{"type": "bundle", "id": "bundle--6c089c06-eec4-4f77-a66c-67ba86ed30e0", "objects": [{"type": "malware", "spec_version": "2.1", "id": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90", "created": "2024-05-07T10:35:09.191121Z", "modified": "2024-05-07T10:35:09.191121Z", "name": "TheTruthSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6ae5b2c-8175-4a07-a742-e6b30c5c8c0c", "created": "2024-05-07T10:35:09.191419Z", "modified": "2024-05-07T10:35:09.191419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1ca43.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.191419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5697e48-6168-4ce0-976d-8ed53c4d752c", "created": "2024-05-07T10:35:09.198393Z", "modified": "2024-05-07T10:35:09.198393Z", "relationship_type": "indicates", "source_ref": "indicator--f6ae5b2c-8175-4a07-a742-e6b30c5c8c0c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad82c784-26c2-4cea-b8c3-5fa92e24659a", "created": "2024-05-07T10:35:09.198985Z", "modified": "2024-05-07T10:35:09.198985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.198985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb9b49c3-cdc9-41fc-8df5-51dd01736026", "created": "2024-05-07T10:35:09.199909Z", "modified": "2024-05-07T10:35:09.199909Z", "relationship_type": "indicates", "source_ref": "indicator--ad82c784-26c2-4cea-b8c3-5fa92e24659a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d3488da-dfc3-441a-bcaa-48bc0173c315", "created": "2024-05-07T10:35:09.200098Z", "modified": "2024-05-07T10:35:09.200098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.200098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--032473a2-ecb9-4eb3-ac8a-4f9304717aad", "created": "2024-05-07T10:35:09.201032Z", "modified": "2024-05-07T10:35:09.201032Z", "relationship_type": "indicates", "source_ref": "indicator--2d3488da-dfc3-441a-bcaa-48bc0173c315", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e2805b9-1a1d-4636-bf6e-2c6ea283dd84", "created": "2024-05-07T10:35:09.201222Z", "modified": "2024-05-07T10:35:09.201222Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.201222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16154257-58dc-4390-986c-9aa872781202", "created": "2024-05-07T10:35:09.202107Z", "modified": "2024-05-07T10:35:09.202107Z", "relationship_type": "indicates", "source_ref": "indicator--4e2805b9-1a1d-4636-bf6e-2c6ea283dd84", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70ed6897-94f2-46e5-91b1-6e6d989be3a2", "created": "2024-05-07T10:35:09.202291Z", "modified": "2024-05-07T10:35:09.202291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.202291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d82c5dd0-2f7d-4b5c-a21b-cdf6bc6ac610", "created": "2024-05-07T10:35:09.203242Z", "modified": "2024-05-07T10:35:09.203242Z", "relationship_type": "indicates", "source_ref": "indicator--70ed6897-94f2-46e5-91b1-6e6d989be3a2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e870e89-502b-4952-80cd-be099e24429e", "created": "2024-05-07T10:35:09.203423Z", "modified": "2024-05-07T10:35:09.203423Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.203423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fc1290b-0740-4b95-9e86-ed08054f324b", "created": "2024-05-07T10:35:09.204195Z", "modified": "2024-05-07T10:35:09.204195Z", "relationship_type": "indicates", "source_ref": "indicator--6e870e89-502b-4952-80cd-be099e24429e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--905209c8-4acf-4460-9d2f-6c0d910282c2", "created": "2024-05-07T10:35:09.204377Z", "modified": "2024-05-07T10:35:09.204377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.204377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91bbb809-cf1f-4864-97eb-a26330b766a8", "created": "2024-05-07T10:35:09.20531Z", "modified": "2024-05-07T10:35:09.20531Z", "relationship_type": "indicates", "source_ref": "indicator--905209c8-4acf-4460-9d2f-6c0d910282c2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11340d10-d340-4f34-85bd-865504d4e2f0", "created": "2024-05-07T10:35:09.205499Z", "modified": "2024-05-07T10:35:09.205499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.205499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da686ab8-d6ad-4cbd-94cd-462c6c2a9573", "created": "2024-05-07T10:35:09.206286Z", "modified": "2024-05-07T10:35:09.206286Z", "relationship_type": "indicates", "source_ref": "indicator--11340d10-d340-4f34-85bd-865504d4e2f0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f40a5d7-f36b-41a1-b6cb-7d066736c035", "created": "2024-05-07T10:35:09.206469Z", "modified": "2024-05-07T10:35:09.206469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.206469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--194ea7be-642c-4786-82e6-a308400cac61", "created": "2024-05-07T10:35:09.207245Z", "modified": "2024-05-07T10:35:09.207245Z", "relationship_type": "indicates", "source_ref": "indicator--7f40a5d7-f36b-41a1-b6cb-7d066736c035", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23a28e5b-5e8d-4ca9-978c-09bc405428a6", "created": "2024-05-07T10:35:09.207425Z", "modified": "2024-05-07T10:35:09.207425Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.207425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b1956b3-7ab5-4b45-bf87-7343dbbe2232", "created": "2024-05-07T10:35:09.20827Z", "modified": "2024-05-07T10:35:09.20827Z", "relationship_type": "indicates", "source_ref": "indicator--23a28e5b-5e8d-4ca9-978c-09bc405428a6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f5bb7b7-b63a-4ca2-97ca-7dc6c067c00e", "created": "2024-05-07T10:35:09.208447Z", "modified": "2024-05-07T10:35:09.208447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.208447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef87d5ae-be20-4d0c-9723-98a4ca3af0af", "created": "2024-05-07T10:35:09.209168Z", "modified": "2024-05-07T10:35:09.209168Z", "relationship_type": "indicates", "source_ref": "indicator--4f5bb7b7-b63a-4ca2-97ca-7dc6c067c00e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ac1512-fdf2-4959-a4fe-488e83d59a63", "created": "2024-05-07T10:35:09.209346Z", "modified": "2024-05-07T10:35:09.209346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.209346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad41b6c1-0158-4cf8-b260-b7ebf82a95a1", "created": "2024-05-07T10:35:09.21011Z", "modified": "2024-05-07T10:35:09.21011Z", "relationship_type": "indicates", "source_ref": "indicator--d2ac1512-fdf2-4959-a4fe-488e83d59a63", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577b88c0-62af-4834-9371-aa6912d2b2eb", "created": "2024-05-07T10:35:09.210283Z", "modified": "2024-05-07T10:35:09.210283Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a621.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.210283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95245880-16c5-49b3-ba58-bcb5e74387b3", "created": "2024-05-07T10:35:09.211044Z", "modified": "2024-05-07T10:35:09.211044Z", "relationship_type": "indicates", "source_ref": "indicator--577b88c0-62af-4834-9371-aa6912d2b2eb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de6b0bea-b1e2-4043-bad9-e777aea27a19", "created": "2024-05-07T10:35:09.211223Z", "modified": "2024-05-07T10:35:09.211223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a696.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.211223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29169bf1-ad7c-4dac-83aa-26efe08db3ad", "created": "2024-05-07T10:35:09.211921Z", "modified": "2024-05-07T10:35:09.211921Z", "relationship_type": "indicates", "source_ref": "indicator--de6b0bea-b1e2-4043-bad9-e777aea27a19", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69520ea3-2c71-4946-b5bb-f9b31e1ff379", "created": "2024-05-07T10:35:09.212098Z", "modified": "2024-05-07T10:35:09.212098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a710.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.212098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37d77ddd-d6ae-4b57-b407-d7919c3e946b", "created": "2024-05-07T10:35:09.212897Z", "modified": "2024-05-07T10:35:09.212897Z", "relationship_type": "indicates", "source_ref": "indicator--69520ea3-2c71-4946-b5bb-f9b31e1ff379", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b05d1b1a-3889-4963-9d2b-74b71385815a", "created": "2024-05-07T10:35:09.213079Z", "modified": "2024-05-07T10:35:09.213079Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.213079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48716278-bab6-4996-b6e1-247970f0fce4", "created": "2024-05-07T10:35:09.213771Z", "modified": "2024-05-07T10:35:09.213771Z", "relationship_type": "indicates", "source_ref": "indicator--b05d1b1a-3889-4963-9d2b-74b71385815a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d422f7f-97b0-414a-8a01-3101fc0fb55d", "created": "2024-05-07T10:35:09.213946Z", "modified": "2024-05-07T10:35:09.213946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.213946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0908c9d4-b05c-451b-b6f4-21658934021a", "created": "2024-05-07T10:35:09.214758Z", "modified": "2024-05-07T10:35:09.214758Z", "relationship_type": "indicates", "source_ref": "indicator--7d422f7f-97b0-414a-8a01-3101fc0fb55d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd08a9d8-a120-4a4f-9395-5bc30cf27f61", "created": "2024-05-07T10:35:09.214937Z", "modified": "2024-05-07T10:35:09.214937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.214937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--168ec1fa-2a33-4298-9a80-663afa35f4a5", "created": "2024-05-07T10:35:09.215627Z", "modified": "2024-05-07T10:35:09.215627Z", "relationship_type": "indicates", "source_ref": "indicator--fd08a9d8-a120-4a4f-9395-5bc30cf27f61", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e45238c-2cda-41c7-bc9e-626ae438c55a", "created": "2024-05-07T10:35:09.215801Z", "modified": "2024-05-07T10:35:09.215801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.215801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d3dc965-bf6c-47a6-96bb-127dd8a584a2", "created": "2024-05-07T10:35:09.216488Z", "modified": "2024-05-07T10:35:09.216488Z", "relationship_type": "indicates", "source_ref": "indicator--1e45238c-2cda-41c7-bc9e-626ae438c55a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c030ed24-2559-47a7-bbc5-377b1a6da21e", "created": "2024-05-07T10:35:09.216662Z", "modified": "2024-05-07T10:35:09.216662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.216662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec84ab1b-6fbb-4649-b024-e2c4ddffb5ba", "created": "2024-05-07T10:35:09.217465Z", "modified": "2024-05-07T10:35:09.217465Z", "relationship_type": "indicates", "source_ref": "indicator--c030ed24-2559-47a7-bbc5-377b1a6da21e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ab26c64-0f9c-49fa-ae55-7a3cff43f59c", "created": "2024-05-07T10:35:09.217642Z", "modified": "2024-05-07T10:35:09.217642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.217642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdd7a0c7-3a16-438c-827c-c9579120f67b", "created": "2024-05-07T10:35:09.218342Z", "modified": "2024-05-07T10:35:09.218342Z", "relationship_type": "indicates", "source_ref": "indicator--2ab26c64-0f9c-49fa-ae55-7a3cff43f59c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a863da3-35d8-4cf1-a29d-56ff222fd39f", "created": "2024-05-07T10:35:09.218523Z", "modified": "2024-05-07T10:35:09.218523Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.218523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--681764b9-1f49-41aa-a3e6-e7c74305f802", "created": "2024-05-07T10:35:09.219226Z", "modified": "2024-05-07T10:35:09.219226Z", "relationship_type": "indicates", "source_ref": "indicator--0a863da3-35d8-4cf1-a29d-56ff222fd39f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e34077f5-2606-4966-9c13-7a613fe36086", "created": "2024-05-07T10:35:09.219405Z", "modified": "2024-05-07T10:35:09.219405Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.219405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7de80e4-4aa1-484c-ba90-0e5ececcc09b", "created": "2024-05-07T10:35:09.220182Z", "modified": "2024-05-07T10:35:09.220182Z", "relationship_type": "indicates", "source_ref": "indicator--e34077f5-2606-4966-9c13-7a613fe36086", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--743c08d3-975e-4205-950f-4f3033ebbbe1", "created": "2024-05-07T10:35:09.22036Z", "modified": "2024-05-07T10:35:09.22036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.22036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e5fe219-b3da-4b7b-9814-9ee1ea5ddf49", "created": "2024-05-07T10:35:09.221071Z", "modified": "2024-05-07T10:35:09.221071Z", "relationship_type": "indicates", "source_ref": "indicator--743c08d3-975e-4205-950f-4f3033ebbbe1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b85610e-8b78-459c-8b76-c5ed7195538b", "created": "2024-05-07T10:35:09.221245Z", "modified": "2024-05-07T10:35:09.221245Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.221245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc91ac8f-87d1-476b-ab99-251046b0bb02", "created": "2024-05-07T10:35:09.221927Z", "modified": "2024-05-07T10:35:09.221927Z", "relationship_type": "indicates", "source_ref": "indicator--9b85610e-8b78-459c-8b76-c5ed7195538b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dc16202-2350-40d5-b1bc-8391ea300364", "created": "2024-05-07T10:35:09.222099Z", "modified": "2024-05-07T10:35:09.222099Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a820.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.222099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e7a42d6-20be-4e1a-9773-342426dadb64", "created": "2024-05-07T10:35:09.222781Z", "modified": "2024-05-07T10:35:09.222781Z", "relationship_type": "indicates", "source_ref": "indicator--0dc16202-2350-40d5-b1bc-8391ea300364", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ef180e-27a1-4c3d-8579-65c70c0e0b0f", "created": "2024-05-07T10:35:09.222953Z", "modified": "2024-05-07T10:35:09.222953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a825.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.222953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65da5341-fef2-4330-b062-3f232f0abe07", "created": "2024-05-07T10:35:09.223751Z", "modified": "2024-05-07T10:35:09.223751Z", "relationship_type": "indicates", "source_ref": "indicator--05ef180e-27a1-4c3d-8579-65c70c0e0b0f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b133d323-2cf4-4740-8380-0d10a761c8ac", "created": "2024-05-07T10:35:09.223925Z", "modified": "2024-05-07T10:35:09.223925Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a830.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.223925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--687c49cc-4d05-427e-a1b2-ae325b4bb2dc", "created": "2024-05-07T10:35:09.224771Z", "modified": "2024-05-07T10:35:09.224771Z", "relationship_type": "indicates", "source_ref": "indicator--b133d323-2cf4-4740-8380-0d10a761c8ac", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92c025e1-c046-47b0-804d-23b622ea7a9f", "created": "2024-05-07T10:35:09.225003Z", "modified": "2024-05-07T10:35:09.225003Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a835.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.225003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2be1a450-e178-4db0-9f65-724bd2aba374", "created": "2024-05-07T10:35:09.225865Z", "modified": "2024-05-07T10:35:09.225865Z", "relationship_type": "indicates", "source_ref": "indicator--92c025e1-c046-47b0-804d-23b622ea7a9f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd0993ad-28e7-4740-8236-4806a24d4d29", "created": "2024-05-07T10:35:09.226097Z", "modified": "2024-05-07T10:35:09.226097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a895.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.226097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d698d083-a3cf-42b8-bb52-1d38877186fe", "created": "2024-05-07T10:35:09.226953Z", "modified": "2024-05-07T10:35:09.226953Z", "relationship_type": "indicates", "source_ref": "indicator--fd0993ad-28e7-4740-8236-4806a24d4d29", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f20cb52-000d-4f7c-99f2-e90a2bb45e4b", "created": "2024-05-07T10:35:09.227175Z", "modified": "2024-05-07T10:35:09.227175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.227175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--257fb1a6-3132-43bc-8b54-71e2d10426f2", "created": "2024-05-07T10:35:09.22793Z", "modified": "2024-05-07T10:35:09.22793Z", "relationship_type": "indicates", "source_ref": "indicator--3f20cb52-000d-4f7c-99f2-e90a2bb45e4b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1219426e-941a-479d-9959-df85255aab99", "created": "2024-05-07T10:35:09.228115Z", "modified": "2024-05-07T10:35:09.228115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.228115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d784b58e-f5e6-4833-a19b-92b0df0f2890", "created": "2024-05-07T10:35:09.228843Z", "modified": "2024-05-07T10:35:09.228843Z", "relationship_type": "indicates", "source_ref": "indicator--1219426e-941a-479d-9959-df85255aab99", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a07f8e4e-bac8-49c0-bbad-0fea20880ef3", "created": "2024-05-07T10:35:09.229023Z", "modified": "2024-05-07T10:35:09.229023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.229023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88a6a750-1c15-4a8f-a295-7e7469c0e4d5", "created": "2024-05-07T10:35:09.229718Z", "modified": "2024-05-07T10:35:09.229718Z", "relationship_type": "indicates", "source_ref": "indicator--a07f8e4e-bac8-49c0-bbad-0fea20880ef3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c50c9a02-b378-4605-80c7-4c0d547fe78b", "created": "2024-05-07T10:35:09.229892Z", "modified": "2024-05-07T10:35:09.229892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.229892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d7af5b1-2dcb-4544-b0d0-467fc30facb6", "created": "2024-05-07T10:35:09.230578Z", "modified": "2024-05-07T10:35:09.230578Z", "relationship_type": "indicates", "source_ref": "indicator--c50c9a02-b378-4605-80c7-4c0d547fe78b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f97d941-b3fb-4f41-a3d6-36adc245fa6a", "created": "2024-05-07T10:35:09.23075Z", "modified": "2024-05-07T10:35:09.23075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.23075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e4d123f-93a2-439f-9c15-8e3a22f72bf0", "created": "2024-05-07T10:35:09.231436Z", "modified": "2024-05-07T10:35:09.231436Z", "relationship_type": "indicates", "source_ref": "indicator--1f97d941-b3fb-4f41-a3d6-36adc245fa6a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acd51837-78ee-4451-a701-70339dbc36a9", "created": "2024-05-07T10:35:09.231607Z", "modified": "2024-05-07T10:35:09.231607Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.231607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e25d53b6-2c54-4c04-8e03-c20e392ba416", "created": "2024-05-07T10:35:09.232415Z", "modified": "2024-05-07T10:35:09.232415Z", "relationship_type": "indicates", "source_ref": "indicator--acd51837-78ee-4451-a701-70339dbc36a9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0980db62-35b9-48cb-8cb1-8d1e0c514dd7", "created": "2024-05-07T10:35:09.232591Z", "modified": "2024-05-07T10:35:09.232591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.232591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c2c5d16-8dbf-46e7-8aee-750cd590261e", "created": "2024-05-07T10:35:09.233321Z", "modified": "2024-05-07T10:35:09.233321Z", "relationship_type": "indicates", "source_ref": "indicator--0980db62-35b9-48cb-8cb1-8d1e0c514dd7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98d2e765-609a-4281-98f8-a4cd2de54c3f", "created": "2024-05-07T10:35:09.233499Z", "modified": "2024-05-07T10:35:09.233499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.233499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abe4ba84-9991-4ceb-b5a6-5fe5de7df7fe", "created": "2024-05-07T10:35:09.234192Z", "modified": "2024-05-07T10:35:09.234192Z", "relationship_type": "indicates", "source_ref": "indicator--98d2e765-609a-4281-98f8-a4cd2de54c3f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9451714-9fec-4654-901d-79f6a1899f3d", "created": "2024-05-07T10:35:09.234366Z", "modified": "2024-05-07T10:35:09.234366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.234366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e721972-9e7e-460e-be4b-c5487329e7e8", "created": "2024-05-07T10:35:09.235052Z", "modified": "2024-05-07T10:35:09.235052Z", "relationship_type": "indicates", "source_ref": "indicator--e9451714-9fec-4654-901d-79f6a1899f3d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41ed208e-7010-446f-a6ba-7f00c20a84ff", "created": "2024-05-07T10:35:09.235223Z", "modified": "2024-05-07T10:35:09.235223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.235223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8efca7a-e1be-4b1e-a7e9-356008bc439b", "created": "2024-05-07T10:35:09.23591Z", "modified": "2024-05-07T10:35:09.23591Z", "relationship_type": "indicates", "source_ref": "indicator--41ed208e-7010-446f-a6ba-7f00c20a84ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af992cf9-c407-4ff4-850d-99ba6d1d83c1", "created": "2024-05-07T10:35:09.236081Z", "modified": "2024-05-07T10:35:09.236081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.236081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5de4515f-7eea-461b-a5c8-1ad8a76c6678", "created": "2024-05-07T10:35:09.236782Z", "modified": "2024-05-07T10:35:09.236782Z", "relationship_type": "indicates", "source_ref": "indicator--af992cf9-c407-4ff4-850d-99ba6d1d83c1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb732b36-d37a-4b2b-a0bb-add4f65840ea", "created": "2024-05-07T10:35:09.236967Z", "modified": "2024-05-07T10:35:09.236967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.236967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17bcebe4-68de-4262-a194-8ef86f4ac06d", "created": "2024-05-07T10:35:09.237654Z", "modified": "2024-05-07T10:35:09.237654Z", "relationship_type": "indicates", "source_ref": "indicator--cb732b36-d37a-4b2b-a0bb-add4f65840ea", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d73b9b20-eede-4c89-8c8b-b129ee444e37", "created": "2024-05-07T10:35:09.237825Z", "modified": "2024-05-07T10:35:09.237825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.237825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9f2381c-ae14-440a-a186-26763e8ff2fc", "created": "2024-05-07T10:35:09.23852Z", "modified": "2024-05-07T10:35:09.23852Z", "relationship_type": "indicates", "source_ref": "indicator--d73b9b20-eede-4c89-8c8b-b129ee444e37", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f2074e-96d1-476c-9a11-74465360db6f", "created": "2024-05-07T10:35:09.238694Z", "modified": "2024-05-07T10:35:09.238694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.238694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4158dfe2-98d3-4f5a-b7fd-bd9a5dbea7a6", "created": "2024-05-07T10:35:09.23938Z", "modified": "2024-05-07T10:35:09.23938Z", "relationship_type": "indicates", "source_ref": "indicator--42f2074e-96d1-476c-9a11-74465360db6f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21c0d297-32dd-4b6f-825b-b1f1468720cb", "created": "2024-05-07T10:35:09.239553Z", "modified": "2024-05-07T10:35:09.239553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.239553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6cfb2e0-da62-4484-a939-83cea3ac5df3", "created": "2024-05-07T10:35:09.24035Z", "modified": "2024-05-07T10:35:09.24035Z", "relationship_type": "indicates", "source_ref": "indicator--21c0d297-32dd-4b6f-825b-b1f1468720cb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4414a0a4-5c6c-4385-961e-a3918c1da8d9", "created": "2024-05-07T10:35:09.240524Z", "modified": "2024-05-07T10:35:09.240524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.240524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f1e62a8-c2e2-4c8b-b253-692cc96c696b", "created": "2024-05-07T10:35:09.241374Z", "modified": "2024-05-07T10:35:09.241374Z", "relationship_type": "indicates", "source_ref": "indicator--4414a0a4-5c6c-4385-961e-a3918c1da8d9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81f9db3a-8388-4673-9442-4ac64229a54c", "created": "2024-05-07T10:35:09.24156Z", "modified": "2024-05-07T10:35:09.24156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.24156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71d79098-28e3-463a-986c-82d83cd0c0eb", "created": "2024-05-07T10:35:09.242236Z", "modified": "2024-05-07T10:35:09.242236Z", "relationship_type": "indicates", "source_ref": "indicator--81f9db3a-8388-4673-9442-4ac64229a54c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--575dfa9b-fc31-45f3-9c92-6b4aa1930189", "created": "2024-05-07T10:35:09.242412Z", "modified": "2024-05-07T10:35:09.242412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='microtracker-1ca43.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.242412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98f26742-9104-41ec-9379-333905a421b2", "created": "2024-05-07T10:35:09.243186Z", "modified": "2024-05-07T10:35:09.243186Z", "relationship_type": "indicates", "source_ref": "indicator--575dfa9b-fc31-45f3-9c92-6b4aa1930189", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--642a28ab-2660-4c8a-9a13-978b35f7c6db", "created": "2024-05-07T10:35:09.243361Z", "modified": "2024-05-07T10:35:09.243361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.243361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e51b18bc-ecb0-4d5f-b2c2-4a44348da0ad", "created": "2024-05-07T10:35:09.244017Z", "modified": "2024-05-07T10:35:09.244017Z", "relationship_type": "indicates", "source_ref": "indicator--642a28ab-2660-4c8a-9a13-978b35f7c6db", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62a78c04-f454-49f9-a9a3-e40aa0515230", "created": "2024-05-07T10:35:09.24419Z", "modified": "2024-05-07T10:35:09.24419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.24419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df6be6fe-2664-4fbf-bb84-ca994f2a7e30", "created": "2024-05-07T10:35:09.244877Z", "modified": "2024-05-07T10:35:09.244877Z", "relationship_type": "indicates", "source_ref": "indicator--62a78c04-f454-49f9-a9a3-e40aa0515230", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a0cafa8-c490-40d4-bf56-d4dda37f1e5a", "created": "2024-05-07T10:35:09.245057Z", "modified": "2024-05-07T10:35:09.245057Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.245057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c6fb87b-cde3-4454-b8e8-73d3c5de6aef", "created": "2024-05-07T10:35:09.245716Z", "modified": "2024-05-07T10:35:09.245716Z", "relationship_type": "indicates", "source_ref": "indicator--9a0cafa8-c490-40d4-bf56-d4dda37f1e5a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b50256d-9205-4693-a39f-fe6d55fb110b", "created": "2024-05-07T10:35:09.245889Z", "modified": "2024-05-07T10:35:09.245889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.245889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--712e66cb-9644-416f-bbc0-9c1426b3f721", "created": "2024-05-07T10:35:09.246551Z", "modified": "2024-05-07T10:35:09.246551Z", "relationship_type": "indicates", "source_ref": "indicator--2b50256d-9205-4693-a39f-fe6d55fb110b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e73002ef-4775-46b6-880b-bc2c947e5f8e", "created": "2024-05-07T10:35:09.246723Z", "modified": "2024-05-07T10:35:09.246723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.246723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd139de-953e-41a7-8846-b266d44ae2eb", "created": "2024-05-07T10:35:09.247375Z", "modified": "2024-05-07T10:35:09.247375Z", "relationship_type": "indicates", "source_ref": "indicator--e73002ef-4775-46b6-880b-bc2c947e5f8e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--980f9d3b-6795-4f06-ad76-7bb84ea809e2", "created": "2024-05-07T10:35:09.247545Z", "modified": "2024-05-07T10:35:09.247545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.247545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7947d84d-af76-45e8-9593-24c31779b0b1", "created": "2024-05-07T10:35:09.248471Z", "modified": "2024-05-07T10:35:09.248471Z", "relationship_type": "indicates", "source_ref": "indicator--980f9d3b-6795-4f06-ad76-7bb84ea809e2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--361f2bb8-710d-4505-8a9d-f5ff3c50e167", "created": "2024-05-07T10:35:09.248648Z", "modified": "2024-05-07T10:35:09.248648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.248648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48aba5bc-ac3e-4ea9-a55c-904bef9c96a5", "created": "2024-05-07T10:35:09.249346Z", "modified": "2024-05-07T10:35:09.249346Z", "relationship_type": "indicates", "source_ref": "indicator--361f2bb8-710d-4505-8a9d-f5ff3c50e167", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6778ac3-e55d-4daf-ab44-e94258de5b67", "created": "2024-05-07T10:35:09.249521Z", "modified": "2024-05-07T10:35:09.249521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.249521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5723ccf1-d43b-4c77-82f0-70aa60400894", "created": "2024-05-07T10:35:09.25019Z", "modified": "2024-05-07T10:35:09.25019Z", "relationship_type": "indicates", "source_ref": "indicator--a6778ac3-e55d-4daf-ab44-e94258de5b67", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8036d1c0-641c-400f-9a3e-38f360dd38fd", "created": "2024-05-07T10:35:09.250365Z", "modified": "2024-05-07T10:35:09.250365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.250365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79c4e638-f021-4cfb-913a-a21f179789e8", "created": "2024-05-07T10:35:09.251034Z", "modified": "2024-05-07T10:35:09.251034Z", "relationship_type": "indicates", "source_ref": "indicator--8036d1c0-641c-400f-9a3e-38f360dd38fd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43678215-9bec-4698-98e3-47e763b46790", "created": "2024-05-07T10:35:09.251204Z", "modified": "2024-05-07T10:35:09.251204Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.251204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86c9e45e-f056-4fe7-9202-fe4019e3bfa9", "created": "2024-05-07T10:35:09.25187Z", "modified": "2024-05-07T10:35:09.25187Z", "relationship_type": "indicates", "source_ref": "indicator--43678215-9bec-4698-98e3-47e763b46790", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec8ddaf9-1c26-4426-9621-742adb01db23", "created": "2024-05-07T10:35:09.252039Z", "modified": "2024-05-07T10:35:09.252039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.252039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ec8e2e9-1ca8-41d3-b806-6b06bf3ef0cc", "created": "2024-05-07T10:35:09.252722Z", "modified": "2024-05-07T10:35:09.252722Z", "relationship_type": "indicates", "source_ref": "indicator--ec8ddaf9-1c26-4426-9621-742adb01db23", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--066dfa48-74a1-4a3e-8a35-25c549516d32", "created": "2024-05-07T10:35:09.252897Z", "modified": "2024-05-07T10:35:09.252897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.252897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f965a50b-a0d0-461b-8adc-20bb81a6de76", "created": "2024-05-07T10:35:09.253571Z", "modified": "2024-05-07T10:35:09.253571Z", "relationship_type": "indicates", "source_ref": "indicator--066dfa48-74a1-4a3e-8a35-25c549516d32", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e362e181-581b-4d34-aeb2-190ddb3fb97e", "created": "2024-05-07T10:35:09.253743Z", "modified": "2024-05-07T10:35:09.253743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.253743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba5fe808-4ec6-4c81-9254-5bf85605a8e6", "created": "2024-05-07T10:35:09.254407Z", "modified": "2024-05-07T10:35:09.254407Z", "relationship_type": "indicates", "source_ref": "indicator--e362e181-581b-4d34-aeb2-190ddb3fb97e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d204290-1d4d-483b-b9c6-28bd21b4c4a3", "created": "2024-05-07T10:35:09.25458Z", "modified": "2024-05-07T10:35:09.25458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.25458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--778f2fd7-1ca5-44ac-aa88-cab43e8f265b", "created": "2024-05-07T10:35:09.255251Z", "modified": "2024-05-07T10:35:09.255251Z", "relationship_type": "indicates", "source_ref": "indicator--6d204290-1d4d-483b-b9c6-28bd21b4c4a3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7df1dcdb-bf61-4dcf-8979-b85fbb83c0a8", "created": "2024-05-07T10:35:09.25542Z", "modified": "2024-05-07T10:35:09.25542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.25542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a782002a-b003-4801-97a7-9ad949d3a365", "created": "2024-05-07T10:35:09.256213Z", "modified": "2024-05-07T10:35:09.256213Z", "relationship_type": "indicates", "source_ref": "indicator--7df1dcdb-bf61-4dcf-8979-b85fbb83c0a8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c871324f-edc0-47a0-8af3-023106305a5a", "created": "2024-05-07T10:35:09.256385Z", "modified": "2024-05-07T10:35:09.256385Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.256385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a3c7e8d-bcb0-4fe4-8538-18cabe88264c", "created": "2024-05-07T10:35:09.257082Z", "modified": "2024-05-07T10:35:09.257082Z", "relationship_type": "indicates", "source_ref": "indicator--c871324f-edc0-47a0-8af3-023106305a5a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da58e2f6-87b7-4fc8-82b0-50eb479ab8db", "created": "2024-05-07T10:35:09.257261Z", "modified": "2024-05-07T10:35:09.257261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a5.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.257261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdc09fbe-2900-49ce-a050-9de6c84d26cc", "created": "2024-05-07T10:35:09.257933Z", "modified": "2024-05-07T10:35:09.257933Z", "relationship_type": "indicates", "source_ref": "indicator--da58e2f6-87b7-4fc8-82b0-50eb479ab8db", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64f37272-7d68-4828-80a9-eba25692ceff", "created": "2024-05-07T10:35:09.258109Z", "modified": "2024-05-07T10:35:09.258109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a58.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.258109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8790b99-1b7d-4c37-928c-d50be94e5e21", "created": "2024-05-07T10:35:09.258779Z", "modified": "2024-05-07T10:35:09.258779Z", "relationship_type": "indicates", "source_ref": "indicator--64f37272-7d68-4828-80a9-eba25692ceff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b78eee3c-c8df-44bb-989f-67f04ec4507d", "created": "2024-05-07T10:35:09.258951Z", "modified": "2024-05-07T10:35:09.258951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a59.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.258951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25f06830-66bf-4e99-8ca4-e0f93bfa9b4b", "created": "2024-05-07T10:35:09.259623Z", "modified": "2024-05-07T10:35:09.259623Z", "relationship_type": "indicates", "source_ref": "indicator--b78eee3c-c8df-44bb-989f-67f04ec4507d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fda5f8f1-bc15-45b3-bb1b-5cbd6e053fda", "created": "2024-05-07T10:35:09.259794Z", "modified": "2024-05-07T10:35:09.259794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a6.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.259794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94be569b-6a14-4437-87d9-ee0ce0c9906a", "created": "2024-05-07T10:35:09.26047Z", "modified": "2024-05-07T10:35:09.26047Z", "relationship_type": "indicates", "source_ref": "indicator--fda5f8f1-bc15-45b3-bb1b-5cbd6e053fda", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46918c4e-5bd0-4293-8c36-1edeb7110e3e", "created": "2024-05-07T10:35:09.26064Z", "modified": "2024-05-07T10:35:09.26064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a60.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.26064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc1a30d8-71b1-459f-859a-d5f2bbfe9311", "created": "2024-05-07T10:35:09.261335Z", "modified": "2024-05-07T10:35:09.261335Z", "relationship_type": "indicates", "source_ref": "indicator--46918c4e-5bd0-4293-8c36-1edeb7110e3e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--648d7333-17ca-43ac-b0e1-2c9e712880d8", "created": "2024-05-07T10:35:09.26151Z", "modified": "2024-05-07T10:35:09.26151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.26151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be0bddc-7756-44b9-985c-25e533359c17", "created": "2024-05-07T10:35:09.262263Z", "modified": "2024-05-07T10:35:09.262263Z", "relationship_type": "indicates", "source_ref": "indicator--648d7333-17ca-43ac-b0e1-2c9e712880d8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c18c38af-c6f3-4871-b1a3-8ab087eb5851", "created": "2024-05-07T10:35:09.262446Z", "modified": "2024-05-07T10:35:09.262446Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.262446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7beb1df-e37f-4d99-aba2-03927b32f9ad", "created": "2024-05-07T10:35:09.263112Z", "modified": "2024-05-07T10:35:09.263112Z", "relationship_type": "indicates", "source_ref": "indicator--c18c38af-c6f3-4871-b1a3-8ab087eb5851", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a238f441-a878-4381-8e36-a0f044531d32", "created": "2024-05-07T10:35:09.263284Z", "modified": "2024-05-07T10:35:09.263284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.263284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1131a857-b792-4df5-acaf-4c738841650f", "created": "2024-05-07T10:35:09.264078Z", "modified": "2024-05-07T10:35:09.264078Z", "relationship_type": "indicates", "source_ref": "indicator--a238f441-a878-4381-8e36-a0f044531d32", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ef064ff-90c2-4bd2-bfe9-ab4d03f4426c", "created": "2024-05-07T10:35:09.264251Z", "modified": "2024-05-07T10:35:09.264251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.264251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de7f4329-0624-4e33-af70-1dd76ba6487a", "created": "2024-05-07T10:35:09.264954Z", "modified": "2024-05-07T10:35:09.264954Z", "relationship_type": "indicates", "source_ref": "indicator--3ef064ff-90c2-4bd2-bfe9-ab4d03f4426c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--521b3fc5-9017-4687-839b-c52f490fca60", "created": "2024-05-07T10:35:09.265129Z", "modified": "2024-05-07T10:35:09.265129Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.265129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc075ed-298c-4273-881a-4ace412e66d0", "created": "2024-05-07T10:35:09.265823Z", "modified": "2024-05-07T10:35:09.265823Z", "relationship_type": "indicates", "source_ref": "indicator--521b3fc5-9017-4687-839b-c52f490fca60", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f26c64f-d984-4d10-a896-8ec5872d1b9d", "created": "2024-05-07T10:35:09.266055Z", "modified": "2024-05-07T10:35:09.266055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a612.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.266055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49ba9c81-5f82-4073-8471-be15b97f88eb", "created": "2024-05-07T10:35:09.266852Z", "modified": "2024-05-07T10:35:09.266852Z", "relationship_type": "indicates", "source_ref": "indicator--0f26c64f-d984-4d10-a896-8ec5872d1b9d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92aeeacb-3b0b-4408-9a6f-f37d819173f6", "created": "2024-05-07T10:35:09.267037Z", "modified": "2024-05-07T10:35:09.267037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a614.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.267037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b5e1690-d586-43ea-8e48-5a63003a09fa", "created": "2024-05-07T10:35:09.267718Z", "modified": "2024-05-07T10:35:09.267718Z", "relationship_type": "indicates", "source_ref": "indicator--92aeeacb-3b0b-4408-9a6f-f37d819173f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--391abf54-995b-4beb-9696-07b9cbc3fe85", "created": "2024-05-07T10:35:09.26789Z", "modified": "2024-05-07T10:35:09.26789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a615.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.26789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ced92b1-74a5-410d-84d0-5d278e070f4c", "created": "2024-05-07T10:35:09.268568Z", "modified": "2024-05-07T10:35:09.268568Z", "relationship_type": "indicates", "source_ref": "indicator--391abf54-995b-4beb-9696-07b9cbc3fe85", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d815789d-d81e-48de-892b-20b4714176a3", "created": "2024-05-07T10:35:09.268759Z", "modified": "2024-05-07T10:35:09.268759Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a616.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.268759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d55964c8-7233-4594-a89a-5be5f1205d32", "created": "2024-05-07T10:35:09.269445Z", "modified": "2024-05-07T10:35:09.269445Z", "relationship_type": "indicates", "source_ref": "indicator--d815789d-d81e-48de-892b-20b4714176a3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68e4e6f7-353b-4273-865f-6f4c85efbf15", "created": "2024-05-07T10:35:09.269616Z", "modified": "2024-05-07T10:35:09.269616Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a617.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.269616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65079be8-9ee9-495f-9bf4-b3603da0a939", "created": "2024-05-07T10:35:09.270282Z", "modified": "2024-05-07T10:35:09.270282Z", "relationship_type": "indicates", "source_ref": "indicator--68e4e6f7-353b-4273-865f-6f4c85efbf15", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe6858d3-1a2f-4574-9b3b-39ce51aae23d", "created": "2024-05-07T10:35:09.270453Z", "modified": "2024-05-07T10:35:09.270453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a618.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.270453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--845cdca1-0ee5-4609-87ec-4fbb5feb7d48", "created": "2024-05-07T10:35:09.271124Z", "modified": "2024-05-07T10:35:09.271124Z", "relationship_type": "indicates", "source_ref": "indicator--fe6858d3-1a2f-4574-9b3b-39ce51aae23d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d902bb1-002d-4db7-a59a-6e154e6c4ddb", "created": "2024-05-07T10:35:09.271296Z", "modified": "2024-05-07T10:35:09.271296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a620.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.271296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f931eac-4ff8-407d-aa0a-373956172d24", "created": "2024-05-07T10:35:09.272075Z", "modified": "2024-05-07T10:35:09.272075Z", "relationship_type": "indicates", "source_ref": "indicator--3d902bb1-002d-4db7-a59a-6e154e6c4ddb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79e3826c-1a72-4eb9-8748-8301f64a9144", "created": "2024-05-07T10:35:09.27225Z", "modified": "2024-05-07T10:35:09.27225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a621.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.27225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1e5f72a-2486-4e96-8db5-ed9a0b5e523a", "created": "2024-05-07T10:35:09.272942Z", "modified": "2024-05-07T10:35:09.272942Z", "relationship_type": "indicates", "source_ref": "indicator--79e3826c-1a72-4eb9-8748-8301f64a9144", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69f7f073-6dd5-4212-85eb-35a01a812e0d", "created": "2024-05-07T10:35:09.273117Z", "modified": "2024-05-07T10:35:09.273117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a65.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.273117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc95e04-90c3-4316-ba84-fa06389ab6c4", "created": "2024-05-07T10:35:09.273793Z", "modified": "2024-05-07T10:35:09.273793Z", "relationship_type": "indicates", "source_ref": "indicator--69f7f073-6dd5-4212-85eb-35a01a812e0d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20b19ece-0753-4ce0-9346-187a65622f63", "created": "2024-05-07T10:35:09.273967Z", "modified": "2024-05-07T10:35:09.273967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a69.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.273967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b788004b-1920-49af-a6ac-14d89f88084b", "created": "2024-05-07T10:35:09.274633Z", "modified": "2024-05-07T10:35:09.274633Z", "relationship_type": "indicates", "source_ref": "indicator--20b19ece-0753-4ce0-9346-187a65622f63", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbcaff4a-4b17-466c-898d-c959591a0a93", "created": "2024-05-07T10:35:09.274804Z", "modified": "2024-05-07T10:35:09.274804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a696.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.274804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ac7fba2-548f-4ff3-95b4-7a73eab07d56", "created": "2024-05-07T10:35:09.27547Z", "modified": "2024-05-07T10:35:09.27547Z", "relationship_type": "indicates", "source_ref": "indicator--cbcaff4a-4b17-466c-898d-c959591a0a93", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60e31688-6a51-4139-98a3-3f19bac73d13", "created": "2024-05-07T10:35:09.27564Z", "modified": "2024-05-07T10:35:09.27564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a70.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.27564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7058e2aa-6c79-404d-9ed7-70c376373f5c", "created": "2024-05-07T10:35:09.276305Z", "modified": "2024-05-07T10:35:09.276305Z", "relationship_type": "indicates", "source_ref": "indicator--60e31688-6a51-4139-98a3-3f19bac73d13", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--009f7cd7-27bc-419e-8223-e95ca39b6517", "created": "2024-05-07T10:35:09.276474Z", "modified": "2024-05-07T10:35:09.276474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a710.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.276474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2f5d59d-736a-4f95-bf9d-0902af2e8d2f", "created": "2024-05-07T10:35:09.277162Z", "modified": "2024-05-07T10:35:09.277162Z", "relationship_type": "indicates", "source_ref": "indicator--009f7cd7-27bc-419e-8223-e95ca39b6517", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--021aafda-11f3-45f5-82a1-2fb2798e98c3", "created": "2024-05-07T10:35:09.277335Z", "modified": "2024-05-07T10:35:09.277335Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.277335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a5bab21-c535-439d-9da8-8ba03814c496", "created": "2024-05-07T10:35:09.278007Z", "modified": "2024-05-07T10:35:09.278007Z", "relationship_type": "indicates", "source_ref": "indicator--021aafda-11f3-45f5-82a1-2fb2798e98c3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76f034bb-8178-4490-957d-4ac6aad3beb0", "created": "2024-05-07T10:35:09.278184Z", "modified": "2024-05-07T10:35:09.278184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a72.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.278184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6add44c-d14e-4f53-8dea-65a1d0ad1d53", "created": "2024-05-07T10:35:09.27886Z", "modified": "2024-05-07T10:35:09.27886Z", "relationship_type": "indicates", "source_ref": "indicator--76f034bb-8178-4490-957d-4ac6aad3beb0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7773452-fff1-44fc-9ddc-2ff4683a3d7e", "created": "2024-05-07T10:35:09.27903Z", "modified": "2024-05-07T10:35:09.27903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a720.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.27903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b454ccac-9d16-4e70-9b0c-b537a0209546", "created": "2024-05-07T10:35:09.280153Z", "modified": "2024-05-07T10:35:09.280153Z", "relationship_type": "indicates", "source_ref": "indicator--a7773452-fff1-44fc-9ddc-2ff4683a3d7e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd9595be-31ee-41b4-8527-c7b20760420e", "created": "2024-05-07T10:35:09.280329Z", "modified": "2024-05-07T10:35:09.280329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a721.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.280329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c110dfa-312d-4d0c-bbf4-f0e1c01905bf", "created": "2024-05-07T10:35:09.281032Z", "modified": "2024-05-07T10:35:09.281032Z", "relationship_type": "indicates", "source_ref": "indicator--cd9595be-31ee-41b4-8527-c7b20760420e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37ae3387-2716-4193-a8e2-affefb66e196", "created": "2024-05-07T10:35:09.281208Z", "modified": "2024-05-07T10:35:09.281208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a722.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.281208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3776f92-80a3-46f2-9c21-8e0a3d4d1e35", "created": "2024-05-07T10:35:09.281887Z", "modified": "2024-05-07T10:35:09.281887Z", "relationship_type": "indicates", "source_ref": "indicator--37ae3387-2716-4193-a8e2-affefb66e196", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcc8e0ff-c3af-42ea-80ff-3d6a5157531b", "created": "2024-05-07T10:35:09.282056Z", "modified": "2024-05-07T10:35:09.282056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a723.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.282056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84702b3-5ba4-432a-9c5a-ce27f119ce25", "created": "2024-05-07T10:35:09.282732Z", "modified": "2024-05-07T10:35:09.282732Z", "relationship_type": "indicates", "source_ref": "indicator--dcc8e0ff-c3af-42ea-80ff-3d6a5157531b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae424b6-de84-448e-9433-87a7fcf1bfc4", "created": "2024-05-07T10:35:09.282906Z", "modified": "2024-05-07T10:35:09.282906Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a724.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.282906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7410da2-b21b-498c-89e5-3b9c0937476a", "created": "2024-05-07T10:35:09.283591Z", "modified": "2024-05-07T10:35:09.283591Z", "relationship_type": "indicates", "source_ref": "indicator--0ae424b6-de84-448e-9433-87a7fcf1bfc4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--635a8832-74ed-47fd-964f-9acd57629b92", "created": "2024-05-07T10:35:09.283765Z", "modified": "2024-05-07T10:35:09.283765Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a725.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.283765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da2297fb-37d8-49e0-aa7d-b556a118364a", "created": "2024-05-07T10:35:09.284444Z", "modified": "2024-05-07T10:35:09.284444Z", "relationship_type": "indicates", "source_ref": "indicator--635a8832-74ed-47fd-964f-9acd57629b92", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7dfd933-87a1-4a52-88d3-711a1b74d1bb", "created": "2024-05-07T10:35:09.284616Z", "modified": "2024-05-07T10:35:09.284616Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a726.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.284616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--831910c9-1de6-426d-98a2-d4f578f6605e", "created": "2024-05-07T10:35:09.285316Z", "modified": "2024-05-07T10:35:09.285316Z", "relationship_type": "indicates", "source_ref": "indicator--c7dfd933-87a1-4a52-88d3-711a1b74d1bb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a873b409-19c9-4d1e-b959-971e72c36745", "created": "2024-05-07T10:35:09.285489Z", "modified": "2024-05-07T10:35:09.285489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a727.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.285489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82b6110a-7a62-45ca-bb57-33bee8a977cc", "created": "2024-05-07T10:35:09.286163Z", "modified": "2024-05-07T10:35:09.286163Z", "relationship_type": "indicates", "source_ref": "indicator--a873b409-19c9-4d1e-b959-971e72c36745", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a96944a-d9f7-49a2-854f-f4f5507437d0", "created": "2024-05-07T10:35:09.286331Z", "modified": "2024-05-07T10:35:09.286331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a728.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.286331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ada3fe8-6bcb-415f-9727-b4b71170474a", "created": "2024-05-07T10:35:09.287003Z", "modified": "2024-05-07T10:35:09.287003Z", "relationship_type": "indicates", "source_ref": "indicator--2a96944a-d9f7-49a2-854f-f4f5507437d0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d87cced5-17e5-4279-b0a6-28088da19132", "created": "2024-05-07T10:35:09.287173Z", "modified": "2024-05-07T10:35:09.287173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a729.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.287173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da448bf-3246-4dec-bb06-649a112ea2c9", "created": "2024-05-07T10:35:09.28784Z", "modified": "2024-05-07T10:35:09.28784Z", "relationship_type": "indicates", "source_ref": "indicator--d87cced5-17e5-4279-b0a6-28088da19132", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f6034cd-956a-4fda-b5bd-ee7ada699b8f", "created": "2024-05-07T10:35:09.288009Z", "modified": "2024-05-07T10:35:09.288009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a730.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.288009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73c64ec7-3dd7-4a7a-8be2-27f8b9360ea7", "created": "2024-05-07T10:35:09.28883Z", "modified": "2024-05-07T10:35:09.28883Z", "relationship_type": "indicates", "source_ref": "indicator--9f6034cd-956a-4fda-b5bd-ee7ada699b8f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7e6ae30-e1f2-4357-b116-ba8c660c046d", "created": "2024-05-07T10:35:09.289007Z", "modified": "2024-05-07T10:35:09.289007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a731.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.289007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52200548-8d2f-4d1d-9e59-865af8e2a088", "created": "2024-05-07T10:35:09.289687Z", "modified": "2024-05-07T10:35:09.289687Z", "relationship_type": "indicates", "source_ref": "indicator--e7e6ae30-e1f2-4357-b116-ba8c660c046d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ceb814e-d956-414f-9401-07068ef4f2f5", "created": "2024-05-07T10:35:09.28986Z", "modified": "2024-05-07T10:35:09.28986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a732.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.28986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e87f8d78-6375-4952-b755-57dd6117aadf", "created": "2024-05-07T10:35:09.290537Z", "modified": "2024-05-07T10:35:09.290537Z", "relationship_type": "indicates", "source_ref": "indicator--0ceb814e-d956-414f-9401-07068ef4f2f5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdebe127-b704-42b0-8103-a346aaa22ce4", "created": "2024-05-07T10:35:09.29071Z", "modified": "2024-05-07T10:35:09.29071Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a733.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.29071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c86424da-528f-458e-97aa-e0a850ae195f", "created": "2024-05-07T10:35:09.291384Z", "modified": "2024-05-07T10:35:09.291384Z", "relationship_type": "indicates", "source_ref": "indicator--fdebe127-b704-42b0-8103-a346aaa22ce4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b867f583-8f01-4fec-a6ea-8241ef126e6f", "created": "2024-05-07T10:35:09.291556Z", "modified": "2024-05-07T10:35:09.291556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a734.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.291556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23dcd8b0-5593-480c-b44f-e30e12587fa0", "created": "2024-05-07T10:35:09.292229Z", "modified": "2024-05-07T10:35:09.292229Z", "relationship_type": "indicates", "source_ref": "indicator--b867f583-8f01-4fec-a6ea-8241ef126e6f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfb383b5-f96e-420f-adee-9b4aa4fb2817", "created": "2024-05-07T10:35:09.292398Z", "modified": "2024-05-07T10:35:09.292398Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a735.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.292398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c410eefc-911a-4a8c-81e9-8a610fda91e0", "created": "2024-05-07T10:35:09.293097Z", "modified": "2024-05-07T10:35:09.293097Z", "relationship_type": "indicates", "source_ref": "indicator--dfb383b5-f96e-420f-adee-9b4aa4fb2817", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5cfed75-1be8-4bf5-acf8-0af7f5c8ab20", "created": "2024-05-07T10:35:09.293277Z", "modified": "2024-05-07T10:35:09.293277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a736.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.293277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d9a08d3-36a7-4e1a-928f-57f6ccbfdfcc", "created": "2024-05-07T10:35:09.293957Z", "modified": "2024-05-07T10:35:09.293957Z", "relationship_type": "indicates", "source_ref": "indicator--d5cfed75-1be8-4bf5-acf8-0af7f5c8ab20", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cc347cc-53f6-49e4-bf9c-3196b353351c", "created": "2024-05-07T10:35:09.294127Z", "modified": "2024-05-07T10:35:09.294127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a737.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.294127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2350571f-8373-4aad-843e-76cefb08124a", "created": "2024-05-07T10:35:09.294802Z", "modified": "2024-05-07T10:35:09.294802Z", "relationship_type": "indicates", "source_ref": "indicator--0cc347cc-53f6-49e4-bf9c-3196b353351c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fa40c6f-6b50-4db1-af76-eede9ae05ee4", "created": "2024-05-07T10:35:09.294974Z", "modified": "2024-05-07T10:35:09.294974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a738.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.294974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c3a6084-75bf-43f3-a957-a5f4c50adba2", "created": "2024-05-07T10:35:09.295649Z", "modified": "2024-05-07T10:35:09.295649Z", "relationship_type": "indicates", "source_ref": "indicator--5fa40c6f-6b50-4db1-af76-eede9ae05ee4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99a64b44-c3fc-41ea-adec-52b252948b73", "created": "2024-05-07T10:35:09.295821Z", "modified": "2024-05-07T10:35:09.295821Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a739.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.295821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cef8c19c-22fa-4b8c-b881-4861f76f4fcb", "created": "2024-05-07T10:35:09.29661Z", "modified": "2024-05-07T10:35:09.29661Z", "relationship_type": "indicates", "source_ref": "indicator--99a64b44-c3fc-41ea-adec-52b252948b73", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bdd8238-e25e-4266-963a-0bd698f7023b", "created": "2024-05-07T10:35:09.296823Z", "modified": "2024-05-07T10:35:09.296823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.296823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04d39194-e6a0-43c3-bf3f-29441fd0f2ad", "created": "2024-05-07T10:35:09.297519Z", "modified": "2024-05-07T10:35:09.297519Z", "relationship_type": "indicates", "source_ref": "indicator--3bdd8238-e25e-4266-963a-0bd698f7023b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--143a29f4-4cac-463c-886f-863927742600", "created": "2024-05-07T10:35:09.297694Z", "modified": "2024-05-07T10:35:09.297694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a741.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.297694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaf81036-ec5e-4175-8156-28370643cd1c", "created": "2024-05-07T10:35:09.298385Z", "modified": "2024-05-07T10:35:09.298385Z", "relationship_type": "indicates", "source_ref": "indicator--143a29f4-4cac-463c-886f-863927742600", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--decf7a89-ac8f-4ada-8b59-5575838c1d8c", "created": "2024-05-07T10:35:09.298558Z", "modified": "2024-05-07T10:35:09.298558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a742.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.298558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf9961a8-f5f7-4933-addd-756335ddcce2", "created": "2024-05-07T10:35:09.299236Z", "modified": "2024-05-07T10:35:09.299236Z", "relationship_type": "indicates", "source_ref": "indicator--decf7a89-ac8f-4ada-8b59-5575838c1d8c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dd74ea8-9cb4-4140-98b3-f9c9f878f048", "created": "2024-05-07T10:35:09.299409Z", "modified": "2024-05-07T10:35:09.299409Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.299409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6eb32930-a90a-47b6-b7a6-03ca547b4b27", "created": "2024-05-07T10:35:09.300092Z", "modified": "2024-05-07T10:35:09.300092Z", "relationship_type": "indicates", "source_ref": "indicator--9dd74ea8-9cb4-4140-98b3-f9c9f878f048", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7a4974d-e54e-434e-882a-56fc58bda298", "created": "2024-05-07T10:35:09.300268Z", "modified": "2024-05-07T10:35:09.300268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a744.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.300268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfb47fb4-9915-438f-8e78-57fbc444434a", "created": "2024-05-07T10:35:09.30097Z", "modified": "2024-05-07T10:35:09.30097Z", "relationship_type": "indicates", "source_ref": "indicator--d7a4974d-e54e-434e-882a-56fc58bda298", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdab3f0b-9dcc-4005-910e-71dc6e6e2475", "created": "2024-05-07T10:35:09.301143Z", "modified": "2024-05-07T10:35:09.301143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.301143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3d1f7ce-caf4-468e-af3f-3de82912638c", "created": "2024-05-07T10:35:09.301811Z", "modified": "2024-05-07T10:35:09.301811Z", "relationship_type": "indicates", "source_ref": "indicator--fdab3f0b-9dcc-4005-910e-71dc6e6e2475", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--030378c7-3c71-4ae8-b000-32bc4304d1d0", "created": "2024-05-07T10:35:09.301981Z", "modified": "2024-05-07T10:35:09.301981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.301981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef0c7cd4-010a-4a17-8920-b0d5185bab0b", "created": "2024-05-07T10:35:09.302655Z", "modified": "2024-05-07T10:35:09.302655Z", "relationship_type": "indicates", "source_ref": "indicator--030378c7-3c71-4ae8-b000-32bc4304d1d0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb73102-951c-4d06-9284-24f48dda4c28", "created": "2024-05-07T10:35:09.302826Z", "modified": "2024-05-07T10:35:09.302826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.302826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6852fe2-46a5-4b03-8cd6-606d699a3d33", "created": "2024-05-07T10:35:09.303502Z", "modified": "2024-05-07T10:35:09.303502Z", "relationship_type": "indicates", "source_ref": "indicator--bcb73102-951c-4d06-9284-24f48dda4c28", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a816f27-d84d-4e39-8a2e-18477fdef4b6", "created": "2024-05-07T10:35:09.303673Z", "modified": "2024-05-07T10:35:09.303673Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.303673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09dbb604-10ae-41b2-9cca-1948e33e5780", "created": "2024-05-07T10:35:09.304459Z", "modified": "2024-05-07T10:35:09.304459Z", "relationship_type": "indicates", "source_ref": "indicator--7a816f27-d84d-4e39-8a2e-18477fdef4b6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab30c7fa-b1e6-45e1-94b2-a6531f659d8c", "created": "2024-05-07T10:35:09.304633Z", "modified": "2024-05-07T10:35:09.304633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.304633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b007950-5238-4cfd-aaf7-e30304e55c7c", "created": "2024-05-07T10:35:09.305344Z", "modified": "2024-05-07T10:35:09.305344Z", "relationship_type": "indicates", "source_ref": "indicator--ab30c7fa-b1e6-45e1-94b2-a6531f659d8c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63f2db67-5dce-4f2f-b30c-c119da331dd9", "created": "2024-05-07T10:35:09.30552Z", "modified": "2024-05-07T10:35:09.30552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.30552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3243abdd-6c5a-4a9f-b01c-d878acf6f296", "created": "2024-05-07T10:35:09.3062Z", "modified": "2024-05-07T10:35:09.3062Z", "relationship_type": "indicates", "source_ref": "indicator--63f2db67-5dce-4f2f-b30c-c119da331dd9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23d473c3-4350-473b-bd71-c3d2cbb6a469", "created": "2024-05-07T10:35:09.306376Z", "modified": "2024-05-07T10:35:09.306376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.306376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--397378ac-2329-4c25-9dd9-4bafef6f2ca6", "created": "2024-05-07T10:35:09.307045Z", "modified": "2024-05-07T10:35:09.307045Z", "relationship_type": "indicates", "source_ref": "indicator--23d473c3-4350-473b-bd71-c3d2cbb6a469", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4735769-fcd9-4f2f-a0ba-15752eb2331f", "created": "2024-05-07T10:35:09.307219Z", "modified": "2024-05-07T10:35:09.307219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.307219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c275cca6-0953-4b74-94a9-bf9523633c4f", "created": "2024-05-07T10:35:09.307896Z", "modified": "2024-05-07T10:35:09.307896Z", "relationship_type": "indicates", "source_ref": "indicator--c4735769-fcd9-4f2f-a0ba-15752eb2331f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b21ff81-1fb3-4d9f-acd8-ed89a452eadc", "created": "2024-05-07T10:35:09.308072Z", "modified": "2024-05-07T10:35:09.308072Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.308072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e99551c-f281-4c3b-8569-63b71e704143", "created": "2024-05-07T10:35:09.308755Z", "modified": "2024-05-07T10:35:09.308755Z", "relationship_type": "indicates", "source_ref": "indicator--7b21ff81-1fb3-4d9f-acd8-ed89a452eadc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7165fc9e-891f-4518-aaac-b681b0e8d448", "created": "2024-05-07T10:35:09.308931Z", "modified": "2024-05-07T10:35:09.308931Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.308931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34100d2d-53e4-4d23-8e08-2a498567dba9", "created": "2024-05-07T10:35:09.309603Z", "modified": "2024-05-07T10:35:09.309603Z", "relationship_type": "indicates", "source_ref": "indicator--7165fc9e-891f-4518-aaac-b681b0e8d448", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc82369-9b43-4fac-b0d3-33a047c3fb65", "created": "2024-05-07T10:35:09.309775Z", "modified": "2024-05-07T10:35:09.309775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.309775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f0f0d37-335e-43cb-a4ba-78a79202d1b4", "created": "2024-05-07T10:35:09.310441Z", "modified": "2024-05-07T10:35:09.310441Z", "relationship_type": "indicates", "source_ref": "indicator--4cc82369-9b43-4fac-b0d3-33a047c3fb65", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5978b784-419a-4046-b4a5-1eef692493c6", "created": "2024-05-07T10:35:09.310613Z", "modified": "2024-05-07T10:35:09.310613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.310613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0be46ea0-b042-4c60-bb00-e259e5b12431", "created": "2024-05-07T10:35:09.31128Z", "modified": "2024-05-07T10:35:09.31128Z", "relationship_type": "indicates", "source_ref": "indicator--5978b784-419a-4046-b4a5-1eef692493c6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e994c5b4-03f6-4eac-90de-75191ca072b4", "created": "2024-05-07T10:35:09.311449Z", "modified": "2024-05-07T10:35:09.311449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.311449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3ee6f9a-87a2-401e-a08f-ffd2c9b15719", "created": "2024-05-07T10:35:09.312224Z", "modified": "2024-05-07T10:35:09.312224Z", "relationship_type": "indicates", "source_ref": "indicator--e994c5b4-03f6-4eac-90de-75191ca072b4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bd97a2b-0bb9-4313-80b0-a69e673fb804", "created": "2024-05-07T10:35:09.312395Z", "modified": "2024-05-07T10:35:09.312395Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.312395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d13f63a7-2e0a-4d0f-a485-934437d64b1b", "created": "2024-05-07T10:35:09.313094Z", "modified": "2024-05-07T10:35:09.313094Z", "relationship_type": "indicates", "source_ref": "indicator--7bd97a2b-0bb9-4313-80b0-a69e673fb804", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d909b69-8ef7-4b30-bf1e-7e10435d9f06", "created": "2024-05-07T10:35:09.313271Z", "modified": "2024-05-07T10:35:09.313271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.313271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d8243e6-1335-41ba-b82f-a3c69681b877", "created": "2024-05-07T10:35:09.31395Z", "modified": "2024-05-07T10:35:09.31395Z", "relationship_type": "indicates", "source_ref": "indicator--5d909b69-8ef7-4b30-bf1e-7e10435d9f06", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69c6b260-f2ab-467f-a214-211b4103e340", "created": "2024-05-07T10:35:09.314121Z", "modified": "2024-05-07T10:35:09.314121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.314121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a01020f-e020-40c6-a69b-d7735c7a36cd", "created": "2024-05-07T10:35:09.314793Z", "modified": "2024-05-07T10:35:09.314793Z", "relationship_type": "indicates", "source_ref": "indicator--69c6b260-f2ab-467f-a214-211b4103e340", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5eb9bb1-8083-4e9c-90a7-5ff943e0c38f", "created": "2024-05-07T10:35:09.314969Z", "modified": "2024-05-07T10:35:09.314969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.314969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a166403-808a-4f8c-84d0-5fa34331a90b", "created": "2024-05-07T10:35:09.315636Z", "modified": "2024-05-07T10:35:09.315636Z", "relationship_type": "indicates", "source_ref": "indicator--f5eb9bb1-8083-4e9c-90a7-5ff943e0c38f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a1a2bbd-710c-4927-9e24-d8abce6feceb", "created": "2024-05-07T10:35:09.315808Z", "modified": "2024-05-07T10:35:09.315808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a880.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.315808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02089ff2-5ce3-436f-b117-8d7255f79bf4", "created": "2024-05-07T10:35:09.316475Z", "modified": "2024-05-07T10:35:09.316475Z", "relationship_type": "indicates", "source_ref": "indicator--8a1a2bbd-710c-4927-9e24-d8abce6feceb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f38f48fd-f287-43a7-867d-83e669c8072e", "created": "2024-05-07T10:35:09.316646Z", "modified": "2024-05-07T10:35:09.316646Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.316646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8a5d281-3a3f-40a5-9a1e-6cdeeb5ebefd", "created": "2024-05-07T10:35:09.317334Z", "modified": "2024-05-07T10:35:09.317334Z", "relationship_type": "indicates", "source_ref": "indicator--f38f48fd-f287-43a7-867d-83e669c8072e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6169b46-796c-46e4-8f49-287042a9cb49", "created": "2024-05-07T10:35:09.317505Z", "modified": "2024-05-07T10:35:09.317505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.317505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--342674b2-f6a6-4b42-afab-d8b0bc3a6785", "created": "2024-05-07T10:35:09.318171Z", "modified": "2024-05-07T10:35:09.318171Z", "relationship_type": "indicates", "source_ref": "indicator--e6169b46-796c-46e4-8f49-287042a9cb49", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2007c6fb-9999-4b00-b90f-d461d0bd66f6", "created": "2024-05-07T10:35:09.318342Z", "modified": "2024-05-07T10:35:09.318342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.318342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9202a485-5a29-4ccb-b424-705612f237a8", "created": "2024-05-07T10:35:09.319019Z", "modified": "2024-05-07T10:35:09.319019Z", "relationship_type": "indicates", "source_ref": "indicator--2007c6fb-9999-4b00-b90f-d461d0bd66f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a15c023-e62a-4711-9c38-73e8812b3f8a", "created": "2024-05-07T10:35:09.319188Z", "modified": "2024-05-07T10:35:09.319188Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.319188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f856a2ff-e772-4ce6-934f-da3b7174f1e8", "created": "2024-05-07T10:35:09.319972Z", "modified": "2024-05-07T10:35:09.319972Z", "relationship_type": "indicates", "source_ref": "indicator--3a15c023-e62a-4711-9c38-73e8812b3f8a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f09810-bf1a-44d9-a113-e8d5a26cb2c6", "created": "2024-05-07T10:35:09.320143Z", "modified": "2024-05-07T10:35:09.320143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.320143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--600a5a88-7dab-4b5a-89b7-b2a9922240b4", "created": "2024-05-07T10:35:09.32084Z", "modified": "2024-05-07T10:35:09.32084Z", "relationship_type": "indicates", "source_ref": "indicator--93f09810-bf1a-44d9-a113-e8d5a26cb2c6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b70de085-6e2c-4329-8fd6-1827c1a51413", "created": "2024-05-07T10:35:09.321013Z", "modified": "2024-05-07T10:35:09.321013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.321013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63ab771f-7671-492b-8b1b-188e52d129aa", "created": "2024-05-07T10:35:09.321727Z", "modified": "2024-05-07T10:35:09.321727Z", "relationship_type": "indicates", "source_ref": "indicator--b70de085-6e2c-4329-8fd6-1827c1a51413", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd8e8226-d11b-4933-be61-7284a188991c", "created": "2024-05-07T10:35:09.321909Z", "modified": "2024-05-07T10:35:09.321909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.321909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a5eb47a-c72b-4526-a325-7def3df64673", "created": "2024-05-07T10:35:09.322587Z", "modified": "2024-05-07T10:35:09.322587Z", "relationship_type": "indicates", "source_ref": "indicator--dd8e8226-d11b-4933-be61-7284a188991c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d823c99-d7a4-4435-91d9-785957c84374", "created": "2024-05-07T10:35:09.322761Z", "modified": "2024-05-07T10:35:09.322761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.322761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c314ffc-10df-4a2d-b621-cdc45016d15f", "created": "2024-05-07T10:35:09.323446Z", "modified": "2024-05-07T10:35:09.323446Z", "relationship_type": "indicates", "source_ref": "indicator--8d823c99-d7a4-4435-91d9-785957c84374", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ae0f07-db77-49e3-9cfc-b1cdca51abf0", "created": "2024-05-07T10:35:09.32362Z", "modified": "2024-05-07T10:35:09.32362Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.32362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ba44ae8-882a-45b5-9fe2-1c7e22bf1ca9", "created": "2024-05-07T10:35:09.324302Z", "modified": "2024-05-07T10:35:09.324302Z", "relationship_type": "indicates", "source_ref": "indicator--02ae0f07-db77-49e3-9cfc-b1cdca51abf0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--297e73c4-3527-4d85-bf6e-690a2d17da4d", "created": "2024-05-07T10:35:09.324473Z", "modified": "2024-05-07T10:35:09.324473Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.324473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e82ffe1a-9181-49a7-9d8b-204b47c72960", "created": "2024-05-07T10:35:09.325168Z", "modified": "2024-05-07T10:35:09.325168Z", "relationship_type": "indicates", "source_ref": "indicator--297e73c4-3527-4d85-bf6e-690a2d17da4d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5443403-023d-4105-bf05-6efef05fd89f", "created": "2024-05-07T10:35:09.325341Z", "modified": "2024-05-07T10:35:09.325341Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.325341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77fde426-1325-499d-a011-5509abbaa465", "created": "2024-05-07T10:35:09.326019Z", "modified": "2024-05-07T10:35:09.326019Z", "relationship_type": "indicates", "source_ref": "indicator--c5443403-023d-4105-bf05-6efef05fd89f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93d6eaf0-7c38-4592-b69c-a68c67973da8", "created": "2024-05-07T10:35:09.32619Z", "modified": "2024-05-07T10:35:09.32619Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.32619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fcca15f-bd48-4a1f-acff-657fd2feffb3", "created": "2024-05-07T10:35:09.326864Z", "modified": "2024-05-07T10:35:09.326864Z", "relationship_type": "indicates", "source_ref": "indicator--93d6eaf0-7c38-4592-b69c-a68c67973da8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e53aeca6-2d8e-450c-a0fa-e6e0a8e0f6d0", "created": "2024-05-07T10:35:09.327034Z", "modified": "2024-05-07T10:35:09.327034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.327034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0102370-5d71-4d23-9d30-f19bd00b20f6", "created": "2024-05-07T10:35:09.327821Z", "modified": "2024-05-07T10:35:09.327821Z", "relationship_type": "indicates", "source_ref": "indicator--e53aeca6-2d8e-450c-a0fa-e6e0a8e0f6d0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81de1840-0a91-49db-a35f-3ec0db5fadb1", "created": "2024-05-07T10:35:09.327994Z", "modified": "2024-05-07T10:35:09.327994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.327994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--783805c5-55ba-475a-a2d7-7aa8a4dd2b08", "created": "2024-05-07T10:35:09.328681Z", "modified": "2024-05-07T10:35:09.328681Z", "relationship_type": "indicates", "source_ref": "indicator--81de1840-0a91-49db-a35f-3ec0db5fadb1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a0e36ee-bb0f-495b-9c60-31dd5a4c6a2f", "created": "2024-05-07T10:35:09.328875Z", "modified": "2024-05-07T10:35:09.328875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.328875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a9377e9-9756-4fcf-aa24-0516fe1be0a7", "created": "2024-05-07T10:35:09.329565Z", "modified": "2024-05-07T10:35:09.329565Z", "relationship_type": "indicates", "source_ref": "indicator--6a0e36ee-bb0f-495b-9c60-31dd5a4c6a2f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89b10a20-0dc8-4711-bd1b-5ba13222c35f", "created": "2024-05-07T10:35:09.329738Z", "modified": "2024-05-07T10:35:09.329738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.329738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cca9998e-5b12-451c-a092-14d126ae3966", "created": "2024-05-07T10:35:09.330415Z", "modified": "2024-05-07T10:35:09.330415Z", "relationship_type": "indicates", "source_ref": "indicator--89b10a20-0dc8-4711-bd1b-5ba13222c35f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b56ce7fc-593d-4329-9f99-b14e47dd99fd", "created": "2024-05-07T10:35:09.330588Z", "modified": "2024-05-07T10:35:09.330588Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-monitor.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.330588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea43830b-7c27-44f2-bf86-1a47df914ac7", "created": "2024-05-07T10:35:09.331275Z", "modified": "2024-05-07T10:35:09.331275Z", "relationship_type": "indicates", "source_ref": "indicator--b56ce7fc-593d-4329-9f99-b14e47dd99fd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdbb5c03-cc9b-405e-8018-355f8d48de20", "created": "2024-05-07T10:35:09.331445Z", "modified": "2024-05-07T10:35:09.331445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-viewer-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.331445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79a80e90-2fd8-4653-b8a6-7367d3c57307", "created": "2024-05-07T10:35:09.332209Z", "modified": "2024-05-07T10:35:09.332209Z", "relationship_type": "indicates", "source_ref": "indicator--bdbb5c03-cc9b-405e-8018-355f8d48de20", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b063564c-d5ec-4cd5-b53a-d0b380445e4d", "created": "2024-05-07T10:35:09.332383Z", "modified": "2024-05-07T10:35:09.332383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.332383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15566647-5c0a-4b87-b350-2f3d11ade4e5", "created": "2024-05-07T10:35:09.33309Z", "modified": "2024-05-07T10:35:09.33309Z", "relationship_type": "indicates", "source_ref": "indicator--b063564c-d5ec-4cd5-b53a-d0b380445e4d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89e25552-33c2-478e-bdc6-ac36614b6a5b", "created": "2024-05-07T10:35:09.33327Z", "modified": "2024-05-07T10:35:09.33327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.33327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b97e4629-7769-4993-b898-45b99de4dfb1", "created": "2024-05-07T10:35:09.333942Z", "modified": "2024-05-07T10:35:09.333942Z", "relationship_type": "indicates", "source_ref": "indicator--89e25552-33c2-478e-bdc6-ac36614b6a5b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7291e4c7-5eab-4b1e-a702-22faa3b1bdf7", "created": "2024-05-07T10:35:09.334115Z", "modified": "2024-05-07T10:35:09.334115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.334115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2ea7d13-275a-4268-949d-3635384d247f", "created": "2024-05-07T10:35:09.334777Z", "modified": "2024-05-07T10:35:09.334777Z", "relationship_type": "indicates", "source_ref": "indicator--7291e4c7-5eab-4b1e-a702-22faa3b1bdf7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4077be22-d701-4c9d-83b7-55412a37c282", "created": "2024-05-07T10:35:09.33495Z", "modified": "2024-05-07T10:35:09.33495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.33495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--855deed4-f133-4b20-9fd5-003619fc64c2", "created": "2024-05-07T10:35:09.335723Z", "modified": "2024-05-07T10:35:09.335723Z", "relationship_type": "indicates", "source_ref": "indicator--4077be22-d701-4c9d-83b7-55412a37c282", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0030d1-e5d0-4426-933f-11711b303495", "created": "2024-05-07T10:35:09.335897Z", "modified": "2024-05-07T10:35:09.335897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.335897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5648f15d-a2f2-45fa-bb93-19a5bdc07942", "created": "2024-05-07T10:35:09.336584Z", "modified": "2024-05-07T10:35:09.336584Z", "relationship_type": "indicates", "source_ref": "indicator--bf0030d1-e5d0-4426-933f-11711b303495", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--585b4fe4-8c59-4ad7-ac23-7da6dcf44f61", "created": "2024-05-07T10:35:09.336776Z", "modified": "2024-05-07T10:35:09.336776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.336776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3fb480b-4a02-46fe-9046-61145baf3104", "created": "2024-05-07T10:35:09.337463Z", "modified": "2024-05-07T10:35:09.337463Z", "relationship_type": "indicates", "source_ref": "indicator--585b4fe4-8c59-4ad7-ac23-7da6dcf44f61", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5871b679-8743-47d9-ab49-fcc9ebed036f", "created": "2024-05-07T10:35:09.337635Z", "modified": "2024-05-07T10:35:09.337635Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone-2d312.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.337635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f685e8fa-85a4-4c32-b920-d88ce9ad2a07", "created": "2024-05-07T10:35:09.338411Z", "modified": "2024-05-07T10:35:09.338411Z", "relationship_type": "indicates", "source_ref": "indicator--5871b679-8743-47d9-ab49-fcc9ebed036f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68e748c1-6606-44e9-a321-6e70ae63fa6b", "created": "2024-05-07T10:35:09.338587Z", "modified": "2024-05-07T10:35:09.338587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.338587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0789757-c376-4aec-b876-31af934b029f", "created": "2024-05-07T10:35:09.339264Z", "modified": "2024-05-07T10:35:09.339264Z", "relationship_type": "indicates", "source_ref": "indicator--68e748c1-6606-44e9-a321-6e70ae63fa6b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--effb9912-8e92-45ea-a9de-7da2c5042a87", "created": "2024-05-07T10:35:09.339438Z", "modified": "2024-05-07T10:35:09.339438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a720.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.339438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86024a88-0e1a-4180-9cf8-b94dcf78bea3", "created": "2024-05-07T10:35:09.340125Z", "modified": "2024-05-07T10:35:09.340125Z", "relationship_type": "indicates", "source_ref": "indicator--effb9912-8e92-45ea-a9de-7da2c5042a87", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1acaa359-82c0-41c2-bf5c-f0d5f150d966", "created": "2024-05-07T10:35:09.340296Z", "modified": "2024-05-07T10:35:09.340296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a722.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.340296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23f07480-7db9-49a1-b206-e92ae9e68617", "created": "2024-05-07T10:35:09.340993Z", "modified": "2024-05-07T10:35:09.340993Z", "relationship_type": "indicates", "source_ref": "indicator--1acaa359-82c0-41c2-bf5c-f0d5f150d966", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f301f065-b4de-4ffd-9fef-424cdc512870", "created": "2024-05-07T10:35:09.341167Z", "modified": "2024-05-07T10:35:09.341167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a724.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.341167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6823b0cc-64f5-4634-9d86-054dca66918e", "created": "2024-05-07T10:35:09.341842Z", "modified": "2024-05-07T10:35:09.341842Z", "relationship_type": "indicates", "source_ref": "indicator--f301f065-b4de-4ffd-9fef-424cdc512870", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d18dfe-de81-49ac-afb8-3dc90bb282ef", "created": "2024-05-07T10:35:09.342014Z", "modified": "2024-05-07T10:35:09.342014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a725.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.342014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b356ff6-13ca-450e-98a1-3e655352470c", "created": "2024-05-07T10:35:09.342688Z", "modified": "2024-05-07T10:35:09.342688Z", "relationship_type": "indicates", "source_ref": "indicator--37d18dfe-de81-49ac-afb8-3dc90bb282ef", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b7a6e1d-5f11-40ea-ac19-da2a344a19bb", "created": "2024-05-07T10:35:09.342858Z", "modified": "2024-05-07T10:35:09.342858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a726.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.342858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf6dc8e-23d9-4d95-85d1-eda1d14cfa9a", "created": "2024-05-07T10:35:09.343646Z", "modified": "2024-05-07T10:35:09.343646Z", "relationship_type": "indicates", "source_ref": "indicator--3b7a6e1d-5f11-40ea-ac19-da2a344a19bb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--516f86d8-ba1c-4a30-94e5-cc3d15b3ea83", "created": "2024-05-07T10:35:09.343819Z", "modified": "2024-05-07T10:35:09.343819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a727.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.343819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39756b1e-fab8-4211-9b73-bd2fba3ad3d8", "created": "2024-05-07T10:35:09.344512Z", "modified": "2024-05-07T10:35:09.344512Z", "relationship_type": "indicates", "source_ref": "indicator--516f86d8-ba1c-4a30-94e5-cc3d15b3ea83", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4c2a408-0a33-421b-a08a-5d117e8e7e40", "created": "2024-05-07T10:35:09.344698Z", "modified": "2024-05-07T10:35:09.344698Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a729.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.344698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd6c05e8-aee9-48d9-8035-ee6e22ec3c42", "created": "2024-05-07T10:35:09.345383Z", "modified": "2024-05-07T10:35:09.345383Z", "relationship_type": "indicates", "source_ref": "indicator--b4c2a408-0a33-421b-a08a-5d117e8e7e40", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67635e3e-892b-4f41-a5d8-9ec23295094e", "created": "2024-05-07T10:35:09.345556Z", "modified": "2024-05-07T10:35:09.345556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a732.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.345556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--352926d3-18c9-48f5-8634-4625a58470de", "created": "2024-05-07T10:35:09.346312Z", "modified": "2024-05-07T10:35:09.346312Z", "relationship_type": "indicates", "source_ref": "indicator--67635e3e-892b-4f41-a5d8-9ec23295094e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2697acb-fc85-4306-8b5b-7e40714f0dfd", "created": "2024-05-07T10:35:09.346497Z", "modified": "2024-05-07T10:35:09.346497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a733.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.346497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a4a25ed-8ce2-4998-9978-8059542de90e", "created": "2024-05-07T10:35:09.347185Z", "modified": "2024-05-07T10:35:09.347185Z", "relationship_type": "indicates", "source_ref": "indicator--a2697acb-fc85-4306-8b5b-7e40714f0dfd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0c05b59-001e-4cf1-b981-f6ccac364286", "created": "2024-05-07T10:35:09.347361Z", "modified": "2024-05-07T10:35:09.347361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a734.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.347361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d77c7bc-dcb9-4cf5-8a33-88562425db8d", "created": "2024-05-07T10:35:09.34804Z", "modified": "2024-05-07T10:35:09.34804Z", "relationship_type": "indicates", "source_ref": "indicator--f0c05b59-001e-4cf1-b981-f6ccac364286", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46ce5075-4195-45c5-a3de-1cc0be77bf18", "created": "2024-05-07T10:35:09.348219Z", "modified": "2024-05-07T10:35:09.348219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a735.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.348219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--206130ca-58fe-497a-ab23-60f65bb76846", "created": "2024-05-07T10:35:09.34892Z", "modified": "2024-05-07T10:35:09.34892Z", "relationship_type": "indicates", "source_ref": "indicator--46ce5075-4195-45c5-a3de-1cc0be77bf18", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d4b3ad2-fc0d-48f6-be4b-d01b5b7a1745", "created": "2024-05-07T10:35:09.349096Z", "modified": "2024-05-07T10:35:09.349096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a737.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.349096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd4c42d4-f9dd-4139-8871-f86b8f24f4c0", "created": "2024-05-07T10:35:09.349777Z", "modified": "2024-05-07T10:35:09.349777Z", "relationship_type": "indicates", "source_ref": "indicator--0d4b3ad2-fc0d-48f6-be4b-d01b5b7a1745", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4305600c-3c3d-4e52-80c8-ea878751bd86", "created": "2024-05-07T10:35:09.349952Z", "modified": "2024-05-07T10:35:09.349952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a738.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.349952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b198b22-4979-4643-ad4b-949be204915b", "created": "2024-05-07T10:35:09.350636Z", "modified": "2024-05-07T10:35:09.350636Z", "relationship_type": "indicates", "source_ref": "indicator--4305600c-3c3d-4e52-80c8-ea878751bd86", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c926e456-65c9-4b22-af71-03d550ed9633", "created": "2024-05-07T10:35:09.350809Z", "modified": "2024-05-07T10:35:09.350809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a740.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.350809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c9dd740-fc24-4f7b-a4f5-ebbf8e0dcdbd", "created": "2024-05-07T10:35:09.351596Z", "modified": "2024-05-07T10:35:09.351596Z", "relationship_type": "indicates", "source_ref": "indicator--c926e456-65c9-4b22-af71-03d550ed9633", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b908bb1-e1e8-4ba0-b127-697b782b5d7d", "created": "2024-05-07T10:35:09.351767Z", "modified": "2024-05-07T10:35:09.351767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a741.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.351767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aee0b8c-5746-4078-9e29-94bec2884ccb", "created": "2024-05-07T10:35:09.35244Z", "modified": "2024-05-07T10:35:09.35244Z", "relationship_type": "indicates", "source_ref": "indicator--9b908bb1-e1e8-4ba0-b127-697b782b5d7d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--831b8c7b-c764-4c92-9cf9-f1be64008c85", "created": "2024-05-07T10:35:09.352611Z", "modified": "2024-05-07T10:35:09.352611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a742.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.352611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d04e73e8-8acf-4209-aa89-9405ee49cccb", "created": "2024-05-07T10:35:09.353323Z", "modified": "2024-05-07T10:35:09.353323Z", "relationship_type": "indicates", "source_ref": "indicator--831b8c7b-c764-4c92-9cf9-f1be64008c85", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b944d6d4-3bdd-4442-b938-a1b3ba982d9d", "created": "2024-05-07T10:35:09.353499Z", "modified": "2024-05-07T10:35:09.353499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a743.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.353499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--607f4765-b0d0-4595-adf2-3e35134a3275", "created": "2024-05-07T10:35:09.35418Z", "modified": "2024-05-07T10:35:09.35418Z", "relationship_type": "indicates", "source_ref": "indicator--b944d6d4-3bdd-4442-b938-a1b3ba982d9d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d06e1c-76d9-4221-8842-2eacf9ad7dd3", "created": "2024-05-07T10:35:09.354353Z", "modified": "2024-05-07T10:35:09.354353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a744.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.354353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c97ff493-fe74-4493-b9f6-60b58ba49e44", "created": "2024-05-07T10:35:09.355035Z", "modified": "2024-05-07T10:35:09.355035Z", "relationship_type": "indicates", "source_ref": "indicator--57d06e1c-76d9-4221-8842-2eacf9ad7dd3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffdb5b08-a258-4a99-a004-3617e33a6405", "created": "2024-05-07T10:35:09.355206Z", "modified": "2024-05-07T10:35:09.355206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a745.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.355206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af508e1b-d75e-43d1-abf2-03d99c671b36", "created": "2024-05-07T10:35:09.355887Z", "modified": "2024-05-07T10:35:09.355887Z", "relationship_type": "indicates", "source_ref": "indicator--ffdb5b08-a258-4a99-a004-3617e33a6405", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07e34567-47ba-4300-b815-5028e50cdc7a", "created": "2024-05-07T10:35:09.356058Z", "modified": "2024-05-07T10:35:09.356058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a746.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.356058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81b1dd70-24d4-4197-a4b7-f7cd15b45037", "created": "2024-05-07T10:35:09.356752Z", "modified": "2024-05-07T10:35:09.356752Z", "relationship_type": "indicates", "source_ref": "indicator--07e34567-47ba-4300-b815-5028e50cdc7a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c6722bb-87d1-4ee7-9389-2f28cca27c08", "created": "2024-05-07T10:35:09.356929Z", "modified": "2024-05-07T10:35:09.356929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a747.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.356929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aca1028-d15d-4a67-9926-af09e11f3553", "created": "2024-05-07T10:35:09.357608Z", "modified": "2024-05-07T10:35:09.357608Z", "relationship_type": "indicates", "source_ref": "indicator--9c6722bb-87d1-4ee7-9389-2f28cca27c08", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7a7f8f1-d141-4cb7-8f7b-c57b376ec74c", "created": "2024-05-07T10:35:09.357779Z", "modified": "2024-05-07T10:35:09.357779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a748.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.357779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--199425c0-2e71-43ff-876f-a8d099b400de", "created": "2024-05-07T10:35:09.358458Z", "modified": "2024-05-07T10:35:09.358458Z", "relationship_type": "indicates", "source_ref": "indicator--f7a7f8f1-d141-4cb7-8f7b-c57b376ec74c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eece72ad-08b6-41a7-a34f-b6fd40a7621f", "created": "2024-05-07T10:35:09.358628Z", "modified": "2024-05-07T10:35:09.358628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a910.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.358628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72b4d8d2-9516-4cd5-a335-319dda2a6902", "created": "2024-05-07T10:35:09.359414Z", "modified": "2024-05-07T10:35:09.359414Z", "relationship_type": "indicates", "source_ref": "indicator--eece72ad-08b6-41a7-a34f-b6fd40a7621f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5d6f9c-4dc3-4d35-a806-e552af2bf2f3", "created": "2024-05-07T10:35:09.359587Z", "modified": "2024-05-07T10:35:09.359587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a915.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.359587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea5f27a8-9e29-492f-8785-4040826469b2", "created": "2024-05-07T10:35:09.360266Z", "modified": "2024-05-07T10:35:09.360266Z", "relationship_type": "indicates", "source_ref": "indicator--1c5d6f9c-4dc3-4d35-a806-e552af2bf2f3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e5995b-06da-40bd-9d2e-5f6263466eba", "created": "2024-05-07T10:35:09.360448Z", "modified": "2024-05-07T10:35:09.360448Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a920.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.360448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9298f53a-586a-4c95-9163-94dd5b7a2dd8", "created": "2024-05-07T10:35:09.36114Z", "modified": "2024-05-07T10:35:09.36114Z", "relationship_type": "indicates", "source_ref": "indicator--29e5995b-06da-40bd-9d2e-5f6263466eba", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f0f1d0b-dc86-410a-9055-ca38664a2fbe", "created": "2024-05-07T10:35:09.361322Z", "modified": "2024-05-07T10:35:09.361322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.361322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15d78ef6-c938-45a2-8108-6f19eb38ecc7", "created": "2024-05-07T10:35:09.361996Z", "modified": "2024-05-07T10:35:09.361996Z", "relationship_type": "indicates", "source_ref": "indicator--8f0f1d0b-dc86-410a-9055-ca38664a2fbe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4f6c8ca-f377-4942-90c3-a3b1c740eb5d", "created": "2024-05-07T10:35:09.362168Z", "modified": "2024-05-07T10:35:09.362168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.362168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dafadafc-2699-48bc-87a8-c6c2b85e6979", "created": "2024-05-07T10:35:09.362905Z", "modified": "2024-05-07T10:35:09.362905Z", "relationship_type": "indicates", "source_ref": "indicator--f4f6c8ca-f377-4942-90c3-a3b1c740eb5d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4acfdc1e-5fe0-46eb-951c-f98e8ea8caab", "created": "2024-05-07T10:35:09.363082Z", "modified": "2024-05-07T10:35:09.363082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.363082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97819fa4-77dd-49fe-b38c-abcb818998e4", "created": "2024-05-07T10:35:09.363747Z", "modified": "2024-05-07T10:35:09.363747Z", "relationship_type": "indicates", "source_ref": "indicator--4acfdc1e-5fe0-46eb-951c-f98e8ea8caab", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fed0b10-3ce3-4a96-8cdc-b74fafa2d26c", "created": "2024-05-07T10:35:09.36392Z", "modified": "2024-05-07T10:35:09.36392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.36392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8adcf318-8727-4aea-b9ff-7da84a1f4385", "created": "2024-05-07T10:35:09.36459Z", "modified": "2024-05-07T10:35:09.36459Z", "relationship_type": "indicates", "source_ref": "indicator--6fed0b10-3ce3-4a96-8cdc-b74fafa2d26c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b764e3a8-5e31-4cd4-9554-d41a30776f0a", "created": "2024-05-07T10:35:09.364781Z", "modified": "2024-05-07T10:35:09.364781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.364781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b8a55df-0438-4a69-97cd-90846e570930", "created": "2024-05-07T10:35:09.365447Z", "modified": "2024-05-07T10:35:09.365447Z", "relationship_type": "indicates", "source_ref": "indicator--b764e3a8-5e31-4cd4-9554-d41a30776f0a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76dd6eb-9360-47ac-b3ea-52a32a706e70", "created": "2024-05-07T10:35:09.365618Z", "modified": "2024-05-07T10:35:09.365618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.365618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b7cf010-3fd7-4402-afb1-67137f940297", "created": "2024-05-07T10:35:09.366272Z", "modified": "2024-05-07T10:35:09.366272Z", "relationship_type": "indicates", "source_ref": "indicator--d76dd6eb-9360-47ac-b3ea-52a32a706e70", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6287fddd-91de-44bb-825e-ce69ddc2e9e5", "created": "2024-05-07T10:35:09.366444Z", "modified": "2024-05-07T10:35:09.366444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.366444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2f02ea3-bba7-48a6-a3df-86a5173afc9a", "created": "2024-05-07T10:35:09.367211Z", "modified": "2024-05-07T10:35:09.367211Z", "relationship_type": "indicates", "source_ref": "indicator--6287fddd-91de-44bb-825e-ce69ddc2e9e5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac0072da-02c1-466f-a713-65d41b55420c", "created": "2024-05-07T10:35:09.367383Z", "modified": "2024-05-07T10:35:09.367383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.367383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ecbb109-2e9f-48d6-803c-6746f8ccb68f", "created": "2024-05-07T10:35:09.368051Z", "modified": "2024-05-07T10:35:09.368051Z", "relationship_type": "indicates", "source_ref": "indicator--ac0072da-02c1-466f-a713-65d41b55420c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07fdc745-aa1f-4055-83d0-a4df2c9a6b01", "created": "2024-05-07T10:35:09.368235Z", "modified": "2024-05-07T10:35:09.368235Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.368235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2a6002d-cd76-4917-916c-189342e1c88e", "created": "2024-05-07T10:35:09.368941Z", "modified": "2024-05-07T10:35:09.368941Z", "relationship_type": "indicates", "source_ref": "indicator--07fdc745-aa1f-4055-83d0-a4df2c9a6b01", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ce4b54d-8fd3-46e0-8c47-cf5ac2cc9810", "created": "2024-05-07T10:35:09.36912Z", "modified": "2024-05-07T10:35:09.36912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.36912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa9f3499-5814-4a4c-8eee-c65e665c0d80", "created": "2024-05-07T10:35:09.369806Z", "modified": "2024-05-07T10:35:09.369806Z", "relationship_type": "indicates", "source_ref": "indicator--0ce4b54d-8fd3-46e0-8c47-cf5ac2cc9810", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a2ead40-ac34-4eb0-a710-287aa9f67a2c", "created": "2024-05-07T10:35:09.36998Z", "modified": "2024-05-07T10:35:09.36998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.36998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--341e0257-943b-4e61-bf66-eb119732a847", "created": "2024-05-07T10:35:09.370656Z", "modified": "2024-05-07T10:35:09.370656Z", "relationship_type": "indicates", "source_ref": "indicator--6a2ead40-ac34-4eb0-a710-287aa9f67a2c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--904dc597-002a-46a3-bf01-ef4b89d88854", "created": "2024-05-07T10:35:09.370829Z", "modified": "2024-05-07T10:35:09.370829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.370829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9a21ff0-bb07-4e28-b999-5175e58a85e5", "created": "2024-05-07T10:35:09.371494Z", "modified": "2024-05-07T10:35:09.371494Z", "relationship_type": "indicates", "source_ref": "indicator--904dc597-002a-46a3-bf01-ef4b89d88854", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a394e790-dede-4909-9ef1-e91ddcb4b49c", "created": "2024-05-07T10:35:09.371667Z", "modified": "2024-05-07T10:35:09.371667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.371667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3599c32-ee92-4a4f-aba3-a798418b2811", "created": "2024-05-07T10:35:09.372338Z", "modified": "2024-05-07T10:35:09.372338Z", "relationship_type": "indicates", "source_ref": "indicator--a394e790-dede-4909-9ef1-e91ddcb4b49c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbba8de1-a7bc-4a5c-a2b1-49bc26c6b005", "created": "2024-05-07T10:35:09.372509Z", "modified": "2024-05-07T10:35:09.372509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.372509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af9db78b-8a0b-457d-bc8f-759e5d408e08", "created": "2024-05-07T10:35:09.373211Z", "modified": "2024-05-07T10:35:09.373211Z", "relationship_type": "indicates", "source_ref": "indicator--fbba8de1-a7bc-4a5c-a2b1-49bc26c6b005", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff937d0b-4d1d-4297-ab44-42b8bc0f79fb", "created": "2024-05-07T10:35:09.373385Z", "modified": "2024-05-07T10:35:09.373385Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.373385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45034b5c-9d90-4134-bbc9-7809b945e6ac", "created": "2024-05-07T10:35:09.374057Z", "modified": "2024-05-07T10:35:09.374057Z", "relationship_type": "indicates", "source_ref": "indicator--ff937d0b-4d1d-4297-ab44-42b8bc0f79fb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308cdfee-72bb-4d2c-a606-fd39bef6db51", "created": "2024-05-07T10:35:09.374227Z", "modified": "2024-05-07T10:35:09.374227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.374227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb92ca7-0071-453f-ad8b-dc96bd5fe8b2", "created": "2024-05-07T10:35:09.375245Z", "modified": "2024-05-07T10:35:09.375245Z", "relationship_type": "indicates", "source_ref": "indicator--308cdfee-72bb-4d2c-a606-fd39bef6db51", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5cd2eff-69dc-4d8c-9292-8e9563f373ce", "created": "2024-05-07T10:35:09.375422Z", "modified": "2024-05-07T10:35:09.375422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.375422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52a1ccd0-036b-418e-934f-2376a307bc33", "created": "2024-05-07T10:35:09.376109Z", "modified": "2024-05-07T10:35:09.376109Z", "relationship_type": "indicates", "source_ref": "indicator--d5cd2eff-69dc-4d8c-9292-8e9563f373ce", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0027aa75-f014-48e8-9da8-2cbd64908a4f", "created": "2024-05-07T10:35:09.376281Z", "modified": "2024-05-07T10:35:09.376281Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.376281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa558e3e-180c-466c-b691-22bf7ff2148f", "created": "2024-05-07T10:35:09.376989Z", "modified": "2024-05-07T10:35:09.376989Z", "relationship_type": "indicates", "source_ref": "indicator--0027aa75-f014-48e8-9da8-2cbd64908a4f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bff2eb17-7ddf-4e10-93eb-139d479bea47", "created": "2024-05-07T10:35:09.377168Z", "modified": "2024-05-07T10:35:09.377168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.377168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b89a323c-8b49-4c00-8551-062ac73b0ee6", "created": "2024-05-07T10:35:09.377842Z", "modified": "2024-05-07T10:35:09.377842Z", "relationship_type": "indicates", "source_ref": "indicator--bff2eb17-7ddf-4e10-93eb-139d479bea47", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ba1da2b-6ddf-4c03-bd8a-71ca51d23454", "created": "2024-05-07T10:35:09.378013Z", "modified": "2024-05-07T10:35:09.378013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.378013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b948ea30-baa1-4272-8131-0d2d7996d54a", "created": "2024-05-07T10:35:09.378706Z", "modified": "2024-05-07T10:35:09.378706Z", "relationship_type": "indicates", "source_ref": "indicator--7ba1da2b-6ddf-4c03-bd8a-71ca51d23454", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4959789b-4762-4a15-b3d8-a73a1ae41fb2", "created": "2024-05-07T10:35:09.378881Z", "modified": "2024-05-07T10:35:09.378881Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruth-db94a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.378881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4037910f-4f3c-4202-ae6e-4f2bfafd6db7", "created": "2024-05-07T10:35:09.379653Z", "modified": "2024-05-07T10:35:09.379653Z", "relationship_type": "indicates", "source_ref": "indicator--4959789b-4762-4a15-b3d8-a73a1ae41fb2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--406d7d3d-ac26-4224-b1e7-3038c3730a38", "created": "2024-05-07T10:35:09.379829Z", "modified": "2024-05-07T10:35:09.379829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.379829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--620871b3-a242-4510-ac44-7a57a9d69064", "created": "2024-05-07T10:35:09.380569Z", "modified": "2024-05-07T10:35:09.380569Z", "relationship_type": "indicates", "source_ref": "indicator--406d7d3d-ac26-4224-b1e7-3038c3730a38", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45474a2d-914a-408b-9bf1-059f9801fde8", "created": "2024-05-07T10:35:09.380764Z", "modified": "2024-05-07T10:35:09.380764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.380764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e2f8018-f770-4dd6-9a3f-421bc6dfe6f0", "created": "2024-05-07T10:35:09.381434Z", "modified": "2024-05-07T10:35:09.381434Z", "relationship_type": "indicates", "source_ref": "indicator--45474a2d-914a-408b-9bf1-059f9801fde8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca4cd138-f299-499a-9073-5b47d8be2c7d", "created": "2024-05-07T10:35:09.381607Z", "modified": "2024-05-07T10:35:09.381607Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.381607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c61dec9-6d52-45fe-aa23-690a6c4fbce5", "created": "2024-05-07T10:35:09.382251Z", "modified": "2024-05-07T10:35:09.382251Z", "relationship_type": "indicates", "source_ref": "indicator--ca4cd138-f299-499a-9073-5b47d8be2c7d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0fa700-187a-4c35-bcb8-3372557224a1", "created": "2024-05-07T10:35:09.382422Z", "modified": "2024-05-07T10:35:09.382422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.382422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fdb2697-5bd5-4b53-a1de-ce1fbbc45cf6", "created": "2024-05-07T10:35:09.38315Z", "modified": "2024-05-07T10:35:09.38315Z", "relationship_type": "indicates", "source_ref": "indicator--dd0fa700-187a-4c35-bcb8-3372557224a1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fad1068-b736-42a5-99e5-dafebbfb5f58", "created": "2024-05-07T10:35:09.383322Z", "modified": "2024-05-07T10:35:09.383322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.383322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c0baab3-6509-4a8b-a6a3-f0dbfb2c88ba", "created": "2024-05-07T10:35:09.384179Z", "modified": "2024-05-07T10:35:09.384179Z", "relationship_type": "indicates", "source_ref": "indicator--2fad1068-b736-42a5-99e5-dafebbfb5f58", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d10bf32c-47f0-4a97-96ee-217f65885c45", "created": "2024-05-07T10:35:09.384358Z", "modified": "2024-05-07T10:35:09.384358Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.384358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01f2a493-6774-4120-92e5-eb3d19c0f8c6", "created": "2024-05-07T10:35:09.385057Z", "modified": "2024-05-07T10:35:09.385057Z", "relationship_type": "indicates", "source_ref": "indicator--d10bf32c-47f0-4a97-96ee-217f65885c45", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b206061-a4b6-4b40-95d8-e5753dd6186b", "created": "2024-05-07T10:35:09.385241Z", "modified": "2024-05-07T10:35:09.385241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.385241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e67b7d50-c082-46c1-b0c5-a4954ca40316", "created": "2024-05-07T10:35:09.385899Z", "modified": "2024-05-07T10:35:09.385899Z", "relationship_type": "indicates", "source_ref": "indicator--4b206061-a4b6-4b40-95d8-e5753dd6186b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79834b96-cd3d-4a31-addd-e3c55eee98b5", "created": "2024-05-07T10:35:09.386072Z", "modified": "2024-05-07T10:35:09.386072Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.386072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92fe2f4a-d664-4192-856a-bdf458b58973", "created": "2024-05-07T10:35:09.386816Z", "modified": "2024-05-07T10:35:09.386816Z", "relationship_type": "indicates", "source_ref": "indicator--79834b96-cd3d-4a31-addd-e3c55eee98b5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb51c105-169b-44d8-8b79-0d273c5d13f1", "created": "2024-05-07T10:35:09.386995Z", "modified": "2024-05-07T10:35:09.386995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innoaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.386995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d57e6af3-e55e-43ea-885c-f7022c15166f", "created": "2024-05-07T10:35:09.38766Z", "modified": "2024-05-07T10:35:09.38766Z", "relationship_type": "indicates", "source_ref": "indicator--eb51c105-169b-44d8-8b79-0d273c5d13f1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22ad5b26-cf13-416a-a1cc-1970463175bb", "created": "2024-05-07T10:35:09.387833Z", "modified": "2024-05-07T10:35:09.387833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.387833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--878e0b18-7547-429f-b78d-e0c5aee5b0ef", "created": "2024-05-07T10:35:09.3885Z", "modified": "2024-05-07T10:35:09.3885Z", "relationship_type": "indicates", "source_ref": "indicator--22ad5b26-cf13-416a-a1cc-1970463175bb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ac51b0e-c78f-4e3c-aea2-d672c345a7dd", "created": "2024-05-07T10:35:09.388675Z", "modified": "2024-05-07T10:35:09.388675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobidad.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.388675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--009bcf2a-d16b-4c56-a7a2-21790871bee6", "created": "2024-05-07T10:35:09.389356Z", "modified": "2024-05-07T10:35:09.389356Z", "relationship_type": "indicates", "source_ref": "indicator--1ac51b0e-c78f-4e3c-aea2-d672c345a7dd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e970e8a1-558c-4f46-80db-744d84b40ebf", "created": "2024-05-07T10:35:09.389532Z", "modified": "2024-05-07T10:35:09.389532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.389532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5242ea89-f480-4569-98f5-464276a75678", "created": "2024-05-07T10:35:09.390198Z", "modified": "2024-05-07T10:35:09.390198Z", "relationship_type": "indicates", "source_ref": "indicator--e970e8a1-558c-4f46-80db-744d84b40ebf", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21c5bbae-d38e-4c8c-8adc-7c45343d2d85", "created": "2024-05-07T10:35:09.390371Z", "modified": "2024-05-07T10:35:09.390371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.390371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b21d874-497a-4047-a1ce-34e6c3b0b63e", "created": "2024-05-07T10:35:09.391015Z", "modified": "2024-05-07T10:35:09.391015Z", "relationship_type": "indicates", "source_ref": "indicator--21c5bbae-d38e-4c8c-8adc-7c45343d2d85", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6479247-4840-4cc5-b3d9-775c2d06ac54", "created": "2024-05-07T10:35:09.391188Z", "modified": "2024-05-07T10:35:09.391188Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.391188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86e24422-66d7-4d3a-9806-5bb3c88ec008", "created": "2024-05-07T10:35:09.39196Z", "modified": "2024-05-07T10:35:09.39196Z", "relationship_type": "indicates", "source_ref": "indicator--c6479247-4840-4cc5-b3d9-775c2d06ac54", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdf9a8aa-8420-40fe-a3c1-592a32e39848", "created": "2024-05-07T10:35:09.392132Z", "modified": "2024-05-07T10:35:09.392132Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.392132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2f97714-7e22-4f07-bc67-2bedb2f5b073", "created": "2024-05-07T10:35:09.392823Z", "modified": "2024-05-07T10:35:09.392823Z", "relationship_type": "indicates", "source_ref": "indicator--fdf9a8aa-8420-40fe-a3c1-592a32e39848", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f322e296-564f-45c7-b02d-6da9f7d55872", "created": "2024-05-07T10:35:09.393002Z", "modified": "2024-05-07T10:35:09.393002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.393002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--435b0955-ac26-41c7-9af2-0f873787418d", "created": "2024-05-07T10:35:09.39367Z", "modified": "2024-05-07T10:35:09.39367Z", "relationship_type": "indicates", "source_ref": "indicator--f322e296-564f-45c7-b02d-6da9f7d55872", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4866647-2804-491e-bb20-7baca30c57a6", "created": "2024-05-07T10:35:09.393844Z", "modified": "2024-05-07T10:35:09.393844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapps.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.393844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9228b9cb-d7e4-47da-ba83-d0a764a44efe", "created": "2024-05-07T10:35:09.394492Z", "modified": "2024-05-07T10:35:09.394492Z", "relationship_type": "indicates", "source_ref": "indicator--a4866647-2804-491e-bb20-7baca30c57a6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25389486-707b-4531-b726-353cfd19bce6", "created": "2024-05-07T10:35:09.394666Z", "modified": "2024-05-07T10:35:09.394666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.394666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26fb5f75-5c25-4d24-ab30-9353e376031c", "created": "2024-05-07T10:35:09.395327Z", "modified": "2024-05-07T10:35:09.395327Z", "relationship_type": "indicates", "source_ref": "indicator--25389486-707b-4531-b726-353cfd19bce6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--327847ad-f5be-4186-9ff2-8189d0f007e7", "created": "2024-05-07T10:35:09.395501Z", "modified": "2024-05-07T10:35:09.395501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.395501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd9d2d20-1f8d-4df0-a82c-24108430e737", "created": "2024-05-07T10:35:09.396154Z", "modified": "2024-05-07T10:35:09.396154Z", "relationship_type": "indicates", "source_ref": "indicator--327847ad-f5be-4186-9ff2-8189d0f007e7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--401125e3-c01e-46e5-af7b-7e8867f687fb", "created": "2024-05-07T10:35:09.396326Z", "modified": "2024-05-07T10:35:09.396326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.396326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2dff6bf-b616-4c0e-a105-875d8fbd3ce2", "created": "2024-05-07T10:35:09.397003Z", "modified": "2024-05-07T10:35:09.397003Z", "relationship_type": "indicates", "source_ref": "indicator--401125e3-c01e-46e5-af7b-7e8867f687fb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2e5bdad-84bd-4ed5-b754-60538bcfbfa5", "created": "2024-05-07T10:35:09.397177Z", "modified": "2024-05-07T10:35:09.397177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weysys.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.397177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7168089f-a207-4b82-95b3-6eb809e4da30", "created": "2024-05-07T10:35:09.397913Z", "modified": "2024-05-07T10:35:09.397913Z", "relationship_type": "indicates", "source_ref": "indicator--a2e5bdad-84bd-4ed5-b754-60538bcfbfa5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8033a2c0-35c1-466c-88c8-0459ad3d3d83", "created": "2024-05-07T10:35:09.398093Z", "modified": "2024-05-07T10:35:09.398093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.398093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--863427af-a137-4f48-b28e-f40950223443", "created": "2024-05-07T10:35:09.398754Z", "modified": "2024-05-07T10:35:09.398754Z", "relationship_type": "indicates", "source_ref": "indicator--8033a2c0-35c1-466c-88c8-0459ad3d3d83", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6382a875-73c1-433b-bda6-aba23de231b9", "created": "2024-05-07T10:35:09.398926Z", "modified": "2024-05-07T10:35:09.398926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.398926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44516085-e549-4ff2-bd3c-61891f9fed5f", "created": "2024-05-07T10:35:09.399703Z", "modified": "2024-05-07T10:35:09.399703Z", "relationship_type": "indicates", "source_ref": "indicator--6382a875-73c1-433b-bda6-aba23de231b9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d92363b3-5e30-48c2-9af0-410721caf579", "created": "2024-05-07T10:35:09.399878Z", "modified": "2024-05-07T10:35:09.399878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.399878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d1cf4b4-b097-4921-a746-3d410dcbc2b6", "created": "2024-05-07T10:35:09.400616Z", "modified": "2024-05-07T10:35:09.400616Z", "relationship_type": "indicates", "source_ref": "indicator--d92363b3-5e30-48c2-9af0-410721caf579", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62b5a554-1ded-4150-983a-6535d4d36593", "created": "2024-05-07T10:35:09.400813Z", "modified": "2024-05-07T10:35:09.400813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.400813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b67012c-8eb2-48de-bf9d-5669b1218264", "created": "2024-05-07T10:35:09.401489Z", "modified": "2024-05-07T10:35:09.401489Z", "relationship_type": "indicates", "source_ref": "indicator--62b5a554-1ded-4150-983a-6535d4d36593", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08fc71b3-2f3b-4991-ac8a-d25f4158a149", "created": "2024-05-07T10:35:09.401663Z", "modified": "2024-05-07T10:35:09.401663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobiletracking.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.401663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9770adb3-347d-402d-9e6d-52520688628d", "created": "2024-05-07T10:35:09.402334Z", "modified": "2024-05-07T10:35:09.402334Z", "relationship_type": "indicates", "source_ref": "indicator--08fc71b3-2f3b-4991-ac8a-d25f4158a149", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87fa3006-bde7-4198-880f-98f6399cb8f7", "created": "2024-05-07T10:35:09.402506Z", "modified": "2024-05-07T10:35:09.402506Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.402506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7831a5b-0677-4516-adad-8ed8039d6e34", "created": "2024-05-07T10:35:09.403162Z", "modified": "2024-05-07T10:35:09.403162Z", "relationship_type": "indicates", "source_ref": "indicator--87fa3006-bde7-4198-880f-98f6399cb8f7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--004ee2ae-f13d-493e-afd7-88dc920ce2a9", "created": "2024-05-07T10:35:09.403336Z", "modified": "2024-05-07T10:35:09.403336Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4bfb03936bd52269cdccea90222685e8b09c63e26ae037228c277b36ff6f068']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.403336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11c7b8d-2c7d-4639-ae7c-4a9332ec3f77", "created": "2024-05-07T10:35:09.406643Z", "modified": "2024-05-07T10:35:09.406643Z", "relationship_type": "indicates", "source_ref": "indicator--004ee2ae-f13d-493e-afd7-88dc920ce2a9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c1c7b31-3f36-4512-8bdf-84e43ae31e6f", "created": "2024-05-07T10:35:09.406842Z", "modified": "2024-05-07T10:35:09.406842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11f56a7989ba68c6b99ecebe2d8230cbcd205ac3e61396f3dc9f3d92d0088b2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.406842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18907e11-5075-439c-8cc1-9efcf1c623b9", "created": "2024-05-07T10:35:09.407677Z", "modified": "2024-05-07T10:35:09.407677Z", "relationship_type": "indicates", "source_ref": "indicator--2c1c7b31-3f36-4512-8bdf-84e43ae31e6f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82e74462-d466-4956-9e08-4b205f7b423a", "created": "2024-05-07T10:35:09.407858Z", "modified": "2024-05-07T10:35:09.407858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12e74f9a737f630671d8e9501c2dcb1aaba451a3a516182bf5ea485e866a406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.407858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd173e8-1ad4-43ff-8022-461594258200", "created": "2024-05-07T10:35:09.40882Z", "modified": "2024-05-07T10:35:09.40882Z", "relationship_type": "indicates", "source_ref": "indicator--82e74462-d466-4956-9e08-4b205f7b423a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00e7576b-2fe7-402d-80e4-cc9ad13ac7dd", "created": "2024-05-07T10:35:09.409005Z", "modified": "2024-05-07T10:35:09.409005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2da71f32dc715accdd317c86497700b4b23c1c647964b6b6c9d0c57652a233ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.409005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--956ab105-94b8-4c3d-b5ec-c9c5bad0b7ac", "created": "2024-05-07T10:35:09.409936Z", "modified": "2024-05-07T10:35:09.409936Z", "relationship_type": "indicates", "source_ref": "indicator--00e7576b-2fe7-402d-80e4-cc9ad13ac7dd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc07a386-dfb8-4762-a1a0-a0806822d461", "created": "2024-05-07T10:35:09.410119Z", "modified": "2024-05-07T10:35:09.410119Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e3ce30cc1ef3d047da0471ec47c96abf8ca230e464cdb01c25a4baf27051d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.410119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b4d10e4-4b36-411a-a3cb-28778da99b91", "created": "2024-05-07T10:35:09.41104Z", "modified": "2024-05-07T10:35:09.41104Z", "relationship_type": "indicates", "source_ref": "indicator--dc07a386-dfb8-4762-a1a0-a0806822d461", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c81703d3-262a-497b-88dc-d80335a70c10", "created": "2024-05-07T10:35:09.411223Z", "modified": "2024-05-07T10:35:09.411223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17107b3e4f8bee149c3bf74e1100e7c2a6cd04920479dcb6147c5703375cbb4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.411223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--078d3d00-5bc2-46af-a23f-ef44058ddfda", "created": "2024-05-07T10:35:09.412045Z", "modified": "2024-05-07T10:35:09.412045Z", "relationship_type": "indicates", "source_ref": "indicator--c81703d3-262a-497b-88dc-d80335a70c10", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea9e95f6-74e6-4bd8-86f9-0ad240e9dab9", "created": "2024-05-07T10:35:09.412223Z", "modified": "2024-05-07T10:35:09.412223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e69ca9b92cda079828560d5b6094343dfbfb60556f7372b96ce339ac3cda71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.412223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa5cbcc-6af7-424f-b55c-1cdd25593aa6", "created": "2024-05-07T10:35:09.413068Z", "modified": "2024-05-07T10:35:09.413068Z", "relationship_type": "indicates", "source_ref": "indicator--ea9e95f6-74e6-4bd8-86f9-0ad240e9dab9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc01453-18f9-4f4c-a4fe-57f9399a37fb", "created": "2024-05-07T10:35:09.413254Z", "modified": "2024-05-07T10:35:09.413254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80a5e973dd6793f60ea8026ca6c8ccc1a227a56bfb540943bc61774feda37fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.413254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e29c5c1d-2cd6-4189-85f6-e77be4326470", "created": "2024-05-07T10:35:09.414161Z", "modified": "2024-05-07T10:35:09.414161Z", "relationship_type": "indicates", "source_ref": "indicator--4cc01453-18f9-4f4c-a4fe-57f9399a37fb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61b56378-9a57-4b64-8bd3-6b4997cab7e2", "created": "2024-05-07T10:35:09.414338Z", "modified": "2024-05-07T10:35:09.414338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4672bed8fde5726d081162e3364fa7512174641a097f8c7cb7f833ea4b12af0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.414338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--726b3521-adca-4cf9-a917-97da854b9e32", "created": "2024-05-07T10:35:09.415226Z", "modified": "2024-05-07T10:35:09.415226Z", "relationship_type": "indicates", "source_ref": "indicator--61b56378-9a57-4b64-8bd3-6b4997cab7e2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161de82a-0620-4480-be2b-3dce208fcff7", "created": "2024-05-07T10:35:09.415402Z", "modified": "2024-05-07T10:35:09.415402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c5d95ffe5860dce230e821645ff1fd5aa79723802fd2f8e2221801aa07d29a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.415402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5785bde0-0ecc-457e-9b42-084c052e315a", "created": "2024-05-07T10:35:09.416209Z", "modified": "2024-05-07T10:35:09.416209Z", "relationship_type": "indicates", "source_ref": "indicator--161de82a-0620-4480-be2b-3dce208fcff7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f756bc9a-f776-498d-9fe3-b867fb13a5f0", "created": "2024-05-07T10:35:09.416383Z", "modified": "2024-05-07T10:35:09.416383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32838fe1604a25a4fbcb62954c976b84c68694d73020994de034550641743f13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.416383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2e55dda-39b8-45fd-9d3a-8f634b0110c4", "created": "2024-05-07T10:35:09.417289Z", "modified": "2024-05-07T10:35:09.417289Z", "relationship_type": "indicates", "source_ref": "indicator--f756bc9a-f776-498d-9fe3-b867fb13a5f0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a6fdc11-4c5b-465e-84f7-6a9364ea5680", "created": "2024-05-07T10:35:09.417467Z", "modified": "2024-05-07T10:35:09.417467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='697d45bec0f1fb1608f484fb95e59c8cecb1d6a1d86824e2a4860ef8dc3f28e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.417467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1377408f-6665-442c-a335-c8540cb7ef60", "created": "2024-05-07T10:35:09.418504Z", "modified": "2024-05-07T10:35:09.418504Z", "relationship_type": "indicates", "source_ref": "indicator--1a6fdc11-4c5b-465e-84f7-6a9364ea5680", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0c924f7-fcd6-44b0-962e-5c840ce0ea66", "created": "2024-05-07T10:35:09.418683Z", "modified": "2024-05-07T10:35:09.418683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f06ff5b7d0c17cb0ce7f5428d6cf5d170f0bb08cbbdf31413e12aaf1f8d4ea6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.418683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50678de8-7576-4829-8560-8c378ef52b6a", "created": "2024-05-07T10:35:09.419581Z", "modified": "2024-05-07T10:35:09.419581Z", "relationship_type": "indicates", "source_ref": "indicator--e0c924f7-fcd6-44b0-962e-5c840ce0ea66", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1f97eaa-f20a-4e98-b63c-931fd208c543", "created": "2024-05-07T10:35:09.419757Z", "modified": "2024-05-07T10:35:09.419757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4dbd129864a57380613cfc3a2cfd4f5fd1678073f520eab9d21b99ae63c59e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.419757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b626ad47-917e-4775-ad2b-615df63f9d64", "created": "2024-05-07T10:35:09.42065Z", "modified": "2024-05-07T10:35:09.42065Z", "relationship_type": "indicates", "source_ref": "indicator--b1f97eaa-f20a-4e98-b63c-931fd208c543", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f74568f-17af-4b0c-9e70-c9035892748e", "created": "2024-05-07T10:35:09.420845Z", "modified": "2024-05-07T10:35:09.420845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b706ddb8c7e71c8e782ee8f538bb300e120cd0ceaebdf7e2ddbbfc2370bde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.420845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b16ca27-5070-40b3-ae39-06b19c47cff0", "created": "2024-05-07T10:35:09.421658Z", "modified": "2024-05-07T10:35:09.421658Z", "relationship_type": "indicates", "source_ref": "indicator--9f74568f-17af-4b0c-9e70-c9035892748e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a94bfe2-e17e-487e-855f-ab940e04ce89", "created": "2024-05-07T10:35:09.421835Z", "modified": "2024-05-07T10:35:09.421835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a97d98442099c39e9b6722c42ce864834eedd03fdfdd877a5387b853a58ba68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.421835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff4cf698-0e68-4090-a847-5206f11a5ece", "created": "2024-05-07T10:35:09.422724Z", "modified": "2024-05-07T10:35:09.422724Z", "relationship_type": "indicates", "source_ref": "indicator--8a94bfe2-e17e-487e-855f-ab940e04ce89", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d23ce262-707e-48d5-b372-9965ccf89442", "created": "2024-05-07T10:35:09.422899Z", "modified": "2024-05-07T10:35:09.422899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06e4312edd54c0393a451dcfa1535289f49a2948dda9a687d01894abd794fc3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.422899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd40edcb-6864-42bb-b76b-6a7c76fc4d69", "created": "2024-05-07T10:35:09.423714Z", "modified": "2024-05-07T10:35:09.423714Z", "relationship_type": "indicates", "source_ref": "indicator--d23ce262-707e-48d5-b372-9965ccf89442", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a355c381-fb78-4041-b7ab-ec6f815a20d0", "created": "2024-05-07T10:35:09.423888Z", "modified": "2024-05-07T10:35:09.423888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a28aa0ce129f5f835712c80b3c543a235e0a106cb28913a8aec67968bf2c0bb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.423888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cac71c6b-c4a5-42be-bf01-5d9a3d7bebbe", "created": "2024-05-07T10:35:09.424713Z", "modified": "2024-05-07T10:35:09.424713Z", "relationship_type": "indicates", "source_ref": "indicator--a355c381-fb78-4041-b7ab-ec6f815a20d0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7041045-dd1f-4504-83e8-bb70bc5bbe70", "created": "2024-05-07T10:35:09.42489Z", "modified": "2024-05-07T10:35:09.42489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a11d5f4fed5190d88513d4eb5354f2fe3f865530cec49e2c393f1eb8683983c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.42489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aa6c7b0-9f64-4355-aff7-1799373013bf", "created": "2024-05-07T10:35:09.4257Z", "modified": "2024-05-07T10:35:09.4257Z", "relationship_type": "indicates", "source_ref": "indicator--b7041045-dd1f-4504-83e8-bb70bc5bbe70", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed81c5a4-eb6d-4829-9059-9d1712db6db5", "created": "2024-05-07T10:35:09.425872Z", "modified": "2024-05-07T10:35:09.425872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='201625b0ab47027bd2dcb27f88c5c0cf96e4bc32505083cb7036639c6a4a8b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.425872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d4a2737-852e-4865-8cd1-39de91cb0627", "created": "2024-05-07T10:35:09.426816Z", "modified": "2024-05-07T10:35:09.426816Z", "relationship_type": "indicates", "source_ref": "indicator--ed81c5a4-eb6d-4829-9059-9d1712db6db5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11944a83-bb7d-488d-9c6e-1255aacb00d6", "created": "2024-05-07T10:35:09.426992Z", "modified": "2024-05-07T10:35:09.426992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20e41685aede18ac396138bd7a3fe44c77662ac64f54b36f0f5c6a218f714900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.426992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e353a09-1919-4240-967e-bf9afdaa9f13", "created": "2024-05-07T10:35:09.427807Z", "modified": "2024-05-07T10:35:09.427807Z", "relationship_type": "indicates", "source_ref": "indicator--11944a83-bb7d-488d-9c6e-1255aacb00d6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b08574e-6b28-43f1-b0a5-f0569ae9e12a", "created": "2024-05-07T10:35:09.427986Z", "modified": "2024-05-07T10:35:09.427986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f237a83c0e6dd3f8570fa686bb62960054a6f48776e91ca669e266ca53bec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.427986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--654880ec-a471-4378-bb90-4fa50af2e017", "created": "2024-05-07T10:35:09.428833Z", "modified": "2024-05-07T10:35:09.428833Z", "relationship_type": "indicates", "source_ref": "indicator--0b08574e-6b28-43f1-b0a5-f0569ae9e12a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84bb9d4d-c6c8-4349-8b2a-2f2fc5f02660", "created": "2024-05-07T10:35:09.429013Z", "modified": "2024-05-07T10:35:09.429013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71a09a046782c388255631305585a5f1a94ece68fb5ff1d9114928342fcd4df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.429013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c1d4d50-e79b-4987-b771-4db91f64e3bf", "created": "2024-05-07T10:35:09.429927Z", "modified": "2024-05-07T10:35:09.429927Z", "relationship_type": "indicates", "source_ref": "indicator--84bb9d4d-c6c8-4349-8b2a-2f2fc5f02660", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed378d9c-8223-4955-b6df-21112e931662", "created": "2024-05-07T10:35:09.430106Z", "modified": "2024-05-07T10:35:09.430106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524af3569fa5e4b588ce6f6ad710effa56eb20a9ec23ee842319411230dd4364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.430106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6785ed6-ed25-47d2-a9d5-7913c0ac2441", "created": "2024-05-07T10:35:09.430989Z", "modified": "2024-05-07T10:35:09.430989Z", "relationship_type": "indicates", "source_ref": "indicator--ed378d9c-8223-4955-b6df-21112e931662", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--444e43af-c0d8-438b-8b22-26bb53b10291", "created": "2024-05-07T10:35:09.431172Z", "modified": "2024-05-07T10:35:09.431172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43071339975ea2e470c643e6ff22044ec516ba84371ec0d233a6314e7dd653b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.431172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9715dd0a-0f11-4f06-bc81-057bf683f6c2", "created": "2024-05-07T10:35:09.431987Z", "modified": "2024-05-07T10:35:09.431987Z", "relationship_type": "indicates", "source_ref": "indicator--444e43af-c0d8-438b-8b22-26bb53b10291", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032a7e70-86d5-4e51-a7b1-ca27706e3ffc", "created": "2024-05-07T10:35:09.432162Z", "modified": "2024-05-07T10:35:09.432162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f897da07b17368e3c1732ee5b2e27769072e328ad72b7de7db77ec2bd04fa711']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.432162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5c99306-6ad8-4aa1-8c40-ee8a32c81a36", "created": "2024-05-07T10:35:09.433018Z", "modified": "2024-05-07T10:35:09.433018Z", "relationship_type": "indicates", "source_ref": "indicator--032a7e70-86d5-4e51-a7b1-ca27706e3ffc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d7542f9-9805-46ed-87d8-20af057985ce", "created": "2024-05-07T10:35:09.433195Z", "modified": "2024-05-07T10:35:09.433195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452a7c12bf550daae38c836b769dc252778b3bb9a1a66bc46a9af2bfed910b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.433195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e38b741-29b7-46c4-b52d-98f3ceb895cd", "created": "2024-05-07T10:35:09.434006Z", "modified": "2024-05-07T10:35:09.434006Z", "relationship_type": "indicates", "source_ref": "indicator--5d7542f9-9805-46ed-87d8-20af057985ce", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73dc1b63-6790-4f6a-9c29-325238f2a4f2", "created": "2024-05-07T10:35:09.434181Z", "modified": "2024-05-07T10:35:09.434181Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49000151dcf9cdbe51dd676a27fccde02509a6cf5d1802cc2e93d16c5827eccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.434181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4df4f08-7a5c-4457-9a91-125987ac60cb", "created": "2024-05-07T10:35:09.434986Z", "modified": "2024-05-07T10:35:09.434986Z", "relationship_type": "indicates", "source_ref": "indicator--73dc1b63-6790-4f6a-9c29-325238f2a4f2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c03c3b9-55c3-47c1-8ee8-8b006e29d364", "created": "2024-05-07T10:35:09.435157Z", "modified": "2024-05-07T10:35:09.435157Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e5b84a9ad8663d8047d24202c2ea87ad8e235db1b2154aba181b0c8d35ea72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.435157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--423d732e-71fb-40f3-ba50-e5134e20ae4b", "created": "2024-05-07T10:35:09.436092Z", "modified": "2024-05-07T10:35:09.436092Z", "relationship_type": "indicates", "source_ref": "indicator--3c03c3b9-55c3-47c1-8ee8-8b006e29d364", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5148e3c2-495c-4f6b-b5ba-397162a801d1", "created": "2024-05-07T10:35:09.436267Z", "modified": "2024-05-07T10:35:09.436267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdcff3090d84ae5b4bb8ff94704f7196cb3269bc545f6c1e245653c87922d8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.436267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d651b848-0a65-45b8-bbb1-c3722029324f", "created": "2024-05-07T10:35:09.437102Z", "modified": "2024-05-07T10:35:09.437102Z", "relationship_type": "indicates", "source_ref": "indicator--5148e3c2-495c-4f6b-b5ba-397162a801d1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a567090-3faa-4b3a-af1f-ce53a2c75327", "created": "2024-05-07T10:35:09.437278Z", "modified": "2024-05-07T10:35:09.437278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd8e6c537d8ddddea5f8f079efe255f5859b422fad0926c9eb4f3c04276d90ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.437278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f133fcb-eb6c-4f40-8fd9-e35c3d8ed55b", "created": "2024-05-07T10:35:09.438094Z", "modified": "2024-05-07T10:35:09.438094Z", "relationship_type": "indicates", "source_ref": "indicator--3a567090-3faa-4b3a-af1f-ce53a2c75327", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8a6cb20-6d86-48ab-886b-3a3d622de232", "created": "2024-05-07T10:35:09.438269Z", "modified": "2024-05-07T10:35:09.438269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04feea6f12083462adac1b4f4eb034e8e8d095090c52169b0057a59360208e2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.438269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f7ad634-bfd7-4492-a868-6ad9d25b6da8", "created": "2024-05-07T10:35:09.439078Z", "modified": "2024-05-07T10:35:09.439078Z", "relationship_type": "indicates", "source_ref": "indicator--a8a6cb20-6d86-48ab-886b-3a3d622de232", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d57b1533-a784-4970-971f-de58ffd29c05", "created": "2024-05-07T10:35:09.43925Z", "modified": "2024-05-07T10:35:09.43925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15eaf97dd6738aa25914fd8088bcdb11aaa0c62408544da452bf201dd53b11ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.43925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4903daf3-0062-403d-adfb-1967d92f4641", "created": "2024-05-07T10:35:09.440057Z", "modified": "2024-05-07T10:35:09.440057Z", "relationship_type": "indicates", "source_ref": "indicator--d57b1533-a784-4970-971f-de58ffd29c05", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26691bdd-c5f9-4d03-8ff6-3ff6d9c470f7", "created": "2024-05-07T10:35:09.440232Z", "modified": "2024-05-07T10:35:09.440232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0341861cd8ab51567c5bc19e1e8bbdc35e2e02927b5ae1db1d2f5bae8784d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.440232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5eafec9f-71fe-47b1-bc38-fac6616f36b3", "created": "2024-05-07T10:35:09.441081Z", "modified": "2024-05-07T10:35:09.441081Z", "relationship_type": "indicates", "source_ref": "indicator--26691bdd-c5f9-4d03-8ff6-3ff6d9c470f7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--189116ef-501a-48e3-9bfa-abdad2274fb8", "created": "2024-05-07T10:35:09.44126Z", "modified": "2024-05-07T10:35:09.44126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d20a32781c8cf1f3f5bed793326d93a715f6ed8ea24dd5c9b9b8fc0ce20655d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.44126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dc331b3-a7a0-44ac-8c37-88f74f8b1019", "created": "2024-05-07T10:35:09.442065Z", "modified": "2024-05-07T10:35:09.442065Z", "relationship_type": "indicates", "source_ref": "indicator--189116ef-501a-48e3-9bfa-abdad2274fb8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a64a9867-ce21-4e55-b1e8-00f8339226c0", "created": "2024-05-07T10:35:09.442238Z", "modified": "2024-05-07T10:35:09.442238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19527b5cd82b869088e3dcb69d134d6d6c5b88cd3f4d97a68a8a7ebe2fe1c8ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.442238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8978749a-b2cb-4747-8f06-5bbc172861ff", "created": "2024-05-07T10:35:09.443044Z", "modified": "2024-05-07T10:35:09.443044Z", "relationship_type": "indicates", "source_ref": "indicator--a64a9867-ce21-4e55-b1e8-00f8339226c0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5a72769-3fc5-47a3-9864-dee3e9284f15", "created": "2024-05-07T10:35:09.443216Z", "modified": "2024-05-07T10:35:09.443216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e6281d60175b988e71a2f26c259cbbc51913caca6bedcba90eaf47ad8394883']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.443216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d77f987-447c-40c8-a9dd-f51f847b5e60", "created": "2024-05-07T10:35:09.444017Z", "modified": "2024-05-07T10:35:09.444017Z", "relationship_type": "indicates", "source_ref": "indicator--a5a72769-3fc5-47a3-9864-dee3e9284f15", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9807305e-0824-4983-aea9-87de845608d8", "created": "2024-05-07T10:35:09.444187Z", "modified": "2024-05-07T10:35:09.444187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e061d10fe7767f44210c8d26f49a5d26f15d366f026db762277ca11430c904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.444187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8752c1d7-625b-498c-8f97-1896db4212bc", "created": "2024-05-07T10:35:09.445173Z", "modified": "2024-05-07T10:35:09.445173Z", "relationship_type": "indicates", "source_ref": "indicator--9807305e-0824-4983-aea9-87de845608d8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40afd525-6678-494c-892c-2253f37f96a2", "created": "2024-05-07T10:35:09.445355Z", "modified": "2024-05-07T10:35:09.445355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc0e80e127b69476a7af69f53a00d744f15c3f460baabf1f1a8876792fccd314']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.445355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee3c09be-bc3c-4fad-b803-a12e952380cd", "created": "2024-05-07T10:35:09.446162Z", "modified": "2024-05-07T10:35:09.446162Z", "relationship_type": "indicates", "source_ref": "indicator--40afd525-6678-494c-892c-2253f37f96a2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ed87ecc-b211-4264-b1e7-1213e2eadf43", "created": "2024-05-07T10:35:09.446337Z", "modified": "2024-05-07T10:35:09.446337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f99cfd3990364cbad1d3c25363752a69c3a77b9ba9f30f292f2694becacf3474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.446337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01165f66-1335-4e37-8644-0db37f12b3d0", "created": "2024-05-07T10:35:09.447141Z", "modified": "2024-05-07T10:35:09.447141Z", "relationship_type": "indicates", "source_ref": "indicator--0ed87ecc-b211-4264-b1e7-1213e2eadf43", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15b1de9-9690-4ce1-b950-81848f003f1c", "created": "2024-05-07T10:35:09.447313Z", "modified": "2024-05-07T10:35:09.447313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81a3e983d158b0b4622786be154716e19dc4137f017e4c2177edf59b572babde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.447313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35829327-b465-4cfb-a044-085328fe3179", "created": "2024-05-07T10:35:09.448127Z", "modified": "2024-05-07T10:35:09.448127Z", "relationship_type": "indicates", "source_ref": "indicator--c15b1de9-9690-4ce1-b950-81848f003f1c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0d4756b-c592-4dcc-9f15-ec2e2f269f30", "created": "2024-05-07T10:35:09.448308Z", "modified": "2024-05-07T10:35:09.448308Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='045dbed6efe8d7114edefd5792a9747c3650319d5ea9f8965dff6ba976e5222b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.448308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ed94384-06c4-4e42-8f46-28628466fd86", "created": "2024-05-07T10:35:09.449129Z", "modified": "2024-05-07T10:35:09.449129Z", "relationship_type": "indicates", "source_ref": "indicator--e0d4756b-c592-4dcc-9f15-ec2e2f269f30", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11c832e9-e857-4652-bc5a-73777ef432b9", "created": "2024-05-07T10:35:09.449302Z", "modified": "2024-05-07T10:35:09.449302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f339df64cbe537d7c8c126962875098e60481df16c3239f52f7c68e72cccb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.449302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6364297-76c2-4dd0-9456-8977d9677b93", "created": "2024-05-07T10:35:09.450111Z", "modified": "2024-05-07T10:35:09.450111Z", "relationship_type": "indicates", "source_ref": "indicator--11c832e9-e857-4652-bc5a-73777ef432b9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc2ae3a6-8b10-4cae-9f44-5d4e3c76fcdd", "created": "2024-05-07T10:35:09.450283Z", "modified": "2024-05-07T10:35:09.450283Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d6daac87a78fb0f4ef2a3b4c6d73a09b4ce62944527e5eb8a4d12bc9b7f5d11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.450283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f87e954-e6f4-4978-88a7-c4ba5ff1ba9c", "created": "2024-05-07T10:35:09.451085Z", "modified": "2024-05-07T10:35:09.451085Z", "relationship_type": "indicates", "source_ref": "indicator--cc2ae3a6-8b10-4cae-9f44-5d4e3c76fcdd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53321bad-8bd3-4801-b9d6-f971eabb42bb", "created": "2024-05-07T10:35:09.451257Z", "modified": "2024-05-07T10:35:09.451257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f7499cfb98f4275fd88d3734602988742ff08be674ec60e79457c443b075f92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.451257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09272009-2d47-4607-a7ce-54fac99da267", "created": "2024-05-07T10:35:09.452151Z", "modified": "2024-05-07T10:35:09.452151Z", "relationship_type": "indicates", "source_ref": "indicator--53321bad-8bd3-4801-b9d6-f971eabb42bb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb618c8-a1c9-42d9-abff-25b85f02643d", "created": "2024-05-07T10:35:09.452327Z", "modified": "2024-05-07T10:35:09.452327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e298a7b804f97b31b79a2a3514bd1ab608847e507c1a7234c060b98adf287838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.452327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed678fa4-c4ac-420c-ab6a-cff0d07951d8", "created": "2024-05-07T10:35:09.453279Z", "modified": "2024-05-07T10:35:09.453279Z", "relationship_type": "indicates", "source_ref": "indicator--deb618c8-a1c9-42d9-abff-25b85f02643d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0cdd68-879a-46e5-9a48-bf1f009e2918", "created": "2024-05-07T10:35:09.453457Z", "modified": "2024-05-07T10:35:09.453457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28aaab6753b2da29e80caf23a667d92ee19157bf271da1efbc1d65381e428169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.453457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7c86dc2-360e-4157-a8ed-5c4020c277f5", "created": "2024-05-07T10:35:09.454267Z", "modified": "2024-05-07T10:35:09.454267Z", "relationship_type": "indicates", "source_ref": "indicator--4e0cdd68-879a-46e5-9a48-bf1f009e2918", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b641967e-fee3-414e-8c96-6dc9d33d76a1", "created": "2024-05-07T10:35:09.45444Z", "modified": "2024-05-07T10:35:09.45444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='942b57b04c8a2f0385162aaafc7890eaeeb6a8667e03820707cf1e0c1633989d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.45444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03ea1578-b263-456e-abca-d9178719aa02", "created": "2024-05-07T10:35:09.455242Z", "modified": "2024-05-07T10:35:09.455242Z", "relationship_type": "indicates", "source_ref": "indicator--b641967e-fee3-414e-8c96-6dc9d33d76a1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--502deda0-1447-46ea-91d5-6036a40a7294", "created": "2024-05-07T10:35:09.455414Z", "modified": "2024-05-07T10:35:09.455414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa70144ffaa96c445e5880d9f87af81a64650e03371c94d34d5e876aa9150bad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.455414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfa71afe-8ddb-4c13-9bea-77f56cae4d9c", "created": "2024-05-07T10:35:09.456221Z", "modified": "2024-05-07T10:35:09.456221Z", "relationship_type": "indicates", "source_ref": "indicator--502deda0-1447-46ea-91d5-6036a40a7294", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3fa2041-3ef7-4bc3-a2c5-0d756bd59e94", "created": "2024-05-07T10:35:09.45639Z", "modified": "2024-05-07T10:35:09.45639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9baa5c33c411c91413ab9ef126463a893d787527055ac4fb6ac549903302b2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.45639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ec5589c-3e33-49b9-bf0c-3003652ace78", "created": "2024-05-07T10:35:09.457214Z", "modified": "2024-05-07T10:35:09.457214Z", "relationship_type": "indicates", "source_ref": "indicator--f3fa2041-3ef7-4bc3-a2c5-0d756bd59e94", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08b1ffd5-6057-4eea-bad1-cdc48618c5db", "created": "2024-05-07T10:35:09.457387Z", "modified": "2024-05-07T10:35:09.457387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b561950e2bd1f5067564a0ce25e4d1818ab525bc98caa72c608d27a2782f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.457387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faf96c01-cbd0-45d2-9685-fd2be70c908a", "created": "2024-05-07T10:35:09.458195Z", "modified": "2024-05-07T10:35:09.458195Z", "relationship_type": "indicates", "source_ref": "indicator--08b1ffd5-6057-4eea-bad1-cdc48618c5db", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8521bc32-4ac9-4399-99f0-749d51429cdc", "created": "2024-05-07T10:35:09.458367Z", "modified": "2024-05-07T10:35:09.458367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37bf018a269a42d994f43d40376b2bb431edf39fd86397b78a411c4513b5d27f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.458367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ca627a0-0574-463c-b915-bfcb18ee2543", "created": "2024-05-07T10:35:09.459164Z", "modified": "2024-05-07T10:35:09.459164Z", "relationship_type": "indicates", "source_ref": "indicator--8521bc32-4ac9-4399-99f0-749d51429cdc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7faef60-fe65-43f6-8ab4-dd3f2a6ea7e2", "created": "2024-05-07T10:35:09.459332Z", "modified": "2024-05-07T10:35:09.459332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f785433251bf3b2c302904f0195b20cceb04ce35ba5cb0d1b2a9b1817a2f035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.459332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dfce0f4-59e2-4665-b6b3-b9d66eafa53c", "created": "2024-05-07T10:35:09.460129Z", "modified": "2024-05-07T10:35:09.460129Z", "relationship_type": "indicates", "source_ref": "indicator--c7faef60-fe65-43f6-8ab4-dd3f2a6ea7e2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bc72da1-b730-4d52-9c8c-56cb2e93ad0e", "created": "2024-05-07T10:35:09.4603Z", "modified": "2024-05-07T10:35:09.4603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9a784f63c5b9e05597ca9b9804185f39cf6abb6506935f364d7ccbf63068d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.4603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--047ff14b-c6e5-4a8e-b335-ed509af1d132", "created": "2024-05-07T10:35:09.461116Z", "modified": "2024-05-07T10:35:09.461116Z", "relationship_type": "indicates", "source_ref": "indicator--5bc72da1-b730-4d52-9c8c-56cb2e93ad0e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edae6f82-e25d-41bc-8204-13483648359e", "created": "2024-05-07T10:35:09.461289Z", "modified": "2024-05-07T10:35:09.461289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c812869a56a60cd946493d5db98b8a3c7c28e2a292781f056491b97cbe36f7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.461289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd798ab1-f931-4705-878c-51fb00856cea", "created": "2024-05-07T10:35:09.462212Z", "modified": "2024-05-07T10:35:09.462212Z", "relationship_type": "indicates", "source_ref": "indicator--edae6f82-e25d-41bc-8204-13483648359e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f119213c-45ef-4009-ba81-3a0037d58351", "created": "2024-05-07T10:35:09.462386Z", "modified": "2024-05-07T10:35:09.462386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7022452a5b8d81e20c5f0adfbf11d01afaa2eada7c55647aa432c9907b066e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.462386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76818f10-638a-457e-b3bb-fc677d2fad98", "created": "2024-05-07T10:35:09.463194Z", "modified": "2024-05-07T10:35:09.463194Z", "relationship_type": "indicates", "source_ref": "indicator--f119213c-45ef-4009-ba81-3a0037d58351", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--833affa4-f7c4-4758-9352-1affddc59b2f", "created": "2024-05-07T10:35:09.463365Z", "modified": "2024-05-07T10:35:09.463365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4791238823d760283d6840aa35cec393e403123212e008eeb77a7c2051844d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.463365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9538690c-c6a9-45bb-a6b2-997953a30695", "created": "2024-05-07T10:35:09.464252Z", "modified": "2024-05-07T10:35:09.464252Z", "relationship_type": "indicates", "source_ref": "indicator--833affa4-f7c4-4758-9352-1affddc59b2f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52d082e8-a76e-4518-a222-703eb00d2f69", "created": "2024-05-07T10:35:09.464426Z", "modified": "2024-05-07T10:35:09.464426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c26855167ec5089bc21eb6ec582706bfd822ebecb9d423141740cd15ae64f83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.464426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb78550b-6bba-4a59-95de-8c0d34555911", "created": "2024-05-07T10:35:09.46525Z", "modified": "2024-05-07T10:35:09.46525Z", "relationship_type": "indicates", "source_ref": "indicator--52d082e8-a76e-4518-a222-703eb00d2f69", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4168262-b258-4ec2-8ee3-246d155a044d", "created": "2024-05-07T10:35:09.465427Z", "modified": "2024-05-07T10:35:09.465427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68def8d1aed44c7003b547fe26f1e87602bdc033f25cd6a98ce05e2f14218c13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.465427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b3a7fdc-8e71-4915-be23-539ec23c47dc", "created": "2024-05-07T10:35:09.466241Z", "modified": "2024-05-07T10:35:09.466241Z", "relationship_type": "indicates", "source_ref": "indicator--d4168262-b258-4ec2-8ee3-246d155a044d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b639eeb0-115b-4a6e-ae2d-702d4d825c79", "created": "2024-05-07T10:35:09.466413Z", "modified": "2024-05-07T10:35:09.466413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1160869b249cba8894268444588bd67e9a494723432bc85d30d20c07b406748d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.466413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1dcdc2c-b66a-43f6-9b0a-12f849212e57", "created": "2024-05-07T10:35:09.46728Z", "modified": "2024-05-07T10:35:09.46728Z", "relationship_type": "indicates", "source_ref": "indicator--b639eeb0-115b-4a6e-ae2d-702d4d825c79", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f08c4e-f841-44ba-a46b-75f7d0ccb5b9", "created": "2024-05-07T10:35:09.467463Z", "modified": "2024-05-07T10:35:09.467463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55fd2cf034c6a28885eab9d0eb6299a0597031f2427352f4101c542d22e9896f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.467463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7b947bf-e87c-4fea-925f-9aa68dd0033d", "created": "2024-05-07T10:35:09.468282Z", "modified": "2024-05-07T10:35:09.468282Z", "relationship_type": "indicates", "source_ref": "indicator--08f08c4e-f841-44ba-a46b-75f7d0ccb5b9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f941542-d393-400b-92aa-e3f7b882ad0d", "created": "2024-05-07T10:35:09.468456Z", "modified": "2024-05-07T10:35:09.468456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02633b4fbe095f324372179fea12ffe65be340b8436e0a6706018070259ded13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.468456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eedf50c6-b703-4039-ab8c-edb9095b8c6a", "created": "2024-05-07T10:35:09.469277Z", "modified": "2024-05-07T10:35:09.469277Z", "relationship_type": "indicates", "source_ref": "indicator--0f941542-d393-400b-92aa-e3f7b882ad0d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24d74369-2463-4129-b126-e657bee2a757", "created": "2024-05-07T10:35:09.469452Z", "modified": "2024-05-07T10:35:09.469452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e3e27372d68c4a3de42843ec98619a2e4d42b92d3ba35f76a1efe8f698e27ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.469452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40ce8877-13b0-459e-aa64-17d116f7c0f3", "created": "2024-05-07T10:35:09.470256Z", "modified": "2024-05-07T10:35:09.470256Z", "relationship_type": "indicates", "source_ref": "indicator--24d74369-2463-4129-b126-e657bee2a757", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d153d947-b56a-4232-9ed6-29134bd94c2a", "created": "2024-05-07T10:35:09.470428Z", "modified": "2024-05-07T10:35:09.470428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62020cab3c7249c75fe111922eacb7719fa88687abf4651aa57eb1d82d80bc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.470428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dddf70d-6ec6-4397-b22f-a0d2a5211417", "created": "2024-05-07T10:35:09.471348Z", "modified": "2024-05-07T10:35:09.471348Z", "relationship_type": "indicates", "source_ref": "indicator--d153d947-b56a-4232-9ed6-29134bd94c2a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42407fdd-77d6-4182-aa0c-84702235cfe6", "created": "2024-05-07T10:35:09.471519Z", "modified": "2024-05-07T10:35:09.471519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79f3c38ba7a738fddbfc553c7161abf7a13b880cc4eb32e88320477a20fe7d70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.471519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b98606b6-3079-45ad-a0b4-36c31159ec34", "created": "2024-05-07T10:35:09.472315Z", "modified": "2024-05-07T10:35:09.472315Z", "relationship_type": "indicates", "source_ref": "indicator--42407fdd-77d6-4182-aa0c-84702235cfe6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cca861d9-40ba-41cd-b001-903b6418cbae", "created": "2024-05-07T10:35:09.472488Z", "modified": "2024-05-07T10:35:09.472488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='358726ca85969ee194abf166e3b7947c674ea3dd17e058e8a468903f386025db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.472488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77217c29-c1b8-4cd6-9876-7253dc19dbbe", "created": "2024-05-07T10:35:09.473321Z", "modified": "2024-05-07T10:35:09.473321Z", "relationship_type": "indicates", "source_ref": "indicator--cca861d9-40ba-41cd-b001-903b6418cbae", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ec365f6-de12-47b3-a0f7-f3b1ebb86316", "created": "2024-05-07T10:35:09.473496Z", "modified": "2024-05-07T10:35:09.473496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0526b3b2640685d3210003f1dd39f6275636fd608550ed31026cdfd86de2285e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.473496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e82a4a04-1572-4334-a40e-35025a4075dc", "created": "2024-05-07T10:35:09.474296Z", "modified": "2024-05-07T10:35:09.474296Z", "relationship_type": "indicates", "source_ref": "indicator--3ec365f6-de12-47b3-a0f7-f3b1ebb86316", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a218deb4-88c3-4c2f-81ae-6942fcb52b48", "created": "2024-05-07T10:35:09.474475Z", "modified": "2024-05-07T10:35:09.474475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920cf2def13649007ea976cd0d5f0138c64d478343f0fcbbe677b953e7bfab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.474475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff7dfcc6-8196-4676-9cc4-ae436cb662c9", "created": "2024-05-07T10:35:09.475273Z", "modified": "2024-05-07T10:35:09.475273Z", "relationship_type": "indicates", "source_ref": "indicator--a218deb4-88c3-4c2f-81ae-6942fcb52b48", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07973242-0cce-4e6d-85bc-a4462048589c", "created": "2024-05-07T10:35:09.475445Z", "modified": "2024-05-07T10:35:09.475445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83b2e6535589cd70d74fc4c657ec51da5bcdef90160cd449c0d6be9cce5d439c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.475445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3e36b46-1447-4e31-b403-7f66cc02f717", "created": "2024-05-07T10:35:09.476247Z", "modified": "2024-05-07T10:35:09.476247Z", "relationship_type": "indicates", "source_ref": "indicator--07973242-0cce-4e6d-85bc-a4462048589c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a73a349-3b3c-4822-b6bd-32f8171f1763", "created": "2024-05-07T10:35:09.476419Z", "modified": "2024-05-07T10:35:09.476419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb25e2fc328cb7b0c229347bc6fe7bfd627bd172f7a6840992805225d8a54edb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.476419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--536a8306-5c96-4b97-9554-b63bec46440c", "created": "2024-05-07T10:35:09.477264Z", "modified": "2024-05-07T10:35:09.477264Z", "relationship_type": "indicates", "source_ref": "indicator--7a73a349-3b3c-4822-b6bd-32f8171f1763", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dbac5da-1663-415d-a7b6-f5ea8b442f2b", "created": "2024-05-07T10:35:09.477444Z", "modified": "2024-05-07T10:35:09.477444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ac14b87f2927f587e04fcd8c2470fccbdb6f9145deb161972472533748723ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.477444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f65c3de-dc55-4c81-8020-3723bc62bbeb", "created": "2024-05-07T10:35:09.478256Z", "modified": "2024-05-07T10:35:09.478256Z", "relationship_type": "indicates", "source_ref": "indicator--7dbac5da-1663-415d-a7b6-f5ea8b442f2b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2706b94d-afc9-4c92-ac95-7908154c1df4", "created": "2024-05-07T10:35:09.478429Z", "modified": "2024-05-07T10:35:09.478429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b3191dc2ecc2ce78b29310f691279da41b5c26a5becf34da7a9fdc0db5c0d0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.478429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76e9e195-2d83-42ef-8e4d-140a271b8ff4", "created": "2024-05-07T10:35:09.479631Z", "modified": "2024-05-07T10:35:09.479631Z", "relationship_type": "indicates", "source_ref": "indicator--2706b94d-afc9-4c92-ac95-7908154c1df4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--272687ed-231d-4817-84cb-94e793acfd90", "created": "2024-05-07T10:35:09.479808Z", "modified": "2024-05-07T10:35:09.479808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31fa0c554373b15e485f63482121c7a7676eb58b79d0aa4710d9b1584af97d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.479808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ac01d2b-d379-4f8d-b2b6-ca7f8472e7e8", "created": "2024-05-07T10:35:09.480625Z", "modified": "2024-05-07T10:35:09.480625Z", "relationship_type": "indicates", "source_ref": "indicator--272687ed-231d-4817-84cb-94e793acfd90", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9869e37-9352-473f-baac-f85e478ec183", "created": "2024-05-07T10:35:09.480827Z", "modified": "2024-05-07T10:35:09.480827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34249b289aed6366633e3f91a36e39b90a43dd999f0f0a4fc0e98e63662cd60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.480827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d34828a4-8177-4fd8-ba29-47f043d83784", "created": "2024-05-07T10:35:09.481643Z", "modified": "2024-05-07T10:35:09.481643Z", "relationship_type": "indicates", "source_ref": "indicator--a9869e37-9352-473f-baac-f85e478ec183", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--700236bb-9d64-42a2-a6f3-bd65328be04a", "created": "2024-05-07T10:35:09.481818Z", "modified": "2024-05-07T10:35:09.481818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ac778fb2aa09699f9699a9ad27c60e6f8b364fe37fd538eea737ad11b357cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.481818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c56feb5e-c659-48c0-bdd4-463a7bcd5773", "created": "2024-05-07T10:35:09.482628Z", "modified": "2024-05-07T10:35:09.482628Z", "relationship_type": "indicates", "source_ref": "indicator--700236bb-9d64-42a2-a6f3-bd65328be04a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dfd4d67-39b2-432f-9777-7d0d87400abc", "created": "2024-05-07T10:35:09.482812Z", "modified": "2024-05-07T10:35:09.482812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d136acb4b792d0043ef2588d25b8ef9239accf8a386ec4be7b38e76a518e459c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.482812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c99c019-b530-4c1f-85d7-30672d771f22", "created": "2024-05-07T10:35:09.483622Z", "modified": "2024-05-07T10:35:09.483622Z", "relationship_type": "indicates", "source_ref": "indicator--0dfd4d67-39b2-432f-9777-7d0d87400abc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1a1ead8-e211-4bd3-a571-57be0311cff2", "created": "2024-05-07T10:35:09.483798Z", "modified": "2024-05-07T10:35:09.483798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05500b56a49dab3535cf5443a1040d8a73a96eada3d904df1b1faf2f95a89f7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.483798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--329550b0-7b14-47c1-b0bd-a8dccbd9e5d3", "created": "2024-05-07T10:35:09.484608Z", "modified": "2024-05-07T10:35:09.484608Z", "relationship_type": "indicates", "source_ref": "indicator--c1a1ead8-e211-4bd3-a571-57be0311cff2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4dddd09-02c4-4ed2-a86e-9d4586cb3699", "created": "2024-05-07T10:35:09.4848Z", "modified": "2024-05-07T10:35:09.4848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6e2e75685cfaea903f94ec0d2cfa698a545d13339689282abda6f122aa4bc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.4848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2822d5e5-3849-4110-b9f8-d97460fb56d8", "created": "2024-05-07T10:35:09.485613Z", "modified": "2024-05-07T10:35:09.485613Z", "relationship_type": "indicates", "source_ref": "indicator--f4dddd09-02c4-4ed2-a86e-9d4586cb3699", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f45597a-fe23-44eb-91bd-a62aeed71627", "created": "2024-05-07T10:35:09.485787Z", "modified": "2024-05-07T10:35:09.485787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51b8a4e1f9d0e89ca2aed1f5b204c3747133ab78d687ac2c7f123d9c8af44d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.485787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91dff70e-0f12-4900-a53c-3ac1926f7432", "created": "2024-05-07T10:35:09.486594Z", "modified": "2024-05-07T10:35:09.486594Z", "relationship_type": "indicates", "source_ref": "indicator--1f45597a-fe23-44eb-91bd-a62aeed71627", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89940476-cc20-4a14-9d49-733efde77558", "created": "2024-05-07T10:35:09.486766Z", "modified": "2024-05-07T10:35:09.486766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb2c39ec7dce3e1f30c1dbf55e5662f421adf968f3be7018b0c7946f1304a65b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.486766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f3b3fc9-666c-428a-b878-211d747bcdd6", "created": "2024-05-07T10:35:09.487571Z", "modified": "2024-05-07T10:35:09.487571Z", "relationship_type": "indicates", "source_ref": "indicator--89940476-cc20-4a14-9d49-733efde77558", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c579ba-0d27-4b7c-b05a-c2e9fe0e1f71", "created": "2024-05-07T10:35:09.487741Z", "modified": "2024-05-07T10:35:09.487741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75251236c63561fc188aba70e59fe9cf0456308df52838b203e9acefa9e87479']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.487741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b20d41d7-88a3-4409-92f6-e4923e08300d", "created": "2024-05-07T10:35:09.488705Z", "modified": "2024-05-07T10:35:09.488705Z", "relationship_type": "indicates", "source_ref": "indicator--c2c579ba-0d27-4b7c-b05a-c2e9fe0e1f71", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--078ff4f6-007f-4061-82bc-3c9dba6edea6", "created": "2024-05-07T10:35:09.488888Z", "modified": "2024-05-07T10:35:09.488888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7f6d583fbf2136d167c4fb68473e4e7bcb372dca8f64143383a37f2d38a542']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.488888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d9e8d5e-1127-4790-9a6b-d80dccf310e4", "created": "2024-05-07T10:35:09.489702Z", "modified": "2024-05-07T10:35:09.489702Z", "relationship_type": "indicates", "source_ref": "indicator--078ff4f6-007f-4061-82bc-3c9dba6edea6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49d5604-0143-4cc8-81ef-919d3329fcb0", "created": "2024-05-07T10:35:09.489878Z", "modified": "2024-05-07T10:35:09.489878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b259d82ddf17aa08bef2e6bad1aa035de419f838c12ea97ee40e7606703057b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.489878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a753966f-4e13-4c9a-a6d0-d495fa753d6e", "created": "2024-05-07T10:35:09.490697Z", "modified": "2024-05-07T10:35:09.490697Z", "relationship_type": "indicates", "source_ref": "indicator--c49d5604-0143-4cc8-81ef-919d3329fcb0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a316105-9afc-44e0-86be-b55c901236bd", "created": "2024-05-07T10:35:09.490872Z", "modified": "2024-05-07T10:35:09.490872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='478eb67281278595a36bd755398a2211017ed0f1220248efd2867ac3558f9918']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.490872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce6c7f34-a69e-42e3-840c-a76f6b824228", "created": "2024-05-07T10:35:09.491684Z", "modified": "2024-05-07T10:35:09.491684Z", "relationship_type": "indicates", "source_ref": "indicator--4a316105-9afc-44e0-86be-b55c901236bd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7c99009-1c2b-4ef4-bd31-58e89a6110b9", "created": "2024-05-07T10:35:09.491856Z", "modified": "2024-05-07T10:35:09.491856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb66c9e2b06cc18ddb254ffced918da2c7e7741ecfef6bc9a13c9484fcddf67e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.491856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d89dbfb2-dbb4-494d-957a-1409d1dd8032", "created": "2024-05-07T10:35:09.492664Z", "modified": "2024-05-07T10:35:09.492664Z", "relationship_type": "indicates", "source_ref": "indicator--d7c99009-1c2b-4ef4-bd31-58e89a6110b9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--402a3261-bd18-4fc0-ac2c-7f3af6875831", "created": "2024-05-07T10:35:09.49286Z", "modified": "2024-05-07T10:35:09.49286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85cdb85ffec0fa8d05aef6421e38f245570dead161e37c90f3bc9ee46d98a625']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.49286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e46c3c74-b11f-43ca-ab4e-bc09dc37112a", "created": "2024-05-07T10:35:09.493675Z", "modified": "2024-05-07T10:35:09.493675Z", "relationship_type": "indicates", "source_ref": "indicator--402a3261-bd18-4fc0-ac2c-7f3af6875831", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95175ef3-b06a-4969-8cd7-cd4ea3efe099", "created": "2024-05-07T10:35:09.493848Z", "modified": "2024-05-07T10:35:09.493848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a11d3f2dbfdd6bc19fc14a786c573bd15c28d7c91498fae2c8343204875b45ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.493848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--854032ab-94e0-4607-b8d5-a2c9fd993165", "created": "2024-05-07T10:35:09.494658Z", "modified": "2024-05-07T10:35:09.494658Z", "relationship_type": "indicates", "source_ref": "indicator--95175ef3-b06a-4969-8cd7-cd4ea3efe099", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1af3850b-a70f-4126-a346-e25d0da2ab5e", "created": "2024-05-07T10:35:09.49484Z", "modified": "2024-05-07T10:35:09.49484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1b4c56a623f17b5eb07cd460bbdd0b292ff69439a63bea9fc7564061dccb5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.49484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f5542e1-592f-4ae5-a214-c5e5da3f04b4", "created": "2024-05-07T10:35:09.495642Z", "modified": "2024-05-07T10:35:09.495642Z", "relationship_type": "indicates", "source_ref": "indicator--1af3850b-a70f-4126-a346-e25d0da2ab5e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4582329-9e51-4f41-88c0-a552b058c3fd", "created": "2024-05-07T10:35:09.495813Z", "modified": "2024-05-07T10:35:09.495813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2461488faf5a7ee9feb2293e33a8d63b5ea029a106386dc98d0e3e43398fa541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.495813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d32fda1b-f01b-4c3f-87b4-3e1104f95654", "created": "2024-05-07T10:35:09.496614Z", "modified": "2024-05-07T10:35:09.496614Z", "relationship_type": "indicates", "source_ref": "indicator--b4582329-9e51-4f41-88c0-a552b058c3fd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8980b11a-f7a2-4396-a4c2-26dc5c3134ce", "created": "2024-05-07T10:35:09.496813Z", "modified": "2024-05-07T10:35:09.496813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7f67e1bb5ad006c6bd4d8d093b7e321bb6e56cc1d5e17b4fb8190aaa537d91b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.496813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--181ad855-13b7-4770-bae8-1f2a11586adc", "created": "2024-05-07T10:35:09.497761Z", "modified": "2024-05-07T10:35:09.497761Z", "relationship_type": "indicates", "source_ref": "indicator--8980b11a-f7a2-4396-a4c2-26dc5c3134ce", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8c23cdc-4b5c-458a-a0ab-3db10f71ee1a", "created": "2024-05-07T10:35:09.497938Z", "modified": "2024-05-07T10:35:09.497938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d9563d4230764a27ca3f440de688333e8b744c69381729e7cffea1e182e20aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.497938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fd9cc75-a8c5-490a-9edb-5dd157deaf01", "created": "2024-05-07T10:35:09.498753Z", "modified": "2024-05-07T10:35:09.498753Z", "relationship_type": "indicates", "source_ref": "indicator--b8c23cdc-4b5c-458a-a0ab-3db10f71ee1a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc4af2b1-5d5a-41d7-b695-dc04a810e7ed", "created": "2024-05-07T10:35:09.498928Z", "modified": "2024-05-07T10:35:09.498928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d042b2b4caaddafc486b03bdab231f3ec67240dc504a485a3e3ac889b2a00fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.498928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6a402d1-256f-4996-9412-51696cf62ebe", "created": "2024-05-07T10:35:09.499743Z", "modified": "2024-05-07T10:35:09.499743Z", "relationship_type": "indicates", "source_ref": "indicator--dc4af2b1-5d5a-41d7-b695-dc04a810e7ed", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60720780-7fb1-4892-98d3-a5d36be375fe", "created": "2024-05-07T10:35:09.499917Z", "modified": "2024-05-07T10:35:09.499917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27c36d4b59c1cfcf99eb565895b7a28ddc509a3025ab89f972a66b6fed2aad2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.499917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0429722a-9d08-48c4-87ce-09bb66a119b6", "created": "2024-05-07T10:35:09.500755Z", "modified": "2024-05-07T10:35:09.500755Z", "relationship_type": "indicates", "source_ref": "indicator--60720780-7fb1-4892-98d3-a5d36be375fe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09784f17-98d1-4802-929f-f8d2dcee9dd2", "created": "2024-05-07T10:35:09.500934Z", "modified": "2024-05-07T10:35:09.500934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f51d827ff1625b487a12d7b8d93710af61da16f3edeac003d3ccb106e6567553']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.500934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a940ee-6a59-4e1d-8d7f-aac9bcf7eefe", "created": "2024-05-07T10:35:09.501742Z", "modified": "2024-05-07T10:35:09.501742Z", "relationship_type": "indicates", "source_ref": "indicator--09784f17-98d1-4802-929f-f8d2dcee9dd2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d12aa956-998c-4a9a-b72f-bcc1c4d13ac5", "created": "2024-05-07T10:35:09.501913Z", "modified": "2024-05-07T10:35:09.501913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e458b650af8904c898b07ceea688a81f1ad66fa447cc1ccfc4890c27ef898e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.501913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--445572ff-1fb4-4d96-bcad-712ec3246426", "created": "2024-05-07T10:35:09.502719Z", "modified": "2024-05-07T10:35:09.502719Z", "relationship_type": "indicates", "source_ref": "indicator--d12aa956-998c-4a9a-b72f-bcc1c4d13ac5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--683674d8-d16f-4121-bad5-b558eaf1bf2e", "created": "2024-05-07T10:35:09.502892Z", "modified": "2024-05-07T10:35:09.502892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb23a59a6dfa9f4697d518f407521f081f482142787992f6c3cd149665bbff3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.502892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84e11be-874f-444f-9ad1-9d073602b74c", "created": "2024-05-07T10:35:09.503694Z", "modified": "2024-05-07T10:35:09.503694Z", "relationship_type": "indicates", "source_ref": "indicator--683674d8-d16f-4121-bad5-b558eaf1bf2e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03ae1741-8006-4549-8690-f3de2909443a", "created": "2024-05-07T10:35:09.503864Z", "modified": "2024-05-07T10:35:09.503864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c01c9513ab79ae179098e74ecc2ee373230a167c1c9d2436652a8611b61ceb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.503864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--322c8a70-bb00-4716-96fd-8915616e04e1", "created": "2024-05-07T10:35:09.504666Z", "modified": "2024-05-07T10:35:09.504666Z", "relationship_type": "indicates", "source_ref": "indicator--03ae1741-8006-4549-8690-f3de2909443a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84c56604-69b6-4dcb-b822-258dfb6b43aa", "created": "2024-05-07T10:35:09.504858Z", "modified": "2024-05-07T10:35:09.504858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91a67560f9139d9770f1ab0540c21753c90d85d9f400cb9a859a9ec3ab738af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.504858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d7728b-e78b-4b03-a0be-0114401bdafc", "created": "2024-05-07T10:35:09.505668Z", "modified": "2024-05-07T10:35:09.505668Z", "relationship_type": "indicates", "source_ref": "indicator--84c56604-69b6-4dcb-b822-258dfb6b43aa", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2317f000-7c57-4e8d-9ac6-100c5a2d2408", "created": "2024-05-07T10:35:09.50584Z", "modified": "2024-05-07T10:35:09.50584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161ca9bbd38eacfd265864b1627f3e7a85b08a8758114bce8362cdfc56fcd6be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.50584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd7e58c2-95cf-4ecf-bd81-85ac6c3d6529", "created": "2024-05-07T10:35:09.506768Z", "modified": "2024-05-07T10:35:09.506768Z", "relationship_type": "indicates", "source_ref": "indicator--2317f000-7c57-4e8d-9ac6-100c5a2d2408", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--058c709f-68d5-4b3e-9ca9-72dae46c5991", "created": "2024-05-07T10:35:09.506941Z", "modified": "2024-05-07T10:35:09.506941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4255d25301c3cbe952f623b653541e79456cb46cd9abac26ce5ed2bd81758cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.506941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7cd0876-19ba-4176-bab5-576408a00b2c", "created": "2024-05-07T10:35:09.507745Z", "modified": "2024-05-07T10:35:09.507745Z", "relationship_type": "indicates", "source_ref": "indicator--058c709f-68d5-4b3e-9ca9-72dae46c5991", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac5ab2f3-a4dc-43f2-b900-ecfa7fea48a1", "created": "2024-05-07T10:35:09.50792Z", "modified": "2024-05-07T10:35:09.50792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0adeef7e841a90164e64476de3a10a895be5a1694228fdc4ebf9a9a4307a8e3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.50792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ede0a6f1-416a-4c47-a456-bd710625aff7", "created": "2024-05-07T10:35:09.508742Z", "modified": "2024-05-07T10:35:09.508742Z", "relationship_type": "indicates", "source_ref": "indicator--ac5ab2f3-a4dc-43f2-b900-ecfa7fea48a1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72a4d886-6ff7-468e-8460-4755e925dbae", "created": "2024-05-07T10:35:09.508922Z", "modified": "2024-05-07T10:35:09.508922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e45a09ee59120878fba5329b21b327eaecdf28211fb147ca00a9bf6dec79ad1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.508922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--223c2ce6-1b77-4c66-8591-593ea0db02d9", "created": "2024-05-07T10:35:09.50973Z", "modified": "2024-05-07T10:35:09.50973Z", "relationship_type": "indicates", "source_ref": "indicator--72a4d886-6ff7-468e-8460-4755e925dbae", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b155eee-ba48-444b-8e66-46fd746102be", "created": "2024-05-07T10:35:09.509903Z", "modified": "2024-05-07T10:35:09.509903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d210218fcdc241d017839feb17a8b8f22904b0ea251e0441ee4f2bd55b1140ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.509903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ada5f478-12c1-4bdc-bde8-4815dd75bcc9", "created": "2024-05-07T10:35:09.510716Z", "modified": "2024-05-07T10:35:09.510716Z", "relationship_type": "indicates", "source_ref": "indicator--5b155eee-ba48-444b-8e66-46fd746102be", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--638c5e5f-3e63-4939-9777-298a78439daf", "created": "2024-05-07T10:35:09.510887Z", "modified": "2024-05-07T10:35:09.510887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d4cc24e8b612a7c1940400590a471a197a695c9917afadb0457856cde27a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.510887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc9a3027-40de-4497-ba25-60fffbead06e", "created": "2024-05-07T10:35:09.511699Z", "modified": "2024-05-07T10:35:09.511699Z", "relationship_type": "indicates", "source_ref": "indicator--638c5e5f-3e63-4939-9777-298a78439daf", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f674a0c-41ef-4954-8360-0b78dc3197df", "created": "2024-05-07T10:35:09.511871Z", "modified": "2024-05-07T10:35:09.511871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384a6d337ff3615143d5915207051b13603e843d25508a62993bb889321bda1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.511871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b3c397-0737-4e2c-b3ac-3174114c7beb", "created": "2024-05-07T10:35:09.512672Z", "modified": "2024-05-07T10:35:09.512672Z", "relationship_type": "indicates", "source_ref": "indicator--1f674a0c-41ef-4954-8360-0b78dc3197df", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f7880c-a956-48d4-a909-c70c1a1e1fb5", "created": "2024-05-07T10:35:09.512883Z", "modified": "2024-05-07T10:35:09.512883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1c73bfa7a1309fbdfb067ad5f3a06f1a44df73e8effc9b27c2c600c80ae62f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.512883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d3c55c3-dd1e-485e-a972-7c195233b17e", "created": "2024-05-07T10:35:09.513705Z", "modified": "2024-05-07T10:35:09.513705Z", "relationship_type": "indicates", "source_ref": "indicator--11f7880c-a956-48d4-a909-c70c1a1e1fb5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db911db5-d951-4cec-9948-4676f7021adc", "created": "2024-05-07T10:35:09.51388Z", "modified": "2024-05-07T10:35:09.51388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d00d828ce3408b0ef59b17260c7e07efa4299faa1230dc6dd0bde0d3e77f4770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.51388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9318cc23-7815-453c-98c3-b74834cdb0f1", "created": "2024-05-07T10:35:09.514809Z", "modified": "2024-05-07T10:35:09.514809Z", "relationship_type": "indicates", "source_ref": "indicator--db911db5-d951-4cec-9948-4676f7021adc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89642966-402a-473e-8aaf-ce1854c529a4", "created": "2024-05-07T10:35:09.514986Z", "modified": "2024-05-07T10:35:09.514986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3a9cc079da56f71bcc8f1a9b15bc37b2c8cd5fcbdd7396994105f798f5fe55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.514986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5083aa5-4fca-4ea3-b15f-687bfe58d2f5", "created": "2024-05-07T10:35:09.515795Z", "modified": "2024-05-07T10:35:09.515795Z", "relationship_type": "indicates", "source_ref": "indicator--89642966-402a-473e-8aaf-ce1854c529a4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11a6e75c-68ca-4a42-a72d-e6dfda98a55b", "created": "2024-05-07T10:35:09.51597Z", "modified": "2024-05-07T10:35:09.51597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d181f0c995296087a80e4b01b37d032d497e8d613c14d3db2ec431ff744b077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.51597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82edf60a-2252-4607-bef8-e470db312ded", "created": "2024-05-07T10:35:09.516792Z", "modified": "2024-05-07T10:35:09.516792Z", "relationship_type": "indicates", "source_ref": "indicator--11a6e75c-68ca-4a42-a72d-e6dfda98a55b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1faddff8-03cb-45ca-957c-bc530c233a6e", "created": "2024-05-07T10:35:09.516967Z", "modified": "2024-05-07T10:35:09.516967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96d4c161d465d8dd094c3753b37e041f5da9dd56c81be049d26105988719b87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.516967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--752f3ed1-f1be-45f9-b0e9-39c517c3bdf8", "created": "2024-05-07T10:35:09.517771Z", "modified": "2024-05-07T10:35:09.517771Z", "relationship_type": "indicates", "source_ref": "indicator--1faddff8-03cb-45ca-957c-bc530c233a6e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a821d040-ff41-4da6-8c66-e5c4bbdf4d36", "created": "2024-05-07T10:35:09.517943Z", "modified": "2024-05-07T10:35:09.517943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6700abd41f151a0cd08bc85ab0cd2719357da3a1f382bc84e17e4521debeded']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.517943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f5cb693-7990-4d5e-95d6-0472db00a7fd", "created": "2024-05-07T10:35:09.518751Z", "modified": "2024-05-07T10:35:09.518751Z", "relationship_type": "indicates", "source_ref": "indicator--a821d040-ff41-4da6-8c66-e5c4bbdf4d36", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ee03651-7cb9-47aa-8f52-93607c06d64e", "created": "2024-05-07T10:35:09.518923Z", "modified": "2024-05-07T10:35:09.518923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='824f8bc12ce6f4c316bacfb419f12fbd7f4d56325e801ab238132e9e014d5dd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.518923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f08422ff-e9e9-4561-b410-d038a453da0e", "created": "2024-05-07T10:35:09.519723Z", "modified": "2024-05-07T10:35:09.519723Z", "relationship_type": "indicates", "source_ref": "indicator--5ee03651-7cb9-47aa-8f52-93607c06d64e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8e22375-a216-4411-b9b5-fcd002a56629", "created": "2024-05-07T10:35:09.519895Z", "modified": "2024-05-07T10:35:09.519895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6f65c6f07323eb59ef998c80c2757bcb4fa553d140ab66fadfaab5e1d8c30c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.519895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bbd379a-51ba-4251-bd47-818aa595c4f6", "created": "2024-05-07T10:35:09.520709Z", "modified": "2024-05-07T10:35:09.520709Z", "relationship_type": "indicates", "source_ref": "indicator--f8e22375-a216-4411-b9b5-fcd002a56629", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f958e567-f4d2-404e-a733-2fb43848eb65", "created": "2024-05-07T10:35:09.520885Z", "modified": "2024-05-07T10:35:09.520885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df068984b6f190b40db3ce276de6374c2ede3b8c335bdc6215914089d70cc436']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.520885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a51c1ab2-d2a0-4102-9248-e4ec6cd1b5ed", "created": "2024-05-07T10:35:09.521689Z", "modified": "2024-05-07T10:35:09.521689Z", "relationship_type": "indicates", "source_ref": "indicator--f958e567-f4d2-404e-a733-2fb43848eb65", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4f091c5-2905-41ff-8f4e-3c8468e62e71", "created": "2024-05-07T10:35:09.521862Z", "modified": "2024-05-07T10:35:09.521862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b8a7fcd8c68111efa1df0cf350fba4e0a21f4cc2fbde52e30e6b12951b8f81f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.521862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b28b055-d58b-49eb-ab49-6b74f2275208", "created": "2024-05-07T10:35:09.522661Z", "modified": "2024-05-07T10:35:09.522661Z", "relationship_type": "indicates", "source_ref": "indicator--c4f091c5-2905-41ff-8f4e-3c8468e62e71", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--119259c1-2bc1-47d2-a4c4-7de8007bb7e7", "created": "2024-05-07T10:35:09.522833Z", "modified": "2024-05-07T10:35:09.522833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9103be9e4e0c016fbf7541a8056903d1e485cb6633003ed4b9afe201930b521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.522833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8513befb-fc9d-4968-9276-8e7be57ba11f", "created": "2024-05-07T10:35:09.523759Z", "modified": "2024-05-07T10:35:09.523759Z", "relationship_type": "indicates", "source_ref": "indicator--119259c1-2bc1-47d2-a4c4-7de8007bb7e7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20a3f741-ba0b-4754-acc3-ffc68f039ec5", "created": "2024-05-07T10:35:09.523934Z", "modified": "2024-05-07T10:35:09.523934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6041979a0ffcb022d2ee9c59bc3609a4f46a7b20bb15e6e148f8b727ad867d4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.523934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc06ff8f-7139-4a5a-a0b7-47cc1334219e", "created": "2024-05-07T10:35:09.524752Z", "modified": "2024-05-07T10:35:09.524752Z", "relationship_type": "indicates", "source_ref": "indicator--20a3f741-ba0b-4754-acc3-ffc68f039ec5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9537d5a1-5a1f-45c4-9b0d-282c5ba448a6", "created": "2024-05-07T10:35:09.524929Z", "modified": "2024-05-07T10:35:09.524929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daa67f94bc7b50021bdda068469f18616db2b7ca331fc7cb7c452a4a2e95464c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.524929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--072d6e03-9f21-4fb7-953f-d301ae3d7b57", "created": "2024-05-07T10:35:09.525728Z", "modified": "2024-05-07T10:35:09.525728Z", "relationship_type": "indicates", "source_ref": "indicator--9537d5a1-5a1f-45c4-9b0d-282c5ba448a6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--261eb877-7721-4a66-8f7a-f44d24bf044e", "created": "2024-05-07T10:35:09.525903Z", "modified": "2024-05-07T10:35:09.525903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60d3e0dce72494e7ea645abcbce6b689d7e7f159e119380ccb97c8765d3fe420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.525903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ab98683-b5a1-405e-b833-abd550d99b73", "created": "2024-05-07T10:35:09.526705Z", "modified": "2024-05-07T10:35:09.526705Z", "relationship_type": "indicates", "source_ref": "indicator--261eb877-7721-4a66-8f7a-f44d24bf044e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dbcafcc-e680-411c-86b8-31ae75ae42d9", "created": "2024-05-07T10:35:09.526876Z", "modified": "2024-05-07T10:35:09.526876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba467303b0e601dc8dbea89e16cfb8c1253540eadf0cfc4ea875412a7a3ed834']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.526876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--637aadf3-94b8-4b14-b5aa-c512e74bd7b9", "created": "2024-05-07T10:35:09.527687Z", "modified": "2024-05-07T10:35:09.527687Z", "relationship_type": "indicates", "source_ref": "indicator--7dbcafcc-e680-411c-86b8-31ae75ae42d9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51f949d5-da16-4861-bd9e-ee861d186541", "created": "2024-05-07T10:35:09.527862Z", "modified": "2024-05-07T10:35:09.527862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867be4489b9132523406c75471d9db006f2233c2b0830f989759212b0d565098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.527862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a7a4eb0-5191-4e58-8695-65d1e6a1ef61", "created": "2024-05-07T10:35:09.528677Z", "modified": "2024-05-07T10:35:09.528677Z", "relationship_type": "indicates", "source_ref": "indicator--51f949d5-da16-4861-bd9e-ee861d186541", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46c4f57d-0a45-46bd-82b3-b8cbff2c622c", "created": "2024-05-07T10:35:09.528868Z", "modified": "2024-05-07T10:35:09.528868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c528a0ff3c23402f2e9e0e63c70019d4b5c6e62d0c6b65a36d651d4bf6446474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.528868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78e53a11-920f-4eb6-9a78-6f0e8b70533f", "created": "2024-05-07T10:35:09.529688Z", "modified": "2024-05-07T10:35:09.529688Z", "relationship_type": "indicates", "source_ref": "indicator--46c4f57d-0a45-46bd-82b3-b8cbff2c622c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d48c3d4f-7df6-46c0-bbbf-96c393bb2d84", "created": "2024-05-07T10:35:09.529858Z", "modified": "2024-05-07T10:35:09.529858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d34e55862fb9f873422ecaf46e77146edf81fe8d18fb50e7f1ef4d84b472fc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.529858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e33500f-98c4-477a-b46a-91bf87077629", "created": "2024-05-07T10:35:09.530658Z", "modified": "2024-05-07T10:35:09.530658Z", "relationship_type": "indicates", "source_ref": "indicator--d48c3d4f-7df6-46c0-bbbf-96c393bb2d84", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8ca4df-b983-46c5-b83c-8da0cda438f7", "created": "2024-05-07T10:35:09.530829Z", "modified": "2024-05-07T10:35:09.530829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1819f93c6077a88660fc67bbe5c8c06ded25e066cc18f50881ed776c6c4b243f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.530829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35c29d17-b878-4152-a5ef-3cf9e7eaf12e", "created": "2024-05-07T10:35:09.531631Z", "modified": "2024-05-07T10:35:09.531631Z", "relationship_type": "indicates", "source_ref": "indicator--fc8ca4df-b983-46c5-b83c-8da0cda438f7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5ff253f-5be2-4e9a-be1c-fc57a44ac846", "created": "2024-05-07T10:35:09.531801Z", "modified": "2024-05-07T10:35:09.531801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca0bb6eab07356d5b349b38dbadecca9d7e6532f657a5e68a68575427852599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.531801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b92bff-01b4-46f3-b9a8-3972595e0508", "created": "2024-05-07T10:35:09.532737Z", "modified": "2024-05-07T10:35:09.532737Z", "relationship_type": "indicates", "source_ref": "indicator--c5ff253f-5be2-4e9a-be1c-fc57a44ac846", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d284cf4a-5ddf-4def-8d69-8a2e855e3c56", "created": "2024-05-07T10:35:09.532914Z", "modified": "2024-05-07T10:35:09.532914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b1a419443c3e9be84e3784f4437f7cf63180a1cde95a0cf49da91521513fd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.532914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4774fb76-ec8d-42ea-b032-a9123ff00682", "created": "2024-05-07T10:35:09.533721Z", "modified": "2024-05-07T10:35:09.533721Z", "relationship_type": "indicates", "source_ref": "indicator--d284cf4a-5ddf-4def-8d69-8a2e855e3c56", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a2869fe-2b36-4c99-8d19-8fc926b6994b", "created": "2024-05-07T10:35:09.533895Z", "modified": "2024-05-07T10:35:09.533895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64eb769554584940fdfda2c762e02878f6cf6ab1554936c5f330446abe4b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.533895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f59199e1-9e4a-42e4-9233-c877d0cda8a7", "created": "2024-05-07T10:35:09.534707Z", "modified": "2024-05-07T10:35:09.534707Z", "relationship_type": "indicates", "source_ref": "indicator--7a2869fe-2b36-4c99-8d19-8fc926b6994b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--346be6f9-d627-492c-b05e-1062f9aa9572", "created": "2024-05-07T10:35:09.53489Z", "modified": "2024-05-07T10:35:09.53489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbfcc8489ad78467eb6761008bf2425ed31d7a191225476484d30b0510e70f74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.53489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76bdace0-e74d-4ae3-be01-b6cc5888c634", "created": "2024-05-07T10:35:09.535696Z", "modified": "2024-05-07T10:35:09.535696Z", "relationship_type": "indicates", "source_ref": "indicator--346be6f9-d627-492c-b05e-1062f9aa9572", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f92cec-15d8-4a38-9ac5-f6c2585e51d3", "created": "2024-05-07T10:35:09.535868Z", "modified": "2024-05-07T10:35:09.535868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c00377c1274460c894c901e4fa19aa28d7fcb65e01b7ef6f6b9d7c81ab27cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.535868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0f3fd1a-23c1-4ee6-9049-a6f0b2fa3b2a", "created": "2024-05-07T10:35:09.536674Z", "modified": "2024-05-07T10:35:09.536674Z", "relationship_type": "indicates", "source_ref": "indicator--88f92cec-15d8-4a38-9ac5-f6c2585e51d3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f9cfd27-96f3-4dbe-89d9-aa80160b239c", "created": "2024-05-07T10:35:09.536865Z", "modified": "2024-05-07T10:35:09.536865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a041f99656709f659a0439dc632fa55913f4ff874992db8f990a7215844e97a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.536865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e0cc4bf-7873-430f-ad90-e064cfcf92f6", "created": "2024-05-07T10:35:09.537672Z", "modified": "2024-05-07T10:35:09.537672Z", "relationship_type": "indicates", "source_ref": "indicator--8f9cfd27-96f3-4dbe-89d9-aa80160b239c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0007c1b5-0f59-4a8b-8fb2-b18a11e73a88", "created": "2024-05-07T10:35:09.537844Z", "modified": "2024-05-07T10:35:09.537844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b81f7a9152d12b3db9a1e7981abe2786630e181db569fc7acc7cd32f0926159f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.537844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69e7932a-0f5d-4d45-8df7-361173be0cb8", "created": "2024-05-07T10:35:09.538659Z", "modified": "2024-05-07T10:35:09.538659Z", "relationship_type": "indicates", "source_ref": "indicator--0007c1b5-0f59-4a8b-8fb2-b18a11e73a88", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3e873dd-95be-476f-b6ab-8070882073f0", "created": "2024-05-07T10:35:09.538832Z", "modified": "2024-05-07T10:35:09.538832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a42214d06b0ad5242d304df3cb0e10df345390e1fd06ed71e4209ce1dc6fc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.538832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06d185ef-4f5d-4793-8fce-84c3885b97ea", "created": "2024-05-07T10:35:09.539643Z", "modified": "2024-05-07T10:35:09.539643Z", "relationship_type": "indicates", "source_ref": "indicator--d3e873dd-95be-476f-b6ab-8070882073f0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c1e3599-1fe5-45aa-a611-2c366125cfbe", "created": "2024-05-07T10:35:09.539815Z", "modified": "2024-05-07T10:35:09.539815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='718fa2b662fa30a2d1e56b61e9df1fb6173caad011a82b8678e6173f3c6421c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.539815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd3cb350-4200-4851-86f1-bcfcf09a4d4f", "created": "2024-05-07T10:35:09.540767Z", "modified": "2024-05-07T10:35:09.540767Z", "relationship_type": "indicates", "source_ref": "indicator--7c1e3599-1fe5-45aa-a611-2c366125cfbe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cab4c5da-b3ef-4acb-ac54-991534b9d22c", "created": "2024-05-07T10:35:09.540946Z", "modified": "2024-05-07T10:35:09.540946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c214f3c137d3084baea868a788f4c8fe1e2d86d39675a99a3afd3eb4623b0e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.540946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a4a3b14-17bc-44e6-a9aa-4ba184271b5f", "created": "2024-05-07T10:35:09.541768Z", "modified": "2024-05-07T10:35:09.541768Z", "relationship_type": "indicates", "source_ref": "indicator--cab4c5da-b3ef-4acb-ac54-991534b9d22c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8f28fcc-975a-4d58-9756-d65e64704529", "created": "2024-05-07T10:35:09.541941Z", "modified": "2024-05-07T10:35:09.541941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cba8bbe440ea785e03973f4e77238a734b70b103f81147651d4945f10943262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.541941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fe5a54b-2c61-4a87-9666-b273262ba537", "created": "2024-05-07T10:35:09.542751Z", "modified": "2024-05-07T10:35:09.542751Z", "relationship_type": "indicates", "source_ref": "indicator--a8f28fcc-975a-4d58-9756-d65e64704529", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec4ef44f-bba9-49e8-ae70-ce5d15356a4a", "created": "2024-05-07T10:35:09.542925Z", "modified": "2024-05-07T10:35:09.542925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b45f8c019a71acb350a54cd6346910ad8805a6e9e545ae253caf14ac6ba7599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.542925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5613d820-d2e9-4d0e-8bfc-218a5d17bf15", "created": "2024-05-07T10:35:09.543733Z", "modified": "2024-05-07T10:35:09.543733Z", "relationship_type": "indicates", "source_ref": "indicator--ec4ef44f-bba9-49e8-ae70-ce5d15356a4a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20fc908b-9d89-488b-9c15-1a83226de4ff", "created": "2024-05-07T10:35:09.543906Z", "modified": "2024-05-07T10:35:09.543906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b75c8da86b2280c41551eaa2729b4a2678ba07aadf5bd858b1144543e4e0dc86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.543906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dbafb16-b9ff-4bba-92dc-a147fc6041e7", "created": "2024-05-07T10:35:09.544725Z", "modified": "2024-05-07T10:35:09.544725Z", "relationship_type": "indicates", "source_ref": "indicator--20fc908b-9d89-488b-9c15-1a83226de4ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2b8ff98-58fe-4fbf-aabb-e83ba61b9903", "created": "2024-05-07T10:35:09.544901Z", "modified": "2024-05-07T10:35:09.544901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e1820f3db9c3d2b457e8bcd3ab2e5ac4e633f90e80a48987d4096003a15489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.544901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--723e831b-9025-412f-aa8d-8027e569ba0b", "created": "2024-05-07T10:35:09.545705Z", "modified": "2024-05-07T10:35:09.545705Z", "relationship_type": "indicates", "source_ref": "indicator--f2b8ff98-58fe-4fbf-aabb-e83ba61b9903", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5e9f50-0296-4681-a4b3-22b3e1c08634", "created": "2024-05-07T10:35:09.545877Z", "modified": "2024-05-07T10:35:09.545877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b1bbfac6972bdc1a915154f798945d818d0b3720586eb015522ae49b1c393d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.545877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ec8a72a-ec0e-4fef-b1dd-152f1bd1d5ed", "created": "2024-05-07T10:35:09.546672Z", "modified": "2024-05-07T10:35:09.546672Z", "relationship_type": "indicates", "source_ref": "indicator--2b5e9f50-0296-4681-a4b3-22b3e1c08634", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d71dc05-efd0-480b-a0ab-283ed483b89d", "created": "2024-05-07T10:35:09.546842Z", "modified": "2024-05-07T10:35:09.546842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972b291a37d8ff9dfc2459169a829112b5fface52c0ee1d445baab38d2d81053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.546842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29b12337-0ebe-4520-99e3-7e330d4a20fc", "created": "2024-05-07T10:35:09.547638Z", "modified": "2024-05-07T10:35:09.547638Z", "relationship_type": "indicates", "source_ref": "indicator--2d71dc05-efd0-480b-a0ab-283ed483b89d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--969f0466-267c-4cdf-8704-e96f6df9f433", "created": "2024-05-07T10:35:09.547818Z", "modified": "2024-05-07T10:35:09.547818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2459dc54196813a8ed703a996f984bd40620ed408521c27d70cfd354ffd7f4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.547818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f49df248-275c-487c-83d9-aae25eb565e6", "created": "2024-05-07T10:35:09.548626Z", "modified": "2024-05-07T10:35:09.548626Z", "relationship_type": "indicates", "source_ref": "indicator--969f0466-267c-4cdf-8704-e96f6df9f433", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a50dc9a-d298-4267-8c35-f679bb301483", "created": "2024-05-07T10:35:09.548837Z", "modified": "2024-05-07T10:35:09.548837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='138a985abd08524ec1d98181344f52725ff0ee3baaadec6ccef869933f93a74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.548837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b2b843b-357d-4178-afc8-6e8a1643123c", "created": "2024-05-07T10:35:09.54977Z", "modified": "2024-05-07T10:35:09.54977Z", "relationship_type": "indicates", "source_ref": "indicator--6a50dc9a-d298-4267-8c35-f679bb301483", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56409128-9b31-48ad-ba6f-84e7f91d897d", "created": "2024-05-07T10:35:09.549951Z", "modified": "2024-05-07T10:35:09.549951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f5e4e1958553ccd1a3368ae8a221c871cea29c05cf7ec15034c8ffa846e84e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.549951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c143e83-4242-4faf-8613-db70acb5d3e8", "created": "2024-05-07T10:35:09.550754Z", "modified": "2024-05-07T10:35:09.550754Z", "relationship_type": "indicates", "source_ref": "indicator--56409128-9b31-48ad-ba6f-84e7f91d897d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8562a3c-91b9-46f6-84d6-e3c6a8f36960", "created": "2024-05-07T10:35:09.550927Z", "modified": "2024-05-07T10:35:09.550927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58c0dda52ee07a2b5f27b4d3ef398d4b4aba6ca41acd78d1ac7f59f6dfbab47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.550927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d44cda8-f801-46ae-9e27-dce67f1c7dd1", "created": "2024-05-07T10:35:09.551728Z", "modified": "2024-05-07T10:35:09.551728Z", "relationship_type": "indicates", "source_ref": "indicator--e8562a3c-91b9-46f6-84d6-e3c6a8f36960", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5d080f1-b5d5-403b-8006-b2f86feaf995", "created": "2024-05-07T10:35:09.551902Z", "modified": "2024-05-07T10:35:09.551902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4598edbfe6ca567538836cc06ffa7bf6e083e3a5e34c286f6b7fb9bb5ac57a10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.551902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--054da261-57ab-4ab0-a0f0-7ce4b64804af", "created": "2024-05-07T10:35:09.552725Z", "modified": "2024-05-07T10:35:09.552725Z", "relationship_type": "indicates", "source_ref": "indicator--e5d080f1-b5d5-403b-8006-b2f86feaf995", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--421e0f8b-1884-4e10-8a1d-ccbd52453f2a", "created": "2024-05-07T10:35:09.552902Z", "modified": "2024-05-07T10:35:09.552902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ebe4a0a595d9bcaa32cd32de5757f85b8347a42cecd8bee8792e60f0416f8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.552902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ce64c12-e955-48d3-97c0-597d31ccc854", "created": "2024-05-07T10:35:09.553713Z", "modified": "2024-05-07T10:35:09.553713Z", "relationship_type": "indicates", "source_ref": "indicator--421e0f8b-1884-4e10-8a1d-ccbd52453f2a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46a03bd4-e779-43bb-8c94-6a5c6f51f269", "created": "2024-05-07T10:35:09.553884Z", "modified": "2024-05-07T10:35:09.553884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d5a30f8a71ff83146de5b54bda8dd1984abc479fd55d2abdfbcb8a8fec965cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.553884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f8a9165-84a6-4b28-9360-543045c98da0", "created": "2024-05-07T10:35:09.554682Z", "modified": "2024-05-07T10:35:09.554682Z", "relationship_type": "indicates", "source_ref": "indicator--46a03bd4-e779-43bb-8c94-6a5c6f51f269", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a73c7a27-6d53-461f-8c62-dc8cdbc3dcc3", "created": "2024-05-07T10:35:09.554852Z", "modified": "2024-05-07T10:35:09.554852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f11dadf9168c2605a7f0ad0cc9111998e5086a55bc76ec8392d604b131fde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.554852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--569b26fc-fa16-45d9-bda3-f9518664f583", "created": "2024-05-07T10:35:09.555654Z", "modified": "2024-05-07T10:35:09.555654Z", "relationship_type": "indicates", "source_ref": "indicator--a73c7a27-6d53-461f-8c62-dc8cdbc3dcc3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82c59b6f-12a7-4197-9d9c-a6c1ec893b07", "created": "2024-05-07T10:35:09.555824Z", "modified": "2024-05-07T10:35:09.555824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25eeebb1afa4e2e69d38c82cd7bd7e858f96660c5ac4f7de180ff3195b78b35d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.555824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0eaec4-4728-44a3-986d-4c26a2de0b5d", "created": "2024-05-07T10:35:09.556627Z", "modified": "2024-05-07T10:35:09.556627Z", "relationship_type": "indicates", "source_ref": "indicator--82c59b6f-12a7-4197-9d9c-a6c1ec893b07", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8386ef3-b73c-40a7-84e5-0a2595c8cdea", "created": "2024-05-07T10:35:09.55682Z", "modified": "2024-05-07T10:35:09.55682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d006a147372fe86a8c9ff8d2d6ef4e714be3db99610292403cbc1b5720c1bfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.55682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bce6248-cbe6-45c3-b179-3e8447bc4d35", "created": "2024-05-07T10:35:09.557626Z", "modified": "2024-05-07T10:35:09.557626Z", "relationship_type": "indicates", "source_ref": "indicator--f8386ef3-b73c-40a7-84e5-0a2595c8cdea", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a0c1f4-21f7-4c23-8c3c-cb013a32001e", "created": "2024-05-07T10:35:09.557798Z", "modified": "2024-05-07T10:35:09.557798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='103854397cd049f06d3c38aee9dd9c4611c459eebc45a1f974b26829ea1cb3e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.557798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--738a45ce-899c-485d-b412-1c5c32cf26ff", "created": "2024-05-07T10:35:09.558735Z", "modified": "2024-05-07T10:35:09.558735Z", "relationship_type": "indicates", "source_ref": "indicator--a3a0c1f4-21f7-4c23-8c3c-cb013a32001e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3af91254-46cc-4fe1-a3fb-641cb2c822a2", "created": "2024-05-07T10:35:09.558909Z", "modified": "2024-05-07T10:35:09.558909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0630edcf1dfd83ee9cef3bc4995c938967a920a130bcbd31aa6d31371374c644']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.558909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82051738-84fc-4002-a690-6cdf6c10d2b1", "created": "2024-05-07T10:35:09.559713Z", "modified": "2024-05-07T10:35:09.559713Z", "relationship_type": "indicates", "source_ref": "indicator--3af91254-46cc-4fe1-a3fb-641cb2c822a2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba505be-08e1-46b2-9113-ad8dc9036ec4", "created": "2024-05-07T10:35:09.559888Z", "modified": "2024-05-07T10:35:09.559888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cae869c12fc10c3435d0164a535b39ff65b55ffda551a4ff7be022e0ef40da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.559888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9f9ae7b-362d-4134-91ac-d086a3a88ac5", "created": "2024-05-07T10:35:09.560707Z", "modified": "2024-05-07T10:35:09.560707Z", "relationship_type": "indicates", "source_ref": "indicator--dba505be-08e1-46b2-9113-ad8dc9036ec4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de4735c1-ff4f-42e9-aa8e-bda386e90cc5", "created": "2024-05-07T10:35:09.560884Z", "modified": "2024-05-07T10:35:09.560884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a651cb3c1bd2942dfd293cd9e25f5c9a67725c73753f50f18abd254f9c5c63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.560884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f024a2f5-c00c-4588-bcd4-d295e34ddac2", "created": "2024-05-07T10:35:09.561688Z", "modified": "2024-05-07T10:35:09.561688Z", "relationship_type": "indicates", "source_ref": "indicator--de4735c1-ff4f-42e9-aa8e-bda386e90cc5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e359719-4b0a-4a5a-8833-3fc98227cf8f", "created": "2024-05-07T10:35:09.561859Z", "modified": "2024-05-07T10:35:09.561859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac97c96e4af1c501d3a14b262fb83c6c4979c0973c6f3b0c113434d8a5660aa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.561859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--288f5511-d85a-4f35-8202-057223b927eb", "created": "2024-05-07T10:35:09.562662Z", "modified": "2024-05-07T10:35:09.562662Z", "relationship_type": "indicates", "source_ref": "indicator--1e359719-4b0a-4a5a-8833-3fc98227cf8f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ed0da8-8ac9-42ce-8255-20357bff1218", "created": "2024-05-07T10:35:09.562832Z", "modified": "2024-05-07T10:35:09.562832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf01c02d795c2077c200311c4ab6b000ec74559cf9017a54d767e36fb26e3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.562832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c652d096-bdf5-476f-b564-3cab0c1229a0", "created": "2024-05-07T10:35:09.563637Z", "modified": "2024-05-07T10:35:09.563637Z", "relationship_type": "indicates", "source_ref": "indicator--e2ed0da8-8ac9-42ce-8255-20357bff1218", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6ba2fe5-66b0-4db3-996e-ee85afbb43a1", "created": "2024-05-07T10:35:09.56381Z", "modified": "2024-05-07T10:35:09.56381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca0e9766d2095bb6a85782e8b6fa2030cceda20ca352f50e831aada39a75521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.56381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df1a1ee1-0b90-4cb3-8c56-acd94363af8c", "created": "2024-05-07T10:35:09.564608Z", "modified": "2024-05-07T10:35:09.564608Z", "relationship_type": "indicates", "source_ref": "indicator--c6ba2fe5-66b0-4db3-996e-ee85afbb43a1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0d5752a-889f-49bd-b0c5-ef6b90c39e1b", "created": "2024-05-07T10:35:09.5648Z", "modified": "2024-05-07T10:35:09.5648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f8d2daf00a328692e488c91b1a67f9e9b1c4e144ed2aed59a98167877b314bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.5648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ff6780d-5890-4ce1-9bcd-1ef2278a8d23", "created": "2024-05-07T10:35:09.565605Z", "modified": "2024-05-07T10:35:09.565605Z", "relationship_type": "indicates", "source_ref": "indicator--c0d5752a-889f-49bd-b0c5-ef6b90c39e1b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62a77f80-4fe7-4cce-b39e-2632c3c23eae", "created": "2024-05-07T10:35:09.565777Z", "modified": "2024-05-07T10:35:09.565777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54ecd62b661446f31f8dee39820753996a7723bb66bdcaa834eac4bff7501614']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.565777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79c2cdf4-a5c9-42a0-ac28-f5fccbccb15a", "created": "2024-05-07T10:35:09.566697Z", "modified": "2024-05-07T10:35:09.566697Z", "relationship_type": "indicates", "source_ref": "indicator--62a77f80-4fe7-4cce-b39e-2632c3c23eae", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65652565-bcf7-4cc1-9924-3cf4a5479545", "created": "2024-05-07T10:35:09.566871Z", "modified": "2024-05-07T10:35:09.566871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac2c39753fcf0ac39e90920c92f29e32d8c0cfdfeb8e0d6d7adf9bfb7581bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.566871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6b7cad1-2a01-479f-98ba-edf616a92567", "created": "2024-05-07T10:35:09.56768Z", "modified": "2024-05-07T10:35:09.56768Z", "relationship_type": "indicates", "source_ref": "indicator--65652565-bcf7-4cc1-9924-3cf4a5479545", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edfc46fd-5602-4857-9f04-a3fc9c1c7fe3", "created": "2024-05-07T10:35:09.567853Z", "modified": "2024-05-07T10:35:09.567853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8a3eebffc80190ac84557e842cde94c369b856abe5bf11221834ee96bd945e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.567853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cb7b2bb-e5b0-4bc7-8383-6c35bb8e8c9d", "created": "2024-05-07T10:35:09.568661Z", "modified": "2024-05-07T10:35:09.568661Z", "relationship_type": "indicates", "source_ref": "indicator--edfc46fd-5602-4857-9f04-a3fc9c1c7fe3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd9ae734-8a29-4c3f-8b2b-7216cb9c0ec7", "created": "2024-05-07T10:35:09.568851Z", "modified": "2024-05-07T10:35:09.568851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2a06b7ae10ab12e2ab7c6e33a77fe589c181f71940a54beacb468cb5be3fde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.568851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d19b04a3-62e6-4ad0-bce9-123feae773e3", "created": "2024-05-07T10:35:09.569663Z", "modified": "2024-05-07T10:35:09.569663Z", "relationship_type": "indicates", "source_ref": "indicator--cd9ae734-8a29-4c3f-8b2b-7216cb9c0ec7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e0584d9-8e8c-46ea-9953-2a6786f52d7f", "created": "2024-05-07T10:35:09.569834Z", "modified": "2024-05-07T10:35:09.569834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccbccbfa79bb9e809139604d480a68117a9f23456b789009823cda0103b6825b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.569834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--842ed6ad-091b-40d3-932a-045d7c0cf2a1", "created": "2024-05-07T10:35:09.570641Z", "modified": "2024-05-07T10:35:09.570641Z", "relationship_type": "indicates", "source_ref": "indicator--8e0584d9-8e8c-46ea-9953-2a6786f52d7f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9547397a-0c65-4dc8-b94f-1f01be968a9d", "created": "2024-05-07T10:35:09.570814Z", "modified": "2024-05-07T10:35:09.570814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb00c170b6303a22a7a14585762a236bc7735f7f40804fbb80d96c0494f58226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.570814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df18c255-358a-4dbb-85f7-36c3ffef2861", "created": "2024-05-07T10:35:09.571618Z", "modified": "2024-05-07T10:35:09.571618Z", "relationship_type": "indicates", "source_ref": "indicator--9547397a-0c65-4dc8-b94f-1f01be968a9d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb8398d9-06d9-4dd7-a1b3-7fb55845ad51", "created": "2024-05-07T10:35:09.57179Z", "modified": "2024-05-07T10:35:09.57179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a67b576ad92e821134e4fcf8050778cb6e087d68e1d7ca79146640200e51d2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.57179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d938009b-7795-43e7-a0f5-8308e2733e50", "created": "2024-05-07T10:35:09.57259Z", "modified": "2024-05-07T10:35:09.57259Z", "relationship_type": "indicates", "source_ref": "indicator--cb8398d9-06d9-4dd7-a1b3-7fb55845ad51", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--877a2594-bd25-496c-917d-eb6fd5e374a2", "created": "2024-05-07T10:35:09.572778Z", "modified": "2024-05-07T10:35:09.572778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f71fdf2a86bcf3ea0f922b06ffde1eceeab7d3f25aee928ff7fd22839fb602']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.572778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d9f346e-6a5a-47c5-a70c-4d185c0949e9", "created": "2024-05-07T10:35:09.573577Z", "modified": "2024-05-07T10:35:09.573577Z", "relationship_type": "indicates", "source_ref": "indicator--877a2594-bd25-496c-917d-eb6fd5e374a2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29090ed4-8def-41ca-a5d4-d68bf86f1549", "created": "2024-05-07T10:35:09.573746Z", "modified": "2024-05-07T10:35:09.573746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac79c7fb883d898c3870daf08f7cd128b835032044592b5298eae69b72ca9d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.573746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf0d101-053f-4fe2-b557-a45f7b2775c1", "created": "2024-05-07T10:35:09.574546Z", "modified": "2024-05-07T10:35:09.574546Z", "relationship_type": "indicates", "source_ref": "indicator--29090ed4-8def-41ca-a5d4-d68bf86f1549", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce82aa24-5b96-4e3c-a3dd-492b313e4770", "created": "2024-05-07T10:35:09.574715Z", "modified": "2024-05-07T10:35:09.574715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c504f858bcd50bbef3b35b6d9ce8fbcb16e20c7b0bf5651338b0ceca6a0cab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.574715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd273a5d-f0f0-45ac-991d-2a9ecbe55e94", "created": "2024-05-07T10:35:09.575634Z", "modified": "2024-05-07T10:35:09.575634Z", "relationship_type": "indicates", "source_ref": "indicator--ce82aa24-5b96-4e3c-a3dd-492b313e4770", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71d09e62-6ab0-4797-aecf-9f010989e5d4", "created": "2024-05-07T10:35:09.575806Z", "modified": "2024-05-07T10:35:09.575806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159657f7a3bc53ef7617e67666f1e0b6394757fff9d86aa8026decce9786ae29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.575806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--830cae29-aa31-42f4-a2d6-30e8b205fe24", "created": "2024-05-07T10:35:09.576604Z", "modified": "2024-05-07T10:35:09.576604Z", "relationship_type": "indicates", "source_ref": "indicator--71d09e62-6ab0-4797-aecf-9f010989e5d4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad3d4ae1-7f68-44dd-ac83-62e95ec08e8e", "created": "2024-05-07T10:35:09.576798Z", "modified": "2024-05-07T10:35:09.576798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133ff9615b4f1821cb360be965d676ed1b916ea4d8d4f2dd334075ca65efc00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.576798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a182d4d8-1a9d-4b43-9fdb-266dbe78b87d", "created": "2024-05-07T10:35:09.577607Z", "modified": "2024-05-07T10:35:09.577607Z", "relationship_type": "indicates", "source_ref": "indicator--ad3d4ae1-7f68-44dd-ac83-62e95ec08e8e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc07261a-6247-4a82-99e5-83d1983e7647", "created": "2024-05-07T10:35:09.577779Z", "modified": "2024-05-07T10:35:09.577779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a607b57949ecc77fc0a190e4e59ecaf3016cd08547cf4178d407b773433882a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.577779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36345d08-cf44-4d51-adc0-ebb089635f62", "created": "2024-05-07T10:35:09.578591Z", "modified": "2024-05-07T10:35:09.578591Z", "relationship_type": "indicates", "source_ref": "indicator--fc07261a-6247-4a82-99e5-83d1983e7647", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c9aa3b0-d69e-4f34-8453-7909265ce268", "created": "2024-05-07T10:35:09.578763Z", "modified": "2024-05-07T10:35:09.578763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd9f98e815dc04fe6926c37a4209640f6fbc52cd253a7c79273b5ac8a61c6817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.578763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb510a58-8e99-4123-9cb2-9eb93426f0ad", "created": "2024-05-07T10:35:09.57956Z", "modified": "2024-05-07T10:35:09.57956Z", "relationship_type": "indicates", "source_ref": "indicator--9c9aa3b0-d69e-4f34-8453-7909265ce268", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56b94403-0ffc-4fad-ac93-7a8871f006f4", "created": "2024-05-07T10:35:09.579733Z", "modified": "2024-05-07T10:35:09.579733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff570907b50e674c2e8a23f18b2dc20d0424a8d6b210027e84dc82655a527c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.579733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f6c4675-3337-43dc-871e-ff898e215526", "created": "2024-05-07T10:35:09.580544Z", "modified": "2024-05-07T10:35:09.580544Z", "relationship_type": "indicates", "source_ref": "indicator--56b94403-0ffc-4fad-ac93-7a8871f006f4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09458669-d4f3-49f9-9de3-4109651d3992", "created": "2024-05-07T10:35:09.580733Z", "modified": "2024-05-07T10:35:09.580733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274e086c5c34ad6f1d9eb2b5cb9dcb87d647e7a2c44e18d4529f85c5ebaaf5cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.580733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e72d2c43-0a1a-44fd-94a7-3c1b69356bf9", "created": "2024-05-07T10:35:09.581542Z", "modified": "2024-05-07T10:35:09.581542Z", "relationship_type": "indicates", "source_ref": "indicator--09458669-d4f3-49f9-9de3-4109651d3992", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b83e8c6-4b7b-4c37-8bf8-d9563d240b51", "created": "2024-05-07T10:35:09.581714Z", "modified": "2024-05-07T10:35:09.581714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b8dab7393d0d157147fe5db1968b567d5a0ec0ccd817ce1095971fef8915264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.581714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bce58eaf-d003-4dd9-9046-1fa86a311a9c", "created": "2024-05-07T10:35:09.582525Z", "modified": "2024-05-07T10:35:09.582525Z", "relationship_type": "indicates", "source_ref": "indicator--7b83e8c6-4b7b-4c37-8bf8-d9563d240b51", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac8a972a-1560-48ad-aa3b-7d9426d81b6f", "created": "2024-05-07T10:35:09.582696Z", "modified": "2024-05-07T10:35:09.582696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4a848f4ca3762d4040649dacc30f953eafc49fae7968ed22501e269755f4531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.582696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4ced2dd-e541-413a-bf9c-a2eaa68c6776", "created": "2024-05-07T10:35:09.583509Z", "modified": "2024-05-07T10:35:09.583509Z", "relationship_type": "indicates", "source_ref": "indicator--ac8a972a-1560-48ad-aa3b-7d9426d81b6f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18d86b8b-8f0d-4e35-b2c8-28a129e1dbbb", "created": "2024-05-07T10:35:09.583679Z", "modified": "2024-05-07T10:35:09.583679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b43fbfc590bc460eeb03c31333e0a27325379126330eb1e655de73d40018811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.583679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35d01023-9d9c-48cd-82fb-a2af085e50fc", "created": "2024-05-07T10:35:09.584914Z", "modified": "2024-05-07T10:35:09.584914Z", "relationship_type": "indicates", "source_ref": "indicator--18d86b8b-8f0d-4e35-b2c8-28a129e1dbbb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5945b40-d8cc-49a6-86a1-28304f99f3ea", "created": "2024-05-07T10:35:09.585095Z", "modified": "2024-05-07T10:35:09.585095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2126b6f172af725b7ff510cdc63d5147e6016bb0aa7980af00ffc87c1d07c908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.585095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e5d58ce-fb50-4cbe-8d7c-08a33030c91e", "created": "2024-05-07T10:35:09.585903Z", "modified": "2024-05-07T10:35:09.585903Z", "relationship_type": "indicates", "source_ref": "indicator--b5945b40-d8cc-49a6-86a1-28304f99f3ea", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--699d2ef2-592c-44e5-b148-02a9ad611350", "created": "2024-05-07T10:35:09.586078Z", "modified": "2024-05-07T10:35:09.586078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='224f03961205a2971982b16308cd1f89a7b5c38c5f76ca0315df3206f4b68280']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.586078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bdd92d4-277d-4d7f-84b9-55402a84fe29", "created": "2024-05-07T10:35:09.586885Z", "modified": "2024-05-07T10:35:09.586885Z", "relationship_type": "indicates", "source_ref": "indicator--699d2ef2-592c-44e5-b148-02a9ad611350", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a1e93ab-167b-44d9-a389-abf7dc7866a9", "created": "2024-05-07T10:35:09.587059Z", "modified": "2024-05-07T10:35:09.587059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f695107e1981a75474100002d87a20ae34c30c142228aa38bc31462aea13d27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.587059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d53b1bf-8442-4a6e-8d2b-3bfdc2f862bc", "created": "2024-05-07T10:35:09.587862Z", "modified": "2024-05-07T10:35:09.587862Z", "relationship_type": "indicates", "source_ref": "indicator--5a1e93ab-167b-44d9-a389-abf7dc7866a9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8727d769-7a9f-4b23-b125-52dd22195065", "created": "2024-05-07T10:35:09.588035Z", "modified": "2024-05-07T10:35:09.588035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a1cd21b198bc89046410983707c1fdc1474a45977f807a04fc4be8711141c02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.588035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--642ea867-275b-41dd-af5d-616d3e6d4e95", "created": "2024-05-07T10:35:09.588865Z", "modified": "2024-05-07T10:35:09.588865Z", "relationship_type": "indicates", "source_ref": "indicator--8727d769-7a9f-4b23-b125-52dd22195065", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36f1b5f1-b462-4d81-8a90-014ed76fcb24", "created": "2024-05-07T10:35:09.58905Z", "modified": "2024-05-07T10:35:09.58905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c6b33d9c91ac6e6f3dc91254f33cb6dbed1356f5e477c5f0a69c5e43c168ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.58905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e7b5710-004f-4738-996e-574f4fcf7133", "created": "2024-05-07T10:35:09.589854Z", "modified": "2024-05-07T10:35:09.589854Z", "relationship_type": "indicates", "source_ref": "indicator--36f1b5f1-b462-4d81-8a90-014ed76fcb24", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c50e5cea-c9d6-4329-9058-191e703dd1c5", "created": "2024-05-07T10:35:09.590026Z", "modified": "2024-05-07T10:35:09.590026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf403bcb58208bae0caa437ee7775579e1ba3c1859b63ee9f7bbcb72edbc677']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.590026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d601db7-dbc0-40e3-b7fe-91dbeb4d3c85", "created": "2024-05-07T10:35:09.590842Z", "modified": "2024-05-07T10:35:09.590842Z", "relationship_type": "indicates", "source_ref": "indicator--c50e5cea-c9d6-4329-9058-191e703dd1c5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75db974e-594d-4982-9b44-a805bd046e9e", "created": "2024-05-07T10:35:09.591015Z", "modified": "2024-05-07T10:35:09.591015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fdcd969c4fcb6fe3607b557a7294882cb61da3464cf980165da75c853a8168e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.591015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d63a882-4a66-4d05-9f0a-66ce124b1fdc", "created": "2024-05-07T10:35:09.591818Z", "modified": "2024-05-07T10:35:09.591818Z", "relationship_type": "indicates", "source_ref": "indicator--75db974e-594d-4982-9b44-a805bd046e9e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b7c6a2c-9e7c-49f0-a59c-77d0bb1bc1f2", "created": "2024-05-07T10:35:09.59199Z", "modified": "2024-05-07T10:35:09.59199Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefc35ce29a326420873597eae3662904649f5db16f09901048eade4d06110b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.59199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cb53b4b-d699-4dbb-9037-64fdc46f6936", "created": "2024-05-07T10:35:09.592934Z", "modified": "2024-05-07T10:35:09.592934Z", "relationship_type": "indicates", "source_ref": "indicator--7b7c6a2c-9e7c-49f0-a59c-77d0bb1bc1f2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10e545e2-87d4-449d-99c4-7800085c3798", "created": "2024-05-07T10:35:09.593113Z", "modified": "2024-05-07T10:35:09.593113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc432a27cdc691fb1a17e4b2de559428e1b5a7623a598e512abf55511cb05ec2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.593113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a04a8f8-9eab-4f67-bb11-fd7dc527270a", "created": "2024-05-07T10:35:09.593925Z", "modified": "2024-05-07T10:35:09.593925Z", "relationship_type": "indicates", "source_ref": "indicator--10e545e2-87d4-449d-99c4-7800085c3798", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39dd920e-82e1-499c-aa5f-7123c32f7048", "created": "2024-05-07T10:35:09.594101Z", "modified": "2024-05-07T10:35:09.594101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff33b8329da21c7ed76e4f4bc85325cecbb9f8055471fb2493c26b4d6b4a4a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.594101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6e9a12f-58d1-46e4-9af1-36fcfe8a209d", "created": "2024-05-07T10:35:09.594917Z", "modified": "2024-05-07T10:35:09.594917Z", "relationship_type": "indicates", "source_ref": "indicator--39dd920e-82e1-499c-aa5f-7123c32f7048", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7eb8f118-e8ba-43e7-9f86-0e5d616f3031", "created": "2024-05-07T10:35:09.59509Z", "modified": "2024-05-07T10:35:09.59509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a6ae6d7f02fdaa96063f714aaba213f43509bde486c21198258e27d13da4dad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.59509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20b51b5d-970e-48a8-a828-34b5115a3951", "created": "2024-05-07T10:35:09.595897Z", "modified": "2024-05-07T10:35:09.595897Z", "relationship_type": "indicates", "source_ref": "indicator--7eb8f118-e8ba-43e7-9f86-0e5d616f3031", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--948cee28-9a82-4fc2-beac-9f8a664bbebb", "created": "2024-05-07T10:35:09.596069Z", "modified": "2024-05-07T10:35:09.596069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adc012af3b25e51f9353e23483366eb79f7559dd5bdeb03e518a7e34aa6a9727']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.596069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bb04e78-084b-4d0e-aa6d-6cd8d84a4a99", "created": "2024-05-07T10:35:09.596892Z", "modified": "2024-05-07T10:35:09.596892Z", "relationship_type": "indicates", "source_ref": "indicator--948cee28-9a82-4fc2-beac-9f8a664bbebb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3ee0a77-1bf8-46df-a3cc-3a403c636755", "created": "2024-05-07T10:35:09.597069Z", "modified": "2024-05-07T10:35:09.597069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f73a6c83c2fd73ab166a8e09e67181286a91523091a67214914e2d1499ea92cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.597069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84f1668d-6091-4b1b-9812-4a3edc872fd0", "created": "2024-05-07T10:35:09.597877Z", "modified": "2024-05-07T10:35:09.597877Z", "relationship_type": "indicates", "source_ref": "indicator--b3ee0a77-1bf8-46df-a3cc-3a403c636755", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b6a9de-d176-47b1-b56f-52def32a44a6", "created": "2024-05-07T10:35:09.59806Z", "modified": "2024-05-07T10:35:09.59806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f998294f5b5935b399d498124e117f2443384ec3214f7d262c4985d9665aa2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.59806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a7cee6-ae7f-46a2-9edc-19f48a9433e7", "created": "2024-05-07T10:35:09.598958Z", "modified": "2024-05-07T10:35:09.598958Z", "relationship_type": "indicates", "source_ref": "indicator--b9b6a9de-d176-47b1-b56f-52def32a44a6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21047e66-343b-4225-bcdb-2321a3192b9a", "created": "2024-05-07T10:35:09.599141Z", "modified": "2024-05-07T10:35:09.599141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c757e63dd664a4b453614aef1fd7a8a91c57b888018eee088f5308cffc735c4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.599141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f80b706-3e52-451f-996a-7867e07b617c", "created": "2024-05-07T10:35:09.599953Z", "modified": "2024-05-07T10:35:09.599953Z", "relationship_type": "indicates", "source_ref": "indicator--21047e66-343b-4225-bcdb-2321a3192b9a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13867c5c-cfaa-4c68-81b1-da6a4f6d0c5b", "created": "2024-05-07T10:35:09.600124Z", "modified": "2024-05-07T10:35:09.600124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf4bf9f58ab4f6fe7853256b8a432ec50a8f22e803b0ee0310fa02440d42a396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.600124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--520969d1-bd8f-4fc2-914c-962abbc3a2bf", "created": "2024-05-07T10:35:09.600972Z", "modified": "2024-05-07T10:35:09.600972Z", "relationship_type": "indicates", "source_ref": "indicator--13867c5c-cfaa-4c68-81b1-da6a4f6d0c5b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8979f9f-16a8-40e0-8a93-db1ff008373f", "created": "2024-05-07T10:35:09.601147Z", "modified": "2024-05-07T10:35:09.601147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fc33ac432632804fcf8c133d6ce111d18b694e07ddd2c104dcaf76b182a053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.601147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95b785ca-9abf-4329-a98f-efe233012d12", "created": "2024-05-07T10:35:09.602087Z", "modified": "2024-05-07T10:35:09.602087Z", "relationship_type": "indicates", "source_ref": "indicator--a8979f9f-16a8-40e0-8a93-db1ff008373f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6774ae61-08f2-44ab-a094-709009e15bc7", "created": "2024-05-07T10:35:09.602262Z", "modified": "2024-05-07T10:35:09.602262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c151a59b70fe87ae5d30d474018658de3445a0a450edb3cb59cddbf318ca5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.602262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d248ed09-fd71-4e44-bdea-98e4d8d94467", "created": "2024-05-07T10:35:09.603073Z", "modified": "2024-05-07T10:35:09.603073Z", "relationship_type": "indicates", "source_ref": "indicator--6774ae61-08f2-44ab-a094-709009e15bc7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a1bfd4-3dcf-46fc-9580-f2d5aaebcb8b", "created": "2024-05-07T10:35:09.603248Z", "modified": "2024-05-07T10:35:09.603248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='999cb8017a63d60b185a3a47d53aed69babab16bcfde1134fb7dfb90156173f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.603248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8dc9b0c-378f-4cc4-a392-6b64e1352c14", "created": "2024-05-07T10:35:09.604055Z", "modified": "2024-05-07T10:35:09.604055Z", "relationship_type": "indicates", "source_ref": "indicator--a0a1bfd4-3dcf-46fc-9580-f2d5aaebcb8b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7821c294-31b7-4176-a621-49b79a1935bc", "created": "2024-05-07T10:35:09.604229Z", "modified": "2024-05-07T10:35:09.604229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b0dc1ab899a48b2e5795a200d66cbc4aa212518d2b177f1e08d016d9c7de11a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.604229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcd235db-434e-4d48-b3a5-01f4b81cdb31", "created": "2024-05-07T10:35:09.605059Z", "modified": "2024-05-07T10:35:09.605059Z", "relationship_type": "indicates", "source_ref": "indicator--7821c294-31b7-4176-a621-49b79a1935bc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f435d2d-a430-4c59-99e9-ede44067b855", "created": "2024-05-07T10:35:09.605234Z", "modified": "2024-05-07T10:35:09.605234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc580afb916974c60c43a99c9c82fcc71b271fbf4481d52dfca77160fb065850']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.605234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b463e4ae-0d8d-481f-beef-2cee6639023a", "created": "2024-05-07T10:35:09.606035Z", "modified": "2024-05-07T10:35:09.606035Z", "relationship_type": "indicates", "source_ref": "indicator--1f435d2d-a430-4c59-99e9-ede44067b855", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26dec86f-c87c-49ec-bfbc-eae6fd81b2db", "created": "2024-05-07T10:35:09.606211Z", "modified": "2024-05-07T10:35:09.606211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac5f31eb8a0cbf4363548f6b87c9346a33c17189fb55cbb7b19b60181ef298e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.606211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14bd7f8d-ac59-411f-8918-95fa085ef2ff", "created": "2024-05-07T10:35:09.607023Z", "modified": "2024-05-07T10:35:09.607023Z", "relationship_type": "indicates", "source_ref": "indicator--26dec86f-c87c-49ec-bfbc-eae6fd81b2db", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81c53f2e-d707-4694-abe4-09734b134438", "created": "2024-05-07T10:35:09.607197Z", "modified": "2024-05-07T10:35:09.607197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf05b4147c610c8eaffcc3d944ca5b26205782b96a845823c225eca4c43a76f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.607197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d7a3e6d-6199-453c-8efd-21b948fab829", "created": "2024-05-07T10:35:09.608Z", "modified": "2024-05-07T10:35:09.608Z", "relationship_type": "indicates", "source_ref": "indicator--81c53f2e-d707-4694-abe4-09734b134438", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3721db47-5afb-4281-91f6-58a9c3afeadc", "created": "2024-05-07T10:35:09.608179Z", "modified": "2024-05-07T10:35:09.608179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8fe4b45908ded8917d8f8a8be6493eaf128c3a7b31c959ec92387dddf09f4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.608179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f43a6ed-82d4-4d06-b530-7d4362b3fbe5", "created": "2024-05-07T10:35:09.609008Z", "modified": "2024-05-07T10:35:09.609008Z", "relationship_type": "indicates", "source_ref": "indicator--3721db47-5afb-4281-91f6-58a9c3afeadc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe9d711a-682d-4c94-90e8-5fdccfca1fa4", "created": "2024-05-07T10:35:09.609182Z", "modified": "2024-05-07T10:35:09.609182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fc32c9192cf58e323bfa7bdf3980f267b1602789e38c929900d9d946622f557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.609182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecbd882b-6cac-444d-a56d-a5dad78fac9a", "created": "2024-05-07T10:35:09.609982Z", "modified": "2024-05-07T10:35:09.609982Z", "relationship_type": "indicates", "source_ref": "indicator--fe9d711a-682d-4c94-90e8-5fdccfca1fa4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--980d592c-de8f-4cad-95eb-0fb3ee706adc", "created": "2024-05-07T10:35:09.610155Z", "modified": "2024-05-07T10:35:09.610155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88330769127ef9f023f4ffc17c12fb5e28557dfaaa65d5d159d31e161ce7a787']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.610155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d4deb74-024b-43eb-bbfd-5e47e5bd6691", "created": "2024-05-07T10:35:09.611089Z", "modified": "2024-05-07T10:35:09.611089Z", "relationship_type": "indicates", "source_ref": "indicator--980d592c-de8f-4cad-95eb-0fb3ee706adc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c9cac9c-7a9a-45c2-8455-f962cb10656f", "created": "2024-05-07T10:35:09.61126Z", "modified": "2024-05-07T10:35:09.61126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cfa8df61c08325b2e1e6efe652b69ccea19218972245787ea51ce1b1581d120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.61126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f87262f1-d0fc-461a-a1b7-6c8097cc6815", "created": "2024-05-07T10:35:09.612098Z", "modified": "2024-05-07T10:35:09.612098Z", "relationship_type": "indicates", "source_ref": "indicator--3c9cac9c-7a9a-45c2-8455-f962cb10656f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70bb6cf7-a308-4c17-8535-9111cd2a1a8b", "created": "2024-05-07T10:35:09.612271Z", "modified": "2024-05-07T10:35:09.612271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd20dae44d2ce870b03847702365bc7252e99695d9bcd9ebba3731e777ecaad7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.612271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--629075d1-1bf9-4fcc-8f26-93993dba3551", "created": "2024-05-07T10:35:09.613125Z", "modified": "2024-05-07T10:35:09.613125Z", "relationship_type": "indicates", "source_ref": "indicator--70bb6cf7-a308-4c17-8535-9111cd2a1a8b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a0f4401-a1a0-4b52-b309-5bf78bb6fb2c", "created": "2024-05-07T10:35:09.613303Z", "modified": "2024-05-07T10:35:09.613303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ec050ee12ad53b3a15c41c97f6a1728e1f1650249ce8049658ea33ca88ab9b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.613303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9daa52e6-20a6-4f07-9342-e3a6c7657705", "created": "2024-05-07T10:35:09.614113Z", "modified": "2024-05-07T10:35:09.614113Z", "relationship_type": "indicates", "source_ref": "indicator--1a0f4401-a1a0-4b52-b309-5bf78bb6fb2c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d1d484-add8-466d-8e6b-66a2ea6c6566", "created": "2024-05-07T10:35:09.614285Z", "modified": "2024-05-07T10:35:09.614285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a8c1ced3e5b39f37804b16cc003ae8c3c6e460c14621f62864194699ffdb5a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.614285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63d8e663-b239-4530-b49d-3c201c8d8d7d", "created": "2024-05-07T10:35:09.615088Z", "modified": "2024-05-07T10:35:09.615088Z", "relationship_type": "indicates", "source_ref": "indicator--57d1d484-add8-466d-8e6b-66a2ea6c6566", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba39458b-6a95-4078-a846-510c88cfb803", "created": "2024-05-07T10:35:09.615261Z", "modified": "2024-05-07T10:35:09.615261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81ca4988ce166a3b6b629e074d4c2fe12dbcc297e1d4399dee3dadf9dc869109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.615261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a02a44ad-aca3-495a-9598-fab2f874e598", "created": "2024-05-07T10:35:09.616072Z", "modified": "2024-05-07T10:35:09.616072Z", "relationship_type": "indicates", "source_ref": "indicator--ba39458b-6a95-4078-a846-510c88cfb803", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee6f6a7e-9874-4925-a6c0-206982045230", "created": "2024-05-07T10:35:09.616243Z", "modified": "2024-05-07T10:35:09.616243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f368cc3e1a84c7976f7b7749ec7d6d8e1a654cf38648161e27b533b788f08e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.616243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7ac121b-e6e7-4fcd-8604-c29de3b2a98d", "created": "2024-05-07T10:35:09.617085Z", "modified": "2024-05-07T10:35:09.617085Z", "relationship_type": "indicates", "source_ref": "indicator--ee6f6a7e-9874-4925-a6c0-206982045230", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3d15dd9-7d43-4ff0-801e-c8a4df924653", "created": "2024-05-07T10:35:09.617263Z", "modified": "2024-05-07T10:35:09.617263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f28f2b3798527e8bede0aefe8764ce642668cac992445ca3db936c89666b45c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.617263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaaa6bd9-e204-4692-acad-81e65f2bd986", "created": "2024-05-07T10:35:09.618066Z", "modified": "2024-05-07T10:35:09.618066Z", "relationship_type": "indicates", "source_ref": "indicator--c3d15dd9-7d43-4ff0-801e-c8a4df924653", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4256c8bb-fb22-4538-bfea-772eebf0fbeb", "created": "2024-05-07T10:35:09.618244Z", "modified": "2024-05-07T10:35:09.618244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef88e0bbee52352cf95c33c18f7a945ca13e6a61ac72c517e60b0898833fda1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.618244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61fa1522-e559-4428-86fd-0171b1a31b15", "created": "2024-05-07T10:35:09.619057Z", "modified": "2024-05-07T10:35:09.619057Z", "relationship_type": "indicates", "source_ref": "indicator--4256c8bb-fb22-4538-bfea-772eebf0fbeb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea2664bc-b610-476a-a1fe-b242212ae25a", "created": "2024-05-07T10:35:09.619229Z", "modified": "2024-05-07T10:35:09.619229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8625f7b6e16c3cb8041b115fa85f8eadf42b1006d0c8e97b090c51b466463a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.619229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b8d5138-d1ff-43c1-b287-caf7a17b4f53", "created": "2024-05-07T10:35:09.620164Z", "modified": "2024-05-07T10:35:09.620164Z", "relationship_type": "indicates", "source_ref": "indicator--ea2664bc-b610-476a-a1fe-b242212ae25a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4b6543c-4f96-4c92-ad03-203db215cae9", "created": "2024-05-07T10:35:09.620338Z", "modified": "2024-05-07T10:35:09.620338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b991813a528fec153c1e3dec85491f415b6b6e75f83510f5ce09985bd1ed5d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.620338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bd68001-65c0-439f-adad-6f4216febccc", "created": "2024-05-07T10:35:09.621172Z", "modified": "2024-05-07T10:35:09.621172Z", "relationship_type": "indicates", "source_ref": "indicator--f4b6543c-4f96-4c92-ad03-203db215cae9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27545f83-a351-4025-afd1-eceff12abfd0", "created": "2024-05-07T10:35:09.621347Z", "modified": "2024-05-07T10:35:09.621347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a96795ed6820823c95e436b788dea5e5c58c7f199d56d454b6fd6b53d827afbb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.621347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a5d568-c9ad-48ea-82b8-afec053ece67", "created": "2024-05-07T10:35:09.622153Z", "modified": "2024-05-07T10:35:09.622153Z", "relationship_type": "indicates", "source_ref": "indicator--27545f83-a351-4025-afd1-eceff12abfd0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a174ebf6-0083-4319-9600-24997359702c", "created": "2024-05-07T10:35:09.622327Z", "modified": "2024-05-07T10:35:09.622327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e60bed3b67c92053b5e5f3658316825221891c077b99f63ab807235ee5a8811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.622327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b23356e-ee67-4afd-842e-0fa5faa956b4", "created": "2024-05-07T10:35:09.623132Z", "modified": "2024-05-07T10:35:09.623132Z", "relationship_type": "indicates", "source_ref": "indicator--a174ebf6-0083-4319-9600-24997359702c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf47705-5ae0-42ab-8e21-e6dba99952e2", "created": "2024-05-07T10:35:09.623306Z", "modified": "2024-05-07T10:35:09.623306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8558418fef61447aea6aa68fa917dec5813dac051ca882f8b68423dff4e2bc42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.623306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b153110c-6122-4c8b-a5ea-605f732236f7", "created": "2024-05-07T10:35:09.624108Z", "modified": "2024-05-07T10:35:09.624108Z", "relationship_type": "indicates", "source_ref": "indicator--ebf47705-5ae0-42ab-8e21-e6dba99952e2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80964858-542c-4fa5-87c9-e7bbded64a98", "created": "2024-05-07T10:35:09.62428Z", "modified": "2024-05-07T10:35:09.62428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e0f021976f32155447277919540fe1dad7cbd5527b77d055659ce97411761a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.62428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5131fb3-42b9-40a2-8bf5-b1684e313291", "created": "2024-05-07T10:35:09.625124Z", "modified": "2024-05-07T10:35:09.625124Z", "relationship_type": "indicates", "source_ref": "indicator--80964858-542c-4fa5-87c9-e7bbded64a98", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--122abc60-8873-412d-8fa6-d0ebf2054c62", "created": "2024-05-07T10:35:09.625299Z", "modified": "2024-05-07T10:35:09.625299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16be514b6039026f2bf1b0e6ad8e69b6a0cb070946e94d8568eebc53302c9394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.625299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--783c350d-4b60-4421-b186-3434fed40724", "created": "2024-05-07T10:35:09.626099Z", "modified": "2024-05-07T10:35:09.626099Z", "relationship_type": "indicates", "source_ref": "indicator--122abc60-8873-412d-8fa6-d0ebf2054c62", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f90c244-d457-4ffb-92a7-226ab183515b", "created": "2024-05-07T10:35:09.626269Z", "modified": "2024-05-07T10:35:09.626269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d19159d1d34cd01a248d5f74f11d30641b7e5ccf6aae49e88be0695276b0ba8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.626269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--668920d3-c2e5-4403-a009-e3bec34d5cbd", "created": "2024-05-07T10:35:09.62708Z", "modified": "2024-05-07T10:35:09.62708Z", "relationship_type": "indicates", "source_ref": "indicator--6f90c244-d457-4ffb-92a7-226ab183515b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--053f24ad-a47c-40e7-b7ea-de2e1776e321", "created": "2024-05-07T10:35:09.627251Z", "modified": "2024-05-07T10:35:09.627251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cab2e24ae2406117485eec11fb057911f880e83d86befb2e180b3b927854abf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.627251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93b3fd17-3d6d-4ac8-8a88-dabac6c7c397", "created": "2024-05-07T10:35:09.628195Z", "modified": "2024-05-07T10:35:09.628195Z", "relationship_type": "indicates", "source_ref": "indicator--053f24ad-a47c-40e7-b7ea-de2e1776e321", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edddd769-0d0d-4c04-a4e5-991552be90bc", "created": "2024-05-07T10:35:09.628372Z", "modified": "2024-05-07T10:35:09.628372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d29120c16a06839083c71eddb479836740e3eb57b7cce675acdd363c16309c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.628372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45a46326-d63c-4be0-b0df-ed36a8e29ae8", "created": "2024-05-07T10:35:09.6292Z", "modified": "2024-05-07T10:35:09.6292Z", "relationship_type": "indicates", "source_ref": "indicator--edddd769-0d0d-4c04-a4e5-991552be90bc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b361f60-f225-483e-9758-8a9fc738ac22", "created": "2024-05-07T10:35:09.629377Z", "modified": "2024-05-07T10:35:09.629377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81b145188bfb4b45c1127a4b3168e1d71cb3382318b671ca6247263bc9311e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.629377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4be10cfd-810a-4d85-afcd-a7c57291fcf8", "created": "2024-05-07T10:35:09.630188Z", "modified": "2024-05-07T10:35:09.630188Z", "relationship_type": "indicates", "source_ref": "indicator--4b361f60-f225-483e-9758-8a9fc738ac22", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61c082e5-af98-419a-a765-06cedb34c4b0", "created": "2024-05-07T10:35:09.630361Z", "modified": "2024-05-07T10:35:09.630361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384aa1291d7d08fe264b6abfa38bd736e53211ef45ac080edb2884e964e76505']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.630361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71cef172-b749-49de-a0fb-2a34b4e88064", "created": "2024-05-07T10:35:09.631166Z", "modified": "2024-05-07T10:35:09.631166Z", "relationship_type": "indicates", "source_ref": "indicator--61c082e5-af98-419a-a765-06cedb34c4b0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be571e59-2f96-4f6c-ba60-200188b89514", "created": "2024-05-07T10:35:09.631339Z", "modified": "2024-05-07T10:35:09.631339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163197ba35235b114d769b54f4603d9e525878b6bd74155ce94be3c7309864aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.631339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b75c7c2e-6c97-403f-853c-d4859c528499", "created": "2024-05-07T10:35:09.632139Z", "modified": "2024-05-07T10:35:09.632139Z", "relationship_type": "indicates", "source_ref": "indicator--be571e59-2f96-4f6c-ba60-200188b89514", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a905a23-1c3a-429c-acae-627958aa6798", "created": "2024-05-07T10:35:09.632311Z", "modified": "2024-05-07T10:35:09.632311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74525f9a8e02906951521e210357204ce82d9f907d42015127c6ac692f7a748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.632311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1845f986-9e3f-45c5-b7a1-7b1fedf86a3d", "created": "2024-05-07T10:35:09.633132Z", "modified": "2024-05-07T10:35:09.633132Z", "relationship_type": "indicates", "source_ref": "indicator--1a905a23-1c3a-429c-acae-627958aa6798", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81a42c08-b005-491a-81fc-3e23742818ff", "created": "2024-05-07T10:35:09.633307Z", "modified": "2024-05-07T10:35:09.633307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='145217272f98e3c97c48d44fad82bf3019eaa840b41b0767b12c41c01fa09890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.633307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df2cedad-1d88-4a50-aa98-796e54b187fe", "created": "2024-05-07T10:35:09.634108Z", "modified": "2024-05-07T10:35:09.634108Z", "relationship_type": "indicates", "source_ref": "indicator--81a42c08-b005-491a-81fc-3e23742818ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6852c397-231f-43e3-8902-24f78b225040", "created": "2024-05-07T10:35:09.634281Z", "modified": "2024-05-07T10:35:09.634281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09048b754ac13cd52b168ef8646762a351cd85e363f32935c5ab00dc27665819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.634281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d345e2b-3afa-4085-81bc-cc33aa6cef04", "created": "2024-05-07T10:35:09.635092Z", "modified": "2024-05-07T10:35:09.635092Z", "relationship_type": "indicates", "source_ref": "indicator--6852c397-231f-43e3-8902-24f78b225040", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--562d61dd-5ff5-4841-91d7-7164405771ca", "created": "2024-05-07T10:35:09.635265Z", "modified": "2024-05-07T10:35:09.635265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1926abf924d7903caf2ead771bd3a8f0205277f06f1370f015da50362f49f9f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.635265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9814da7-c8cc-42ca-b7fe-a9c927c33a0a", "created": "2024-05-07T10:35:09.636063Z", "modified": "2024-05-07T10:35:09.636063Z", "relationship_type": "indicates", "source_ref": "indicator--562d61dd-5ff5-4841-91d7-7164405771ca", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d81fae74-f532-4e04-8c86-236c4a78e6cd", "created": "2024-05-07T10:35:09.636233Z", "modified": "2024-05-07T10:35:09.636233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85177661ae43545b73a2a0050eedf095e17e786dcbd7cbbb1905412ed8edbbdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.636233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c2ebab4-9aa1-4c9c-8813-f4495accd444", "created": "2024-05-07T10:35:09.637185Z", "modified": "2024-05-07T10:35:09.637185Z", "relationship_type": "indicates", "source_ref": "indicator--d81fae74-f532-4e04-8c86-236c4a78e6cd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b08c2ea-a31c-42f7-836d-d19f0a48189d", "created": "2024-05-07T10:35:09.637362Z", "modified": "2024-05-07T10:35:09.637362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdddefe4af4d73d1fc6766214e57ca0e1fe329a1839530153b392129d337309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.637362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50f0505a-e038-464a-aa1e-8398b6f74ce9", "created": "2024-05-07T10:35:09.638181Z", "modified": "2024-05-07T10:35:09.638181Z", "relationship_type": "indicates", "source_ref": "indicator--0b08c2ea-a31c-42f7-836d-d19f0a48189d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--370bfd82-9dce-47cb-957d-0c60b8eb6c61", "created": "2024-05-07T10:35:09.638357Z", "modified": "2024-05-07T10:35:09.638357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e22b036ac5a5b3ab78f236d51a40428cfcebff35a49cc28f075a63527a1c1783']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.638357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de0f4405-f91f-4f38-9d28-abddba779aff", "created": "2024-05-07T10:35:09.639167Z", "modified": "2024-05-07T10:35:09.639167Z", "relationship_type": "indicates", "source_ref": "indicator--370bfd82-9dce-47cb-957d-0c60b8eb6c61", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b269b7af-d63f-4bfe-80f0-8409ddb242f3", "created": "2024-05-07T10:35:09.639341Z", "modified": "2024-05-07T10:35:09.639341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62b59e1c1c2bcdbd2e6538b37cb55c42c7573885008aacc97ecc9745e93c3c9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.639341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3304a32-aa98-45c7-aa0e-ed813ce3a1c8", "created": "2024-05-07T10:35:09.640147Z", "modified": "2024-05-07T10:35:09.640147Z", "relationship_type": "indicates", "source_ref": "indicator--b269b7af-d63f-4bfe-80f0-8409ddb242f3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cecfdcf-0659-40ca-85e9-88194a52387f", "created": "2024-05-07T10:35:09.640321Z", "modified": "2024-05-07T10:35:09.640321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50356f65d9dc98996a5fad0775650c3a12625ab3cbe70a8bd827b1b0eadd7b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.640321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--443bc44b-7736-47ef-8cae-fd2262d31f57", "created": "2024-05-07T10:35:09.641145Z", "modified": "2024-05-07T10:35:09.641145Z", "relationship_type": "indicates", "source_ref": "indicator--8cecfdcf-0659-40ca-85e9-88194a52387f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4013e72a-8d7b-4453-b026-5d235255cd8e", "created": "2024-05-07T10:35:09.64132Z", "modified": "2024-05-07T10:35:09.64132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e98bc2b678968aa61c839a991d7f09020a0627fbcf4d1caadb7546867a707084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.64132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baee5a42-5290-4973-877a-900cdb352ac7", "created": "2024-05-07T10:35:09.642134Z", "modified": "2024-05-07T10:35:09.642134Z", "relationship_type": "indicates", "source_ref": "indicator--4013e72a-8d7b-4453-b026-5d235255cd8e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01e41b70-0dc4-409d-a9d1-0f077e8ce39b", "created": "2024-05-07T10:35:09.642306Z", "modified": "2024-05-07T10:35:09.642306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31ffef84cca698fc0fef5497c4abbe030e17427144864971f8a9f637f9800573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.642306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c35325eb-c951-4666-9970-7bc38f1c3c06", "created": "2024-05-07T10:35:09.643114Z", "modified": "2024-05-07T10:35:09.643114Z", "relationship_type": "indicates", "source_ref": "indicator--01e41b70-0dc4-409d-a9d1-0f077e8ce39b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a7c4c25-9a10-40b9-b22a-02d429707b64", "created": "2024-05-07T10:35:09.643287Z", "modified": "2024-05-07T10:35:09.643287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdeecb6a46f63ff28a6a5bc093cb80ebda01b8d0c4c155735b9b1d824c975620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.643287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b40ec56-e371-444b-8f2c-8cf894aaa774", "created": "2024-05-07T10:35:09.644095Z", "modified": "2024-05-07T10:35:09.644095Z", "relationship_type": "indicates", "source_ref": "indicator--3a7c4c25-9a10-40b9-b22a-02d429707b64", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53fd6907-ca7d-4ae1-b0f6-a5cd426ee663", "created": "2024-05-07T10:35:09.644264Z", "modified": "2024-05-07T10:35:09.644264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f182f0fdde80349a05b3d74c9cfc74fa728ae5f64221e3cfb1a509a3a32fdf9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.644264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d4484be-b4bf-4066-934d-379912cd0be5", "created": "2024-05-07T10:35:09.645088Z", "modified": "2024-05-07T10:35:09.645088Z", "relationship_type": "indicates", "source_ref": "indicator--53fd6907-ca7d-4ae1-b0f6-a5cd426ee663", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eae64d1-f8b7-48cc-ad72-9d26ad5c8b31", "created": "2024-05-07T10:35:09.645261Z", "modified": "2024-05-07T10:35:09.645261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15e64a23712dc808ee82d6c25c01834a7164577a57e2014d0ebecdea41d768ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.645261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3fff7f0-c8a9-4ad6-8780-c2fdd55bceba", "created": "2024-05-07T10:35:09.646192Z", "modified": "2024-05-07T10:35:09.646192Z", "relationship_type": "indicates", "source_ref": "indicator--6eae64d1-f8b7-48cc-ad72-9d26ad5c8b31", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9734c66f-52ec-4eac-9643-a6949d3014e9", "created": "2024-05-07T10:35:09.646364Z", "modified": "2024-05-07T10:35:09.646364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fefbf54d11ba3aa741273712ba9117fc84164d05be124307f0042c9528e100a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.646364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e637e94-7c14-49a0-9f43-dd6db82794a6", "created": "2024-05-07T10:35:09.647166Z", "modified": "2024-05-07T10:35:09.647166Z", "relationship_type": "indicates", "source_ref": "indicator--9734c66f-52ec-4eac-9643-a6949d3014e9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63a969ed-b635-4d3d-99b2-f37f16dc33b6", "created": "2024-05-07T10:35:09.647338Z", "modified": "2024-05-07T10:35:09.647338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d53d1bd9ef8cd4cb96e0c7d3067c9dfc51a22fd69c6336a155d8c27e63082150']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.647338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74111d04-9620-441b-b455-66cd2ef57196", "created": "2024-05-07T10:35:09.648148Z", "modified": "2024-05-07T10:35:09.648148Z", "relationship_type": "indicates", "source_ref": "indicator--63a969ed-b635-4d3d-99b2-f37f16dc33b6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5685f34-3097-45b2-a0dc-91c3f21a54dc", "created": "2024-05-07T10:35:09.648321Z", "modified": "2024-05-07T10:35:09.648321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e8efb2e0a97d9d454b0a8165376e3e36a5005cec7a5e3addaa3b2edf9d5b1c9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.648321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fac91fca-ac5a-447c-9b59-62a751101c00", "created": "2024-05-07T10:35:09.649197Z", "modified": "2024-05-07T10:35:09.649197Z", "relationship_type": "indicates", "source_ref": "indicator--f5685f34-3097-45b2-a0dc-91c3f21a54dc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--687869e9-313b-4aa3-b8b6-11bd4fd9a9ff", "created": "2024-05-07T10:35:09.649377Z", "modified": "2024-05-07T10:35:09.649377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9859e63c70b637ea5000a2095e6c9d3d929b0e59f0ffabb063444bf4e7de82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.649377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33bd4da8-a638-49c9-a46d-b08f40c345b0", "created": "2024-05-07T10:35:09.650188Z", "modified": "2024-05-07T10:35:09.650188Z", "relationship_type": "indicates", "source_ref": "indicator--687869e9-313b-4aa3-b8b6-11bd4fd9a9ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb793402-c9a9-404e-821e-35adeb637785", "created": "2024-05-07T10:35:09.65036Z", "modified": "2024-05-07T10:35:09.65036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c8fa85c299051edfa59e1a9bb02cb3e6210d1fea9f1509999614986b18fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.65036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba965e76-e623-44b2-bb38-7c7c7ed018b5", "created": "2024-05-07T10:35:09.651161Z", "modified": "2024-05-07T10:35:09.651161Z", "relationship_type": "indicates", "source_ref": "indicator--bb793402-c9a9-404e-821e-35adeb637785", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2898e670-9742-4fed-9199-c79db747c013", "created": "2024-05-07T10:35:09.651331Z", "modified": "2024-05-07T10:35:09.651331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfb6ac6b241953f1923721c24ca33dd44152bc0040403b5e304920f3cb73177d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.651331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a14c3627-3d7a-4c0a-898f-5d00ca682855", "created": "2024-05-07T10:35:09.652141Z", "modified": "2024-05-07T10:35:09.652141Z", "relationship_type": "indicates", "source_ref": "indicator--2898e670-9742-4fed-9199-c79db747c013", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ab56380-6a42-47bd-ae06-813b9e47ae3d", "created": "2024-05-07T10:35:09.65231Z", "modified": "2024-05-07T10:35:09.65231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e07b9d72556de869075ad4f8d53db8df3ff643b67aaf7ae116cdcf99c04ea81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.65231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e27f08e-7495-4e7c-bc4c-8b39f9fd0e52", "created": "2024-05-07T10:35:09.653132Z", "modified": "2024-05-07T10:35:09.653132Z", "relationship_type": "indicates", "source_ref": "indicator--2ab56380-6a42-47bd-ae06-813b9e47ae3d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91fa6f0b-0bfa-48b8-bb09-1ae2897f0824", "created": "2024-05-07T10:35:09.653303Z", "modified": "2024-05-07T10:35:09.653303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13d2f985603c3f5fa3ac266e6005b52c715e2a2ac70354227f123a1bdcb7d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.653303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--843eac5c-5659-4a8e-96d8-efcf227fea43", "created": "2024-05-07T10:35:09.65422Z", "modified": "2024-05-07T10:35:09.65422Z", "relationship_type": "indicates", "source_ref": "indicator--91fa6f0b-0bfa-48b8-bb09-1ae2897f0824", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f69ec97-62d9-44c5-bb25-0e6923f5dd5b", "created": "2024-05-07T10:35:09.654393Z", "modified": "2024-05-07T10:35:09.654393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb077a37f8e2e1c042a602d15c6368bbb63572fbd55b5f9af86f2714587f9d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.654393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc11d16d-60d9-4ab6-8f98-efc20c26809f", "created": "2024-05-07T10:35:09.655194Z", "modified": "2024-05-07T10:35:09.655194Z", "relationship_type": "indicates", "source_ref": "indicator--9f69ec97-62d9-44c5-bb25-0e6923f5dd5b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f235e1a4-fb82-4b0b-a225-29b32f0899bf", "created": "2024-05-07T10:35:09.655366Z", "modified": "2024-05-07T10:35:09.655366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b476d299f75eaf4d729f2c7d5b4e41d735e2ae44d38e1cd3ea1a54a63fa2b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.655366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5f90c47-8475-4a0f-8080-166902db3692", "created": "2024-05-07T10:35:09.656165Z", "modified": "2024-05-07T10:35:09.656165Z", "relationship_type": "indicates", "source_ref": "indicator--f235e1a4-fb82-4b0b-a225-29b32f0899bf", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--158fa08a-0758-43db-85ab-d3761fea94b0", "created": "2024-05-07T10:35:09.656334Z", "modified": "2024-05-07T10:35:09.656334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c61f296599a18826bdcb2c205fe1b8c6ce0a14a20d590e84fad12476adb851a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.656334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a56e2364-5485-41a5-9786-7d8777089389", "created": "2024-05-07T10:35:09.657163Z", "modified": "2024-05-07T10:35:09.657163Z", "relationship_type": "indicates", "source_ref": "indicator--158fa08a-0758-43db-85ab-d3761fea94b0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfebb9d0-e4c9-411a-adaa-81d88d523f8f", "created": "2024-05-07T10:35:09.657339Z", "modified": "2024-05-07T10:35:09.657339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f054a0578c2af378347834e07df3a17c2f33bab44e42fa0e2232edda5a183ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.657339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25eebb8d-ca88-4c58-bd63-9d2cba8a0cf6", "created": "2024-05-07T10:35:09.658151Z", "modified": "2024-05-07T10:35:09.658151Z", "relationship_type": "indicates", "source_ref": "indicator--bfebb9d0-e4c9-411a-adaa-81d88d523f8f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8c23642-9ca1-4eb4-a039-94b645741466", "created": "2024-05-07T10:35:09.658326Z", "modified": "2024-05-07T10:35:09.658326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='052840c5e9479fcd75e12b9c55f7d9296f08393947c14108ea7c7f25606d1e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.658326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b490238b-e567-4438-ac45-cfc5aa9f7898", "created": "2024-05-07T10:35:09.659133Z", "modified": "2024-05-07T10:35:09.659133Z", "relationship_type": "indicates", "source_ref": "indicator--c8c23642-9ca1-4eb4-a039-94b645741466", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd9b23c-a58b-4b7f-b9be-21e1aa7df364", "created": "2024-05-07T10:35:09.659306Z", "modified": "2024-05-07T10:35:09.659306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d59b2545012211cb3495d00dc0571795aa4cedaef01afa6486746966695a1e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.659306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76a62126-ab4e-414c-8eda-30482efdba0e", "created": "2024-05-07T10:35:09.660105Z", "modified": "2024-05-07T10:35:09.660105Z", "relationship_type": "indicates", "source_ref": "indicator--edd9b23c-a58b-4b7f-b9be-21e1aa7df364", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5d8c6b-d46c-48f2-8e33-6388f31d7eb4", "created": "2024-05-07T10:35:09.660277Z", "modified": "2024-05-07T10:35:09.660277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='223e545e6c755f16fe6084a32b1e853e7ab1236fe485ebe66aaebba040e5765e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.660277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c34dc27-38a4-4818-98c1-ef27c00d1b72", "created": "2024-05-07T10:35:09.661098Z", "modified": "2024-05-07T10:35:09.661098Z", "relationship_type": "indicates", "source_ref": "indicator--5f5d8c6b-d46c-48f2-8e33-6388f31d7eb4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1f62fb7-1cf9-4837-a5b1-264e069ffa80", "created": "2024-05-07T10:35:09.661271Z", "modified": "2024-05-07T10:35:09.661271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='116c9888333e210d4573df71943b58d066e25bea1af906458d6e84eb97705288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.661271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--816db3a2-f100-48c6-b4de-b1cc5071e38d", "created": "2024-05-07T10:35:09.662077Z", "modified": "2024-05-07T10:35:09.662077Z", "relationship_type": "indicates", "source_ref": "indicator--a1f62fb7-1cf9-4837-a5b1-264e069ffa80", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e21743c-fb7d-4f2d-acd5-ff5a3c9d1519", "created": "2024-05-07T10:35:09.662248Z", "modified": "2024-05-07T10:35:09.662248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc245f301bf373feb0b8de035a91ba1a68a8387b3f1e0e8dc6eb7700eabd5201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.662248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3ae43bc-c8ca-474a-8fb9-fcfd9694c141", "created": "2024-05-07T10:35:09.663173Z", "modified": "2024-05-07T10:35:09.663173Z", "relationship_type": "indicates", "source_ref": "indicator--5e21743c-fb7d-4f2d-acd5-ff5a3c9d1519", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4453ccc-6ef3-4a0a-9cb8-db1fac585882", "created": "2024-05-07T10:35:09.663353Z", "modified": "2024-05-07T10:35:09.663353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d558f5a4056acb16095adbcb0c9de9dfa450dc2b992298bd52ea8d35d22a397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.663353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2c7c964-be00-4878-bb84-4709fd99e43e", "created": "2024-05-07T10:35:09.664163Z", "modified": "2024-05-07T10:35:09.664163Z", "relationship_type": "indicates", "source_ref": "indicator--e4453ccc-6ef3-4a0a-9cb8-db1fac585882", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba846405-f1f0-455d-84c9-fac7075013ef", "created": "2024-05-07T10:35:09.664335Z", "modified": "2024-05-07T10:35:09.664335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f35905ccdca42feb449faa89bb4243c8200a6f7712359b6792b2a89cf6ddc8a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.664335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74ec2e52-0148-4a79-95ef-8d1058564125", "created": "2024-05-07T10:35:09.665168Z", "modified": "2024-05-07T10:35:09.665168Z", "relationship_type": "indicates", "source_ref": "indicator--ba846405-f1f0-455d-84c9-fac7075013ef", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b269e4d-f68e-421b-9656-d7727787e178", "created": "2024-05-07T10:35:09.665342Z", "modified": "2024-05-07T10:35:09.665342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3000bff31d917fecef13878f29f4ac56d8fc7e8ef8b16c8d5bd9e96f1af7c114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.665342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1097e606-34eb-4c92-8f62-99ed15791003", "created": "2024-05-07T10:35:09.666148Z", "modified": "2024-05-07T10:35:09.666148Z", "relationship_type": "indicates", "source_ref": "indicator--5b269e4d-f68e-421b-9656-d7727787e178", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--639f50fd-da5f-4035-b14e-f91ed25f0a66", "created": "2024-05-07T10:35:09.666327Z", "modified": "2024-05-07T10:35:09.666327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f9df9a1e2127d59c39e456110ef80692c4c427905c69afecabff33121a97f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.666327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcbcb5ec-05b6-4c95-a33c-b03ec5167966", "created": "2024-05-07T10:35:09.667158Z", "modified": "2024-05-07T10:35:09.667158Z", "relationship_type": "indicates", "source_ref": "indicator--639f50fd-da5f-4035-b14e-f91ed25f0a66", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57563724-21b8-4b5c-9e0e-6ccfaa741e67", "created": "2024-05-07T10:35:09.667338Z", "modified": "2024-05-07T10:35:09.667338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbe5e7bf359d503c03bda35bfd5ed139e51ef92444235d4cfbfb2f60579c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.667338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dd62e7c-d812-4b94-9c66-e7b19b084c1e", "created": "2024-05-07T10:35:09.668184Z", "modified": "2024-05-07T10:35:09.668184Z", "relationship_type": "indicates", "source_ref": "indicator--57563724-21b8-4b5c-9e0e-6ccfaa741e67", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac1f890-9f9d-4973-9888-383c95381954", "created": "2024-05-07T10:35:09.668363Z", "modified": "2024-05-07T10:35:09.668363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8deb08872530d53c9e0083c44f721a36418027f9f7fdf9b5594a85b14219e1b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.668363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4fec943-6b57-436a-ae1f-057f828f6f15", "created": "2024-05-07T10:35:09.669186Z", "modified": "2024-05-07T10:35:09.669186Z", "relationship_type": "indicates", "source_ref": "indicator--cac1f890-9f9d-4973-9888-383c95381954", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7107ff98-199b-4644-8164-9d9e539ec1b8", "created": "2024-05-07T10:35:09.669361Z", "modified": "2024-05-07T10:35:09.669361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='620525c4d845f6962177b35c8fa64349f4a4e7f97969cf48983a446ffee98fcf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.669361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69ca6bc9-5c82-4364-977f-0d25f8ca36f4", "created": "2024-05-07T10:35:09.670162Z", "modified": "2024-05-07T10:35:09.670162Z", "relationship_type": "indicates", "source_ref": "indicator--7107ff98-199b-4644-8164-9d9e539ec1b8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf99a646-6bdf-4071-9f83-3dd5bd62ba9b", "created": "2024-05-07T10:35:09.670332Z", "modified": "2024-05-07T10:35:09.670332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6346a454eeafde43b606b0a615034e57a49cc79c8564f351e9aa87890d96a670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.670332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--510d99fc-191f-4e7c-8080-a808adf7384c", "created": "2024-05-07T10:35:09.671133Z", "modified": "2024-05-07T10:35:09.671133Z", "relationship_type": "indicates", "source_ref": "indicator--bf99a646-6bdf-4071-9f83-3dd5bd62ba9b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe2b415c-e4d0-4070-89e4-abfc012dbadf", "created": "2024-05-07T10:35:09.671304Z", "modified": "2024-05-07T10:35:09.671304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7adacd626fed8a0498106978d8146206636dabc5fefa5120eb0af1f8e825246']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.671304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11e67181-b0dd-4d67-b847-c196e6f9b894", "created": "2024-05-07T10:35:09.672226Z", "modified": "2024-05-07T10:35:09.672226Z", "relationship_type": "indicates", "source_ref": "indicator--fe2b415c-e4d0-4070-89e4-abfc012dbadf", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c2539c5-461b-4b09-b6c3-fff952bad361", "created": "2024-05-07T10:35:09.672398Z", "modified": "2024-05-07T10:35:09.672398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e771860ba23ee8aa9b9991e70a6cdc01e3f58d0c1695c70f3ad9aecf2aaf8db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.672398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c8079ca-4e5b-4185-b6e0-7cdcdcc43449", "created": "2024-05-07T10:35:09.673225Z", "modified": "2024-05-07T10:35:09.673225Z", "relationship_type": "indicates", "source_ref": "indicator--2c2539c5-461b-4b09-b6c3-fff952bad361", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6dec20e-4aa3-48c4-a03f-178f2e1e08f6", "created": "2024-05-07T10:35:09.6734Z", "modified": "2024-05-07T10:35:09.6734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29297bcb4245b25b6816a39e4dd28c7bf56377ea9fa4f189f285b774c82f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.6734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b29d2c7-62d9-4802-b9c3-07427b874e43", "created": "2024-05-07T10:35:09.674205Z", "modified": "2024-05-07T10:35:09.674205Z", "relationship_type": "indicates", "source_ref": "indicator--d6dec20e-4aa3-48c4-a03f-178f2e1e08f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23e5f777-7bd2-40a8-a08f-261f9a6443a4", "created": "2024-05-07T10:35:09.674376Z", "modified": "2024-05-07T10:35:09.674376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f081ec912cdde8bec68b9a2456bf44d978e1119448a475b32ec7bd2f78680c15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.674376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69bf2915-e01f-4e80-91ee-2ea3dead1613", "created": "2024-05-07T10:35:09.675176Z", "modified": "2024-05-07T10:35:09.675176Z", "relationship_type": "indicates", "source_ref": "indicator--23e5f777-7bd2-40a8-a08f-261f9a6443a4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a57f5124-cedb-42e5-8659-30c9d60f435d", "created": "2024-05-07T10:35:09.675348Z", "modified": "2024-05-07T10:35:09.675348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5c601a346dadc7a648e5abcb2a774b178567e3dec211d3cf34f72b43c9cfa58']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.675348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d95120f0-b8bb-407a-923d-cb93946dce37", "created": "2024-05-07T10:35:09.676149Z", "modified": "2024-05-07T10:35:09.676149Z", "relationship_type": "indicates", "source_ref": "indicator--a57f5124-cedb-42e5-8659-30c9d60f435d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a28db306-3c4c-4743-bdd0-9a0ef07d8ca4", "created": "2024-05-07T10:35:09.676322Z", "modified": "2024-05-07T10:35:09.676322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f67a068cc4521a36056c5f6119dd4edcb86996a85475f444cd024e2370f49fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.676322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b512de32-4fc9-4122-85c4-4dda8f54e658", "created": "2024-05-07T10:35:09.677145Z", "modified": "2024-05-07T10:35:09.677145Z", "relationship_type": "indicates", "source_ref": "indicator--a28db306-3c4c-4743-bdd0-9a0ef07d8ca4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d243cc-4597-4115-976f-ca519e3c509f", "created": "2024-05-07T10:35:09.677319Z", "modified": "2024-05-07T10:35:09.677319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23c6eb3cd9e04ff3684681c9469ea8909022bdf71dd403e8049bc88e52efc40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.677319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8d67d02-be5a-45b2-a2a0-b0fad26f1211", "created": "2024-05-07T10:35:09.678124Z", "modified": "2024-05-07T10:35:09.678124Z", "relationship_type": "indicates", "source_ref": "indicator--a4d243cc-4597-4115-976f-ca519e3c509f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c25b6d6-743f-4a7f-98e5-044175ef976a", "created": "2024-05-07T10:35:09.678302Z", "modified": "2024-05-07T10:35:09.678302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06bbbde6e1ea47bc9632c46440bfaa41a58357584e69d555d6d825f46bd8d84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.678302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7203ff9f-bb44-49d4-a5d3-4f265d3f0ddc", "created": "2024-05-07T10:35:09.679099Z", "modified": "2024-05-07T10:35:09.679099Z", "relationship_type": "indicates", "source_ref": "indicator--6c25b6d6-743f-4a7f-98e5-044175ef976a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--801e499a-3373-448e-a328-c34d1043d018", "created": "2024-05-07T10:35:09.67927Z", "modified": "2024-05-07T10:35:09.67927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d61eb2c50a0b2a5a75ce34b2b000501fc05aa25868b5f380f4e7f24872c794b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.67927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad6ec4a-b172-4600-9aaa-6b127d44a094", "created": "2024-05-07T10:35:09.680193Z", "modified": "2024-05-07T10:35:09.680193Z", "relationship_type": "indicates", "source_ref": "indicator--801e499a-3373-448e-a328-c34d1043d018", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3aef1563-1e10-4a2a-82f6-571446f395f6", "created": "2024-05-07T10:35:09.680369Z", "modified": "2024-05-07T10:35:09.680369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fc64d9b4477bec34136ecbfa330841304bb55ca20461e7d1e71f284c34bb4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.680369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e49c264-06bb-4418-bc94-b7bcb6b9f2f1", "created": "2024-05-07T10:35:09.681203Z", "modified": "2024-05-07T10:35:09.681203Z", "relationship_type": "indicates", "source_ref": "indicator--3aef1563-1e10-4a2a-82f6-571446f395f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--701b1a92-20cf-4e1d-9c1a-7b0193f09158", "created": "2024-05-07T10:35:09.681381Z", "modified": "2024-05-07T10:35:09.681381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06634297f6060543d654923e61446a32b8e983613bba542fb98bf828eb34a579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.681381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2017727-75ff-4b08-800b-5e196a5129d2", "created": "2024-05-07T10:35:09.682185Z", "modified": "2024-05-07T10:35:09.682185Z", "relationship_type": "indicates", "source_ref": "indicator--701b1a92-20cf-4e1d-9c1a-7b0193f09158", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71ece0b5-bf52-44fc-8c6b-8419ecbef2c9", "created": "2024-05-07T10:35:09.682356Z", "modified": "2024-05-07T10:35:09.682356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e11b06dc47fb0994a05727d029fb35837cf5e4bf29dd4a2e619ce2efe3d92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.682356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd9181fc-7cab-426d-8dff-67fed7c423fe", "created": "2024-05-07T10:35:09.683157Z", "modified": "2024-05-07T10:35:09.683157Z", "relationship_type": "indicates", "source_ref": "indicator--71ece0b5-bf52-44fc-8c6b-8419ecbef2c9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--781bf382-a120-4770-9de0-dc3bb1e2c674", "created": "2024-05-07T10:35:09.683329Z", "modified": "2024-05-07T10:35:09.683329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d3c1ee4fa154844b508c78746743a46a736bd462a0493ce1019b19229b05bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.683329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--165b0123-ec97-4dff-b76a-926e0dae8120", "created": "2024-05-07T10:35:09.684134Z", "modified": "2024-05-07T10:35:09.684134Z", "relationship_type": "indicates", "source_ref": "indicator--781bf382-a120-4770-9de0-dc3bb1e2c674", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc5d9992-003b-4ad2-93db-03b4fa6d1f6f", "created": "2024-05-07T10:35:09.684305Z", "modified": "2024-05-07T10:35:09.684305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8df497302602515f23edd51ee23de5fd86810e91797e8e796f05b39aef7597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.684305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c64bb443-638e-49d8-ae9f-fe5c6e0852d2", "created": "2024-05-07T10:35:09.685152Z", "modified": "2024-05-07T10:35:09.685152Z", "relationship_type": "indicates", "source_ref": "indicator--fc5d9992-003b-4ad2-93db-03b4fa6d1f6f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--759a5a9b-48c2-4b25-b568-969bf6502171", "created": "2024-05-07T10:35:09.685332Z", "modified": "2024-05-07T10:35:09.685332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='543bd05ea4d3714d22fa7aaf5d6f9977d145cf1819b22c31c05e0e2b044b96d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.685332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--112eb94e-6ebb-47b7-8586-35a881f48a96", "created": "2024-05-07T10:35:09.686144Z", "modified": "2024-05-07T10:35:09.686144Z", "relationship_type": "indicates", "source_ref": "indicator--759a5a9b-48c2-4b25-b568-969bf6502171", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--298c65df-38a6-40c0-9225-b2807f5a4b59", "created": "2024-05-07T10:35:09.686316Z", "modified": "2024-05-07T10:35:09.686316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad31e95570ac4efa60361ea3aafb98374d969d27fa378388dfce68826622fd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.686316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81093326-74bf-49e5-87e2-7488ee164e38", "created": "2024-05-07T10:35:09.687118Z", "modified": "2024-05-07T10:35:09.687118Z", "relationship_type": "indicates", "source_ref": "indicator--298c65df-38a6-40c0-9225-b2807f5a4b59", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce8deaa6-a589-4002-9d4e-284191075c3b", "created": "2024-05-07T10:35:09.68729Z", "modified": "2024-05-07T10:35:09.68729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='419cb0e1201948ac271fa8fbac2941cf9e151bed304282e8099e6c4d078a3b80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.68729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84c897b1-8573-40bb-a7c2-92433684990d", "created": "2024-05-07T10:35:09.6881Z", "modified": "2024-05-07T10:35:09.6881Z", "relationship_type": "indicates", "source_ref": "indicator--ce8deaa6-a589-4002-9d4e-284191075c3b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02040c0c-b9f1-4697-9b26-0ace25b57081", "created": "2024-05-07T10:35:09.688279Z", "modified": "2024-05-07T10:35:09.688279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c83a1e479806325df53a3076f31a2b368135501c76ddd2b00a013060dd170329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.688279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7365b7ba-3349-43c5-9e64-6ea9ff566486", "created": "2024-05-07T10:35:09.689567Z", "modified": "2024-05-07T10:35:09.689567Z", "relationship_type": "indicates", "source_ref": "indicator--02040c0c-b9f1-4697-9b26-0ace25b57081", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--178c4a4e-f617-4d3e-a82e-8aa485fc7031", "created": "2024-05-07T10:35:09.689748Z", "modified": "2024-05-07T10:35:09.689748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8344b1b5a4f2493b6d048e3d96284cab3e277761e3b24e479d4980cc33022d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.689748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0ad9c4e-fc01-4850-b698-9c95ad398f48", "created": "2024-05-07T10:35:09.690559Z", "modified": "2024-05-07T10:35:09.690559Z", "relationship_type": "indicates", "source_ref": "indicator--178c4a4e-f617-4d3e-a82e-8aa485fc7031", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2677b796-1d04-4231-b5d0-aced8f2354f2", "created": "2024-05-07T10:35:09.690732Z", "modified": "2024-05-07T10:35:09.690732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6367f22775bccdb2f625318104050a2aa069e4840268c0d7b515db324a5e14be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.690732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7815ebab-f0fa-4640-905b-36fd4d24a25e", "created": "2024-05-07T10:35:09.691536Z", "modified": "2024-05-07T10:35:09.691536Z", "relationship_type": "indicates", "source_ref": "indicator--2677b796-1d04-4231-b5d0-aced8f2354f2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25d31a26-12d1-4dab-829e-8f1cda109fb6", "created": "2024-05-07T10:35:09.691709Z", "modified": "2024-05-07T10:35:09.691709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f8e95e1cc7a8f111ecd8efa767c2a932726cf23188429b44e8be83049b660b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.691709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b72dae3-a3e8-430a-b432-060834a11b55", "created": "2024-05-07T10:35:09.692518Z", "modified": "2024-05-07T10:35:09.692518Z", "relationship_type": "indicates", "source_ref": "indicator--25d31a26-12d1-4dab-829e-8f1cda109fb6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df2a047e-fa1f-4dc7-9866-68da333a8fb4", "created": "2024-05-07T10:35:09.692707Z", "modified": "2024-05-07T10:35:09.692707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb23a4d700a976ad3dba0b1e10b5ece3e37ad455887983bc067cb55b9cb9cc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.692707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4093c9ee-efa0-4ac3-b8cc-9e4f3765a307", "created": "2024-05-07T10:35:09.693524Z", "modified": "2024-05-07T10:35:09.693524Z", "relationship_type": "indicates", "source_ref": "indicator--df2a047e-fa1f-4dc7-9866-68da333a8fb4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f76796-896c-4da9-99b8-1ce2121a123d", "created": "2024-05-07T10:35:09.693698Z", "modified": "2024-05-07T10:35:09.693698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='064605e408c01ce1552b73412c9b61a996cbb72f501714bef0747d28f2254d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.693698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--119dbc88-6530-4ce3-9cb4-26b344038214", "created": "2024-05-07T10:35:09.694501Z", "modified": "2024-05-07T10:35:09.694501Z", "relationship_type": "indicates", "source_ref": "indicator--78f76796-896c-4da9-99b8-1ce2121a123d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--740a6d3f-85c8-4d6a-809e-2bfff0aa07b2", "created": "2024-05-07T10:35:09.694673Z", "modified": "2024-05-07T10:35:09.694673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d07c495d093b60de69e0f612a0d3bd75144532e377153b1c1b9128092e9d4f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.694673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab65029b-f645-4d66-8dc3-f6136fdec942", "created": "2024-05-07T10:35:09.695475Z", "modified": "2024-05-07T10:35:09.695475Z", "relationship_type": "indicates", "source_ref": "indicator--740a6d3f-85c8-4d6a-809e-2bfff0aa07b2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70f16de2-e75c-4273-b746-633bc0239870", "created": "2024-05-07T10:35:09.695644Z", "modified": "2024-05-07T10:35:09.695644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217fe5b1c136d846a5141a9a8837c47372ffe0c12fb8c67a873cf632c831aa1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.695644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--159e6f3d-5284-455b-85c6-7b107bd862cd", "created": "2024-05-07T10:35:09.696438Z", "modified": "2024-05-07T10:35:09.696438Z", "relationship_type": "indicates", "source_ref": "indicator--70f16de2-e75c-4273-b746-633bc0239870", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31af74eb-7bf6-426d-a392-399349fb6e0f", "created": "2024-05-07T10:35:09.696611Z", "modified": "2024-05-07T10:35:09.696611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9273e9be758dbd73e8f71154c17ae3e150477069d24a71e30338e60b54d300d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.696611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff93fdb8-158a-4ad4-8335-2eb6af693895", "created": "2024-05-07T10:35:09.697436Z", "modified": "2024-05-07T10:35:09.697436Z", "relationship_type": "indicates", "source_ref": "indicator--31af74eb-7bf6-426d-a392-399349fb6e0f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1972953-773d-44c4-a8c8-ad5f45c70820", "created": "2024-05-07T10:35:09.697609Z", "modified": "2024-05-07T10:35:09.697609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06e339f8208f61f43750251aa7ee5060d01e71f07123feb8323ce17b6c71b8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.697609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c8792b6-69a5-4fd8-8438-ff9052cc68c3", "created": "2024-05-07T10:35:09.698553Z", "modified": "2024-05-07T10:35:09.698553Z", "relationship_type": "indicates", "source_ref": "indicator--f1972953-773d-44c4-a8c8-ad5f45c70820", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9098add6-35bf-412d-889f-2a0dc3a47ca2", "created": "2024-05-07T10:35:09.698732Z", "modified": "2024-05-07T10:35:09.698732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653d4cdfc8679fd00c6b35666f72393c0b32aa458f707b13276086619b587a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.698732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18c12a71-b95d-4761-8f46-55300f1640a8", "created": "2024-05-07T10:35:09.699552Z", "modified": "2024-05-07T10:35:09.699552Z", "relationship_type": "indicates", "source_ref": "indicator--9098add6-35bf-412d-889f-2a0dc3a47ca2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d11a6d8-4ce7-4cbe-8d40-cad2f484f3dc", "created": "2024-05-07T10:35:09.699724Z", "modified": "2024-05-07T10:35:09.699724Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd2ce4e3bf429f1b4ee33b8f5610baf628b854eb61d3965e1420c6d47c3c1c77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.699724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc319e25-e2a3-4be6-86cb-5d851c795a87", "created": "2024-05-07T10:35:09.700542Z", "modified": "2024-05-07T10:35:09.700542Z", "relationship_type": "indicates", "source_ref": "indicator--0d11a6d8-4ce7-4cbe-8d40-cad2f484f3dc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44efc76b-fa1d-4b36-9a12-0390342f71f6", "created": "2024-05-07T10:35:09.700737Z", "modified": "2024-05-07T10:35:09.700737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eacaad8a2088d8abb000e1b65bde80f19c5e2b0483107334ffffadef46f00b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.700737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1e7ba0d-0b3f-4322-89c1-460b58e86c81", "created": "2024-05-07T10:35:09.701548Z", "modified": "2024-05-07T10:35:09.701548Z", "relationship_type": "indicates", "source_ref": "indicator--44efc76b-fa1d-4b36-9a12-0390342f71f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c70ce4ef-2c45-42fd-9542-26843046bbc2", "created": "2024-05-07T10:35:09.701719Z", "modified": "2024-05-07T10:35:09.701719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91a0ad6be78ecc663f73d7cba7c3235aea32fba8a376412bda88e37f6b468c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.701719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8b3ff55-27bc-4afc-92e4-61182dde8e6d", "created": "2024-05-07T10:35:09.702522Z", "modified": "2024-05-07T10:35:09.702522Z", "relationship_type": "indicates", "source_ref": "indicator--c70ce4ef-2c45-42fd-9542-26843046bbc2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26ee0a1c-1b5b-4cb5-8fc6-13b4b7d6c35f", "created": "2024-05-07T10:35:09.702692Z", "modified": "2024-05-07T10:35:09.702692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='753a87623aed19819a702657e2eba9304f93e126e425168dbf3e142a148f9090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.702692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84ab99f0-852b-4958-89fa-1e393e1c294b", "created": "2024-05-07T10:35:09.703501Z", "modified": "2024-05-07T10:35:09.703501Z", "relationship_type": "indicates", "source_ref": "indicator--26ee0a1c-1b5b-4cb5-8fc6-13b4b7d6c35f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4f6eaf3-084f-4c01-81ab-2e5ce31fd37b", "created": "2024-05-07T10:35:09.703672Z", "modified": "2024-05-07T10:35:09.703672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e057a1d55e44db277968c5725fe20886578c60b68398c582f4a3694831b22a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.703672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce0addf-6145-481b-90c8-434c3fa077fe", "created": "2024-05-07T10:35:09.704475Z", "modified": "2024-05-07T10:35:09.704475Z", "relationship_type": "indicates", "source_ref": "indicator--e4f6eaf3-084f-4c01-81ab-2e5ce31fd37b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13266962-6134-4c71-9ade-42e5c44d1462", "created": "2024-05-07T10:35:09.704646Z", "modified": "2024-05-07T10:35:09.704646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862028c4a32ab57bcf0568f3fde03b5c2640a53a9deb524f8229a16b135e6e37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.704646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec118875-2f0a-4145-99a6-d7ff189c4151", "created": "2024-05-07T10:35:09.705477Z", "modified": "2024-05-07T10:35:09.705477Z", "relationship_type": "indicates", "source_ref": "indicator--13266962-6134-4c71-9ade-42e5c44d1462", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e2e640d-88af-46ae-93fd-7d27e063246a", "created": "2024-05-07T10:35:09.70565Z", "modified": "2024-05-07T10:35:09.70565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18fc525897872b2d222a72a33995ee75d8c5cfa6b48cadbea3c790184c9b6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.70565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ecbfee0-0792-4ca8-9174-29a08a275332", "created": "2024-05-07T10:35:09.706463Z", "modified": "2024-05-07T10:35:09.706463Z", "relationship_type": "indicates", "source_ref": "indicator--1e2e640d-88af-46ae-93fd-7d27e063246a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99887404-05de-4c65-bd29-947590480322", "created": "2024-05-07T10:35:09.706633Z", "modified": "2024-05-07T10:35:09.706633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11a554ff0257d93cad1e4060e53ca509416c2d290c7adc36acf0e2d811b121dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.706633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--927fe751-0f65-44ca-a266-562420fa9c11", "created": "2024-05-07T10:35:09.707569Z", "modified": "2024-05-07T10:35:09.707569Z", "relationship_type": "indicates", "source_ref": "indicator--99887404-05de-4c65-bd29-947590480322", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ec66007-7434-4628-8bd0-24bf67cd589e", "created": "2024-05-07T10:35:09.707741Z", "modified": "2024-05-07T10:35:09.707741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27be339a91a2d7fd28c18cd41ce53e701eb1adb7cb8aea5947b6733e3bbc425']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.707741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--469bdf54-a3d0-447b-8cf3-105edc3a2f85", "created": "2024-05-07T10:35:09.708554Z", "modified": "2024-05-07T10:35:09.708554Z", "relationship_type": "indicates", "source_ref": "indicator--1ec66007-7434-4628-8bd0-24bf67cd589e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f0feb8a-ca0a-4930-bbc7-5465924543f5", "created": "2024-05-07T10:35:09.708748Z", "modified": "2024-05-07T10:35:09.708748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e81de3f104586f1ca13cb54b88187bff655fb502a27f91a2019514bcb7d1f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.708748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22aa4fd5-7733-426c-94be-b74ac1f19de6", "created": "2024-05-07T10:35:09.709558Z", "modified": "2024-05-07T10:35:09.709558Z", "relationship_type": "indicates", "source_ref": "indicator--2f0feb8a-ca0a-4930-bbc7-5465924543f5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--599032f8-6925-45b2-9c65-82b47ba7943a", "created": "2024-05-07T10:35:09.709731Z", "modified": "2024-05-07T10:35:09.709731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d84275666bce9e4d4addea5db756708aa689276b465e80e366e4e3d87059d41a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.709731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89c6ee81-394e-4c10-b7c3-bd77d45aa724", "created": "2024-05-07T10:35:09.710533Z", "modified": "2024-05-07T10:35:09.710533Z", "relationship_type": "indicates", "source_ref": "indicator--599032f8-6925-45b2-9c65-82b47ba7943a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb60b4e1-65ca-48d5-aaaa-7e1eaabfb419", "created": "2024-05-07T10:35:09.710703Z", "modified": "2024-05-07T10:35:09.710703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25964805c4c29f01331e2547ff568a1b1124debbae0b3bc84ad22b8aaf38132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.710703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--306f551e-9d0d-4947-806a-d24803455132", "created": "2024-05-07T10:35:09.711506Z", "modified": "2024-05-07T10:35:09.711506Z", "relationship_type": "indicates", "source_ref": "indicator--eb60b4e1-65ca-48d5-aaaa-7e1eaabfb419", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbefe549-a585-45d8-881b-80e91e4efc87", "created": "2024-05-07T10:35:09.711674Z", "modified": "2024-05-07T10:35:09.711674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24b67dd38394632b78ffe45985b96ceaa68769f9e4cbc9348cd434d91cbdf6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.711674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d479e507-7f8d-4394-aadd-1a95ef31cdcf", "created": "2024-05-07T10:35:09.712474Z", "modified": "2024-05-07T10:35:09.712474Z", "relationship_type": "indicates", "source_ref": "indicator--fbefe549-a585-45d8-881b-80e91e4efc87", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d09df1b0-95ff-42df-8569-e225b4bf4e68", "created": "2024-05-07T10:35:09.712644Z", "modified": "2024-05-07T10:35:09.712644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e92b20674c86b01be77c51093dee2504ceaeda7adbd4fe401e3803a812e56514']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.712644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6555b339-9063-4901-acf0-234f609bd98c", "created": "2024-05-07T10:35:09.713469Z", "modified": "2024-05-07T10:35:09.713469Z", "relationship_type": "indicates", "source_ref": "indicator--d09df1b0-95ff-42df-8569-e225b4bf4e68", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df294aae-538d-4c9a-8951-7686bdf69c5b", "created": "2024-05-07T10:35:09.71364Z", "modified": "2024-05-07T10:35:09.71364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc8e89d78cfe3b3f86a1098c97c034cfd0a1198e7be4ca9094c13574fa459f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.71364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25ec01f3-a946-48f7-b643-b3b063a80a70", "created": "2024-05-07T10:35:09.714451Z", "modified": "2024-05-07T10:35:09.714451Z", "relationship_type": "indicates", "source_ref": "indicator--df294aae-538d-4c9a-8951-7686bdf69c5b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b4b8f90-cfba-4571-b370-a516e487758e", "created": "2024-05-07T10:35:09.714621Z", "modified": "2024-05-07T10:35:09.714621Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdcd295d0e0d2b30a02eae4d04db09a60b1dc4b0d4d512739621bb1f052acf95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.714621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8a05452-ff31-4b13-a913-8c1c55e55517", "created": "2024-05-07T10:35:09.715427Z", "modified": "2024-05-07T10:35:09.715427Z", "relationship_type": "indicates", "source_ref": "indicator--2b4b8f90-cfba-4571-b370-a516e487758e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ead4b20-e27a-4d93-a600-f39d0a44dc84", "created": "2024-05-07T10:35:09.715597Z", "modified": "2024-05-07T10:35:09.715597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d805511be69a2d6f4639d188308866cca5391dd5719d4ec9318ff956465ec4d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.715597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b1e8d56-cf38-477f-a96e-231149152d31", "created": "2024-05-07T10:35:09.716535Z", "modified": "2024-05-07T10:35:09.716535Z", "relationship_type": "indicates", "source_ref": "indicator--9ead4b20-e27a-4d93-a600-f39d0a44dc84", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f10253f-fbb2-4104-859a-b28190c60d79", "created": "2024-05-07T10:35:09.716725Z", "modified": "2024-05-07T10:35:09.716725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb27d5ca159d19745d324e607da69c3c303b925a74544dd25965f02e19bbab42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.716725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a765f5d-7fd5-4e69-a84f-f60b49c9992f", "created": "2024-05-07T10:35:09.717538Z", "modified": "2024-05-07T10:35:09.717538Z", "relationship_type": "indicates", "source_ref": "indicator--8f10253f-fbb2-4104-859a-b28190c60d79", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--857f0744-bfb8-4548-8da3-33fe002b5a81", "created": "2024-05-07T10:35:09.717711Z", "modified": "2024-05-07T10:35:09.717711Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36e4151a751d3d244a691b1cdf84825cf933397100a6e174b26fd6ef56cc80ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.717711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea401271-4aa2-488d-bef6-5e6adefe75cb", "created": "2024-05-07T10:35:09.718526Z", "modified": "2024-05-07T10:35:09.718526Z", "relationship_type": "indicates", "source_ref": "indicator--857f0744-bfb8-4548-8da3-33fe002b5a81", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a871a8c0-a594-4778-a022-62059822d678", "created": "2024-05-07T10:35:09.718698Z", "modified": "2024-05-07T10:35:09.718698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8834166aaf6bafa764e046c085ad42656a3123b33eaece4d0051103d82c5b28d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.718698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d1bb90-35e5-4439-bfa5-d919beb37aa8", "created": "2024-05-07T10:35:09.719497Z", "modified": "2024-05-07T10:35:09.719497Z", "relationship_type": "indicates", "source_ref": "indicator--a871a8c0-a594-4778-a022-62059822d678", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9356fe4-81c4-46ce-9216-cc656c15bd3e", "created": "2024-05-07T10:35:09.719668Z", "modified": "2024-05-07T10:35:09.719668Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16c816230036f45ce7f0e6639700ffd2539205f4e5a01fe4f303f6e30b7ca913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.719668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26731931-602b-40ba-b3dc-1a6aae873d55", "created": "2024-05-07T10:35:09.720475Z", "modified": "2024-05-07T10:35:09.720475Z", "relationship_type": "indicates", "source_ref": "indicator--a9356fe4-81c4-46ce-9216-cc656c15bd3e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3989c92f-3ed0-4a58-9bda-b4123bd3e4a0", "created": "2024-05-07T10:35:09.720646Z", "modified": "2024-05-07T10:35:09.720646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0fd27560aa05dc8372a29fe86fe80254b6e0b9eeb5a78092e47e74fb7d324ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.720646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d573bc3-9f04-4ca9-b9d8-7f95e09aa29e", "created": "2024-05-07T10:35:09.721494Z", "modified": "2024-05-07T10:35:09.721494Z", "relationship_type": "indicates", "source_ref": "indicator--3989c92f-3ed0-4a58-9bda-b4123bd3e4a0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e9dbb82-417c-4109-8254-cda71a90703b", "created": "2024-05-07T10:35:09.721669Z", "modified": "2024-05-07T10:35:09.721669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ab7f46fc5de5c49b7a04a36adb2010d04ce75d627d4444031225786f7ab14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.721669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba89407b-d0fa-494e-9ca9-30c641d11e5b", "created": "2024-05-07T10:35:09.72247Z", "modified": "2024-05-07T10:35:09.72247Z", "relationship_type": "indicates", "source_ref": "indicator--2e9dbb82-417c-4109-8254-cda71a90703b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfe129cf-d853-4158-95a9-89a0d0be3857", "created": "2024-05-07T10:35:09.72264Z", "modified": "2024-05-07T10:35:09.72264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d3950ff132907afad5486bc56b2f6ed55ebd4253ddb8221053a0ba6ba27337a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.72264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--626d7d8b-c152-4c19-b461-bbd13d1e6119", "created": "2024-05-07T10:35:09.723445Z", "modified": "2024-05-07T10:35:09.723445Z", "relationship_type": "indicates", "source_ref": "indicator--bfe129cf-d853-4158-95a9-89a0d0be3857", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cad7c30-d42e-4b0d-80b4-c77253a7e52d", "created": "2024-05-07T10:35:09.723615Z", "modified": "2024-05-07T10:35:09.723615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d04da91ff25c46d7ab4d0da0c8ffe8d44345d91050e9e712527efcd652ed5568']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.723615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c899645-1f2b-444f-8639-2800962b4658", "created": "2024-05-07T10:35:09.724533Z", "modified": "2024-05-07T10:35:09.724533Z", "relationship_type": "indicates", "source_ref": "indicator--5cad7c30-d42e-4b0d-80b4-c77253a7e52d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2f8d5c0-197f-42cb-bd15-9b9572b14545", "created": "2024-05-07T10:35:09.724725Z", "modified": "2024-05-07T10:35:09.724725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab2b281e6e6c3ac75e187b2c759ce4c4a99b2035358edd905ca3336fa9faceba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.724725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848a7182-05a4-4378-b668-db66352c36fe", "created": "2024-05-07T10:35:09.725541Z", "modified": "2024-05-07T10:35:09.725541Z", "relationship_type": "indicates", "source_ref": "indicator--e2f8d5c0-197f-42cb-bd15-9b9572b14545", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ce760ee-7dd0-43bc-b023-b37576d7baef", "created": "2024-05-07T10:35:09.725713Z", "modified": "2024-05-07T10:35:09.725713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c1a21a7de0a68158b9c1933b3910d53bf0ef7fe7fc35538f769016d22d00062']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.725713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d53b7ff0-de0a-48a9-8e88-5d5fe347533f", "created": "2024-05-07T10:35:09.72652Z", "modified": "2024-05-07T10:35:09.72652Z", "relationship_type": "indicates", "source_ref": "indicator--2ce760ee-7dd0-43bc-b023-b37576d7baef", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e943cce-b0c5-45fd-8f59-3f8e7c78ac91", "created": "2024-05-07T10:35:09.726691Z", "modified": "2024-05-07T10:35:09.726691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd86f3dc604b8e2f3f97884c0630688e1f0848c301ebd8e20cabea25ff6083c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.726691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b7dad4-4263-43bc-9df3-b571e545cb13", "created": "2024-05-07T10:35:09.727499Z", "modified": "2024-05-07T10:35:09.727499Z", "relationship_type": "indicates", "source_ref": "indicator--4e943cce-b0c5-45fd-8f59-3f8e7c78ac91", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--795616a2-7714-43ff-91c3-87d3e99178f6", "created": "2024-05-07T10:35:09.727678Z", "modified": "2024-05-07T10:35:09.727678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2623011824e8113f590fde22f63319f3680707ab2193ca391eb298b06c1a0f97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.727678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77592e1b-944b-4ab8-b24b-5b3f028fde15", "created": "2024-05-07T10:35:09.728493Z", "modified": "2024-05-07T10:35:09.728493Z", "relationship_type": "indicates", "source_ref": "indicator--795616a2-7714-43ff-91c3-87d3e99178f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21085886-a517-4c10-bcb6-a44da5bab9b0", "created": "2024-05-07T10:35:09.728664Z", "modified": "2024-05-07T10:35:09.728664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0233c220be53c06ad6a57b74fcc09359efc3fc15f1ce15fa7bf83ec42d364e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.728664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f0116a9-7561-46cb-8369-09ddd933d827", "created": "2024-05-07T10:35:09.729488Z", "modified": "2024-05-07T10:35:09.729488Z", "relationship_type": "indicates", "source_ref": "indicator--21085886-a517-4c10-bcb6-a44da5bab9b0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9318fb1-bf59-434b-8cde-b3a367258c59", "created": "2024-05-07T10:35:09.729659Z", "modified": "2024-05-07T10:35:09.729659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78d24906185ece29ed39e426a6f63c624b07f736e7fc10a8a085729db5b91b50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.729659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79d17941-1c73-4b2e-a913-0f83a278907e", "created": "2024-05-07T10:35:09.730459Z", "modified": "2024-05-07T10:35:09.730459Z", "relationship_type": "indicates", "source_ref": "indicator--c9318fb1-bf59-434b-8cde-b3a367258c59", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb94fc9a-ad32-46c0-9fc3-da0a1fdfbe74", "created": "2024-05-07T10:35:09.730627Z", "modified": "2024-05-07T10:35:09.730627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='380573652889e1a4fb2ddce0fcfd2955908c38881fd21b36f065f20af25963cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.730627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9825dbb0-5018-4230-8ba0-b6a177d7538a", "created": "2024-05-07T10:35:09.731428Z", "modified": "2024-05-07T10:35:09.731428Z", "relationship_type": "indicates", "source_ref": "indicator--eb94fc9a-ad32-46c0-9fc3-da0a1fdfbe74", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b45f9373-013c-485a-827e-8913953fe1d0", "created": "2024-05-07T10:35:09.731599Z", "modified": "2024-05-07T10:35:09.731599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c323fa228e8f8be02f2b9456054858a6dd7c75b85fd0bffd75ff69903af62abc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.731599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac2c19c9-9ea7-4475-aa76-e0f8d50abfc0", "created": "2024-05-07T10:35:09.732401Z", "modified": "2024-05-07T10:35:09.732401Z", "relationship_type": "indicates", "source_ref": "indicator--b45f9373-013c-485a-827e-8913953fe1d0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c5e9fde-b3df-47b8-bec2-57aaea4c01ff", "created": "2024-05-07T10:35:09.73257Z", "modified": "2024-05-07T10:35:09.73257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e3eba3ca72c9b614c535af39528c4a1d733e5a173282ab3dfb3a5e57964f23f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.73257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ca9db36-f511-46f0-9060-35d19b979510", "created": "2024-05-07T10:35:09.733526Z", "modified": "2024-05-07T10:35:09.733526Z", "relationship_type": "indicates", "source_ref": "indicator--5c5e9fde-b3df-47b8-bec2-57aaea4c01ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9086e8d8-37dd-4647-929e-dbafe2a48632", "created": "2024-05-07T10:35:09.733699Z", "modified": "2024-05-07T10:35:09.733699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289a0d31a280a58570bc56f7799ceabd15ce6d9329ad79e7f8fde2635718a526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.733699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ba87340-90d2-4d19-8333-93359f837339", "created": "2024-05-07T10:35:09.734495Z", "modified": "2024-05-07T10:35:09.734495Z", "relationship_type": "indicates", "source_ref": "indicator--9086e8d8-37dd-4647-929e-dbafe2a48632", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67b7000b-f661-4484-ae50-f29fa9260e5d", "created": "2024-05-07T10:35:09.734663Z", "modified": "2024-05-07T10:35:09.734663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805bb5a2b3e0aa393ebb50a87bad68ca8216d21c1d22817f1c53b9fd567feac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.734663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7974bd8e-5e3f-4fc3-be6f-b9a5d06cda14", "created": "2024-05-07T10:35:09.73546Z", "modified": "2024-05-07T10:35:09.73546Z", "relationship_type": "indicates", "source_ref": "indicator--67b7000b-f661-4484-ae50-f29fa9260e5d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--727d3025-db6e-4c50-be1b-44646189dfe6", "created": "2024-05-07T10:35:09.73563Z", "modified": "2024-05-07T10:35:09.73563Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22f81170787399bb92c3349e95c33a6c4e14463e84b77a813b2474bf4fbea1ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.73563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--475bf08d-10c0-47ce-94c2-027e4a620a13", "created": "2024-05-07T10:35:09.736435Z", "modified": "2024-05-07T10:35:09.736435Z", "relationship_type": "indicates", "source_ref": "indicator--727d3025-db6e-4c50-be1b-44646189dfe6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a005b230-7d61-44e6-99a7-6eacddb85321", "created": "2024-05-07T10:35:09.736607Z", "modified": "2024-05-07T10:35:09.736607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a30b15ca27baa6d55992028333f57f998c81660ff3abe98abefe8398b55b233']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.736607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39d62ad4-ebaf-44a7-a0c1-d1574da3327d", "created": "2024-05-07T10:35:09.737429Z", "modified": "2024-05-07T10:35:09.737429Z", "relationship_type": "indicates", "source_ref": "indicator--a005b230-7d61-44e6-99a7-6eacddb85321", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0efb9c0-44c2-41be-86ba-706423d4d356", "created": "2024-05-07T10:35:09.7376Z", "modified": "2024-05-07T10:35:09.7376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba9a3e92ee2dc9026e0a7f78efd2867abccb396d2288f8d6b5a9647300a86ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.7376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e159d5af-b0b6-4468-b83a-194c9dbcb312", "created": "2024-05-07T10:35:09.738408Z", "modified": "2024-05-07T10:35:09.738408Z", "relationship_type": "indicates", "source_ref": "indicator--a0efb9c0-44c2-41be-86ba-706423d4d356", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31bfa8fd-e0c8-4083-811f-a87adaac70c3", "created": "2024-05-07T10:35:09.738579Z", "modified": "2024-05-07T10:35:09.738579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b99d650506eee927cc4ba14ed2a0892b2fdae27dc940c751e4dec47cdcf3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.738579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--459bba77-7b14-49ec-a488-0da932adbdba", "created": "2024-05-07T10:35:09.739379Z", "modified": "2024-05-07T10:35:09.739379Z", "relationship_type": "indicates", "source_ref": "indicator--31bfa8fd-e0c8-4083-811f-a87adaac70c3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5bd6e2e-8060-4787-a358-1c22321eb2a4", "created": "2024-05-07T10:35:09.739549Z", "modified": "2024-05-07T10:35:09.739549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd9e4396a8f7274f034958169bb47180cd7d29d1bb2d7e71895fec642437e60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.739549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03acc362-9312-4d6e-8abe-4e097efad977", "created": "2024-05-07T10:35:09.74036Z", "modified": "2024-05-07T10:35:09.74036Z", "relationship_type": "indicates", "source_ref": "indicator--d5bd6e2e-8060-4787-a358-1c22321eb2a4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fed6713a-73d7-4ed9-885e-f0bbf767a501", "created": "2024-05-07T10:35:09.740532Z", "modified": "2024-05-07T10:35:09.740532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39b3f318bd34e84452f22440dcab64238739829b9d44734d1ce3157ecab35014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.740532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43afc04c-c0c0-49d4-8a80-a98fbccd17d5", "created": "2024-05-07T10:35:09.741357Z", "modified": "2024-05-07T10:35:09.741357Z", "relationship_type": "indicates", "source_ref": "indicator--fed6713a-73d7-4ed9-885e-f0bbf767a501", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66347a23-e022-4f4b-b537-bf93764a3e46", "created": "2024-05-07T10:35:09.741527Z", "modified": "2024-05-07T10:35:09.741527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d74d40e9211ce376974e69f5be220c057be52170e1d568ea968fcc9438a6d38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.741527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ec80895-6e5a-4ca5-b574-b4a66d59448a", "created": "2024-05-07T10:35:09.742462Z", "modified": "2024-05-07T10:35:09.742462Z", "relationship_type": "indicates", "source_ref": "indicator--66347a23-e022-4f4b-b537-bf93764a3e46", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ee190a8-4a26-4acd-bb18-ab880d375954", "created": "2024-05-07T10:35:09.742636Z", "modified": "2024-05-07T10:35:09.742636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='238f7954871661c1647e0b9f7946b3bfcd058c0dd3678d80afa7ff050442f279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.742636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e43de61-1f2b-4973-9573-64b9bd9bb02e", "created": "2024-05-07T10:35:09.743458Z", "modified": "2024-05-07T10:35:09.743458Z", "relationship_type": "indicates", "source_ref": "indicator--6ee190a8-4a26-4acd-bb18-ab880d375954", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ab13ce2-a19c-4d2f-b7c0-e719eed7b643", "created": "2024-05-07T10:35:09.743633Z", "modified": "2024-05-07T10:35:09.743633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69623b7266c5a218f40219ba8e911ed5aeeb5798fa46be7ab150794f300045b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.743633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--300d8982-01c7-42fd-b420-60bd1c47eff9", "created": "2024-05-07T10:35:09.744442Z", "modified": "2024-05-07T10:35:09.744442Z", "relationship_type": "indicates", "source_ref": "indicator--5ab13ce2-a19c-4d2f-b7c0-e719eed7b643", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74fe8f5a-d64c-4504-8fea-dc66e4ad27ae", "created": "2024-05-07T10:35:09.744613Z", "modified": "2024-05-07T10:35:09.744613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ba0ccce0415ae30d28ac758d41cb2ff64326c0ca9b1d3bb0b13dafeb4ae5d82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.744613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccd71ea5-fa34-4c77-8b2d-96465a9a5939", "created": "2024-05-07T10:35:09.74544Z", "modified": "2024-05-07T10:35:09.74544Z", "relationship_type": "indicates", "source_ref": "indicator--74fe8f5a-d64c-4504-8fea-dc66e4ad27ae", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df550b84-f27f-4154-b507-ae7f79012333", "created": "2024-05-07T10:35:09.745612Z", "modified": "2024-05-07T10:35:09.745612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac5836ab104b431f70887bfbaaf277c4bff24408d6a34d3b214e0318b375cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.745612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f86c522-9015-4dff-b5bb-7773ed2084a8", "created": "2024-05-07T10:35:09.746412Z", "modified": "2024-05-07T10:35:09.746412Z", "relationship_type": "indicates", "source_ref": "indicator--df550b84-f27f-4154-b507-ae7f79012333", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b41b900-1bbc-4419-ae71-bef5a1e62137", "created": "2024-05-07T10:35:09.746583Z", "modified": "2024-05-07T10:35:09.746583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56d92ede777635bf80b1b7e873dc46c82bc0f1c5fcc9b44d6c93e1f49400ee44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.746583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2f588e8-90fd-4af6-8c7c-429467eb4da5", "created": "2024-05-07T10:35:09.747389Z", "modified": "2024-05-07T10:35:09.747389Z", "relationship_type": "indicates", "source_ref": "indicator--7b41b900-1bbc-4419-ae71-bef5a1e62137", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f88095-e023-4d3a-80f8-631356596c10", "created": "2024-05-07T10:35:09.747561Z", "modified": "2024-05-07T10:35:09.747561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dac46c02c272a5f62a2602394f1feb92d9473dd2f19c8cf59f84f2d203cee60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.747561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6b20774-d0ed-476e-a50e-dc47029bbdf9", "created": "2024-05-07T10:35:09.748368Z", "modified": "2024-05-07T10:35:09.748368Z", "relationship_type": "indicates", "source_ref": "indicator--42f88095-e023-4d3a-80f8-631356596c10", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--556ff87d-929d-40db-97fa-6df821fb944b", "created": "2024-05-07T10:35:09.748539Z", "modified": "2024-05-07T10:35:09.748539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f227d2415e2218adc8b14b50bc4c475e3edbbc81fe6daabe93e7cd9671c944d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.748539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7354c70f-386f-456f-9ec5-d0ebe50bd453", "created": "2024-05-07T10:35:09.749355Z", "modified": "2024-05-07T10:35:09.749355Z", "relationship_type": "indicates", "source_ref": "indicator--556ff87d-929d-40db-97fa-6df821fb944b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4f32d52-fe38-4cb7-a7af-f00c9086d28d", "created": "2024-05-07T10:35:09.749526Z", "modified": "2024-05-07T10:35:09.749526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0788826eee97e14f8d6a7e66c7f431ddfa26f391bbb91e038d914861cbf67362']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.749526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb64988f-0237-4996-8acb-300fc9d89213", "created": "2024-05-07T10:35:09.750452Z", "modified": "2024-05-07T10:35:09.750452Z", "relationship_type": "indicates", "source_ref": "indicator--d4f32d52-fe38-4cb7-a7af-f00c9086d28d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e58a630a-c461-46c6-b16f-627dcc7e13a9", "created": "2024-05-07T10:35:09.750626Z", "modified": "2024-05-07T10:35:09.750626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83e798a1e85e5f624edfce5ac714e621b5444ce60334ac99f7fd61d801bbac2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.750626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fca9d3f4-089b-49bf-ac38-ffb0cbc116d7", "created": "2024-05-07T10:35:09.751449Z", "modified": "2024-05-07T10:35:09.751449Z", "relationship_type": "indicates", "source_ref": "indicator--e58a630a-c461-46c6-b16f-627dcc7e13a9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca10a6ff-6e6b-4fc1-b915-5b2ab1ddb3fa", "created": "2024-05-07T10:35:09.751622Z", "modified": "2024-05-07T10:35:09.751622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1ae0bcdda40444aba873715569b0f5fa4b6d7c95b16ed5bfefe058fe8f441fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.751622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b80f056-b754-4a3d-a436-cfea2644ba93", "created": "2024-05-07T10:35:09.752424Z", "modified": "2024-05-07T10:35:09.752424Z", "relationship_type": "indicates", "source_ref": "indicator--ca10a6ff-6e6b-4fc1-b915-5b2ab1ddb3fa", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7af7df6-77dd-431a-b91e-eb587de01246", "created": "2024-05-07T10:35:09.752599Z", "modified": "2024-05-07T10:35:09.752599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abd7c2b08c1393f7eb64d4170ef995b24cb09922ac62e4f4bdf50353f1bc703b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.752599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04db8e1e-7333-4fd8-aaba-f48863290d14", "created": "2024-05-07T10:35:09.753431Z", "modified": "2024-05-07T10:35:09.753431Z", "relationship_type": "indicates", "source_ref": "indicator--e7af7df6-77dd-431a-b91e-eb587de01246", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e3729c2-904a-4d21-9f96-7df889c0ef69", "created": "2024-05-07T10:35:09.753603Z", "modified": "2024-05-07T10:35:09.753603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca974a7903a7b2202b8e3834cb79f5ddf3fc49110976f33138e22dd28e6f4423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.753603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fa32fc4-4464-4a20-920c-77fc94ce4991", "created": "2024-05-07T10:35:09.754408Z", "modified": "2024-05-07T10:35:09.754408Z", "relationship_type": "indicates", "source_ref": "indicator--2e3729c2-904a-4d21-9f96-7df889c0ef69", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9dbc736-621f-457c-a25c-103ae2b05533", "created": "2024-05-07T10:35:09.754578Z", "modified": "2024-05-07T10:35:09.754578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7cdb477a71b92243a2fbaff03b85eaaf0003d2b4ce93ebc4dd4a074e11fcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.754578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f153731d-5fde-4a6c-bd38-3a417e7dbc84", "created": "2024-05-07T10:35:09.755383Z", "modified": "2024-05-07T10:35:09.755383Z", "relationship_type": "indicates", "source_ref": "indicator--d9dbc736-621f-457c-a25c-103ae2b05533", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--227051f1-e6e7-4c76-931e-eae33adc1197", "created": "2024-05-07T10:35:09.755552Z", "modified": "2024-05-07T10:35:09.755552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e544d7335a66ed9b369e386f2bed975e82458ee8a0ca05648cec8aef3ad4f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.755552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa97a226-7d69-47f1-9316-8523549df34b", "created": "2024-05-07T10:35:09.756366Z", "modified": "2024-05-07T10:35:09.756366Z", "relationship_type": "indicates", "source_ref": "indicator--227051f1-e6e7-4c76-931e-eae33adc1197", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--757137ac-b942-45b4-a6a0-80ded3b75112", "created": "2024-05-07T10:35:09.756536Z", "modified": "2024-05-07T10:35:09.756536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39283b786c20fdab98188039031cc732615aeb71be06f3530f2f219b1d393ac3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.756536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b32ff0c-6c38-4698-b78e-df39c1734996", "created": "2024-05-07T10:35:09.757382Z", "modified": "2024-05-07T10:35:09.757382Z", "relationship_type": "indicates", "source_ref": "indicator--757137ac-b942-45b4-a6a0-80ded3b75112", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69d71c9c-60a6-4f8a-84ca-e225b35cc9d8", "created": "2024-05-07T10:35:09.757556Z", "modified": "2024-05-07T10:35:09.757556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63f428a8291d2f3a821a8358a8139bd06d219590e5e2baf31d78b83be7476c8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.757556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2287ff8-bfe1-4450-9c9b-1225db4487a8", "created": "2024-05-07T10:35:09.758367Z", "modified": "2024-05-07T10:35:09.758367Z", "relationship_type": "indicates", "source_ref": "indicator--69d71c9c-60a6-4f8a-84ca-e225b35cc9d8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68a1b7e9-b7fe-422d-a878-baa9624f9566", "created": "2024-05-07T10:35:09.758538Z", "modified": "2024-05-07T10:35:09.758538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777c920743b86dcc87953a1b963e0b792a05436cd17b3e0ff6e7d94b5cbf9a01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.758538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9d964f4-2273-4904-b3dc-e4db8b6739f6", "created": "2024-05-07T10:35:09.759465Z", "modified": "2024-05-07T10:35:09.759465Z", "relationship_type": "indicates", "source_ref": "indicator--68a1b7e9-b7fe-422d-a878-baa9624f9566", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e3dad36-b25e-4e7c-8802-68f7a0d877c8", "created": "2024-05-07T10:35:09.759635Z", "modified": "2024-05-07T10:35:09.759635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0be371f3b8d403837e9ab11e4f7c5671db79b8306bc02bdc6f5c1a90c0846fb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.759635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb7fe67b-e290-4323-84ad-12cd21c4f179", "created": "2024-05-07T10:35:09.760437Z", "modified": "2024-05-07T10:35:09.760437Z", "relationship_type": "indicates", "source_ref": "indicator--2e3dad36-b25e-4e7c-8802-68f7a0d877c8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c89a4b4-2d93-4091-ac5a-3ddea03f9130", "created": "2024-05-07T10:35:09.760608Z", "modified": "2024-05-07T10:35:09.760608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='764beec56787acf2aa462edfea6c56782f4e278cd641d22e89996349cc502103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.760608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--225d4cda-48f3-4d33-94ec-26dccb28040d", "created": "2024-05-07T10:35:09.761438Z", "modified": "2024-05-07T10:35:09.761438Z", "relationship_type": "indicates", "source_ref": "indicator--7c89a4b4-2d93-4091-ac5a-3ddea03f9130", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dbffc3f-ef09-4574-8706-218ff7b275f0", "created": "2024-05-07T10:35:09.76161Z", "modified": "2024-05-07T10:35:09.76161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d417e100bf3613ee7bb2ca84e30214dcb4d93cf6c7d6fbcf9e7a73f8f9afb54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.76161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b143de37-a38f-4d11-b1a1-33d46fc0e0ba", "created": "2024-05-07T10:35:09.762421Z", "modified": "2024-05-07T10:35:09.762421Z", "relationship_type": "indicates", "source_ref": "indicator--9dbffc3f-ef09-4574-8706-218ff7b275f0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f5d3417-4185-4c9a-be64-66b3f663c5c7", "created": "2024-05-07T10:35:09.762591Z", "modified": "2024-05-07T10:35:09.762591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26ff4b53cee88271e83627f5fab1bf8473c5c2631033b67cc0983cfaca37678b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.762591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--997ec0e2-fd38-4be3-96e4-6821eaf0d7a0", "created": "2024-05-07T10:35:09.763392Z", "modified": "2024-05-07T10:35:09.763392Z", "relationship_type": "indicates", "source_ref": "indicator--2f5d3417-4185-4c9a-be64-66b3f663c5c7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--155f24f9-e62e-4417-8125-7c54ec10b178", "created": "2024-05-07T10:35:09.763563Z", "modified": "2024-05-07T10:35:09.763563Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c63327fbf16551846d4b5b3bf787700ae56aed91d6abd516bd1e3973c31656b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.763563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f658a1a7-1cf6-4151-84e0-2cff04e5253e", "created": "2024-05-07T10:35:09.764365Z", "modified": "2024-05-07T10:35:09.764365Z", "relationship_type": "indicates", "source_ref": "indicator--155f24f9-e62e-4417-8125-7c54ec10b178", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d5f8dba-eaaa-4290-aa3f-6110a67154f1", "created": "2024-05-07T10:35:09.764535Z", "modified": "2024-05-07T10:35:09.764535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae73961e7c7f8a52c7e644443c3b205bca373897b21585ba9ed0e065e5e29edd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.764535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd859cc-459a-4a19-9d02-c87576831a90", "created": "2024-05-07T10:35:09.765427Z", "modified": "2024-05-07T10:35:09.765427Z", "relationship_type": "indicates", "source_ref": "indicator--0d5f8dba-eaaa-4290-aa3f-6110a67154f1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03d3ace3-6141-43e9-b25f-6a18e6a52d86", "created": "2024-05-07T10:35:09.765614Z", "modified": "2024-05-07T10:35:09.765614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af830b3b974f05d6df72295ac7603a766a6cc4d7bf0ac6acbe44753e98e9319e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.765614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d85240f8-e501-4a62-8a50-1a670652328d", "created": "2024-05-07T10:35:09.766426Z", "modified": "2024-05-07T10:35:09.766426Z", "relationship_type": "indicates", "source_ref": "indicator--03d3ace3-6141-43e9-b25f-6a18e6a52d86", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74a1eadb-8004-4877-a0bd-3d02b78441fb", "created": "2024-05-07T10:35:09.766599Z", "modified": "2024-05-07T10:35:09.766599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b0b4bd26973348dbab8d4d7d9fc3116576e76d6bb3cb09c1362263ba94c890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.766599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--310369b5-ec4a-412a-a484-e15846d738d2", "created": "2024-05-07T10:35:09.767415Z", "modified": "2024-05-07T10:35:09.767415Z", "relationship_type": "indicates", "source_ref": "indicator--74a1eadb-8004-4877-a0bd-3d02b78441fb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5930fe1-cac1-4e55-a6e9-aadbfc49e4c8", "created": "2024-05-07T10:35:09.767588Z", "modified": "2024-05-07T10:35:09.767588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca98daedd9ca31e37054d42f4da870fa2a08d716bf121435eee6dfef51c00fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.767588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--377e55b0-e223-4a95-9430-8d03310b5438", "created": "2024-05-07T10:35:09.768532Z", "modified": "2024-05-07T10:35:09.768532Z", "relationship_type": "indicates", "source_ref": "indicator--c5930fe1-cac1-4e55-a6e9-aadbfc49e4c8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--716350ee-6868-4f27-a9bc-7d89e3cf3e7e", "created": "2024-05-07T10:35:09.768722Z", "modified": "2024-05-07T10:35:09.768722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a04fc3ebcc75961d82661318e42af5ef41a74f4cddc9b52ada07e6efe58668']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.768722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7536b091-e678-4cbe-9eb1-b5edad2f09f4", "created": "2024-05-07T10:35:09.769536Z", "modified": "2024-05-07T10:35:09.769536Z", "relationship_type": "indicates", "source_ref": "indicator--716350ee-6868-4f27-a9bc-7d89e3cf3e7e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15669b4e-4e30-4392-8761-acac3032f784", "created": "2024-05-07T10:35:09.769709Z", "modified": "2024-05-07T10:35:09.769709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0245f3665a8377758fed31259cde989e313215d89bc3082f3fcbefaccd6cff41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.769709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6f8dd35-438b-48ba-8da8-40051ed15d14", "created": "2024-05-07T10:35:09.770518Z", "modified": "2024-05-07T10:35:09.770518Z", "relationship_type": "indicates", "source_ref": "indicator--15669b4e-4e30-4392-8761-acac3032f784", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8b7a569-968c-4015-8d9b-e23060cb2d37", "created": "2024-05-07T10:35:09.770692Z", "modified": "2024-05-07T10:35:09.770692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f2e9b3331a31299ed9d06d45a579d5366e0227cfb0f1e053f61f7e590ae335']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.770692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ed73276-4870-4256-8bff-7a329e60cd66", "created": "2024-05-07T10:35:09.771497Z", "modified": "2024-05-07T10:35:09.771497Z", "relationship_type": "indicates", "source_ref": "indicator--c8b7a569-968c-4015-8d9b-e23060cb2d37", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a345c2ee-5872-4424-b1ba-198dd32ef51c", "created": "2024-05-07T10:35:09.771668Z", "modified": "2024-05-07T10:35:09.771668Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54f22aa019b4b3ca72dbc26feb3c5fba4f7fd042b5e4c37da051e0e3bec269df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.771668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f606485b-b281-41a8-92e7-31c30c0fae3a", "created": "2024-05-07T10:35:09.772469Z", "modified": "2024-05-07T10:35:09.772469Z", "relationship_type": "indicates", "source_ref": "indicator--a345c2ee-5872-4424-b1ba-198dd32ef51c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd8c5a05-10e5-474e-a9f7-deb1fa8f3859", "created": "2024-05-07T10:35:09.77264Z", "modified": "2024-05-07T10:35:09.77264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e31a39111df67c06b224f42fff53ec12461209e80881c01e9450933f6cdd28a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.77264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e06fa47-6a0b-423c-aafd-d8b2596621e7", "created": "2024-05-07T10:35:09.773473Z", "modified": "2024-05-07T10:35:09.773473Z", "relationship_type": "indicates", "source_ref": "indicator--bd8c5a05-10e5-474e-a9f7-deb1fa8f3859", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--befedbf3-810f-4367-9df1-a344c42e09ff", "created": "2024-05-07T10:35:09.773647Z", "modified": "2024-05-07T10:35:09.773647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='080212c48e19adcae83838afbd6e8b39a68674562473629d376757299a69bac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.773647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2c65d97-3b64-481e-9ddf-a9d8c81c7797", "created": "2024-05-07T10:35:09.774449Z", "modified": "2024-05-07T10:35:09.774449Z", "relationship_type": "indicates", "source_ref": "indicator--befedbf3-810f-4367-9df1-a344c42e09ff", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--944b3bb4-c4e0-44c6-aefc-80333b3d14fe", "created": "2024-05-07T10:35:09.77462Z", "modified": "2024-05-07T10:35:09.77462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd5587f99c25d93b8e51cf487454d2d067fc7d5fe8e107ff6824b9dbd2bc7c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.77462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33cdb918-1708-41bf-ae88-3e9628110746", "created": "2024-05-07T10:35:09.775428Z", "modified": "2024-05-07T10:35:09.775428Z", "relationship_type": "indicates", "source_ref": "indicator--944b3bb4-c4e0-44c6-aefc-80333b3d14fe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4cca442-e9b9-4d17-8642-37b85ab88706", "created": "2024-05-07T10:35:09.7756Z", "modified": "2024-05-07T10:35:09.7756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3431bbb0a073c4529a869d0453d8284e3d684cf7e16cad947fac90dcf2513023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.7756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cb0877b-c1a7-4028-9402-b9a147480aaf", "created": "2024-05-07T10:35:09.776535Z", "modified": "2024-05-07T10:35:09.776535Z", "relationship_type": "indicates", "source_ref": "indicator--b4cca442-e9b9-4d17-8642-37b85ab88706", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47b9b18e-f5cc-48da-9eae-4f8b9860c3da", "created": "2024-05-07T10:35:09.776726Z", "modified": "2024-05-07T10:35:09.776726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3218f9b8c8324539526a7a3dc17a104ef3f61896513980aad6d760151d98b788']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.776726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--742e3259-abbd-4179-a2cd-e00724d41482", "created": "2024-05-07T10:35:09.777538Z", "modified": "2024-05-07T10:35:09.777538Z", "relationship_type": "indicates", "source_ref": "indicator--47b9b18e-f5cc-48da-9eae-4f8b9860c3da", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6d78b39-69f9-474d-aa0f-b296031e2dc8", "created": "2024-05-07T10:35:09.777708Z", "modified": "2024-05-07T10:35:09.777708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd547958fc63e09ebc1005b1fd4dfa047cdbe959fb2299f742fd9a3b971bfdef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.777708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d4d1b5-365e-489e-86fd-f3af3399c7fc", "created": "2024-05-07T10:35:09.778519Z", "modified": "2024-05-07T10:35:09.778519Z", "relationship_type": "indicates", "source_ref": "indicator--b6d78b39-69f9-474d-aa0f-b296031e2dc8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--101cb64a-f178-4f88-86a4-d2db316489a4", "created": "2024-05-07T10:35:09.778699Z", "modified": "2024-05-07T10:35:09.778699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f761dea56b7d4a0ad40e55632da2e6e2de322d1cae3b117d1d27ea0b3346bd63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.778699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8859e78-692d-414d-bc08-f935ebc0528f", "created": "2024-05-07T10:35:09.779505Z", "modified": "2024-05-07T10:35:09.779505Z", "relationship_type": "indicates", "source_ref": "indicator--101cb64a-f178-4f88-86a4-d2db316489a4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e78a9b3-6979-4704-af24-77f0519ccbc2", "created": "2024-05-07T10:35:09.779675Z", "modified": "2024-05-07T10:35:09.779675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fa36da8909548c83d9e8917e4b8ea1409b2ffe88fa5dab02c51611ee87a53f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.779675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fb01b86-4baf-4c21-bc34-2964959283ae", "created": "2024-05-07T10:35:09.780473Z", "modified": "2024-05-07T10:35:09.780473Z", "relationship_type": "indicates", "source_ref": "indicator--7e78a9b3-6979-4704-af24-77f0519ccbc2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--387b73dd-025d-43ad-9f3f-b76472972104", "created": "2024-05-07T10:35:09.780643Z", "modified": "2024-05-07T10:35:09.780643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b115d7b29c53bd196c786cf84d56e346e0436c825d9daef8023c25b53c3eca3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.780643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32c4845a-2dd5-4714-80f3-cb66d71c72ba", "created": "2024-05-07T10:35:09.781466Z", "modified": "2024-05-07T10:35:09.781466Z", "relationship_type": "indicates", "source_ref": "indicator--387b73dd-025d-43ad-9f3f-b76472972104", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b8412a7-90f6-47af-ad52-0d9e92b0b2c8", "created": "2024-05-07T10:35:09.781637Z", "modified": "2024-05-07T10:35:09.781637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a84d2fa5fc444434a4145a4e7969f0d900311b6af2bcc6bf6b2b2878dd63194']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.781637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2f2f3db-13ef-4ce7-b869-8f78fdefb75d", "created": "2024-05-07T10:35:09.782437Z", "modified": "2024-05-07T10:35:09.782437Z", "relationship_type": "indicates", "source_ref": "indicator--7b8412a7-90f6-47af-ad52-0d9e92b0b2c8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4ff4852-8e99-46de-9e37-3bb58c2e8166", "created": "2024-05-07T10:35:09.782605Z", "modified": "2024-05-07T10:35:09.782605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f591c97987f482c199c4331d83b4e9793f972794b9f15d7a34d482ddbe1172a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.782605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a1ffc94-1d66-4dbf-8a7a-b86c84cc34a3", "created": "2024-05-07T10:35:09.783412Z", "modified": "2024-05-07T10:35:09.783412Z", "relationship_type": "indicates", "source_ref": "indicator--f4ff4852-8e99-46de-9e37-3bb58c2e8166", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6bb70a6-ed5b-4e68-af9c-ef219fd7cd52", "created": "2024-05-07T10:35:09.783583Z", "modified": "2024-05-07T10:35:09.783583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878780a68bc58b7a8469df4869089344c3e8f56db7089f60e2cc9c6cb63e917c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.783583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0869c2b-f48e-4c74-bd18-d2058f381261", "created": "2024-05-07T10:35:09.784389Z", "modified": "2024-05-07T10:35:09.784389Z", "relationship_type": "indicates", "source_ref": "indicator--f6bb70a6-ed5b-4e68-af9c-ef219fd7cd52", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7a237bf-06fb-441b-889b-89c44e4d3e83", "created": "2024-05-07T10:35:09.784559Z", "modified": "2024-05-07T10:35:09.784559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f6c253a1da86914924785550ce67151339967d4b58ee2b388c3dce002a0f58e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.784559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff21732a-2031-4d19-ac48-676bad1ee61e", "created": "2024-05-07T10:35:09.785514Z", "modified": "2024-05-07T10:35:09.785514Z", "relationship_type": "indicates", "source_ref": "indicator--e7a237bf-06fb-441b-889b-89c44e4d3e83", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1305675a-45d6-4e68-be33-77f465a2ccdc", "created": "2024-05-07T10:35:09.785688Z", "modified": "2024-05-07T10:35:09.785688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='675f4412c360e47220d02dd74646058122f8b3a5b3631251e9f09447a4fc8373']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.785688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e0cbf57-166a-4db7-ac27-dcfcebcfe747", "created": "2024-05-07T10:35:09.7865Z", "modified": "2024-05-07T10:35:09.7865Z", "relationship_type": "indicates", "source_ref": "indicator--1305675a-45d6-4e68-be33-77f465a2ccdc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3f07e8e-be11-4b76-85da-1d70ac5efd86", "created": "2024-05-07T10:35:09.786672Z", "modified": "2024-05-07T10:35:09.786672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9b9f5e92c80365905d342323a47a2df1e7d48545423425588f8ecaaa2dc7d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.786672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ffc0906-daec-47fa-92b2-77c56f69a9b3", "created": "2024-05-07T10:35:09.787479Z", "modified": "2024-05-07T10:35:09.787479Z", "relationship_type": "indicates", "source_ref": "indicator--d3f07e8e-be11-4b76-85da-1d70ac5efd86", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9740b521-5bd5-44b4-acca-da1db35338d1", "created": "2024-05-07T10:35:09.787653Z", "modified": "2024-05-07T10:35:09.787653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3134eab2bd43c1996d7f4d4866e34faba5294df41bf3291b32c75f2b3ac6396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.787653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c789b1b2-5559-41dc-9297-f1f739ecd7d7", "created": "2024-05-07T10:35:09.788463Z", "modified": "2024-05-07T10:35:09.788463Z", "relationship_type": "indicates", "source_ref": "indicator--9740b521-5bd5-44b4-acca-da1db35338d1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6429f8e6-5cfb-44ff-999f-e9a1c53b7d0d", "created": "2024-05-07T10:35:09.788634Z", "modified": "2024-05-07T10:35:09.788634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa80342368e0865d15b9c2edde5ec01906e1e97920e1b68c4fdbeb462a45dfe0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.788634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441ac905-3939-42b9-9065-88d0d98da55e", "created": "2024-05-07T10:35:09.789462Z", "modified": "2024-05-07T10:35:09.789462Z", "relationship_type": "indicates", "source_ref": "indicator--6429f8e6-5cfb-44ff-999f-e9a1c53b7d0d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4a68402-a239-4b56-8e4f-c139dd836d09", "created": "2024-05-07T10:35:09.789635Z", "modified": "2024-05-07T10:35:09.789635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc07725a32b06848f548214d3419e239d7d717e6debea3765ee6685b0eed16a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.789635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e68b5faf-3a6d-4574-830c-c2245f77b512", "created": "2024-05-07T10:35:09.790444Z", "modified": "2024-05-07T10:35:09.790444Z", "relationship_type": "indicates", "source_ref": "indicator--c4a68402-a239-4b56-8e4f-c139dd836d09", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c17885ca-513d-4ac7-b90f-d98bedf5983a", "created": "2024-05-07T10:35:09.790614Z", "modified": "2024-05-07T10:35:09.790614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad5e67bb397e3ae0db83417eddf371e20ff515cd3aa4dab30dd231e10175e38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.790614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4b0e3d-01ab-45fe-93d3-abff408d1ccb", "created": "2024-05-07T10:35:09.791422Z", "modified": "2024-05-07T10:35:09.791422Z", "relationship_type": "indicates", "source_ref": "indicator--c17885ca-513d-4ac7-b90f-d98bedf5983a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc0cbd14-3d12-4374-a252-b3c3b507c8c0", "created": "2024-05-07T10:35:09.791596Z", "modified": "2024-05-07T10:35:09.791596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093540e1fa3651b4caebcc13c64b979f2f75d893701294ce8041fdfe5d853afe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.791596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d40a4759-7959-4e4f-8d6c-9ce5d24e74d1", "created": "2024-05-07T10:35:09.792395Z", "modified": "2024-05-07T10:35:09.792395Z", "relationship_type": "indicates", "source_ref": "indicator--cc0cbd14-3d12-4374-a252-b3c3b507c8c0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfd4f854-1bd5-44a0-a494-b1cd97304d9d", "created": "2024-05-07T10:35:09.792564Z", "modified": "2024-05-07T10:35:09.792564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92783577529e705b02bb2131606419789104bf251076c57ad11119f1f6478e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.792564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--001b3220-68f9-405a-84bd-74e9d17f271c", "created": "2024-05-07T10:35:09.793416Z", "modified": "2024-05-07T10:35:09.793416Z", "relationship_type": "indicates", "source_ref": "indicator--cfd4f854-1bd5-44a0-a494-b1cd97304d9d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdea1a31-3281-40cf-986e-cc40cd6e6553", "created": "2024-05-07T10:35:09.793592Z", "modified": "2024-05-07T10:35:09.793592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4e4644fe709456f032f4877bd8574b5f5f7543cab8825421cbf0f308c97f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.793592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e67a89f6-6676-4659-a6f0-cf2b5e6ab5f0", "created": "2024-05-07T10:35:09.79477Z", "modified": "2024-05-07T10:35:09.79477Z", "relationship_type": "indicates", "source_ref": "indicator--fdea1a31-3281-40cf-986e-cc40cd6e6553", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdcc4317-a2c5-4ef6-ae2f-267f92257502", "created": "2024-05-07T10:35:09.794945Z", "modified": "2024-05-07T10:35:09.794945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbbaff31596d3634439f7a0f29d82d120e482aa0ddc5563835c2a38a22f243d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.794945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf4fe857-6943-497f-8b59-0014ad690812", "created": "2024-05-07T10:35:09.795754Z", "modified": "2024-05-07T10:35:09.795754Z", "relationship_type": "indicates", "source_ref": "indicator--fdcc4317-a2c5-4ef6-ae2f-267f92257502", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4625d586-75cc-47fe-9166-e83aba9fcbb0", "created": "2024-05-07T10:35:09.795926Z", "modified": "2024-05-07T10:35:09.795926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7904cc78d5d6c1edd90309b1e2439165179489abbc28a33138be09072908a13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.795926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--668bc65c-0e94-4147-ab2f-1f55744ea11a", "created": "2024-05-07T10:35:09.796749Z", "modified": "2024-05-07T10:35:09.796749Z", "relationship_type": "indicates", "source_ref": "indicator--4625d586-75cc-47fe-9166-e83aba9fcbb0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd99862c-fec9-422e-8482-0c0e65c0d6d5", "created": "2024-05-07T10:35:09.796926Z", "modified": "2024-05-07T10:35:09.796926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bb77f13d13c9000c9139d545dfb15820ce361ec5d98d4e50f8d2b013c931bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.796926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f1fd267-ae8f-491e-8fda-42b5f0fc897f", "created": "2024-05-07T10:35:09.79776Z", "modified": "2024-05-07T10:35:09.79776Z", "relationship_type": "indicates", "source_ref": "indicator--cd99862c-fec9-422e-8482-0c0e65c0d6d5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9584c8f-7b30-47d4-8207-fc823246405a", "created": "2024-05-07T10:35:09.797937Z", "modified": "2024-05-07T10:35:09.797937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c7afc7a1b9cfe0c848d54cf561079abf959ed36370e3867c0bcb8625d60bb7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.797937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54faae69-de52-4c8e-8678-5bb0db08ccba", "created": "2024-05-07T10:35:09.798749Z", "modified": "2024-05-07T10:35:09.798749Z", "relationship_type": "indicates", "source_ref": "indicator--d9584c8f-7b30-47d4-8207-fc823246405a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f5e655a-5c75-4639-9a39-297060d9c944", "created": "2024-05-07T10:35:09.798923Z", "modified": "2024-05-07T10:35:09.798923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9c630ce2c80d3142c8f95611589c6f2e6cb507472146d327aedfe423b98f8b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.798923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d037ac80-d7f8-4eed-9e02-05a852a0fcd8", "created": "2024-05-07T10:35:09.799729Z", "modified": "2024-05-07T10:35:09.799729Z", "relationship_type": "indicates", "source_ref": "indicator--6f5e655a-5c75-4639-9a39-297060d9c944", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be6670d2-158b-4142-97a9-4171fbe5d527", "created": "2024-05-07T10:35:09.799919Z", "modified": "2024-05-07T10:35:09.799919Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac709aa1616c2dfb604e2d14a2063e054356130ae04fe58ade6217c23e41a03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.799919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81679f03-e83a-4094-9dcb-fbf9b2118e4a", "created": "2024-05-07T10:35:09.800743Z", "modified": "2024-05-07T10:35:09.800743Z", "relationship_type": "indicates", "source_ref": "indicator--be6670d2-158b-4142-97a9-4171fbe5d527", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d124e1d5-1c35-486e-9c3b-8afa18406282", "created": "2024-05-07T10:35:09.800917Z", "modified": "2024-05-07T10:35:09.800917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad70d8bad45ea42e15836d3f4efeb35c59a97e10a4343863d7462b86fa7c4616']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.800917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48f9a52b-5e5a-4380-92ec-2b89d948ed8a", "created": "2024-05-07T10:35:09.801718Z", "modified": "2024-05-07T10:35:09.801718Z", "relationship_type": "indicates", "source_ref": "indicator--d124e1d5-1c35-486e-9c3b-8afa18406282", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb961c6-190c-4687-88d1-c202eca9c922", "created": "2024-05-07T10:35:09.801888Z", "modified": "2024-05-07T10:35:09.801888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f91ba35434cbf21d149f9c96aaa9dd1658ab77499a67ff03d83e90c08da7b8a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.801888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3f57594-cb81-4d1a-bdd9-46bf3ce93b05", "created": "2024-05-07T10:35:09.802701Z", "modified": "2024-05-07T10:35:09.802701Z", "relationship_type": "indicates", "source_ref": "indicator--fbb961c6-190c-4687-88d1-c202eca9c922", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe83258-54bc-437d-984d-4e113d49fdb0", "created": "2024-05-07T10:35:09.802871Z", "modified": "2024-05-07T10:35:09.802871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9aef770817ba359d60e8d73f95bea257c184f8d5e380161afda02304db25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.802871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--888ab453-4126-4117-b013-55133420c40f", "created": "2024-05-07T10:35:09.803806Z", "modified": "2024-05-07T10:35:09.803806Z", "relationship_type": "indicates", "source_ref": "indicator--6fe83258-54bc-437d-984d-4e113d49fdb0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c7d37c2-3065-4491-b26c-c450deccb12b", "created": "2024-05-07T10:35:09.803977Z", "modified": "2024-05-07T10:35:09.803977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc48f270d3e3f9f4fd027f93078329cbf6aa401acaa125eb22b50470178eae67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.803977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b23263d-038f-48fb-ae5a-d1bc2f5aa883", "created": "2024-05-07T10:35:09.804799Z", "modified": "2024-05-07T10:35:09.804799Z", "relationship_type": "indicates", "source_ref": "indicator--9c7d37c2-3065-4491-b26c-c450deccb12b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46cf3ff2-0c10-44ae-a290-a6277e51257a", "created": "2024-05-07T10:35:09.80498Z", "modified": "2024-05-07T10:35:09.80498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1222360bc9aee284e85b5bc2febda8578e97d816db67302b5d025e54b268655']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.80498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b80108-3bec-4612-9649-75517c0b87f9", "created": "2024-05-07T10:35:09.805789Z", "modified": "2024-05-07T10:35:09.805789Z", "relationship_type": "indicates", "source_ref": "indicator--46cf3ff2-0c10-44ae-a290-a6277e51257a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb0c475e-3396-49aa-99a5-f4612e5e5fce", "created": "2024-05-07T10:35:09.805958Z", "modified": "2024-05-07T10:35:09.805958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c3cbc565510f9d30b09941925d2327b8dd72e8c0de46d27792819daa03d4714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.805958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13c62cab-acab-4e7a-9b98-61a4c024a80e", "created": "2024-05-07T10:35:09.806759Z", "modified": "2024-05-07T10:35:09.806759Z", "relationship_type": "indicates", "source_ref": "indicator--cb0c475e-3396-49aa-99a5-f4612e5e5fce", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29128774-524b-491e-9f9d-9e76aacb59c5", "created": "2024-05-07T10:35:09.806929Z", "modified": "2024-05-07T10:35:09.806929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6a99920c4155147f9d76900fbcd7cd827ae924b2f1c4d4c04944167831361be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.806929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85219ea9-f7b3-4b7a-affa-5f621f9241ae", "created": "2024-05-07T10:35:09.807731Z", "modified": "2024-05-07T10:35:09.807731Z", "relationship_type": "indicates", "source_ref": "indicator--29128774-524b-491e-9f9d-9e76aacb59c5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15ae54d-4fe8-4c25-a0ea-d4ecfb6dda7e", "created": "2024-05-07T10:35:09.8079Z", "modified": "2024-05-07T10:35:09.8079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450af8d01fcdafe7f6ce3dba227f96fb3e011fb13e66c3594db636e1a4a53562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.8079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed3b318-4bbe-48f3-b543-6dce186eb6cc", "created": "2024-05-07T10:35:09.808723Z", "modified": "2024-05-07T10:35:09.808723Z", "relationship_type": "indicates", "source_ref": "indicator--c15ae54d-4fe8-4c25-a0ea-d4ecfb6dda7e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2a7507b-ccc3-4075-9f03-2f1afea64e02", "created": "2024-05-07T10:35:09.8089Z", "modified": "2024-05-07T10:35:09.8089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5eb3168d4294b9a69f2a448a2b11cdb437e4ffca0aad5449b7851d4a56bf440']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.8089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f99f06fc-3c35-4cd0-b032-5ae5a46e5c39", "created": "2024-05-07T10:35:09.809703Z", "modified": "2024-05-07T10:35:09.809703Z", "relationship_type": "indicates", "source_ref": "indicator--f2a7507b-ccc3-4075-9f03-2f1afea64e02", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78c15ae3-9177-4eff-bbd4-bd5881a0f9c4", "created": "2024-05-07T10:35:09.809873Z", "modified": "2024-05-07T10:35:09.809873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3efa85cb979b680aa2e9dfcd1460b7557b594cd1555efa8ae7c3adcf14b5cac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.809873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c4dd86-39c3-4730-82f2-48760cb6ed29", "created": "2024-05-07T10:35:09.810684Z", "modified": "2024-05-07T10:35:09.810684Z", "relationship_type": "indicates", "source_ref": "indicator--78c15ae3-9177-4eff-bbd4-bd5881a0f9c4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f095b63-bbfa-4547-86a7-2aedd3375a9c", "created": "2024-05-07T10:35:09.810854Z", "modified": "2024-05-07T10:35:09.810854Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f211c6eb69d2a2a67232e4e04f7428aaa0f5a188b6d142d44b6bdf0286d906']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.810854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baae2035-47e1-43d9-8a7a-07b30eda6978", "created": "2024-05-07T10:35:09.811659Z", "modified": "2024-05-07T10:35:09.811659Z", "relationship_type": "indicates", "source_ref": "indicator--5f095b63-bbfa-4547-86a7-2aedd3375a9c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae025390-051f-4caf-95f6-0a2300eca524", "created": "2024-05-07T10:35:09.811828Z", "modified": "2024-05-07T10:35:09.811828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3d5224e78aa075da25d4407e8f56c1dca4bde8a42d5fb850dab2f40440217dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.811828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b609dad-daa5-478f-8aba-808b790da8ee", "created": "2024-05-07T10:35:09.812778Z", "modified": "2024-05-07T10:35:09.812778Z", "relationship_type": "indicates", "source_ref": "indicator--ae025390-051f-4caf-95f6-0a2300eca524", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0604e813-eb5b-4846-94fa-e22e089e91ac", "created": "2024-05-07T10:35:09.812952Z", "modified": "2024-05-07T10:35:09.812952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d12579ac49a2d46028e36ecda6fc577ba3c5b37c0e9ae2b73d1853206d99e6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.812952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b9815ed-f8f4-4977-acca-5e180ee441e2", "created": "2024-05-07T10:35:09.813763Z", "modified": "2024-05-07T10:35:09.813763Z", "relationship_type": "indicates", "source_ref": "indicator--0604e813-eb5b-4846-94fa-e22e089e91ac", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4523e8b5-edf3-4593-acc2-514aa05bb205", "created": "2024-05-07T10:35:09.813936Z", "modified": "2024-05-07T10:35:09.813936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eff9ed897b61e5a24251a3712d3cb65cecffbf9868f325fda965efe94f1f819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.813936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dfa9727-eeae-4262-af43-6081e13a6dee", "created": "2024-05-07T10:35:09.814742Z", "modified": "2024-05-07T10:35:09.814742Z", "relationship_type": "indicates", "source_ref": "indicator--4523e8b5-edf3-4593-acc2-514aa05bb205", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--470340a0-a505-4801-bc71-0462c68ec321", "created": "2024-05-07T10:35:09.814912Z", "modified": "2024-05-07T10:35:09.814912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fed5f1dff6139f2c7201039e676df0b9441e044e5f51dbd76733d529a24c27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.814912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0974b681-6e02-4d26-9ca8-eda571353f15", "created": "2024-05-07T10:35:09.815715Z", "modified": "2024-05-07T10:35:09.815715Z", "relationship_type": "indicates", "source_ref": "indicator--470340a0-a505-4801-bc71-0462c68ec321", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f627c9fa-48f6-4ad3-adfc-45ff0cf84460", "created": "2024-05-07T10:35:09.815884Z", "modified": "2024-05-07T10:35:09.815884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52f3e09a1fac75a1c2ca1c667367b9a80bfec3dc8c0c395fa129935196e929c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.815884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76295cc0-4524-41c0-b47f-232335aa19c4", "created": "2024-05-07T10:35:09.816681Z", "modified": "2024-05-07T10:35:09.816681Z", "relationship_type": "indicates", "source_ref": "indicator--f627c9fa-48f6-4ad3-adfc-45ff0cf84460", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9b633a2-1168-4663-bdce-9103fb7b6ff7", "created": "2024-05-07T10:35:09.816879Z", "modified": "2024-05-07T10:35:09.816879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7eae64715959efaf5d1b8766803b73c71dee9a9f66bd3bf0bf4c8a01644a2c04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.816879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df0bee7-a8b9-420c-9d24-3ff1cc4103b0", "created": "2024-05-07T10:35:09.817697Z", "modified": "2024-05-07T10:35:09.817697Z", "relationship_type": "indicates", "source_ref": "indicator--d9b633a2-1168-4663-bdce-9103fb7b6ff7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d70d8d53-c779-47e2-80d3-0e97ea2d14d3", "created": "2024-05-07T10:35:09.817867Z", "modified": "2024-05-07T10:35:09.817867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01d9cb71acfa655cc910c98947bb194f2738618135868664def5c1e29594f6a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.817867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66c6d2e5-8a39-4e1f-ab95-66dffafb5a66", "created": "2024-05-07T10:35:09.818691Z", "modified": "2024-05-07T10:35:09.818691Z", "relationship_type": "indicates", "source_ref": "indicator--d70d8d53-c779-47e2-80d3-0e97ea2d14d3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ab87312-5133-4143-ac5a-a02bd0abcd28", "created": "2024-05-07T10:35:09.818863Z", "modified": "2024-05-07T10:35:09.818863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85bc98904027679b1af7875442e202a52b4beecf19d48c3cdf92f6ecd2c4123a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.818863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--115b899e-53f1-46cf-ad00-e89eb788b292", "created": "2024-05-07T10:35:09.819671Z", "modified": "2024-05-07T10:35:09.819671Z", "relationship_type": "indicates", "source_ref": "indicator--1ab87312-5133-4143-ac5a-a02bd0abcd28", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7132b9e-923a-4594-be3b-e287215a5974", "created": "2024-05-07T10:35:09.81984Z", "modified": "2024-05-07T10:35:09.81984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf74c0b98403e3adf2f1f7b8217dfd9bf4ded4e94d5cdb91fe2bad7f794db414']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.81984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b1c2e44-8daf-4f0d-85c0-8b1426978173", "created": "2024-05-07T10:35:09.820792Z", "modified": "2024-05-07T10:35:09.820792Z", "relationship_type": "indicates", "source_ref": "indicator--a7132b9e-923a-4594-be3b-e287215a5974", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b6d2c6c-8a72-467f-8c3b-d3a9cb9addca", "created": "2024-05-07T10:35:09.820968Z", "modified": "2024-05-07T10:35:09.820968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21c96e36d06f19c6b54b3d6d5d93e6c9b3da729e669675f08114419374c9323a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.820968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ce6733-114b-47fe-86af-b72b6a96626e", "created": "2024-05-07T10:35:09.821777Z", "modified": "2024-05-07T10:35:09.821777Z", "relationship_type": "indicates", "source_ref": "indicator--9b6d2c6c-8a72-467f-8c3b-d3a9cb9addca", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af830d66-9d7b-4efd-9dc7-6ea321c9af83", "created": "2024-05-07T10:35:09.821951Z", "modified": "2024-05-07T10:35:09.821951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a0b6bf75020a2b10334d1e754a3e13cb4099772ab0ebdf8f358f72b13087ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.821951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9af5c231-e756-4ebe-b140-fde1777fcaea", "created": "2024-05-07T10:35:09.822759Z", "modified": "2024-05-07T10:35:09.822759Z", "relationship_type": "indicates", "source_ref": "indicator--af830d66-9d7b-4efd-9dc7-6ea321c9af83", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--791c80ae-d635-4dd9-abf8-8c77aebe1e1b", "created": "2024-05-07T10:35:09.822931Z", "modified": "2024-05-07T10:35:09.822931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b8cf1f70f1433e09ce34058ffdd9b6d21b5565d6e31bb1c64905e33af9a99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.822931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8223eda-4035-4e68-ad56-26de0f4eebeb", "created": "2024-05-07T10:35:09.823733Z", "modified": "2024-05-07T10:35:09.823733Z", "relationship_type": "indicates", "source_ref": "indicator--791c80ae-d635-4dd9-abf8-8c77aebe1e1b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29c9b226-8689-434e-9db3-06be1cae684e", "created": "2024-05-07T10:35:09.823905Z", "modified": "2024-05-07T10:35:09.823905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96dce1532a4273e8e32da5b8110b739ef1dae055be9026f0c40a6112bdc09180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.823905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90d39149-d989-4a96-a0a8-a91bfce03d2c", "created": "2024-05-07T10:35:09.824728Z", "modified": "2024-05-07T10:35:09.824728Z", "relationship_type": "indicates", "source_ref": "indicator--29c9b226-8689-434e-9db3-06be1cae684e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2391279-a687-46ea-a704-4f1749e1d30d", "created": "2024-05-07T10:35:09.824902Z", "modified": "2024-05-07T10:35:09.824902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2cc5342f65d13d66f179bad47356fe6de3cce08b92f97a52d5f36b7fdcf4b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.824902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ba11d15-2611-4947-a907-06a32cd808b5", "created": "2024-05-07T10:35:09.825711Z", "modified": "2024-05-07T10:35:09.825711Z", "relationship_type": "indicates", "source_ref": "indicator--f2391279-a687-46ea-a704-4f1749e1d30d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88de38b5-ad57-48d6-b019-7a33d6d3aa22", "created": "2024-05-07T10:35:09.825883Z", "modified": "2024-05-07T10:35:09.825883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27709930ec345c37ef1895787fbfeb1c86e68a6467a7e6c88c5ec730db8fbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.825883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07ddb9f1-0b96-4c1c-9faa-a9fbb7fb1e72", "created": "2024-05-07T10:35:09.826694Z", "modified": "2024-05-07T10:35:09.826694Z", "relationship_type": "indicates", "source_ref": "indicator--88de38b5-ad57-48d6-b019-7a33d6d3aa22", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b07f6819-147d-4f81-ab77-447132421901", "created": "2024-05-07T10:35:09.826864Z", "modified": "2024-05-07T10:35:09.826864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45ec7020be983fbe3eafd5646af15b60e67fb4fc85c35925d5461bcaf0dd3487']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.826864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8888fbc2-eb39-4709-a59f-61103fc8c075", "created": "2024-05-07T10:35:09.827668Z", "modified": "2024-05-07T10:35:09.827668Z", "relationship_type": "indicates", "source_ref": "indicator--b07f6819-147d-4f81-ab77-447132421901", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a1d2455-b53e-4ff2-8d24-ea1e63c1512f", "created": "2024-05-07T10:35:09.827837Z", "modified": "2024-05-07T10:35:09.827837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3356441f12a687c976835c4513643413942d5f7a358f4d1dfb41077d105e2e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.827837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b843772c-4b4b-469e-b6d8-196375b997e0", "created": "2024-05-07T10:35:09.828638Z", "modified": "2024-05-07T10:35:09.828638Z", "relationship_type": "indicates", "source_ref": "indicator--0a1d2455-b53e-4ff2-8d24-ea1e63c1512f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7194020e-10d7-458c-b419-5507046c2216", "created": "2024-05-07T10:35:09.828845Z", "modified": "2024-05-07T10:35:09.828845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd84859b91f4170ab59f4e28565d5b265154848454ab80b09c2f71d6b3fc629']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.828845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22a97c63-b0c6-4e72-9966-4c0deb5f539e", "created": "2024-05-07T10:35:09.829793Z", "modified": "2024-05-07T10:35:09.829793Z", "relationship_type": "indicates", "source_ref": "indicator--7194020e-10d7-458c-b419-5507046c2216", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a75c4ea-85b4-430c-a41f-6d6fb18e66ee", "created": "2024-05-07T10:35:09.829969Z", "modified": "2024-05-07T10:35:09.829969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='174ba6a05ec0c3d59e94e1b88b43077e1340a4b92514162c2f9ab128c2ab963f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.829969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2f3fcba-5ddf-4aea-a893-4686cc895091", "created": "2024-05-07T10:35:09.83078Z", "modified": "2024-05-07T10:35:09.83078Z", "relationship_type": "indicates", "source_ref": "indicator--9a75c4ea-85b4-430c-a41f-6d6fb18e66ee", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be4fc588-cd6c-41e8-9340-9cd584fc735d", "created": "2024-05-07T10:35:09.83096Z", "modified": "2024-05-07T10:35:09.83096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='336ad026ec37fe12db2fd1709a7a9244573445235891440acafe5b2a259909df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.83096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb8d59c6-f2bb-49f0-a0a7-9ae682c17c51", "created": "2024-05-07T10:35:09.831775Z", "modified": "2024-05-07T10:35:09.831775Z", "relationship_type": "indicates", "source_ref": "indicator--be4fc588-cd6c-41e8-9340-9cd584fc735d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c06ed2e-0b2f-4474-815f-960df59e9f93", "created": "2024-05-07T10:35:09.831948Z", "modified": "2024-05-07T10:35:09.831948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='639b381f6f39a37363bd6ccae7b301957fe3f19b270b029f28bac4396d3c7f7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.831948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8503faa4-9586-4ead-a21e-53282762b0cc", "created": "2024-05-07T10:35:09.832774Z", "modified": "2024-05-07T10:35:09.832774Z", "relationship_type": "indicates", "source_ref": "indicator--5c06ed2e-0b2f-4474-815f-960df59e9f93", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f196fc32-a45e-44b0-8ec1-034b94da5b70", "created": "2024-05-07T10:35:09.83295Z", "modified": "2024-05-07T10:35:09.83295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f1778ccb8f4640b7c511b2c065b3a610713ebad410385714ac7a6ebaff5e5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.83295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7c40617-a993-4e04-a127-b37d752dac1b", "created": "2024-05-07T10:35:09.833762Z", "modified": "2024-05-07T10:35:09.833762Z", "relationship_type": "indicates", "source_ref": "indicator--f196fc32-a45e-44b0-8ec1-034b94da5b70", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5b51f18-c8ab-4eac-934e-9d6492063c18", "created": "2024-05-07T10:35:09.833936Z", "modified": "2024-05-07T10:35:09.833936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71de91b97fbb475d0a22e44bd2ccd3833f26c5690e1ca5c5cd41c512ba237f01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.833936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d019dcc4-fd8d-45cf-ab1d-4a62ff88b511", "created": "2024-05-07T10:35:09.834746Z", "modified": "2024-05-07T10:35:09.834746Z", "relationship_type": "indicates", "source_ref": "indicator--b5b51f18-c8ab-4eac-934e-9d6492063c18", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69b77a17-368b-4bd0-9363-7b231d6502ec", "created": "2024-05-07T10:35:09.834916Z", "modified": "2024-05-07T10:35:09.834916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699ce42b7abd530c3bda8340a5f5d657f579e303b35d03affabd71eafab5b1d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.834916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f8c40fa-64cb-4f61-91dc-ae8ec0a77964", "created": "2024-05-07T10:35:09.835717Z", "modified": "2024-05-07T10:35:09.835717Z", "relationship_type": "indicates", "source_ref": "indicator--69b77a17-368b-4bd0-9363-7b231d6502ec", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71c5a59a-4db0-4322-8040-0852931303f1", "created": "2024-05-07T10:35:09.835884Z", "modified": "2024-05-07T10:35:09.835884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2abe977cf1d77ebecb4d7525c0365dae9a937fa40a31dbde4962411406eb2a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.835884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f2188d8-7eda-448f-b218-62be706534e9", "created": "2024-05-07T10:35:09.836703Z", "modified": "2024-05-07T10:35:09.836703Z", "relationship_type": "indicates", "source_ref": "indicator--71c5a59a-4db0-4322-8040-0852931303f1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0c39a7c-b6b4-4687-9617-f4419b82afa8", "created": "2024-05-07T10:35:09.836878Z", "modified": "2024-05-07T10:35:09.836878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffef95c056a19e07ae8f8c968f2ecc43df3ca1ad79ba160c945e8e879431a672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.836878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77bb93e3-7ebd-4b9b-8c2f-61bcd8b48bbb", "created": "2024-05-07T10:35:09.837685Z", "modified": "2024-05-07T10:35:09.837685Z", "relationship_type": "indicates", "source_ref": "indicator--d0c39a7c-b6b4-4687-9617-f4419b82afa8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aa557c6-e07d-4bae-be47-20031d024b44", "created": "2024-05-07T10:35:09.837855Z", "modified": "2024-05-07T10:35:09.837855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d91db72387809da2ed0b3c48bb8b2729e31d0bc3901f195eb331b2cdf1bdf11e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.837855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1ffccf3-503e-4d36-acee-5cd8bc5fcb91", "created": "2024-05-07T10:35:09.838789Z", "modified": "2024-05-07T10:35:09.838789Z", "relationship_type": "indicates", "source_ref": "indicator--1aa557c6-e07d-4bae-be47-20031d024b44", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0131145c-26d2-4bf0-b345-60bf96db2837", "created": "2024-05-07T10:35:09.838962Z", "modified": "2024-05-07T10:35:09.838962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccfacdc42832302cc44cfa2cca12a9e0580fafc61b94f8f71d1722b91e4f390c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.838962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f221807-6ca8-41c4-8584-2d943236ce43", "created": "2024-05-07T10:35:09.839771Z", "modified": "2024-05-07T10:35:09.839771Z", "relationship_type": "indicates", "source_ref": "indicator--0131145c-26d2-4bf0-b345-60bf96db2837", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a19d429-d744-4264-8759-4706f26158a3", "created": "2024-05-07T10:35:09.839942Z", "modified": "2024-05-07T10:35:09.839942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9cdadad8acadc7ab03969192021345dbd1c61cfe4797d31f0ae67d391bdb172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.839942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0034e8-439f-4f59-b5b4-9a25114456a6", "created": "2024-05-07T10:35:09.840763Z", "modified": "2024-05-07T10:35:09.840763Z", "relationship_type": "indicates", "source_ref": "indicator--7a19d429-d744-4264-8759-4706f26158a3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0abdad6-d600-4c5e-b6a6-2101f3948762", "created": "2024-05-07T10:35:09.840937Z", "modified": "2024-05-07T10:35:09.840937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9ea53856bc3922b599129cdecdc5e511178100cde1e2628b55b40b5d81758df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.840937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3e70b6b-e52c-48b7-b2d6-01918e644cd9", "created": "2024-05-07T10:35:09.841746Z", "modified": "2024-05-07T10:35:09.841746Z", "relationship_type": "indicates", "source_ref": "indicator--d0abdad6-d600-4c5e-b6a6-2101f3948762", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f06c27d-a118-47ea-a18e-630b67b5efd8", "created": "2024-05-07T10:35:09.841918Z", "modified": "2024-05-07T10:35:09.841918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878bc1f24e4d3026a1421c746aca699764967bd020fd62ef1c93515d0028642a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.841918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12631b66-aea4-4a46-89c6-db9e92db6e19", "created": "2024-05-07T10:35:09.842719Z", "modified": "2024-05-07T10:35:09.842719Z", "relationship_type": "indicates", "source_ref": "indicator--2f06c27d-a118-47ea-a18e-630b67b5efd8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--637be34f-a239-4f2a-91b4-0af63957fc71", "created": "2024-05-07T10:35:09.842888Z", "modified": "2024-05-07T10:35:09.842888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2d63e0579f26f54ea25232791706094e219e1034074aecbae89e441bf0fab9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.842888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa4e7f96-c36c-4b6a-a44d-0b45124bacc9", "created": "2024-05-07T10:35:09.843699Z", "modified": "2024-05-07T10:35:09.843699Z", "relationship_type": "indicates", "source_ref": "indicator--637be34f-a239-4f2a-91b4-0af63957fc71", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ef3f712-1c6b-43a0-9254-c573d7878270", "created": "2024-05-07T10:35:09.84387Z", "modified": "2024-05-07T10:35:09.84387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99c231e24f06f3d8517dcc3bca2d91ec92caaf2d155a52e20b4110b6f0022408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.84387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b31f4870-4bc7-492b-be23-b20c164ac722", "created": "2024-05-07T10:35:09.844674Z", "modified": "2024-05-07T10:35:09.844674Z", "relationship_type": "indicates", "source_ref": "indicator--1ef3f712-1c6b-43a0-9254-c573d7878270", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9af4fda-0b2d-4fa8-b434-a2382d35754b", "created": "2024-05-07T10:35:09.844863Z", "modified": "2024-05-07T10:35:09.844863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f815c969f0fb27bbe77453245d0f4a7bcae246222c03ea838f1cc6525dec97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.844863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be0b5a17-0dc6-49be-b490-d5b7487ec764", "created": "2024-05-07T10:35:09.84567Z", "modified": "2024-05-07T10:35:09.84567Z", "relationship_type": "indicates", "source_ref": "indicator--a9af4fda-0b2d-4fa8-b434-a2382d35754b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e357dbda-978b-4f2b-b892-40a8bf2ddcd7", "created": "2024-05-07T10:35:09.84584Z", "modified": "2024-05-07T10:35:09.84584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='404cab9bdec390531240bf8b661c1d71e7e6d252b6f9343cff124197152787db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.84584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab4c847e-3f8c-4d36-ac0d-49979eb852ec", "created": "2024-05-07T10:35:09.846779Z", "modified": "2024-05-07T10:35:09.846779Z", "relationship_type": "indicates", "source_ref": "indicator--e357dbda-978b-4f2b-b892-40a8bf2ddcd7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a30ef71b-45ce-40b3-88af-fda18fa5bbf2", "created": "2024-05-07T10:35:09.846951Z", "modified": "2024-05-07T10:35:09.846951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fe24371a5ffefc073b010fd138ca0e1804a09b53d1373266db292ba56ab026b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.846951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98798384-8508-4eda-825a-241f5b6be86f", "created": "2024-05-07T10:35:09.847761Z", "modified": "2024-05-07T10:35:09.847761Z", "relationship_type": "indicates", "source_ref": "indicator--a30ef71b-45ce-40b3-88af-fda18fa5bbf2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--557d6e67-d422-48b8-9d3f-1306ea372fb8", "created": "2024-05-07T10:35:09.847932Z", "modified": "2024-05-07T10:35:09.847932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7c37ee164c2cfd4c60d5b4861273c35668c3aa467cbf6d623bbc54ebf7bc7d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.847932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9217a68b-abed-4ccf-a5ca-c98ca7fe595d", "created": "2024-05-07T10:35:09.848761Z", "modified": "2024-05-07T10:35:09.848761Z", "relationship_type": "indicates", "source_ref": "indicator--557d6e67-d422-48b8-9d3f-1306ea372fb8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60c15a46-a330-4e67-a2ad-cf82f7b9e732", "created": "2024-05-07T10:35:09.848935Z", "modified": "2024-05-07T10:35:09.848935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ede3f0c48d113e727baa5cde35b2a9ab93e98eebbc60b91e086e23c03c87c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.848935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5b65b5-3d9c-4335-a4c1-f1b057ecbfc3", "created": "2024-05-07T10:35:09.849824Z", "modified": "2024-05-07T10:35:09.849824Z", "relationship_type": "indicates", "source_ref": "indicator--60c15a46-a330-4e67-a2ad-cf82f7b9e732", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef910d45-ea17-48f7-9cb4-79f6804e2fd7", "created": "2024-05-07T10:35:09.850004Z", "modified": "2024-05-07T10:35:09.850004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13c1748f6aaa7c5e49692926bbd905a961a14f76c05c00cb25a838c2725f2d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.850004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a0ee848-09ce-4aff-94ba-2e6831f01e71", "created": "2024-05-07T10:35:09.850819Z", "modified": "2024-05-07T10:35:09.850819Z", "relationship_type": "indicates", "source_ref": "indicator--ef910d45-ea17-48f7-9cb4-79f6804e2fd7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e03ef34-905d-4d13-a775-337856300db9", "created": "2024-05-07T10:35:09.850992Z", "modified": "2024-05-07T10:35:09.850992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c86160ee6203c8c54e535381404489b626ed96513526b7a414466eabeeb59f26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.850992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1275552c-404f-478d-8daa-f234af50b416", "created": "2024-05-07T10:35:09.851806Z", "modified": "2024-05-07T10:35:09.851806Z", "relationship_type": "indicates", "source_ref": "indicator--2e03ef34-905d-4d13-a775-337856300db9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba8776b-e4c9-404a-af42-e1353a168ede", "created": "2024-05-07T10:35:09.851977Z", "modified": "2024-05-07T10:35:09.851977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91225a5b66c878d5b706445d344c3d67093a30e99045afdb60b9ef3603dda4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.851977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fbb8fa4-a630-4eab-abed-37b664fafeae", "created": "2024-05-07T10:35:09.852843Z", "modified": "2024-05-07T10:35:09.852843Z", "relationship_type": "indicates", "source_ref": "indicator--dba8776b-e4c9-404a-af42-e1353a168ede", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65b3e89e-5a63-4f0c-9566-31e3ac016aae", "created": "2024-05-07T10:35:09.853027Z", "modified": "2024-05-07T10:35:09.853027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8af178e84d401ce19794811677f73b2ccb01abdcde376efb4f1efcdcbbd76540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.853027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d119dab9-a785-4656-9211-c302e1187769", "created": "2024-05-07T10:35:09.853851Z", "modified": "2024-05-07T10:35:09.853851Z", "relationship_type": "indicates", "source_ref": "indicator--65b3e89e-5a63-4f0c-9566-31e3ac016aae", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b901839f-197c-496f-99ef-c54f89639ff9", "created": "2024-05-07T10:35:09.85403Z", "modified": "2024-05-07T10:35:09.85403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720559890caf85bf1d5a33bbfba68c021627fbf3b8ae4b5b96a1a855fbc0012']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.85403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eba8e314-7f2b-436d-bdc7-36ff2e684032", "created": "2024-05-07T10:35:09.854838Z", "modified": "2024-05-07T10:35:09.854838Z", "relationship_type": "indicates", "source_ref": "indicator--b901839f-197c-496f-99ef-c54f89639ff9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a3969ae-3673-4a03-8436-ef8dea53e8fb", "created": "2024-05-07T10:35:09.85501Z", "modified": "2024-05-07T10:35:09.85501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae9d11c4475b5fc45c2d7267a7f3b89eec54475a45ce6a5f63b242f356f1d350']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.85501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27dd5715-9767-4fe7-9e22-3cbd02624804", "created": "2024-05-07T10:35:09.855937Z", "modified": "2024-05-07T10:35:09.855937Z", "relationship_type": "indicates", "source_ref": "indicator--6a3969ae-3673-4a03-8436-ef8dea53e8fb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69b5a30c-c158-48eb-9e55-0aeea8a35102", "created": "2024-05-07T10:35:09.856109Z", "modified": "2024-05-07T10:35:09.856109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7285d57030e016bc0f4b428cb398a07b7578cc707227718eaf94abb5ac182464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.856109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67b1f64d-1560-4085-ae67-bc2bb06032b9", "created": "2024-05-07T10:35:09.856949Z", "modified": "2024-05-07T10:35:09.856949Z", "relationship_type": "indicates", "source_ref": "indicator--69b5a30c-c158-48eb-9e55-0aeea8a35102", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a41aa6da-15f7-4e53-9e6c-9df1d37ed57a", "created": "2024-05-07T10:35:09.857131Z", "modified": "2024-05-07T10:35:09.857131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='243e394bac6c022961ba371096e35a52f2403fcdc20af6c7e4d7d7f88343f0b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.857131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6d43d2e-9cf3-4662-baec-2aa9900c0fa7", "created": "2024-05-07T10:35:09.857946Z", "modified": "2024-05-07T10:35:09.857946Z", "relationship_type": "indicates", "source_ref": "indicator--a41aa6da-15f7-4e53-9e6c-9df1d37ed57a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c1ada81-ef7f-4cd5-a221-4380462127b8", "created": "2024-05-07T10:35:09.858121Z", "modified": "2024-05-07T10:35:09.858121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b64c49f599ffac658ee97f49a33d35023857cecee92219604b3576b0c348a695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.858121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd2936a9-fa30-435d-8eab-79e7b278baa3", "created": "2024-05-07T10:35:09.858936Z", "modified": "2024-05-07T10:35:09.858936Z", "relationship_type": "indicates", "source_ref": "indicator--6c1ada81-ef7f-4cd5-a221-4380462127b8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b531675f-960d-47f5-bde1-154cb143e9e9", "created": "2024-05-07T10:35:09.859109Z", "modified": "2024-05-07T10:35:09.859109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ed4367a0442533e77637ce11d4165cd9d90ff33fb48a72bb3b7aa07d2544b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.859109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5289555e-f73d-4dd0-92c9-2c75d6064685", "created": "2024-05-07T10:35:09.859915Z", "modified": "2024-05-07T10:35:09.859915Z", "relationship_type": "indicates", "source_ref": "indicator--b531675f-960d-47f5-bde1-154cb143e9e9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fba1195-8f96-4eb2-9adc-55927f174922", "created": "2024-05-07T10:35:09.860089Z", "modified": "2024-05-07T10:35:09.860089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1af35ac556274230ece02f1e1c386357357e1b3c9ebe6fc6475fb4d92594323']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.860089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d353d4d9-c538-4211-b662-19c68a78250b", "created": "2024-05-07T10:35:09.860921Z", "modified": "2024-05-07T10:35:09.860921Z", "relationship_type": "indicates", "source_ref": "indicator--4fba1195-8f96-4eb2-9adc-55927f174922", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23c63ad4-9430-497a-bdf5-bfd7f6765bf5", "created": "2024-05-07T10:35:09.861096Z", "modified": "2024-05-07T10:35:09.861096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c16ad7195bd4374830b0217f6a7ee1162cbd56608ea91d445d40e15493c1167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.861096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c8e42b3-64fe-437c-b851-195303d07c09", "created": "2024-05-07T10:35:09.861897Z", "modified": "2024-05-07T10:35:09.861897Z", "relationship_type": "indicates", "source_ref": "indicator--23c63ad4-9430-497a-bdf5-bfd7f6765bf5", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f377d559-efef-4174-a789-067a8e3c6f2b", "created": "2024-05-07T10:35:09.862067Z", "modified": "2024-05-07T10:35:09.862067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ee84d4064ebbe9b453f1895cafefe9f9cd2b06985851888fcad796ad7b5328']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.862067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afac7eb6-c92e-4f18-94f6-300880744d10", "created": "2024-05-07T10:35:09.862868Z", "modified": "2024-05-07T10:35:09.862868Z", "relationship_type": "indicates", "source_ref": "indicator--f377d559-efef-4174-a789-067a8e3c6f2b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--951cd86a-6ead-40c8-8599-14d6f5641402", "created": "2024-05-07T10:35:09.863037Z", "modified": "2024-05-07T10:35:09.863037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bc92a9900d469302b974dc54c8e4a52b4e46cccfe669a7bf026f65544f6b342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.863037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b62dbbb-c05b-4a5b-9368-946c79d51e50", "created": "2024-05-07T10:35:09.863844Z", "modified": "2024-05-07T10:35:09.863844Z", "relationship_type": "indicates", "source_ref": "indicator--951cd86a-6ead-40c8-8599-14d6f5641402", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--121321f5-d8ef-4bc1-be46-a2797015f16e", "created": "2024-05-07T10:35:09.864012Z", "modified": "2024-05-07T10:35:09.864012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441b27d4b59fa5a27d119d649d43d5401114f9014954199edb39d2a22b24ca9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.864012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91a81fe6-1a5b-4075-b402-70c7fa60f205", "created": "2024-05-07T10:35:09.864977Z", "modified": "2024-05-07T10:35:09.864977Z", "relationship_type": "indicates", "source_ref": "indicator--121321f5-d8ef-4bc1-be46-a2797015f16e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c616934-aebe-469a-9936-9e39a9a04281", "created": "2024-05-07T10:35:09.865153Z", "modified": "2024-05-07T10:35:09.865153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0320bbb6b562fdfd3667816c902447e2e0d8a7074061f0c87036ebdfb7eb013']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.865153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9fd960e-7942-4bb9-a480-192206856a7b", "created": "2024-05-07T10:35:09.865957Z", "modified": "2024-05-07T10:35:09.865957Z", "relationship_type": "indicates", "source_ref": "indicator--2c616934-aebe-469a-9936-9e39a9a04281", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f19bd15a-01da-4fbb-bff6-9275d0de9984", "created": "2024-05-07T10:35:09.866129Z", "modified": "2024-05-07T10:35:09.866129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='226ca797966b993320d76d9cb010f83bad574bed4f47ebe75340a7232111cbd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.866129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a36dcaf5-fdad-436e-8e4f-2357254bc88d", "created": "2024-05-07T10:35:09.866943Z", "modified": "2024-05-07T10:35:09.866943Z", "relationship_type": "indicates", "source_ref": "indicator--f19bd15a-01da-4fbb-bff6-9275d0de9984", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e35cf95-73a4-4db3-9f67-4bd8ca9cfc1d", "created": "2024-05-07T10:35:09.867115Z", "modified": "2024-05-07T10:35:09.867115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9fa2573ee87a60548c69daf0637f1c3f6ab838c703242c0d639e8153b535c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.867115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5123294f-7df5-4f17-83de-3ca3a3d772d3", "created": "2024-05-07T10:35:09.867948Z", "modified": "2024-05-07T10:35:09.867948Z", "relationship_type": "indicates", "source_ref": "indicator--4e35cf95-73a4-4db3-9f67-4bd8ca9cfc1d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b30a1ee0-8abc-4f41-9bd9-c8956408829a", "created": "2024-05-07T10:35:09.868123Z", "modified": "2024-05-07T10:35:09.868123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d5d88eb08afdb3f16d5b45ea6eef71ceb2bc7ccee2ca0cf419256d3f01ee3f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.868123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--440c90ce-8a88-491b-a630-8699a94944bb", "created": "2024-05-07T10:35:09.86899Z", "modified": "2024-05-07T10:35:09.86899Z", "relationship_type": "indicates", "source_ref": "indicator--b30a1ee0-8abc-4f41-9bd9-c8956408829a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5346ed93-74ce-4109-90e5-226fecdccdc2", "created": "2024-05-07T10:35:09.869171Z", "modified": "2024-05-07T10:35:09.869171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83f23a3cb934d8c3492bf81af36853983db5a80d0a105650ee2a87455f06b959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.869171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88e4e143-f5f1-43e0-8fe3-8c22e8b70b02", "created": "2024-05-07T10:35:09.869987Z", "modified": "2024-05-07T10:35:09.869987Z", "relationship_type": "indicates", "source_ref": "indicator--5346ed93-74ce-4109-90e5-226fecdccdc2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--954d2fbf-1c43-406c-85c6-974131e5014a", "created": "2024-05-07T10:35:09.870166Z", "modified": "2024-05-07T10:35:09.870166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42554cc7d6a4887124366d6f9cc5e6530814d267d94413e8695bf9445af836e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.870166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--531b3d74-99f3-4eab-8fe0-5f0a8110b0b9", "created": "2024-05-07T10:35:09.870985Z", "modified": "2024-05-07T10:35:09.870985Z", "relationship_type": "indicates", "source_ref": "indicator--954d2fbf-1c43-406c-85c6-974131e5014a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcd38ec1-28e8-4e84-862c-5cd096f77b75", "created": "2024-05-07T10:35:09.871159Z", "modified": "2024-05-07T10:35:09.871159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d624eb9219fb5ccae550320b8eeea6b8d2b1870f6b8763da6d3b5e1265e9a8c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.871159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c2e2b74-6ff0-420d-bc28-4066e2571f8d", "created": "2024-05-07T10:35:09.871971Z", "modified": "2024-05-07T10:35:09.871971Z", "relationship_type": "indicates", "source_ref": "indicator--dcd38ec1-28e8-4e84-862c-5cd096f77b75", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfef17e2-0a67-4431-af23-c7a8a22961fe", "created": "2024-05-07T10:35:09.872143Z", "modified": "2024-05-07T10:35:09.872143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7303f1cdb0e7c31dfc46c3372c5c68cb2729907471cb40b939f31f9a03e6cac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.872143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c496786-420f-4e9a-8f8e-459ba25d5ccd", "created": "2024-05-07T10:35:09.873098Z", "modified": "2024-05-07T10:35:09.873098Z", "relationship_type": "indicates", "source_ref": "indicator--dfef17e2-0a67-4431-af23-c7a8a22961fe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4023ce84-1804-440a-a210-6ba62454b4ef", "created": "2024-05-07T10:35:09.873275Z", "modified": "2024-05-07T10:35:09.873275Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bff36343808e864d693b094d1d671f39812b3b542501825b4f0d292d5f98b0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.873275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--334fc261-3521-40f7-96e4-2542330068d5", "created": "2024-05-07T10:35:09.874088Z", "modified": "2024-05-07T10:35:09.874088Z", "relationship_type": "indicates", "source_ref": "indicator--4023ce84-1804-440a-a210-6ba62454b4ef", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e135dd29-805a-4bda-b6a1-135b53ef73b0", "created": "2024-05-07T10:35:09.874262Z", "modified": "2024-05-07T10:35:09.874262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13bf4090f924bcf7d795735a61003d4e7325bb9deb9fd9e7011e260f0683eba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.874262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccf6a3ae-9d72-4a0b-9410-058b46b4f6fe", "created": "2024-05-07T10:35:09.875067Z", "modified": "2024-05-07T10:35:09.875067Z", "relationship_type": "indicates", "source_ref": "indicator--e135dd29-805a-4bda-b6a1-135b53ef73b0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b500545-90ad-4431-be98-6def0bf365eb", "created": "2024-05-07T10:35:09.87524Z", "modified": "2024-05-07T10:35:09.87524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18a5569e795b152ce3ad4a025877e85d2c1856660fc3a43baf4ba096066bbbb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.87524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35796dfe-5cc9-4d6f-b894-563e209be5f2", "created": "2024-05-07T10:35:09.876044Z", "modified": "2024-05-07T10:35:09.876044Z", "relationship_type": "indicates", "source_ref": "indicator--6b500545-90ad-4431-be98-6def0bf365eb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d84720f5-5d51-4f45-b8fa-f73e65665663", "created": "2024-05-07T10:35:09.876215Z", "modified": "2024-05-07T10:35:09.876215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='724faff6eb37b8fa5427ce708ade5052c85a034f709a942134c7d716a8b9507a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.876215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ca58b88-d64f-49e0-9497-81fd70f5566a", "created": "2024-05-07T10:35:09.877053Z", "modified": "2024-05-07T10:35:09.877053Z", "relationship_type": "indicates", "source_ref": "indicator--d84720f5-5d51-4f45-b8fa-f73e65665663", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3b688be-a721-4b6b-9010-23371bdce60f", "created": "2024-05-07T10:35:09.87723Z", "modified": "2024-05-07T10:35:09.87723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a1fd64100929bd36e355e09cf5e9de57d7080ddc498541cce64f3323141b84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.87723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55d5b1ae-3647-4abf-b63c-08622e02412c", "created": "2024-05-07T10:35:09.87803Z", "modified": "2024-05-07T10:35:09.87803Z", "relationship_type": "indicates", "source_ref": "indicator--d3b688be-a721-4b6b-9010-23371bdce60f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a5ce5be-e162-489a-b8c8-7022976286d3", "created": "2024-05-07T10:35:09.878205Z", "modified": "2024-05-07T10:35:09.878205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a33c25a56b1853e0eecc9ba44c5c4e082253d064a665e37c894d4521291f0465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.878205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6219557-4c73-49ec-afa0-e17501059ec4", "created": "2024-05-07T10:35:09.879012Z", "modified": "2024-05-07T10:35:09.879012Z", "relationship_type": "indicates", "source_ref": "indicator--3a5ce5be-e162-489a-b8c8-7022976286d3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c2bcf59-7fe2-4ba4-aac9-4b5fd3d1e0a7", "created": "2024-05-07T10:35:09.879183Z", "modified": "2024-05-07T10:35:09.879183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abb87ad479d011c3f499887e79fe476d8c65517d7f57f98e0d0086067d3e2415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.879183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dccd182-3154-44e1-a054-9b7d7054ad8f", "created": "2024-05-07T10:35:09.879975Z", "modified": "2024-05-07T10:35:09.879975Z", "relationship_type": "indicates", "source_ref": "indicator--1c2bcf59-7fe2-4ba4-aac9-4b5fd3d1e0a7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e718bd2d-508c-4c7b-81e9-2dfe1e0feb01", "created": "2024-05-07T10:35:09.880152Z", "modified": "2024-05-07T10:35:09.880152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56fbd8225f06b01cf060488b7033960e4e37ea48ff7b9ee9b0e01d4766102f47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.880152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f34fa3-f3ee-4735-80e5-0db7b25bc078", "created": "2024-05-07T10:35:09.880975Z", "modified": "2024-05-07T10:35:09.880975Z", "relationship_type": "indicates", "source_ref": "indicator--e718bd2d-508c-4c7b-81e9-2dfe1e0feb01", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f5494ac-3bd5-483a-9e80-dacf4bced844", "created": "2024-05-07T10:35:09.881148Z", "modified": "2024-05-07T10:35:09.881148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7d82a0cfe4b34d1ba283747329a5e8d9e2040edb933740f3e02c5c82aaf8f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.881148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecc8ca69-076f-42e7-b35c-7c1b7b724f53", "created": "2024-05-07T10:35:09.882084Z", "modified": "2024-05-07T10:35:09.882084Z", "relationship_type": "indicates", "source_ref": "indicator--2f5494ac-3bd5-483a-9e80-dacf4bced844", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c023012-cfee-466a-825b-cf6e0436dbd1", "created": "2024-05-07T10:35:09.882256Z", "modified": "2024-05-07T10:35:09.882256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1e8856fe99a67654c52b8a38f88f68e1c0225c87dac9c1a0c1b0620dd9c6665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.882256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00465c75-935c-47a8-b765-788497ae4fde", "created": "2024-05-07T10:35:09.883061Z", "modified": "2024-05-07T10:35:09.883061Z", "relationship_type": "indicates", "source_ref": "indicator--6c023012-cfee-466a-825b-cf6e0436dbd1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f36fe49-7ccc-4b75-8043-79c62257d5d7", "created": "2024-05-07T10:35:09.883237Z", "modified": "2024-05-07T10:35:09.883237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac75e69ce4cf35ca8dc492f25ff3bad6fd9ce1a46412dbf5a559f9234003fbcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.883237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--158ab84a-73d7-4383-a0db-a6c9a9be1d33", "created": "2024-05-07T10:35:09.88404Z", "modified": "2024-05-07T10:35:09.88404Z", "relationship_type": "indicates", "source_ref": "indicator--3f36fe49-7ccc-4b75-8043-79c62257d5d7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8a62816-ef32-4bb1-8166-5074ca2814fd", "created": "2024-05-07T10:35:09.884211Z", "modified": "2024-05-07T10:35:09.884211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2156664e23ecb5cd39a5a1d29ec786ff91ba863c525b9f031b44ab592a592d4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.884211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7091f21-3537-4089-a635-30af5956ddcb", "created": "2024-05-07T10:35:09.885036Z", "modified": "2024-05-07T10:35:09.885036Z", "relationship_type": "indicates", "source_ref": "indicator--a8a62816-ef32-4bb1-8166-5074ca2814fd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07a83be1-53e6-41a1-b201-e6d4a4704756", "created": "2024-05-07T10:35:09.88521Z", "modified": "2024-05-07T10:35:09.88521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3e424e85a5c5a8f4cdf1cc3462dd8d042fd080a1f0f66d12b0d7e8690ab0a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.88521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--973f579c-89e9-4734-b095-be676eb47c48", "created": "2024-05-07T10:35:09.886012Z", "modified": "2024-05-07T10:35:09.886012Z", "relationship_type": "indicates", "source_ref": "indicator--07a83be1-53e6-41a1-b201-e6d4a4704756", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78a3bc43-e437-490c-8858-dca0690ed17c", "created": "2024-05-07T10:35:09.886182Z", "modified": "2024-05-07T10:35:09.886182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f062bd7d159f1d9f692b1205b48b59f5cc3ec844e1167af0dcace13236a05b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.886182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e8b5838-cc7a-44fd-9292-8d53a669ba24", "created": "2024-05-07T10:35:09.886984Z", "modified": "2024-05-07T10:35:09.886984Z", "relationship_type": "indicates", "source_ref": "indicator--78a3bc43-e437-490c-8858-dca0690ed17c", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eb111fc-3bb0-4f55-b2e6-97bd5a9b274b", "created": "2024-05-07T10:35:09.887154Z", "modified": "2024-05-07T10:35:09.887154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be0a23b7a7bc0fcc326d5f649db64bab09efdc150704586235af66dad9e6f0f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.887154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3878c674-8c66-478a-99d8-6b62cd4e180a", "created": "2024-05-07T10:35:09.887953Z", "modified": "2024-05-07T10:35:09.887953Z", "relationship_type": "indicates", "source_ref": "indicator--3eb111fc-3bb0-4f55-b2e6-97bd5a9b274b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a943c981-2ebb-40ab-86dd-6fa830320f59", "created": "2024-05-07T10:35:09.888123Z", "modified": "2024-05-07T10:35:09.888123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d545c204038fe6713adfce311daf1e2d7cd593a9de86b98a3219a018cac8527b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.888123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4acbeba3-2779-4c07-997b-d84a9c5857f4", "created": "2024-05-07T10:35:09.888952Z", "modified": "2024-05-07T10:35:09.888952Z", "relationship_type": "indicates", "source_ref": "indicator--a943c981-2ebb-40ab-86dd-6fa830320f59", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e16cfdc9-ffdb-4550-9a70-513a1039c063", "created": "2024-05-07T10:35:09.889126Z", "modified": "2024-05-07T10:35:09.889126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf1046207cb039bef91f8a2db3986cc02a21197e7d72fd48e017103676affd0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.889126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--619b2834-7b76-4041-bfbb-ae688eb3ca7a", "created": "2024-05-07T10:35:09.889943Z", "modified": "2024-05-07T10:35:09.889943Z", "relationship_type": "indicates", "source_ref": "indicator--e16cfdc9-ffdb-4550-9a70-513a1039c063", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ee8334c-a776-40a8-b2ef-f2b7244e55b0", "created": "2024-05-07T10:35:09.890117Z", "modified": "2024-05-07T10:35:09.890117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b776ef565563d510b9eb428d7dddd52e8edf3bd3c38947a88cd9d7d637c874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.890117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10639bda-43b6-4a28-a492-25705e01d0ca", "created": "2024-05-07T10:35:09.891053Z", "modified": "2024-05-07T10:35:09.891053Z", "relationship_type": "indicates", "source_ref": "indicator--5ee8334c-a776-40a8-b2ef-f2b7244e55b0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9160ef4d-75f5-4672-884c-e1725f88b8f6", "created": "2024-05-07T10:35:09.891224Z", "modified": "2024-05-07T10:35:09.891224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='616283cad705f9337ba35b2a19d5f18f9d78e23dd0802c33c185d95027854561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.891224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c2b4983-a254-472e-9989-1867512e081f", "created": "2024-05-07T10:35:09.892024Z", "modified": "2024-05-07T10:35:09.892024Z", "relationship_type": "indicates", "source_ref": "indicator--9160ef4d-75f5-4672-884c-e1725f88b8f6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbc6340f-94a3-4104-8c06-4ca38c6e0d11", "created": "2024-05-07T10:35:09.892193Z", "modified": "2024-05-07T10:35:09.892193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdb590bef92cfb3049c7d4694b10f51d0dfaca2f0a323210ad9593a59c41eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.892193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c4a6740-b89e-467a-9565-6e1a900afe90", "created": "2024-05-07T10:35:09.893028Z", "modified": "2024-05-07T10:35:09.893028Z", "relationship_type": "indicates", "source_ref": "indicator--dbc6340f-94a3-4104-8c06-4ca38c6e0d11", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4426696-7db6-4618-bd9f-4bde7f268651", "created": "2024-05-07T10:35:09.893201Z", "modified": "2024-05-07T10:35:09.893201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d948848bfc8f4dc82a1553f7a3c69ae201e4814b9dfd04092a315a4bb04d3435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.893201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeda4ac8-f3a7-4baa-80a6-062184d59fbf", "created": "2024-05-07T10:35:09.894005Z", "modified": "2024-05-07T10:35:09.894005Z", "relationship_type": "indicates", "source_ref": "indicator--b4426696-7db6-4618-bd9f-4bde7f268651", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74e24242-cc67-4f87-8194-b75ec55cba1a", "created": "2024-05-07T10:35:09.894177Z", "modified": "2024-05-07T10:35:09.894177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd3b1d4f1fb667b1aa2e20f84085b60c6e36fe08f33fb5d89ec0f54b5ef78cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.894177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c12013a-f882-4794-ace3-6f03098e51b2", "created": "2024-05-07T10:35:09.894987Z", "modified": "2024-05-07T10:35:09.894987Z", "relationship_type": "indicates", "source_ref": "indicator--74e24242-cc67-4f87-8194-b75ec55cba1a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4872528f-9211-45c1-8c0a-77b4fa6607a0", "created": "2024-05-07T10:35:09.895159Z", "modified": "2024-05-07T10:35:09.895159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dc7afacaa3f229d9003790e1a49a669c5d59836ff075e6dbc33d28d069ac4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.895159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1221ab38-790e-4890-8ba5-2ce4d0cc41a9", "created": "2024-05-07T10:35:09.895962Z", "modified": "2024-05-07T10:35:09.895962Z", "relationship_type": "indicates", "source_ref": "indicator--4872528f-9211-45c1-8c0a-77b4fa6607a0", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a5d64cf-6f0e-4a8c-a719-2c20787dc490", "created": "2024-05-07T10:35:09.896139Z", "modified": "2024-05-07T10:35:09.896139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c684ed7da2abbb571cb74b6b71480ecebfeac61e94e91bd193392c2967360066']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.896139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--485b9929-8bab-48af-9b84-f02612dc848f", "created": "2024-05-07T10:35:09.896968Z", "modified": "2024-05-07T10:35:09.896968Z", "relationship_type": "indicates", "source_ref": "indicator--3a5d64cf-6f0e-4a8c-a719-2c20787dc490", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64254b36-2a53-4fa6-92ea-6e7a3edd845d", "created": "2024-05-07T10:35:09.897139Z", "modified": "2024-05-07T10:35:09.897139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c15f907f3054806d87fa645cd9d0c45a49405679bf37c60a40482f7d1eafb971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.897139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcc7ef7b-27c4-4161-a943-3464ec374bdc", "created": "2024-05-07T10:35:09.89795Z", "modified": "2024-05-07T10:35:09.89795Z", "relationship_type": "indicates", "source_ref": "indicator--64254b36-2a53-4fa6-92ea-6e7a3edd845d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b847dd5-02c3-46bf-abb9-c942e82c2649", "created": "2024-05-07T10:35:09.898118Z", "modified": "2024-05-07T10:35:09.898118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04d505bd81905f606f65bdbb3abe26a88ac1b17ea687b564b9f9c6c71140115b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.898118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffbb9d56-bf3d-4d4a-a3ad-2cd802a82ddf", "created": "2024-05-07T10:35:09.899289Z", "modified": "2024-05-07T10:35:09.899289Z", "relationship_type": "indicates", "source_ref": "indicator--8b847dd5-02c3-46bf-abb9-c942e82c2649", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d544b09b-7684-4777-829c-a7df97047639", "created": "2024-05-07T10:35:09.899463Z", "modified": "2024-05-07T10:35:09.899463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b16c30aee3e1bde998d9438d6b2e1de6c46b9fde625ca78b6927f3ee71aa5e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.899463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48f894ed-2253-492a-acb4-556b9f26de6e", "created": "2024-05-07T10:35:09.900265Z", "modified": "2024-05-07T10:35:09.900265Z", "relationship_type": "indicates", "source_ref": "indicator--d544b09b-7684-4777-829c-a7df97047639", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c227eb29-e085-4690-addc-80a22e322d94", "created": "2024-05-07T10:35:09.900436Z", "modified": "2024-05-07T10:35:09.900436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf95e4cd8471ac6357431243022510871c9567ff36049577079c3d2e1cf2f4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.900436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8421da3-17f7-479f-af58-f924be2bd7f1", "created": "2024-05-07T10:35:09.901276Z", "modified": "2024-05-07T10:35:09.901276Z", "relationship_type": "indicates", "source_ref": "indicator--c227eb29-e085-4690-addc-80a22e322d94", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e718f32-f05f-4417-8fd5-bd8991524672", "created": "2024-05-07T10:35:09.901526Z", "modified": "2024-05-07T10:35:09.901526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23a1d9a6a748f159f96a285992cf99415c41aa89b5455bb08ec16ef8056ce36d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.901526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c84e5816-d894-4faa-bef7-19035efde5f5", "created": "2024-05-07T10:35:09.902355Z", "modified": "2024-05-07T10:35:09.902355Z", "relationship_type": "indicates", "source_ref": "indicator--3e718f32-f05f-4417-8fd5-bd8991524672", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ce1df02-495e-4c0b-8277-0c70d5092492", "created": "2024-05-07T10:35:09.90253Z", "modified": "2024-05-07T10:35:09.90253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45d484c1e7bf7b2d61ec07165308ce6cd94c4b071fa2af521f085928d8338a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.90253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68d79878-a217-499a-a289-9336d1429cd6", "created": "2024-05-07T10:35:09.903339Z", "modified": "2024-05-07T10:35:09.903339Z", "relationship_type": "indicates", "source_ref": "indicator--7ce1df02-495e-4c0b-8277-0c70d5092492", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--022435a0-728f-4286-b772-37b0828aaacb", "created": "2024-05-07T10:35:09.903512Z", "modified": "2024-05-07T10:35:09.903512Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5e808891660f8ee5f9da69c5a1f31d0da037aedfdb8d1ff746d005092fbb9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.903512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d71e012-67a5-4ad0-8d59-c5155a4424b9", "created": "2024-05-07T10:35:09.904317Z", "modified": "2024-05-07T10:35:09.904317Z", "relationship_type": "indicates", "source_ref": "indicator--022435a0-728f-4286-b772-37b0828aaacb", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7826ae7a-7a55-4a3a-b94b-5a9ca67a760e", "created": "2024-05-07T10:35:09.904489Z", "modified": "2024-05-07T10:35:09.904489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0570daaa9db24c98671baded7e1dd3d77398b645d6c53ff765b91a0c95de3e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.904489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ee007f0-232d-440e-b83d-19f032c631fd", "created": "2024-05-07T10:35:09.90533Z", "modified": "2024-05-07T10:35:09.90533Z", "relationship_type": "indicates", "source_ref": "indicator--7826ae7a-7a55-4a3a-b94b-5a9ca67a760e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56cdd22a-03dc-4b9b-bf0d-95fda010d1a2", "created": "2024-05-07T10:35:09.905507Z", "modified": "2024-05-07T10:35:09.905507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fe4ca74944e8f1375c8234a90dd1e7b0dd25b67b699983992eb80bceb9f7eab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.905507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1419608-239a-4190-ab7c-ff298eef1bab", "created": "2024-05-07T10:35:09.906312Z", "modified": "2024-05-07T10:35:09.906312Z", "relationship_type": "indicates", "source_ref": "indicator--56cdd22a-03dc-4b9b-bf0d-95fda010d1a2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46913976-2600-4c78-9c4f-b7e34e382731", "created": "2024-05-07T10:35:09.906484Z", "modified": "2024-05-07T10:35:09.906484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff0087b9e9d47e64841c0fd32d89c521d1ff4065d695472c7c107ef620ac9ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.906484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c3a5b52-bb78-46d9-ad56-ae916f036509", "created": "2024-05-07T10:35:09.907288Z", "modified": "2024-05-07T10:35:09.907288Z", "relationship_type": "indicates", "source_ref": "indicator--46913976-2600-4c78-9c4f-b7e34e382731", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--242e6647-b292-4e33-b2fe-16952f08ad23", "created": "2024-05-07T10:35:09.907458Z", "modified": "2024-05-07T10:35:09.907458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a847a6b31d6ce38ea911a7975897cf0b24d7532f38de4acad566ddca34d17fe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.907458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77d62f8a-3870-4d67-a19f-83eb5937a11f", "created": "2024-05-07T10:35:09.908405Z", "modified": "2024-05-07T10:35:09.908405Z", "relationship_type": "indicates", "source_ref": "indicator--242e6647-b292-4e33-b2fe-16952f08ad23", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e09cc98e-5b88-473f-904a-b9e01878bf8b", "created": "2024-05-07T10:35:09.908581Z", "modified": "2024-05-07T10:35:09.908581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='994eec95771c8e2380f16516531eaeeeef3ab439c8d1f5f7751850d1d296e28a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.908581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf9fc7df-c336-45bc-811f-cb144b23910e", "created": "2024-05-07T10:35:09.909409Z", "modified": "2024-05-07T10:35:09.909409Z", "relationship_type": "indicates", "source_ref": "indicator--e09cc98e-5b88-473f-904a-b9e01878bf8b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--568deaef-8766-4e21-9728-329a75375045", "created": "2024-05-07T10:35:09.909656Z", "modified": "2024-05-07T10:35:09.909656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ae5b896cfa90e89bb97c94d9438cde9e9c107204ace3e58cdbde7dbadaa4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.909656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d22e8009-0374-4063-a148-6a2e2120d8f1", "created": "2024-05-07T10:35:09.910475Z", "modified": "2024-05-07T10:35:09.910475Z", "relationship_type": "indicates", "source_ref": "indicator--568deaef-8766-4e21-9728-329a75375045", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--773b65ec-ac26-4c8c-8d87-c375e536379f", "created": "2024-05-07T10:35:09.910647Z", "modified": "2024-05-07T10:35:09.910647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbc20c4d2a0b2a870ee08f561a8089e3cadee3b8cb16fe19581e49b19dfdf153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.910647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a22025b6-ab70-47c7-a9ff-731221cf43f9", "created": "2024-05-07T10:35:09.911457Z", "modified": "2024-05-07T10:35:09.911457Z", "relationship_type": "indicates", "source_ref": "indicator--773b65ec-ac26-4c8c-8d87-c375e536379f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3f80051-217e-4c99-a978-64c6596f92de", "created": "2024-05-07T10:35:09.911628Z", "modified": "2024-05-07T10:35:09.911628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bf9734c63208b788875eeeaa56c49c643c3cd545813d808acd557524003771a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.911628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4018a95c-cd04-4b50-bfdd-1807d17d7581", "created": "2024-05-07T10:35:09.912438Z", "modified": "2024-05-07T10:35:09.912438Z", "relationship_type": "indicates", "source_ref": "indicator--b3f80051-217e-4c99-a978-64c6596f92de", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f64444d9-6117-499c-8bc4-a6a203768b62", "created": "2024-05-07T10:35:09.912608Z", "modified": "2024-05-07T10:35:09.912608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bca22874a70fe2ee9bc5d4ad9a4dc9c4d27bd9d876de2741c2fd877406b1f6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.912608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6ddd969-39ed-47a1-b7b2-7b8868b991b0", "created": "2024-05-07T10:35:09.913448Z", "modified": "2024-05-07T10:35:09.913448Z", "relationship_type": "indicates", "source_ref": "indicator--f64444d9-6117-499c-8bc4-a6a203768b62", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86c328b7-ef6b-49f2-b95a-241d2771ff04", "created": "2024-05-07T10:35:09.913618Z", "modified": "2024-05-07T10:35:09.913618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70cdfa7cd38c4feeb36f8c726e2a47a85c718629bfcd683224e4afef577b4427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.913618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52463279-6490-4431-8caf-f42531d50ed4", "created": "2024-05-07T10:35:09.91442Z", "modified": "2024-05-07T10:35:09.91442Z", "relationship_type": "indicates", "source_ref": "indicator--86c328b7-ef6b-49f2-b95a-241d2771ff04", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4716ac4-67dd-41cc-a05b-394bfa0693e7", "created": "2024-05-07T10:35:09.914589Z", "modified": "2024-05-07T10:35:09.914589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97dfdfb46328ae1a73dead8e4771b2ffc67cb844d95a1e6f0cbe308b41790c3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.914589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5517b567-8a37-4372-b2fe-dc0676cd64f9", "created": "2024-05-07T10:35:09.915392Z", "modified": "2024-05-07T10:35:09.915392Z", "relationship_type": "indicates", "source_ref": "indicator--c4716ac4-67dd-41cc-a05b-394bfa0693e7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d179c21-9aa7-4f3a-84d5-022d7a970bc4", "created": "2024-05-07T10:35:09.915561Z", "modified": "2024-05-07T10:35:09.915561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eed13ce2d07c9d0d0b6ebf5abd6675794ca154e911b6b41926380a2007132e72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.915561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2722eaf-3494-4495-b855-53ca16a4487e", "created": "2024-05-07T10:35:09.916372Z", "modified": "2024-05-07T10:35:09.916372Z", "relationship_type": "indicates", "source_ref": "indicator--6d179c21-9aa7-4f3a-84d5-022d7a970bc4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d24ca2ac-c4e4-4398-bef4-8cf3222967fc", "created": "2024-05-07T10:35:09.916543Z", "modified": "2024-05-07T10:35:09.916543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da609d990b861f153a314724ba33f8f537f93a2c1f737b58750d180bccc21e8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.916543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--283874ab-c988-440c-9b48-6dcf5a66ff26", "created": "2024-05-07T10:35:09.917503Z", "modified": "2024-05-07T10:35:09.917503Z", "relationship_type": "indicates", "source_ref": "indicator--d24ca2ac-c4e4-4398-bef4-8cf3222967fc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7843361-1711-4328-a5d1-bda1b96a2f83", "created": "2024-05-07T10:35:09.917678Z", "modified": "2024-05-07T10:35:09.917678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ba2e5a3c21d32b40abe213e36eef9f1e3254c7393c5680736e6f848f0ec5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.917678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--763225c5-bc65-40ed-97a5-a2ac689284d2", "created": "2024-05-07T10:35:09.91849Z", "modified": "2024-05-07T10:35:09.91849Z", "relationship_type": "indicates", "source_ref": "indicator--d7843361-1711-4328-a5d1-bda1b96a2f83", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df3b5222-9d67-4b70-95ad-eb7bf8792e76", "created": "2024-05-07T10:35:09.918662Z", "modified": "2024-05-07T10:35:09.918662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ec259e0de00dbcca2817907aef55fb41bd94b918bc629889a92d7cb710094a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.918662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a3f9991-1ee0-4e4d-9fbf-56c1f58a2d49", "created": "2024-05-07T10:35:09.919464Z", "modified": "2024-05-07T10:35:09.919464Z", "relationship_type": "indicates", "source_ref": "indicator--df3b5222-9d67-4b70-95ad-eb7bf8792e76", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39282f22-88cd-4c2d-8819-071453e1b3f7", "created": "2024-05-07T10:35:09.919634Z", "modified": "2024-05-07T10:35:09.919634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1347d735453d810dbe3218aff637b817aee17667f7dfb309987d130231fca77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.919634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a36b2a75-4e6c-4543-af25-57be74957bda", "created": "2024-05-07T10:35:09.920436Z", "modified": "2024-05-07T10:35:09.920436Z", "relationship_type": "indicates", "source_ref": "indicator--39282f22-88cd-4c2d-8819-071453e1b3f7", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9f78f24-6117-4a2b-9c12-c3bb904c5cc2", "created": "2024-05-07T10:35:09.920608Z", "modified": "2024-05-07T10:35:09.920608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1df4a79502a01a9850afd3d851d6753f478afdd219ee974bde7a30c12d85ac64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.920608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5d0b83b-48a0-494b-9e5d-2be4bb4ec27b", "created": "2024-05-07T10:35:09.921433Z", "modified": "2024-05-07T10:35:09.921433Z", "relationship_type": "indicates", "source_ref": "indicator--c9f78f24-6117-4a2b-9c12-c3bb904c5cc2", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--432a0188-c84d-472b-9041-847aa8c2ec02", "created": "2024-05-07T10:35:09.921605Z", "modified": "2024-05-07T10:35:09.921605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5220f365069a03c966261ca1886fa9c80aae9ae6e5ba78b52a9cafcd327fb72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.921605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae32d18b-60c4-4255-b91f-f1ab6c7ed81f", "created": "2024-05-07T10:35:09.922407Z", "modified": "2024-05-07T10:35:09.922407Z", "relationship_type": "indicates", "source_ref": "indicator--432a0188-c84d-472b-9041-847aa8c2ec02", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78ea41f1-e749-47c4-8e1c-8bb435ceb944", "created": "2024-05-07T10:35:09.922583Z", "modified": "2024-05-07T10:35:09.922583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8ac9a8b8a656baaaff1098fed39053044ddb16e6ad8c728c4b73b228544eda5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.922583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07458932-6721-429b-a6b2-16c55af910ff", "created": "2024-05-07T10:35:09.923387Z", "modified": "2024-05-07T10:35:09.923387Z", "relationship_type": "indicates", "source_ref": "indicator--78ea41f1-e749-47c4-8e1c-8bb435ceb944", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--705fb41f-6042-49f7-9e19-95f6a69009cd", "created": "2024-05-07T10:35:09.923556Z", "modified": "2024-05-07T10:35:09.923556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2bce478bea2fcbd3b62d177d1e3b081425eb1fbf7e5abd1d14a5058a0c85aeff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.923556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19d7f3aa-f963-4325-9222-5c0b64e704b4", "created": "2024-05-07T10:35:09.924358Z", "modified": "2024-05-07T10:35:09.924358Z", "relationship_type": "indicates", "source_ref": "indicator--705fb41f-6042-49f7-9e19-95f6a69009cd", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00b3f7dd-6e09-42cd-84c9-f04c0fb4d6ca", "created": "2024-05-07T10:35:09.924536Z", "modified": "2024-05-07T10:35:09.924536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3151b5918698e1c24f13b8a15a2355e398718049be0e26e2d5f7ba3cfff2109e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.924536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09455ba8-ad6b-426f-8f55-5030e0924ca9", "created": "2024-05-07T10:35:09.925357Z", "modified": "2024-05-07T10:35:09.925357Z", "relationship_type": "indicates", "source_ref": "indicator--00b3f7dd-6e09-42cd-84c9-f04c0fb4d6ca", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d90292-eaf1-48fa-83bc-d642ec201a6e", "created": "2024-05-07T10:35:09.925534Z", "modified": "2024-05-07T10:35:09.925534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac1dec50ad9ca74715a7bd3802116ed7593e5fd6b4f5963d84655364e8efb2ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.925534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2328e5fd-0a9a-43ad-bb33-28b884b907c4", "created": "2024-05-07T10:35:09.926464Z", "modified": "2024-05-07T10:35:09.926464Z", "relationship_type": "indicates", "source_ref": "indicator--57d90292-eaf1-48fa-83bc-d642ec201a6e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bff52539-a22a-47cc-8c8e-65bab3cdf53b", "created": "2024-05-07T10:35:09.926635Z", "modified": "2024-05-07T10:35:09.926635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58a5bbbea9a86c54742f12febd62fe25d575d21b111355d9ce0b05beed4271d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.926635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bad9571-816b-45b7-833a-da85c8030537", "created": "2024-05-07T10:35:09.927439Z", "modified": "2024-05-07T10:35:09.927439Z", "relationship_type": "indicates", "source_ref": "indicator--bff52539-a22a-47cc-8c8e-65bab3cdf53b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cff8ef8-4961-467f-8d68-71c693448321", "created": "2024-05-07T10:35:09.927612Z", "modified": "2024-05-07T10:35:09.927612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81db1cb7204c77e48122e909b4d94ab1f099f858d88973def2a8be4fe7935673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.927612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df131ca3-0a38-444c-a9d0-9e048db8bfff", "created": "2024-05-07T10:35:09.928423Z", "modified": "2024-05-07T10:35:09.928423Z", "relationship_type": "indicates", "source_ref": "indicator--0cff8ef8-4961-467f-8d68-71c693448321", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d95c1c0f-f2e8-4b9d-b640-6412cd952a10", "created": "2024-05-07T10:35:09.928595Z", "modified": "2024-05-07T10:35:09.928595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5262b5a3fad36ff75049819c150a69043aae5e1dbcf25d065e70947c6e04c0b1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.928595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--494c1ebe-769d-4aa2-9726-4db04f755bf5", "created": "2024-05-07T10:35:09.929419Z", "modified": "2024-05-07T10:35:09.929419Z", "relationship_type": "indicates", "source_ref": "indicator--d95c1c0f-f2e8-4b9d-b640-6412cd952a10", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f706386e-a8bb-430d-90f0-fa3cccbdc973", "created": "2024-05-07T10:35:09.92959Z", "modified": "2024-05-07T10:35:09.92959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f693cdcdb32721cdd0487c90d7d6cb7b80f3f2abf69524238774bb3b93cf319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.92959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b41d8728-7e37-4a95-b285-3aed94f8dff3", "created": "2024-05-07T10:35:09.930394Z", "modified": "2024-05-07T10:35:09.930394Z", "relationship_type": "indicates", "source_ref": "indicator--f706386e-a8bb-430d-90f0-fa3cccbdc973", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02213bbb-2d3e-4894-a717-f14cb0c8e83e", "created": "2024-05-07T10:35:09.930564Z", "modified": "2024-05-07T10:35:09.930564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79627ef411c65960e49536333bdb8127bfb9bacf82dbe491d1466f5ff7164b4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.930564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2eb96841-a9f7-483f-adac-2be921a69b2b", "created": "2024-05-07T10:35:09.931373Z", "modified": "2024-05-07T10:35:09.931373Z", "relationship_type": "indicates", "source_ref": "indicator--02213bbb-2d3e-4894-a717-f14cb0c8e83e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f522ec2-3b41-4b24-a955-ce999a9ca12f", "created": "2024-05-07T10:35:09.931545Z", "modified": "2024-05-07T10:35:09.931545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b6f6b332f06922acdff5fa68b9b0a86fe659a6b8e38e5427b90ff4bce516322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.931545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff79055c-d902-4a23-bd2c-cd523c4359b9", "created": "2024-05-07T10:35:09.932347Z", "modified": "2024-05-07T10:35:09.932347Z", "relationship_type": "indicates", "source_ref": "indicator--8f522ec2-3b41-4b24-a955-ce999a9ca12f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77933b1e-d4e8-4289-8959-d4a11d4c7c4d", "created": "2024-05-07T10:35:09.932516Z", "modified": "2024-05-07T10:35:09.932516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38cdde1c18ed0afe6ee2a54d119e258af88489efed57acd27b1ddc591d5d1ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.932516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9bd6cdc-f9d5-49ec-8acc-e95e3850be70", "created": "2024-05-07T10:35:09.933345Z", "modified": "2024-05-07T10:35:09.933345Z", "relationship_type": "indicates", "source_ref": "indicator--77933b1e-d4e8-4289-8959-d4a11d4c7c4d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea9aa89c-d503-478b-918e-3b0f145023f9", "created": "2024-05-07T10:35:09.93352Z", "modified": "2024-05-07T10:35:09.93352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='967ef5e2a296c25e1f833dfb37e74aa66037b549684bd55fe92d5e7214b6c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.93352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c5d9f21-b22e-45fc-894d-1fc7f7d6373a", "created": "2024-05-07T10:35:09.934442Z", "modified": "2024-05-07T10:35:09.934442Z", "relationship_type": "indicates", "source_ref": "indicator--ea9aa89c-d503-478b-918e-3b0f145023f9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3de1c7a-7857-4109-ae4a-30bf8f06edda", "created": "2024-05-07T10:35:09.934616Z", "modified": "2024-05-07T10:35:09.934616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fe9e26c656ae558b31a9428b525db20f1b144f5bcdeaaa6ab9d01151feeddb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.934616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5f65678-7aae-41b4-81b0-60161c193523", "created": "2024-05-07T10:35:09.935421Z", "modified": "2024-05-07T10:35:09.935421Z", "relationship_type": "indicates", "source_ref": "indicator--a3de1c7a-7857-4109-ae4a-30bf8f06edda", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee60673c-defe-4ee4-ad06-0527239083dc", "created": "2024-05-07T10:35:09.935604Z", "modified": "2024-05-07T10:35:09.935604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48f50083d3ceb26776bc8b8196b5ca0b174ba090a7800ff1501332363a5d7a12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.935604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2d0d84b-ea02-4c05-9de5-d86bce272249", "created": "2024-05-07T10:35:09.936425Z", "modified": "2024-05-07T10:35:09.936425Z", "relationship_type": "indicates", "source_ref": "indicator--ee60673c-defe-4ee4-ad06-0527239083dc", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1bd16b7-799b-44bc-8862-7cc25fee568d", "created": "2024-05-07T10:35:09.936601Z", "modified": "2024-05-07T10:35:09.936601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad5dfd32c19afdca643b67fb251197489486ecfdc4d76ffa7e257da9bc343ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.936601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7c443f2-52dd-45b1-a6e2-b507ee39f2d6", "created": "2024-05-07T10:35:09.937447Z", "modified": "2024-05-07T10:35:09.937447Z", "relationship_type": "indicates", "source_ref": "indicator--c1bd16b7-799b-44bc-8862-7cc25fee568d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5c34f99-f2ad-475a-84e3-e034c9d112d9", "created": "2024-05-07T10:35:09.937621Z", "modified": "2024-05-07T10:35:09.937621Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7d246bbf76bf4773312eff25fb6e658bb8c0f5d5cbcc098354f078e5c3ef8b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.937621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67a83d06-6d90-4f18-854b-3abb097253b6", "created": "2024-05-07T10:35:09.938434Z", "modified": "2024-05-07T10:35:09.938434Z", "relationship_type": "indicates", "source_ref": "indicator--f5c34f99-f2ad-475a-84e3-e034c9d112d9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41fc6e56-8888-442a-8e3e-1b7347b9d31a", "created": "2024-05-07T10:35:09.938606Z", "modified": "2024-05-07T10:35:09.938606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f972d1d64d5cecb2acf637d3ff89a60d9ddfcb27f47ce2dff565e64a9af83f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.938606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f43f12a9-2d6d-4b37-862b-f379ac88672f", "created": "2024-05-07T10:35:09.939419Z", "modified": "2024-05-07T10:35:09.939419Z", "relationship_type": "indicates", "source_ref": "indicator--41fc6e56-8888-442a-8e3e-1b7347b9d31a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b826108-2f54-4a60-a9c8-d8c2ba25a0c3", "created": "2024-05-07T10:35:09.939599Z", "modified": "2024-05-07T10:35:09.939599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524df866d77cc37efd3aeddc925604fbba30166d8d94a3f812b781c8b33487cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.939599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc63a292-1027-4ddc-8b0c-4a8cecca04aa", "created": "2024-05-07T10:35:09.940402Z", "modified": "2024-05-07T10:35:09.940402Z", "relationship_type": "indicates", "source_ref": "indicator--2b826108-2f54-4a60-a9c8-d8c2ba25a0c3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0def7e07-4520-453d-88b5-f0117d52dd87", "created": "2024-05-07T10:35:09.940573Z", "modified": "2024-05-07T10:35:09.940573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c59cdf11196bfc860cbd6da9ceec71c94c83d9af227922854ff4233022a37e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.940573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62bd9a2b-4d97-4500-a838-c17626eaa40c", "created": "2024-05-07T10:35:09.941395Z", "modified": "2024-05-07T10:35:09.941395Z", "relationship_type": "indicates", "source_ref": "indicator--0def7e07-4520-453d-88b5-f0117d52dd87", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6cb93a2-76aa-44ed-a0dd-3739d85818b6", "created": "2024-05-07T10:35:09.941567Z", "modified": "2024-05-07T10:35:09.941567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b68a872aba9473dea818d371e5fdaf188e99a03066282b9b395e4902c7a7cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.941567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df0ea7bc-72af-4583-bcc4-593d61a184e7", "created": "2024-05-07T10:35:09.942375Z", "modified": "2024-05-07T10:35:09.942375Z", "relationship_type": "indicates", "source_ref": "indicator--b6cb93a2-76aa-44ed-a0dd-3739d85818b6", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e52ec49c-b5c7-401d-8088-ed9b941665b8", "created": "2024-05-07T10:35:09.942546Z", "modified": "2024-05-07T10:35:09.942546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d44a700414573f55214514ec5557576f38519ae06072c3b15e1c76c9de0c3cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.942546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a727975c-5a4a-47fd-8bbc-338351d4fc1e", "created": "2024-05-07T10:35:09.943477Z", "modified": "2024-05-07T10:35:09.943477Z", "relationship_type": "indicates", "source_ref": "indicator--e52ec49c-b5c7-401d-8088-ed9b941665b8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdd76f25-bb9b-4505-a51b-7e721524f0d1", "created": "2024-05-07T10:35:09.943649Z", "modified": "2024-05-07T10:35:09.943649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcd6d5459dd4524f3f991b209ad45324be068d580e586bfe91f6dd5d2ad0d317']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.943649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30773e92-36c6-444a-9686-9cd7e8910b3f", "created": "2024-05-07T10:35:09.944456Z", "modified": "2024-05-07T10:35:09.944456Z", "relationship_type": "indicates", "source_ref": "indicator--fdd76f25-bb9b-4505-a51b-7e721524f0d1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65593e6b-f47f-4091-bb2d-024cd400ec6d", "created": "2024-05-07T10:35:09.944629Z", "modified": "2024-05-07T10:35:09.944629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12f34d14d25a3fe519621343588dbfd17cac7180b276e77aecfb46b4e2140eb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.944629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5900538-94ec-4d8d-8cb2-a4d700e355c6", "created": "2024-05-07T10:35:09.945461Z", "modified": "2024-05-07T10:35:09.945461Z", "relationship_type": "indicates", "source_ref": "indicator--65593e6b-f47f-4091-bb2d-024cd400ec6d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4598c48-9e42-4607-a2cf-542c83dd3445", "created": "2024-05-07T10:35:09.945634Z", "modified": "2024-05-07T10:35:09.945634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99335aa19f2e606eaa52b10600c0ae452d601aa3e87656f779718d436f2c526f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.945634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a03315e-a998-4e77-b09b-75ec6b390b3d", "created": "2024-05-07T10:35:09.946434Z", "modified": "2024-05-07T10:35:09.946434Z", "relationship_type": "indicates", "source_ref": "indicator--d4598c48-9e42-4607-a2cf-542c83dd3445", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be29eb82-34d4-46a1-8346-ed849886f49a", "created": "2024-05-07T10:35:09.946606Z", "modified": "2024-05-07T10:35:09.946606Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.946606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36d54003-7e39-4978-92a1-fc1ba5b3902d", "created": "2024-05-07T10:35:09.947696Z", "modified": "2024-05-07T10:35:09.947696Z", "relationship_type": "indicates", "source_ref": "indicator--be29eb82-34d4-46a1-8346-ed849886f49a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1d3c627-f2fa-464f-b624-c0fcbddc21f1", "created": "2024-05-07T10:35:09.947873Z", "modified": "2024-05-07T10:35:09.947873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.947873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--942b0f6c-9ebe-4358-977b-7f45cdae7338", "created": "2024-05-07T10:35:09.948511Z", "modified": "2024-05-07T10:35:09.948511Z", "relationship_type": "indicates", "source_ref": "indicator--d1d3c627-f2fa-464f-b624-c0fcbddc21f1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c7385b0-c663-46e2-acba-f96a0a16de17", "created": "2024-05-07T10:35:09.948703Z", "modified": "2024-05-07T10:35:09.948703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.guest']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.948703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ffd8fe1-3ae4-4cb7-a808-3fca809bf1af", "created": "2024-05-07T10:35:09.94935Z", "modified": "2024-05-07T10:35:09.94935Z", "relationship_type": "indicates", "source_ref": "indicator--5c7385b0-c663-46e2-acba-f96a0a16de17", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd9ccadc-964c-46d3-9368-8bd2b372559b", "created": "2024-05-07T10:35:09.949522Z", "modified": "2024-05-07T10:35:09.949522Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.949522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58954ef2-bb1b-4aef-9d1d-075afc8e0336", "created": "2024-05-07T10:35:09.95015Z", "modified": "2024-05-07T10:35:09.95015Z", "relationship_type": "indicates", "source_ref": "indicator--fd9ccadc-964c-46d3-9368-8bd2b372559b", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10cc6ab6-2268-499a-811c-ffbfaf1b180d", "created": "2024-05-07T10:35:09.950317Z", "modified": "2024-05-07T10:35:09.950317Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo.traceyou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.950317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12bee9e-5d54-433a-8f53-ec41ee9894df", "created": "2024-05-07T10:35:09.950966Z", "modified": "2024-05-07T10:35:09.950966Z", "relationship_type": "indicates", "source_ref": "indicator--10cc6ab6-2268-499a-811c-ffbfaf1b180d", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d02078bd-9d77-4200-94be-3cc44af6a583", "created": "2024-05-07T10:35:09.951136Z", "modified": "2024-05-07T10:35:09.951136Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.951136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2915f9be-88a8-43f0-8642-615e59981025", "created": "2024-05-07T10:35:09.95189Z", "modified": "2024-05-07T10:35:09.95189Z", "relationship_type": "indicates", "source_ref": "indicator--d02078bd-9d77-4200-94be-3cc44af6a583", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a2a9368-2095-49db-906a-0eaab683e2c1", "created": "2024-05-07T10:35:09.95206Z", "modified": "2024-05-07T10:35:09.95206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyzee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.95206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aca53cbb-8083-4b8a-af96-16e78d9550f6", "created": "2024-05-07T10:35:09.952701Z", "modified": "2024-05-07T10:35:09.952701Z", "relationship_type": "indicates", "source_ref": "indicator--0a2a9368-2095-49db-906a-0eaab683e2c1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f2ad22-07c6-4ca7-863d-5545a0c5d9f3", "created": "2024-05-07T10:35:09.952878Z", "modified": "2024-05-07T10:35:09.952878Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.952878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26fed2a0-2ac2-4bfe-8a50-9a6a2c9b8218", "created": "2024-05-07T10:35:09.953529Z", "modified": "2024-05-07T10:35:09.953529Z", "relationship_type": "indicates", "source_ref": "indicator--25f2ad22-07c6-4ca7-863d-5545a0c5d9f3", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9b05301-8a10-41d1-bc50-d70820fc9c9e", "created": "2024-05-07T10:35:09.9537Z", "modified": "2024-05-07T10:35:09.9537Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thetruth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.9537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be1c9c02-724d-4675-bf02-98760c3be9b6", "created": "2024-05-07T10:35:09.954333Z", "modified": "2024-05-07T10:35:09.954333Z", "relationship_type": "indicates", "source_ref": "indicator--e9b05301-8a10-41d1-bc50-d70820fc9c9e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a6cbfd0-a485-477d-933f-e10cd37a13d4", "created": "2024-05-07T10:35:09.954505Z", "modified": "2024-05-07T10:35:09.954505Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ttsapp.catchcheating']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.954505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b490bac8-0b73-4019-8fbe-f8854238be63", "created": "2024-05-07T10:35:09.955152Z", "modified": "2024-05-07T10:35:09.955152Z", "relationship_type": "indicates", "source_ref": "indicator--2a6cbfd0-a485-477d-933f-e10cd37a13d4", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6fdd6ba-72f2-4fcd-984a-f0d96c092812", "created": "2024-05-07T10:35:09.955322Z", "modified": "2024-05-07T10:35:09.955322Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='31A6ECECD97CF39BC4126B8745CD94A7C30BF81C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.955322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beaa1c16-69ad-46e0-b86e-5a5983c547bc", "created": "2024-05-07T10:35:09.956846Z", "modified": "2024-05-07T10:35:09.956846Z", "relationship_type": "indicates", "source_ref": "indicator--f6fdd6ba-72f2-4fcd-984a-f0d96c092812", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6781b90b-4a05-4f0d-9bc2-56e1917d6a8a", "created": "2024-05-07T10:35:09.957024Z", "modified": "2024-05-07T10:35:09.957024Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='36E6671BC4397F475A350905D9A649A5ADE97BB2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.957024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c1360b-ae03-4af1-81c8-3a4e8171f1f1", "created": "2024-05-07T10:35:09.957793Z", "modified": "2024-05-07T10:35:09.957793Z", "relationship_type": "indicates", "source_ref": "indicator--6781b90b-4a05-4f0d-9bc2-56e1917d6a8a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8df237a1-6f08-414a-ac50-02a6b63ca0a1", "created": "2024-05-07T10:35:09.957965Z", "modified": "2024-05-07T10:35:09.957965Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='483716998F0C092FE82B0B12B1A4BA399D941318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.957965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab3a3ad-bfe0-4dcd-a6f9-34fc4c66e836", "created": "2024-05-07T10:35:09.958738Z", "modified": "2024-05-07T10:35:09.958738Z", "relationship_type": "indicates", "source_ref": "indicator--8df237a1-6f08-414a-ac50-02a6b63ca0a1", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ce7c95a-dbd5-4ece-9716-1a55797363fa", "created": "2024-05-07T10:35:09.958924Z", "modified": "2024-05-07T10:35:09.958924Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4FF0174BEDC1D16BE55AC53B98599398AC461F82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.958924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--659e30c1-4793-4844-93b7-56e6fb57a990", "created": "2024-05-07T10:35:09.959686Z", "modified": "2024-05-07T10:35:09.959686Z", "relationship_type": "indicates", "source_ref": "indicator--8ce7c95a-dbd5-4ece-9716-1a55797363fa", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0721876a-b82c-4116-b610-1a70c7fb0125", "created": "2024-05-07T10:35:09.959859Z", "modified": "2024-05-07T10:35:09.959859Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56EF5244378FB6B4EF82D2B9E99BF41F7B97D93A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.959859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23d7321e-1a39-438c-a0ff-991371094ca9", "created": "2024-05-07T10:35:09.960781Z", "modified": "2024-05-07T10:35:09.960781Z", "relationship_type": "indicates", "source_ref": "indicator--0721876a-b82c-4116-b610-1a70c7fb0125", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e210579-7a06-4c4e-ac4a-4c00bd11dd75", "created": "2024-05-07T10:35:09.960961Z", "modified": "2024-05-07T10:35:09.960961Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D7B59F3AFB74D86CCD56440F99CA2FC83A23F22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.960961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ecdef42-1b65-4a4b-a2c7-c65f4c826981", "created": "2024-05-07T10:35:09.961725Z", "modified": "2024-05-07T10:35:09.961725Z", "relationship_type": "indicates", "source_ref": "indicator--2e210579-7a06-4c4e-ac4a-4c00bd11dd75", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b782d24-dfd7-4eca-afd4-736749846489", "created": "2024-05-07T10:35:09.9619Z", "modified": "2024-05-07T10:35:09.9619Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='917BB5B2D40EC40018541784A06285DE0F50F60F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.9619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16f6191e-e7c1-4d5d-83cb-46e097f1b5f3", "created": "2024-05-07T10:35:09.962655Z", "modified": "2024-05-07T10:35:09.962655Z", "relationship_type": "indicates", "source_ref": "indicator--9b782d24-dfd7-4eca-afd4-736749846489", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae5b6c21-8bfb-4cdc-bf30-7fe3cc12ad3a", "created": "2024-05-07T10:35:09.962827Z", "modified": "2024-05-07T10:35:09.962827Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0F639B67819EDBADC73B9FEFF2582FC58B8F115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.962827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b10c86db-062f-4672-9c97-37d742fffbe9", "created": "2024-05-07T10:35:09.963667Z", "modified": "2024-05-07T10:35:09.963667Z", "relationship_type": "indicates", "source_ref": "indicator--ae5b6c21-8bfb-4cdc-bf30-7fe3cc12ad3a", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddff7a2f-7c18-4184-bfe4-fa12499fe2c8", "created": "2024-05-07T10:35:09.963842Z", "modified": "2024-05-07T10:35:09.963842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B1336A5F3A017394186563E84AE0D2649FC1697D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.963842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--021f3885-cd81-4a65-8a9a-14bcabce44c9", "created": "2024-05-07T10:35:09.964607Z", "modified": "2024-05-07T10:35:09.964607Z", "relationship_type": "indicates", "source_ref": "indicator--ddff7a2f-7c18-4184-bfe4-fa12499fe2c8", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a11614b5-b4f5-4b34-81eb-ba57b788d241", "created": "2024-05-07T10:35:09.964799Z", "modified": "2024-05-07T10:35:09.964799Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CBDA86758FBE8E5A6AB805F493AA151B1F2B95F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.964799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb5599ff-5f90-4a6a-8774-7563193baa7d", "created": "2024-05-07T10:35:09.965645Z", "modified": "2024-05-07T10:35:09.965645Z", "relationship_type": "indicates", "source_ref": "indicator--a11614b5-b4f5-4b34-81eb-ba57b788d241", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cdefec2-0687-4d43-b66e-6f1e12ca2a4f", "created": "2024-05-07T10:35:09.96582Z", "modified": "2024-05-07T10:35:09.96582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D667A33203776F2285EBA3E826CD286356EF05D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.96582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67ead482-9132-478d-9350-6e4a11c92f1a", "created": "2024-05-07T10:35:09.96668Z", "modified": "2024-05-07T10:35:09.96668Z", "relationship_type": "indicates", "source_ref": "indicator--1cdefec2-0687-4d43-b66e-6f1e12ca2a4f", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--677f123f-cfd0-4c90-96cb-9250af9548a9", "created": "2024-05-07T10:35:09.966855Z", "modified": "2024-05-07T10:35:09.966855Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FF8CCD9816B0524A58FBDE1809FB227DBCDFD692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.966855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9859e07-dce0-4f64-b108-6253a7581684", "created": "2024-05-07T10:35:09.9677Z", "modified": "2024-05-07T10:35:09.9677Z", "relationship_type": "indicates", "source_ref": "indicator--677f123f-cfd0-4c90-96cb-9250af9548a9", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38e58a1e-374c-41e4-b123-b1f558b38324", "created": "2024-05-07T10:35:09.967872Z", "modified": "2024-05-07T10:35:09.967872Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6502D8A870C3F3910EA34F5B46D20D923047580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.967872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c848db1-75ff-457a-a35e-d470024aacd7", "created": "2024-05-07T10:35:09.968723Z", "modified": "2024-05-07T10:35:09.968723Z", "relationship_type": "indicates", "source_ref": "indicator--38e58a1e-374c-41e4-b123-b1f558b38324", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a3246f-2b51-4475-b54b-8cc7aa2674fe", "created": "2024-05-07T10:35:09.968896Z", "modified": "2024-05-07T10:35:09.968896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DE648A3253C16692AF71141C069D15C87C3E5495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.968896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29c67426-66bb-4fb6-84ee-60b971e99b8e", "created": "2024-05-07T10:35:09.969777Z", "modified": "2024-05-07T10:35:09.969777Z", "relationship_type": "indicates", "source_ref": "indicator--84a3246f-2b51-4475-b54b-8cc7aa2674fe", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5ce3f8d-ba8d-4f78-8282-6cd97567372e", "created": "2024-05-07T10:35:09.969957Z", "modified": "2024-05-07T10:35:09.969957Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9181C6CF9AACB3AB1092F5338C3198A8D833431']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.969957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81bd44ca-85c4-47f7-a4f6-28c17dd4bce2", "created": "2024-05-07T10:35:09.970716Z", "modified": "2024-05-07T10:35:09.970716Z", "relationship_type": "indicates", "source_ref": "indicator--b5ce3f8d-ba8d-4f78-8282-6cd97567372e", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc251cd3-09da-4fec-bc91-0e31e5ba6519", "created": "2024-05-07T10:35:09.97089Z", "modified": "2024-05-07T10:35:09.97089Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E3C376B52C672C81439358DE6348F25F96EAAA4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.97089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fb4e3ec-d671-4141-aeb8-dce819ac36bf", "created": "2024-05-07T10:35:09.971644Z", "modified": "2024-05-07T10:35:09.971644Z", "relationship_type": "indicates", "source_ref": "indicator--dc251cd3-09da-4fec-bc91-0e31e5ba6519", "target_ref": "malware--39ad2df3-8efe-4cd6-abe0-3b09bf15cd90"}, {"type": "malware", "spec_version": "2.1", "id": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065", "created": "2024-05-07T10:35:09.971813Z", "modified": "2024-05-07T10:35:09.971813Z", "name": "HelloSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--300f5990-b87c-4e4b-a580-bf5b5264bdba", "created": "2024-05-07T10:35:09.971985Z", "modified": "2024-05-07T10:35:09.971985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.971985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8acc3e87-4d59-4e1b-a75e-7d64ab0c5eb5", "created": "2024-05-07T10:35:09.972644Z", "modified": "2024-05-07T10:35:09.972644Z", "relationship_type": "indicates", "source_ref": "indicator--300f5990-b87c-4e4b-a580-bf5b5264bdba", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a8e4013-d906-44dc-8200-2d9e2add2557", "created": "2024-05-07T10:35:09.972855Z", "modified": "2024-05-07T10:35:09.972855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.972855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19438bcc-14fe-46b6-8b69-216266b40931", "created": "2024-05-07T10:35:09.97357Z", "modified": "2024-05-07T10:35:09.97357Z", "relationship_type": "indicates", "source_ref": "indicator--9a8e4013-d906-44dc-8200-2d9e2add2557", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78af96c7-7fad-422a-9ab6-72fa68d8beec", "created": "2024-05-07T10:35:09.973744Z", "modified": "2024-05-07T10:35:09.973744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.973744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4509871-9131-405d-ae15-e470361dd2e7", "created": "2024-05-07T10:35:09.974446Z", "modified": "2024-05-07T10:35:09.974446Z", "relationship_type": "indicates", "source_ref": "indicator--78af96c7-7fad-422a-9ab6-72fa68d8beec", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbb208bd-207d-4820-89aa-78474bc8b0cc", "created": "2024-05-07T10:35:09.974618Z", "modified": "2024-05-07T10:35:09.974618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.974618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0617410-f328-4f32-9178-a9eecedffbbe", "created": "2024-05-07T10:35:09.975279Z", "modified": "2024-05-07T10:35:09.975279Z", "relationship_type": "indicates", "source_ref": "indicator--bbb208bd-207d-4820-89aa-78474bc8b0cc", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd45769a-9927-4814-8f80-a195d73da585", "created": "2024-05-07T10:35:09.975448Z", "modified": "2024-05-07T10:35:09.975448Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.975448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be025812-0a43-4d89-b8ce-1a99367bd584", "created": "2024-05-07T10:35:09.976111Z", "modified": "2024-05-07T10:35:09.976111Z", "relationship_type": "indicates", "source_ref": "indicator--cd45769a-9927-4814-8f80-a195d73da585", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--508e7fd4-35e3-4ced-95e6-1fda731e5a4a", "created": "2024-05-07T10:35:09.97628Z", "modified": "2024-05-07T10:35:09.97628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.97628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7486c86a-9884-4d34-8f69-9f9b07e23d8c", "created": "2024-05-07T10:35:09.976957Z", "modified": "2024-05-07T10:35:09.976957Z", "relationship_type": "indicates", "source_ref": "indicator--508e7fd4-35e3-4ced-95e6-1fda731e5a4a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b3e259d-8a27-4266-ac4b-d84cd995a478", "created": "2024-05-07T10:35:09.977128Z", "modified": "2024-05-07T10:35:09.977128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.977128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6db3642f-ccb0-434f-bed7-228bca71602c", "created": "2024-05-07T10:35:09.977912Z", "modified": "2024-05-07T10:35:09.977912Z", "relationship_type": "indicates", "source_ref": "indicator--0b3e259d-8a27-4266-ac4b-d84cd995a478", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fca86527-8822-4a26-a4af-d29c0f4d0047", "created": "2024-05-07T10:35:09.978084Z", "modified": "2024-05-07T10:35:09.978084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.978084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5340edee-7b32-441c-bf4b-b554d9a982e2", "created": "2024-05-07T10:35:09.978782Z", "modified": "2024-05-07T10:35:09.978782Z", "relationship_type": "indicates", "source_ref": "indicator--fca86527-8822-4a26-a4af-d29c0f4d0047", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59bed703-2579-4eaf-809c-f2cf04a3f20c", "created": "2024-05-07T10:35:09.978953Z", "modified": "2024-05-07T10:35:09.978953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.978953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f228b0dd-ab4f-4bc8-8f2d-efab9f45dd10", "created": "2024-05-07T10:35:09.979623Z", "modified": "2024-05-07T10:35:09.979623Z", "relationship_type": "indicates", "source_ref": "indicator--59bed703-2579-4eaf-809c-f2cf04a3f20c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4a9033-d1b7-4264-87c2-3c7f8861b7ef", "created": "2024-05-07T10:35:09.979793Z", "modified": "2024-05-07T10:35:09.979793Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata2.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.979793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c54e4c9-af39-4f0c-809f-b1bc36b6ef2b", "created": "2024-05-07T10:35:09.980471Z", "modified": "2024-05-07T10:35:09.980471Z", "relationship_type": "indicates", "source_ref": "indicator--0e4a9033-d1b7-4264-87c2-3c7f8861b7ef", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d88d711c-cf8e-41ac-a19a-12a621ba5822", "created": "2024-05-07T10:35:09.980644Z", "modified": "2024-05-07T10:35:09.980644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata3.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.980644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30ded596-06cd-4ebd-b2e1-6b7582ef2685", "created": "2024-05-07T10:35:09.981345Z", "modified": "2024-05-07T10:35:09.981345Z", "relationship_type": "indicates", "source_ref": "indicator--d88d711c-cf8e-41ac-a19a-12a621ba5822", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--086d31b5-ec13-42a8-8f7e-3dedea046899", "created": "2024-05-07T10:35:09.981517Z", "modified": "2024-05-07T10:35:09.981517Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata4.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.981517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a11fa6ec-df6a-4fdd-ad6b-7f4562144873", "created": "2024-05-07T10:35:09.982193Z", "modified": "2024-05-07T10:35:09.982193Z", "relationship_type": "indicates", "source_ref": "indicator--086d31b5-ec13-42a8-8f7e-3dedea046899", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a111e2-7c83-43b2-ba3a-f4cadb9782f3", "created": "2024-05-07T10:35:09.982361Z", "modified": "2024-05-07T10:35:09.982361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata5.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.982361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d834d36-1332-4fea-85b6-0d7917576930", "created": "2024-05-07T10:35:09.983043Z", "modified": "2024-05-07T10:35:09.983043Z", "relationship_type": "indicates", "source_ref": "indicator--84a111e2-7c83-43b2-ba3a-f4cadb9782f3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f865e88-a56b-4c11-b9f5-7e9ebf3ada3f", "created": "2024-05-07T10:35:09.983212Z", "modified": "2024-05-07T10:35:09.983212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdbd.maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.983212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55d4c8fd-d759-41be-9d12-307d4fb77d96", "created": "2024-05-07T10:35:09.983885Z", "modified": "2024-05-07T10:35:09.983885Z", "relationship_type": "indicates", "source_ref": "indicator--6f865e88-a56b-4c11-b9f5-7e9ebf3ada3f", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5189d700-5259-4cea-a103-2194840f1c76", "created": "2024-05-07T10:35:09.984069Z", "modified": "2024-05-07T10:35:09.984069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.984069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3091166d-54ba-4a12-a5de-86c29ed49961", "created": "2024-05-07T10:35:09.984756Z", "modified": "2024-05-07T10:35:09.984756Z", "relationship_type": "indicates", "source_ref": "indicator--5189d700-5259-4cea-a103-2194840f1c76", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f210e66-5d49-42f8-ab22-35b846d2c7e9", "created": "2024-05-07T10:35:09.984929Z", "modified": "2024-05-07T10:35:09.984929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.984929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1267debc-2215-416e-a6c7-447a45981693", "created": "2024-05-07T10:35:09.985716Z", "modified": "2024-05-07T10:35:09.985716Z", "relationship_type": "indicates", "source_ref": "indicator--3f210e66-5d49-42f8-ab22-35b846d2c7e9", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73abd415-7925-447a-a4bd-b0946ee094a7", "created": "2024-05-07T10:35:09.985887Z", "modified": "2024-05-07T10:35:09.985887Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.985887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9228f0b9-7549-4732-a5c4-1a47cdda35c7", "created": "2024-05-07T10:35:09.986547Z", "modified": "2024-05-07T10:35:09.986547Z", "relationship_type": "indicates", "source_ref": "indicator--73abd415-7925-447a-a4bd-b0946ee094a7", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee4c028d-d0af-4b57-9692-57a0536f9f25", "created": "2024-05-07T10:35:09.986715Z", "modified": "2024-05-07T10:35:09.986715Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.986715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9adb6b57-37b8-46be-9c04-b3dc6ffa5ecc", "created": "2024-05-07T10:35:09.987364Z", "modified": "2024-05-07T10:35:09.987364Z", "relationship_type": "indicates", "source_ref": "indicator--ee4c028d-d0af-4b57-9692-57a0536f9f25", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8eb5f45-f0ce-4947-b6ef-0ad0619673e3", "created": "2024-05-07T10:35:09.987532Z", "modified": "2024-05-07T10:35:09.987532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.987532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd4226dc-6e02-464b-ae31-19c51c8f36df", "created": "2024-05-07T10:35:09.988179Z", "modified": "2024-05-07T10:35:09.988179Z", "relationship_type": "indicates", "source_ref": "indicator--b8eb5f45-f0ce-4947-b6ef-0ad0619673e3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e37bc40-19b2-456a-ab69-8ce86a5d83a7", "created": "2024-05-07T10:35:09.988353Z", "modified": "2024-05-07T10:35:09.988353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='virsis.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.988353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55a881db-b1b4-4235-9d8d-2f1164f90c11", "created": "2024-05-07T10:35:09.989114Z", "modified": "2024-05-07T10:35:09.989114Z", "relationship_type": "indicates", "source_ref": "indicator--1e37bc40-19b2-456a-ab69-8ce86a5d83a7", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dc59f63-40ac-4dbd-a0fd-9a666a160855", "created": "2024-05-07T10:35:09.9893Z", "modified": "2024-05-07T10:35:09.9893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservicesdb.mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.9893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e585aeb2-5c78-4b16-ab1a-e8f6814a524e", "created": "2024-05-07T10:35:09.989988Z", "modified": "2024-05-07T10:35:09.989988Z", "relationship_type": "indicates", "source_ref": "indicator--6dc59f63-40ac-4dbd-a0fd-9a666a160855", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21f3eada-6cb8-4913-bb8b-b61e43412a75", "created": "2024-05-07T10:35:09.99016Z", "modified": "2024-05-07T10:35:09.99016Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.99016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb0cf023-0d80-4163-b80d-1dc3ae8f3d15", "created": "2024-05-07T10:35:09.990823Z", "modified": "2024-05-07T10:35:09.990823Z", "relationship_type": "indicates", "source_ref": "indicator--21f3eada-6cb8-4913-bb8b-b61e43412a75", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ec6e7b6-5528-4254-ab4a-e9a84adba49a", "created": "2024-05-07T10:35:09.991002Z", "modified": "2024-05-07T10:35:09.991002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.991002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e37924ec-04ed-4eaf-8ffd-560e10c586c3", "created": "2024-05-07T10:35:09.991682Z", "modified": "2024-05-07T10:35:09.991682Z", "relationship_type": "indicates", "source_ref": "indicator--1ec6e7b6-5528-4254-ab4a-e9a84adba49a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06f626a9-4d87-466c-8d0e-e35bd1736943", "created": "2024-05-07T10:35:09.991854Z", "modified": "2024-05-07T10:35:09.991854Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.991854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--296a3caa-c845-4ec3-bb19-517ced0ad55e", "created": "2024-05-07T10:35:09.992503Z", "modified": "2024-05-07T10:35:09.992503Z", "relationship_type": "indicates", "source_ref": "indicator--06f626a9-4d87-466c-8d0e-e35bd1736943", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e838ee5-d4e8-4966-b0da-8213b415dff3", "created": "2024-05-07T10:35:09.992671Z", "modified": "2024-05-07T10:35:09.992671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.992671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74eb2927-2305-4909-9eec-3a1eac0eb3e1", "created": "2024-05-07T10:35:09.993494Z", "modified": "2024-05-07T10:35:09.993494Z", "relationship_type": "indicates", "source_ref": "indicator--5e838ee5-d4e8-4966-b0da-8213b415dff3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75b877de-db39-4264-939d-1b6fe72fbc72", "created": "2024-05-07T10:35:09.993669Z", "modified": "2024-05-07T10:35:09.993669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.993669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84c53a46-9f36-473d-8551-db8a833aa6c2", "created": "2024-05-07T10:35:09.994325Z", "modified": "2024-05-07T10:35:09.994325Z", "relationship_type": "indicates", "source_ref": "indicator--75b877de-db39-4264-939d-1b6fe72fbc72", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8681b0b-4ffc-4084-9989-c904096db025", "created": "2024-05-07T10:35:09.994497Z", "modified": "2024-05-07T10:35:09.994497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.994497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--946733eb-4935-46d8-bee3-33a11a7974b5", "created": "2024-05-07T10:35:09.995165Z", "modified": "2024-05-07T10:35:09.995165Z", "relationship_type": "indicates", "source_ref": "indicator--a8681b0b-4ffc-4084-9989-c904096db025", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea023c6-77d3-4cea-9584-15e1331c6791", "created": "2024-05-07T10:35:09.995336Z", "modified": "2024-05-07T10:35:09.995336Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.995336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e138957-9689-455c-affc-c51535df220c", "created": "2024-05-07T10:35:09.995994Z", "modified": "2024-05-07T10:35:09.995994Z", "relationship_type": "indicates", "source_ref": "indicator--2ea023c6-77d3-4cea-9584-15e1331c6791", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--605188b8-4283-4e1c-9f79-7210a6f9c0ed", "created": "2024-05-07T10:35:09.996165Z", "modified": "2024-05-07T10:35:09.996165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innovaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.996165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05c45efb-3685-4355-8f5c-a944c0a3f6d8", "created": "2024-05-07T10:35:09.996857Z", "modified": "2024-05-07T10:35:09.996857Z", "relationship_type": "indicates", "source_ref": "indicator--605188b8-4283-4e1c-9f79-7210a6f9c0ed", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e051f42-7b18-41c0-8032-849c8415717b", "created": "2024-05-07T10:35:09.99703Z", "modified": "2024-05-07T10:35:09.99703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispytic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.99703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c030b016-4758-4f26-9953-4cb77778c4bc", "created": "2024-05-07T10:35:09.997693Z", "modified": "2024-05-07T10:35:09.997693Z", "relationship_type": "indicates", "source_ref": "indicator--7e051f42-7b18-41c0-8032-849c8415717b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31d5fe9d-b9d1-4f9c-8984-ee89410f9265", "created": "2024-05-07T10:35:09.997863Z", "modified": "2024-05-07T10:35:09.997863Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.997863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9acb7bf0-43ff-4a0a-88ec-5bd7e8ade7a4", "created": "2024-05-07T10:35:09.998521Z", "modified": "2024-05-07T10:35:09.998521Z", "relationship_type": "indicates", "source_ref": "indicator--31d5fe9d-b9d1-4f9c-8984-ee89410f9265", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ed2ffa-d97d-47d3-ae29-125d6f2b9bd3", "created": "2024-05-07T10:35:09.998689Z", "modified": "2024-05-07T10:35:09.998689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobeespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.998689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa9efc7f-f788-4e7b-ae8c-53fc3ff49b82", "created": "2024-05-07T10:35:09.999348Z", "modified": "2024-05-07T10:35:09.999348Z", "relationship_type": "indicates", "source_ref": "indicator--96ed2ffa-d97d-47d3-ae29-125d6f2b9bd3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36532b2c-38cd-4ee4-88a9-2ca9278decc5", "created": "2024-05-07T10:35:09.999517Z", "modified": "2024-05-07T10:35:09.999517Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:09.999517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a55977-ab2b-4ef1-bd85-e9c14bfa3cba", "created": "2024-05-07T10:35:10.000187Z", "modified": "2024-05-07T10:35:10.000187Z", "relationship_type": "indicates", "source_ref": "indicator--36532b2c-38cd-4ee4-88a9-2ca9278decc5", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaf39f01-8e8c-4df0-bd38-1516fac933de", "created": "2024-05-07T10:35:10.000355Z", "modified": "2024-05-07T10:35:10.000355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.000355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c651fd8-0bce-4368-8453-89164dee4d17", "created": "2024-05-07T10:35:10.0014Z", "modified": "2024-05-07T10:35:10.0014Z", "relationship_type": "indicates", "source_ref": "indicator--aaf39f01-8e8c-4df0-bd38-1516fac933de", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ba946ce-22da-4a1d-bb88-f856ecf168fa", "created": "2024-05-07T10:35:10.001576Z", "modified": "2024-05-07T10:35:10.001576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.001576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc5d9257-fd6b-487c-8106-aeefaffd435a", "created": "2024-05-07T10:35:10.002248Z", "modified": "2024-05-07T10:35:10.002248Z", "relationship_type": "indicates", "source_ref": "indicator--6ba946ce-22da-4a1d-bb88-f856ecf168fa", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c38e44bb-c3c0-4219-8059-9c0f08b8b96f", "created": "2024-05-07T10:35:10.002419Z", "modified": "2024-05-07T10:35:10.002419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyblog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.002419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--132b3c33-bbac-48b0-b8e9-eb0cf5ade489", "created": "2024-05-07T10:35:10.003092Z", "modified": "2024-05-07T10:35:10.003092Z", "relationship_type": "indicates", "source_ref": "indicator--c38e44bb-c3c0-4219-8059-9c0f08b8b96f", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03a3c0cf-5969-4586-98a7-bb3c1f736a7d", "created": "2024-05-07T10:35:10.003261Z", "modified": "2024-05-07T10:35:10.003261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspymax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.003261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d39eb9ed-f0fd-4322-beab-229837d2e2b4", "created": "2024-05-07T10:35:10.003907Z", "modified": "2024-05-07T10:35:10.003907Z", "relationship_type": "indicates", "source_ref": "indicator--03a3c0cf-5969-4586-98a7-bb3c1f736a7d", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0e2bd3a-28c9-427c-871e-00cd3e458e5e", "created": "2024-05-07T10:35:10.004078Z", "modified": "2024-05-07T10:35:10.004078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='opispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.004078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8050020-c8a0-45b7-8a82-5356381c7745", "created": "2024-05-07T10:35:10.004834Z", "modified": "2024-05-07T10:35:10.004834Z", "relationship_type": "indicates", "source_ref": "indicator--d0e2bd3a-28c9-427c-871e-00cd3e458e5e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0ca0dd1-ecae-41c8-bd51-dc519298be25", "created": "2024-05-07T10:35:10.00501Z", "modified": "2024-05-07T10:35:10.00501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyacellphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.00501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7785290d-c8f0-4521-8878-f599ca1ca77b", "created": "2024-05-07T10:35:10.005683Z", "modified": "2024-05-07T10:35:10.005683Z", "relationship_type": "indicates", "source_ref": "indicator--a0ca0dd1-ecae-41c8-bd51-dc519298be25", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98137aed-7eb9-42e8-874c-4c1938847117", "created": "2024-05-07T10:35:10.005853Z", "modified": "2024-05-07T10:35:10.005853Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.005853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e901532-8f86-4dc3-88de-ccb18d4a93bc", "created": "2024-05-07T10:35:10.006502Z", "modified": "2024-05-07T10:35:10.006502Z", "relationship_type": "indicates", "source_ref": "indicator--98137aed-7eb9-42e8-874c-4c1938847117", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2079332-dba3-47dc-8ab9-89cac341adc1", "created": "2024-05-07T10:35:10.006672Z", "modified": "2024-05-07T10:35:10.006672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.006672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23284d7a-f318-4545-8f61-750e9fadf8f9", "created": "2024-05-07T10:35:10.007313Z", "modified": "2024-05-07T10:35:10.007313Z", "relationship_type": "indicates", "source_ref": "indicator--f2079332-dba3-47dc-8ab9-89cac341adc1", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dad1865c-4fc8-4525-993e-cb504091d5bb", "created": "2024-05-07T10:35:10.007481Z", "modified": "2024-05-07T10:35:10.007481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyios8x.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.007481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af974066-e9d5-49cd-b74d-9ee487bfe9f6", "created": "2024-05-07T10:35:10.008136Z", "modified": "2024-05-07T10:35:10.008136Z", "relationship_type": "indicates", "source_ref": "indicator--dad1865c-4fc8-4525-993e-cb504091d5bb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c56d43f2-0b06-4216-8951-d3a1d632a39d", "created": "2024-05-07T10:35:10.008311Z", "modified": "2024-05-07T10:35:10.008311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.008311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c4a31e4-a164-4da9-95f8-205609f1c388", "created": "2024-05-07T10:35:10.009008Z", "modified": "2024-05-07T10:35:10.009008Z", "relationship_type": "indicates", "source_ref": "indicator--c56d43f2-0b06-4216-8951-d3a1d632a39d", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15515663-a328-4ca0-9602-50565afe3bd0", "created": "2024-05-07T10:35:10.009186Z", "modified": "2024-05-07T10:35:10.009186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.009186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10f8de17-9ba0-4fe4-ae6f-e493c0746ce7", "created": "2024-05-07T10:35:10.021363Z", "modified": "2024-05-07T10:35:10.021363Z", "relationship_type": "indicates", "source_ref": "indicator--15515663-a328-4ca0-9602-50565afe3bd0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23097b57-8d0e-4e10-8ebd-0d8179cb1e9b", "created": "2024-05-07T10:35:10.021583Z", "modified": "2024-05-07T10:35:10.021583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='profotoeditor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.021583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f066e89-5e6b-4750-bb44-b0cd6d326382", "created": "2024-05-07T10:35:10.022292Z", "modified": "2024-05-07T10:35:10.022292Z", "relationship_type": "indicates", "source_ref": "indicator--23097b57-8d0e-4e10-8ebd-0d8179cb1e9b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--412856b3-1975-45b2-955a-df3bb4ebb6d1", "created": "2024-05-07T10:35:10.022472Z", "modified": "2024-05-07T10:35:10.022472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='178.63.71.15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.022472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5c03a5f-37c9-4032-8cf8-b04d835d9b5e", "created": "2024-05-07T10:35:10.023141Z", "modified": "2024-05-07T10:35:10.023141Z", "relationship_type": "indicates", "source_ref": "indicator--412856b3-1975-45b2-955a-df3bb4ebb6d1", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--559f88ef-04c1-42f1-b750-5e2301a297fc", "created": "2024-05-07T10:35:10.023316Z", "modified": "2024-05-07T10:35:10.023316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8893180027877372dba71e4484c99a0a2783e381191ac84169ea585307c19c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.023316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7738c514-a9b6-4904-b196-f8644f286106", "created": "2024-05-07T10:35:10.02414Z", "modified": "2024-05-07T10:35:10.02414Z", "relationship_type": "indicates", "source_ref": "indicator--559f88ef-04c1-42f1-b750-5e2301a297fc", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--baa9ce2e-8a51-438d-94a9-596052eb9f93", "created": "2024-05-07T10:35:10.024315Z", "modified": "2024-05-07T10:35:10.024315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed44c74b000809a45506c57080658303357716d454919bd4394dac4cf3edf8ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.024315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33f257a5-3fa8-4927-b334-d98189d5a66d", "created": "2024-05-07T10:35:10.025148Z", "modified": "2024-05-07T10:35:10.025148Z", "relationship_type": "indicates", "source_ref": "indicator--baa9ce2e-8a51-438d-94a9-596052eb9f93", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c22a7101-8c8a-4b8a-9677-4f0a5a0c4831", "created": "2024-05-07T10:35:10.025323Z", "modified": "2024-05-07T10:35:10.025323Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0599af4764489034a34c7f00e5bb1c5f04bcbe75c6861e967c58175a9395928c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.025323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4e2bdfa-6972-4ca1-a7f1-60056c7c624f", "created": "2024-05-07T10:35:10.026137Z", "modified": "2024-05-07T10:35:10.026137Z", "relationship_type": "indicates", "source_ref": "indicator--c22a7101-8c8a-4b8a-9677-4f0a5a0c4831", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08ee2c23-e0b0-470f-8649-9b2054035275", "created": "2024-05-07T10:35:10.02631Z", "modified": "2024-05-07T10:35:10.02631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ee9dfee5c1526be1b421a2dab7026cccd6b1697b25b9babf48fa178ab20034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.02631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2cf222e-62f5-4946-b082-f9cdafc7d103", "created": "2024-05-07T10:35:10.027132Z", "modified": "2024-05-07T10:35:10.027132Z", "relationship_type": "indicates", "source_ref": "indicator--08ee2c23-e0b0-470f-8649-9b2054035275", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb529a18-96e1-43fc-98bb-33a3137cee97", "created": "2024-05-07T10:35:10.027307Z", "modified": "2024-05-07T10:35:10.027307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca912c296e5a65b241d83da71b7ddfb3bef5f3ab412ec122b8557e2ab15b6671']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.027307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6679426-e5aa-44b1-b412-0133f43f0809", "created": "2024-05-07T10:35:10.028241Z", "modified": "2024-05-07T10:35:10.028241Z", "relationship_type": "indicates", "source_ref": "indicator--bb529a18-96e1-43fc-98bb-33a3137cee97", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--556de621-2346-40fc-9264-d8891e42d876", "created": "2024-05-07T10:35:10.028421Z", "modified": "2024-05-07T10:35:10.028421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='611736dfb1f0da65604412ed3cedc612fa292349c3041b9d3971e0426728c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.028421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21488b91-1c05-4c50-b934-fb3a9370bd79", "created": "2024-05-07T10:35:10.029291Z", "modified": "2024-05-07T10:35:10.029291Z", "relationship_type": "indicates", "source_ref": "indicator--556de621-2346-40fc-9264-d8891e42d876", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1ae504a-e689-475f-9275-3f638d8b3373", "created": "2024-05-07T10:35:10.029472Z", "modified": "2024-05-07T10:35:10.029472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4886c4faa0b3578ef90af88f3ef29bf55d46d9c4f0c9bc7c527d59079308ef9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.029472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb98878-1722-47b2-a5c3-5b3026c5a888", "created": "2024-05-07T10:35:10.03029Z", "modified": "2024-05-07T10:35:10.03029Z", "relationship_type": "indicates", "source_ref": "indicator--c1ae504a-e689-475f-9275-3f638d8b3373", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1336ebce-b187-4009-9f0b-a1ff29a60aee", "created": "2024-05-07T10:35:10.030465Z", "modified": "2024-05-07T10:35:10.030465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6d2394e3cbff757197f1826c86a12a348cdb877d144fe959745f9e0f451118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.030465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96ae7df5-c6f4-46e9-9e3a-6a94596e42a1", "created": "2024-05-07T10:35:10.031276Z", "modified": "2024-05-07T10:35:10.031276Z", "relationship_type": "indicates", "source_ref": "indicator--1336ebce-b187-4009-9f0b-a1ff29a60aee", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43a50e1a-9a56-4a42-9980-5a3636cf63b4", "created": "2024-05-07T10:35:10.031449Z", "modified": "2024-05-07T10:35:10.031449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3bc9ebe8c249f0416f5b0367f34b4b8f6aaa7d351dc5b4912fe2558491b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.031449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d716f64-1d3f-4206-b2aa-277094c12750", "created": "2024-05-07T10:35:10.032262Z", "modified": "2024-05-07T10:35:10.032262Z", "relationship_type": "indicates", "source_ref": "indicator--43a50e1a-9a56-4a42-9980-5a3636cf63b4", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b08f282-58a7-4397-8014-14c59dc04fc1", "created": "2024-05-07T10:35:10.032435Z", "modified": "2024-05-07T10:35:10.032435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c07b0cbad31ce7e331b161e88f117436be656a2179f5aa37a81f1500141335a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.032435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a611664b-3838-404b-a9c7-5637421176b7", "created": "2024-05-07T10:35:10.033293Z", "modified": "2024-05-07T10:35:10.033293Z", "relationship_type": "indicates", "source_ref": "indicator--5b08f282-58a7-4397-8014-14c59dc04fc1", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c6e71c9-61fd-43c0-8526-02f9c11da861", "created": "2024-05-07T10:35:10.033478Z", "modified": "2024-05-07T10:35:10.033478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac2ef74229eb170380330c85ad511ac70660554dfdefdbd6a1bd15b7cbdf2c62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.033478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3885969-8b58-482b-9a5b-6e7528304b94", "created": "2024-05-07T10:35:10.034296Z", "modified": "2024-05-07T10:35:10.034296Z", "relationship_type": "indicates", "source_ref": "indicator--7c6e71c9-61fd-43c0-8526-02f9c11da861", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2380f045-915d-44ef-b774-3472e37e1241", "created": "2024-05-07T10:35:10.034469Z", "modified": "2024-05-07T10:35:10.034469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a64fed1c630a11ad7e70a0313fc8e5126ce92d654850e7a3905470bc28f514f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.034469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--386c1940-5737-4aee-b6dd-973bf40e96ae", "created": "2024-05-07T10:35:10.035295Z", "modified": "2024-05-07T10:35:10.035295Z", "relationship_type": "indicates", "source_ref": "indicator--2380f045-915d-44ef-b774-3472e37e1241", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd571817-365d-41f8-aa7c-0a6c82b76a37", "created": "2024-05-07T10:35:10.035466Z", "modified": "2024-05-07T10:35:10.035466Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='badb44ccdde53618f84d6ba7e774f5c2333fd87260127ff66d3346c984525d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.035466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--939ee116-bf34-467b-b985-24436ddaafe5", "created": "2024-05-07T10:35:10.036276Z", "modified": "2024-05-07T10:35:10.036276Z", "relationship_type": "indicates", "source_ref": "indicator--cd571817-365d-41f8-aa7c-0a6c82b76a37", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ed7effb-bfad-4486-99b4-d6be8da04716", "created": "2024-05-07T10:35:10.036445Z", "modified": "2024-05-07T10:35:10.036445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76a5121457d43a79b1fcb4c6b6098b23def2d9509e111fcf11c6dc276f500c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.036445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2970fc2f-cd21-4b21-b450-ba100f5b2859", "created": "2024-05-07T10:35:10.037421Z", "modified": "2024-05-07T10:35:10.037421Z", "relationship_type": "indicates", "source_ref": "indicator--9ed7effb-bfad-4486-99b4-d6be8da04716", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa81a97f-18fe-48f5-b97a-9631f2dda165", "created": "2024-05-07T10:35:10.037595Z", "modified": "2024-05-07T10:35:10.037595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56b6e1a065a3414fc259bd2592b345d3e20c267e84fe60260e266b7a1fb6611c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.037595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a709b90-7188-4b7c-aa78-2565ce006ce3", "created": "2024-05-07T10:35:10.038413Z", "modified": "2024-05-07T10:35:10.038413Z", "relationship_type": "indicates", "source_ref": "indicator--fa81a97f-18fe-48f5-b97a-9631f2dda165", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef7073dc-76c7-4e43-b9ff-912c65b3a9f1", "created": "2024-05-07T10:35:10.038585Z", "modified": "2024-05-07T10:35:10.038585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c380d86db0157f569e4ad908d12f2276573a2faede578daa31e474e200132deb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.038585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709e250a-3e07-43f0-b313-338147f87348", "created": "2024-05-07T10:35:10.039396Z", "modified": "2024-05-07T10:35:10.039396Z", "relationship_type": "indicates", "source_ref": "indicator--ef7073dc-76c7-4e43-b9ff-912c65b3a9f1", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0916fd68-6fc6-4194-b44f-0ee46a35e24c", "created": "2024-05-07T10:35:10.039565Z", "modified": "2024-05-07T10:35:10.039565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfba04a26e0727fbd1d2a32e91125c5588d399388a1bcabf57b87d80f6c8b49c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.039565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53638db7-9919-46f5-a226-560ed6b16e67", "created": "2024-05-07T10:35:10.040375Z", "modified": "2024-05-07T10:35:10.040375Z", "relationship_type": "indicates", "source_ref": "indicator--0916fd68-6fc6-4194-b44f-0ee46a35e24c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--211a0f52-8cc8-4762-bf6e-d2d1bea843cd", "created": "2024-05-07T10:35:10.040545Z", "modified": "2024-05-07T10:35:10.040545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056c74dc28215a1846fdc556de6ff80e6db0433abb972dfc72cf78a65c077a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.040545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6193dc-59c2-44e4-b8d1-c296bdb9c157", "created": "2024-05-07T10:35:10.041379Z", "modified": "2024-05-07T10:35:10.041379Z", "relationship_type": "indicates", "source_ref": "indicator--211a0f52-8cc8-4762-bf6e-d2d1bea843cd", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b0ce8d-9d3a-45d3-a4c5-20f22f79554a", "created": "2024-05-07T10:35:10.041552Z", "modified": "2024-05-07T10:35:10.041552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5afd2f43d1a15fe32a4352796e2deb2ed60b74a3a4040cc8a767191372d2e56c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.041552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd8a749-26a4-4384-b43e-907910b0e58d", "created": "2024-05-07T10:35:10.042379Z", "modified": "2024-05-07T10:35:10.042379Z", "relationship_type": "indicates", "source_ref": "indicator--37b0ce8d-9d3a-45d3-a4c5-20f22f79554a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d13f5539-4ef1-421f-a22e-ea7857acf004", "created": "2024-05-07T10:35:10.042552Z", "modified": "2024-05-07T10:35:10.042552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688a0ee417e51bddfa2f1469d165c03e69b1e5a55fb61180c8b945aa1916fbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.042552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2fc707b-4d25-478b-a0dc-f3cb76f1681d", "created": "2024-05-07T10:35:10.043362Z", "modified": "2024-05-07T10:35:10.043362Z", "relationship_type": "indicates", "source_ref": "indicator--d13f5539-4ef1-421f-a22e-ea7857acf004", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--919d6cf4-6595-4f02-8eb0-2281c883f58e", "created": "2024-05-07T10:35:10.043531Z", "modified": "2024-05-07T10:35:10.043531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a52c9089d7a5a53fb94b3232691dd5e8299e35840b1503d5e2051f4068ca512b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.043531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77c6dfbc-42fb-4298-8542-d0bf00bc4524", "created": "2024-05-07T10:35:10.044332Z", "modified": "2024-05-07T10:35:10.044332Z", "relationship_type": "indicates", "source_ref": "indicator--919d6cf4-6595-4f02-8eb0-2281c883f58e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb6671a3-d15d-44bf-852d-65f5972fa6bb", "created": "2024-05-07T10:35:10.044501Z", "modified": "2024-05-07T10:35:10.044501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b17c3e598cb3657439996d26d70562b72487086d5677975b97598e86d0ff4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.044501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cbe747c-b468-459b-98de-c25d09a66500", "created": "2024-05-07T10:35:10.045481Z", "modified": "2024-05-07T10:35:10.045481Z", "relationship_type": "indicates", "source_ref": "indicator--fb6671a3-d15d-44bf-852d-65f5972fa6bb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d765bd6-e9f1-4f90-bc2f-63a988e7ef7b", "created": "2024-05-07T10:35:10.045661Z", "modified": "2024-05-07T10:35:10.045661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfd4bb895ea465ce3d92d4e99ef220d97e5cf6d9936b4b08fc55c52384195659']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.045661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--075d2b2b-161e-4372-b75a-23ecea642d44", "created": "2024-05-07T10:35:10.046477Z", "modified": "2024-05-07T10:35:10.046477Z", "relationship_type": "indicates", "source_ref": "indicator--3d765bd6-e9f1-4f90-bc2f-63a988e7ef7b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69afd9a1-6d63-4418-a2dd-a36a943f52bd", "created": "2024-05-07T10:35:10.046651Z", "modified": "2024-05-07T10:35:10.046651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc7623a9f959d384ffaee43f0083356a79ef0669ed2af18c0c38d5c1c6fa1ae1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.046651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e720a6c-4787-4d9a-b9f5-9411050ca781", "created": "2024-05-07T10:35:10.047458Z", "modified": "2024-05-07T10:35:10.047458Z", "relationship_type": "indicates", "source_ref": "indicator--69afd9a1-6d63-4418-a2dd-a36a943f52bd", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1598a399-063a-45ff-b7d6-b6afac7a4dee", "created": "2024-05-07T10:35:10.047629Z", "modified": "2024-05-07T10:35:10.047629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ea0be5ada9340af9ee46dd71e6f537c6e96631bf6b1d88813acdfed76bb392']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.047629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb4feb15-3055-47a4-9216-c88e8cffa54c", "created": "2024-05-07T10:35:10.048447Z", "modified": "2024-05-07T10:35:10.048447Z", "relationship_type": "indicates", "source_ref": "indicator--1598a399-063a-45ff-b7d6-b6afac7a4dee", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94862487-ce7f-48ad-8204-aa8c4fdf1ae6", "created": "2024-05-07T10:35:10.04862Z", "modified": "2024-05-07T10:35:10.04862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea75e842ec7e927aed6ec0fe3a85f515f2f9bfaa1a84d665c7937fa1e5caf7c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.04862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee38828-5a71-47ca-910d-dad1010c43c9", "created": "2024-05-07T10:35:10.049464Z", "modified": "2024-05-07T10:35:10.049464Z", "relationship_type": "indicates", "source_ref": "indicator--94862487-ce7f-48ad-8204-aa8c4fdf1ae6", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4538e732-9c82-477a-b1b0-9b7d2f3719f2", "created": "2024-05-07T10:35:10.049639Z", "modified": "2024-05-07T10:35:10.049639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b0a0b6b4fb7ecbcabf3111007f051bf0067b86123aa24ad6adbcfc7648562ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.049639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce886b8-4537-41e9-be53-173e4b805be0", "created": "2024-05-07T10:35:10.050447Z", "modified": "2024-05-07T10:35:10.050447Z", "relationship_type": "indicates", "source_ref": "indicator--4538e732-9c82-477a-b1b0-9b7d2f3719f2", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0cb8d03-8b8f-4e92-8881-2513b7aefabd", "created": "2024-05-07T10:35:10.050619Z", "modified": "2024-05-07T10:35:10.050619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b2647ee3d1c2004954c406d1cea79d14127614bcf0d65fa55e657e5cfc2318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.050619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3280638e-4f81-4c2f-bce0-99b8aeb21b15", "created": "2024-05-07T10:35:10.051428Z", "modified": "2024-05-07T10:35:10.051428Z", "relationship_type": "indicates", "source_ref": "indicator--c0cb8d03-8b8f-4e92-8881-2513b7aefabd", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a98c6a7-8332-4d78-87db-baa18db0445b", "created": "2024-05-07T10:35:10.051598Z", "modified": "2024-05-07T10:35:10.051598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9a20dc495151ead4193171d4f94e7a30c2efe8fe30dccd98534b752f356512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.051598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37175f5d-d645-49ab-a3a0-a0a9abb321cc", "created": "2024-05-07T10:35:10.052402Z", "modified": "2024-05-07T10:35:10.052402Z", "relationship_type": "indicates", "source_ref": "indicator--3a98c6a7-8332-4d78-87db-baa18db0445b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9909321f-c951-4403-b4e6-92b6899651e9", "created": "2024-05-07T10:35:10.052571Z", "modified": "2024-05-07T10:35:10.052571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ac17c9a999fe8fd5df3880184e6a38398af4370b479ac0ab377a0d5fdabb43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.052571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f721b788-67e5-4b6b-93d1-45b2556f81f7", "created": "2024-05-07T10:35:10.053407Z", "modified": "2024-05-07T10:35:10.053407Z", "relationship_type": "indicates", "source_ref": "indicator--9909321f-c951-4403-b4e6-92b6899651e9", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e96909-28a8-4201-a1f8-623b2f917ff2", "created": "2024-05-07T10:35:10.053578Z", "modified": "2024-05-07T10:35:10.053578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a69a276db6d439001e364aab2c37d6c40557095953fc02ec849b637ad264d45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.053578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49a05714-bfd6-4dd6-9ffb-895e579fcb03", "created": "2024-05-07T10:35:10.054518Z", "modified": "2024-05-07T10:35:10.054518Z", "relationship_type": "indicates", "source_ref": "indicator--a0e96909-28a8-4201-a1f8-623b2f917ff2", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--593269f4-fe20-4c5d-b84c-d050bae4f856", "created": "2024-05-07T10:35:10.054688Z", "modified": "2024-05-07T10:35:10.054688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d97f8b225371e30ba72c6b724a8e0214e29343138dcaa545e5b166581d08c4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.054688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21f43a10-7ae3-483d-b0b4-408d4e029949", "created": "2024-05-07T10:35:10.055492Z", "modified": "2024-05-07T10:35:10.055492Z", "relationship_type": "indicates", "source_ref": "indicator--593269f4-fe20-4c5d-b84c-d050bae4f856", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19bf0ab4-86d5-4018-b4aa-5c667f8fa0a5", "created": "2024-05-07T10:35:10.055662Z", "modified": "2024-05-07T10:35:10.055662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac65ea5e1604d0e437e6dd0fcd0888a31cf6c96833015059f6cb0d989c18158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.055662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd281072-37e6-4cac-ba32-c8d01d7cf905", "created": "2024-05-07T10:35:10.056479Z", "modified": "2024-05-07T10:35:10.056479Z", "relationship_type": "indicates", "source_ref": "indicator--19bf0ab4-86d5-4018-b4aa-5c667f8fa0a5", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed1b1e2-af02-49a7-b0fd-86bcc29f4d90", "created": "2024-05-07T10:35:10.056648Z", "modified": "2024-05-07T10:35:10.056648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bbe03430f5e9128c1dcaff73d94036ce40373170101f003ab30891ea5cacbfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.056648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc38732a-f059-4e8c-8c60-35bc05e405c5", "created": "2024-05-07T10:35:10.057543Z", "modified": "2024-05-07T10:35:10.057543Z", "relationship_type": "indicates", "source_ref": "indicator--2ed1b1e2-af02-49a7-b0fd-86bcc29f4d90", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1ca4d55-2363-4865-8f52-9566b9b2760d", "created": "2024-05-07T10:35:10.057721Z", "modified": "2024-05-07T10:35:10.057721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d582f5748e72a4d12ade3a61aedfbf150fe46edd88da6e8ed0b224cce526de4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.057721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c76882e9-74aa-4f5a-a95e-66aaac0acf51", "created": "2024-05-07T10:35:10.058542Z", "modified": "2024-05-07T10:35:10.058542Z", "relationship_type": "indicates", "source_ref": "indicator--c1ca4d55-2363-4865-8f52-9566b9b2760d", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--644c39a8-8762-4c48-bf9b-f6e3b2316718", "created": "2024-05-07T10:35:10.058714Z", "modified": "2024-05-07T10:35:10.058714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e87884b4bc35d6c2ecc57912ccf91dd8ea903818d1ab988c106d9e60b0c93a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.058714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65c87754-1ed1-4d94-a420-c7f04d9e1d44", "created": "2024-05-07T10:35:10.059522Z", "modified": "2024-05-07T10:35:10.059522Z", "relationship_type": "indicates", "source_ref": "indicator--644c39a8-8762-4c48-bf9b-f6e3b2316718", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--197aa1c0-2824-4bfb-a7ae-52061fbb6c55", "created": "2024-05-07T10:35:10.059693Z", "modified": "2024-05-07T10:35:10.059693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59616acb848184ef501b55eed59ded3db51e7a1b4ccc476a8eec784b9db87270']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.059693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d80f111e-925b-43f4-999d-e58a2fa5c060", "created": "2024-05-07T10:35:10.060504Z", "modified": "2024-05-07T10:35:10.060504Z", "relationship_type": "indicates", "source_ref": "indicator--197aa1c0-2824-4bfb-a7ae-52061fbb6c55", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e74e08d-18de-4e99-8828-21fdf3f4e309", "created": "2024-05-07T10:35:10.060674Z", "modified": "2024-05-07T10:35:10.060674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83971977247736f1a99a02b9eb394e560e98de9a0cd64fbae594f6da622f4859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.060674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1478950-f0a1-4d0c-94a5-0a1cadbb2eb4", "created": "2024-05-07T10:35:10.061515Z", "modified": "2024-05-07T10:35:10.061515Z", "relationship_type": "indicates", "source_ref": "indicator--2e74e08d-18de-4e99-8828-21fdf3f4e309", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48e696e8-87fd-4a46-a09b-9d40193b7aa9", "created": "2024-05-07T10:35:10.061689Z", "modified": "2024-05-07T10:35:10.061689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed0dfb8089d82dd415dcdcb40b67b3f3c28cb3c520a00cc70cb08bf606cc4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.061689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a133098f-2dfa-469c-87ec-14ac54a84276", "created": "2024-05-07T10:35:10.062499Z", "modified": "2024-05-07T10:35:10.062499Z", "relationship_type": "indicates", "source_ref": "indicator--48e696e8-87fd-4a46-a09b-9d40193b7aa9", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e11b3fa7-61bf-442f-a693-42afebb5ea03", "created": "2024-05-07T10:35:10.062669Z", "modified": "2024-05-07T10:35:10.062669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b921dd0ddec7feec1877862f215408484340f3362f28698beddb17d9bf445d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.062669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45f1e75a-cd97-43c3-92e0-279f9cfe7f23", "created": "2024-05-07T10:35:10.063612Z", "modified": "2024-05-07T10:35:10.063612Z", "relationship_type": "indicates", "source_ref": "indicator--e11b3fa7-61bf-442f-a693-42afebb5ea03", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e0a3c2a-f1a7-4343-8de0-29c1bb02f2cb", "created": "2024-05-07T10:35:10.063786Z", "modified": "2024-05-07T10:35:10.063786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae6a0f264a658f1630e99c636cf854f6224648dbfe2e8838e7656c891ed681']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.063786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ebc7287-9255-4cdd-9d4a-1c57d4a79aaf", "created": "2024-05-07T10:35:10.064598Z", "modified": "2024-05-07T10:35:10.064598Z", "relationship_type": "indicates", "source_ref": "indicator--1e0a3c2a-f1a7-4343-8de0-29c1bb02f2cb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a51da515-ef0c-4c2e-89d2-4cb7444e1799", "created": "2024-05-07T10:35:10.064792Z", "modified": "2024-05-07T10:35:10.064792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dba1d575e17644e2132fff6eced7746fe8825358ba33d7519853a3836ae0b21f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.064792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b7bb531-bf4b-495c-a232-a05309f48859", "created": "2024-05-07T10:35:10.065621Z", "modified": "2024-05-07T10:35:10.065621Z", "relationship_type": "indicates", "source_ref": "indicator--a51da515-ef0c-4c2e-89d2-4cb7444e1799", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b598182b-b8fc-4046-99fa-6ee068490504", "created": "2024-05-07T10:35:10.065795Z", "modified": "2024-05-07T10:35:10.065795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7955cef071d9e2d563cb1ba9aecea2dba361854641c4cbfad39cb242d1cb7156']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.065795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a415666a-5d4f-4585-878f-01797bc8945f", "created": "2024-05-07T10:35:10.066605Z", "modified": "2024-05-07T10:35:10.066605Z", "relationship_type": "indicates", "source_ref": "indicator--b598182b-b8fc-4046-99fa-6ee068490504", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4c72106-1673-446f-9da3-0a840fd5998e", "created": "2024-05-07T10:35:10.066776Z", "modified": "2024-05-07T10:35:10.066776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee23b9af72c59bed21df12958e3a2a7e5c06d34310f4b03be641baa4e3b92b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.066776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d2ed7b2-6b44-41bd-8277-5948f3112f82", "created": "2024-05-07T10:35:10.067587Z", "modified": "2024-05-07T10:35:10.067587Z", "relationship_type": "indicates", "source_ref": "indicator--d4c72106-1673-446f-9da3-0a840fd5998e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5655c83b-b084-466d-a5d9-6a808b3d1e5d", "created": "2024-05-07T10:35:10.067792Z", "modified": "2024-05-07T10:35:10.067792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22bcd6529138782ce7b8311c41de307660efe4f26f5b77f88ee52ec0b31b797a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.067792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5aa907e-8f1f-4c19-8535-29968346003b", "created": "2024-05-07T10:35:10.068622Z", "modified": "2024-05-07T10:35:10.068622Z", "relationship_type": "indicates", "source_ref": "indicator--5655c83b-b084-466d-a5d9-6a808b3d1e5d", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fecaac9-02c1-4835-adf7-a9be41db8473", "created": "2024-05-07T10:35:10.068814Z", "modified": "2024-05-07T10:35:10.068814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d040065f9160e463225bddeb3179b2210eaca53b47334c808f4e65cb6fc47284']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.068814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c6efd5-1d8b-4c3b-9485-5c9cd72acd6e", "created": "2024-05-07T10:35:10.069631Z", "modified": "2024-05-07T10:35:10.069631Z", "relationship_type": "indicates", "source_ref": "indicator--1fecaac9-02c1-4835-adf7-a9be41db8473", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23b450db-ed40-42f1-b996-a3533ef50705", "created": "2024-05-07T10:35:10.069807Z", "modified": "2024-05-07T10:35:10.069807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c87283256621dca3f48887f7a9068b6636124a552cff54924d96e7fbccff0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.069807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9b0014f-badf-4c2a-8f18-6021122f888f", "created": "2024-05-07T10:35:10.070651Z", "modified": "2024-05-07T10:35:10.070651Z", "relationship_type": "indicates", "source_ref": "indicator--23b450db-ed40-42f1-b996-a3533ef50705", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3aec0a32-8138-4e9b-8e74-08a20fa2e144", "created": "2024-05-07T10:35:10.070829Z", "modified": "2024-05-07T10:35:10.070829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2d9b06b9a8f2db3032f10cb82716b8db7cd72f98cd6be1689de1e56331bc1ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.070829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de877ca2-fbb0-4261-911a-ecbebdb0f90e", "created": "2024-05-07T10:35:10.071767Z", "modified": "2024-05-07T10:35:10.071767Z", "relationship_type": "indicates", "source_ref": "indicator--3aec0a32-8138-4e9b-8e74-08a20fa2e144", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e91840d-4db2-4749-a357-f721e2829a87", "created": "2024-05-07T10:35:10.071941Z", "modified": "2024-05-07T10:35:10.071941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='252d55271e0fe3b9d9f5971963d63fdb9f6ec0e19a5d7ff27f27c066438a2748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.071941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f45a357f-c80b-4fa8-994b-4307e5506f01", "created": "2024-05-07T10:35:10.072773Z", "modified": "2024-05-07T10:35:10.072773Z", "relationship_type": "indicates", "source_ref": "indicator--3e91840d-4db2-4749-a357-f721e2829a87", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e15c5ae8-2060-4173-ad25-97ac5888f409", "created": "2024-05-07T10:35:10.07295Z", "modified": "2024-05-07T10:35:10.07295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a9c6fdff26bf37bc4b374d43a93b30c0f7f52020a41c699a8bfa1868840df66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.07295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0785b106-1f30-46d0-be58-6f89a2442783", "created": "2024-05-07T10:35:10.073772Z", "modified": "2024-05-07T10:35:10.073772Z", "relationship_type": "indicates", "source_ref": "indicator--e15c5ae8-2060-4173-ad25-97ac5888f409", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ebde5b-9a11-4329-a33c-3a12726818eb", "created": "2024-05-07T10:35:10.073945Z", "modified": "2024-05-07T10:35:10.073945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95af557b9026cee5918a89dd8db67bb894be31ae26a048896995b520613a606e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.073945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d08a454-bcac-4803-9e3a-d488ec20dff5", "created": "2024-05-07T10:35:10.074757Z", "modified": "2024-05-07T10:35:10.074757Z", "relationship_type": "indicates", "source_ref": "indicator--d4ebde5b-9a11-4329-a33c-3a12726818eb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f5c3a36-ef67-4305-84e1-8ae773280e72", "created": "2024-05-07T10:35:10.074929Z", "modified": "2024-05-07T10:35:10.074929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ae7dfa492edc2d47c1fd8346588718e1f51c1bf4b74a0909c88fb6327e734b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.074929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f39f1ae-94d0-4a42-b063-2176cebe7f7f", "created": "2024-05-07T10:35:10.075756Z", "modified": "2024-05-07T10:35:10.075756Z", "relationship_type": "indicates", "source_ref": "indicator--7f5c3a36-ef67-4305-84e1-8ae773280e72", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfd6593e-aa9e-48d0-b472-aedbed30c416", "created": "2024-05-07T10:35:10.075928Z", "modified": "2024-05-07T10:35:10.075928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dfdba46a872d5e10c69bee741aa08dcd4cb0b2373a736b972eaa85b80659d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.075928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55f41eed-82d7-4f3b-a622-7e49cec9cc07", "created": "2024-05-07T10:35:10.076765Z", "modified": "2024-05-07T10:35:10.076765Z", "relationship_type": "indicates", "source_ref": "indicator--dfd6593e-aa9e-48d0-b472-aedbed30c416", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49ad91dc-67f6-4fd4-b339-dd32ef7df006", "created": "2024-05-07T10:35:10.076944Z", "modified": "2024-05-07T10:35:10.076944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='792f97b7c7ef2bcb2a67f94e103d38677f0ea5da6496c587db6f039fa47f861f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.076944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1d49600-fb77-4fc1-b75a-553b4cc7a543", "created": "2024-05-07T10:35:10.077774Z", "modified": "2024-05-07T10:35:10.077774Z", "relationship_type": "indicates", "source_ref": "indicator--49ad91dc-67f6-4fd4-b339-dd32ef7df006", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fc12725-56c7-45d5-a167-1a3ead1c6ece", "created": "2024-05-07T10:35:10.077949Z", "modified": "2024-05-07T10:35:10.077949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d10af08a10e726a9ec8561ccde7450a2fbd68c8cae95b4e12a2eca08c769b27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.077949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ec8ecbc-3cff-4f33-ab3f-b946abb3a5dd", "created": "2024-05-07T10:35:10.078778Z", "modified": "2024-05-07T10:35:10.078778Z", "relationship_type": "indicates", "source_ref": "indicator--6fc12725-56c7-45d5-a167-1a3ead1c6ece", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca85d3de-ac0a-4586-8e81-d37bfd68f0d2", "created": "2024-05-07T10:35:10.078956Z", "modified": "2024-05-07T10:35:10.078956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5918f58ba7b9fcb1cc92fd3b6b1d80638ae2f5ffe3687f1b22fdf4db6927d4ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.078956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c317c18d-53a0-4eaf-b2a9-d2ff7bdc90d4", "created": "2024-05-07T10:35:10.079772Z", "modified": "2024-05-07T10:35:10.079772Z", "relationship_type": "indicates", "source_ref": "indicator--ca85d3de-ac0a-4586-8e81-d37bfd68f0d2", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2153e345-7c8b-4a82-8b03-88cd0a4adc77", "created": "2024-05-07T10:35:10.079952Z", "modified": "2024-05-07T10:35:10.079952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0b247dd8c09d5af2a6e58b7dada1bbff3741ed379ce40fdf9b497469ba03d85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.079952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd349b12-05b9-4c06-97cf-2fa28cd67042", "created": "2024-05-07T10:35:10.080929Z", "modified": "2024-05-07T10:35:10.080929Z", "relationship_type": "indicates", "source_ref": "indicator--2153e345-7c8b-4a82-8b03-88cd0a4adc77", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5e41cd2-2e53-4158-a1a0-73f3b4a90ecb", "created": "2024-05-07T10:35:10.081107Z", "modified": "2024-05-07T10:35:10.081107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7f8e66fc6b436c68fa3620ebcf573fb4a28feb802710543b6bb8690e5abf8c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.081107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4adfe20-1ae9-499c-b940-64eb7806b68b", "created": "2024-05-07T10:35:10.08192Z", "modified": "2024-05-07T10:35:10.08192Z", "relationship_type": "indicates", "source_ref": "indicator--a5e41cd2-2e53-4158-a1a0-73f3b4a90ecb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58b2a9c6-cfb4-41ea-ba1e-f00fc9d0bc35", "created": "2024-05-07T10:35:10.082094Z", "modified": "2024-05-07T10:35:10.082094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3321aef6bb5d4807badc0171ec6169f623057a970311adb26ec958e1ec03347e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.082094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d623929-be38-4514-a264-21ca4b780ef4", "created": "2024-05-07T10:35:10.082909Z", "modified": "2024-05-07T10:35:10.082909Z", "relationship_type": "indicates", "source_ref": "indicator--58b2a9c6-cfb4-41ea-ba1e-f00fc9d0bc35", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a460c1a-6040-4233-bcde-4b5e8a756cf9", "created": "2024-05-07T10:35:10.083087Z", "modified": "2024-05-07T10:35:10.083087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f29ea7beb90ea5b68304d99b7e985cc34ddab1e148720e5dd8eb692e0d9e3c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.083087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9305680-a9ef-462d-91bb-f76069990535", "created": "2024-05-07T10:35:10.083892Z", "modified": "2024-05-07T10:35:10.083892Z", "relationship_type": "indicates", "source_ref": "indicator--8a460c1a-6040-4233-bcde-4b5e8a756cf9", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99383f2e-6c83-4eef-9b2f-86d70f54c342", "created": "2024-05-07T10:35:10.084062Z", "modified": "2024-05-07T10:35:10.084062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='710d70fb43c87b7d663daeadb2c8e39b91dece4cdd89085944452f88587ba00c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.084062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fc4d02a-93ca-4dfb-bfb9-66a719eafe46", "created": "2024-05-07T10:35:10.084908Z", "modified": "2024-05-07T10:35:10.084908Z", "relationship_type": "indicates", "source_ref": "indicator--99383f2e-6c83-4eef-9b2f-86d70f54c342", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b09929fe-bf74-4684-b0ae-fc825b58a077", "created": "2024-05-07T10:35:10.085086Z", "modified": "2024-05-07T10:35:10.085086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73ef0fb8b79a60703f3d5e88305aefba67141b774fa6b84a798d29ab7415c557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.085086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30a8bb97-79c1-4d6e-9de7-2e0dc9add8f3", "created": "2024-05-07T10:35:10.085902Z", "modified": "2024-05-07T10:35:10.085902Z", "relationship_type": "indicates", "source_ref": "indicator--b09929fe-bf74-4684-b0ae-fc825b58a077", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4467f4a2-3edf-493c-8efb-2378cff818c4", "created": "2024-05-07T10:35:10.086074Z", "modified": "2024-05-07T10:35:10.086074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f916cd6796935aa9a83bfb076fb86795450d81abb47f9965647b4ce255d4181f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.086074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8582257-7c1d-4d6b-a474-d1ab65630aab", "created": "2024-05-07T10:35:10.086884Z", "modified": "2024-05-07T10:35:10.086884Z", "relationship_type": "indicates", "source_ref": "indicator--4467f4a2-3edf-493c-8efb-2378cff818c4", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eb6a722-b3f0-40d4-b7eb-146e22626aec", "created": "2024-05-07T10:35:10.087053Z", "modified": "2024-05-07T10:35:10.087053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac1e5c3cc602952d002db55d9de0f80adc1fa3ec32c5050c292e1d4d7f3df17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.087053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65f0cc95-d6fa-4861-9878-d361e4151876", "created": "2024-05-07T10:35:10.08786Z", "modified": "2024-05-07T10:35:10.08786Z", "relationship_type": "indicates", "source_ref": "indicator--3eb6a722-b3f0-40d4-b7eb-146e22626aec", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64420ec2-fe71-481c-83e3-d4bf47ce42f6", "created": "2024-05-07T10:35:10.088029Z", "modified": "2024-05-07T10:35:10.088029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8cea56f382e5339fed2387b2c06083683fd1613b7db5eef03d619c5ecea5d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.088029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83a298d-8332-4692-8cee-a008bf6e61a4", "created": "2024-05-07T10:35:10.088867Z", "modified": "2024-05-07T10:35:10.088867Z", "relationship_type": "indicates", "source_ref": "indicator--64420ec2-fe71-481c-83e3-d4bf47ce42f6", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61997c93-b2d0-41de-9ac7-0e5337d3cece", "created": "2024-05-07T10:35:10.089041Z", "modified": "2024-05-07T10:35:10.089041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf4119dd0afbba9e8ca53d4544750f810f545da1fc38cc3b3efbcb14f3be65b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.089041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0382967-75c0-4a94-879d-ab8e647c5667", "created": "2024-05-07T10:35:10.089996Z", "modified": "2024-05-07T10:35:10.089996Z", "relationship_type": "indicates", "source_ref": "indicator--61997c93-b2d0-41de-9ac7-0e5337d3cece", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23d90e57-774f-43fb-8fc6-de58f70022d0", "created": "2024-05-07T10:35:10.090168Z", "modified": "2024-05-07T10:35:10.090168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5d27b69497c09d2481b662a84b0dac694f2f932f8160b9a4f1c9e99cc359fc5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.090168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f293f685-0d35-40ce-b516-4853fac50c40", "created": "2024-05-07T10:35:10.090972Z", "modified": "2024-05-07T10:35:10.090972Z", "relationship_type": "indicates", "source_ref": "indicator--23d90e57-774f-43fb-8fc6-de58f70022d0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59d8c065-0c03-457d-a61a-57f218dcb81d", "created": "2024-05-07T10:35:10.091144Z", "modified": "2024-05-07T10:35:10.091144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759af7e0434126059069bb16f7de28f88643f305bebe71528e155e916fc31546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.091144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db699dfb-8b28-49a0-a8fa-46d130d8042f", "created": "2024-05-07T10:35:10.09196Z", "modified": "2024-05-07T10:35:10.09196Z", "relationship_type": "indicates", "source_ref": "indicator--59d8c065-0c03-457d-a61a-57f218dcb81d", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a837ad-aec0-44b8-8a9c-6a8e1c327550", "created": "2024-05-07T10:35:10.092132Z", "modified": "2024-05-07T10:35:10.092132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='122398ef2c28b577e491459915dfc00da1de6bb942cc67b1c273180a0af116ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.092132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f08f4cbc-a9d3-4d6f-981c-dcb2a9d8c430", "created": "2024-05-07T10:35:10.092965Z", "modified": "2024-05-07T10:35:10.092965Z", "relationship_type": "indicates", "source_ref": "indicator--36a837ad-aec0-44b8-8a9c-6a8e1c327550", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d87d68f-6fcc-412f-b9d2-a48a7f28416a", "created": "2024-05-07T10:35:10.093139Z", "modified": "2024-05-07T10:35:10.093139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efb55e3b484ac441976eb9ec20e2c61ca350b4356971da806558dfc5317ecfb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.093139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fd36e10-2044-4ea5-811f-cf0f945e4a78", "created": "2024-05-07T10:35:10.09395Z", "modified": "2024-05-07T10:35:10.09395Z", "relationship_type": "indicates", "source_ref": "indicator--0d87d68f-6fcc-412f-b9d2-a48a7f28416a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6afaf3b7-e8ed-4ae1-9479-d765fe2723c2", "created": "2024-05-07T10:35:10.094121Z", "modified": "2024-05-07T10:35:10.094121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a0e3850015f87d7e88d7637e37051f7a64732a254e456d7b8e21d66a4f8d6e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.094121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de98f6f5-5f13-4544-a3b6-65778464afb3", "created": "2024-05-07T10:35:10.094932Z", "modified": "2024-05-07T10:35:10.094932Z", "relationship_type": "indicates", "source_ref": "indicator--6afaf3b7-e8ed-4ae1-9479-d765fe2723c2", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53d6c7cd-d888-4ada-854d-b28a324afc06", "created": "2024-05-07T10:35:10.0951Z", "modified": "2024-05-07T10:35:10.0951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777d0bc5091dcd5d1dc5fd51ca5e4e67312cf08eb60dc7ea8dac01105821d200']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.0951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--901515fb-61d7-403f-87e9-dba813312f88", "created": "2024-05-07T10:35:10.09591Z", "modified": "2024-05-07T10:35:10.09591Z", "relationship_type": "indicates", "source_ref": "indicator--53d6c7cd-d888-4ada-854d-b28a324afc06", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--420f5c01-9361-4f43-a838-cec0e28f5a72", "created": "2024-05-07T10:35:10.096085Z", "modified": "2024-05-07T10:35:10.096085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a896c127a7a4b75b7032dc5f56d20ebb918403c0d84d2f3cf4fd55e785cf9415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.096085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf051982-0282-4232-9317-72248f239296", "created": "2024-05-07T10:35:10.096957Z", "modified": "2024-05-07T10:35:10.096957Z", "relationship_type": "indicates", "source_ref": "indicator--420f5c01-9361-4f43-a838-cec0e28f5a72", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8764e823-1253-4f86-b800-663f6abd8085", "created": "2024-05-07T10:35:10.097139Z", "modified": "2024-05-07T10:35:10.097139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b267249cbcb222e2f45e6ab2a3de557fa7f9bef4b34d011c7ad4511b41e4eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.097139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a89b833-3fa6-4f6e-96c3-6257873a4723", "created": "2024-05-07T10:35:10.098094Z", "modified": "2024-05-07T10:35:10.098094Z", "relationship_type": "indicates", "source_ref": "indicator--8764e823-1253-4f86-b800-663f6abd8085", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87707a14-2b49-445a-bf32-6503cb1b8292", "created": "2024-05-07T10:35:10.098278Z", "modified": "2024-05-07T10:35:10.098278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891fef1417324175fa4e7c35be818d0e1bc0e2537094061719ffdd8f5c2c1afc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.098278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2559ab7e-8889-4b7e-ad79-85d76604b567", "created": "2024-05-07T10:35:10.09912Z", "modified": "2024-05-07T10:35:10.09912Z", "relationship_type": "indicates", "source_ref": "indicator--87707a14-2b49-445a-bf32-6503cb1b8292", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35789d17-af73-40d0-b008-4b0fc9898cbe", "created": "2024-05-07T10:35:10.099294Z", "modified": "2024-05-07T10:35:10.099294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13e0ac75810028bc4a2ee4b810f4fb9eb5c8dbe5ed43e88f4b635f5877475864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.099294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cab6549-66c3-4e80-8134-cf509c45c149", "created": "2024-05-07T10:35:10.10011Z", "modified": "2024-05-07T10:35:10.10011Z", "relationship_type": "indicates", "source_ref": "indicator--35789d17-af73-40d0-b008-4b0fc9898cbe", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b42b0c25-24f8-4c10-a660-0f64fee0f718", "created": "2024-05-07T10:35:10.100283Z", "modified": "2024-05-07T10:35:10.100283Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cac7e08e64454ca6fe5519e3cbdd3cf2aba1f06656721b99948b7275c7e532f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.100283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ba2718e-2de7-4d0c-a1b7-7c386f6b25ea", "created": "2024-05-07T10:35:10.101115Z", "modified": "2024-05-07T10:35:10.101115Z", "relationship_type": "indicates", "source_ref": "indicator--b42b0c25-24f8-4c10-a660-0f64fee0f718", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27cf4674-2179-4518-bc7e-deb11a3d059b", "created": "2024-05-07T10:35:10.10129Z", "modified": "2024-05-07T10:35:10.10129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a48445a5da9d5649bb5dabe40155c99fcfe1fb503fa169d9f21bbe68cfd3114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.10129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a86b55dc-eee3-4f58-8745-49fc1c1f0923", "created": "2024-05-07T10:35:10.102196Z", "modified": "2024-05-07T10:35:10.102196Z", "relationship_type": "indicates", "source_ref": "indicator--27cf4674-2179-4518-bc7e-deb11a3d059b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd0fe1fe-768b-4426-bb3c-52ac39fd9779", "created": "2024-05-07T10:35:10.102379Z", "modified": "2024-05-07T10:35:10.102379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64e301fe0a37ed680cf3d1be58a2f5dd7b6f86911c06edce62cc023ccbb68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.102379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46c6c69a-9c5c-4c77-a155-4de5f761ac77", "created": "2024-05-07T10:35:10.103194Z", "modified": "2024-05-07T10:35:10.103194Z", "relationship_type": "indicates", "source_ref": "indicator--cd0fe1fe-768b-4426-bb3c-52ac39fd9779", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98ad460d-7f4a-4a99-b84e-d3ec3a8ca82b", "created": "2024-05-07T10:35:10.103366Z", "modified": "2024-05-07T10:35:10.103366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e52438f28275dc2a7e83b989e726f86ba53c915b44f126507763850197646f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.103366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f17aa432-ebe4-49a6-99e2-873aac3a31f4", "created": "2024-05-07T10:35:10.104181Z", "modified": "2024-05-07T10:35:10.104181Z", "relationship_type": "indicates", "source_ref": "indicator--98ad460d-7f4a-4a99-b84e-d3ec3a8ca82b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b52151e-8bd4-4537-9f9a-7955785663d8", "created": "2024-05-07T10:35:10.104351Z", "modified": "2024-05-07T10:35:10.104351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c4749bcf4e36638c54d5f2e141b7f90a580f670d3f72841fa79e42d275a217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.104351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d865171-10a4-4522-84ac-e5e1b94935b6", "created": "2024-05-07T10:35:10.105175Z", "modified": "2024-05-07T10:35:10.105175Z", "relationship_type": "indicates", "source_ref": "indicator--1b52151e-8bd4-4537-9f9a-7955785663d8", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c6f72ec-44e5-4904-bdaa-80f7ffdda138", "created": "2024-05-07T10:35:10.10535Z", "modified": "2024-05-07T10:35:10.10535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4e991488843dad10d87d240b9acff78a8373a5335d5959e8b1e06e2fdf491e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.10535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c898fc06-ffed-4c80-b278-aac1a86685a4", "created": "2024-05-07T10:35:10.106162Z", "modified": "2024-05-07T10:35:10.106162Z", "relationship_type": "indicates", "source_ref": "indicator--4c6f72ec-44e5-4904-bdaa-80f7ffdda138", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b610486-1609-4191-98b1-1487e18b8012", "created": "2024-05-07T10:35:10.106335Z", "modified": "2024-05-07T10:35:10.106335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1605113e98c26220b694135f5020844d93d72d70b61e17fd555cbcc0a3854ebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.106335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60b8b6f7-273a-46c3-81fe-be07a00b4f82", "created": "2024-05-07T10:35:10.107285Z", "modified": "2024-05-07T10:35:10.107285Z", "relationship_type": "indicates", "source_ref": "indicator--1b610486-1609-4191-98b1-1487e18b8012", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f41f807-5ac1-40c4-8432-ef9793236f46", "created": "2024-05-07T10:35:10.10746Z", "modified": "2024-05-07T10:35:10.10746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9bf8f7e8e949fc21009c431e4eee01e996f0e1caaef41699b22321d8abf0c53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.10746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--376b630a-21d8-453c-a1f9-5260b832f1b0", "created": "2024-05-07T10:35:10.108277Z", "modified": "2024-05-07T10:35:10.108277Z", "relationship_type": "indicates", "source_ref": "indicator--4f41f807-5ac1-40c4-8432-ef9793236f46", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be37e809-01cb-4821-8a56-cb851a358229", "created": "2024-05-07T10:35:10.10845Z", "modified": "2024-05-07T10:35:10.10845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a6e2a38782ea3d0eabf1bbc5f388ea3dd56d08d38ffc81cebe7c8fdf5594e42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.10845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e77b221-9b8f-4e4d-8976-c0de5d8c2e26", "created": "2024-05-07T10:35:10.109279Z", "modified": "2024-05-07T10:35:10.109279Z", "relationship_type": "indicates", "source_ref": "indicator--be37e809-01cb-4821-8a56-cb851a358229", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be320fcf-5a12-4cda-b92c-cbe741d18cfc", "created": "2024-05-07T10:35:10.10946Z", "modified": "2024-05-07T10:35:10.10946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f6b9e1f728e69e499b82120666dc7119a74b3ede8c8341211815e9d87fdb125']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.10946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a36d3317-832c-4e4a-8585-dcbdab9eca9f", "created": "2024-05-07T10:35:10.110272Z", "modified": "2024-05-07T10:35:10.110272Z", "relationship_type": "indicates", "source_ref": "indicator--be320fcf-5a12-4cda-b92c-cbe741d18cfc", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a2ca3ff-a16b-45c3-a356-a0d9766bb0a2", "created": "2024-05-07T10:35:10.110442Z", "modified": "2024-05-07T10:35:10.110442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f29e75c97f1c0f3461c384c3358ad888e1be114dc0eef9d44cd12b7b30a5d5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.110442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47367660-1ee3-4063-869f-7b6522f1c033", "created": "2024-05-07T10:35:10.111247Z", "modified": "2024-05-07T10:35:10.111247Z", "relationship_type": "indicates", "source_ref": "indicator--4a2ca3ff-a16b-45c3-a356-a0d9766bb0a2", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03df5636-982f-4b05-b74e-2b17ceff92a9", "created": "2024-05-07T10:35:10.11142Z", "modified": "2024-05-07T10:35:10.11142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15564b1fe7262e02254c639abc08086f92bf8f8a60d765c750ee69e1b7aea541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.11142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--337b4b3f-ef76-4ec3-aaca-59eff47ccb08", "created": "2024-05-07T10:35:10.112237Z", "modified": "2024-05-07T10:35:10.112237Z", "relationship_type": "indicates", "source_ref": "indicator--03df5636-982f-4b05-b74e-2b17ceff92a9", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b7d11ab-6e0d-41a3-9006-838414bafb07", "created": "2024-05-07T10:35:10.112411Z", "modified": "2024-05-07T10:35:10.112411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7789c3bf629fa260712aedefa93c688cf999133f89d724366dec3e6c14986c12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.112411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecdfe7d2-602c-4ee2-94cb-3de1e57730af", "created": "2024-05-07T10:35:10.113242Z", "modified": "2024-05-07T10:35:10.113242Z", "relationship_type": "indicates", "source_ref": "indicator--3b7d11ab-6e0d-41a3-9006-838414bafb07", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74a17287-2617-456e-b4bb-cfd3e6515fa0", "created": "2024-05-07T10:35:10.113415Z", "modified": "2024-05-07T10:35:10.113415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b93de26791c2c7c8e98d74bc5727a4367b68a1f14a8c71f176f92d7b8049329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.113415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77868437-43ac-4dff-911b-e6741038d56b", "created": "2024-05-07T10:35:10.11422Z", "modified": "2024-05-07T10:35:10.11422Z", "relationship_type": "indicates", "source_ref": "indicator--74a17287-2617-456e-b4bb-cfd3e6515fa0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1767ad6e-138c-4591-8ee6-5beb0579acba", "created": "2024-05-07T10:35:10.114391Z", "modified": "2024-05-07T10:35:10.114391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e76b47e122eadbab168e53c9bf1af92a60ac5c8edd6ac317db97a9d2c39e26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.114391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06569c2f-13fb-4f7d-8107-26309db72514", "created": "2024-05-07T10:35:10.11519Z", "modified": "2024-05-07T10:35:10.11519Z", "relationship_type": "indicates", "source_ref": "indicator--1767ad6e-138c-4591-8ee6-5beb0579acba", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f27cc5de-33d1-4333-8c48-dfffd5528d9c", "created": "2024-05-07T10:35:10.115359Z", "modified": "2024-05-07T10:35:10.115359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='495c1e3b40afd320a2d67dee6dfc0b58744c07c9e6cbbf554c35e5497d76f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.115359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--232d7963-0b9c-48b3-a21c-744d68a47b7e", "created": "2024-05-07T10:35:10.116289Z", "modified": "2024-05-07T10:35:10.116289Z", "relationship_type": "indicates", "source_ref": "indicator--f27cc5de-33d1-4333-8c48-dfffd5528d9c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--650a987f-9960-4869-a27d-e91f2fdc622a", "created": "2024-05-07T10:35:10.116461Z", "modified": "2024-05-07T10:35:10.116461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ef9e3d36b90f82b92dda8477ede97c7c6e86f0728b83071d671dd8748a9cf50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.116461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ed0990-64ca-4575-ab32-3c0641340e7d", "created": "2024-05-07T10:35:10.117309Z", "modified": "2024-05-07T10:35:10.117309Z", "relationship_type": "indicates", "source_ref": "indicator--650a987f-9960-4869-a27d-e91f2fdc622a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c083b93-0c53-4f32-b76e-40c81b32851b", "created": "2024-05-07T10:35:10.117494Z", "modified": "2024-05-07T10:35:10.117494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f6efeefea291f1fbd8584914ce24ac6361c790397ff13b2c12978538f963af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.117494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5eda14c-2b5c-446e-b5c0-37cf917f9319", "created": "2024-05-07T10:35:10.118308Z", "modified": "2024-05-07T10:35:10.118308Z", "relationship_type": "indicates", "source_ref": "indicator--6c083b93-0c53-4f32-b76e-40c81b32851b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65f89656-329c-4dcd-9174-4a878e797842", "created": "2024-05-07T10:35:10.118486Z", "modified": "2024-05-07T10:35:10.118486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db96ea05672188096d05c657fddb4134c56adf9f9971a234c6c1028959eae4c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.118486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e506924d-0c3c-4939-a5de-6f79fe15d395", "created": "2024-05-07T10:35:10.119306Z", "modified": "2024-05-07T10:35:10.119306Z", "relationship_type": "indicates", "source_ref": "indicator--65f89656-329c-4dcd-9174-4a878e797842", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a67c90a8-19ca-4cf0-8caf-10afe4770413", "created": "2024-05-07T10:35:10.119478Z", "modified": "2024-05-07T10:35:10.119478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='577493b01b33d87a0fbe988bf8e3008060584ff62b1ca949cd798b9747e63aa8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.119478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a3b0b1e-ce17-4890-820c-d26c2ca22590", "created": "2024-05-07T10:35:10.12029Z", "modified": "2024-05-07T10:35:10.12029Z", "relationship_type": "indicates", "source_ref": "indicator--a67c90a8-19ca-4cf0-8caf-10afe4770413", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b99e7c6-a99d-428b-acb5-6c3b45c3edbe", "created": "2024-05-07T10:35:10.120461Z", "modified": "2024-05-07T10:35:10.120461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93b0fa151195b9827ee07fadc8d7831a734ef2fb2756bdae02b1dd98a1c6d39b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.120461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c0e349a-b9cc-44eb-90ce-be515d2457a9", "created": "2024-05-07T10:35:10.121298Z", "modified": "2024-05-07T10:35:10.121298Z", "relationship_type": "indicates", "source_ref": "indicator--1b99e7c6-a99d-428b-acb5-6c3b45c3edbe", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec402dd1-2749-4c63-a8eb-ccee06742faa", "created": "2024-05-07T10:35:10.121472Z", "modified": "2024-05-07T10:35:10.121472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6977e6e1050aa884ebc4732859c9c239218847ddd492a86dfdc19fbc3748a109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.121472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bae45ad-acf0-4e8a-9d6a-4cc7bc31a219", "created": "2024-05-07T10:35:10.122276Z", "modified": "2024-05-07T10:35:10.122276Z", "relationship_type": "indicates", "source_ref": "indicator--ec402dd1-2749-4c63-a8eb-ccee06742faa", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e317db7-b515-4753-9c64-4beffab66bb8", "created": "2024-05-07T10:35:10.122453Z", "modified": "2024-05-07T10:35:10.122453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3300e23f115da752db66a446eb6b10c73561cc7d9bf941e535d78ab8a1835632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.122453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9f6deda-114f-40ba-8ed5-fa6d8c861954", "created": "2024-05-07T10:35:10.123295Z", "modified": "2024-05-07T10:35:10.123295Z", "relationship_type": "indicates", "source_ref": "indicator--8e317db7-b515-4753-9c64-4beffab66bb8", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a64ec070-2ded-4afd-abff-f452309dce7c", "created": "2024-05-07T10:35:10.123468Z", "modified": "2024-05-07T10:35:10.123468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23929ad7a4945c8ddb12545c90d9739895d1846f168bba367a556e458a53c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.123468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0aee6fa-c8aa-4f47-a3be-78d1ce404a31", "created": "2024-05-07T10:35:10.124723Z", "modified": "2024-05-07T10:35:10.124723Z", "relationship_type": "indicates", "source_ref": "indicator--a64ec070-2ded-4afd-abff-f452309dce7c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e4ee7df-77d2-4384-a3f5-5a5b869dd4cb", "created": "2024-05-07T10:35:10.124905Z", "modified": "2024-05-07T10:35:10.124905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c82bb722ce8a846541cc009a0760bd05f9455f27d9d4c76bbb9a6733f8d1d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.124905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40899d3e-6662-45a6-8486-3a431747a879", "created": "2024-05-07T10:35:10.125724Z", "modified": "2024-05-07T10:35:10.125724Z", "relationship_type": "indicates", "source_ref": "indicator--8e4ee7df-77d2-4384-a3f5-5a5b869dd4cb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8d5e717-9edb-4795-8c73-1d7832adce82", "created": "2024-05-07T10:35:10.125897Z", "modified": "2024-05-07T10:35:10.125897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcd4d09edc2c20ecb4b3eca758f5c263998fe2c07f4001b692460f004743c8c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.125897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4918b730-a2ad-4ba9-bb9b-e5221878be4c", "created": "2024-05-07T10:35:10.126708Z", "modified": "2024-05-07T10:35:10.126708Z", "relationship_type": "indicates", "source_ref": "indicator--f8d5e717-9edb-4795-8c73-1d7832adce82", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec315e8e-e548-47df-8d37-2c6bcbb14a44", "created": "2024-05-07T10:35:10.126881Z", "modified": "2024-05-07T10:35:10.126881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fba88e4aaf2af1500a5720d48d6c63ec234270f1278ca412257d0013fe132dc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.126881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--853c2f93-0737-4e4c-b992-9fa3fc7f1f13", "created": "2024-05-07T10:35:10.127694Z", "modified": "2024-05-07T10:35:10.127694Z", "relationship_type": "indicates", "source_ref": "indicator--ec315e8e-e548-47df-8d37-2c6bcbb14a44", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55697fa2-bf74-4e01-bfad-19e663dd7866", "created": "2024-05-07T10:35:10.127869Z", "modified": "2024-05-07T10:35:10.127869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bffe294019c86f9a65ccafc7cb9c07ea44295ca0cd4dbe99afb36e2944765148']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.127869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcaa7ff6-d8d3-45e0-b075-aaabfe229626", "created": "2024-05-07T10:35:10.128703Z", "modified": "2024-05-07T10:35:10.128703Z", "relationship_type": "indicates", "source_ref": "indicator--55697fa2-bf74-4e01-bfad-19e663dd7866", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4d7aa23-3732-46be-83d4-3fa143fb222b", "created": "2024-05-07T10:35:10.128881Z", "modified": "2024-05-07T10:35:10.128881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1add35a54b77ce30742d18398d9f79b8ffb49e3d39f846381eea3624db598d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.128881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--122b32de-0ccf-444d-9996-93d0ab370b25", "created": "2024-05-07T10:35:10.129698Z", "modified": "2024-05-07T10:35:10.129698Z", "relationship_type": "indicates", "source_ref": "indicator--c4d7aa23-3732-46be-83d4-3fa143fb222b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--472a01ee-67a8-45e9-bbbf-52bf5fde4d95", "created": "2024-05-07T10:35:10.12987Z", "modified": "2024-05-07T10:35:10.12987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95f0d0c28040db9d8aab64ba1a4173cde0da43680a26e3e531c9291cd2597254']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.12987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6586ec10-bae9-4013-b9bc-266a0ab2c5f5", "created": "2024-05-07T10:35:10.130677Z", "modified": "2024-05-07T10:35:10.130677Z", "relationship_type": "indicates", "source_ref": "indicator--472a01ee-67a8-45e9-bbbf-52bf5fde4d95", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--386885ff-6d8b-46ac-89b5-1c1ac4a3aaf1", "created": "2024-05-07T10:35:10.130847Z", "modified": "2024-05-07T10:35:10.130847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362a5b734c80c992a39710609add8e01a1168949c4f7de891fa55040428832b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.130847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd2294a6-8adb-4a91-8988-c153f52fbbda", "created": "2024-05-07T10:35:10.131658Z", "modified": "2024-05-07T10:35:10.131658Z", "relationship_type": "indicates", "source_ref": "indicator--386885ff-6d8b-46ac-89b5-1c1ac4a3aaf1", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1d26c75-a739-44fe-ba8b-f73cc331b757", "created": "2024-05-07T10:35:10.131828Z", "modified": "2024-05-07T10:35:10.131828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22eede29d9c481053d6c288c4aa722451d3ce032cc801856259dfe7ae450cb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.131828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22090b5b-2c66-4cf1-9431-afcf59872b83", "created": "2024-05-07T10:35:10.132635Z", "modified": "2024-05-07T10:35:10.132635Z", "relationship_type": "indicates", "source_ref": "indicator--f1d26c75-a739-44fe-ba8b-f73cc331b757", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88396fdf-f828-4347-9191-d7eea57431a3", "created": "2024-05-07T10:35:10.132826Z", "modified": "2024-05-07T10:35:10.132826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5516637d5c79334b79ff5b8877bedcfdb395858c467a84df3f555836d1c3d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.132826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14640381-8c09-463f-96b5-a3481701a7eb", "created": "2024-05-07T10:35:10.133771Z", "modified": "2024-05-07T10:35:10.133771Z", "relationship_type": "indicates", "source_ref": "indicator--88396fdf-f828-4347-9191-d7eea57431a3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af60aaa7-98e6-4051-8f88-51359b749903", "created": "2024-05-07T10:35:10.133944Z", "modified": "2024-05-07T10:35:10.133944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13a41ca68f0a2b41d97426600b7f64e8cb11c01251a8373e21369d0d2a1c59d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.133944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--514a8200-a756-421a-aeaf-c3b9aaeb8051", "created": "2024-05-07T10:35:10.134757Z", "modified": "2024-05-07T10:35:10.134757Z", "relationship_type": "indicates", "source_ref": "indicator--af60aaa7-98e6-4051-8f88-51359b749903", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc48d43c-2694-4fd5-8df4-6f91cce1d124", "created": "2024-05-07T10:35:10.134929Z", "modified": "2024-05-07T10:35:10.134929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bed9ae314f7b50a234805584c1e9cd5f20513fb619555841ea3caeb20ddd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.134929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d11bfaf-5151-4f1f-9e0e-a3f05ad5c4e2", "created": "2024-05-07T10:35:10.13574Z", "modified": "2024-05-07T10:35:10.13574Z", "relationship_type": "indicates", "source_ref": "indicator--fc48d43c-2694-4fd5-8df4-6f91cce1d124", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e2efe9c-c9ca-4ee1-ba68-6e22cd49d781", "created": "2024-05-07T10:35:10.135912Z", "modified": "2024-05-07T10:35:10.135912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd77772c6b37bb2008977740f0582d7b474095de55b8a15b6300dcda4426a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.135912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53239f30-d6ef-413b-9882-a37a6a3461f1", "created": "2024-05-07T10:35:10.136737Z", "modified": "2024-05-07T10:35:10.136737Z", "relationship_type": "indicates", "source_ref": "indicator--0e2efe9c-c9ca-4ee1-ba68-6e22cd49d781", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c5cb283-7198-4973-a29a-8d5098940aba", "created": "2024-05-07T10:35:10.136912Z", "modified": "2024-05-07T10:35:10.136912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09a21b7d1b9a7bafd0341b2bba43c5b66edaa044d48c0efd6bb6691ecbbee5f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.136912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e4dfb0-3313-4846-8e8a-565e551f948e", "created": "2024-05-07T10:35:10.137719Z", "modified": "2024-05-07T10:35:10.137719Z", "relationship_type": "indicates", "source_ref": "indicator--9c5cb283-7198-4973-a29a-8d5098940aba", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--868f2e4d-4b34-40d6-9fd1-c9aba4d2879e", "created": "2024-05-07T10:35:10.137891Z", "modified": "2024-05-07T10:35:10.137891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c6cf9e15fd3d70369d930dae92111518deb5c4cfe2a411a74292f62a320fe0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.137891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e235bec5-fdf0-4291-8a4e-b7ab11ec5f94", "created": "2024-05-07T10:35:10.138703Z", "modified": "2024-05-07T10:35:10.138703Z", "relationship_type": "indicates", "source_ref": "indicator--868f2e4d-4b34-40d6-9fd1-c9aba4d2879e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb7494ec-4b01-4e78-8cc9-8f0808e9185a", "created": "2024-05-07T10:35:10.138873Z", "modified": "2024-05-07T10:35:10.138873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85a3b7c279b4a8f9a27dad7e6db00e9b5c0a33b2c0c047d648e7769de9b5bf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.138873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--348cf35f-a333-4733-addc-a52f301975ab", "created": "2024-05-07T10:35:10.139685Z", "modified": "2024-05-07T10:35:10.139685Z", "relationship_type": "indicates", "source_ref": "indicator--cb7494ec-4b01-4e78-8cc9-8f0808e9185a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c31ca8a-8301-4624-994f-9fff2aae683e", "created": "2024-05-07T10:35:10.139857Z", "modified": "2024-05-07T10:35:10.139857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='196c325ea637bf2bf0054e8f1e3683d784a6b6a95c04a4bf2920b0e7e5c0d68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.139857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--195d80b9-c5be-4660-9924-2a558d3424bc", "created": "2024-05-07T10:35:10.140663Z", "modified": "2024-05-07T10:35:10.140663Z", "relationship_type": "indicates", "source_ref": "indicator--9c31ca8a-8301-4624-994f-9fff2aae683e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--572efe7c-3b9e-4f3d-93e9-e9bbdfc6abdd", "created": "2024-05-07T10:35:10.140852Z", "modified": "2024-05-07T10:35:10.140852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='809444db04b9e9f6a79df4634313cc952499feaa1ef6b4033244ead19f40301d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.140852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51b7d1d7-10fe-4107-9a53-6cde72158b6f", "created": "2024-05-07T10:35:10.141658Z", "modified": "2024-05-07T10:35:10.141658Z", "relationship_type": "indicates", "source_ref": "indicator--572efe7c-3b9e-4f3d-93e9-e9bbdfc6abdd", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04b0acf5-ef26-42d9-8727-b7169f6f8dc5", "created": "2024-05-07T10:35:10.141828Z", "modified": "2024-05-07T10:35:10.141828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3566fa1503c6bcb641c7f486f3ea2950d0f83800733bc4fe55bc1246b5fde57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.141828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a93a9d6-5872-48f7-a90d-05fb4ed292a8", "created": "2024-05-07T10:35:10.142777Z", "modified": "2024-05-07T10:35:10.142777Z", "relationship_type": "indicates", "source_ref": "indicator--04b0acf5-ef26-42d9-8727-b7169f6f8dc5", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--254477b0-20c6-4de0-a91b-e870070b3756", "created": "2024-05-07T10:35:10.14295Z", "modified": "2024-05-07T10:35:10.14295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6691acdde1290b1bedf893841a04730c1ab1f5a00ceff01b5ad719b9d9341a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.14295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f11f946-7c5d-495a-a9ee-99d629a91a8e", "created": "2024-05-07T10:35:10.143769Z", "modified": "2024-05-07T10:35:10.143769Z", "relationship_type": "indicates", "source_ref": "indicator--254477b0-20c6-4de0-a91b-e870070b3756", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da8184ca-a546-4cf6-98d5-dd023159f0b0", "created": "2024-05-07T10:35:10.143943Z", "modified": "2024-05-07T10:35:10.143943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4beacf285240ff4f7e2c7f7405d4f962b3559bd3b3b501bdbb82eae296e35d7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.143943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76868901-1ab6-4e16-829f-d56b76c8084e", "created": "2024-05-07T10:35:10.144792Z", "modified": "2024-05-07T10:35:10.144792Z", "relationship_type": "indicates", "source_ref": "indicator--da8184ca-a546-4cf6-98d5-dd023159f0b0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fdf3644-dda5-4477-a406-837d99aec8b8", "created": "2024-05-07T10:35:10.144967Z", "modified": "2024-05-07T10:35:10.144967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae89e217255e486541d8e94635d01b9221b92eaa7bc5125026c9aae4d93fba0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.144967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e69fc55-2e27-492b-b16e-e0d3a53bddd9", "created": "2024-05-07T10:35:10.145775Z", "modified": "2024-05-07T10:35:10.145775Z", "relationship_type": "indicates", "source_ref": "indicator--1fdf3644-dda5-4477-a406-837d99aec8b8", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84ccdd22-6514-4825-b2f8-ea50f0bb089b", "created": "2024-05-07T10:35:10.145998Z", "modified": "2024-05-07T10:35:10.145998Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.innovaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.145998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4ed6ebb-6952-4b1e-a0da-cecb208a12eb", "created": "2024-05-07T10:35:10.146694Z", "modified": "2024-05-07T10:35:10.146694Z", "relationship_type": "indicates", "source_ref": "indicator--84ccdd22-6514-4825-b2f8-ea50f0bb089b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee0df034-ccba-4ce4-9738-b3f9a523062e", "created": "2024-05-07T10:35:10.146867Z", "modified": "2024-05-07T10:35:10.146867Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.146867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd154634-94b2-4a53-a85b-d5af5772efea", "created": "2024-05-07T10:35:10.147531Z", "modified": "2024-05-07T10:35:10.147531Z", "relationship_type": "indicates", "source_ref": "indicator--ee0df034-ccba-4ce4-9738-b3f9a523062e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe896460-c5f4-4617-b6c4-d7fbd747e4e8", "created": "2024-05-07T10:35:10.147705Z", "modified": "2024-05-07T10:35:10.147705Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.147705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76f77c44-6cb6-49ea-b9a9-ca86900e3d2d", "created": "2024-05-07T10:35:10.148371Z", "modified": "2024-05-07T10:35:10.148371Z", "relationship_type": "indicates", "source_ref": "indicator--fe896460-c5f4-4617-b6c4-d7fbd747e4e8", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e0765db-0092-4d54-910c-9757ec39628b", "created": "2024-05-07T10:35:10.148549Z", "modified": "2024-05-07T10:35:10.148549Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.148549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a44cfe1-0399-49f6-8576-7a74bf860137", "created": "2024-05-07T10:35:10.149218Z", "modified": "2024-05-07T10:35:10.149218Z", "relationship_type": "indicates", "source_ref": "indicator--0e0765db-0092-4d54-910c-9757ec39628b", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b0f37ce-80c6-4f10-b152-862b509318c0", "created": "2024-05-07T10:35:10.149391Z", "modified": "2024-05-07T10:35:10.149391Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.149391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835aa21c-33f9-464d-95bf-521d82ba044a", "created": "2024-05-07T10:35:10.150033Z", "modified": "2024-05-07T10:35:10.150033Z", "relationship_type": "indicates", "source_ref": "indicator--8b0f37ce-80c6-4f10-b152-862b509318c0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--715b4e9d-8edb-4948-be9e-06ad0dcce2b3", "created": "2024-05-07T10:35:10.1502Z", "modified": "2024-05-07T10:35:10.1502Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.1502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a500dd77-9afb-4b20-af5c-e7b8d993bfd3", "created": "2024-05-07T10:35:10.150968Z", "modified": "2024-05-07T10:35:10.150968Z", "relationship_type": "indicates", "source_ref": "indicator--715b4e9d-8edb-4948-be9e-06ad0dcce2b3", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--830c4146-9da6-420a-8b82-4868e0edb892", "created": "2024-05-07T10:35:10.151139Z", "modified": "2024-05-07T10:35:10.151139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.151139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ec1a6a9-caa6-4f51-bdfc-e8c13d133e83", "created": "2024-05-07T10:35:10.151786Z", "modified": "2024-05-07T10:35:10.151786Z", "relationship_type": "indicates", "source_ref": "indicator--830c4146-9da6-420a-8b82-4868e0edb892", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0c799de-1d03-4042-92e2-ecbca5ee6f77", "created": "2024-05-07T10:35:10.151957Z", "modified": "2024-05-07T10:35:10.151957Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.151957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d104ea6-4c4a-43db-8db7-e5bd7f1d73c1", "created": "2024-05-07T10:35:10.152591Z", "modified": "2024-05-07T10:35:10.152591Z", "relationship_type": "indicates", "source_ref": "indicator--c0c799de-1d03-4042-92e2-ecbca5ee6f77", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c34a49b-78db-4504-9e90-87604c4ce2c0", "created": "2024-05-07T10:35:10.152799Z", "modified": "2024-05-07T10:35:10.152799Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.152799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ceea8b22-1d48-4377-87b4-5e99ea509b93", "created": "2024-05-07T10:35:10.153459Z", "modified": "2024-05-07T10:35:10.153459Z", "relationship_type": "indicates", "source_ref": "indicator--3c34a49b-78db-4504-9e90-87604c4ce2c0", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7db872e-74f4-4dd8-999c-2feef0c48f2e", "created": "2024-05-07T10:35:10.153633Z", "modified": "2024-05-07T10:35:10.153633Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrblue.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.153633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ffa5875-d39f-445d-96c0-8c5bf270257e", "created": "2024-05-07T10:35:10.154285Z", "modified": "2024-05-07T10:35:10.154285Z", "relationship_type": "indicates", "source_ref": "indicator--e7db872e-74f4-4dd8-999c-2feef0c48f2e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4706def4-54b2-44c6-a797-036497ceb02c", "created": "2024-05-07T10:35:10.154458Z", "modified": "2024-05-07T10:35:10.154458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrbluetooth.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.154458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3264413-fddd-4c94-9e04-f51500dc40a0", "created": "2024-05-07T10:35:10.155119Z", "modified": "2024-05-07T10:35:10.155119Z", "relationship_type": "indicates", "source_ref": "indicator--4706def4-54b2-44c6-a797-036497ceb02c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19c88c15-0ca2-4a8d-a65a-1f331fbc1d09", "created": "2024-05-07T10:35:10.155289Z", "modified": "2024-05-07T10:35:10.155289Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrtred.setred']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.155289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb8fcef4-8bce-41ca-b2dd-e105fbf98e9b", "created": "2024-05-07T10:35:10.15593Z", "modified": "2024-05-07T10:35:10.15593Z", "relationship_type": "indicates", "source_ref": "indicator--19c88c15-0ca2-4a8d-a65a-1f331fbc1d09", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e52b884-202a-40a6-9f8c-10f0addd0437", "created": "2024-05-07T10:35:10.156099Z", "modified": "2024-05-07T10:35:10.156099Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.prophoto.editor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.156099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9acfd749-2934-417b-87f2-e5228f8a51d7", "created": "2024-05-07T10:35:10.156765Z", "modified": "2024-05-07T10:35:10.156765Z", "relationship_type": "indicates", "source_ref": "indicator--3e52b884-202a-40a6-9f8c-10f0addd0437", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2dce1e0-83c7-47aa-9364-7339228d6c16", "created": "2024-05-07T10:35:10.156945Z", "modified": "2024-05-07T10:35:10.156945Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.156945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adc7f7bd-5f13-496e-bd89-c0266a1b6f91", "created": "2024-05-07T10:35:10.157579Z", "modified": "2024-05-07T10:35:10.157579Z", "relationship_type": "indicates", "source_ref": "indicator--b2dce1e0-83c7-47aa-9364-7339228d6c16", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc7e9615-1ad3-42ad-9354-1e8c88d54f3a", "created": "2024-05-07T10:35:10.157747Z", "modified": "2024-05-07T10:35:10.157747Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.157747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--376f5467-2c5e-4ab0-9f1d-f86170101cac", "created": "2024-05-07T10:35:10.158505Z", "modified": "2024-05-07T10:35:10.158505Z", "relationship_type": "indicates", "source_ref": "indicator--bc7e9615-1ad3-42ad-9354-1e8c88d54f3a", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b038325c-1ef1-4c40-86c9-2626e7b65e0e", "created": "2024-05-07T10:35:10.158676Z", "modified": "2024-05-07T10:35:10.158676Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.virsys.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.158676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cac83c93-88a5-4f97-85f2-73838586c041", "created": "2024-05-07T10:35:10.159322Z", "modified": "2024-05-07T10:35:10.159322Z", "relationship_type": "indicates", "source_ref": "indicator--b038325c-1ef1-4c40-86c9-2626e7b65e0e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd1bb9ad-7d12-4ec6-a366-22f9ab799064", "created": "2024-05-07T10:35:10.159496Z", "modified": "2024-05-07T10:35:10.159496Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifiset.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.159496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b35315-abf8-4bef-bcc3-88dd96e66cf5", "created": "2024-05-07T10:35:10.160138Z", "modified": "2024-05-07T10:35:10.160138Z", "relationship_type": "indicates", "source_ref": "indicator--fd1bb9ad-7d12-4ec6-a366-22f9ab799064", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84e93662-b0b9-45d1-9837-6658b51934e6", "created": "2024-05-07T10:35:10.160308Z", "modified": "2024-05-07T10:35:10.160308Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifisettings.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.160308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01fee4c2-37f7-48dd-947b-8de0a2d92120", "created": "2024-05-07T10:35:10.161012Z", "modified": "2024-05-07T10:35:10.161012Z", "relationship_type": "indicates", "source_ref": "indicator--84e93662-b0b9-45d1-9837-6658b51934e6", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86b0f202-b480-4c06-883e-50daea0e003c", "created": "2024-05-07T10:35:10.161201Z", "modified": "2024-05-07T10:35:10.161201Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.161201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fd02be0-4fff-4630-8556-b61f7ba5193d", "created": "2024-05-07T10:35:10.161856Z", "modified": "2024-05-07T10:35:10.161856Z", "relationship_type": "indicates", "source_ref": "indicator--86b0f202-b480-4c06-883e-50daea0e003c", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6f8f0bc-01a1-45dd-8b5c-fa6f86b5cc18", "created": "2024-05-07T10:35:10.16206Z", "modified": "2024-05-07T10:35:10.16206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1EBFFD9FE9463B2ED24582D2846990A5ABEF79B9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.16206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f951f33-41e6-442b-afcf-7cbe83ce78d2", "created": "2024-05-07T10:35:10.162828Z", "modified": "2024-05-07T10:35:10.162828Z", "relationship_type": "indicates", "source_ref": "indicator--e6f8f0bc-01a1-45dd-8b5c-fa6f86b5cc18", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9777fb26-dd0f-4208-bdf9-f4c58887d4ee", "created": "2024-05-07T10:35:10.163Z", "modified": "2024-05-07T10:35:10.163Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='656CD7890ED79CE8570D1B7156C31958D5AC1606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce9eaf1-6229-4f0f-b6a9-886c29609da7", "created": "2024-05-07T10:35:10.163753Z", "modified": "2024-05-07T10:35:10.163753Z", "relationship_type": "indicates", "source_ref": "indicator--9777fb26-dd0f-4208-bdf9-f4c58887d4ee", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90e07bb6-38a4-409d-912a-49f7432aeae7", "created": "2024-05-07T10:35:10.163923Z", "modified": "2024-05-07T10:35:10.163923Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B660EAAEBA47793B7A1278D714669A6612BCA5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.163923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb2c2be-07e8-4f02-bac1-55b8fb84fe98", "created": "2024-05-07T10:35:10.164702Z", "modified": "2024-05-07T10:35:10.164702Z", "relationship_type": "indicates", "source_ref": "indicator--90e07bb6-38a4-409d-912a-49f7432aeae7", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7123ebca-9198-48b4-9e19-13b980e5a7b6", "created": "2024-05-07T10:35:10.164877Z", "modified": "2024-05-07T10:35:10.164877Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EB49E72D6138B4210D1CA60247D419E5660315C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.164877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1eeadfd-63f5-4300-8951-89265e9995b1", "created": "2024-05-07T10:35:10.165643Z", "modified": "2024-05-07T10:35:10.165643Z", "relationship_type": "indicates", "source_ref": "indicator--7123ebca-9198-48b4-9e19-13b980e5a7b6", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59ed30dd-ed25-4804-a212-43dc4bd5a474", "created": "2024-05-07T10:35:10.165813Z", "modified": "2024-05-07T10:35:10.165813Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7AFD651F96C7C938351396A53895C3C0704F6B96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.165813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4b4aa7e-1603-4d49-9110-28d85b76e75a", "created": "2024-05-07T10:35:10.166685Z", "modified": "2024-05-07T10:35:10.166685Z", "relationship_type": "indicates", "source_ref": "indicator--59ed30dd-ed25-4804-a212-43dc4bd5a474", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c518b382-0491-427a-aa20-ca4de543c5ac", "created": "2024-05-07T10:35:10.166864Z", "modified": "2024-05-07T10:35:10.166864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F5C0D54A813BA9B87A91420CA2C3DE5E7948F09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.166864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70dbbb4c-c05a-4645-8e24-e0536251803e", "created": "2024-05-07T10:35:10.167621Z", "modified": "2024-05-07T10:35:10.167621Z", "relationship_type": "indicates", "source_ref": "indicator--c518b382-0491-427a-aa20-ca4de543c5ac", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--205695af-f136-4b4d-aebd-0e7a14a1aacb", "created": "2024-05-07T10:35:10.167792Z", "modified": "2024-05-07T10:35:10.167792Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A40D8FDC7953AD69D970FF00658EB0F58B3A052A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.167792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8448d7a1-5210-4eb3-8167-8a208752b21d", "created": "2024-05-07T10:35:10.168676Z", "modified": "2024-05-07T10:35:10.168676Z", "relationship_type": "indicates", "source_ref": "indicator--205695af-f136-4b4d-aebd-0e7a14a1aacb", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02c6dffc-c368-49df-84c1-f3a78c0c247e", "created": "2024-05-07T10:35:10.168873Z", "modified": "2024-05-07T10:35:10.168873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD8F39DAECC7793F33D8D847A598373B8F25A7B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.168873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf715174-5049-47ba-875d-696294649ca8", "created": "2024-05-07T10:35:10.169636Z", "modified": "2024-05-07T10:35:10.169636Z", "relationship_type": "indicates", "source_ref": "indicator--02c6dffc-c368-49df-84c1-f3a78c0c247e", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d5d88de-20da-441f-877e-14c98f0149bf", "created": "2024-05-07T10:35:10.169807Z", "modified": "2024-05-07T10:35:10.169807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F6914F044B9385D6005DC9C50A9AECDC2349F413']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.169807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71982491-9edd-4174-bb50-568fc3363f38", "created": "2024-05-07T10:35:10.170568Z", "modified": "2024-05-07T10:35:10.170568Z", "relationship_type": "indicates", "source_ref": "indicator--1d5d88de-20da-441f-877e-14c98f0149bf", "target_ref": "malware--84246dc0-6f93-4770-b1ca-b125af1f4065"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472", "created": "2024-05-07T10:35:10.17074Z", "modified": "2024-05-07T10:35:10.17074Z", "name": "SpyAdvice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--812abfae-1075-4dfa-9a9f-d19b8fa34fd2", "created": "2024-05-07T10:35:10.170924Z", "modified": "2024-05-07T10:35:10.170924Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking-dd226.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.170924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fc523a6-52f1-4a14-8168-cfc59900cd5e", "created": "2024-05-07T10:35:10.17164Z", "modified": "2024-05-07T10:35:10.17164Z", "relationship_type": "indicates", "source_ref": "indicator--812abfae-1075-4dfa-9a9f-d19b8fa34fd2", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1420fe5b-eef4-4fd3-8548-b49736dcefc3", "created": "2024-05-07T10:35:10.171812Z", "modified": "2024-05-07T10:35:10.171812Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.171812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dad83b2-0ff3-49ca-856a-230d17baf747", "created": "2024-05-07T10:35:10.172481Z", "modified": "2024-05-07T10:35:10.172481Z", "relationship_type": "indicates", "source_ref": "indicator--1420fe5b-eef4-4fd3-8548-b49736dcefc3", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21f3a235-5677-4a7d-ac83-a9ee7c2cd62b", "created": "2024-05-07T10:35:10.172653Z", "modified": "2024-05-07T10:35:10.172653Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.172653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dc7e147-882e-4521-b09d-4accb83a3025", "created": "2024-05-07T10:35:10.173343Z", "modified": "2024-05-07T10:35:10.173343Z", "relationship_type": "indicates", "source_ref": "indicator--21f3a235-5677-4a7d-ac83-a9ee7c2cd62b", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79b2b5fb-39dc-460c-b84d-1cd4ab55d3f5", "created": "2024-05-07T10:35:10.173518Z", "modified": "2024-05-07T10:35:10.173518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.173518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d605083f-b3a2-4e03-917a-4ba99a106086", "created": "2024-05-07T10:35:10.174187Z", "modified": "2024-05-07T10:35:10.174187Z", "relationship_type": "indicates", "source_ref": "indicator--79b2b5fb-39dc-460c-b84d-1cd4ab55d3f5", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e0a5c51-a53b-4d6a-b198-b3f86efbadc3", "created": "2024-05-07T10:35:10.174357Z", "modified": "2024-05-07T10:35:10.174357Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.174357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba49f2ff-aefd-420a-b8bb-d33702b9bde1", "created": "2024-05-07T10:35:10.175163Z", "modified": "2024-05-07T10:35:10.175163Z", "relationship_type": "indicates", "source_ref": "indicator--3e0a5c51-a53b-4d6a-b198-b3f86efbadc3", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc092daf-5051-42ac-95e1-19e4e63ae559", "created": "2024-05-07T10:35:10.175337Z", "modified": "2024-05-07T10:35:10.175337Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sa.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.175337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8bd6c8e-d7e0-4c62-8866-4aeb3cb51649", "created": "2024-05-07T10:35:10.175975Z", "modified": "2024-05-07T10:35:10.175975Z", "relationship_type": "indicates", "source_ref": "indicator--dc092daf-5051-42ac-95e1-19e4e63ae559", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e88f8d3-62a6-4e78-92e3-8fe958117bda", "created": "2024-05-07T10:35:10.176149Z", "modified": "2024-05-07T10:35:10.176149Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B374A75F87F992A6F57CF99A24197ABCEB17A1E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.176149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb41e04-ff78-4e71-a610-62bfe3e537b3", "created": "2024-05-07T10:35:10.176935Z", "modified": "2024-05-07T10:35:10.176935Z", "relationship_type": "indicates", "source_ref": "indicator--5e88f8d3-62a6-4e78-92e3-8fe958117bda", "target_ref": "malware--3e89eed0-4a0c-4f56-816a-7ed14ddef472"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f", "created": "2024-05-07T10:35:10.177107Z", "modified": "2024-05-07T10:35:10.177107Z", "name": "Reptilicus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c49d100-e7a6-423a-ac42-c65e6e865abd", "created": "2024-05-07T10:35:10.177277Z", "modified": "2024-05-07T10:35:10.177277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.177277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6b79270-05cf-4e4f-bd32-67de09ea48c9", "created": "2024-05-07T10:35:10.177942Z", "modified": "2024-05-07T10:35:10.177942Z", "relationship_type": "indicates", "source_ref": "indicator--6c49d100-e7a6-423a-ac42-c65e6e865abd", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5973f3-d4cc-4f56-9298-aef630ac18b6", "created": "2024-05-07T10:35:10.178113Z", "modified": "2024-05-07T10:35:10.178113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.ecohouse-eg.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.178113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--174cded6-3d78-440d-85f0-54c26b48bc2c", "created": "2024-05-07T10:35:10.178801Z", "modified": "2024-05-07T10:35:10.178801Z", "relationship_type": "indicates", "source_ref": "indicator--2b5973f3-d4cc-4f56-9298-aef630ac18b6", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5566ba9-8420-4d2a-9848-aecf1da89be2", "created": "2024-05-07T10:35:10.178972Z", "modified": "2024-05-07T10:35:10.178972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.gps-monitor.uz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.178972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f5589e2-0ee9-4065-92cc-11d6d7585fe9", "created": "2024-05-07T10:35:10.179649Z", "modified": "2024-05-07T10:35:10.179649Z", "relationship_type": "indicates", "source_ref": "indicator--c5566ba9-8420-4d2a-9848-aecf1da89be2", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3570996-3518-4829-8938-a2ce5b997331", "created": "2024-05-07T10:35:10.179818Z", "modified": "2024-05-07T10:35:10.179818Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.kfnm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.179818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a946efca-233e-4368-844b-e2bb0a13980b", "created": "2024-05-07T10:35:10.180475Z", "modified": "2024-05-07T10:35:10.180475Z", "relationship_type": "indicates", "source_ref": "indicator--f3570996-3518-4829-8938-a2ce5b997331", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e816ace2-f7d5-42ef-9aa1-c8b5929cbfcc", "created": "2024-05-07T10:35:10.180644Z", "modified": "2024-05-07T10:35:10.180644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vegosm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.180644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f30ce284-2749-470f-99ce-7677fa9e9421", "created": "2024-05-07T10:35:10.181329Z", "modified": "2024-05-07T10:35:10.181329Z", "relationship_type": "indicates", "source_ref": "indicator--e816ace2-f7d5-42ef-9aa1-c8b5929cbfcc", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--747748aa-e13d-473b-b9cd-d62406ccfc24", "created": "2024-05-07T10:35:10.181504Z", "modified": "2024-05-07T10:35:10.181504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.181504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69a62e4d-4ba8-4ead-a52a-a72c3f4aaf23", "created": "2024-05-07T10:35:10.18216Z", "modified": "2024-05-07T10:35:10.18216Z", "relationship_type": "indicates", "source_ref": "indicator--747748aa-e13d-473b-b9cd-d62406ccfc24", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f313b5a-b0ba-4a2e-b914-0241bb47578b", "created": "2024-05-07T10:35:10.182334Z", "modified": "2024-05-07T10:35:10.182334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.182334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d03cac5c-3c55-488e-a0ce-e56bcdb8586d", "created": "2024-05-07T10:35:10.183118Z", "modified": "2024-05-07T10:35:10.183118Z", "relationship_type": "indicates", "source_ref": "indicator--2f313b5a-b0ba-4a2e-b914-0241bb47578b", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a09b1f3-5ab5-4a8b-9ec0-39875123eac3", "created": "2024-05-07T10:35:10.18329Z", "modified": "2024-05-07T10:35:10.18329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.18329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--548883ef-66ed-4e36-9863-f961e69c4330", "created": "2024-05-07T10:35:10.183969Z", "modified": "2024-05-07T10:35:10.183969Z", "relationship_type": "indicates", "source_ref": "indicator--5a09b1f3-5ab5-4a8b-9ec0-39875123eac3", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c41ef3e-7752-4563-bdfb-4be7cdf7318b", "created": "2024-05-07T10:35:10.18414Z", "modified": "2024-05-07T10:35:10.18414Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.18414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a99c501f-b9dd-42f6-8b40-917ec9c15a48", "created": "2024-05-07T10:35:10.184834Z", "modified": "2024-05-07T10:35:10.184834Z", "relationship_type": "indicates", "source_ref": "indicator--5c41ef3e-7752-4563-bdfb-4be7cdf7318b", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b3113e5-0720-4387-9786-574603490915", "created": "2024-05-07T10:35:10.185007Z", "modified": "2024-05-07T10:35:10.185007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.185007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a10d02a-bafb-4825-9864-52179adbd885", "created": "2024-05-07T10:35:10.185687Z", "modified": "2024-05-07T10:35:10.185687Z", "relationship_type": "indicates", "source_ref": "indicator--9b3113e5-0720-4387-9786-574603490915", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5324dc19-a424-4bf3-ae14-15b8d4de6e21", "created": "2024-05-07T10:35:10.185859Z", "modified": "2024-05-07T10:35:10.185859Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.185859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ca5673b-2f67-4b78-a1be-5945c6ad2bb6", "created": "2024-05-07T10:35:10.186618Z", "modified": "2024-05-07T10:35:10.186618Z", "relationship_type": "indicates", "source_ref": "indicator--5324dc19-a424-4bf3-ae14-15b8d4de6e21", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b9ef2db-9bbb-413b-b336-78988a455a0d", "created": "2024-05-07T10:35:10.186794Z", "modified": "2024-05-07T10:35:10.186794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mob.eurotrans.kz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.186794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6919ac15-c3bb-44c1-8fc2-7d677297fc5b", "created": "2024-05-07T10:35:10.187467Z", "modified": "2024-05-07T10:35:10.187467Z", "relationship_type": "indicates", "source_ref": "indicator--7b9ef2db-9bbb-413b-b336-78988a455a0d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--527121a0-6e9d-4a1b-af02-b3c14e658e20", "created": "2024-05-07T10:35:10.187638Z", "modified": "2024-05-07T10:35:10.187638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonecontrolapp-e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.187638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb76d36-557e-4ab1-97f0-dcde5e1ec02d", "created": "2024-05-07T10:35:10.188341Z", "modified": "2024-05-07T10:35:10.188341Z", "relationship_type": "indicates", "source_ref": "indicator--527121a0-6e9d-4a1b-af02-b3c14e658e20", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9032e68e-5713-4884-8214-6d2ee2f0754c", "created": "2024-05-07T10:35:10.188512Z", "modified": "2024-05-07T10:35:10.188512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='proxy.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.188512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6faa25f-b6f4-4283-ab14-4f2717951ce2", "created": "2024-05-07T10:35:10.189215Z", "modified": "2024-05-07T10:35:10.189215Z", "relationship_type": "indicates", "source_ref": "indicator--9032e68e-5713-4884-8214-6d2ee2f0754c", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e11317de-28c5-4f64-9755-40a8c9c200b9", "created": "2024-05-07T10:35:10.18939Z", "modified": "2024-05-07T10:35:10.18939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.18939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd1d4d64-9eb2-43df-a533-a55eba977264", "created": "2024-05-07T10:35:10.190138Z", "modified": "2024-05-07T10:35:10.190138Z", "relationship_type": "indicates", "source_ref": "indicator--e11317de-28c5-4f64-9755-40a8c9c200b9", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92ced737-479a-4a33-bcc7-ea4a2c13f96a", "created": "2024-05-07T10:35:10.190309Z", "modified": "2024-05-07T10:35:10.190309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.190309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae3cf70d-e290-42ad-b910-a41d66519ed6", "created": "2024-05-07T10:35:10.191093Z", "modified": "2024-05-07T10:35:10.191093Z", "relationship_type": "indicates", "source_ref": "indicator--92ced737-479a-4a33-bcc7-ea4a2c13f96a", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4eed0e84-9a6c-44c9-adb7-fe360e2c70c1", "created": "2024-05-07T10:35:10.191265Z", "modified": "2024-05-07T10:35:10.191265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.dedrone.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.191265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e27bd620-f0d5-4494-8b19-8ad1aec66a09", "created": "2024-05-07T10:35:10.191928Z", "modified": "2024-05-07T10:35:10.191928Z", "relationship_type": "indicates", "source_ref": "indicator--4eed0e84-9a6c-44c9-adb7-fe360e2c70c1", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dbdef92-a58b-42cd-a14e-61498e149537", "created": "2024-05-07T10:35:10.192098Z", "modified": "2024-05-07T10:35:10.192098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.192098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b364517-fa73-47c9-b6f7-c81ec6ed4da6", "created": "2024-05-07T10:35:10.192773Z", "modified": "2024-05-07T10:35:10.192773Z", "relationship_type": "indicates", "source_ref": "indicator--8dbdef92-a58b-42cd-a14e-61498e149537", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--351802fa-cc70-4355-b78a-f4c68e405e4d", "created": "2024-05-07T10:35:10.192946Z", "modified": "2024-05-07T10:35:10.192946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.liquidblue.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.192946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4db3bae-7f2c-4b30-8d08-c4875ea90585", "created": "2024-05-07T10:35:10.193694Z", "modified": "2024-05-07T10:35:10.193694Z", "relationship_type": "indicates", "source_ref": "indicator--351802fa-cc70-4355-b78a-f4c68e405e4d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9763ad9b-9b20-4f9c-9995-494243426276", "created": "2024-05-07T10:35:10.193867Z", "modified": "2024-05-07T10:35:10.193867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.193867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8ac7e3e-dbc0-4595-93a2-96a075cf08e6", "created": "2024-05-07T10:35:10.194517Z", "modified": "2024-05-07T10:35:10.194517Z", "relationship_type": "indicates", "source_ref": "indicator--9763ad9b-9b20-4f9c-9995-494243426276", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac2c8115-771c-4593-af6e-7edcd1e3c6da", "created": "2024-05-07T10:35:10.194687Z", "modified": "2024-05-07T10:35:10.194687Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.194687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30565bd6-78a5-407e-ace0-925d0783e2d9", "created": "2024-05-07T10:35:10.195337Z", "modified": "2024-05-07T10:35:10.195337Z", "relationship_type": "indicates", "source_ref": "indicator--ac2c8115-771c-4593-af6e-7edcd1e3c6da", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bee0501-3aad-4509-8d9c-8d81d3a07717", "created": "2024-05-07T10:35:10.195504Z", "modified": "2024-05-07T10:35:10.195504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.195504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33d32280-9b3d-45e3-a486-e818d1f89700", "created": "2024-05-07T10:35:10.19617Z", "modified": "2024-05-07T10:35:10.19617Z", "relationship_type": "indicates", "source_ref": "indicator--6bee0501-3aad-4509-8d9c-8d81d3a07717", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eb3fc3e-bc49-4ec4-a2e8-cc964fee135a", "created": "2024-05-07T10:35:10.196339Z", "modified": "2024-05-07T10:35:10.196339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.196339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--916904db-c1e6-4217-b382-8412599bcd48", "created": "2024-05-07T10:35:10.197029Z", "modified": "2024-05-07T10:35:10.197029Z", "relationship_type": "indicates", "source_ref": "indicator--6eb3fc3e-bc49-4ec4-a2e8-cc964fee135a", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46fafe2-2a92-4f5d-a7e9-1fe3d8045961", "created": "2024-05-07T10:35:10.197204Z", "modified": "2024-05-07T10:35:10.197204Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.197204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b5b61f-c15b-4c75-b115-2da40c9ddbbb", "created": "2024-05-07T10:35:10.19791Z", "modified": "2024-05-07T10:35:10.19791Z", "relationship_type": "indicates", "source_ref": "indicator--e46fafe2-2a92-4f5d-a7e9-1fe3d8045961", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05533aa8-9e6d-4f18-9a68-b466320ea3cb", "created": "2024-05-07T10:35:10.198091Z", "modified": "2024-05-07T10:35:10.198091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.198091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--344ca75f-8aed-423b-829f-b990f05de842", "created": "2024-05-07T10:35:10.198873Z", "modified": "2024-05-07T10:35:10.198873Z", "relationship_type": "indicates", "source_ref": "indicator--05533aa8-9e6d-4f18-9a68-b466320ea3cb", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0dc243-61be-488b-880e-db1bae79b594", "created": "2024-05-07T10:35:10.199045Z", "modified": "2024-05-07T10:35:10.199045Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34a70a1dea161ea00dacd26a204800445593af962b81931f769807e9e4bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.199045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b080f781-96c2-47ba-8d39-04a1d602f63a", "created": "2024-05-07T10:35:10.199873Z", "modified": "2024-05-07T10:35:10.199873Z", "relationship_type": "indicates", "source_ref": "indicator--dd0dc243-61be-488b-880e-db1bae79b594", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff67f280-9c84-4c8f-b573-b4944ac01ffe", "created": "2024-05-07T10:35:10.200048Z", "modified": "2024-05-07T10:35:10.200048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2ab208206321b463bc7e5c3089814391b425db13e6aa917ffb368018f5d8872']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.200048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--899b837f-b1a9-4f5c-a8fd-4e2d887de1d3", "created": "2024-05-07T10:35:10.200884Z", "modified": "2024-05-07T10:35:10.200884Z", "relationship_type": "indicates", "source_ref": "indicator--ff67f280-9c84-4c8f-b573-b4944ac01ffe", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9577405-c8e9-46af-8c23-14d465ebed06", "created": "2024-05-07T10:35:10.201059Z", "modified": "2024-05-07T10:35:10.201059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2cc4882a5cb1950f3b984e1d8cbd55d489096d7a3e2cb9c0194f5440a88ae5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.201059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fc5405c-938d-4b09-87e2-e740597759fd", "created": "2024-05-07T10:35:10.201899Z", "modified": "2024-05-07T10:35:10.201899Z", "relationship_type": "indicates", "source_ref": "indicator--e9577405-c8e9-46af-8c23-14d465ebed06", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e629341e-a793-40f1-b615-d252170464d1", "created": "2024-05-07T10:35:10.202073Z", "modified": "2024-05-07T10:35:10.202073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effb9c98db3d940644b8b7bc0e6e05f52631836fa9955707f2d811e444cd2e1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.202073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de5effd0-6ae2-469a-9b6c-80943636dc7f", "created": "2024-05-07T10:35:10.202883Z", "modified": "2024-05-07T10:35:10.202883Z", "relationship_type": "indicates", "source_ref": "indicator--e629341e-a793-40f1-b615-d252170464d1", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1624bc-6d48-4343-a784-b83210e1a628", "created": "2024-05-07T10:35:10.203055Z", "modified": "2024-05-07T10:35:10.203055Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84b85ab4d5972bbb1cd1305c2ebb78c7cbc9328942a09260deab92f9832a639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.203055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7201589c-f013-4af3-9b38-0bc3b078cb5e", "created": "2024-05-07T10:35:10.203877Z", "modified": "2024-05-07T10:35:10.203877Z", "relationship_type": "indicates", "source_ref": "indicator--7d1624bc-6d48-4343-a784-b83210e1a628", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--698effba-75e0-40e4-b7d8-9affd11abf68", "created": "2024-05-07T10:35:10.204049Z", "modified": "2024-05-07T10:35:10.204049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dcdeaf96b4eb779fe6b2b827575d9630fd9fa089bfdd701b807efb2a8bbdcc83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.204049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc0f79d8-e883-4078-b356-e85afc904a4a", "created": "2024-05-07T10:35:10.204878Z", "modified": "2024-05-07T10:35:10.204878Z", "relationship_type": "indicates", "source_ref": "indicator--698effba-75e0-40e4-b7d8-9affd11abf68", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5259f52-dbae-4dbd-af40-7b6820011e0f", "created": "2024-05-07T10:35:10.205058Z", "modified": "2024-05-07T10:35:10.205058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99b36b155f432d5b36b46f294cda426b08a1a5cca0796ccd418b15e070448fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.205058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12e4c678-9fb1-4c52-a2f6-cd838eee1553", "created": "2024-05-07T10:35:10.205871Z", "modified": "2024-05-07T10:35:10.205871Z", "relationship_type": "indicates", "source_ref": "indicator--d5259f52-dbae-4dbd-af40-7b6820011e0f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50d18ff2-38da-4015-8dae-d970070a4399", "created": "2024-05-07T10:35:10.206047Z", "modified": "2024-05-07T10:35:10.206047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67cd617d215361904ac274e1600cd1e48642a8b1e8381edd6e80e286d8297e8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.206047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6c68ae1-2541-46b4-aeb8-62c06bd260c6", "created": "2024-05-07T10:35:10.206862Z", "modified": "2024-05-07T10:35:10.206862Z", "relationship_type": "indicates", "source_ref": "indicator--50d18ff2-38da-4015-8dae-d970070a4399", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--282cab1c-7e58-49da-8f3e-96e58ecd36f2", "created": "2024-05-07T10:35:10.207032Z", "modified": "2024-05-07T10:35:10.207032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ccbb0b25fdc6757072fb7fe648f61dcef6650d71003af2b219e5b781406b5fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.207032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40fbc1f5-6fcf-48f1-901e-4febc6659565", "created": "2024-05-07T10:35:10.207975Z", "modified": "2024-05-07T10:35:10.207975Z", "relationship_type": "indicates", "source_ref": "indicator--282cab1c-7e58-49da-8f3e-96e58ecd36f2", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed9b0c7-edfa-448e-88f4-867d00238149", "created": "2024-05-07T10:35:10.208147Z", "modified": "2024-05-07T10:35:10.208147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb28dd7db2ed33a74f22a89777714b5d4bc3bf838c20b885f41f9f589f8168dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.208147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a23c4e80-5293-4500-8ce0-7d904b440ca5", "created": "2024-05-07T10:35:10.208988Z", "modified": "2024-05-07T10:35:10.208988Z", "relationship_type": "indicates", "source_ref": "indicator--3ed9b0c7-edfa-448e-88f4-867d00238149", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--397c477c-9e63-48af-9408-a5f4058ad806", "created": "2024-05-07T10:35:10.209164Z", "modified": "2024-05-07T10:35:10.209164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78a81b421b7e4c695c6cb657774f5b0d03c8b2b830aa53d0f6585511060fdbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.209164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddb9b64c-4fde-43d4-bbd4-671d1e724cf4", "created": "2024-05-07T10:35:10.209975Z", "modified": "2024-05-07T10:35:10.209975Z", "relationship_type": "indicates", "source_ref": "indicator--397c477c-9e63-48af-9408-a5f4058ad806", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4df9faf-3d34-43f0-bb61-979122c61d8f", "created": "2024-05-07T10:35:10.210146Z", "modified": "2024-05-07T10:35:10.210146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e884358fe79d553e129a0b5c4571b096416a33de780fbc540c79dee852a2f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.210146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2958c092-8bbe-4145-8fce-02b15446f6d4", "created": "2024-05-07T10:35:10.210956Z", "modified": "2024-05-07T10:35:10.210956Z", "relationship_type": "indicates", "source_ref": "indicator--a4df9faf-3d34-43f0-bb61-979122c61d8f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a80e402c-df23-4630-83ce-4141d7ad6a65", "created": "2024-05-07T10:35:10.211127Z", "modified": "2024-05-07T10:35:10.211127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e25e41a6347212b24e4b4c7ba374851932f63b856acd72292e935d5613ad5e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.211127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fd11d18-7253-4058-94cf-1940f9decef3", "created": "2024-05-07T10:35:10.211938Z", "modified": "2024-05-07T10:35:10.211938Z", "relationship_type": "indicates", "source_ref": "indicator--a80e402c-df23-4630-83ce-4141d7ad6a65", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e32e72ee-973a-4d73-b1b5-5f3111ae2934", "created": "2024-05-07T10:35:10.212108Z", "modified": "2024-05-07T10:35:10.212108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d8cac906fefc39de9df995854771f61a3c8cd0c14fe5ad456c91913ba77793a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.212108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f214b74-5ab9-4b12-b465-fe3be054629b", "created": "2024-05-07T10:35:10.21294Z", "modified": "2024-05-07T10:35:10.21294Z", "relationship_type": "indicates", "source_ref": "indicator--e32e72ee-973a-4d73-b1b5-5f3111ae2934", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae10dadb-32c4-451e-91b4-6161d0d498b8", "created": "2024-05-07T10:35:10.213112Z", "modified": "2024-05-07T10:35:10.213112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69fa86e8a5415f44db366787058f5fd0c73efd88de5f4fd94aeb8e899fb8cec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.213112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49ccc540-d3d8-46e5-a34f-14c3c540de8c", "created": "2024-05-07T10:35:10.213928Z", "modified": "2024-05-07T10:35:10.213928Z", "relationship_type": "indicates", "source_ref": "indicator--ae10dadb-32c4-451e-91b4-6161d0d498b8", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ff8afa6-4206-49ac-977d-986e1eb96952", "created": "2024-05-07T10:35:10.214097Z", "modified": "2024-05-07T10:35:10.214097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d035848c249baaf2907922e5c1a45a18b0d1a0af29181d6d6f942e7d7ac7e1fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.214097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1ffe205-1abb-4c7f-a5aa-394bc3b240bd", "created": "2024-05-07T10:35:10.214909Z", "modified": "2024-05-07T10:35:10.214909Z", "relationship_type": "indicates", "source_ref": "indicator--4ff8afa6-4206-49ac-977d-986e1eb96952", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edc230bc-3552-4444-ac15-b0aeabfd197b", "created": "2024-05-07T10:35:10.215078Z", "modified": "2024-05-07T10:35:10.215078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58eefbfdeb3248d52eb914ef7f91c6df7dfbe3f20314ee3a9ecab4d16899389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.215078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c98ccc64-2c30-4d08-a94c-17bdc8e5351e", "created": "2024-05-07T10:35:10.215895Z", "modified": "2024-05-07T10:35:10.215895Z", "relationship_type": "indicates", "source_ref": "indicator--edc230bc-3552-4444-ac15-b0aeabfd197b", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--155f8792-65bc-4963-becf-a04717ee6275", "created": "2024-05-07T10:35:10.216066Z", "modified": "2024-05-07T10:35:10.216066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98a9c10c998a81be77dfc8c45a8eb731d2921487401490c0fc2102f15f0a3c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.216066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a050ff1-8545-4734-a0f9-6e809b821847", "created": "2024-05-07T10:35:10.217018Z", "modified": "2024-05-07T10:35:10.217018Z", "relationship_type": "indicates", "source_ref": "indicator--155f8792-65bc-4963-becf-a04717ee6275", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30050a68-63c7-4101-b9ef-3a12bf73c106", "created": "2024-05-07T10:35:10.217192Z", "modified": "2024-05-07T10:35:10.217192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='331e395fa0a9d75342d41f2b4d2e5c48042a528e61e41b3678dabdd28c8bb3c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.217192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--697c1f90-8c1c-49c0-8c6f-d54a45c09d8b", "created": "2024-05-07T10:35:10.218001Z", "modified": "2024-05-07T10:35:10.218001Z", "relationship_type": "indicates", "source_ref": "indicator--30050a68-63c7-4101-b9ef-3a12bf73c106", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e51c7da-02a2-45a4-a7a7-c2dd8a67bb92", "created": "2024-05-07T10:35:10.218175Z", "modified": "2024-05-07T10:35:10.218175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96067163a2d66143758df859d4f8d45dab7b45a5f5a5d708aa17d97499776fcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.218175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42b0536f-fe22-4a8f-b69a-79730bec134a", "created": "2024-05-07T10:35:10.218987Z", "modified": "2024-05-07T10:35:10.218987Z", "relationship_type": "indicates", "source_ref": "indicator--3e51c7da-02a2-45a4-a7a7-c2dd8a67bb92", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0110d6a7-cbce-458c-8f16-ec4dec73150d", "created": "2024-05-07T10:35:10.219158Z", "modified": "2024-05-07T10:35:10.219158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='326a3e4dc76dafd9722406dd2fdb1e10f65a836a64b14e23cde921020f8979c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.219158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dccb88dd-3c16-4339-8ef9-6cdfddc88002", "created": "2024-05-07T10:35:10.219965Z", "modified": "2024-05-07T10:35:10.219965Z", "relationship_type": "indicates", "source_ref": "indicator--0110d6a7-cbce-458c-8f16-ec4dec73150d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c15b58f-7b73-4f14-93d7-adf204756b93", "created": "2024-05-07T10:35:10.220136Z", "modified": "2024-05-07T10:35:10.220136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04afa264292511d139605687f674e4e65046791a276357d4fcddc526672861a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.220136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb3db9a-d758-4034-b0dc-d5ac4068c549", "created": "2024-05-07T10:35:10.220967Z", "modified": "2024-05-07T10:35:10.220967Z", "relationship_type": "indicates", "source_ref": "indicator--0c15b58f-7b73-4f14-93d7-adf204756b93", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--534de0ed-7fcf-4576-a681-2ca7e585f254", "created": "2024-05-07T10:35:10.221138Z", "modified": "2024-05-07T10:35:10.221138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6ec4cd2a5f3192cdc1e6ff0ca59f9a92b358ef08f7c5f0118ba15afea0c74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.221138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac462d0f-32ba-4f68-b3a8-5389ae5321f6", "created": "2024-05-07T10:35:10.221939Z", "modified": "2024-05-07T10:35:10.221939Z", "relationship_type": "indicates", "source_ref": "indicator--534de0ed-7fcf-4576-a681-2ca7e585f254", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c81a601f-5094-4131-9957-ae147df221db", "created": "2024-05-07T10:35:10.222109Z", "modified": "2024-05-07T10:35:10.222109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c9ff006344869c4ce571ecb11c9e4e1e5c11784efe0132a5e2420941be5d767']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.222109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1d3a72f-2be9-4750-955f-fb626ce3293b", "created": "2024-05-07T10:35:10.222915Z", "modified": "2024-05-07T10:35:10.222915Z", "relationship_type": "indicates", "source_ref": "indicator--c81a601f-5094-4131-9957-ae147df221db", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--568f92a6-5349-4389-a8db-8ae86f2a8533", "created": "2024-05-07T10:35:10.223084Z", "modified": "2024-05-07T10:35:10.223084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4eb6e5f5c82ec6b84cced857714e7a217fd835d2442b1504aa950d99d42ba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.223084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd2a7890-220a-4650-886d-406ca7abb2f1", "created": "2024-05-07T10:35:10.2239Z", "modified": "2024-05-07T10:35:10.2239Z", "relationship_type": "indicates", "source_ref": "indicator--568f92a6-5349-4389-a8db-8ae86f2a8533", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--329ae0f1-260d-4207-9cdd-a1b4605c7c4b", "created": "2024-05-07T10:35:10.224071Z", "modified": "2024-05-07T10:35:10.224071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a296ebc5ed97d07685fc341dace821adb37fdf5d704c02f32a0c9f137827eff9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.224071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5d7859f-958a-48c9-9192-a8e5d4a8f388", "created": "2024-05-07T10:35:10.225326Z", "modified": "2024-05-07T10:35:10.225326Z", "relationship_type": "indicates", "source_ref": "indicator--329ae0f1-260d-4207-9cdd-a1b4605c7c4b", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04930c8e-1225-42cb-9e4f-1bb38ea6f07b", "created": "2024-05-07T10:35:10.225509Z", "modified": "2024-05-07T10:35:10.225509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26434d43e515f38a10263cf74fc6ce2849423ac477de0f4ae4c397152a2efbaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.225509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c484e48-dc98-49ea-8a6c-b447e059481d", "created": "2024-05-07T10:35:10.226325Z", "modified": "2024-05-07T10:35:10.226325Z", "relationship_type": "indicates", "source_ref": "indicator--04930c8e-1225-42cb-9e4f-1bb38ea6f07b", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9956511-d792-431c-ad61-6f8331dfb41f", "created": "2024-05-07T10:35:10.226496Z", "modified": "2024-05-07T10:35:10.226496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37f1ffb5f1806cec2c6f323feace42894ad11758af05f416a518e9730ca3faba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.226496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--435d5335-b5df-4715-b16b-cedd1fd29d16", "created": "2024-05-07T10:35:10.227321Z", "modified": "2024-05-07T10:35:10.227321Z", "relationship_type": "indicates", "source_ref": "indicator--d9956511-d792-431c-ad61-6f8331dfb41f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bc03932-d9f8-43d9-bddd-b9b1f00216c3", "created": "2024-05-07T10:35:10.227513Z", "modified": "2024-05-07T10:35:10.227513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cfe5ec79c7fbdf94c3ec90ac0a8e2d1b4f1a13409c384c9dfbc51fc3839051b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.227513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d0dc2cd-7189-4b5d-9bb5-58047e403b22", "created": "2024-05-07T10:35:10.228343Z", "modified": "2024-05-07T10:35:10.228343Z", "relationship_type": "indicates", "source_ref": "indicator--0bc03932-d9f8-43d9-bddd-b9b1f00216c3", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35e2480c-cab4-45a0-8753-4047669561ef", "created": "2024-05-07T10:35:10.228519Z", "modified": "2024-05-07T10:35:10.228519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e8b15fcb82e229cee20f1fbf6c75bf1f617308cd321ccaacd8583c4dd4bc8bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.228519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c04027a-9074-499d-aa26-092aecd584bb", "created": "2024-05-07T10:35:10.229388Z", "modified": "2024-05-07T10:35:10.229388Z", "relationship_type": "indicates", "source_ref": "indicator--35e2480c-cab4-45a0-8753-4047669561ef", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cc0f35d-99c6-4c64-8c15-4ab69bce6e56", "created": "2024-05-07T10:35:10.229571Z", "modified": "2024-05-07T10:35:10.229571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35ca9897210d2f34a8acf81bf573c03a9f0fd35b0be2388d2ebfcca98aaab760']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.229571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29ef863c-e435-4ded-81e1-d5af849f7342", "created": "2024-05-07T10:35:10.230436Z", "modified": "2024-05-07T10:35:10.230436Z", "relationship_type": "indicates", "source_ref": "indicator--7cc0f35d-99c6-4c64-8c15-4ab69bce6e56", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52083d79-ad36-4d07-9012-8d18835a8b29", "created": "2024-05-07T10:35:10.230619Z", "modified": "2024-05-07T10:35:10.230619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b3a099d0d5983f472c7f42e91873d91a6ddc3dae3b4d02c32845e0d118bb3c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.230619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f745ecdf-e32c-43b8-a6d4-934aa90cc8fc", "created": "2024-05-07T10:35:10.231434Z", "modified": "2024-05-07T10:35:10.231434Z", "relationship_type": "indicates", "source_ref": "indicator--52083d79-ad36-4d07-9012-8d18835a8b29", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89c53ea3-866b-4012-bf5d-6d194b3e4d05", "created": "2024-05-07T10:35:10.231606Z", "modified": "2024-05-07T10:35:10.231606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b89b9f572ba37c239fc3c1821939ecfd7e7e0aac00f992f733bdb197de8808e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.231606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9735e5e9-c771-4659-ac86-e2c69956c825", "created": "2024-05-07T10:35:10.232436Z", "modified": "2024-05-07T10:35:10.232436Z", "relationship_type": "indicates", "source_ref": "indicator--89c53ea3-866b-4012-bf5d-6d194b3e4d05", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6378a4aa-43ab-43a4-b2f0-bd8e3e27c23d", "created": "2024-05-07T10:35:10.232634Z", "modified": "2024-05-07T10:35:10.232634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161e8d0c4eb623b81862e09a6f4097bdaa13ef45f3b9e8f0206f503acbae27c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.232634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbcbe69b-428c-42e9-a889-63424888b64f", "created": "2024-05-07T10:35:10.233497Z", "modified": "2024-05-07T10:35:10.233497Z", "relationship_type": "indicates", "source_ref": "indicator--6378a4aa-43ab-43a4-b2f0-bd8e3e27c23d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96471eba-6c05-4119-86cd-52255eb68afb", "created": "2024-05-07T10:35:10.233671Z", "modified": "2024-05-07T10:35:10.233671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='086a72891ad805b02028ab878fe04219b47b41e7fe57827cb8bae3342df8fbf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.233671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2804da51-0ed9-4561-bde2-c4108b4b9d2f", "created": "2024-05-07T10:35:10.23462Z", "modified": "2024-05-07T10:35:10.23462Z", "relationship_type": "indicates", "source_ref": "indicator--96471eba-6c05-4119-86cd-52255eb68afb", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fce5eb06-2115-4ff0-b845-3823f429245f", "created": "2024-05-07T10:35:10.234795Z", "modified": "2024-05-07T10:35:10.234795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3b8b90ee684eef32a590fa452f0d06199c6f02303e255d02876f73cb03259db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.234795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09606768-7eca-4e79-9eac-666d59afe700", "created": "2024-05-07T10:35:10.235617Z", "modified": "2024-05-07T10:35:10.235617Z", "relationship_type": "indicates", "source_ref": "indicator--fce5eb06-2115-4ff0-b845-3823f429245f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f53fff5-5454-4f12-bc7d-7023ff3b8d4f", "created": "2024-05-07T10:35:10.235793Z", "modified": "2024-05-07T10:35:10.235793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2027a3eec306415fe09fd97a7b13f31318d4eb1c5ef4f3854cd6121e05833d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.235793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47faa835-8d6e-416b-b45d-a856f62befbb", "created": "2024-05-07T10:35:10.236604Z", "modified": "2024-05-07T10:35:10.236604Z", "relationship_type": "indicates", "source_ref": "indicator--2f53fff5-5454-4f12-bc7d-7023ff3b8d4f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--626d9b66-14c3-47e5-939e-44ef835dc5b2", "created": "2024-05-07T10:35:10.236813Z", "modified": "2024-05-07T10:35:10.236813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='057105577ff80bc15ff151a6e976814b0a2404239a236e2bd084f784ba0154e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.236813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848f235b-63b1-4417-a649-bfff426b1890", "created": "2024-05-07T10:35:10.237629Z", "modified": "2024-05-07T10:35:10.237629Z", "relationship_type": "indicates", "source_ref": "indicator--626d9b66-14c3-47e5-939e-44ef835dc5b2", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--637b3c87-0598-4887-880e-16e901ca3afa", "created": "2024-05-07T10:35:10.2378Z", "modified": "2024-05-07T10:35:10.2378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b622cf798e09493f59c8bb64e82daa4c0c165db2f57d7bc9ba83ec803b27bd7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.2378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5cc2618-23ad-428a-ab37-f16aedefc24b", "created": "2024-05-07T10:35:10.238608Z", "modified": "2024-05-07T10:35:10.238608Z", "relationship_type": "indicates", "source_ref": "indicator--637b3c87-0598-4887-880e-16e901ca3afa", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67c8924c-68aa-4684-90d0-9fb86086ba09", "created": "2024-05-07T10:35:10.238779Z", "modified": "2024-05-07T10:35:10.238779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bcb08fb20b3a22938c3c01fe4f4890404310ea65eb86e5dfd1639f30c8d73d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.238779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dae2c6f9-e5b7-4e83-883d-c1fcd13f642a", "created": "2024-05-07T10:35:10.239599Z", "modified": "2024-05-07T10:35:10.239599Z", "relationship_type": "indicates", "source_ref": "indicator--67c8924c-68aa-4684-90d0-9fb86086ba09", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f229505e-6ddf-44d2-97e5-a2bf46c47cce", "created": "2024-05-07T10:35:10.239772Z", "modified": "2024-05-07T10:35:10.239772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b08592d6aa163a92f6294e806f938a5a15b143bd6604677e1988d8ab30c1b9c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.239772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96e38ee3-c533-4c33-b331-693f47117bc5", "created": "2024-05-07T10:35:10.240595Z", "modified": "2024-05-07T10:35:10.240595Z", "relationship_type": "indicates", "source_ref": "indicator--f229505e-6ddf-44d2-97e5-a2bf46c47cce", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d8ffab-c8e8-40e5-9e03-4c5be6ce4beb", "created": "2024-05-07T10:35:10.240804Z", "modified": "2024-05-07T10:35:10.240804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078cc832db7df902bf6b30bec5da07321e07e62fbfde75a50522c29dfed34996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.240804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4bdb361-9f71-4dd7-a179-cc2d28e4de53", "created": "2024-05-07T10:35:10.24163Z", "modified": "2024-05-07T10:35:10.24163Z", "relationship_type": "indicates", "source_ref": "indicator--37d8ffab-c8e8-40e5-9e03-4c5be6ce4beb", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4992b02-d020-483c-a07d-454889a79c74", "created": "2024-05-07T10:35:10.241803Z", "modified": "2024-05-07T10:35:10.241803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5272239d925132c601125328cc58897753ae068116fc1dd93df740b1d59d8597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.241803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5b9a2fe-043d-4be9-acb0-e6f248ffc662", "created": "2024-05-07T10:35:10.242619Z", "modified": "2024-05-07T10:35:10.242619Z", "relationship_type": "indicates", "source_ref": "indicator--f4992b02-d020-483c-a07d-454889a79c74", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaed5c6a-00c9-4517-bd05-4c8a214dab02", "created": "2024-05-07T10:35:10.242789Z", "modified": "2024-05-07T10:35:10.242789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25c0a8426afa94c2f0a0a12f75d141370b3a4fe8653292c19b241c83eb39e579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.242789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19a5b9d0-0efe-4b53-81a7-826f73b0ed40", "created": "2024-05-07T10:35:10.243737Z", "modified": "2024-05-07T10:35:10.243737Z", "relationship_type": "indicates", "source_ref": "indicator--eaed5c6a-00c9-4517-bd05-4c8a214dab02", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e1d4e3-6b19-4be5-9117-820e9fa15612", "created": "2024-05-07T10:35:10.243911Z", "modified": "2024-05-07T10:35:10.243911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9191a8236f338269f957294c6137ce83df5dc4af51f5ea812c08f585f66c03bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.243911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--746f3704-0cdd-485f-b376-c09a00001d7f", "created": "2024-05-07T10:35:10.244759Z", "modified": "2024-05-07T10:35:10.244759Z", "relationship_type": "indicates", "source_ref": "indicator--50e1d4e3-6b19-4be5-9117-820e9fa15612", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae4e4142-f012-4001-93e4-08d2474db5fa", "created": "2024-05-07T10:35:10.244959Z", "modified": "2024-05-07T10:35:10.244959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11e937f2bfcbce24be626bcd2a5c7a8c90e8ce3d4317c43b9a044a2b44f17417']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.244959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--606b00c6-2de9-46ba-8940-8769c7f4d210", "created": "2024-05-07T10:35:10.245783Z", "modified": "2024-05-07T10:35:10.245783Z", "relationship_type": "indicates", "source_ref": "indicator--ae4e4142-f012-4001-93e4-08d2474db5fa", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1e3bd95-6e77-4475-8f73-a41d497d24cb", "created": "2024-05-07T10:35:10.245956Z", "modified": "2024-05-07T10:35:10.245956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489fe688a5ecb172e95aeb007ec5c62cfa5c50841bf220810c449a004b2f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.245956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58c42830-9167-4175-902b-50746385e21c", "created": "2024-05-07T10:35:10.246766Z", "modified": "2024-05-07T10:35:10.246766Z", "relationship_type": "indicates", "source_ref": "indicator--d1e3bd95-6e77-4475-8f73-a41d497d24cb", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8020b34b-b704-404a-88c3-b0584bfa5963", "created": "2024-05-07T10:35:10.24694Z", "modified": "2024-05-07T10:35:10.24694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cd9704928789629ed804ac9d726fa8fd809b682d83ca83b2755e537b98c656b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.24694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd7ab5cb-faba-4f81-b4f7-c3c4c7e02d97", "created": "2024-05-07T10:35:10.247748Z", "modified": "2024-05-07T10:35:10.247748Z", "relationship_type": "indicates", "source_ref": "indicator--8020b34b-b704-404a-88c3-b0584bfa5963", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a2fdc19-5f39-4732-9678-120cb3fc09c2", "created": "2024-05-07T10:35:10.24792Z", "modified": "2024-05-07T10:35:10.24792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47ee347a4a534e32fe4546a0105bec0b669fe72ca81d9ead591d501f9a0168aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.24792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--665a6b93-e560-45a2-93bc-a4071bdc1d18", "created": "2024-05-07T10:35:10.248766Z", "modified": "2024-05-07T10:35:10.248766Z", "relationship_type": "indicates", "source_ref": "indicator--1a2fdc19-5f39-4732-9678-120cb3fc09c2", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f92ca6a-610a-47c6-83bd-5013112937c9", "created": "2024-05-07T10:35:10.248953Z", "modified": "2024-05-07T10:35:10.248953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a56b53a2ed3e43b13a92d1083a4c8e8ee331e01b64bab28979c8b2d1fd52eb71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.248953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98de370e-ad41-4809-ae3d-4b79f2b51a48", "created": "2024-05-07T10:35:10.249787Z", "modified": "2024-05-07T10:35:10.249787Z", "relationship_type": "indicates", "source_ref": "indicator--7f92ca6a-610a-47c6-83bd-5013112937c9", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8541b65-9c66-4568-813e-079aa7648a30", "created": "2024-05-07T10:35:10.249967Z", "modified": "2024-05-07T10:35:10.249967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd97d68386eacce306ed977d0d3a3947a5bee704a91491d9045ccc48e79a1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.249967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35f5b14d-6e72-4e51-bb4e-0c07aaf34654", "created": "2024-05-07T10:35:10.2508Z", "modified": "2024-05-07T10:35:10.2508Z", "relationship_type": "indicates", "source_ref": "indicator--c8541b65-9c66-4568-813e-079aa7648a30", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--207ff23d-8fbe-4e51-b569-4403292f3d60", "created": "2024-05-07T10:35:10.250977Z", "modified": "2024-05-07T10:35:10.250977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac2e7a717737cab28d8f63d61af9349c5456ec7dbe67c523e5c6f7348885a8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.250977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64aa5210-33d0-4f51-b7b5-086c7fd2de9b", "created": "2024-05-07T10:35:10.251807Z", "modified": "2024-05-07T10:35:10.251807Z", "relationship_type": "indicates", "source_ref": "indicator--207ff23d-8fbe-4e51-b569-4403292f3d60", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73dea7d0-1023-4ffd-800c-c2830e1d91ff", "created": "2024-05-07T10:35:10.251985Z", "modified": "2024-05-07T10:35:10.251985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7a44a38be92c59a9924c56c231340d6714d5c68cd95bbec88c1fec7a989b56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.251985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--191cadc6-d915-43ba-a284-0aff9964c61f", "created": "2024-05-07T10:35:10.252983Z", "modified": "2024-05-07T10:35:10.252983Z", "relationship_type": "indicates", "source_ref": "indicator--73dea7d0-1023-4ffd-800c-c2830e1d91ff", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de0a6392-8742-4f46-a867-a860d77e61d5", "created": "2024-05-07T10:35:10.253167Z", "modified": "2024-05-07T10:35:10.253167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51fde0197f1152a0145bf0fbfd17809b9b105557e9c980d2e886cf01b85add51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.253167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bf3211c-afcc-4c24-a5e2-f589fbb07d0e", "created": "2024-05-07T10:35:10.253995Z", "modified": "2024-05-07T10:35:10.253995Z", "relationship_type": "indicates", "source_ref": "indicator--de0a6392-8742-4f46-a867-a860d77e61d5", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e17933-416b-4bcb-811f-d3b71b8eb67f", "created": "2024-05-07T10:35:10.254169Z", "modified": "2024-05-07T10:35:10.254169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c3c0bff829c72cea1e4fc0633bda56594cbb68572fd38989d87843a84275e96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.254169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d38c568d-6f05-4700-a5b4-ce421de3a7ae", "created": "2024-05-07T10:35:10.254985Z", "modified": "2024-05-07T10:35:10.254985Z", "relationship_type": "indicates", "source_ref": "indicator--44e17933-416b-4bcb-811f-d3b71b8eb67f", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11a057ea-a8a0-4271-aa67-769bde9d4acb", "created": "2024-05-07T10:35:10.255156Z", "modified": "2024-05-07T10:35:10.255156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8264d44e15f8b7278bd10a6df07cfa859340d11c35bf4877101cdb71c9f07aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.255156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6efec837-b956-4d83-85c9-acefece783a5", "created": "2024-05-07T10:35:10.255965Z", "modified": "2024-05-07T10:35:10.255965Z", "relationship_type": "indicates", "source_ref": "indicator--11a057ea-a8a0-4271-aa67-769bde9d4acb", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b25732dd-53f2-4253-9a69-d62c852fe647", "created": "2024-05-07T10:35:10.256136Z", "modified": "2024-05-07T10:35:10.256136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='915b558ddf6456534f77d3a609154bef8b3ed9bbc0993f80c7dc9b13e5365ec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.256136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a8235e9-13e9-4fd9-a7b5-b19edafe70e0", "created": "2024-05-07T10:35:10.256969Z", "modified": "2024-05-07T10:35:10.256969Z", "relationship_type": "indicates", "source_ref": "indicator--b25732dd-53f2-4253-9a69-d62c852fe647", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e03aaa8d-246e-4c63-81de-6de42b9d080d", "created": "2024-05-07T10:35:10.257142Z", "modified": "2024-05-07T10:35:10.257142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9c4103e3551b2849d378baaabc06fa4de042419ce45f78a3105feb9a582d01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.257142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fae993a0-5c2c-4346-b0c3-222ef99f1e76", "created": "2024-05-07T10:35:10.257951Z", "modified": "2024-05-07T10:35:10.257951Z", "relationship_type": "indicates", "source_ref": "indicator--e03aaa8d-246e-4c63-81de-6de42b9d080d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bc941d5-8f5c-46ba-8018-3c63ff54e3b7", "created": "2024-05-07T10:35:10.258128Z", "modified": "2024-05-07T10:35:10.258128Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.brot.storage.work']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.258128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26d0f42e-fc3c-4cfe-a5a2-daf67dec71cd", "created": "2024-05-07T10:35:10.258783Z", "modified": "2024-05-07T10:35:10.258783Z", "relationship_type": "indicates", "source_ref": "indicator--9bc941d5-8f5c-46ba-8018-3c63ff54e3b7", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68c76131-c7d5-4374-b5eb-5a909a902f4e", "created": "2024-05-07T10:35:10.258958Z", "modified": "2024-05-07T10:35:10.258958Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cycle.start.mess']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.258958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4c21f7f-2818-4cf9-9251-12522034d56c", "created": "2024-05-07T10:35:10.259606Z", "modified": "2024-05-07T10:35:10.259606Z", "relationship_type": "indicates", "source_ref": "indicator--68c76131-c7d5-4374-b5eb-5a909a902f4e", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21da2c64-6bb5-4cc9-9a95-80154301b0d4", "created": "2024-05-07T10:35:10.259791Z", "modified": "2024-05-07T10:35:10.259791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thecybernanny.andapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.259791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a628f88-f926-42a5-a7a0-3f215539a6f6", "created": "2024-05-07T10:35:10.260451Z", "modified": "2024-05-07T10:35:10.260451Z", "relationship_type": "indicates", "source_ref": "indicator--21da2c64-6bb5-4cc9-9a95-80154301b0d4", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd006349-364a-44e4-b419-00e191be941d", "created": "2024-05-07T10:35:10.260623Z", "modified": "2024-05-07T10:35:10.260623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.androidcoreapp.androidbackup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.260623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aa13a70-383b-4705-8cbe-34945bb98880", "created": "2024-05-07T10:35:10.261607Z", "modified": "2024-05-07T10:35:10.261607Z", "relationship_type": "indicates", "source_ref": "indicator--dd006349-364a-44e4-b419-00e191be941d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--650570e8-bd55-4a78-bc5f-4848dddee053", "created": "2024-05-07T10:35:10.261798Z", "modified": "2024-05-07T10:35:10.261798Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.delphiboardlayer.androidcoreapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.261798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d4007ff-1498-4841-b9da-cd6612ec7ec6", "created": "2024-05-07T10:35:10.262542Z", "modified": "2024-05-07T10:35:10.262542Z", "relationship_type": "indicates", "source_ref": "indicator--650570e8-bd55-4a78-bc5f-4848dddee053", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c70d2af4-eaa7-474c-8790-ff1c54977153", "created": "2024-05-07T10:35:10.262724Z", "modified": "2024-05-07T10:35:10.262724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.reptilicus.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.262724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd708a2b-a86b-4964-bb9f-2c94f3a07770", "created": "2024-05-07T10:35:10.263383Z", "modified": "2024-05-07T10:35:10.263383Z", "relationship_type": "indicates", "source_ref": "indicator--c70d2af4-eaa7-474c-8790-ff1c54977153", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd4411cb-74d2-4cc8-952c-d47031abc813", "created": "2024-05-07T10:35:10.263559Z", "modified": "2024-05-07T10:35:10.263559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.system_updater_abs341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.263559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3bbd9a4-b36c-4f36-896b-70db6656ce35", "created": "2024-05-07T10:35:10.264303Z", "modified": "2024-05-07T10:35:10.264303Z", "relationship_type": "indicates", "source_ref": "indicator--dd4411cb-74d2-4cc8-952c-d47031abc813", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c07c1e25-f1cd-4756-ae95-e09fb423a030", "created": "2024-05-07T10:35:10.264476Z", "modified": "2024-05-07T10:35:10.264476Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.vkurhandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.264476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f8032f-45e6-4bab-8ce5-b396d99ef0d9", "created": "2024-05-07T10:35:10.265162Z", "modified": "2024-05-07T10:35:10.265162Z", "relationship_type": "indicates", "source_ref": "indicator--c07c1e25-f1cd-4756-ae95-e09fb423a030", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d91dafc7-6106-4efc-842c-312af8e69b29", "created": "2024-05-07T10:35:10.26534Z", "modified": "2024-05-07T10:35:10.26534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='se.vkur.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.26534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3676bb2c-502d-4393-8f88-72b41a9284c7", "created": "2024-05-07T10:35:10.265986Z", "modified": "2024-05-07T10:35:10.265986Z", "relationship_type": "indicates", "source_ref": "indicator--d91dafc7-6106-4efc-842c-312af8e69b29", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d319437-7735-478f-b2cf-5c81c0a1042a", "created": "2024-05-07T10:35:10.266155Z", "modified": "2024-05-07T10:35:10.266155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yc.sysupd.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.266155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4d6061c-c123-455f-8f49-c0249912dee3", "created": "2024-05-07T10:35:10.266895Z", "modified": "2024-05-07T10:35:10.266895Z", "relationship_type": "indicates", "source_ref": "indicator--6d319437-7735-478f-b2cf-5c81c0a1042a", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0fe8fa9-5690-4ea8-baf8-3577cc560b24", "created": "2024-05-07T10:35:10.26707Z", "modified": "2024-05-07T10:35:10.26707Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='230E35A26E471352DF5DBDBCF9834E0711500CB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.26707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f48076f6-f465-4dc6-ad47-d94660dd0f65", "created": "2024-05-07T10:35:10.267859Z", "modified": "2024-05-07T10:35:10.267859Z", "relationship_type": "indicates", "source_ref": "indicator--d0fe8fa9-5690-4ea8-baf8-3577cc560b24", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--765d020d-7c87-4a63-b5be-e0077a3e84fd", "created": "2024-05-07T10:35:10.26805Z", "modified": "2024-05-07T10:35:10.26805Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2C08279BCC8EB16B2B31ACFBD7E1D4BB28E49A87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.26805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba626c0c-c486-438a-bcde-09c951cbce0f", "created": "2024-05-07T10:35:10.268881Z", "modified": "2024-05-07T10:35:10.268881Z", "relationship_type": "indicates", "source_ref": "indicator--765d020d-7c87-4a63-b5be-e0077a3e84fd", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4e86efd-c39d-4f42-aa14-0a35e6e287b9", "created": "2024-05-07T10:35:10.269059Z", "modified": "2024-05-07T10:35:10.269059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2FD8BEF4081F126D4DA655B40E9FC63F116DD857']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.269059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcd2001a-5b1c-48c9-9f71-54ede26be6fd", "created": "2024-05-07T10:35:10.269951Z", "modified": "2024-05-07T10:35:10.269951Z", "relationship_type": "indicates", "source_ref": "indicator--e4e86efd-c39d-4f42-aa14-0a35e6e287b9", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--765e610b-c563-4b4a-9be0-19c4598f9797", "created": "2024-05-07T10:35:10.270129Z", "modified": "2024-05-07T10:35:10.270129Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9256E291823DA741B64CB23F7E371D0940E5272E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.270129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6565f092-a4f1-48f4-b649-4f41c324577d", "created": "2024-05-07T10:35:10.270895Z", "modified": "2024-05-07T10:35:10.270895Z", "relationship_type": "indicates", "source_ref": "indicator--765e610b-c563-4b4a-9be0-19c4598f9797", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5601c156-e7d2-49e6-abca-785e96a076b2", "created": "2024-05-07T10:35:10.271068Z", "modified": "2024-05-07T10:35:10.271068Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BD494107EFED96F630D29D6E18AE4DCC47149E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.271068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c397ba88-e3df-47c9-931f-9e1b088270dd", "created": "2024-05-07T10:35:10.27184Z", "modified": "2024-05-07T10:35:10.27184Z", "relationship_type": "indicates", "source_ref": "indicator--5601c156-e7d2-49e6-abca-785e96a076b2", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06decce2-85bd-45af-8c29-ebb5bcfbab0d", "created": "2024-05-07T10:35:10.272015Z", "modified": "2024-05-07T10:35:10.272015Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6D0FF787BF4534F1077D1E4BF2E18BA381D97061']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.272015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdb83ff9-a0a1-4bb7-96fe-638e644e5e3f", "created": "2024-05-07T10:35:10.272819Z", "modified": "2024-05-07T10:35:10.272819Z", "relationship_type": "indicates", "source_ref": "indicator--06decce2-85bd-45af-8c29-ebb5bcfbab0d", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b6ba7a6-7f82-4364-ab0f-f56c16aa66b8", "created": "2024-05-07T10:35:10.273Z", "modified": "2024-05-07T10:35:10.273Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3A7E0E542A3E1112741806AC31F341C4200FBA1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bce0cf90-77ca-4f6d-a570-0989e1eaaa88", "created": "2024-05-07T10:35:10.27379Z", "modified": "2024-05-07T10:35:10.27379Z", "relationship_type": "indicates", "source_ref": "indicator--9b6ba7a6-7f82-4364-ab0f-f56c16aa66b8", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2fb5a94-76f1-4708-8647-2eb58cf3d8af", "created": "2024-05-07T10:35:10.273964Z", "modified": "2024-05-07T10:35:10.273964Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B61326887306E5A65726AE6BFD1D720D2760CEFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.273964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6e70f3c-3f97-4b4f-9271-deafcdb4bbe7", "created": "2024-05-07T10:35:10.274758Z", "modified": "2024-05-07T10:35:10.274758Z", "relationship_type": "indicates", "source_ref": "indicator--e2fb5a94-76f1-4708-8647-2eb58cf3d8af", "target_ref": "malware--5a9712c2-9ca8-4be0-b0c8-309ba46b0d2f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3", "created": "2024-05-07T10:35:10.274938Z", "modified": "2024-05-07T10:35:10.274938Z", "name": "PhoneSheriff", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f15d31e-0b52-4663-b947-c98c27b85cab", "created": "2024-05-07T10:35:10.275115Z", "modified": "2024-05-07T10:35:10.275115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilenannylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.275115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ea3eb9-fd42-48ca-934f-bf8f1ae16f81", "created": "2024-05-07T10:35:10.27582Z", "modified": "2024-05-07T10:35:10.27582Z", "relationship_type": "indicates", "source_ref": "indicator--4f15d31e-0b52-4663-b947-c98c27b85cab", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e49aa114-0cfc-4da9-b622-82fa191f24f6", "created": "2024-05-07T10:35:10.275998Z", "modified": "2024-05-07T10:35:10.275998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.275998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--483da088-d078-475d-b958-62b8280e2683", "created": "2024-05-07T10:35:10.276709Z", "modified": "2024-05-07T10:35:10.276709Z", "relationship_type": "indicates", "source_ref": "indicator--e49aa114-0cfc-4da9-b622-82fa191f24f6", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--395ade11-132a-4db7-9678-a8ec1c7eac0b", "created": "2024-05-07T10:35:10.276889Z", "modified": "2024-05-07T10:35:10.276889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.276889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63d0b583-b37d-4ad9-ad1d-8841c070c3ca", "created": "2024-05-07T10:35:10.277559Z", "modified": "2024-05-07T10:35:10.277559Z", "relationship_type": "indicates", "source_ref": "indicator--395ade11-132a-4db7-9678-a8ec1c7eac0b", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308d6073-ebf7-4864-970a-95be0feefc2a", "created": "2024-05-07T10:35:10.277736Z", "modified": "2024-05-07T10:35:10.277736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.277736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62b0bbf6-ba67-4886-a30d-79a01ed1ee95", "created": "2024-05-07T10:35:10.27857Z", "modified": "2024-05-07T10:35:10.27857Z", "relationship_type": "indicates", "source_ref": "indicator--308d6073-ebf7-4864-970a-95be0feefc2a", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97183ed4-79f0-4032-9f50-6a0cb9634303", "created": "2024-05-07T10:35:10.278749Z", "modified": "2024-05-07T10:35:10.278749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.278749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cf6f7b1-d271-4ea0-ad77-13a0d29defd4", "created": "2024-05-07T10:35:10.279419Z", "modified": "2024-05-07T10:35:10.279419Z", "relationship_type": "indicates", "source_ref": "indicator--97183ed4-79f0-4032-9f50-6a0cb9634303", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82670af8-ed2c-487b-a7c3-07d38b302101", "created": "2024-05-07T10:35:10.279589Z", "modified": "2024-05-07T10:35:10.279589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.emobilespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.279589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a22e098e-14ac-40ad-941a-ce0412022389", "created": "2024-05-07T10:35:10.280255Z", "modified": "2024-05-07T10:35:10.280255Z", "relationship_type": "indicates", "source_ref": "indicator--82670af8-ed2c-487b-a7c3-07d38b302101", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9931f6b-a2c7-4b74-93bd-99d65e4b7aba", "created": "2024-05-07T10:35:10.280424Z", "modified": "2024-05-07T10:35:10.280424Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.280424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3f68370-a5f8-49ef-8801-859532cab0df", "created": "2024-05-07T10:35:10.281106Z", "modified": "2024-05-07T10:35:10.281106Z", "relationship_type": "indicates", "source_ref": "indicator--c9931f6b-a2c7-4b74-93bd-99d65e4b7aba", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9532aeb2-a0a2-40fe-b7c2-158765f5c2d0", "created": "2024-05-07T10:35:10.281286Z", "modified": "2024-05-07T10:35:10.281286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.281286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff989c28-6a3e-4c8e-9e60-9c6bc560dba2", "created": "2024-05-07T10:35:10.281962Z", "modified": "2024-05-07T10:35:10.281962Z", "relationship_type": "indicates", "source_ref": "indicator--9532aeb2-a0a2-40fe-b7c2-158765f5c2d0", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51ccf9f3-7448-4e6e-a9f3-2c4e91eb39cf", "created": "2024-05-07T10:35:10.282131Z", "modified": "2024-05-07T10:35:10.282131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.282131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1662f19-6238-45ab-ae19-25269ffad21a", "created": "2024-05-07T10:35:10.282794Z", "modified": "2024-05-07T10:35:10.282794Z", "relationship_type": "indicates", "source_ref": "indicator--51ccf9f3-7448-4e6e-a9f3-2c4e91eb39cf", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07ad37a8-95c9-4394-99f6-b55047f528d2", "created": "2024-05-07T10:35:10.282963Z", "modified": "2024-05-07T10:35:10.282963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.282963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0565273-94c6-42e5-9f6f-dad8644771e0", "created": "2024-05-07T10:35:10.283618Z", "modified": "2024-05-07T10:35:10.283618Z", "relationship_type": "indicates", "source_ref": "indicator--07ad37a8-95c9-4394-99f6-b55047f528d2", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--212c21ec-1bec-4b9f-b66a-3746ad42aede", "created": "2024-05-07T10:35:10.283787Z", "modified": "2024-05-07T10:35:10.283787Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina.phonesheriff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.283787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9131e8be-6d8f-4bac-9c46-f7c1a41069cc", "created": "2024-05-07T10:35:10.284443Z", "modified": "2024-05-07T10:35:10.284443Z", "relationship_type": "indicates", "source_ref": "indicator--212c21ec-1bec-4b9f-b66a-3746ad42aede", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d82c58b-dcb1-4908-bbd0-f4945cebd8d0", "created": "2024-05-07T10:35:10.28461Z", "modified": "2024-05-07T10:35:10.28461Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina21.ms41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.28461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad5ae70b-5be9-46c4-906e-80fbbb21a455", "created": "2024-05-07T10:35:10.285298Z", "modified": "2024-05-07T10:35:10.285298Z", "relationship_type": "indicates", "source_ref": "indicator--7d82c58b-dcb1-4908-bbd0-f4945cebd8d0", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5169fdfe-cd43-47d6-9553-b5ad16d9880c", "created": "2024-05-07T10:35:10.28547Z", "modified": "2024-05-07T10:35:10.28547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina22.ms6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.28547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c90d1312-dbbf-44a1-a8c3-5a48a6b1701e", "created": "2024-05-07T10:35:10.286224Z", "modified": "2024-05-07T10:35:10.286224Z", "relationship_type": "indicates", "source_ref": "indicator--5169fdfe-cd43-47d6-9553-b5ad16d9880c", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc5a14d5-3581-4f75-8c53-f470323a936a", "created": "2024-05-07T10:35:10.286395Z", "modified": "2024-05-07T10:35:10.286395Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl22.retinaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.286395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2b95810-4b2f-4810-9655-4b58a8ca5c86", "created": "2024-05-07T10:35:10.287035Z", "modified": "2024-05-07T10:35:10.287035Z", "relationship_type": "indicates", "source_ref": "indicator--fc5a14d5-3581-4f75-8c53-f470323a936a", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--887ad6bf-ddf1-47d8-a8b2-3477aba320ce", "created": "2024-05-07T10:35:10.287203Z", "modified": "2024-05-07T10:35:10.287203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retinasoft.ephonetracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.287203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47f6abb0-948d-4d0b-871c-b70f60e18d86", "created": "2024-05-07T10:35:10.287853Z", "modified": "2024-05-07T10:35:10.287853Z", "relationship_type": "indicates", "source_ref": "indicator--887ad6bf-ddf1-47d8-a8b2-3477aba320ce", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e83aa5d8-8c5e-45bc-8d0e-2e26c0c456d6", "created": "2024-05-07T10:35:10.288022Z", "modified": "2024-05-07T10:35:10.288022Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl15.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.288022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f1825c1-8ecf-44ac-9548-8740bc2bf60e", "created": "2024-05-07T10:35:10.288671Z", "modified": "2024-05-07T10:35:10.288671Z", "relationship_type": "indicates", "source_ref": "indicator--e83aa5d8-8c5e-45bc-8d0e-2e26c0c456d6", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ff18766-8d7d-4ee4-ac48-e6ff3bf325d7", "created": "2024-05-07T10:35:10.288858Z", "modified": "2024-05-07T10:35:10.288858Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl16.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.288858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59e54cf5-eda8-4141-8a3f-50bd4d0bc18e", "created": "2024-05-07T10:35:10.289506Z", "modified": "2024-05-07T10:35:10.289506Z", "relationship_type": "indicates", "source_ref": "indicator--7ff18766-8d7d-4ee4-ac48-e6ff3bf325d7", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78864d65-e447-48b7-a4fe-5bc334d71f4d", "created": "2024-05-07T10:35:10.289674Z", "modified": "2024-05-07T10:35:10.289674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl17.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.289674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1feacc9-6e7f-4376-b677-b342f40aa8ec", "created": "2024-05-07T10:35:10.290325Z", "modified": "2024-05-07T10:35:10.290325Z", "relationship_type": "indicates", "source_ref": "indicator--78864d65-e447-48b7-a4fe-5bc334d71f4d", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39719cdd-d364-4096-92cb-3d6523e5801e", "created": "2024-05-07T10:35:10.290494Z", "modified": "2024-05-07T10:35:10.290494Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl18.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.290494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab7af0e2-29d1-4880-9c8b-ea292f78fedb", "created": "2024-05-07T10:35:10.29115Z", "modified": "2024-05-07T10:35:10.29115Z", "relationship_type": "indicates", "source_ref": "indicator--39719cdd-d364-4096-92cb-3d6523e5801e", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5c1aabd-7324-4024-be3c-08efa59c42cd", "created": "2024-05-07T10:35:10.291317Z", "modified": "2024-05-07T10:35:10.291317Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl19.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.291317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c76a4b5-7288-41e4-b54c-15761163b337", "created": "2024-05-07T10:35:10.291971Z", "modified": "2024-05-07T10:35:10.291971Z", "relationship_type": "indicates", "source_ref": "indicator--e5c1aabd-7324-4024-be3c-08efa59c42cd", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--defd93ee-9fd4-4866-9460-8f3472266ef9", "created": "2024-05-07T10:35:10.292145Z", "modified": "2024-05-07T10:35:10.292145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl20.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.292145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76f5f046-2af1-485c-9246-36f69aae71ad", "created": "2024-05-07T10:35:10.292805Z", "modified": "2024-05-07T10:35:10.292805Z", "relationship_type": "indicates", "source_ref": "indicator--defd93ee-9fd4-4866-9460-8f3472266ef9", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebba224c-a3cc-43cf-bfdb-797c1d8ff244", "created": "2024-05-07T10:35:10.292986Z", "modified": "2024-05-07T10:35:10.292986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl21.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.292986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c5c937f-942f-496d-a6b4-7b5bb2691fbc", "created": "2024-05-07T10:35:10.293737Z", "modified": "2024-05-07T10:35:10.293737Z", "relationship_type": "indicates", "source_ref": "indicator--ebba224c-a3cc-43cf-bfdb-797c1d8ff244", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--664e0abd-0a34-44f7-8fcf-fb6b75a738eb", "created": "2024-05-07T10:35:10.293907Z", "modified": "2024-05-07T10:35:10.293907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CBB4CBB9834A14AF675222CECA6A0D26D838E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.293907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--975c10fc-0089-4cfd-939d-522400c2c21d", "created": "2024-05-07T10:35:10.29466Z", "modified": "2024-05-07T10:35:10.29466Z", "relationship_type": "indicates", "source_ref": "indicator--664e0abd-0a34-44f7-8fcf-fb6b75a738eb", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed811085-d1a7-4968-b80b-d2596f359139", "created": "2024-05-07T10:35:10.294831Z", "modified": "2024-05-07T10:35:10.294831Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F28F3A97D25E51AB266E56D3B80F04747D242E50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.294831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae3d6542-ccfc-4607-b10e-6320ce78c23b", "created": "2024-05-07T10:35:10.295588Z", "modified": "2024-05-07T10:35:10.295588Z", "relationship_type": "indicates", "source_ref": "indicator--ed811085-d1a7-4968-b80b-d2596f359139", "target_ref": "malware--ef927736-7303-4fc1-8060-c2fa8f54cbe3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083", "created": "2024-05-07T10:35:10.295756Z", "modified": "2024-05-07T10:35:10.295756Z", "name": "OwnSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2028354e-4cd6-4776-8a59-b47741b8793e", "created": "2024-05-07T10:35:10.295932Z", "modified": "2024-05-07T10:35:10.295932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.295932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85ea1472-87b4-4952-b1d0-1314530dcd6f", "created": "2024-05-07T10:35:10.296678Z", "modified": "2024-05-07T10:35:10.296678Z", "relationship_type": "indicates", "source_ref": "indicator--2028354e-4cd6-4776-8a59-b47741b8793e", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a4926b7-9921-4e0a-963f-ece7c64ce1fb", "created": "2024-05-07T10:35:10.296871Z", "modified": "2024-05-07T10:35:10.296871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileinnova.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.296871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--871449f6-0000-4c5c-a992-92c5c565c68c", "created": "2024-05-07T10:35:10.297535Z", "modified": "2024-05-07T10:35:10.297535Z", "relationship_type": "indicates", "source_ref": "indicator--9a4926b7-9921-4e0a-963f-ece7c64ce1fb", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5150bcdf-b5eb-4ba2-94b4-978b0dada0cc", "created": "2024-05-07T10:35:10.297703Z", "modified": "2024-05-07T10:35:10.297703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.297703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9ee0ceb-d4f5-43a1-9ca6-1b124e7cc251", "created": "2024-05-07T10:35:10.298361Z", "modified": "2024-05-07T10:35:10.298361Z", "relationship_type": "indicates", "source_ref": "indicator--5150bcdf-b5eb-4ba2-94b4-978b0dada0cc", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68284aa8-5f81-4bf9-af4d-a6a5cee8ee8f", "created": "2024-05-07T10:35:10.29853Z", "modified": "2024-05-07T10:35:10.29853Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='en.ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.29853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3b98636-f53e-45be-809a-f2e074a1082d", "created": "2024-05-07T10:35:10.299188Z", "modified": "2024-05-07T10:35:10.299188Z", "relationship_type": "indicates", "source_ref": "indicator--68284aa8-5f81-4bf9-af4d-a6a5cee8ee8f", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10635042-005d-4483-9e98-39f27cc3f499", "created": "2024-05-07T10:35:10.299356Z", "modified": "2024-05-07T10:35:10.299356Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.299356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d28a8aa-456f-4dd5-9d48-d3a7659e07e9", "created": "2024-05-07T10:35:10.300013Z", "modified": "2024-05-07T10:35:10.300013Z", "relationship_type": "indicates", "source_ref": "indicator--10635042-005d-4483-9e98-39f27cc3f499", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1559a5ff-c98e-4115-8694-d53d644ae7e4", "created": "2024-05-07T10:35:10.300186Z", "modified": "2024-05-07T10:35:10.300186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.300186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b64a1e65-2133-4534-badd-591d6b580457", "created": "2024-05-07T10:35:10.300856Z", "modified": "2024-05-07T10:35:10.300856Z", "relationship_type": "indicates", "source_ref": "indicator--1559a5ff-c98e-4115-8694-d53d644ae7e4", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02cd305a-0f51-4f6e-9a93-d9ac9aa33110", "created": "2024-05-07T10:35:10.301025Z", "modified": "2024-05-07T10:35:10.301025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saferspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.301025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d236acda-738f-45e5-ad8d-4571712d1d32", "created": "2024-05-07T10:35:10.301797Z", "modified": "2024-05-07T10:35:10.301797Z", "relationship_type": "indicates", "source_ref": "indicator--02cd305a-0f51-4f6e-9a93-d9ac9aa33110", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d72a4ded-deb9-4ef1-8370-343980709fc9", "created": "2024-05-07T10:35:10.301966Z", "modified": "2024-05-07T10:35:10.301966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.301966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d49d2a1-e077-4a46-8a0a-d7418f103238", "created": "2024-05-07T10:35:10.302642Z", "modified": "2024-05-07T10:35:10.302642Z", "relationship_type": "indicates", "source_ref": "indicator--d72a4ded-deb9-4ef1-8370-343980709fc9", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34d39047-0e0e-4aae-b7e1-d0faa7152e6f", "created": "2024-05-07T10:35:10.302819Z", "modified": "2024-05-07T10:35:10.302819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.302819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d4dc62d-1f83-4574-86b0-93d058ac8c69", "created": "2024-05-07T10:35:10.303478Z", "modified": "2024-05-07T10:35:10.303478Z", "relationship_type": "indicates", "source_ref": "indicator--34d39047-0e0e-4aae-b7e1-d0faa7152e6f", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa79d3f9-0ac5-4a2c-8d84-1fc836f52f12", "created": "2024-05-07T10:35:10.303648Z", "modified": "2024-05-07T10:35:10.303648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6287970dd9.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.303648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79aa02b0-6598-462f-a8f8-8e24c2a5a380", "created": "2024-05-07T10:35:10.304316Z", "modified": "2024-05-07T10:35:10.304316Z", "relationship_type": "indicates", "source_ref": "indicator--fa79d3f9-0ac5-4a2c-8d84-1fc836f52f12", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3444ef9-4d8e-4ad1-94bf-2d1e58582574", "created": "2024-05-07T10:35:10.304485Z", "modified": "2024-05-07T10:35:10.304485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c9db9bbc8d.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.304485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6115eb50-7283-40e3-8f94-22141c1ae21a", "created": "2024-05-07T10:35:10.305175Z", "modified": "2024-05-07T10:35:10.305175Z", "relationship_type": "indicates", "source_ref": "indicator--c3444ef9-4d8e-4ad1-94bf-2d1e58582574", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--230513b0-5ac7-4468-b362-dcd66ff7e683", "created": "2024-05-07T10:35:10.305349Z", "modified": "2024-05-07T10:35:10.305349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bc37d9be07ffad8b21f673f2b678b24ad0a53f51fe53598544da549fe4d4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.305349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a5bd9e8-a08d-41a1-ae6a-bc48c1c0ec08", "created": "2024-05-07T10:35:10.306162Z", "modified": "2024-05-07T10:35:10.306162Z", "relationship_type": "indicates", "source_ref": "indicator--230513b0-5ac7-4468-b362-dcd66ff7e683", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42956bcb-679d-444f-9ab2-35bf36179513", "created": "2024-05-07T10:35:10.306333Z", "modified": "2024-05-07T10:35:10.306333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcf96117b47fac6666eec22664c721546b45dcf42857f49277d1cb7e8f90b70a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.306333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9860d626-8423-4fb9-a5a4-f4cba28d9630", "created": "2024-05-07T10:35:10.307153Z", "modified": "2024-05-07T10:35:10.307153Z", "relationship_type": "indicates", "source_ref": "indicator--42956bcb-679d-444f-9ab2-35bf36179513", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--104f2dff-5931-4924-b1d2-dec59e18d148", "created": "2024-05-07T10:35:10.307324Z", "modified": "2024-05-07T10:35:10.307324Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ownspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.307324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f241bbf-e7f6-452d-8619-e3bbced71f48", "created": "2024-05-07T10:35:10.307966Z", "modified": "2024-05-07T10:35:10.307966Z", "relationship_type": "indicates", "source_ref": "indicator--104f2dff-5931-4924-b1d2-dec59e18d148", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--492d499a-f278-4df1-bb9c-709d68a51e20", "created": "2024-05-07T10:35:10.308133Z", "modified": "2024-05-07T10:35:10.308133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.system.kernel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.308133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ea7256c-9c8a-45ac-a4e8-1831c239c8ba", "created": "2024-05-07T10:35:10.3088Z", "modified": "2024-05-07T10:35:10.3088Z", "relationship_type": "indicates", "source_ref": "indicator--492d499a-f278-4df1-bb9c-709d68a51e20", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9056b213-c162-4a09-8556-c8429a0b3e53", "created": "2024-05-07T10:35:10.308971Z", "modified": "2024-05-07T10:35:10.308971Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA5304E94F4BC97DA9D147E76858DBF70AB8B4E6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.308971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8939e3-cbb2-460b-bb94-12f505c5e7d1", "created": "2024-05-07T10:35:10.309857Z", "modified": "2024-05-07T10:35:10.309857Z", "relationship_type": "indicates", "source_ref": "indicator--9056b213-c162-4a09-8556-c8429a0b3e53", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2724a7-37e4-418e-8f2a-dd695f6d861c", "created": "2024-05-07T10:35:10.310029Z", "modified": "2024-05-07T10:35:10.310029Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14A071616D4BC37F08BE865D375101F4C963777A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.310029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--650b50d1-48cb-4c7e-b5b5-4e6c85124d21", "created": "2024-05-07T10:35:10.310778Z", "modified": "2024-05-07T10:35:10.310778Z", "relationship_type": "indicates", "source_ref": "indicator--2b2724a7-37e4-418e-8f2a-dd695f6d861c", "target_ref": "malware--a00afae3-cb7d-4af6-b7b5-1528cc739083"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947", "created": "2024-05-07T10:35:10.310946Z", "modified": "2024-05-07T10:35:10.310946Z", "name": "Cocospy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--184eec71-397a-4d2f-8476-ba450033b729", "created": "2024-05-07T10:35:10.311112Z", "modified": "2024-05-07T10:35:10.311112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alog.umeng.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.311112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc852653-5e29-45f0-9192-3771f7ae12b9", "created": "2024-05-07T10:35:10.311763Z", "modified": "2024-05-07T10:35:10.311763Z", "relationship_type": "indicates", "source_ref": "indicator--184eec71-397a-4d2f-8476-ba450033b729", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19a30ca9-5086-46f9-b49a-4d118ccd8a5d", "created": "2024-05-07T10:35:10.311932Z", "modified": "2024-05-07T10:35:10.311932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.311932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f250afc2-6485-412a-b503-723314c5ea84", "created": "2024-05-07T10:35:10.312603Z", "modified": "2024-05-07T10:35:10.312603Z", "relationship_type": "indicates", "source_ref": "indicator--19a30ca9-5086-46f9-b49a-4d118ccd8a5d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0015bd7e-abf1-427e-a1f0-8f95d2fbb278", "created": "2024-05-07T10:35:10.312794Z", "modified": "2024-05-07T10:35:10.312794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.312794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bf4ffce-4f34-48a9-8162-a67f6ab5072f", "created": "2024-05-07T10:35:10.313474Z", "modified": "2024-05-07T10:35:10.313474Z", "relationship_type": "indicates", "source_ref": "indicator--0015bd7e-abf1-427e-a1f0-8f95d2fbb278", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a58b34be-b8ed-417e-a56a-433241f5a6b7", "created": "2024-05-07T10:35:10.313647Z", "modified": "2024-05-07T10:35:10.313647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.313647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79cad38d-6bfa-48dc-a027-34b4ce8a1b05", "created": "2024-05-07T10:35:10.314382Z", "modified": "2024-05-07T10:35:10.314382Z", "relationship_type": "indicates", "source_ref": "indicator--a58b34be-b8ed-417e-a56a-433241f5a6b7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d738d6ef-b8e6-4657-b3fc-917d7c6f8340", "created": "2024-05-07T10:35:10.314555Z", "modified": "2024-05-07T10:35:10.314555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.314555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3823363d-e0f2-4a70-97bf-a13506937ddb", "created": "2024-05-07T10:35:10.315217Z", "modified": "2024-05-07T10:35:10.315217Z", "relationship_type": "indicates", "source_ref": "indicator--d738d6ef-b8e6-4657-b3fc-917d7c6f8340", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79f7b13e-25f6-40a4-b2ac-49adb1d004ab", "created": "2024-05-07T10:35:10.315387Z", "modified": "2024-05-07T10:35:10.315387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.315387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c49b9288-4a08-4292-bbb6-517c625e6631", "created": "2024-05-07T10:35:10.316047Z", "modified": "2024-05-07T10:35:10.316047Z", "relationship_type": "indicates", "source_ref": "indicator--79f7b13e-25f6-40a4-b2ac-49adb1d004ab", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834dfe44-b8c4-48bd-ac5c-099e064a1763", "created": "2024-05-07T10:35:10.316217Z", "modified": "2024-05-07T10:35:10.316217Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.316217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a44fdf8-b5b4-4f58-938e-8ea3d250924b", "created": "2024-05-07T10:35:10.316892Z", "modified": "2024-05-07T10:35:10.316892Z", "relationship_type": "indicates", "source_ref": "indicator--834dfe44-b8c4-48bd-ac5c-099e064a1763", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--389e7206-c2a0-4b53-8103-42c66dcf0e44", "created": "2024-05-07T10:35:10.317068Z", "modified": "2024-05-07T10:35:10.317068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.317068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b70cc25-f44f-4476-8f1f-29882b83d9ff", "created": "2024-05-07T10:35:10.317833Z", "modified": "2024-05-07T10:35:10.317833Z", "relationship_type": "indicates", "source_ref": "indicator--389e7206-c2a0-4b53-8103-42c66dcf0e44", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0524dc8-ebd2-46a3-93dc-a7ead3ff4ef0", "created": "2024-05-07T10:35:10.318004Z", "modified": "2024-05-07T10:35:10.318004Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='f.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.318004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa455ed-987c-42ab-94b4-3f318c8c2e3b", "created": "2024-05-07T10:35:10.318666Z", "modified": "2024-05-07T10:35:10.318666Z", "relationship_type": "indicates", "source_ref": "indicator--b0524dc8-ebd2-46a3-93dc-a7ead3ff4ef0", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a53184-d1e9-44bc-a5ca-1feb9eef3465", "created": "2024-05-07T10:35:10.318836Z", "modified": "2024-05-07T10:35:10.318836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.318836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--474d9da0-b95f-424c-b2b4-bfbf30348bd4", "created": "2024-05-07T10:35:10.319493Z", "modified": "2024-05-07T10:35:10.319493Z", "relationship_type": "indicates", "source_ref": "indicator--57a53184-d1e9-44bc-a5ca-1feb9eef3465", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c13bf180-acaf-4687-b8b9-282a73ca1a71", "created": "2024-05-07T10:35:10.319662Z", "modified": "2024-05-07T10:35:10.319662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='g.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.319662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1db32e9d-e051-4786-8a2b-270e36290923", "created": "2024-05-07T10:35:10.320314Z", "modified": "2024-05-07T10:35:10.320314Z", "relationship_type": "indicates", "source_ref": "indicator--c13bf180-acaf-4687-b8b9-282a73ca1a71", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb39a07-9180-4bb7-a774-0365a49daca4", "created": "2024-05-07T10:35:10.320482Z", "modified": "2024-05-07T10:35:10.320482Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.320482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91134add-5386-49d5-9b14-beefab13f2d0", "created": "2024-05-07T10:35:10.321178Z", "modified": "2024-05-07T10:35:10.321178Z", "relationship_type": "indicates", "source_ref": "indicator--3bb39a07-9180-4bb7-a774-0365a49daca4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07747fa3-5371-4779-97c2-c2b557a528d8", "created": "2024-05-07T10:35:10.321351Z", "modified": "2024-05-07T10:35:10.321351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.321351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28c3e0ae-7bac-44a5-be33-95a37bb181bd", "created": "2024-05-07T10:35:10.322098Z", "modified": "2024-05-07T10:35:10.322098Z", "relationship_type": "indicates", "source_ref": "indicator--07747fa3-5371-4779-97c2-c2b557a528d8", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84766841-3256-423a-98af-e17bd32c4cad", "created": "2024-05-07T10:35:10.322274Z", "modified": "2024-05-07T10:35:10.322274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='h.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.322274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e8c9f7e-4959-4d61-9960-2c7a874b026c", "created": "2024-05-07T10:35:10.32294Z", "modified": "2024-05-07T10:35:10.32294Z", "relationship_type": "indicates", "source_ref": "indicator--84766841-3256-423a-98af-e17bd32c4cad", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1b8f086-a7e3-4f84-a204-11b08eea6172", "created": "2024-05-07T10:35:10.323115Z", "modified": "2024-05-07T10:35:10.323115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.323115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73cb08f1-d381-4a02-8d86-f6bf2adf8d05", "created": "2024-05-07T10:35:10.323774Z", "modified": "2024-05-07T10:35:10.323774Z", "relationship_type": "indicates", "source_ref": "indicator--a1b8f086-a7e3-4f84-a204-11b08eea6172", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a45cfbf-10ff-4021-8a43-5bc74055d608", "created": "2024-05-07T10:35:10.323941Z", "modified": "2024-05-07T10:35:10.323941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.323941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b902c98-8668-47b0-b8df-49bb7c074044", "created": "2024-05-07T10:35:10.324597Z", "modified": "2024-05-07T10:35:10.324597Z", "relationship_type": "indicates", "source_ref": "indicator--4a45cfbf-10ff-4021-8a43-5bc74055d608", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef1925e4-fb94-426d-883c-905e89633a97", "created": "2024-05-07T10:35:10.324803Z", "modified": "2024-05-07T10:35:10.324803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.324803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c9087e5-1cf3-4347-a905-bee78a3d1ac5", "created": "2024-05-07T10:35:10.325863Z", "modified": "2024-05-07T10:35:10.325863Z", "relationship_type": "indicates", "source_ref": "indicator--ef1925e4-fb94-426d-883c-905e89633a97", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0a6501a-dc48-4c9d-94b4-483e0615cb31", "created": "2024-05-07T10:35:10.326037Z", "modified": "2024-05-07T10:35:10.326037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.326037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d398d123-bf41-48ad-ae13-b46a037c3a52", "created": "2024-05-07T10:35:10.326693Z", "modified": "2024-05-07T10:35:10.326693Z", "relationship_type": "indicates", "source_ref": "indicator--b0a6501a-dc48-4c9d-94b4-483e0615cb31", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd20d7e4-f31a-4e44-9b3c-7d311f3eace7", "created": "2024-05-07T10:35:10.326865Z", "modified": "2024-05-07T10:35:10.326865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.326865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cc5f6a5-c016-46d9-ac66-f1e4dd02b25a", "created": "2024-05-07T10:35:10.327514Z", "modified": "2024-05-07T10:35:10.327514Z", "relationship_type": "indicates", "source_ref": "indicator--fd20d7e4-f31a-4e44-9b3c-7d311f3eace7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b81a9c3-e311-40bf-a7e1-a2a642607730", "created": "2024-05-07T10:35:10.327685Z", "modified": "2024-05-07T10:35:10.327685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.327685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1da1c4-fdb0-4b5a-99b9-26390b1b85fd", "created": "2024-05-07T10:35:10.328344Z", "modified": "2024-05-07T10:35:10.328344Z", "relationship_type": "indicates", "source_ref": "indicator--0b81a9c3-e311-40bf-a7e1-a2a642607730", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd4eefaa-1c88-4404-87c0-eece9ba816cf", "created": "2024-05-07T10:35:10.328518Z", "modified": "2024-05-07T10:35:10.328518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.328518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48ea4156-c1c3-4180-9f3d-04fbfa7a1e18", "created": "2024-05-07T10:35:10.329207Z", "modified": "2024-05-07T10:35:10.329207Z", "relationship_type": "indicates", "source_ref": "indicator--bd4eefaa-1c88-4404-87c0-eece9ba816cf", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ebd5e9c-b7d3-4332-b75c-dc1dce53cf0b", "created": "2024-05-07T10:35:10.329379Z", "modified": "2024-05-07T10:35:10.329379Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.329379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43c5d9a1-f5bb-47d0-a464-eeae562f5f4c", "created": "2024-05-07T10:35:10.330038Z", "modified": "2024-05-07T10:35:10.330038Z", "relationship_type": "indicates", "source_ref": "indicator--2ebd5e9c-b7d3-4332-b75c-dc1dce53cf0b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b023554-2883-4ae9-96fa-4af7cb9bb020", "created": "2024-05-07T10:35:10.330209Z", "modified": "2024-05-07T10:35:10.330209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.330209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0d49c3d-aab7-4ac3-a288-90f0d3b2d060", "created": "2024-05-07T10:35:10.330863Z", "modified": "2024-05-07T10:35:10.330863Z", "relationship_type": "indicates", "source_ref": "indicator--0b023554-2883-4ae9-96fa-4af7cb9bb020", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc1ccf48-aeb1-49f2-a020-3ab0212b213b", "created": "2024-05-07T10:35:10.331031Z", "modified": "2024-05-07T10:35:10.331031Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mintrack.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.331031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e18a379-cf1a-4260-88b2-9d2c1e7355ab", "created": "2024-05-07T10:35:10.331684Z", "modified": "2024-05-07T10:35:10.331684Z", "relationship_type": "indicates", "source_ref": "indicator--cc1ccf48-aeb1-49f2-a020-3ab0212b213b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--060ed385-6799-41d9-baea-a70bbb4afb78", "created": "2024-05-07T10:35:10.331851Z", "modified": "2024-05-07T10:35:10.331851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.331851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd588f84-5bfe-4ac0-b6b3-77c0bfcf181e", "created": "2024-05-07T10:35:10.332507Z", "modified": "2024-05-07T10:35:10.332507Z", "relationship_type": "indicates", "source_ref": "indicator--060ed385-6799-41d9-baea-a70bbb4afb78", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c6ab9a7-b50a-42db-829a-822548e07cc9", "created": "2024-05-07T10:35:10.332674Z", "modified": "2024-05-07T10:35:10.332674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.332674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48956c84-cf63-415b-82bb-33b4a2e30bc5", "created": "2024-05-07T10:35:10.333371Z", "modified": "2024-05-07T10:35:10.333371Z", "relationship_type": "indicates", "source_ref": "indicator--4c6ab9a7-b50a-42db-829a-822548e07cc9", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d987365-a9d4-4ceb-bd31-32b28b67ab16", "created": "2024-05-07T10:35:10.333543Z", "modified": "2024-05-07T10:35:10.333543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.333543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7038b85-d336-4a10-a169-b86b60aae14f", "created": "2024-05-07T10:35:10.334315Z", "modified": "2024-05-07T10:35:10.334315Z", "relationship_type": "indicates", "source_ref": "indicator--0d987365-a9d4-4ceb-bd31-32b28b67ab16", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba44ca91-4e7c-4c4f-a50a-b3c9c4a6115f", "created": "2024-05-07T10:35:10.334485Z", "modified": "2024-05-07T10:35:10.334485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.334485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89afb019-86fc-46e2-b0b5-f045babe0557", "created": "2024-05-07T10:35:10.335155Z", "modified": "2024-05-07T10:35:10.335155Z", "relationship_type": "indicates", "source_ref": "indicator--ba44ca91-4e7c-4c4f-a50a-b3c9c4a6115f", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44f66985-668c-4b37-a4a9-beca7b100711", "created": "2024-05-07T10:35:10.335326Z", "modified": "2024-05-07T10:35:10.335326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.335326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1eba0d3-025a-4990-8d9e-bbfec335c28d", "created": "2024-05-07T10:35:10.335998Z", "modified": "2024-05-07T10:35:10.335998Z", "relationship_type": "indicates", "source_ref": "indicator--44f66985-668c-4b37-a4a9-beca7b100711", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f77a52b-0c8c-4c06-aa2c-677e47b5a4f4", "created": "2024-05-07T10:35:10.336173Z", "modified": "2024-05-07T10:35:10.336173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie-a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.336173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--228dde5d-cfde-42d3-9ae1-f94bf42ec674", "created": "2024-05-07T10:35:10.336874Z", "modified": "2024-05-07T10:35:10.336874Z", "relationship_type": "indicates", "source_ref": "indicator--5f77a52b-0c8c-4c06-aa2c-677e47b5a4f4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20b5f3a8-25e9-48bb-879b-c374aa2407ac", "created": "2024-05-07T10:35:10.337049Z", "modified": "2024-05-07T10:35:10.337049Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mg-spyzie.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.337049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--943e083f-6c9c-4d61-9d1f-84e8ed092756", "created": "2024-05-07T10:35:10.337746Z", "modified": "2024-05-07T10:35:10.337746Z", "relationship_type": "indicates", "source_ref": "indicator--20b5f3a8-25e9-48bb-879b-c374aa2407ac", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05498871-a0c5-4f61-8de3-ef36b2ed8eb4", "created": "2024-05-07T10:35:10.337916Z", "modified": "2024-05-07T10:35:10.337916Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.337916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fd716a9-76d9-462c-a1e0-07eb01b52438", "created": "2024-05-07T10:35:10.338574Z", "modified": "2024-05-07T10:35:10.338574Z", "relationship_type": "indicates", "source_ref": "indicator--05498871-a0c5-4f61-8de3-ef36b2ed8eb4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5613d43-86bb-40cb-a623-ab78d96e8653", "created": "2024-05-07T10:35:10.338742Z", "modified": "2024-05-07T10:35:10.338742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.338742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aea7e32-00d9-4cb1-a918-2664f8ca6b58", "created": "2024-05-07T10:35:10.339389Z", "modified": "2024-05-07T10:35:10.339389Z", "relationship_type": "indicates", "source_ref": "indicator--e5613d43-86bb-40cb-a623-ab78d96e8653", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9057b912-611f-4736-84d5-b763166c9624", "created": "2024-05-07T10:35:10.339555Z", "modified": "2024-05-07T10:35:10.339555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp.kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.339555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ef44429-eff0-4d2c-b60d-2d64d25b0392", "created": "2024-05-07T10:35:10.340213Z", "modified": "2024-05-07T10:35:10.340213Z", "relationship_type": "indicates", "source_ref": "indicator--9057b912-611f-4736-84d5-b763166c9624", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47c3b7fd-ff39-422c-9b03-2648d85ba7fc", "created": "2024-05-07T10:35:10.340385Z", "modified": "2024-05-07T10:35:10.340385Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.340385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa1be318-ce07-40c0-88a4-1474572079f6", "created": "2024-05-07T10:35:10.341152Z", "modified": "2024-05-07T10:35:10.341152Z", "relationship_type": "indicates", "source_ref": "indicator--47c3b7fd-ff39-422c-9b03-2648d85ba7fc", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08d66fb4-eafb-4719-9b52-c61ff81e1c2d", "created": "2024-05-07T10:35:10.341327Z", "modified": "2024-05-07T10:35:10.341327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.341327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06431097-790c-4c11-be9a-44ef2e052554", "created": "2024-05-07T10:35:10.342105Z", "modified": "2024-05-07T10:35:10.342105Z", "relationship_type": "indicates", "source_ref": "indicator--08d66fb4-eafb-4719-9b52-c61ff81e1c2d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0a14925-4a4d-4201-84ef-95fb1e9d73ea", "created": "2024-05-07T10:35:10.342277Z", "modified": "2024-05-07T10:35:10.342277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackier.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.342277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5552173e-0909-43c2-b7d4-6a2a4dee7dc1", "created": "2024-05-07T10:35:10.342947Z", "modified": "2024-05-07T10:35:10.342947Z", "relationship_type": "indicates", "source_ref": "indicator--e0a14925-4a4d-4201-84ef-95fb1e9d73ea", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2943fd2d-9648-47f7-9baf-b14b315fd819", "created": "2024-05-07T10:35:10.34312Z", "modified": "2024-05-07T10:35:10.34312Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackine.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.34312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11b5a267-42bc-4b81-b3aa-ec575c754ee8", "created": "2024-05-07T10:35:10.343784Z", "modified": "2024-05-07T10:35:10.343784Z", "relationship_type": "indicates", "source_ref": "indicator--2943fd2d-9648-47f7-9baf-b14b315fd819", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e4ec8f3-13d5-4349-b456-01dc4696ab45", "created": "2024-05-07T10:35:10.343956Z", "modified": "2024-05-07T10:35:10.343956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackpro.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.343956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fa46c5a-f439-4f21-b946-eba1064d46d1", "created": "2024-05-07T10:35:10.344612Z", "modified": "2024-05-07T10:35:10.344612Z", "relationship_type": "indicates", "source_ref": "indicator--2e4ec8f3-13d5-4349-b456-01dc4696ab45", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01961b8e-3d35-4516-8697-466a31d59e3c", "created": "2024-05-07T10:35:10.344805Z", "modified": "2024-05-07T10:35:10.344805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.344805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5087b75-a11c-49ca-a599-539d934d80ac", "created": "2024-05-07T10:35:10.345477Z", "modified": "2024-05-07T10:35:10.345477Z", "relationship_type": "indicates", "source_ref": "indicator--01961b8e-3d35-4516-8697-466a31d59e3c", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8db36cc4-2a6b-4374-bd23-20d870fa8628", "created": "2024-05-07T10:35:10.345652Z", "modified": "2024-05-07T10:35:10.345652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.345652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2a91967-9480-4ac6-9439-8f9a455d892d", "created": "2024-05-07T10:35:10.346306Z", "modified": "2024-05-07T10:35:10.346306Z", "relationship_type": "indicates", "source_ref": "indicator--8db36cc4-2a6b-4374-bd23-20d870fa8628", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9552a358-c2a6-42f8-a0a3-73c6f51a04fd", "created": "2024-05-07T10:35:10.346474Z", "modified": "2024-05-07T10:35:10.346474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.346474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--816c8e8b-288e-4258-aae9-0b75671e18ba", "created": "2024-05-07T10:35:10.347142Z", "modified": "2024-05-07T10:35:10.347142Z", "relationship_type": "indicates", "source_ref": "indicator--9552a358-c2a6-42f8-a0a3-73c6f51a04fd", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86a20710-fd04-4281-adb8-a6f971e9af41", "created": "2024-05-07T10:35:10.347316Z", "modified": "2024-05-07T10:35:10.347316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.347316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa9af5f6-b91e-4391-bd20-0497ac3b74e6", "created": "2024-05-07T10:35:10.347975Z", "modified": "2024-05-07T10:35:10.347975Z", "relationship_type": "indicates", "source_ref": "indicator--86a20710-fd04-4281-adb8-a6f971e9af41", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a51c00d-644a-45f3-91e1-468130531c9e", "created": "2024-05-07T10:35:10.348145Z", "modified": "2024-05-07T10:35:10.348145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.348145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d79467aa-2bcc-4df4-8eea-e43ef0938c49", "created": "2024-05-07T10:35:10.348827Z", "modified": "2024-05-07T10:35:10.348827Z", "relationship_type": "indicates", "source_ref": "indicator--1a51c00d-644a-45f3-91e1-468130531c9e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dac18a7-e685-4fa3-841c-93c843b0ce76", "created": "2024-05-07T10:35:10.349005Z", "modified": "2024-05-07T10:35:10.349005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.349005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eed0e59-ab1b-435d-a534-d270bd1518a4", "created": "2024-05-07T10:35:10.349785Z", "modified": "2024-05-07T10:35:10.349785Z", "relationship_type": "indicates", "source_ref": "indicator--2dac18a7-e685-4fa3-841c-93c843b0ce76", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29c336fe-d766-4c6c-a404-83866b8bd842", "created": "2024-05-07T10:35:10.349957Z", "modified": "2024-05-07T10:35:10.349957Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.349957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce872407-a2b9-4e57-b36e-427eb9ea4451", "created": "2024-05-07T10:35:10.350612Z", "modified": "2024-05-07T10:35:10.350612Z", "relationship_type": "indicates", "source_ref": "indicator--29c336fe-d766-4c6c-a404-83866b8bd842", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e5db2f9-8920-42ae-9308-8e8f5cb85791", "created": "2024-05-07T10:35:10.350784Z", "modified": "2024-05-07T10:35:10.350784Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.350784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--893f7656-7dc4-4e97-810d-0f4c9304ff8f", "created": "2024-05-07T10:35:10.351439Z", "modified": "2024-05-07T10:35:10.351439Z", "relationship_type": "indicates", "source_ref": "indicator--7e5db2f9-8920-42ae-9308-8e8f5cb85791", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--321f1bb6-8452-48af-819b-0fce62860600", "created": "2024-05-07T10:35:10.351608Z", "modified": "2024-05-07T10:35:10.351608Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.351608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4af9bd4-a28a-4937-ad3d-1d074c789780", "created": "2024-05-07T10:35:10.352269Z", "modified": "2024-05-07T10:35:10.352269Z", "relationship_type": "indicates", "source_ref": "indicator--321f1bb6-8452-48af-819b-0fce62860600", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14795ccc-c20c-4892-8c6e-e8291c660404", "created": "2024-05-07T10:35:10.35244Z", "modified": "2024-05-07T10:35:10.35244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.35244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6b87eda-7264-4262-b0ae-3e7cc69cb418", "created": "2024-05-07T10:35:10.353154Z", "modified": "2024-05-07T10:35:10.353154Z", "relationship_type": "indicates", "source_ref": "indicator--14795ccc-c20c-4892-8c6e-e8291c660404", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a84a3426-687c-475f-87aa-b0ff8186e158", "created": "2024-05-07T10:35:10.353329Z", "modified": "2024-05-07T10:35:10.353329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.353329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea166133-64b9-4d64-b7f9-f58619724a0e", "created": "2024-05-07T10:35:10.35402Z", "modified": "2024-05-07T10:35:10.35402Z", "relationship_type": "indicates", "source_ref": "indicator--a84a3426-687c-475f-87aa-b0ff8186e158", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fcdb097-b0ba-44d1-9486-deef64f76aee", "created": "2024-05-07T10:35:10.354192Z", "modified": "2024-05-07T10:35:10.354192Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.354192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14347db8-1013-4012-838d-79419d24a767", "created": "2024-05-07T10:35:10.354943Z", "modified": "2024-05-07T10:35:10.354943Z", "relationship_type": "indicates", "source_ref": "indicator--5fcdb097-b0ba-44d1-9486-deef64f76aee", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5445ce4-ae8e-4ec5-884e-67260310cfed", "created": "2024-05-07T10:35:10.355124Z", "modified": "2024-05-07T10:35:10.355124Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.355124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e227da0a-51eb-462a-ade3-be85116e5a1d", "created": "2024-05-07T10:35:10.355791Z", "modified": "2024-05-07T10:35:10.355791Z", "relationship_type": "indicates", "source_ref": "indicator--e5445ce4-ae8e-4ec5-884e-67260310cfed", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b86f977f-8b6f-4dba-b292-8f96490415cd", "created": "2024-05-07T10:35:10.355962Z", "modified": "2024-05-07T10:35:10.355962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.355962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3a42256-0a65-4b1a-bc29-99a6a61d54c3", "created": "2024-05-07T10:35:10.356624Z", "modified": "2024-05-07T10:35:10.356624Z", "relationship_type": "indicates", "source_ref": "indicator--b86f977f-8b6f-4dba-b292-8f96490415cd", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89423621-e40e-4838-95f9-132c6d9f0493", "created": "2024-05-07T10:35:10.356814Z", "modified": "2024-05-07T10:35:10.356814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.356814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56697690-7bc6-43e2-af87-38de90cffacc", "created": "2024-05-07T10:35:10.357595Z", "modified": "2024-05-07T10:35:10.357595Z", "relationship_type": "indicates", "source_ref": "indicator--89423621-e40e-4838-95f9-132c6d9f0493", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f4bf60-2aad-4165-af98-ac9d1b0bc584", "created": "2024-05-07T10:35:10.357767Z", "modified": "2024-05-07T10:35:10.357767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.357767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--614b08ab-fe58-48f9-8d51-60846f9d617b", "created": "2024-05-07T10:35:10.358426Z", "modified": "2024-05-07T10:35:10.358426Z", "relationship_type": "indicates", "source_ref": "indicator--61f4bf60-2aad-4165-af98-ac9d1b0bc584", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc5a4c75-1254-4d6d-bed7-c02280293c15", "created": "2024-05-07T10:35:10.358595Z", "modified": "2024-05-07T10:35:10.358595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.358595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94fc7e85-392e-4ad9-b186-243b9222f3c0", "created": "2024-05-07T10:35:10.359251Z", "modified": "2024-05-07T10:35:10.359251Z", "relationship_type": "indicates", "source_ref": "indicator--fc5a4c75-1254-4d6d-bed7-c02280293c15", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51a164ce-ad3f-4b02-9e0a-afd99f499f8f", "created": "2024-05-07T10:35:10.359419Z", "modified": "2024-05-07T10:35:10.359419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.359419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf146f3c-7e43-4681-9409-c6024b83a917", "created": "2024-05-07T10:35:10.360075Z", "modified": "2024-05-07T10:35:10.360075Z", "relationship_type": "indicates", "source_ref": "indicator--51a164ce-ad3f-4b02-9e0a-afd99f499f8f", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b676f7a-efb3-4030-b3cb-0c3664ec83f4", "created": "2024-05-07T10:35:10.360245Z", "modified": "2024-05-07T10:35:10.360245Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.360245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c65a3023-2372-461d-ae79-f1ddb9cd9237", "created": "2024-05-07T10:35:10.36094Z", "modified": "2024-05-07T10:35:10.36094Z", "relationship_type": "indicates", "source_ref": "indicator--6b676f7a-efb3-4030-b3cb-0c3664ec83f4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77b4b9de-e8a8-49e9-8ae0-392a085f886d", "created": "2024-05-07T10:35:10.361111Z", "modified": "2024-05-07T10:35:10.361111Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.361111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52c78e75-0b0c-4144-a908-edd470eba982", "created": "2024-05-07T10:35:10.361788Z", "modified": "2024-05-07T10:35:10.361788Z", "relationship_type": "indicates", "source_ref": "indicator--77b4b9de-e8a8-49e9-8ae0-392a085f886d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9866a02-86ce-4dd6-a2b6-c9178dcf918a", "created": "2024-05-07T10:35:10.361958Z", "modified": "2024-05-07T10:35:10.361958Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.361958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39371403-20fc-44b7-b5c8-f99c024eb0b8", "created": "2024-05-07T10:35:10.362618Z", "modified": "2024-05-07T10:35:10.362618Z", "relationship_type": "indicates", "source_ref": "indicator--a9866a02-86ce-4dd6-a2b6-c9178dcf918a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfdc777e-de31-4050-88dc-034e9b37c626", "created": "2024-05-07T10:35:10.362787Z", "modified": "2024-05-07T10:35:10.362787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.362787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ee8156-84e4-43ce-b201-46877b1a9d96", "created": "2024-05-07T10:35:10.363447Z", "modified": "2024-05-07T10:35:10.363447Z", "relationship_type": "indicates", "source_ref": "indicator--bfdc777e-de31-4050-88dc-034e9b37c626", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f611c5cf-3533-4620-aa28-c240772aad66", "created": "2024-05-07T10:35:10.363614Z", "modified": "2024-05-07T10:35:10.363614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.363614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62717a3a-624d-43b9-bea8-e28d8e118231", "created": "2024-05-07T10:35:10.364279Z", "modified": "2024-05-07T10:35:10.364279Z", "relationship_type": "indicates", "source_ref": "indicator--f611c5cf-3533-4620-aa28-c240772aad66", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f00feed8-343e-4d67-9f53-78b652024855", "created": "2024-05-07T10:35:10.364449Z", "modified": "2024-05-07T10:35:10.364449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.364449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ca4324f-b8cb-403b-a2fc-9463438a8176", "created": "2024-05-07T10:35:10.365249Z", "modified": "2024-05-07T10:35:10.365249Z", "relationship_type": "indicates", "source_ref": "indicator--f00feed8-343e-4d67-9f53-78b652024855", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0630c791-9076-4593-99f2-93d9e105af65", "created": "2024-05-07T10:35:10.365422Z", "modified": "2024-05-07T10:35:10.365422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.365422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dea59322-0e8f-4a9f-ab37-d69c271e9741", "created": "2024-05-07T10:35:10.366089Z", "modified": "2024-05-07T10:35:10.366089Z", "relationship_type": "indicates", "source_ref": "indicator--0630c791-9076-4593-99f2-93d9e105af65", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9c5a096-2d4b-4702-b07b-adc60709d71d", "created": "2024-05-07T10:35:10.366257Z", "modified": "2024-05-07T10:35:10.366257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.366257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--629b245e-c203-4742-89d2-ee3a6361e97a", "created": "2024-05-07T10:35:10.366913Z", "modified": "2024-05-07T10:35:10.366913Z", "relationship_type": "indicates", "source_ref": "indicator--b9c5a096-2d4b-4702-b07b-adc60709d71d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17095fe2-aa1e-4ee4-92f0-3e0028ac0f8f", "created": "2024-05-07T10:35:10.367083Z", "modified": "2024-05-07T10:35:10.367083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29130a7cd58c757128aed9dcca6741206a710f99d865917c0301c5e2736e9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.367083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5980cd9-ae17-45bd-9c81-c5a6cec5ce43", "created": "2024-05-07T10:35:10.367892Z", "modified": "2024-05-07T10:35:10.367892Z", "relationship_type": "indicates", "source_ref": "indicator--17095fe2-aa1e-4ee4-92f0-3e0028ac0f8f", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd92f84a-7008-4bad-a6c3-350c66c0afa4", "created": "2024-05-07T10:35:10.368064Z", "modified": "2024-05-07T10:35:10.368064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0aa568ff6cc8e19d71e9bb979fca0c268ce1ee022cb1831839634e5bd4adec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.368064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10e2fa17-88f6-44df-818f-552ca8992aad", "created": "2024-05-07T10:35:10.368907Z", "modified": "2024-05-07T10:35:10.368907Z", "relationship_type": "indicates", "source_ref": "indicator--cd92f84a-7008-4bad-a6c3-350c66c0afa4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4235c383-5ef3-4e0a-bbee-27c54cb478ab", "created": "2024-05-07T10:35:10.369079Z", "modified": "2024-05-07T10:35:10.369079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a393c89393d78a01ad9fa7bce5eeeb74281d794bfa1caff00ebd2fbd1cc1c40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.369079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cfe696f-00d7-40c5-80fa-0d20cd7a79c5", "created": "2024-05-07T10:35:10.369896Z", "modified": "2024-05-07T10:35:10.369896Z", "relationship_type": "indicates", "source_ref": "indicator--4235c383-5ef3-4e0a-bbee-27c54cb478ab", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d45fedf2-aa37-43a8-ae1d-9d3d277658bc", "created": "2024-05-07T10:35:10.370072Z", "modified": "2024-05-07T10:35:10.370072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed47a8032c4551004c26875716bac7f60f091c4049bcb1719bfe44475d8b2e00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.370072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18cb1ac7-cceb-4bea-b5a4-02b0ead80578", "created": "2024-05-07T10:35:10.370887Z", "modified": "2024-05-07T10:35:10.370887Z", "relationship_type": "indicates", "source_ref": "indicator--d45fedf2-aa37-43a8-ae1d-9d3d277658bc", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--347e0289-da42-4f26-9b05-42f1ce60d7e3", "created": "2024-05-07T10:35:10.371062Z", "modified": "2024-05-07T10:35:10.371062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb0292635fe1b34a41777cab425828cf52a2a6efe83171e9a1b75c32b0b10142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.371062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38fcf37f-9c3a-4093-8fc6-fc8efcfab33e", "created": "2024-05-07T10:35:10.37188Z", "modified": "2024-05-07T10:35:10.37188Z", "relationship_type": "indicates", "source_ref": "indicator--347e0289-da42-4f26-9b05-42f1ce60d7e3", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b4ac7b-cfa7-4eea-99c6-eda2ef33b62e", "created": "2024-05-07T10:35:10.372054Z", "modified": "2024-05-07T10:35:10.372054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='838b9875bd4e9e3000674e1a67844b9d7d2038337f638c4db0c22916a49ab49e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.372054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--161b75f7-1d97-4c76-b4b4-0b6bc26b0b15", "created": "2024-05-07T10:35:10.372884Z", "modified": "2024-05-07T10:35:10.372884Z", "relationship_type": "indicates", "source_ref": "indicator--a6b4ac7b-cfa7-4eea-99c6-eda2ef33b62e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7aed0d96-8d92-4808-acfd-93ff9d00f1f2", "created": "2024-05-07T10:35:10.373063Z", "modified": "2024-05-07T10:35:10.373063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408799aa71be8ab451b675b15509689ca77895888cfc0b39956437359350f84a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.373063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f4b1f3b-1dde-425e-b713-c2998ccd3105", "created": "2024-05-07T10:35:10.374004Z", "modified": "2024-05-07T10:35:10.374004Z", "relationship_type": "indicates", "source_ref": "indicator--7aed0d96-8d92-4808-acfd-93ff9d00f1f2", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ef8c905-b58e-4fca-8ea5-7795f3721bf7", "created": "2024-05-07T10:35:10.374176Z", "modified": "2024-05-07T10:35:10.374176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98965236f66b61c17f1482b0e4bce1591f770c2ebfb9a8dba37dda2aa0b7538c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.374176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c24af914-3f8b-499a-bb4c-014a6926fa00", "created": "2024-05-07T10:35:10.374989Z", "modified": "2024-05-07T10:35:10.374989Z", "relationship_type": "indicates", "source_ref": "indicator--5ef8c905-b58e-4fca-8ea5-7795f3721bf7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3747dad2-a9a6-4d51-a71c-e251128ffb26", "created": "2024-05-07T10:35:10.375161Z", "modified": "2024-05-07T10:35:10.375161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30bef83da4c61b26da43657b92ecda7f7901dc44514d41477a5994ccd565823a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.375161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d4a0239-a0b8-486b-91bf-fbe6dacff8e2", "created": "2024-05-07T10:35:10.375968Z", "modified": "2024-05-07T10:35:10.375968Z", "relationship_type": "indicates", "source_ref": "indicator--3747dad2-a9a6-4d51-a71c-e251128ffb26", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeee53b6-77fc-4b42-a5d0-fc1f41d6a740", "created": "2024-05-07T10:35:10.376139Z", "modified": "2024-05-07T10:35:10.376139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385b1dabc4438c2bae87d355cfe333f09cd5c6215f9c90dd1827c459657a37f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.376139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a8cc2c-ccf6-4679-9d87-b02c2a251488", "created": "2024-05-07T10:35:10.376972Z", "modified": "2024-05-07T10:35:10.376972Z", "relationship_type": "indicates", "source_ref": "indicator--aeee53b6-77fc-4b42-a5d0-fc1f41d6a740", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3256c67b-0b2f-4d92-808d-195e8d8e3283", "created": "2024-05-07T10:35:10.377147Z", "modified": "2024-05-07T10:35:10.377147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3551e3c55f89add1c12384f7e434caa7610b34c4a0207f2efcbd86ea14eaf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.377147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a67c153-8a39-460f-98bf-caf7aabb90a6", "created": "2024-05-07T10:35:10.37796Z", "modified": "2024-05-07T10:35:10.37796Z", "relationship_type": "indicates", "source_ref": "indicator--3256c67b-0b2f-4d92-808d-195e8d8e3283", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a554093-1dfc-494e-a01b-8243f31dfd8f", "created": "2024-05-07T10:35:10.37813Z", "modified": "2024-05-07T10:35:10.37813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb29f0351a0a4d5e3d20cc84f0a79c0e1a0105d9b1b6532eb3d3cf08de0e09b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.37813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e8afe67-11d7-428a-9ba3-19bea92dcdd9", "created": "2024-05-07T10:35:10.378954Z", "modified": "2024-05-07T10:35:10.378954Z", "relationship_type": "indicates", "source_ref": "indicator--2a554093-1dfc-494e-a01b-8243f31dfd8f", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d762068-15af-4241-a36f-1073821bd13a", "created": "2024-05-07T10:35:10.379127Z", "modified": "2024-05-07T10:35:10.379127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6809eabd0d264aa223aaf5775fc477237cca3e537b7348757303ca8fccbcda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.379127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b472dd1-323a-4073-bbbb-238e1c3a2794", "created": "2024-05-07T10:35:10.379945Z", "modified": "2024-05-07T10:35:10.379945Z", "relationship_type": "indicates", "source_ref": "indicator--8d762068-15af-4241-a36f-1073821bd13a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8205b7e7-cf4f-41cf-aa6a-921bfeabdbb5", "created": "2024-05-07T10:35:10.380117Z", "modified": "2024-05-07T10:35:10.380117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15fc2ca31516f06ea1ec75cb83c3fec66318bd21f15f67839115e1a4bdcd3b25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.380117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81672154-cb6c-47d4-bed2-000fccac18c6", "created": "2024-05-07T10:35:10.380949Z", "modified": "2024-05-07T10:35:10.380949Z", "relationship_type": "indicates", "source_ref": "indicator--8205b7e7-cf4f-41cf-aa6a-921bfeabdbb5", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9931ee60-b2eb-411c-9638-adb9371946fa", "created": "2024-05-07T10:35:10.381122Z", "modified": "2024-05-07T10:35:10.381122Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='111b7a2f8988cb30e74f51e66f7083f84c4b53f0971c4b5f1007547355e6bb35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.381122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e58b68d-62a5-4d07-8bd5-4f5a1fdada31", "created": "2024-05-07T10:35:10.381941Z", "modified": "2024-05-07T10:35:10.381941Z", "relationship_type": "indicates", "source_ref": "indicator--9931ee60-b2eb-411c-9638-adb9371946fa", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d37c9af-b9f3-4c44-bbcb-d16321db6444", "created": "2024-05-07T10:35:10.382111Z", "modified": "2024-05-07T10:35:10.382111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3ae6c9b88be100b82a681f3ec91caec88f76b8cf0bc61762f149e680900ffa3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.382111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d75514-2d03-4dfc-8c9e-ffce09845942", "created": "2024-05-07T10:35:10.383048Z", "modified": "2024-05-07T10:35:10.383048Z", "relationship_type": "indicates", "source_ref": "indicator--1d37c9af-b9f3-4c44-bbcb-d16321db6444", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a384c0e-7098-4d3d-a120-2011e6acfdd5", "created": "2024-05-07T10:35:10.383225Z", "modified": "2024-05-07T10:35:10.383225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae4aa1dcf5d62eb31e8435e8f307d9310cbfc2b6410e59ae433c5782e9f86a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.383225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02ab1e35-a3ff-4a95-9681-3222b7005cc2", "created": "2024-05-07T10:35:10.384037Z", "modified": "2024-05-07T10:35:10.384037Z", "relationship_type": "indicates", "source_ref": "indicator--6a384c0e-7098-4d3d-a120-2011e6acfdd5", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff8bda4c-0bea-4d34-b38e-fe56922235b3", "created": "2024-05-07T10:35:10.384211Z", "modified": "2024-05-07T10:35:10.384211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5643706ca9651fd45a57fb61aa982981bba374467294dca6d10159d137c6f24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.384211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e359505-281a-4793-ae6c-f61ff4907ae5", "created": "2024-05-07T10:35:10.385047Z", "modified": "2024-05-07T10:35:10.385047Z", "relationship_type": "indicates", "source_ref": "indicator--ff8bda4c-0bea-4d34-b38e-fe56922235b3", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08eb66cd-7580-4da8-9b8c-cc20b7fcc016", "created": "2024-05-07T10:35:10.385221Z", "modified": "2024-05-07T10:35:10.385221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f7e06c6e23e1e8ca668cdc9a718e6448be54c2cb177b152fbfe535cdfdad263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.385221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe2f604e-0392-44c6-a722-b42120ce22ba", "created": "2024-05-07T10:35:10.386038Z", "modified": "2024-05-07T10:35:10.386038Z", "relationship_type": "indicates", "source_ref": "indicator--08eb66cd-7580-4da8-9b8c-cc20b7fcc016", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05baf0a3-e55a-4f9e-832e-1fc57327a64f", "created": "2024-05-07T10:35:10.386208Z", "modified": "2024-05-07T10:35:10.386208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c19bc3323f51c454689cfcf5c6379b06f28971e381c4f46ef573b1e11b086f00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.386208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffd91de1-e85e-459b-9fac-1d6b1ded4465", "created": "2024-05-07T10:35:10.387035Z", "modified": "2024-05-07T10:35:10.387035Z", "relationship_type": "indicates", "source_ref": "indicator--05baf0a3-e55a-4f9e-832e-1fc57327a64f", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8306ed1a-01e4-4eba-87c1-09d271ba436e", "created": "2024-05-07T10:35:10.387207Z", "modified": "2024-05-07T10:35:10.387207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99235fe8fa6da324fda5e6eb1816320ecf9ca68756703dd46d613fef2145435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.387207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--710a640e-0ef8-49c2-89a5-118ddcca0b00", "created": "2024-05-07T10:35:10.388019Z", "modified": "2024-05-07T10:35:10.388019Z", "relationship_type": "indicates", "source_ref": "indicator--8306ed1a-01e4-4eba-87c1-09d271ba436e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a569cd6-2f7a-4f74-947b-8ba03c83a994", "created": "2024-05-07T10:35:10.388188Z", "modified": "2024-05-07T10:35:10.388188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3508316b60a1ad87f666a22acd2fbf3e113c6b9afe2574a3d69bef092c8e90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.388188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83ea0979-b22a-4146-89ef-65352c70081d", "created": "2024-05-07T10:35:10.389055Z", "modified": "2024-05-07T10:35:10.389055Z", "relationship_type": "indicates", "source_ref": "indicator--8a569cd6-2f7a-4f74-947b-8ba03c83a994", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50216c89-2933-43d7-af08-495dff1a4e7a", "created": "2024-05-07T10:35:10.389238Z", "modified": "2024-05-07T10:35:10.389238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33f625191b79757f685a3337dabca583311484003b9aa0b900baee014646f750']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.389238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb72756c-1060-45be-8882-29f845a6efdc", "created": "2024-05-07T10:35:10.390067Z", "modified": "2024-05-07T10:35:10.390067Z", "relationship_type": "indicates", "source_ref": "indicator--50216c89-2933-43d7-af08-495dff1a4e7a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb83082-84f2-44cc-b37d-5730f242f985", "created": "2024-05-07T10:35:10.390239Z", "modified": "2024-05-07T10:35:10.390239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='008c67b7156648f4ef43a24d9cccfc6a47b89216ab266fa23e4384bc424b94fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.390239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a410d09-7f03-46b9-9ea1-bc32daa0d376", "created": "2024-05-07T10:35:10.391058Z", "modified": "2024-05-07T10:35:10.391058Z", "relationship_type": "indicates", "source_ref": "indicator--fdb83082-84f2-44cc-b37d-5730f242f985", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8ffa9be-2694-4b0b-8ecb-20d37bb943a8", "created": "2024-05-07T10:35:10.39123Z", "modified": "2024-05-07T10:35:10.39123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05f727e005501f389ceda32a0e03d524a19bba867fa4c29364214fac0dcbd6d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.39123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f300557-3801-483b-a0a5-d4e6fb114a47", "created": "2024-05-07T10:35:10.392171Z", "modified": "2024-05-07T10:35:10.392171Z", "relationship_type": "indicates", "source_ref": "indicator--a8ffa9be-2694-4b0b-8ecb-20d37bb943a8", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4373a939-cb99-4142-a655-2ac5ee9b0561", "created": "2024-05-07T10:35:10.392347Z", "modified": "2024-05-07T10:35:10.392347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27b925ca2e6f01815a66b01f63c7ac17175e9df205d7655336bd3eb7e89cfa10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.392347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7418f03-e311-49b0-b5e5-ebb80efeab63", "created": "2024-05-07T10:35:10.393189Z", "modified": "2024-05-07T10:35:10.393189Z", "relationship_type": "indicates", "source_ref": "indicator--4373a939-cb99-4142-a655-2ac5ee9b0561", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1518241f-0633-4814-acad-9afa58214892", "created": "2024-05-07T10:35:10.393363Z", "modified": "2024-05-07T10:35:10.393363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe5e68f082f2e533f628351cd40a76369e423131851a1133373c755ab2986439']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.393363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ec774d-4c71-4e66-b1fb-1f8897b392a2", "created": "2024-05-07T10:35:10.394182Z", "modified": "2024-05-07T10:35:10.394182Z", "relationship_type": "indicates", "source_ref": "indicator--1518241f-0633-4814-acad-9afa58214892", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6a68d00-022b-4b1c-9389-d66ba750eb51", "created": "2024-05-07T10:35:10.394354Z", "modified": "2024-05-07T10:35:10.394354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159e6a085f5ed4659b21a8b7e545decd97879981302fc874b3919a0e8ba42ff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.394354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85c7b576-b568-4bf4-8e49-35539a37ff1f", "created": "2024-05-07T10:35:10.395171Z", "modified": "2024-05-07T10:35:10.395171Z", "relationship_type": "indicates", "source_ref": "indicator--a6a68d00-022b-4b1c-9389-d66ba750eb51", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ecbc6b-bef3-40cf-a0a3-a7d70f4a2fbb", "created": "2024-05-07T10:35:10.395343Z", "modified": "2024-05-07T10:35:10.395343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0968c53c9c1b62e20b99aa2de3a1f4d971f6f49630f0727f635e4551f0e8e313']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.395343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1891e84-4dcd-448b-8f0b-de9f51c21185", "created": "2024-05-07T10:35:10.39615Z", "modified": "2024-05-07T10:35:10.39615Z", "relationship_type": "indicates", "source_ref": "indicator--e7ecbc6b-bef3-40cf-a0a3-a7d70f4a2fbb", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4138ba4b-5ef0-4246-b2cb-6f72159e02e1", "created": "2024-05-07T10:35:10.396326Z", "modified": "2024-05-07T10:35:10.396326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa32bee555c9e780a36f3c8f7b0d226a45d0d0fc4047a32aabb4703df79dbbf9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.396326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7443d72b-348a-44cc-be4b-b41e0ef7e0ff", "created": "2024-05-07T10:35:10.397171Z", "modified": "2024-05-07T10:35:10.397171Z", "relationship_type": "indicates", "source_ref": "indicator--4138ba4b-5ef0-4246-b2cb-6f72159e02e1", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18d3e99d-4226-4c34-a521-b5136707335b", "created": "2024-05-07T10:35:10.397346Z", "modified": "2024-05-07T10:35:10.397346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e56df0d5dd4e2499fb71a24ec06f22f93b89ba6957e7c8e0f8dc52873a38a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.397346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf757bdc-b6ff-45da-9356-b6045ca01123", "created": "2024-05-07T10:35:10.398153Z", "modified": "2024-05-07T10:35:10.398153Z", "relationship_type": "indicates", "source_ref": "indicator--18d3e99d-4226-4c34-a521-b5136707335b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6184da94-c965-4d9d-a39d-15afc5b439c2", "created": "2024-05-07T10:35:10.398337Z", "modified": "2024-05-07T10:35:10.398337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e178303fc38f0cb0cd876df6ea52ed524567e55fa74043bc8bfa48fd25ce676']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.398337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15aee139-1328-47c6-8583-a7177e42a147", "created": "2024-05-07T10:35:10.399148Z", "modified": "2024-05-07T10:35:10.399148Z", "relationship_type": "indicates", "source_ref": "indicator--6184da94-c965-4d9d-a39d-15afc5b439c2", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e9ef515-11e6-4ae0-964e-9acac4f4e49a", "created": "2024-05-07T10:35:10.399327Z", "modified": "2024-05-07T10:35:10.399327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb1d81cb33d3bdfd40b77a63b98987b98aefb74b8c866e2f51d4a129bbcd27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.399327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c464748-9504-4445-a249-0557c591473c", "created": "2024-05-07T10:35:10.400265Z", "modified": "2024-05-07T10:35:10.400265Z", "relationship_type": "indicates", "source_ref": "indicator--3e9ef515-11e6-4ae0-964e-9acac4f4e49a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f063a24-034b-4db4-82ee-f5b0ba6e250e", "created": "2024-05-07T10:35:10.400439Z", "modified": "2024-05-07T10:35:10.400439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87113158aaef934387e4aa58f4fd9fdc9cfe40fa56be8ff38ad5a4786b41f61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.400439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50785453-60bc-44c2-bb7c-48121220122d", "created": "2024-05-07T10:35:10.401265Z", "modified": "2024-05-07T10:35:10.401265Z", "relationship_type": "indicates", "source_ref": "indicator--5f063a24-034b-4db4-82ee-f5b0ba6e250e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49e99630-1dfd-4087-9f7c-4c5f88187552", "created": "2024-05-07T10:35:10.401439Z", "modified": "2024-05-07T10:35:10.401439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6121b820224ea5fa55feacc28f58f33af900e71a3131874d0e0e5fb9ad9388d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.401439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5000529b-eead-4b79-8b7c-64d1133e376d", "created": "2024-05-07T10:35:10.402252Z", "modified": "2024-05-07T10:35:10.402252Z", "relationship_type": "indicates", "source_ref": "indicator--49e99630-1dfd-4087-9f7c-4c5f88187552", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--031daa20-df2e-42cd-80da-864f04aae94b", "created": "2024-05-07T10:35:10.402424Z", "modified": "2024-05-07T10:35:10.402424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58c6cb7eb7b0c280a72f72e3ef3a778e08a44471e194f5b21b7c56360ddb7555']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.402424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3daa473-4784-413f-bc41-ac0adb95c80d", "created": "2024-05-07T10:35:10.403231Z", "modified": "2024-05-07T10:35:10.403231Z", "relationship_type": "indicates", "source_ref": "indicator--031daa20-df2e-42cd-80da-864f04aae94b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e954aa-a098-4476-968d-4085025189f2", "created": "2024-05-07T10:35:10.403401Z", "modified": "2024-05-07T10:35:10.403401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e202dfca580e51005d9f9c1613e39a5376a64e34d92086eaa7f8b7e1ffd32d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.403401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--295eaca1-e59e-46f8-9d31-2acf5a5b1fd1", "created": "2024-05-07T10:35:10.404202Z", "modified": "2024-05-07T10:35:10.404202Z", "relationship_type": "indicates", "source_ref": "indicator--80e954aa-a098-4476-968d-4085025189f2", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f6a3e04-2a47-4ae1-996d-004be23a5560", "created": "2024-05-07T10:35:10.40437Z", "modified": "2024-05-07T10:35:10.40437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b9464102c37803c6e8d117419ad07a75ebb85dc54cc1a95dba05f433fc89990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.40437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff9d205-17f1-4ad6-94e1-be62378e3d35", "created": "2024-05-07T10:35:10.40519Z", "modified": "2024-05-07T10:35:10.40519Z", "relationship_type": "indicates", "source_ref": "indicator--1f6a3e04-2a47-4ae1-996d-004be23a5560", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc9c8165-a40b-4042-b636-429b96aad64b", "created": "2024-05-07T10:35:10.405362Z", "modified": "2024-05-07T10:35:10.405362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176cd54005aeb64d2415685c0f97bdad0292e9ae2f307bb6908c2927d5edd3a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.405362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99cc895c-b5a5-46e3-98b4-4a5bd5a3b1df", "created": "2024-05-07T10:35:10.406166Z", "modified": "2024-05-07T10:35:10.406166Z", "relationship_type": "indicates", "source_ref": "indicator--bc9c8165-a40b-4042-b636-429b96aad64b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--924217d7-8d55-4dfa-bb21-8b3aa30bd128", "created": "2024-05-07T10:35:10.406341Z", "modified": "2024-05-07T10:35:10.406341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efd1ced7031ead2ee8ec6dbf8e7fdcb5bb36e3edf8294552fe954157c4dd2bf7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.406341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ba963d7-fb5f-4df3-b6bd-38fa4df85a66", "created": "2024-05-07T10:35:10.407157Z", "modified": "2024-05-07T10:35:10.407157Z", "relationship_type": "indicates", "source_ref": "indicator--924217d7-8d55-4dfa-bb21-8b3aa30bd128", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6eda9d0-e017-4cc7-96bb-2ceb299e5b3e", "created": "2024-05-07T10:35:10.407326Z", "modified": "2024-05-07T10:35:10.407326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bce7153e517f6c18a3140f425fb3134b0ddea711cddf3724fe2a026eb3fc277']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.407326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05df3821-33bd-4cd3-8904-98bfe6c5c2a9", "created": "2024-05-07T10:35:10.408137Z", "modified": "2024-05-07T10:35:10.408137Z", "relationship_type": "indicates", "source_ref": "indicator--d6eda9d0-e017-4cc7-96bb-2ceb299e5b3e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7237827-97a0-4793-aa4f-1430e63ab69e", "created": "2024-05-07T10:35:10.408312Z", "modified": "2024-05-07T10:35:10.408312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63762e5ff7bc93ee68424d698e65a0f247dc594c78af298f6796b541bc208364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.408312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56cc9750-5785-4671-b6f9-961731878607", "created": "2024-05-07T10:35:10.409264Z", "modified": "2024-05-07T10:35:10.409264Z", "relationship_type": "indicates", "source_ref": "indicator--b7237827-97a0-4793-aa4f-1430e63ab69e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fe38b9f-8842-4f8b-9a94-ec9ff63a990a", "created": "2024-05-07T10:35:10.409443Z", "modified": "2024-05-07T10:35:10.409443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557aed501642b5f3a19a4a63dea96eedf806930be02a0aef3fa304dd57d8c1ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.409443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50601926-93e1-46ac-a4dc-6715efbc4a50", "created": "2024-05-07T10:35:10.410254Z", "modified": "2024-05-07T10:35:10.410254Z", "relationship_type": "indicates", "source_ref": "indicator--2fe38b9f-8842-4f8b-9a94-ec9ff63a990a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4a34e75-8d24-424c-bb3f-1454ac348df5", "created": "2024-05-07T10:35:10.410423Z", "modified": "2024-05-07T10:35:10.410423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2db9a5df39e4e897d6da33053e67de44f222937ca2355bc10e9966472da66144']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.410423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2e8e835-55ae-4777-970d-52624065dcad", "created": "2024-05-07T10:35:10.411329Z", "modified": "2024-05-07T10:35:10.411329Z", "relationship_type": "indicates", "source_ref": "indicator--d4a34e75-8d24-424c-bb3f-1454ac348df5", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--821649a7-5f56-4857-812c-6546f4ea6e63", "created": "2024-05-07T10:35:10.411506Z", "modified": "2024-05-07T10:35:10.411506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7740906a42489a080eef75ae793b9f838cef58b9bd55ba6094359e8eda68697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.411506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05b7d008-50a6-44f5-bbd6-7cd3a07d6ddc", "created": "2024-05-07T10:35:10.412323Z", "modified": "2024-05-07T10:35:10.412323Z", "relationship_type": "indicates", "source_ref": "indicator--821649a7-5f56-4857-812c-6546f4ea6e63", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79b9fee8-91d6-4691-97f4-49050ac5e203", "created": "2024-05-07T10:35:10.412496Z", "modified": "2024-05-07T10:35:10.412496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6414d67b5b5390e026d309908c9660ed59a044a8352c4bd6056dc5ee0ef6c420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.412496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc59bae0-680e-43e8-941b-659d0dd893a0", "created": "2024-05-07T10:35:10.413325Z", "modified": "2024-05-07T10:35:10.413325Z", "relationship_type": "indicates", "source_ref": "indicator--79b9fee8-91d6-4691-97f4-49050ac5e203", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f06f1ec1-d62a-472d-801d-eb012f5c5249", "created": "2024-05-07T10:35:10.413506Z", "modified": "2024-05-07T10:35:10.413506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42efcf7403a8e26537cf825f9f642055f8db423c211ec045b532c55c12f03a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.413506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4434ebe0-9de2-4ddf-8e16-b90a7b1d8cba", "created": "2024-05-07T10:35:10.414319Z", "modified": "2024-05-07T10:35:10.414319Z", "relationship_type": "indicates", "source_ref": "indicator--f06f1ec1-d62a-472d-801d-eb012f5c5249", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90013ad8-72b4-4ad6-9f04-8c09e80342b4", "created": "2024-05-07T10:35:10.414495Z", "modified": "2024-05-07T10:35:10.414495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45369166e1d856a1263e9e691989e6bee43c8f750bb7a2b74a15fbba28aa0351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.414495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04cd65a7-031f-4450-b5e1-759998baea1f", "created": "2024-05-07T10:35:10.415312Z", "modified": "2024-05-07T10:35:10.415312Z", "relationship_type": "indicates", "source_ref": "indicator--90013ad8-72b4-4ad6-9f04-8c09e80342b4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76f94ce-4090-411b-a7de-0d00bd21c1fe", "created": "2024-05-07T10:35:10.415484Z", "modified": "2024-05-07T10:35:10.415484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9055c385207e82e4c758e5f2de86c9dbc6a0fcffcde6d82afb020deb14bf04cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.415484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7a429bc-3efc-45a8-94b9-93342583f174", "created": "2024-05-07T10:35:10.416306Z", "modified": "2024-05-07T10:35:10.416306Z", "relationship_type": "indicates", "source_ref": "indicator--d76f94ce-4090-411b-a7de-0d00bd21c1fe", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da9b6df2-66e6-4c91-9d58-bd84f762e334", "created": "2024-05-07T10:35:10.416478Z", "modified": "2024-05-07T10:35:10.416478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fd8e2317a8e92953009bbd1dd1386d5ab2bfcfa977ce14633b671b32c490893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.416478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eda00fb0-cb54-44fb-8c3e-00840b6e86a0", "created": "2024-05-07T10:35:10.417325Z", "modified": "2024-05-07T10:35:10.417325Z", "relationship_type": "indicates", "source_ref": "indicator--da9b6df2-66e6-4c91-9d58-bd84f762e334", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85dd1ac0-f64b-48f0-a17d-da315305ef28", "created": "2024-05-07T10:35:10.4175Z", "modified": "2024-05-07T10:35:10.4175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b1ec9a59c2e9dcbe550a737dc028d8f174f11b9a69c397f81438c0e93ecc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.4175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9bf1ecd-1b90-4ffa-a06f-97b7f6022ea2", "created": "2024-05-07T10:35:10.418433Z", "modified": "2024-05-07T10:35:10.418433Z", "relationship_type": "indicates", "source_ref": "indicator--85dd1ac0-f64b-48f0-a17d-da315305ef28", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ca5b116-ce40-44cc-b80e-2656bb6699b1", "created": "2024-05-07T10:35:10.418605Z", "modified": "2024-05-07T10:35:10.418605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f0a99fb4fb4ad917d59d6bf6551ba5f359b0f038879bbbb3ed34060a8d18339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.418605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a0be307-5d6f-4359-9f3d-b370fa8c4167", "created": "2024-05-07T10:35:10.419418Z", "modified": "2024-05-07T10:35:10.419418Z", "relationship_type": "indicates", "source_ref": "indicator--6ca5b116-ce40-44cc-b80e-2656bb6699b1", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95c8cb39-9b5b-4a25-a615-3123be23989b", "created": "2024-05-07T10:35:10.419589Z", "modified": "2024-05-07T10:35:10.419589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d5a5525b9d36b185fdc9538887d8c80dcd70b581d1349343e0f322ef99a22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.419589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ba93022-ef85-4047-9f1c-0f5bf2a095dc", "created": "2024-05-07T10:35:10.4204Z", "modified": "2024-05-07T10:35:10.4204Z", "relationship_type": "indicates", "source_ref": "indicator--95c8cb39-9b5b-4a25-a615-3123be23989b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7a8590c-d2bc-4f5b-b927-26573fa887ce", "created": "2024-05-07T10:35:10.420571Z", "modified": "2024-05-07T10:35:10.420571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a20880e386b4863240db059c990d8585c34dcbbaef91de2ffb0005131717bad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.420571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dad8a2ef-a05d-412d-9129-e1b8f05bc655", "created": "2024-05-07T10:35:10.42141Z", "modified": "2024-05-07T10:35:10.42141Z", "relationship_type": "indicates", "source_ref": "indicator--d7a8590c-d2bc-4f5b-b927-26573fa887ce", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24f96cba-5218-4f80-b4ab-aafd0384aecc", "created": "2024-05-07T10:35:10.421589Z", "modified": "2024-05-07T10:35:10.421589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d88f39434478f77240930ce4bfc9399ab72687a92a8e4380ee92c236eb98a971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.421589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e9b5cb2-6b65-47e9-a8b4-f6d73eef788d", "created": "2024-05-07T10:35:10.422402Z", "modified": "2024-05-07T10:35:10.422402Z", "relationship_type": "indicates", "source_ref": "indicator--24f96cba-5218-4f80-b4ab-aafd0384aecc", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--940aeb95-6dd4-4158-94f7-6207656b9da5", "created": "2024-05-07T10:35:10.42258Z", "modified": "2024-05-07T10:35:10.42258Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfebe651c4254f1939de5941f659421fe47dec9f93900ea06d087348beca482f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.42258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b3a358b-7505-4814-a91e-f58606493328", "created": "2024-05-07T10:35:10.423401Z", "modified": "2024-05-07T10:35:10.423401Z", "relationship_type": "indicates", "source_ref": "indicator--940aeb95-6dd4-4158-94f7-6207656b9da5", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaad8692-9119-41f8-b14e-a933870d3a6b", "created": "2024-05-07T10:35:10.42358Z", "modified": "2024-05-07T10:35:10.42358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5b1406549c995a617c322a6d5863e59aaeb0749f9a9ee7018cb11abf3cfdc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.42358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b18d40b9-3625-4c49-94bf-42546c6a6ab4", "created": "2024-05-07T10:35:10.42441Z", "modified": "2024-05-07T10:35:10.42441Z", "relationship_type": "indicates", "source_ref": "indicator--eaad8692-9119-41f8-b14e-a933870d3a6b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7310c1d-d4b6-4a27-98fd-0449abf1e5d4", "created": "2024-05-07T10:35:10.424582Z", "modified": "2024-05-07T10:35:10.424582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1f617da385ecd97334c00d2dd1983c271c64a052183f4ef3b68be0652e6d835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.424582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c29faf2-c0d7-4b73-95a4-b09c59fbb4a6", "created": "2024-05-07T10:35:10.425468Z", "modified": "2024-05-07T10:35:10.425468Z", "relationship_type": "indicates", "source_ref": "indicator--f7310c1d-d4b6-4a27-98fd-0449abf1e5d4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aad1f79-03ef-4b96-a060-0475b523d104", "created": "2024-05-07T10:35:10.425646Z", "modified": "2024-05-07T10:35:10.425646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa29aa23e741e1774820634b9a10d9cd6bc2ea383967b9c2ef4ecb799699f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.425646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cc71dc3-a3f2-4c98-b09d-249f10a43986", "created": "2024-05-07T10:35:10.426809Z", "modified": "2024-05-07T10:35:10.426809Z", "relationship_type": "indicates", "source_ref": "indicator--0aad1f79-03ef-4b96-a060-0475b523d104", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9828166a-9a0b-49ea-a830-57e95d15b09d", "created": "2024-05-07T10:35:10.426985Z", "modified": "2024-05-07T10:35:10.426985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc8a1e738d33844713c454473d9089d7f47cdeaa9bf8e0551f964092fb604b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.426985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55a75351-545f-4bc4-84c4-6a5549df9b9e", "created": "2024-05-07T10:35:10.427802Z", "modified": "2024-05-07T10:35:10.427802Z", "relationship_type": "indicates", "source_ref": "indicator--9828166a-9a0b-49ea-a830-57e95d15b09d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2a59a5f-1d94-4f93-bdd1-8c2d91681d93", "created": "2024-05-07T10:35:10.427974Z", "modified": "2024-05-07T10:35:10.427974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5cd5d3ab9d603aa4048ea46d91c4694097083da6d9f5458e10f5eec166d6d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.427974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a2c88a9-2df5-4317-a823-1a878fe6f2ee", "created": "2024-05-07T10:35:10.428811Z", "modified": "2024-05-07T10:35:10.428811Z", "relationship_type": "indicates", "source_ref": "indicator--e2a59a5f-1d94-4f93-bdd1-8c2d91681d93", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9689b052-e622-4ba3-bab6-e9359d358686", "created": "2024-05-07T10:35:10.428986Z", "modified": "2024-05-07T10:35:10.428986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a6539c8c0dbfdfe609ccc73029d134719c655b75bd0e6ade8a366897634067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.428986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--497d0275-818e-40fa-be16-37967516ece9", "created": "2024-05-07T10:35:10.429799Z", "modified": "2024-05-07T10:35:10.429799Z", "relationship_type": "indicates", "source_ref": "indicator--9689b052-e622-4ba3-bab6-e9359d358686", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--102a8223-7d0c-4c55-9199-cb03d669c9b1", "created": "2024-05-07T10:35:10.429969Z", "modified": "2024-05-07T10:35:10.429969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cd110c2311deac8ef7ad60e062786b033c08b7911e9fc4ea88de07f21b9d8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.429969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cffbf06-14d5-4abb-8b9f-d5d33505fe2f", "created": "2024-05-07T10:35:10.430775Z", "modified": "2024-05-07T10:35:10.430775Z", "relationship_type": "indicates", "source_ref": "indicator--102a8223-7d0c-4c55-9199-cb03d669c9b1", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5abe9eb8-7ccd-4b9b-8453-59ea75444a28", "created": "2024-05-07T10:35:10.430946Z", "modified": "2024-05-07T10:35:10.430946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1271c5fed302d2dab3a74bcda70d8bcb4566b8c92639c08229f009103e0d3984']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.430946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bf3c070-64c5-4af7-81b8-ad09b38a23d2", "created": "2024-05-07T10:35:10.431752Z", "modified": "2024-05-07T10:35:10.431752Z", "relationship_type": "indicates", "source_ref": "indicator--5abe9eb8-7ccd-4b9b-8453-59ea75444a28", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9aeb714-b858-4922-aaa8-8db311a5b77e", "created": "2024-05-07T10:35:10.431923Z", "modified": "2024-05-07T10:35:10.431923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7092fce338cf4aa2d16d3f1e8a5d619da15f2be4702b53c71797ffca82afda70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.431923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08b08ff7-596e-41d7-a879-c1b4916a8853", "created": "2024-05-07T10:35:10.432755Z", "modified": "2024-05-07T10:35:10.432755Z", "relationship_type": "indicates", "source_ref": "indicator--b9aeb714-b858-4922-aaa8-8db311a5b77e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5d7e9e9-e40c-440d-88a9-e7816d38f372", "created": "2024-05-07T10:35:10.432933Z", "modified": "2024-05-07T10:35:10.432933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f55944213d777b829b2f1bd2c60052f3f4b60166e9f4e2af00921131483109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.432933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76d58695-e431-45ad-8996-a4f54151d654", "created": "2024-05-07T10:35:10.433751Z", "modified": "2024-05-07T10:35:10.433751Z", "relationship_type": "indicates", "source_ref": "indicator--b5d7e9e9-e40c-440d-88a9-e7816d38f372", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ab74ac6-9767-44c9-a740-4c1b1cbaee6d", "created": "2024-05-07T10:35:10.433921Z", "modified": "2024-05-07T10:35:10.433921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9baea9166fc547a66342551b68eb4e782d82c5b3ab8ab15aa7361dd2ef58914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.433921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74aa076c-e463-4394-a127-d37b0831efb8", "created": "2024-05-07T10:35:10.434725Z", "modified": "2024-05-07T10:35:10.434725Z", "relationship_type": "indicates", "source_ref": "indicator--5ab74ac6-9767-44c9-a740-4c1b1cbaee6d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcc7288d-e180-47c0-9dac-dda27dff5e20", "created": "2024-05-07T10:35:10.434894Z", "modified": "2024-05-07T10:35:10.434894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f060c5b5437b63757e0d8a3e5a5b5bfd24e740c21668a8722d51e16e091c37d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.434894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdea3678-0473-4ba4-ad02-62374cb798de", "created": "2024-05-07T10:35:10.435829Z", "modified": "2024-05-07T10:35:10.435829Z", "relationship_type": "indicates", "source_ref": "indicator--fcc7288d-e180-47c0-9dac-dda27dff5e20", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aea3374f-c027-4b65-b7bb-72f015239f53", "created": "2024-05-07T10:35:10.436008Z", "modified": "2024-05-07T10:35:10.436008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720420cd96fda86ac73721ffc7f2efd57887e30632d7b945749bd30822a6d0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.436008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d06df28-dfd0-4207-8d9c-e18f2f73e83f", "created": "2024-05-07T10:35:10.436849Z", "modified": "2024-05-07T10:35:10.436849Z", "relationship_type": "indicates", "source_ref": "indicator--aea3374f-c027-4b65-b7bb-72f015239f53", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3251ac17-0a65-47fd-b7fe-58cfe665e122", "created": "2024-05-07T10:35:10.437022Z", "modified": "2024-05-07T10:35:10.437022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4de6da48ac3d70e725c8aaaa60bd88c69a761e645602d26316c5f1f714bfa7a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.437022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc6bcad1-9d8c-4f84-b69b-55bb967c37d5", "created": "2024-05-07T10:35:10.437831Z", "modified": "2024-05-07T10:35:10.437831Z", "relationship_type": "indicates", "source_ref": "indicator--3251ac17-0a65-47fd-b7fe-58cfe665e122", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--322b416d-c9b0-4593-a92b-f243f8179ced", "created": "2024-05-07T10:35:10.438003Z", "modified": "2024-05-07T10:35:10.438003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90c5d8c8d4e91e18effcf66e90b30283b43d1d5d1d68b6ac60d81e50c13cf5cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.438003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7539c45-4645-401b-a1d8-350d033a9ad1", "created": "2024-05-07T10:35:10.438903Z", "modified": "2024-05-07T10:35:10.438903Z", "relationship_type": "indicates", "source_ref": "indicator--322b416d-c9b0-4593-a92b-f243f8179ced", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e519cb-d2b2-4967-b79b-01b9e49988b3", "created": "2024-05-07T10:35:10.439093Z", "modified": "2024-05-07T10:35:10.439093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3da79e8a3a933a4dae169726df56cdab56e35cbaeb81eece3c3edfb7a8598751']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.439093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4e8dbca-c293-4b28-b2d0-74627abe9ec0", "created": "2024-05-07T10:35:10.439926Z", "modified": "2024-05-07T10:35:10.439926Z", "relationship_type": "indicates", "source_ref": "indicator--44e519cb-d2b2-4967-b79b-01b9e49988b3", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db00ac19-36e0-4c2b-b748-5db82a3b3815", "created": "2024-05-07T10:35:10.4401Z", "modified": "2024-05-07T10:35:10.4401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eee03bd119096fcf1ed0fa1c51154d022185f51b0273951e8b65fd28e5edd77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.4401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e94e5d6-5387-4e0c-b0e1-21767e61331e", "created": "2024-05-07T10:35:10.440946Z", "modified": "2024-05-07T10:35:10.440946Z", "relationship_type": "indicates", "source_ref": "indicator--db00ac19-36e0-4c2b-b748-5db82a3b3815", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b965c96-c2a4-478e-93b4-e480fc444401", "created": "2024-05-07T10:35:10.44112Z", "modified": "2024-05-07T10:35:10.44112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce271fe1f0987bb6e646593fb08f36edf915ed0f11960473f6cb95aba9e8d1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.44112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--194c6fca-977a-4f9c-8dd2-ed958987e119", "created": "2024-05-07T10:35:10.441931Z", "modified": "2024-05-07T10:35:10.441931Z", "relationship_type": "indicates", "source_ref": "indicator--1b965c96-c2a4-478e-93b4-e480fc444401", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df9dafd1-e818-420f-9928-bd7f07b8a24e", "created": "2024-05-07T10:35:10.442112Z", "modified": "2024-05-07T10:35:10.442112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6cd1a15a89bb1d1b3bca94434e11647b5a5630a9f19013829a8f120bcc78c54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.442112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02827caa-a81d-48f8-b858-c81005c8b160", "created": "2024-05-07T10:35:10.442932Z", "modified": "2024-05-07T10:35:10.442932Z", "relationship_type": "indicates", "source_ref": "indicator--df9dafd1-e818-420f-9928-bd7f07b8a24e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--770e491b-5a85-453e-bde3-e615e6e132fc", "created": "2024-05-07T10:35:10.443104Z", "modified": "2024-05-07T10:35:10.443104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0af3f6499567eec869567675c72be4b5ec0822133759af12599502b8a23219b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.443104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fee8817-a8b4-4a81-97d1-c2e7e2792eca", "created": "2024-05-07T10:35:10.443913Z", "modified": "2024-05-07T10:35:10.443913Z", "relationship_type": "indicates", "source_ref": "indicator--770e491b-5a85-453e-bde3-e615e6e132fc", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3119bec-dd07-4cdf-b857-0db570d822a3", "created": "2024-05-07T10:35:10.444083Z", "modified": "2024-05-07T10:35:10.444083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7ee8dfac77959bfc2a92ea4fdc1385b23c3619af731dc8b4fbb8eccbcfdf7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.444083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9683c1d-7bd3-4319-abb9-f1aab4c6e12f", "created": "2024-05-07T10:35:10.445053Z", "modified": "2024-05-07T10:35:10.445053Z", "relationship_type": "indicates", "source_ref": "indicator--b3119bec-dd07-4cdf-b857-0db570d822a3", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea76f369-ac4a-4aa4-8ce1-061608b53fba", "created": "2024-05-07T10:35:10.445228Z", "modified": "2024-05-07T10:35:10.445228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acb90adf1ab4889eff77d3346a74a51b23794827f7c2d2ebda025de77b8d7433']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.445228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1ca6ff9-b6a8-4d5b-920f-af65a429d777", "created": "2024-05-07T10:35:10.446043Z", "modified": "2024-05-07T10:35:10.446043Z", "relationship_type": "indicates", "source_ref": "indicator--ea76f369-ac4a-4aa4-8ce1-061608b53fba", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--945e6578-9c5f-4963-9c00-79c48314273c", "created": "2024-05-07T10:35:10.446214Z", "modified": "2024-05-07T10:35:10.446214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77974461c24e1b4256f786b5178cfb96d282ada253275d64d81a18d84cfcb1f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.446214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5605e237-17e4-46fd-ade1-bd1dbd70932e", "created": "2024-05-07T10:35:10.447028Z", "modified": "2024-05-07T10:35:10.447028Z", "relationship_type": "indicates", "source_ref": "indicator--945e6578-9c5f-4963-9c00-79c48314273c", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--689b02b0-8e39-45ef-b912-7ef86cf621d0", "created": "2024-05-07T10:35:10.447198Z", "modified": "2024-05-07T10:35:10.447198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd3c5cf40d3e98e8c40b76892b7f9a5a22c1115bfd7e836bd3beecd477bd657']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.447198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4f3c54f-958b-4811-b1bc-b7a041c41f42", "created": "2024-05-07T10:35:10.448008Z", "modified": "2024-05-07T10:35:10.448008Z", "relationship_type": "indicates", "source_ref": "indicator--689b02b0-8e39-45ef-b912-7ef86cf621d0", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14920541-725a-4bc1-87f5-7ffaee7380d7", "created": "2024-05-07T10:35:10.448179Z", "modified": "2024-05-07T10:35:10.448179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d41d89ef814b64729856fd42e75927bd25921353dad4f3df5839552b1c58b6f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.448179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07013a7a-bc04-4df2-a7ab-bf6a16bf613a", "created": "2024-05-07T10:35:10.449018Z", "modified": "2024-05-07T10:35:10.449018Z", "relationship_type": "indicates", "source_ref": "indicator--14920541-725a-4bc1-87f5-7ffaee7380d7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9c06137-4bf6-46d5-ad64-36bb189d677b", "created": "2024-05-07T10:35:10.449197Z", "modified": "2024-05-07T10:35:10.449197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f2b87ad63011a214462c2057d0df46d828f16282508e35bc69a5341c1eccdb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.449197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83a233f0-9f4b-4d6b-b492-1a9cb85641e6", "created": "2024-05-07T10:35:10.450017Z", "modified": "2024-05-07T10:35:10.450017Z", "relationship_type": "indicates", "source_ref": "indicator--f9c06137-4bf6-46d5-ad64-36bb189d677b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb006fa-866b-4750-b98f-1c8ef94afc9b", "created": "2024-05-07T10:35:10.450188Z", "modified": "2024-05-07T10:35:10.450188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67e54def3d50d32cf133dd9ef388f4f659725532997c868d1a109d8eabb22215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.450188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c05689be-9ddd-404f-a704-a814cd5d5ea1", "created": "2024-05-07T10:35:10.451006Z", "modified": "2024-05-07T10:35:10.451006Z", "relationship_type": "indicates", "source_ref": "indicator--2bb006fa-866b-4750-b98f-1c8ef94afc9b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc122f89-2bdf-4f78-828c-a06440392f0a", "created": "2024-05-07T10:35:10.451183Z", "modified": "2024-05-07T10:35:10.451183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa484e6bb7390781ab5fd707a3e3b18b7c6c3431bb6b209a95ae2443170d50dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.451183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63adc866-713b-432d-96dd-cb521baca600", "created": "2024-05-07T10:35:10.452003Z", "modified": "2024-05-07T10:35:10.452003Z", "relationship_type": "indicates", "source_ref": "indicator--dc122f89-2bdf-4f78-828c-a06440392f0a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbb2bacc-1112-4ce6-8d80-776abbfa0260", "created": "2024-05-07T10:35:10.452179Z", "modified": "2024-05-07T10:35:10.452179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc363b9033dc72646064095dd55926f8f86108c04410ba0ad2fe08cc729153b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.452179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f7932cd-c7da-4ef8-a7b3-77b7f00719e7", "created": "2024-05-07T10:35:10.453018Z", "modified": "2024-05-07T10:35:10.453018Z", "relationship_type": "indicates", "source_ref": "indicator--cbb2bacc-1112-4ce6-8d80-776abbfa0260", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09f63b86-aa14-4a37-a139-8295c3d0d394", "created": "2024-05-07T10:35:10.453192Z", "modified": "2024-05-07T10:35:10.453192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867aa54974964038876b563c52132106e5f8c70afe13ba73b633e4edf8d74cfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.453192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94185bae-9224-4639-a803-ae87a0cb1fdb", "created": "2024-05-07T10:35:10.454125Z", "modified": "2024-05-07T10:35:10.454125Z", "relationship_type": "indicates", "source_ref": "indicator--09f63b86-aa14-4a37-a139-8295c3d0d394", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--745cf863-b162-4691-aa41-070bdf1c13cf", "created": "2024-05-07T10:35:10.454298Z", "modified": "2024-05-07T10:35:10.454298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='deda527cc46e85197ea4aff42be0ce22e4f11ddcf7fc58fe87a0ddc228416864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.454298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d1eac47-5878-4dc6-b299-9783260104ca", "created": "2024-05-07T10:35:10.455117Z", "modified": "2024-05-07T10:35:10.455117Z", "relationship_type": "indicates", "source_ref": "indicator--745cf863-b162-4691-aa41-070bdf1c13cf", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--101dfcf6-08a2-4bf0-bcdf-063ff4cd608a", "created": "2024-05-07T10:35:10.45529Z", "modified": "2024-05-07T10:35:10.45529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7df1452ad261a0ca16320285169970d93cc3ff99aceaba4c57fff1a7e3153e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.45529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--704f9c8f-8173-43e1-ae49-1ec5fa64438e", "created": "2024-05-07T10:35:10.456104Z", "modified": "2024-05-07T10:35:10.456104Z", "relationship_type": "indicates", "source_ref": "indicator--101dfcf6-08a2-4bf0-bcdf-063ff4cd608a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6a6dd5f-8a5b-4a81-b4ac-71b83d981ee6", "created": "2024-05-07T10:35:10.456278Z", "modified": "2024-05-07T10:35:10.456278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0161661923f6ec731fc9cfcf20ac7fcadab5904e6a943440c591908241609de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.456278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b4af482-d867-424c-b7a3-04d076c58d5e", "created": "2024-05-07T10:35:10.457115Z", "modified": "2024-05-07T10:35:10.457115Z", "relationship_type": "indicates", "source_ref": "indicator--a6a6dd5f-8a5b-4a81-b4ac-71b83d981ee6", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b1b121d-2eed-4764-a6da-06c1d0eb8aa7", "created": "2024-05-07T10:35:10.457289Z", "modified": "2024-05-07T10:35:10.457289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4da7cfcec9d9e597e93ac647ef4093cfbaa203889a8922ec1e09d7921aaa6ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.457289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78bd9e67-3694-487f-8161-b2303336f3c6", "created": "2024-05-07T10:35:10.458132Z", "modified": "2024-05-07T10:35:10.458132Z", "relationship_type": "indicates", "source_ref": "indicator--2b1b121d-2eed-4764-a6da-06c1d0eb8aa7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06edc970-d17d-414c-b361-65435df216a4", "created": "2024-05-07T10:35:10.458303Z", "modified": "2024-05-07T10:35:10.458303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d6d997ee4a59a78629e32b081be072799cf75595c1e23abba0ea0507c31b1aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.458303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385351fc-8f66-41ee-89fa-5b813a980f7d", "created": "2024-05-07T10:35:10.45913Z", "modified": "2024-05-07T10:35:10.45913Z", "relationship_type": "indicates", "source_ref": "indicator--06edc970-d17d-414c-b361-65435df216a4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f807276-2b58-4dd6-a67d-7658ddc590a6", "created": "2024-05-07T10:35:10.459304Z", "modified": "2024-05-07T10:35:10.459304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504de667760eb5004a37c38b993ac5284d6ebff8d5b81ba81413a56f705496b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.459304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f782b9b1-c0eb-4fea-ae08-c86230b86c8e", "created": "2024-05-07T10:35:10.460132Z", "modified": "2024-05-07T10:35:10.460132Z", "relationship_type": "indicates", "source_ref": "indicator--1f807276-2b58-4dd6-a67d-7658ddc590a6", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b161e76a-318a-4025-9231-b5686be87d8d", "created": "2024-05-07T10:35:10.460309Z", "modified": "2024-05-07T10:35:10.460309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bd1b652ec1ce452b79245898150cc258c44f175011c7051a21047fbee2e3fd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.460309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92810051-8242-4e31-aa12-bfb49f9c7908", "created": "2024-05-07T10:35:10.461167Z", "modified": "2024-05-07T10:35:10.461167Z", "relationship_type": "indicates", "source_ref": "indicator--b161e76a-318a-4025-9231-b5686be87d8d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47cb21e5-832d-4f62-b54e-849fc20f4353", "created": "2024-05-07T10:35:10.461344Z", "modified": "2024-05-07T10:35:10.461344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e546aab3699d6e228142e5d86ece710bcb298e6c3d2440b831dc4fb695e7b045']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.461344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6977563-c524-4090-b6db-103bbfb8bb04", "created": "2024-05-07T10:35:10.462283Z", "modified": "2024-05-07T10:35:10.462283Z", "relationship_type": "indicates", "source_ref": "indicator--47cb21e5-832d-4f62-b54e-849fc20f4353", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d47c960b-41d0-4235-91ba-33e443413ab7", "created": "2024-05-07T10:35:10.462455Z", "modified": "2024-05-07T10:35:10.462455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='042cb2188ee3948b336613b2c526d3e54437807909a45366b127e8baa9dbf976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.462455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd48d4c4-9542-482c-9589-7b0a2c39c74b", "created": "2024-05-07T10:35:10.463277Z", "modified": "2024-05-07T10:35:10.463277Z", "relationship_type": "indicates", "source_ref": "indicator--d47c960b-41d0-4235-91ba-33e443413ab7", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--597bb998-a428-487f-bf34-6153cb293713", "created": "2024-05-07T10:35:10.46345Z", "modified": "2024-05-07T10:35:10.46345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aiyi.admin']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.46345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f24f7bbd-f92b-44b0-b278-87d983e364bc", "created": "2024-05-07T10:35:10.464095Z", "modified": "2024-05-07T10:35:10.464095Z", "relationship_type": "indicates", "source_ref": "indicator--597bb998-a428-487f-bf34-6153cb293713", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4f9552f-3568-420b-ba3e-1fe2bab20b94", "created": "2024-05-07T10:35:10.464263Z", "modified": "2024-05-07T10:35:10.464263Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.464263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--308648a9-dd95-4b32-bb4b-2f0731213d0f", "created": "2024-05-07T10:35:10.464951Z", "modified": "2024-05-07T10:35:10.464951Z", "relationship_type": "indicates", "source_ref": "indicator--a4f9552f-3568-420b-ba3e-1fe2bab20b94", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5db8257-c47a-4a84-91b8-f977e5144219", "created": "2024-05-07T10:35:10.465131Z", "modified": "2024-05-07T10:35:10.465131Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.465131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16c741e4-bb4d-40bc-a5bb-43f609349d08", "created": "2024-05-07T10:35:10.465805Z", "modified": "2024-05-07T10:35:10.465805Z", "relationship_type": "indicates", "source_ref": "indicator--a5db8257-c47a-4a84-91b8-f977e5144219", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--437f8297-e193-4706-9231-bacb085b40f9", "created": "2024-05-07T10:35:10.465977Z", "modified": "2024-05-07T10:35:10.465977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.465977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c6f5e7-369d-49ff-9cb4-cdb7b296fa94", "created": "2024-05-07T10:35:10.466627Z", "modified": "2024-05-07T10:35:10.466627Z", "relationship_type": "indicates", "source_ref": "indicator--437f8297-e193-4706-9231-bacb085b40f9", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0005d94-b0ba-4bba-a090-2b23263a0418", "created": "2024-05-07T10:35:10.466801Z", "modified": "2024-05-07T10:35:10.466801Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.466801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--257761bc-71c4-44fc-bb2a-87584f7daa92", "created": "2024-05-07T10:35:10.467447Z", "modified": "2024-05-07T10:35:10.467447Z", "relationship_type": "indicates", "source_ref": "indicator--f0005d94-b0ba-4bba-a090-2b23263a0418", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--728983c5-5414-4976-93f4-efa04e4210ed", "created": "2024-05-07T10:35:10.467615Z", "modified": "2024-05-07T10:35:10.467615Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyine']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.467615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dbb1113-1f11-4b43-90ae-4242135ebbc1", "created": "2024-05-07T10:35:10.468274Z", "modified": "2024-05-07T10:35:10.468274Z", "relationship_type": "indicates", "source_ref": "indicator--728983c5-5414-4976-93f4-efa04e4210ed", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb2d3e95-f99c-4cd4-bf58-5d02dfdc1523", "created": "2024-05-07T10:35:10.468449Z", "modified": "2024-05-07T10:35:10.468449Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyzie']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.468449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac75f3cb-16f2-4962-ab02-115284d63cc0", "created": "2024-05-07T10:35:10.469171Z", "modified": "2024-05-07T10:35:10.469171Z", "relationship_type": "indicates", "source_ref": "indicator--cb2d3e95-f99c-4cd4-bf58-5d02dfdc1523", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adaf3d68-2a23-44b0-ad5e-fc0a2231d8b2", "created": "2024-05-07T10:35:10.469349Z", "modified": "2024-05-07T10:35:10.469349Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.469349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2604f17e-ddc8-47eb-808a-0f9ee5a24002", "created": "2024-05-07T10:35:10.47011Z", "modified": "2024-05-07T10:35:10.47011Z", "relationship_type": "indicates", "source_ref": "indicator--adaf3d68-2a23-44b0-ad5e-fc0a2231d8b2", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ff04a5-87dc-4669-ae07-ef31ce59235e", "created": "2024-05-07T10:35:10.470281Z", "modified": "2024-05-07T10:35:10.470281Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.470281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d4758e1-5ba6-4551-a495-51f4a54d4ab7", "created": "2024-05-07T10:35:10.470914Z", "modified": "2024-05-07T10:35:10.470914Z", "relationship_type": "indicates", "source_ref": "indicator--d4ff04a5-87dc-4669-ae07-ef31ce59235e", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e231e4c5-7b81-4026-8a43-4b831466d4b4", "created": "2024-05-07T10:35:10.471082Z", "modified": "2024-05-07T10:35:10.471082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.471082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d54e5b80-c6f7-471d-b414-c37d745073c4", "created": "2024-05-07T10:35:10.47172Z", "modified": "2024-05-07T10:35:10.47172Z", "relationship_type": "indicates", "source_ref": "indicator--e231e4c5-7b81-4026-8a43-4b831466d4b4", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--498dc29c-4c19-4089-b0f6-e173d869bd10", "created": "2024-05-07T10:35:10.471888Z", "modified": "2024-05-07T10:35:10.471888Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.471888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33564c1a-d53c-4cc1-86e6-47c18670b22a", "created": "2024-05-07T10:35:10.472525Z", "modified": "2024-05-07T10:35:10.472525Z", "relationship_type": "indicates", "source_ref": "indicator--498dc29c-4c19-4089-b0f6-e173d869bd10", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55ff2a6a-653c-4a00-9aab-de6509e4867b", "created": "2024-05-07T10:35:10.472714Z", "modified": "2024-05-07T10:35:10.472714Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.472714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--201d9b1c-69dc-41e1-83aa-d85c02c6fb83", "created": "2024-05-07T10:35:10.473365Z", "modified": "2024-05-07T10:35:10.473365Z", "relationship_type": "indicates", "source_ref": "indicator--55ff2a6a-653c-4a00-9aab-de6509e4867b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f29843f-3744-446f-b026-c5f96887f562", "created": "2024-05-07T10:35:10.473541Z", "modified": "2024-05-07T10:35:10.473541Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.473541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a0ff458-9bf0-42c2-8ac0-5da5e5c6a9dc", "created": "2024-05-07T10:35:10.474188Z", "modified": "2024-05-07T10:35:10.474188Z", "relationship_type": "indicates", "source_ref": "indicator--0f29843f-3744-446f-b026-c5f96887f562", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fe54b74-b1fc-4b60-aa9c-9728d61e0320", "created": "2024-05-07T10:35:10.474354Z", "modified": "2024-05-07T10:35:10.474354Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.474354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac3e5a24-8c85-4e3d-aded-a5ba47da09a0", "created": "2024-05-07T10:35:10.474994Z", "modified": "2024-05-07T10:35:10.474994Z", "relationship_type": "indicates", "source_ref": "indicator--8fe54b74-b1fc-4b60-aa9c-9728d61e0320", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07e64ab5-673c-407c-bb44-fee334366068", "created": "2024-05-07T10:35:10.475162Z", "modified": "2024-05-07T10:35:10.475162Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.neatspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.475162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24bd2ed6-ec35-455f-86b3-5e05fb1683b2", "created": "2024-05-07T10:35:10.475801Z", "modified": "2024-05-07T10:35:10.475801Z", "relationship_type": "indicates", "source_ref": "indicator--07e64ab5-673c-407c-bb44-fee334366068", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca3ae339-8389-4d8f-a8b5-04b1ae462fed", "created": "2024-05-07T10:35:10.47597Z", "modified": "2024-05-07T10:35:10.47597Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.47597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31244d23-eea5-4f83-b458-eee49b950b3a", "created": "2024-05-07T10:35:10.476619Z", "modified": "2024-05-07T10:35:10.476619Z", "relationship_type": "indicates", "source_ref": "indicator--ca3ae339-8389-4d8f-a8b5-04b1ae462fed", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c88e950c-ad6e-40ef-b1ff-dbab1f341c04", "created": "2024-05-07T10:35:10.476807Z", "modified": "2024-05-07T10:35:10.476807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.476807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a66f995-54db-47e3-9fb8-b13d7e04a38c", "created": "2024-05-07T10:35:10.477569Z", "modified": "2024-05-07T10:35:10.477569Z", "relationship_type": "indicates", "source_ref": "indicator--c88e950c-ad6e-40ef-b1ff-dbab1f341c04", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa230179-f9b8-4a65-9f8f-a6d24f73e0d6", "created": "2024-05-07T10:35:10.477738Z", "modified": "2024-05-07T10:35:10.477738Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.477738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01cd4f0d-af81-43bf-b287-77c09663c9e6", "created": "2024-05-07T10:35:10.478384Z", "modified": "2024-05-07T10:35:10.478384Z", "relationship_type": "indicates", "source_ref": "indicator--aa230179-f9b8-4a65-9f8f-a6d24f73e0d6", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--396fecc6-c732-486f-adfc-f6c895a04238", "created": "2024-05-07T10:35:10.478552Z", "modified": "2024-05-07T10:35:10.478552Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.478552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a1f7329-c793-42f3-a22e-b2330a812e42", "created": "2024-05-07T10:35:10.479221Z", "modified": "2024-05-07T10:35:10.479221Z", "relationship_type": "indicates", "source_ref": "indicator--396fecc6-c732-486f-adfc-f6c895a04238", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d7f264-29ec-43f1-b81a-931e1afb8c1a", "created": "2024-05-07T10:35:10.479394Z", "modified": "2024-05-07T10:35:10.479394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.479394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16bdab48-26d3-4992-816a-96d6f8bdee27", "created": "2024-05-07T10:35:10.480033Z", "modified": "2024-05-07T10:35:10.480033Z", "relationship_type": "indicates", "source_ref": "indicator--41d7f264-29ec-43f1-b81a-931e1afb8c1a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--451adb2f-96c3-40e1-9e41-a1631079654a", "created": "2024-05-07T10:35:10.480199Z", "modified": "2024-05-07T10:35:10.480199Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyine.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.480199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc8050cc-6b58-461a-ae02-ee616ba13422", "created": "2024-05-07T10:35:10.480859Z", "modified": "2024-05-07T10:35:10.480859Z", "relationship_type": "indicates", "source_ref": "indicator--451adb2f-96c3-40e1-9e41-a1631079654a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9988254e-9110-4705-be1f-cc528a0e6e9d", "created": "2024-05-07T10:35:10.48103Z", "modified": "2024-05-07T10:35:10.48103Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyzie.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.48103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--442471ed-3277-4be2-beeb-d9af49c597ae", "created": "2024-05-07T10:35:10.481685Z", "modified": "2024-05-07T10:35:10.481685Z", "relationship_type": "indicates", "source_ref": "indicator--9988254e-9110-4705-be1f-cc528a0e6e9d", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bdda5e2-c005-473d-8b73-2fbf5db4a508", "created": "2024-05-07T10:35:10.481852Z", "modified": "2024-05-07T10:35:10.481852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dy.spyzie.v4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.481852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c7215ed-3fd5-4cfe-8cc0-334e955ed831", "created": "2024-05-07T10:35:10.482491Z", "modified": "2024-05-07T10:35:10.482491Z", "relationship_type": "indicates", "source_ref": "indicator--6bdda5e2-c005-473d-8b73-2fbf5db4a508", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbb5faae-c1d2-40ec-b5e2-df19ed75611a", "created": "2024-05-07T10:35:10.482664Z", "modified": "2024-05-07T10:35:10.482664Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.teensafe.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.482664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6ca0bc7-b903-457a-8575-0b0870fbc09b", "created": "2024-05-07T10:35:10.483307Z", "modified": "2024-05-07T10:35:10.483307Z", "relationship_type": "indicates", "source_ref": "indicator--cbb5faae-c1d2-40ec-b5e2-df19ed75611a", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b701dff7-633b-4c75-bbe4-339b5a3fdbef", "created": "2024-05-07T10:35:10.483474Z", "modified": "2024-05-07T10:35:10.483474Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.483474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25cd1428-22f9-4ab2-9e03-f54154b09110", "created": "2024-05-07T10:35:10.4841Z", "modified": "2024-05-07T10:35:10.4841Z", "relationship_type": "indicates", "source_ref": "indicator--b701dff7-633b-4c75-bbe4-339b5a3fdbef", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cee615b-f06c-44ff-a7f0-99d1c1d0dcd0", "created": "2024-05-07T10:35:10.484273Z", "modified": "2024-05-07T10:35:10.484273Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wb.production']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.484273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dce7898-3b27-4f8c-8cad-1062363e1a26", "created": "2024-05-07T10:35:10.485043Z", "modified": "2024-05-07T10:35:10.485043Z", "relationship_type": "indicates", "source_ref": "indicator--8cee615b-f06c-44ff-a7f0-99d1c1d0dcd0", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--520436b5-30a7-4492-b012-039ebb93ff2b", "created": "2024-05-07T10:35:10.485216Z", "modified": "2024-05-07T10:35:10.485216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.sc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.485216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--410a28e6-68df-4935-9550-1201e3467694", "created": "2024-05-07T10:35:10.485848Z", "modified": "2024-05-07T10:35:10.485848Z", "relationship_type": "indicates", "source_ref": "indicator--520436b5-30a7-4492-b012-039ebb93ff2b", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08de1334-df6a-4dea-85b0-6c8e2d45d837", "created": "2024-05-07T10:35:10.486017Z", "modified": "2024-05-07T10:35:10.486017Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.scli']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.486017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--338b94d9-b826-4355-82a3-50d5d375d335", "created": "2024-05-07T10:35:10.48666Z", "modified": "2024-05-07T10:35:10.48666Z", "relationship_type": "indicates", "source_ref": "indicator--08de1334-df6a-4dea-85b0-6c8e2d45d837", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--442ee69c-5653-4d9e-8611-f0cd8ddfb181", "created": "2024-05-07T10:35:10.486839Z", "modified": "2024-05-07T10:35:10.486839Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8418703221A74C73405AD273C28CBC12444D7520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.486839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17abb105-469b-4444-8e06-0d422ff8b96e", "created": "2024-05-07T10:35:10.487605Z", "modified": "2024-05-07T10:35:10.487605Z", "relationship_type": "indicates", "source_ref": "indicator--442ee69c-5653-4d9e-8611-f0cd8ddfb181", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bad4514c-cbd5-495e-967b-0c8cc20f57b6", "created": "2024-05-07T10:35:10.487773Z", "modified": "2024-05-07T10:35:10.487773Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4A1513C2C71F08D2EE763CD3FAE585F71F268A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.487773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f502c705-11b5-4995-b8cf-093bd9eb1b1e", "created": "2024-05-07T10:35:10.488531Z", "modified": "2024-05-07T10:35:10.488531Z", "relationship_type": "indicates", "source_ref": "indicator--bad4514c-cbd5-495e-967b-0c8cc20f57b6", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--103f6bbb-6b5a-48e9-a695-8bb3bc86e160", "created": "2024-05-07T10:35:10.488715Z", "modified": "2024-05-07T10:35:10.488715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C377ADFF5DF116AB7297D32850ADE8A8FC3F8FB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.488715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--873240af-70e5-4d1e-846f-c0857467a07e", "created": "2024-05-07T10:35:10.489482Z", "modified": "2024-05-07T10:35:10.489482Z", "relationship_type": "indicates", "source_ref": "indicator--103f6bbb-6b5a-48e9-a695-8bb3bc86e160", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5eb1272-e1a9-4953-9e2f-5f6bc13ccefd", "created": "2024-05-07T10:35:10.489655Z", "modified": "2024-05-07T10:35:10.489655Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC866E79BDAD431A2B1E07229B92E64808221610']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.489655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--476afe0a-77ad-4c24-b2a2-90273bc26b82", "created": "2024-05-07T10:35:10.490411Z", "modified": "2024-05-07T10:35:10.490411Z", "relationship_type": "indicates", "source_ref": "indicator--a5eb1272-e1a9-4953-9e2f-5f6bc13ccefd", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dc8f8f2-89ab-48a8-a229-1302a8144141", "created": "2024-05-07T10:35:10.490586Z", "modified": "2024-05-07T10:35:10.490586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F25D72FCCB84BAF7F73467FC9571024B7E274CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.490586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df75bafd-96f5-4d31-8063-cabaf109f4d1", "created": "2024-05-07T10:35:10.491351Z", "modified": "2024-05-07T10:35:10.491351Z", "relationship_type": "indicates", "source_ref": "indicator--2dc8f8f2-89ab-48a8-a229-1302a8144141", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbe86335-52a2-4b32-abb5-b70259af586c", "created": "2024-05-07T10:35:10.491519Z", "modified": "2024-05-07T10:35:10.491519Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71BE35691A181E1524DDF83F931FBC62DC4E7EC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.491519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2034d478-073d-420c-877d-e60acc06c6ca", "created": "2024-05-07T10:35:10.492277Z", "modified": "2024-05-07T10:35:10.492277Z", "relationship_type": "indicates", "source_ref": "indicator--cbe86335-52a2-4b32-abb5-b70259af586c", "target_ref": "malware--d27fadc0-f9a9-43bb-b69e-c9898050d947"}, {"type": "malware", "spec_version": "2.1", "id": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0", "created": "2024-05-07T10:35:10.492443Z", "modified": "2024-05-07T10:35:10.492443Z", "name": "VIPTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03fae26c-f0fc-4bbe-b897-09266aa3effe", "created": "2024-05-07T10:35:10.492613Z", "modified": "2024-05-07T10:35:10.492613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.492613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c71ba631-4b34-4c21-b067-4af3f70c424b", "created": "2024-05-07T10:35:10.493424Z", "modified": "2024-05-07T10:35:10.493424Z", "relationship_type": "indicates", "source_ref": "indicator--03fae26c-f0fc-4bbe-b897-09266aa3effe", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d434f3a6-60bb-40af-ab22-39c136709a85", "created": "2024-05-07T10:35:10.493595Z", "modified": "2024-05-07T10:35:10.493595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.493595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e765998d-8a93-46fa-b2ef-a9b36fb5f5a5", "created": "2024-05-07T10:35:10.494261Z", "modified": "2024-05-07T10:35:10.494261Z", "relationship_type": "indicates", "source_ref": "indicator--d434f3a6-60bb-40af-ab22-39c136709a85", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8552e0b-af7e-46f7-a6a3-852e44932d94", "created": "2024-05-07T10:35:10.494433Z", "modified": "2024-05-07T10:35:10.494433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0cf9791c98c84cd758b6a18760dc5118ec59c6fff9f8d279a09790084ff1a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.494433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a168d60d-415e-47f1-a572-fdfc13a325e3", "created": "2024-05-07T10:35:10.49524Z", "modified": "2024-05-07T10:35:10.49524Z", "relationship_type": "indicates", "source_ref": "indicator--e8552e0b-af7e-46f7-a6a3-852e44932d94", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b525ebaa-9764-4b4a-be12-0664556ee565", "created": "2024-05-07T10:35:10.495419Z", "modified": "2024-05-07T10:35:10.495419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9a62be13f91df54c555f43b6e1243d8b7b9f3345c44fee95dbc0c9fe0e35b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.495419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05b36e4d-7d8e-493b-8215-dc5ad66b0ce0", "created": "2024-05-07T10:35:10.496222Z", "modified": "2024-05-07T10:35:10.496222Z", "relationship_type": "indicates", "source_ref": "indicator--b525ebaa-9764-4b4a-be12-0664556ee565", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b555a28b-a34e-44fc-91ba-e11306889c4c", "created": "2024-05-07T10:35:10.496391Z", "modified": "2024-05-07T10:35:10.496391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c253a652ab4262072431e9729710a25e5554e09ac8dff4452f1c20a7271b1a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.496391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d94ab1d-c746-40a0-a93d-c7ca229861b9", "created": "2024-05-07T10:35:10.497257Z", "modified": "2024-05-07T10:35:10.497257Z", "relationship_type": "indicates", "source_ref": "indicator--b555a28b-a34e-44fc-91ba-e11306889c4c", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0500caf5-e2a7-42a5-9911-4a40af0a18be", "created": "2024-05-07T10:35:10.497434Z", "modified": "2024-05-07T10:35:10.497434Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.viptrackpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.497434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12006ddb-26c4-46b8-90b6-48bd789dbc47", "created": "2024-05-07T10:35:10.498098Z", "modified": "2024-05-07T10:35:10.498098Z", "relationship_type": "indicates", "source_ref": "indicator--0500caf5-e2a7-42a5-9911-4a40af0a18be", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5391984b-16dc-48bc-9b64-74cefcafb96e", "created": "2024-05-07T10:35:10.498268Z", "modified": "2024-05-07T10:35:10.498268Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.networkadapter']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.498268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9824cc3-6484-435b-a3af-51ac1c9be345", "created": "2024-05-07T10:35:10.498934Z", "modified": "2024-05-07T10:35:10.498934Z", "relationship_type": "indicates", "source_ref": "indicator--5391984b-16dc-48bc-9b64-74cefcafb96e", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4d057d5-d203-4e7a-8aa9-98517914ad5a", "created": "2024-05-07T10:35:10.499112Z", "modified": "2024-05-07T10:35:10.499112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tag.viptrack']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.499112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fe0fae3-a4b1-4695-be07-328a65108f0b", "created": "2024-05-07T10:35:10.499746Z", "modified": "2024-05-07T10:35:10.499746Z", "relationship_type": "indicates", "source_ref": "indicator--f4d057d5-d203-4e7a-8aa9-98517914ad5a", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22959d27-95ae-4afd-a73b-bb349a758453", "created": "2024-05-07T10:35:10.499918Z", "modified": "2024-05-07T10:35:10.499918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2E104C33C8DA4DB32E59A45701D8E0C4CAD16BD3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.499918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--780aeb7f-72f9-4890-8af2-1c5bafbdcf25", "created": "2024-05-07T10:35:10.500707Z", "modified": "2024-05-07T10:35:10.500707Z", "relationship_type": "indicates", "source_ref": "indicator--22959d27-95ae-4afd-a73b-bb349a758453", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f82cc82c-d43d-4b39-8366-be58d5914ee5", "created": "2024-05-07T10:35:10.500882Z", "modified": "2024-05-07T10:35:10.500882Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5A73C8FE7CBA5C9E70B0DF69B3A111C42A10B215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.500882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fe32c8e-1507-4c23-852d-4161edd1e9d1", "created": "2024-05-07T10:35:10.501787Z", "modified": "2024-05-07T10:35:10.501787Z", "relationship_type": "indicates", "source_ref": "indicator--f82cc82c-d43d-4b39-8366-be58d5914ee5", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f4a0881-a886-46ac-979e-1d8da320ca9e", "created": "2024-05-07T10:35:10.501958Z", "modified": "2024-05-07T10:35:10.501958Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='437940A417B58B1C2CDB85EDE4D37C3DE6EFDC95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.501958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d256e44-11d8-4d12-b0a6-74a192c9bf02", "created": "2024-05-07T10:35:10.502715Z", "modified": "2024-05-07T10:35:10.502715Z", "relationship_type": "indicates", "source_ref": "indicator--2f4a0881-a886-46ac-979e-1d8da320ca9e", "target_ref": "malware--10eae309-068d-4320-af9f-1ec20cce1ac0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860", "created": "2024-05-07T10:35:10.502881Z", "modified": "2024-05-07T10:35:10.502881Z", "name": "EasyLogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f17d5b3-1011-40b7-bfe5-74f9f65e7436", "created": "2024-05-07T10:35:10.503046Z", "modified": "2024-05-07T10:35:10.503046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.503046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93bba02c-1580-44d2-bfc1-8374837b1f66", "created": "2024-05-07T10:35:10.503703Z", "modified": "2024-05-07T10:35:10.503703Z", "relationship_type": "indicates", "source_ref": "indicator--0f17d5b3-1011-40b7-bfe5-74f9f65e7436", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--367d9ff3-84e8-43e2-b8ba-2b8c7c3efde6", "created": "2024-05-07T10:35:10.503882Z", "modified": "2024-05-07T10:35:10.503882Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.503882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c16a936-fcc2-4e06-9efd-6794000be8c5", "created": "2024-05-07T10:35:10.50455Z", "modified": "2024-05-07T10:35:10.50455Z", "relationship_type": "indicates", "source_ref": "indicator--367d9ff3-84e8-43e2-b8ba-2b8c7c3efde6", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00cc41e6-ea79-4dbe-990c-eda43c9eeb8b", "created": "2024-05-07T10:35:10.504739Z", "modified": "2024-05-07T10:35:10.504739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.504739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60388663-36af-43cb-acf6-50bef0358127", "created": "2024-05-07T10:35:10.505448Z", "modified": "2024-05-07T10:35:10.505448Z", "relationship_type": "indicates", "source_ref": "indicator--00cc41e6-ea79-4dbe-990c-eda43c9eeb8b", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d34f72dc-660e-4167-b26f-f4446375d739", "created": "2024-05-07T10:35:10.505619Z", "modified": "2024-05-07T10:35:10.505619Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.505619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--264a03cc-6181-4586-b88b-1aafc586956a", "created": "2024-05-07T10:35:10.506308Z", "modified": "2024-05-07T10:35:10.506308Z", "relationship_type": "indicates", "source_ref": "indicator--d34f72dc-660e-4167-b26f-f4446375d739", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7eeee5f-1ef3-49d4-9012-be3391d0cd09", "created": "2024-05-07T10:35:10.506483Z", "modified": "2024-05-07T10:35:10.506483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.506483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c29a38de-0e0f-44ce-91a6-8a0c1948b562", "created": "2024-05-07T10:35:10.507157Z", "modified": "2024-05-07T10:35:10.507157Z", "relationship_type": "indicates", "source_ref": "indicator--e7eeee5f-1ef3-49d4-9012-be3391d0cd09", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bb9bd78-2c82-493b-9b75-dc37c8317f53", "created": "2024-05-07T10:35:10.507324Z", "modified": "2024-05-07T10:35:10.507324Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta-api.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.507324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--451b7a53-15a9-4bc5-83d2-8368b6bac1fc", "created": "2024-05-07T10:35:10.507997Z", "modified": "2024-05-07T10:35:10.507997Z", "relationship_type": "indicates", "source_ref": "indicator--7bb9bd78-2c82-493b-9b75-dc37c8317f53", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b77a8e7-8442-460a-8aa0-4f00af72e0e6", "created": "2024-05-07T10:35:10.508166Z", "modified": "2024-05-07T10:35:10.508166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.508166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4266cc6c-d3dc-4096-b964-4362e4a98a84", "created": "2024-05-07T10:35:10.508852Z", "modified": "2024-05-07T10:35:10.508852Z", "relationship_type": "indicates", "source_ref": "indicator--7b77a8e7-8442-460a-8aa0-4f00af72e0e6", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f74fc2d-6f67-46a1-b1e9-64f9946ce403", "created": "2024-05-07T10:35:10.509022Z", "modified": "2024-05-07T10:35:10.509022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyloggerbeta.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.509022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e29ce12-33c2-4d73-982d-3ddc6cbd4a2c", "created": "2024-05-07T10:35:10.50984Z", "modified": "2024-05-07T10:35:10.50984Z", "relationship_type": "indicates", "source_ref": "indicator--0f74fc2d-6f67-46a1-b1e9-64f9946ce403", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c568ab6e-d83a-439c-8495-b2a8e2e9611d", "created": "2024-05-07T10:35:10.51001Z", "modified": "2024-05-07T10:35:10.51001Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='elcore-api.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.51001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76941931-7caa-4c04-8471-a5bd778cf356", "created": "2024-05-07T10:35:10.510698Z", "modified": "2024-05-07T10:35:10.510698Z", "relationship_type": "indicates", "source_ref": "indicator--c568ab6e-d83a-439c-8495-b2a8e2e9611d", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bf277cc-886b-44c7-9228-a007a994990f", "created": "2024-05-07T10:35:10.510868Z", "modified": "2024-05-07T10:35:10.510868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.510868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fd0bc17-6eb8-4ab1-84eb-f51e0d0c4a8d", "created": "2024-05-07T10:35:10.511537Z", "modified": "2024-05-07T10:35:10.511537Z", "relationship_type": "indicates", "source_ref": "indicator--9bf277cc-886b-44c7-9228-a007a994990f", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5a85d1a-b5dc-4e68-9099-3c3d556bddc4", "created": "2024-05-07T10:35:10.511707Z", "modified": "2024-05-07T10:35:10.511707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.511707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97ab1550-c19c-403b-9188-1b74b7f9c50c", "created": "2024-05-07T10:35:10.51236Z", "modified": "2024-05-07T10:35:10.51236Z", "relationship_type": "indicates", "source_ref": "indicator--f5a85d1a-b5dc-4e68-9099-3c3d556bddc4", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9778d555-94b3-44c5-ac3c-a49a692b1237", "created": "2024-05-07T10:35:10.512527Z", "modified": "2024-05-07T10:35:10.512527Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ps97mailer.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.512527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--770da5b0-3f0d-4c8d-9545-b6fc91c81609", "created": "2024-05-07T10:35:10.513232Z", "modified": "2024-05-07T10:35:10.513232Z", "relationship_type": "indicates", "source_ref": "indicator--9778d555-94b3-44c5-ac3c-a49a692b1237", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25963187-4b85-4683-83ad-3872f0f4e7ac", "created": "2024-05-07T10:35:10.513407Z", "modified": "2024-05-07T10:35:10.513407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pulsesolutions-net-easy-logger.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.513407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f053f500-d580-44f6-9834-1fb17c6e5638", "created": "2024-05-07T10:35:10.514111Z", "modified": "2024-05-07T10:35:10.514111Z", "relationship_type": "indicates", "source_ref": "indicator--25963187-4b85-4683-83ad-3872f0f4e7ac", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--403ab8b5-7ab2-4646-a2ed-fa41360ad686", "created": "2024-05-07T10:35:10.514279Z", "modified": "2024-05-07T10:35:10.514279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.514279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f255dc-54c0-46c8-9d5c-33c00bf5cbbc", "created": "2024-05-07T10:35:10.514975Z", "modified": "2024-05-07T10:35:10.514975Z", "relationship_type": "indicates", "source_ref": "indicator--403ab8b5-7ab2-4646-a2ed-fa41360ad686", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f47faa6-044b-40e1-be05-e03b35ef3981", "created": "2024-05-07T10:35:10.515144Z", "modified": "2024-05-07T10:35:10.515144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.515144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf9b119-f5cc-40ae-be76-1a3eeb23758f", "created": "2024-05-07T10:35:10.515817Z", "modified": "2024-05-07T10:35:10.515817Z", "relationship_type": "indicates", "source_ref": "indicator--3f47faa6-044b-40e1-be05-e03b35ef3981", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c18aa66-b941-407b-b1cd-00798d1d137b", "created": "2024-05-07T10:35:10.515987Z", "modified": "2024-05-07T10:35:10.515987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.515987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6988057-c182-4c00-867e-141709a4eaa3", "created": "2024-05-07T10:35:10.516667Z", "modified": "2024-05-07T10:35:10.516667Z", "relationship_type": "indicates", "source_ref": "indicator--0c18aa66-b941-407b-b1cd-00798d1d137b", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9f4ab03-f345-4556-9b32-410516d0cee9", "created": "2024-05-07T10:35:10.516859Z", "modified": "2024-05-07T10:35:10.516859Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senior-safety-189010.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.516859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a685990-1675-486c-93d9-a895abe55978", "created": "2024-05-07T10:35:10.517672Z", "modified": "2024-05-07T10:35:10.517672Z", "relationship_type": "indicates", "source_ref": "indicator--b9f4ab03-f345-4556-9b32-410516d0cee9", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e471e18-2301-4d3b-877e-71f5ac1d1db2", "created": "2024-05-07T10:35:10.517848Z", "modified": "2024-05-07T10:35:10.517848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servicesloggermobi.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.517848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e54a4ce1-5813-4096-936e-f98d927602a8", "created": "2024-05-07T10:35:10.518547Z", "modified": "2024-05-07T10:35:10.518547Z", "relationship_type": "indicates", "source_ref": "indicator--8e471e18-2301-4d3b-877e-71f5ac1d1db2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40aafc8d-32b4-4631-9b61-dcf585a60398", "created": "2024-05-07T10:35:10.518719Z", "modified": "2024-05-07T10:35:10.518719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247-e7b3.eastus.cloudapp.azure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.518719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c323181-dd3a-4854-9dbe-2de31e6b135b", "created": "2024-05-07T10:35:10.519433Z", "modified": "2024-05-07T10:35:10.519433Z", "relationship_type": "indicates", "source_ref": "indicator--40aafc8d-32b4-4631-9b61-dcf585a60398", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af5916b7-d446-4ee1-8df3-a849655c8279", "created": "2024-05-07T10:35:10.519603Z", "modified": "2024-05-07T10:35:10.519603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247.sip.azurewebsites.windows.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.519603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b23b2c1f-296d-478f-9543-5502e0ce5a10", "created": "2024-05-07T10:35:10.520311Z", "modified": "2024-05-07T10:35:10.520311Z", "relationship_type": "indicates", "source_ref": "indicator--af5916b7-d446-4ee1-8df3-a849655c8279", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d646f23a-cccb-4f40-b7dc-be788805dce8", "created": "2024-05-07T10:35:10.52048Z", "modified": "2024-05-07T10:35:10.52048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.52048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e02672d-3347-4601-a416-797dca5e51f5", "created": "2024-05-07T10:35:10.521165Z", "modified": "2024-05-07T10:35:10.521165Z", "relationship_type": "indicates", "source_ref": "indicator--d646f23a-cccb-4f40-b7dc-be788805dce8", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aaa0bee-02f3-4fff-ad62-b1222d7d4ed2", "created": "2024-05-07T10:35:10.521337Z", "modified": "2024-05-07T10:35:10.521337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.521337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--974401c6-2588-4ca7-9595-4ec74d5d112d", "created": "2024-05-07T10:35:10.522009Z", "modified": "2024-05-07T10:35:10.522009Z", "relationship_type": "indicates", "source_ref": "indicator--9aaa0bee-02f3-4fff-ad62-b1222d7d4ed2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a536bf3-05ea-49f7-898e-5f21198c0b56", "created": "2024-05-07T10:35:10.522175Z", "modified": "2024-05-07T10:35:10.522175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.522175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19130eda-99b1-4911-b921-258e03a6d403", "created": "2024-05-07T10:35:10.522838Z", "modified": "2024-05-07T10:35:10.522838Z", "relationship_type": "indicates", "source_ref": "indicator--2a536bf3-05ea-49f7-898e-5f21198c0b56", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2d2c771-65a1-456a-bbca-fd3071df9f60", "created": "2024-05-07T10:35:10.523009Z", "modified": "2024-05-07T10:35:10.523009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.523009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6d45a61-7cb2-4400-8538-b8bc0049a4d4", "created": "2024-05-07T10:35:10.523685Z", "modified": "2024-05-07T10:35:10.523685Z", "relationship_type": "indicates", "source_ref": "indicator--f2d2c771-65a1-456a-bbca-fd3071df9f60", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac5ee6a5-62dd-49af-9ea1-70efb7847f08", "created": "2024-05-07T10:35:10.523851Z", "modified": "2024-05-07T10:35:10.523851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.523851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--628085b5-0f7b-4c6a-856d-7ea7187ecda5", "created": "2024-05-07T10:35:10.524527Z", "modified": "2024-05-07T10:35:10.524527Z", "relationship_type": "indicates", "source_ref": "indicator--ac5ee6a5-62dd-49af-9ea1-70efb7847f08", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--485064ad-a108-42d0-8914-62e965b1935e", "created": "2024-05-07T10:35:10.524711Z", "modified": "2024-05-07T10:35:10.524711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.524711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08af7f77-5a2f-4fcf-83fd-cac781a2d99f", "created": "2024-05-07T10:35:10.525753Z", "modified": "2024-05-07T10:35:10.525753Z", "relationship_type": "indicates", "source_ref": "indicator--485064ad-a108-42d0-8914-62e965b1935e", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c54f4368-fc02-4131-970c-b30c8cbb7624", "created": "2024-05-07T10:35:10.525926Z", "modified": "2024-05-07T10:35:10.525926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.525926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9e5b1fa-ffed-4c57-b37d-ae8ade77dc5e", "created": "2024-05-07T10:35:10.526588Z", "modified": "2024-05-07T10:35:10.526588Z", "relationship_type": "indicates", "source_ref": "indicator--c54f4368-fc02-4131-970c-b30c8cbb7624", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30c58472-9a41-4c4d-84b0-af8693072b27", "created": "2024-05-07T10:35:10.526758Z", "modified": "2024-05-07T10:35:10.526758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c4a03f3195fd0279afd6760797348a07478a0522e6556dabb6e6e925a928d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.526758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e8ab44d-b9e3-46b0-9c6a-78f3b75b3822", "created": "2024-05-07T10:35:10.527571Z", "modified": "2024-05-07T10:35:10.527571Z", "relationship_type": "indicates", "source_ref": "indicator--30c58472-9a41-4c4d-84b0-af8693072b27", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2764005c-a7de-4bc7-923b-6eb0fe8f4eea", "created": "2024-05-07T10:35:10.527743Z", "modified": "2024-05-07T10:35:10.527743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f8127cd10082ff0254141ec7f327da46c24843e3108fccf8762b208228868f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.527743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1cbd961-194f-41fc-b1db-ed9391e6f37f", "created": "2024-05-07T10:35:10.528564Z", "modified": "2024-05-07T10:35:10.528564Z", "relationship_type": "indicates", "source_ref": "indicator--2764005c-a7de-4bc7-923b-6eb0fe8f4eea", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feeb6325-605a-45b7-aaf4-8c5e0c07f7ae", "created": "2024-05-07T10:35:10.528763Z", "modified": "2024-05-07T10:35:10.528763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e309f9ad7954ba2a6ec25badac9ebbd82ead4e553a6928d6d4cce60b713138']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.528763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3ceceb3-40f0-43f3-98ad-3d7bf0bd45c3", "created": "2024-05-07T10:35:10.529582Z", "modified": "2024-05-07T10:35:10.529582Z", "relationship_type": "indicates", "source_ref": "indicator--feeb6325-605a-45b7-aaf4-8c5e0c07f7ae", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c50b4a76-e8ca-4dba-bf87-bc2d7477587a", "created": "2024-05-07T10:35:10.529758Z", "modified": "2024-05-07T10:35:10.529758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d919252d2e7f7430c647bfb37ebf073ff1cc0934b1530de0a664f7a01563c69f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.529758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a8fa5a9-c288-4aec-98e0-c8bd1e37df80", "created": "2024-05-07T10:35:10.530582Z", "modified": "2024-05-07T10:35:10.530582Z", "relationship_type": "indicates", "source_ref": "indicator--c50b4a76-e8ca-4dba-bf87-bc2d7477587a", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dc44dba-8842-474f-94a8-12ca6a519608", "created": "2024-05-07T10:35:10.530753Z", "modified": "2024-05-07T10:35:10.530753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289ce92449f253dd853338ffe9172bc66afd757d88f19c28375709bd869644e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.530753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9b22970-f42c-4a6f-b025-76c926c9803c", "created": "2024-05-07T10:35:10.531559Z", "modified": "2024-05-07T10:35:10.531559Z", "relationship_type": "indicates", "source_ref": "indicator--6dc44dba-8842-474f-94a8-12ca6a519608", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a443f8c-a94f-456e-b497-9e449d50df49", "created": "2024-05-07T10:35:10.531729Z", "modified": "2024-05-07T10:35:10.531729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbeea229410935271c3c957fc5488072e666ed29515bbffb4e08e39dd169077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.531729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fba4c3a-41d4-451c-804b-db04ee5dbed7", "created": "2024-05-07T10:35:10.532533Z", "modified": "2024-05-07T10:35:10.532533Z", "relationship_type": "indicates", "source_ref": "indicator--9a443f8c-a94f-456e-b497-9e449d50df49", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d0160c-12c2-4aad-9184-bb3e7fc5d593", "created": "2024-05-07T10:35:10.532733Z", "modified": "2024-05-07T10:35:10.532733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0980b9d5a8b4ed687738ccb9ecd39b40baf85e28e75f926494907d5d0c10907e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.532733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0e0f3dc-9ce8-4b19-8b44-43fd93abce50", "created": "2024-05-07T10:35:10.533562Z", "modified": "2024-05-07T10:35:10.533562Z", "relationship_type": "indicates", "source_ref": "indicator--22d0160c-12c2-4aad-9184-bb3e7fc5d593", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4de31e3-2812-47e7-92e6-ae02b74e3370", "created": "2024-05-07T10:35:10.533732Z", "modified": "2024-05-07T10:35:10.533732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f01fb1f694ae7133710ad9ef725808d2dd4fd73cccf98be9c70644767c1fab2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.533732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f520dd8-04f3-4b9f-9d6f-1993fda26b73", "created": "2024-05-07T10:35:10.534661Z", "modified": "2024-05-07T10:35:10.534661Z", "relationship_type": "indicates", "source_ref": "indicator--f4de31e3-2812-47e7-92e6-ae02b74e3370", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f31d1dc3-eac7-470c-b465-f975087d3bd2", "created": "2024-05-07T10:35:10.534834Z", "modified": "2024-05-07T10:35:10.534834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ed2ec205d1a492b2846a65d4202bb6943e09165cf145d93a8fd18bc0421d38b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.534834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32947bbd-b0fb-4a35-809f-51ec3cd3e218", "created": "2024-05-07T10:35:10.535648Z", "modified": "2024-05-07T10:35:10.535648Z", "relationship_type": "indicates", "source_ref": "indicator--f31d1dc3-eac7-470c-b465-f975087d3bd2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc8d247-d16c-452a-a8b2-2268c37e72a2", "created": "2024-05-07T10:35:10.535823Z", "modified": "2024-05-07T10:35:10.535823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bd13864abccee1f8c781cd92dbd438acdefde5c7b33b2be7572e3491859692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.535823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd96dbaf-46f7-42d4-b341-432059504726", "created": "2024-05-07T10:35:10.53663Z", "modified": "2024-05-07T10:35:10.53663Z", "relationship_type": "indicates", "source_ref": "indicator--7bc8d247-d16c-452a-a8b2-2268c37e72a2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88ca17de-57b1-43cb-9fb7-72e4d78b7ce7", "created": "2024-05-07T10:35:10.536825Z", "modified": "2024-05-07T10:35:10.536825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d6df3a8bd15ee450294b011abfd7c85b4129e4866d57b09c9bbd3977f5ae5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.536825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9650f28f-09ea-4d45-8fa4-ce7ae90368cd", "created": "2024-05-07T10:35:10.537657Z", "modified": "2024-05-07T10:35:10.537657Z", "relationship_type": "indicates", "source_ref": "indicator--88ca17de-57b1-43cb-9fb7-72e4d78b7ce7", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7708501a-fcde-4fa4-9f73-4a00a416dfc8", "created": "2024-05-07T10:35:10.537827Z", "modified": "2024-05-07T10:35:10.537827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61c7f52d3fedb428288b8c949a05b8301c5c2e6fbdf43848220e950086598b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.537827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af945384-bf14-4305-9e54-e9ee42fbaea8", "created": "2024-05-07T10:35:10.538641Z", "modified": "2024-05-07T10:35:10.538641Z", "relationship_type": "indicates", "source_ref": "indicator--7708501a-fcde-4fa4-9f73-4a00a416dfc8", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb227393-8984-47fd-a906-cc9d0d548207", "created": "2024-05-07T10:35:10.53881Z", "modified": "2024-05-07T10:35:10.53881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e3249eda93d29928a847508546450cd2ec56054e19bfe34ac21aba2392b7ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.53881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66417231-df8e-495b-b518-7c8d2fe69145", "created": "2024-05-07T10:35:10.539621Z", "modified": "2024-05-07T10:35:10.539621Z", "relationship_type": "indicates", "source_ref": "indicator--bb227393-8984-47fd-a906-cc9d0d548207", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa023f72-97a2-4f47-a493-293fe4a81b09", "created": "2024-05-07T10:35:10.539788Z", "modified": "2024-05-07T10:35:10.539788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa2d012c4a9966d4ecc527c6c79d0292d2ef08e15d5190ac1b8419193457a1e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.539788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcc07a70-6438-4092-9d99-7efe208742dd", "created": "2024-05-07T10:35:10.540602Z", "modified": "2024-05-07T10:35:10.540602Z", "relationship_type": "indicates", "source_ref": "indicator--aa023f72-97a2-4f47-a493-293fe4a81b09", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf017739-8cec-4ac0-b09c-d2ce28d59f7e", "created": "2024-05-07T10:35:10.540793Z", "modified": "2024-05-07T10:35:10.540793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6d461732dfb332e6043d6ffcd364d03cd8b30980b4afa67d0ed1477d2ab9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.540793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a1fa687-7835-41b7-afa8-339d537d74fd", "created": "2024-05-07T10:35:10.54161Z", "modified": "2024-05-07T10:35:10.54161Z", "relationship_type": "indicates", "source_ref": "indicator--bf017739-8cec-4ac0-b09c-d2ce28d59f7e", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4208ee58-5cdf-4f86-ab62-b561e08a5c42", "created": "2024-05-07T10:35:10.541777Z", "modified": "2024-05-07T10:35:10.541777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7f60ce4e1ddde8dc7f866b17067ef1ff337f4073edb052fe5fa68a759276003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.541777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1efc5f27-51f5-460b-837b-9d3935be7bdf", "created": "2024-05-07T10:35:10.542573Z", "modified": "2024-05-07T10:35:10.542573Z", "relationship_type": "indicates", "source_ref": "indicator--4208ee58-5cdf-4f86-ab62-b561e08a5c42", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc0b1d55-8834-48b8-afe7-805fb25049b4", "created": "2024-05-07T10:35:10.542744Z", "modified": "2024-05-07T10:35:10.542744Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fb2298f86314ec2f6a9576dfde72e8c04c1f043eec062c0ef6b5488401ffae5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.542744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9c84a8f-b4b0-477c-a193-aae34e7ea8cf", "created": "2024-05-07T10:35:10.543679Z", "modified": "2024-05-07T10:35:10.543679Z", "relationship_type": "indicates", "source_ref": "indicator--cc0b1d55-8834-48b8-afe7-805fb25049b4", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8435698-824c-4c22-826a-cbb9fe6dc897", "created": "2024-05-07T10:35:10.543856Z", "modified": "2024-05-07T10:35:10.543856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bfd7fbb09425ea712c2123ff051d9b3b1b4011ee2a1d2eee612d68f193d1836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.543856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b7af4ab-5f0a-4d32-9ca5-b4ec32379f1d", "created": "2024-05-07T10:35:10.544663Z", "modified": "2024-05-07T10:35:10.544663Z", "relationship_type": "indicates", "source_ref": "indicator--c8435698-824c-4c22-826a-cbb9fe6dc897", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bf94d6c-d210-455f-8345-20bb5c7e60d7", "created": "2024-05-07T10:35:10.544855Z", "modified": "2024-05-07T10:35:10.544855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9af1d9d0c13acfdc4de301f49423954022dffe00b9e1139392ea907e1ae5135f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.544855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8a69907-43b3-47dc-b63c-aa55993b7b6b", "created": "2024-05-07T10:35:10.545668Z", "modified": "2024-05-07T10:35:10.545668Z", "relationship_type": "indicates", "source_ref": "indicator--8bf94d6c-d210-455f-8345-20bb5c7e60d7", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d06bcc34-fc64-4ebc-8d75-cac762c57465", "created": "2024-05-07T10:35:10.54584Z", "modified": "2024-05-07T10:35:10.54584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17fdeaaac973b0802caf128f876ec30faefb1341c5050de284709c035759fc22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.54584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b51a7095-991b-42be-95df-ab2d302bc10a", "created": "2024-05-07T10:35:10.546656Z", "modified": "2024-05-07T10:35:10.546656Z", "relationship_type": "indicates", "source_ref": "indicator--d06bcc34-fc64-4ebc-8d75-cac762c57465", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb7f68d5-c925-4dfd-b959-334acfb71380", "created": "2024-05-07T10:35:10.54683Z", "modified": "2024-05-07T10:35:10.54683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e76c4e421558f4dea735a845bbedd1524846263d806a992a3154926f7f95c914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.54683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f8029f8-d32a-4958-93e1-7df7a33b56d2", "created": "2024-05-07T10:35:10.547634Z", "modified": "2024-05-07T10:35:10.547634Z", "relationship_type": "indicates", "source_ref": "indicator--fb7f68d5-c925-4dfd-b959-334acfb71380", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8333b803-7ec9-4de3-a910-6f1a9faf7f5c", "created": "2024-05-07T10:35:10.547805Z", "modified": "2024-05-07T10:35:10.547805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0a79a098bc718e2c67db89d0a37b7247ec2fcfcdd35d14bd8c3fd2f72d482fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.547805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fe23f47-6763-483c-956e-0b85b113d066", "created": "2024-05-07T10:35:10.548629Z", "modified": "2024-05-07T10:35:10.548629Z", "relationship_type": "indicates", "source_ref": "indicator--8333b803-7ec9-4de3-a910-6f1a9faf7f5c", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37da2860-2549-4762-bebe-18bb06db1ece", "created": "2024-05-07T10:35:10.548821Z", "modified": "2024-05-07T10:35:10.548821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93976fde3c9acefd4707bac5f2bc2d29b55db0deee66a27b7b38301278060f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.548821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--480a2a96-7557-4a08-b964-a798b2c25562", "created": "2024-05-07T10:35:10.549634Z", "modified": "2024-05-07T10:35:10.549634Z", "relationship_type": "indicates", "source_ref": "indicator--37da2860-2549-4762-bebe-18bb06db1ece", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d31213c4-8115-4fc2-9ee4-e41381940c14", "created": "2024-05-07T10:35:10.549805Z", "modified": "2024-05-07T10:35:10.549805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9139a94cc8faf55427974883ac4c75aa7e010257ffc673eee9381c3db0b14744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.549805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe77bb3c-a496-4ec0-9fce-e222653d17fd", "created": "2024-05-07T10:35:10.55062Z", "modified": "2024-05-07T10:35:10.55062Z", "relationship_type": "indicates", "source_ref": "indicator--d31213c4-8115-4fc2-9ee4-e41381940c14", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02c951f9-4114-4444-ae31-0679ad322596", "created": "2024-05-07T10:35:10.550789Z", "modified": "2024-05-07T10:35:10.550789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='389a112d584290bd70fb929fc73135c3c06c21c315d0175315235f3697b23e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.550789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ca8812-d558-4bb0-8aa8-ce3c7ff1cd13", "created": "2024-05-07T10:35:10.551593Z", "modified": "2024-05-07T10:35:10.551593Z", "relationship_type": "indicates", "source_ref": "indicator--02c951f9-4114-4444-ae31-0679ad322596", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--659b3e9a-a70c-420b-873d-cf287e85ac4b", "created": "2024-05-07T10:35:10.551764Z", "modified": "2024-05-07T10:35:10.551764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='afadbc7afb73fb9b95d8209bce8441032ffdc1d2d636d957bc3bb54bdd89c71a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.551764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41c3ace5-9b17-48f9-9b09-e0c2a68f170e", "created": "2024-05-07T10:35:10.552721Z", "modified": "2024-05-07T10:35:10.552721Z", "relationship_type": "indicates", "source_ref": "indicator--659b3e9a-a70c-420b-873d-cf287e85ac4b", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--381f0196-cebd-4f60-9ee3-876c362f6da0", "created": "2024-05-07T10:35:10.552896Z", "modified": "2024-05-07T10:35:10.552896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282924a246f2962e42afaa8b2dee0b49989e0e88c1aabd8387176661aabca07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.552896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4396d478-3a2d-4020-a455-48c29794669a", "created": "2024-05-07T10:35:10.553723Z", "modified": "2024-05-07T10:35:10.553723Z", "relationship_type": "indicates", "source_ref": "indicator--381f0196-cebd-4f60-9ee3-876c362f6da0", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbccbf10-d090-4e4c-bffb-7d3d9aac9c52", "created": "2024-05-07T10:35:10.553893Z", "modified": "2024-05-07T10:35:10.553893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ba96349a9c2be3e198256a6b0dd803435d919770cf0db7541fba4f8387c3cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.553893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12935436-b15c-4226-8c33-547e130d1a6a", "created": "2024-05-07T10:35:10.554701Z", "modified": "2024-05-07T10:35:10.554701Z", "relationship_type": "indicates", "source_ref": "indicator--bbccbf10-d090-4e4c-bffb-7d3d9aac9c52", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d1fb233-9994-44ea-be78-1db80373141d", "created": "2024-05-07T10:35:10.554872Z", "modified": "2024-05-07T10:35:10.554872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9d78cc88d322195395dbc3667cb8fdfdbecf3c9bd55917ebf885376e6663829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.554872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efdab5fe-fe9a-4d87-9d2f-e7107ab44bbe", "created": "2024-05-07T10:35:10.555677Z", "modified": "2024-05-07T10:35:10.555677Z", "relationship_type": "indicates", "source_ref": "indicator--5d1fb233-9994-44ea-be78-1db80373141d", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ead57b82-a379-4dbe-ac05-2ebefca794ce", "created": "2024-05-07T10:35:10.555853Z", "modified": "2024-05-07T10:35:10.555853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f328a85b096ed6aac67720332c06e224ce01e422a13090bd885a7af162bf825']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.555853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db25676f-16c6-40fb-bd66-f2b2492346e4", "created": "2024-05-07T10:35:10.556667Z", "modified": "2024-05-07T10:35:10.556667Z", "relationship_type": "indicates", "source_ref": "indicator--ead57b82-a379-4dbe-ac05-2ebefca794ce", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adb453b0-96d5-4284-8e09-89527f8f105b", "created": "2024-05-07T10:35:10.556872Z", "modified": "2024-05-07T10:35:10.556872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6051aa1995cb631183b037893b0da787eb2ffdddd2b1b4327fcd6f8306e4354e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.556872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8331a42-1caf-4e41-9c7b-5684994ca33a", "created": "2024-05-07T10:35:10.557689Z", "modified": "2024-05-07T10:35:10.557689Z", "relationship_type": "indicates", "source_ref": "indicator--adb453b0-96d5-4284-8e09-89527f8f105b", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08ef4918-cc91-413b-8477-7bb876c05c80", "created": "2024-05-07T10:35:10.557859Z", "modified": "2024-05-07T10:35:10.557859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972550785e90d4829e60bac4cd76c8cbf1edb3e2b246c13719d0331be14c0b95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.557859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--086ad648-8176-4240-bb85-c3232baba2a1", "created": "2024-05-07T10:35:10.558673Z", "modified": "2024-05-07T10:35:10.558673Z", "relationship_type": "indicates", "source_ref": "indicator--08ef4918-cc91-413b-8477-7bb876c05c80", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ef6a2fa-0b2c-4568-95a0-088dac0e49a2", "created": "2024-05-07T10:35:10.558845Z", "modified": "2024-05-07T10:35:10.558845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba451b2aead09660235de21d2361575839be51d14f974ff71b4e74c944467e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.558845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2dd104f-3056-412b-b4e2-0a335513e83d", "created": "2024-05-07T10:35:10.559654Z", "modified": "2024-05-07T10:35:10.559654Z", "relationship_type": "indicates", "source_ref": "indicator--1ef6a2fa-0b2c-4568-95a0-088dac0e49a2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7025834-cca2-4a18-9e01-f75df6752f5d", "created": "2024-05-07T10:35:10.559823Z", "modified": "2024-05-07T10:35:10.559823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6aaceba978bf1178e0f26310b7842c279ac6497a1abf259c99e1c83d9800c9bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.559823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--777f7c87-9f68-45bc-868f-1fc7af7f07c2", "created": "2024-05-07T10:35:10.560778Z", "modified": "2024-05-07T10:35:10.560778Z", "relationship_type": "indicates", "source_ref": "indicator--d7025834-cca2-4a18-9e01-f75df6752f5d", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--343ddc35-abd5-44ec-b600-143367fe2a34", "created": "2024-05-07T10:35:10.560957Z", "modified": "2024-05-07T10:35:10.560957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e1ececaf9ee86e31dcd9772637304b314be6e45563d7de1db915e4896173400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.560957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f219e3e9-70b5-44d3-b8e8-aacb236a1c82", "created": "2024-05-07T10:35:10.561773Z", "modified": "2024-05-07T10:35:10.561773Z", "relationship_type": "indicates", "source_ref": "indicator--343ddc35-abd5-44ec-b600-143367fe2a34", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cae85d40-614e-4348-8fe9-e8a00c783677", "created": "2024-05-07T10:35:10.561943Z", "modified": "2024-05-07T10:35:10.561943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f8a542a3ba6e9ec9fb5ec6c79e6c0aa98bafed1b44df55aab16b40a0625fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.561943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03cc3393-4aea-404d-baef-ce3bafd1364e", "created": "2024-05-07T10:35:10.562752Z", "modified": "2024-05-07T10:35:10.562752Z", "relationship_type": "indicates", "source_ref": "indicator--cae85d40-614e-4348-8fe9-e8a00c783677", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff8f906c-c4b7-4fb0-a3a1-925fb52506fd", "created": "2024-05-07T10:35:10.562924Z", "modified": "2024-05-07T10:35:10.562924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1373c0b0e89b895bba9d86c720f715419a98e4047c12ab6c68dc1dcbfdc7f62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.562924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67bee2a2-b7bb-44b6-8b84-a50b7aeb3276", "created": "2024-05-07T10:35:10.563732Z", "modified": "2024-05-07T10:35:10.563732Z", "relationship_type": "indicates", "source_ref": "indicator--ff8f906c-c4b7-4fb0-a3a1-925fb52506fd", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b9563e2-8518-484d-828c-1e91142cf3b8", "created": "2024-05-07T10:35:10.563905Z", "modified": "2024-05-07T10:35:10.563905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bfc5adb0c77b7c773348da561a2600d3eecfffb4428c027ff6fa8652aec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.563905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05b2d4dc-c7f6-4f82-8b11-f485944760be", "created": "2024-05-07T10:35:10.564724Z", "modified": "2024-05-07T10:35:10.564724Z", "relationship_type": "indicates", "source_ref": "indicator--4b9563e2-8518-484d-828c-1e91142cf3b8", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b92e050a-5f4f-4fcf-888b-9a6fdbacc16e", "created": "2024-05-07T10:35:10.564898Z", "modified": "2024-05-07T10:35:10.564898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='411788a467aa79c387f1f1f6a1977f4d053b5d512e7304d1a09bc6cc331a0291']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.564898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82b5bea2-144b-4af1-b682-c967895b609b", "created": "2024-05-07T10:35:10.565711Z", "modified": "2024-05-07T10:35:10.565711Z", "relationship_type": "indicates", "source_ref": "indicator--b92e050a-5f4f-4fcf-888b-9a6fdbacc16e", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ce778cd-39f3-4f76-8ede-a95cff7302d2", "created": "2024-05-07T10:35:10.56588Z", "modified": "2024-05-07T10:35:10.56588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09aa8f60b4fc67f24c1a97568e2d385dddf40c4307ad59df06c812129e677a33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.56588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5020934-dbd9-465f-8e21-b32c47b057fd", "created": "2024-05-07T10:35:10.566695Z", "modified": "2024-05-07T10:35:10.566695Z", "relationship_type": "indicates", "source_ref": "indicator--2ce778cd-39f3-4f76-8ede-a95cff7302d2", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--736e793a-0edc-4f8a-96f2-b03dc903d3fc", "created": "2024-05-07T10:35:10.566871Z", "modified": "2024-05-07T10:35:10.566871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32dd7e9982153978a5887d618ed2fcc752d00613fde0289a4871eade2cbb4674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.566871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f409dc5-e309-4f21-9cfa-d093f748fbc0", "created": "2024-05-07T10:35:10.567687Z", "modified": "2024-05-07T10:35:10.567687Z", "relationship_type": "indicates", "source_ref": "indicator--736e793a-0edc-4f8a-96f2-b03dc903d3fc", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed908c6-0424-485c-9d55-3732280448f4", "created": "2024-05-07T10:35:10.567857Z", "modified": "2024-05-07T10:35:10.567857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f944adb68c483acc7a30ef569d8d42fc52cab59a7b27f50d17434c359bd389c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.567857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d30214e6-0e73-42c0-b350-8562aa8e5ddb", "created": "2024-05-07T10:35:10.568674Z", "modified": "2024-05-07T10:35:10.568674Z", "relationship_type": "indicates", "source_ref": "indicator--3ed908c6-0424-485c-9d55-3732280448f4", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6989643-c9ca-40a8-b765-ec5d6605ed60", "created": "2024-05-07T10:35:10.568886Z", "modified": "2024-05-07T10:35:10.568886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9504d0ce1395de79b30d5cb40f621a648ce218129e998c398fd44956df4b39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.568886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06f7bfe6-6f31-4ff9-a883-a57ef9aee8cc", "created": "2024-05-07T10:35:10.56984Z", "modified": "2024-05-07T10:35:10.56984Z", "relationship_type": "indicates", "source_ref": "indicator--b6989643-c9ca-40a8-b765-ec5d6605ed60", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f1da95-afdf-4945-8f61-4f21190479be", "created": "2024-05-07T10:35:10.570015Z", "modified": "2024-05-07T10:35:10.570015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad4497491dd50c7dba63b557800c49fc3a16fe1f7ef6213df985b6e9c365daed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.570015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9de0cd6-e5db-41a7-b8fc-fc5ca989a9be", "created": "2024-05-07T10:35:10.570833Z", "modified": "2024-05-07T10:35:10.570833Z", "relationship_type": "indicates", "source_ref": "indicator--93f1da95-afdf-4945-8f61-4f21190479be", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91a7b478-833b-4bc1-8976-5bf67eed2eba", "created": "2024-05-07T10:35:10.571005Z", "modified": "2024-05-07T10:35:10.571005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3d8f0861e78c1f6907f5d4847f3e04f294fbc8e22bf90311da73c3decdd4226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.571005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c442e2-5fa0-4052-9f73-50b3b70fc54d", "created": "2024-05-07T10:35:10.571819Z", "modified": "2024-05-07T10:35:10.571819Z", "relationship_type": "indicates", "source_ref": "indicator--91a7b478-833b-4bc1-8976-5bf67eed2eba", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ddcc7da-f729-4284-86f9-be169f12f9c0", "created": "2024-05-07T10:35:10.571992Z", "modified": "2024-05-07T10:35:10.571992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='354b5dcbd4ca6e3281e1584ab15b92a2e79b3f33cf791a01803d9045de022a87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.571992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed264884-cb70-4b7d-959a-b44b707e60c7", "created": "2024-05-07T10:35:10.57283Z", "modified": "2024-05-07T10:35:10.57283Z", "relationship_type": "indicates", "source_ref": "indicator--5ddcc7da-f729-4284-86f9-be169f12f9c0", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3a91d18-2c03-4705-8549-a5278b4dcb5c", "created": "2024-05-07T10:35:10.573004Z", "modified": "2024-05-07T10:35:10.573004Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.EasyLogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.573004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7541a6c3-0785-4932-95b6-1926224e32d4", "created": "2024-05-07T10:35:10.573756Z", "modified": "2024-05-07T10:35:10.573756Z", "relationship_type": "indicates", "source_ref": "indicator--f3a91d18-2c03-4705-8549-a5278b4dcb5c", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa54a2f-85cc-4ea7-9b07-a9347921e525", "created": "2024-05-07T10:35:10.573937Z", "modified": "2024-05-07T10:35:10.573937Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Easylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.573937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aed06052-90d2-48fd-a732-681b00a2a4cb", "created": "2024-05-07T10:35:10.574588Z", "modified": "2024-05-07T10:35:10.574588Z", "relationship_type": "indicates", "source_ref": "indicator--4aa54a2f-85cc-4ea7-9b07-a9347921e525", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a87f23e-fb47-4446-9b78-372391e5dd97", "created": "2024-05-07T10:35:10.574759Z", "modified": "2024-05-07T10:35:10.574759Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Elogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.574759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f04d1a72-376c-40cb-837a-96211b3fa4c7", "created": "2024-05-07T10:35:10.575396Z", "modified": "2024-05-07T10:35:10.575396Z", "relationship_type": "indicates", "source_ref": "indicator--5a87f23e-fb47-4446-9b78-372391e5dd97", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a502135a-0820-484f-a1b9-e5b1cb64cf51", "created": "2024-05-07T10:35:10.575565Z", "modified": "2024-05-07T10:35:10.575565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.childsafetytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.575565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c750d5a-09e7-4ce5-9b23-91d84021c3a9", "created": "2024-05-07T10:35:10.576216Z", "modified": "2024-05-07T10:35:10.576216Z", "relationship_type": "indicates", "source_ref": "indicator--a502135a-0820-484f-a1b9-e5b1cb64cf51", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc98f42c-bdde-49c5-9a47-fdf2b0276ea1", "created": "2024-05-07T10:35:10.576385Z", "modified": "2024-05-07T10:35:10.576385Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.seniorsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.576385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c945a778-4e1e-4a7e-be42-9341e07909aa", "created": "2024-05-07T10:35:10.577048Z", "modified": "2024-05-07T10:35:10.577048Z", "relationship_type": "indicates", "source_ref": "indicator--dc98f42c-bdde-49c5-9a47-fdf2b0276ea1", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c914dc2f-24e8-43a6-9996-462fb982c982", "created": "2024-05-07T10:35:10.577221Z", "modified": "2024-05-07T10:35:10.577221Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07906D1FA933730B8EB44F03910C88FDAC2C0135']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.577221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc4fb211-930e-4a00-be08-b254eef71eba", "created": "2024-05-07T10:35:10.578105Z", "modified": "2024-05-07T10:35:10.578105Z", "relationship_type": "indicates", "source_ref": "indicator--c914dc2f-24e8-43a6-9996-462fb982c982", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a39bc3f0-b249-4323-87c9-a5063e38ad21", "created": "2024-05-07T10:35:10.578278Z", "modified": "2024-05-07T10:35:10.578278Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='24D3251C7A1184649211B9068820545397B112C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.578278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a5f2725-52b9-4554-b52f-20ed27dcd378", "created": "2024-05-07T10:35:10.579058Z", "modified": "2024-05-07T10:35:10.579058Z", "relationship_type": "indicates", "source_ref": "indicator--a39bc3f0-b249-4323-87c9-a5063e38ad21", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f72b63f-d882-46b5-b39c-99e90157cbba", "created": "2024-05-07T10:35:10.579231Z", "modified": "2024-05-07T10:35:10.579231Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D7CF057BFA5023CE739A725ADA0DA1FD34D1FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.579231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8889f0ea-adb5-44d3-9777-d5be72641fe1", "created": "2024-05-07T10:35:10.580005Z", "modified": "2024-05-07T10:35:10.580005Z", "relationship_type": "indicates", "source_ref": "indicator--7f72b63f-d882-46b5-b39c-99e90157cbba", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51689f18-b97e-424c-b8cd-2e925332f69e", "created": "2024-05-07T10:35:10.58018Z", "modified": "2024-05-07T10:35:10.58018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8698564FBEC700167FCC53D1AED00FFADF6BED6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.58018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aceb4682-6c0a-4cf6-bc29-d15518ff1b20", "created": "2024-05-07T10:35:10.580966Z", "modified": "2024-05-07T10:35:10.580966Z", "relationship_type": "indicates", "source_ref": "indicator--51689f18-b97e-424c-b8cd-2e925332f69e", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29caa6fd-6ff0-4966-96f8-0fa725b1d6ea", "created": "2024-05-07T10:35:10.58116Z", "modified": "2024-05-07T10:35:10.58116Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F23E1457ADC6189F6ED504A60DF8896FEC6D970']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.58116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b77b6f0f-07cc-4675-8967-9047a8f30649", "created": "2024-05-07T10:35:10.581932Z", "modified": "2024-05-07T10:35:10.581932Z", "relationship_type": "indicates", "source_ref": "indicator--29caa6fd-6ff0-4966-96f8-0fa725b1d6ea", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dadec08-596e-417c-8278-612aaaef78c8", "created": "2024-05-07T10:35:10.582102Z", "modified": "2024-05-07T10:35:10.582102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D15A276F181C839E0390672A43065E8D97F140E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.582102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--643f92b4-949a-4f80-a0ee-7ed4c24cbe18", "created": "2024-05-07T10:35:10.582864Z", "modified": "2024-05-07T10:35:10.582864Z", "relationship_type": "indicates", "source_ref": "indicator--2dadec08-596e-417c-8278-612aaaef78c8", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2595ae7c-2bc8-4d83-96a0-4acb29904ec5", "created": "2024-05-07T10:35:10.583035Z", "modified": "2024-05-07T10:35:10.583035Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53FADDAF873B7BD00E5AD9F5F05E7888A398CE70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.583035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a15a3cf-633d-4a90-9b58-23aa1c68d3aa", "created": "2024-05-07T10:35:10.58381Z", "modified": "2024-05-07T10:35:10.58381Z", "relationship_type": "indicates", "source_ref": "indicator--2595ae7c-2bc8-4d83-96a0-4acb29904ec5", "target_ref": "malware--88aa939f-b8dd-483d-a3be-1ba7d74d9860"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3a733496-6035-458c-9259-e216c891b530", "created": "2024-05-07T10:35:10.583979Z", "modified": "2024-05-07T10:35:10.583979Z", "name": "Hoverwatch", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e0f6120-0c58-4e5a-83c2-12d4e4886cec", "created": "2024-05-07T10:35:10.584146Z", "modified": "2024-05-07T10:35:10.584146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.584146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--527969f2-4abe-4519-89a7-9ca30e34690e", "created": "2024-05-07T10:35:10.584825Z", "modified": "2024-05-07T10:35:10.584825Z", "relationship_type": "indicates", "source_ref": "indicator--9e0f6120-0c58-4e5a-83c2-12d4e4886cec", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a4fb193-46f3-4305-a3cf-c8f22f756ed7", "created": "2024-05-07T10:35:10.584996Z", "modified": "2024-05-07T10:35:10.584996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.584996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84ca40ec-805f-4f87-99ab-c2b595c3cde9", "created": "2024-05-07T10:35:10.585667Z", "modified": "2024-05-07T10:35:10.585667Z", "relationship_type": "indicates", "source_ref": "indicator--5a4fb193-46f3-4305-a3cf-c8f22f756ed7", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--333f6ecb-0607-47ea-92c3-5f5fa151b5db", "created": "2024-05-07T10:35:10.585835Z", "modified": "2024-05-07T10:35:10.585835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.585835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afaaf859-0e51-4d0e-9a1e-461367d96c68", "created": "2024-05-07T10:35:10.5866Z", "modified": "2024-05-07T10:35:10.5866Z", "relationship_type": "indicates", "source_ref": "indicator--333f6ecb-0607-47ea-92c3-5f5fa151b5db", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62080fad-729e-4652-a5b0-ce8bff6b86e6", "created": "2024-05-07T10:35:10.58677Z", "modified": "2024-05-07T10:35:10.58677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.58677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a298349e-4ac4-472e-a0a2-0fbd66d3943b", "created": "2024-05-07T10:35:10.587438Z", "modified": "2024-05-07T10:35:10.587438Z", "relationship_type": "indicates", "source_ref": "indicator--62080fad-729e-4652-a5b0-ce8bff6b86e6", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fed5673c-9619-43d9-8bb9-296bd755508a", "created": "2024-05-07T10:35:10.587607Z", "modified": "2024-05-07T10:35:10.587607Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.587607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad9715e9-dd4a-4756-8b06-25c2192fe7c2", "created": "2024-05-07T10:35:10.588268Z", "modified": "2024-05-07T10:35:10.588268Z", "relationship_type": "indicates", "source_ref": "indicator--fed5673c-9619-43d9-8bb9-296bd755508a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--256cde1c-61a0-48bf-8433-984e7e0e2923", "created": "2024-05-07T10:35:10.588442Z", "modified": "2024-05-07T10:35:10.588442Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev2.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.588442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b52d2556-e2f3-4be7-98d4-001920b30fc6", "created": "2024-05-07T10:35:10.589128Z", "modified": "2024-05-07T10:35:10.589128Z", "relationship_type": "indicates", "source_ref": "indicator--256cde1c-61a0-48bf-8433-984e7e0e2923", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a828e985-dd2e-4763-b55b-c5f70b23fcc9", "created": "2024-05-07T10:35:10.589304Z", "modified": "2024-05-07T10:35:10.589304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.589304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41cba7e7-95ba-4f55-ab99-48a75a166e97", "created": "2024-05-07T10:35:10.589982Z", "modified": "2024-05-07T10:35:10.589982Z", "relationship_type": "indicates", "source_ref": "indicator--a828e985-dd2e-4763-b55b-c5f70b23fcc9", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2729f511-cb4e-4960-a68f-2b52be578f53", "created": "2024-05-07T10:35:10.590152Z", "modified": "2024-05-07T10:35:10.590152Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.590152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f48c9faf-7e71-4309-933a-b30dc7934f37", "created": "2024-05-07T10:35:10.59081Z", "modified": "2024-05-07T10:35:10.59081Z", "relationship_type": "indicates", "source_ref": "indicator--2729f511-cb4e-4960-a68f-2b52be578f53", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16d119ea-0333-4fcc-aca4-130381aa60ff", "created": "2024-05-07T10:35:10.590979Z", "modified": "2024-05-07T10:35:10.590979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.590979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e72324d-c0c6-4ee0-96eb-27a72dbfa36b", "created": "2024-05-07T10:35:10.591648Z", "modified": "2024-05-07T10:35:10.591648Z", "relationship_type": "indicates", "source_ref": "indicator--16d119ea-0333-4fcc-aca4-130381aa60ff", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b8b15c3-7657-4907-a3dd-8b4145013647", "created": "2024-05-07T10:35:10.591822Z", "modified": "2024-05-07T10:35:10.591822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.591822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c643102b-5634-4067-96fe-2acd6007c44c", "created": "2024-05-07T10:35:10.592495Z", "modified": "2024-05-07T10:35:10.592495Z", "relationship_type": "indicates", "source_ref": "indicator--6b8b15c3-7657-4907-a3dd-8b4145013647", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93fb8fc5-efc1-453c-84f6-4a76676b8d42", "created": "2024-05-07T10:35:10.592671Z", "modified": "2024-05-07T10:35:10.592671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwm.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.592671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81011873-601f-4ea9-974c-cb18096e3db2", "created": "2024-05-07T10:35:10.593353Z", "modified": "2024-05-07T10:35:10.593353Z", "relationship_type": "indicates", "source_ref": "indicator--93fb8fc5-efc1-453c-84f6-4a76676b8d42", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4eea46a-a4b5-45ef-8fc9-ac6a3db60015", "created": "2024-05-07T10:35:10.593523Z", "modified": "2024-05-07T10:35:10.593523Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.593523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2ef906c-4693-4d8d-b22c-78cdf7965e6c", "created": "2024-05-07T10:35:10.594303Z", "modified": "2024-05-07T10:35:10.594303Z", "relationship_type": "indicates", "source_ref": "indicator--d4eea46a-a4b5-45ef-8fc9-ac6a3db60015", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4ec42f5-23c7-44e8-8450-4217f11144b9", "created": "2024-05-07T10:35:10.594474Z", "modified": "2024-05-07T10:35:10.594474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hww.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.594474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3409f12-8df7-417b-9974-3ce12f0b0774", "created": "2024-05-07T10:35:10.595131Z", "modified": "2024-05-07T10:35:10.595131Z", "relationship_type": "indicates", "source_ref": "indicator--b4ec42f5-23c7-44e8-8450-4217f11144b9", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17d818f1-808f-49be-878d-6c581f939220", "created": "2024-05-07T10:35:10.595299Z", "modified": "2024-05-07T10:35:10.595299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.595299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41aecc15-c413-4c06-bb72-633444cb7022", "created": "2024-05-07T10:35:10.595972Z", "modified": "2024-05-07T10:35:10.595972Z", "relationship_type": "indicates", "source_ref": "indicator--17d818f1-808f-49be-878d-6c581f939220", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7624d5d-d14a-4ae2-a5d0-1cdcd30a7636", "created": "2024-05-07T10:35:10.596145Z", "modified": "2024-05-07T10:35:10.596145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i1.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.596145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--963c5e5c-5aad-4a85-9f0b-b36b4dc81c73", "created": "2024-05-07T10:35:10.596827Z", "modified": "2024-05-07T10:35:10.596827Z", "relationship_type": "indicates", "source_ref": "indicator--c7624d5d-d14a-4ae2-a5d0-1cdcd30a7636", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b417e504-0bb1-42e0-a8d8-69b68b6298a6", "created": "2024-05-07T10:35:10.596999Z", "modified": "2024-05-07T10:35:10.596999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='office.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.596999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--400a7066-39c9-430e-8135-ea22abcb91f4", "created": "2024-05-07T10:35:10.597677Z", "modified": "2024-05-07T10:35:10.597677Z", "relationship_type": "indicates", "source_ref": "indicator--b417e504-0bb1-42e0-a8d8-69b68b6298a6", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcbb058f-a757-493f-b80c-c1803ad38931", "created": "2024-05-07T10:35:10.597845Z", "modified": "2024-05-07T10:35:10.597845Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rec.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.597845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2743232-cedb-4145-96eb-724aa0388675", "created": "2024-05-07T10:35:10.59852Z", "modified": "2024-05-07T10:35:10.59852Z", "relationship_type": "indicates", "source_ref": "indicator--dcbb058f-a757-493f-b80c-c1803ad38931", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67ac980d-1f83-4049-88ef-679702d78e3c", "created": "2024-05-07T10:35:10.598689Z", "modified": "2024-05-07T10:35:10.598689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.598689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd744cc4-46d4-4aaf-bd9c-1a8843cdbc31", "created": "2024-05-07T10:35:10.59935Z", "modified": "2024-05-07T10:35:10.59935Z", "relationship_type": "indicates", "source_ref": "indicator--67ac980d-1f83-4049-88ef-679702d78e3c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d611c6-ad51-4632-a01e-c1d27a05348f", "created": "2024-05-07T10:35:10.599518Z", "modified": "2024-05-07T10:35:10.599518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.syncvch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.599518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6382cb81-237b-49d9-82ed-b36adbb77640", "created": "2024-05-07T10:35:10.600176Z", "modified": "2024-05-07T10:35:10.600176Z", "relationship_type": "indicates", "source_ref": "indicator--c1d611c6-ad51-4632-a01e-c1d27a05348f", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7629a42b-c592-4d4a-a0f4-844c78a62103", "created": "2024-05-07T10:35:10.600346Z", "modified": "2024-05-07T10:35:10.600346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.600346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9cfc9db-9b65-4316-a075-5cfbf22da443", "created": "2024-05-07T10:35:10.601022Z", "modified": "2024-05-07T10:35:10.601022Z", "relationship_type": "indicates", "source_ref": "indicator--7629a42b-c592-4d4a-a0f4-844c78a62103", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c65c5d0b-599b-4fdc-96ab-bbd71ee7477c", "created": "2024-05-07T10:35:10.601192Z", "modified": "2024-05-07T10:35:10.601192Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.601192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--657424f6-df75-4231-8d4c-59e0ba49ae3f", "created": "2024-05-07T10:35:10.601966Z", "modified": "2024-05-07T10:35:10.601966Z", "relationship_type": "indicates", "source_ref": "indicator--c65c5d0b-599b-4fdc-96ab-bbd71ee7477c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca04a8c2-8d89-4b89-8924-a0e5476e5302", "created": "2024-05-07T10:35:10.602135Z", "modified": "2024-05-07T10:35:10.602135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.602135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb83b09a-6827-4506-93d8-9b4d3408631b", "created": "2024-05-07T10:35:10.602787Z", "modified": "2024-05-07T10:35:10.602787Z", "relationship_type": "indicates", "source_ref": "indicator--ca04a8c2-8d89-4b89-8924-a0e5476e5302", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e942b8d3-82ab-4b7e-86df-2e4eadd48231", "created": "2024-05-07T10:35:10.602962Z", "modified": "2024-05-07T10:35:10.602962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.602962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e6b75e9-676f-4988-b063-f21258a74f62", "created": "2024-05-07T10:35:10.603621Z", "modified": "2024-05-07T10:35:10.603621Z", "relationship_type": "indicates", "source_ref": "indicator--e942b8d3-82ab-4b7e-86df-2e4eadd48231", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ea9b1f4-00af-4ff8-b9bc-2832e72f2189", "created": "2024-05-07T10:35:10.603791Z", "modified": "2024-05-07T10:35:10.603791Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.603791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--866edcb8-a9d0-47da-b574-401aea759abf", "created": "2024-05-07T10:35:10.604444Z", "modified": "2024-05-07T10:35:10.604444Z", "relationship_type": "indicates", "source_ref": "indicator--1ea9b1f4-00af-4ff8-b9bc-2832e72f2189", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34a4f575-c58c-4d02-a85d-b28589f75e8d", "created": "2024-05-07T10:35:10.604613Z", "modified": "2024-05-07T10:35:10.604613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.604613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cd2a068-4dec-4a54-bb6c-0cdd015cabe3", "created": "2024-05-07T10:35:10.60537Z", "modified": "2024-05-07T10:35:10.60537Z", "relationship_type": "indicates", "source_ref": "indicator--34a4f575-c58c-4d02-a85d-b28589f75e8d", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4cf1c34-cffe-48d3-8d8c-a1fd305b78b0", "created": "2024-05-07T10:35:10.605552Z", "modified": "2024-05-07T10:35:10.605552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hu.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.605552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--580f55e6-4854-4592-9014-6def883cdac3", "created": "2024-05-07T10:35:10.606217Z", "modified": "2024-05-07T10:35:10.606217Z", "relationship_type": "indicates", "source_ref": "indicator--d4cf1c34-cffe-48d3-8d8c-a1fd305b78b0", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--917edb8f-5f7c-4951-918b-51b989679eff", "created": "2024-05-07T10:35:10.606387Z", "modified": "2024-05-07T10:35:10.606387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.606387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbaa2981-aa17-4682-afcc-23bf87c0410b", "created": "2024-05-07T10:35:10.607062Z", "modified": "2024-05-07T10:35:10.607062Z", "relationship_type": "indicates", "source_ref": "indicator--917edb8f-5f7c-4951-918b-51b989679eff", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b46034cf-ef91-4e7f-8a13-ab217d3adce5", "created": "2024-05-07T10:35:10.60724Z", "modified": "2024-05-07T10:35:10.60724Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.60724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abded61d-6468-44f5-8488-1bcaf63effba", "created": "2024-05-07T10:35:10.607893Z", "modified": "2024-05-07T10:35:10.607893Z", "relationship_type": "indicates", "source_ref": "indicator--b46034cf-ef91-4e7f-8a13-ab217d3adce5", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23b00068-ef11-4895-b5bb-fa0b2163b820", "created": "2024-05-07T10:35:10.608076Z", "modified": "2024-05-07T10:35:10.608076Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.608076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab54e52-8174-48a7-a24a-643a45859ef0", "created": "2024-05-07T10:35:10.608755Z", "modified": "2024-05-07T10:35:10.608755Z", "relationship_type": "indicates", "source_ref": "indicator--23b00068-ef11-4895-b5bb-fa0b2163b820", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3418c0bc-c6cf-4744-91d5-8196495d155c", "created": "2024-05-07T10:35:10.608926Z", "modified": "2024-05-07T10:35:10.608926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nl.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.608926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b36cdff-17f1-419c-a44b-b6b03104af2b", "created": "2024-05-07T10:35:10.609705Z", "modified": "2024-05-07T10:35:10.609705Z", "relationship_type": "indicates", "source_ref": "indicator--3418c0bc-c6cf-4744-91d5-8196495d155c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--144d4b78-efd3-42d3-802f-8848931bceea", "created": "2024-05-07T10:35:10.609878Z", "modified": "2024-05-07T10:35:10.609878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prospybubble.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.609878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ea3a810-d8d0-4c55-b879-82ae83a04871", "created": "2024-05-07T10:35:10.610544Z", "modified": "2024-05-07T10:35:10.610544Z", "relationship_type": "indicates", "source_ref": "indicator--144d4b78-efd3-42d3-802f-8848931bceea", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2c8c3a0-09be-4baa-942d-15bbfab4db92", "created": "2024-05-07T10:35:10.610717Z", "modified": "2024-05-07T10:35:10.610717Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.610717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b097662-7e0b-42ed-b26b-879b279e1772", "created": "2024-05-07T10:35:10.611371Z", "modified": "2024-05-07T10:35:10.611371Z", "relationship_type": "indicates", "source_ref": "indicator--a2c8c3a0-09be-4baa-942d-15bbfab4db92", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--332cf426-d724-4eff-9456-de25799ac08f", "created": "2024-05-07T10:35:10.611541Z", "modified": "2024-05-07T10:35:10.611541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.611541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44462d09-a41d-4066-ad12-95855fbef2c8", "created": "2024-05-07T10:35:10.612193Z", "modified": "2024-05-07T10:35:10.612193Z", "relationship_type": "indicates", "source_ref": "indicator--332cf426-d724-4eff-9456-de25799ac08f", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c27a4d66-214f-4405-8465-76c8d3b6b363", "created": "2024-05-07T10:35:10.612362Z", "modified": "2024-05-07T10:35:10.612362Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.612362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef307e1f-e1b9-4869-9c8b-8c032104e209", "created": "2024-05-07T10:35:10.613039Z", "modified": "2024-05-07T10:35:10.613039Z", "relationship_type": "indicates", "source_ref": "indicator--c27a4d66-214f-4405-8465-76c8d3b6b363", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7afb5429-6efa-407a-b6ca-9ec98e57c5de", "created": "2024-05-07T10:35:10.613218Z", "modified": "2024-05-07T10:35:10.613218Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.613218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0445612e-ff1d-42a4-830d-06efe0864683", "created": "2024-05-07T10:35:10.613878Z", "modified": "2024-05-07T10:35:10.613878Z", "relationship_type": "indicates", "source_ref": "indicator--7afb5429-6efa-407a-b6ca-9ec98e57c5de", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--316307fc-8650-424b-b845-ad341c784b7f", "created": "2024-05-07T10:35:10.614052Z", "modified": "2024-05-07T10:35:10.614052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.614052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcc853ef-0710-45f0-ad63-332b9c2e5a3c", "created": "2024-05-07T10:35:10.614708Z", "modified": "2024-05-07T10:35:10.614708Z", "relationship_type": "indicates", "source_ref": "indicator--316307fc-8650-424b-b845-ad341c784b7f", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d93ad786-34bb-4e1a-a7ce-fdf407e418fd", "created": "2024-05-07T10:35:10.614876Z", "modified": "2024-05-07T10:35:10.614876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.614876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--407fd38b-289b-4211-914c-8b7ac74d6cf7", "created": "2024-05-07T10:35:10.615542Z", "modified": "2024-05-07T10:35:10.615542Z", "relationship_type": "indicates", "source_ref": "indicator--d93ad786-34bb-4e1a-a7ce-fdf407e418fd", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52f8c879-bc51-4817-aee6-5456b283ab12", "created": "2024-05-07T10:35:10.615711Z", "modified": "2024-05-07T10:35:10.615711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.615711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63e41011-7357-4dc6-9de5-b243f3492823", "created": "2024-05-07T10:35:10.616371Z", "modified": "2024-05-07T10:35:10.616371Z", "relationship_type": "indicates", "source_ref": "indicator--52f8c879-bc51-4817-aee6-5456b283ab12", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b7c3c4a-32ad-4c1f-ad5c-1e7961b097dc", "created": "2024-05-07T10:35:10.616539Z", "modified": "2024-05-07T10:35:10.616539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22a334010c7e9d366463a9cb77e868712b45561baa6b1fafed9b8169335ecc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.616539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d007c1d-c135-42f0-b155-fc8c2ed5454b", "created": "2024-05-07T10:35:10.617482Z", "modified": "2024-05-07T10:35:10.617482Z", "relationship_type": "indicates", "source_ref": "indicator--7b7c3c4a-32ad-4c1f-ad5c-1e7961b097dc", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07bc8d2b-1365-4ced-91e8-3964260cb135", "created": "2024-05-07T10:35:10.617655Z", "modified": "2024-05-07T10:35:10.617655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d71add7cd70d52a8e2ccbd6edd9b082f33cf561db3f93b8bd331a787ae8d8069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.617655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0837eb5-b713-41c4-97a2-c11d03cc3325", "created": "2024-05-07T10:35:10.618475Z", "modified": "2024-05-07T10:35:10.618475Z", "relationship_type": "indicates", "source_ref": "indicator--07bc8d2b-1365-4ced-91e8-3964260cb135", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcd3fa4e-d6b3-46aa-a607-7e8a19c195fc", "created": "2024-05-07T10:35:10.618646Z", "modified": "2024-05-07T10:35:10.618646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa83a1dda275ec4c436f97852ea4880f75704a632365da9a696156a039493035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.618646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47f718c9-75c8-4cd0-b50c-b517238e859d", "created": "2024-05-07T10:35:10.619458Z", "modified": "2024-05-07T10:35:10.619458Z", "relationship_type": "indicates", "source_ref": "indicator--dcd3fa4e-d6b3-46aa-a607-7e8a19c195fc", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b8a4d9c-ca5e-4af6-8c3d-9ec31380420c", "created": "2024-05-07T10:35:10.619628Z", "modified": "2024-05-07T10:35:10.619628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b31d2fcd456f58adfe16b4b074124be618c4d81231342b98bae8b87e3f8c6f1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.619628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f22780b5-d223-4ec4-86e7-a6ed84ec237a", "created": "2024-05-07T10:35:10.62044Z", "modified": "2024-05-07T10:35:10.62044Z", "relationship_type": "indicates", "source_ref": "indicator--3b8a4d9c-ca5e-4af6-8c3d-9ec31380420c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b43a197-67a8-46b9-b437-89324696943f", "created": "2024-05-07T10:35:10.620611Z", "modified": "2024-05-07T10:35:10.620611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4383eaee4e3f09da61dc68b4f2f1af7b959d3393b5b160d2d20225f66ca83460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.620611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84672bf7-7b87-47f1-978a-e93c4ee7748f", "created": "2024-05-07T10:35:10.621456Z", "modified": "2024-05-07T10:35:10.621456Z", "relationship_type": "indicates", "source_ref": "indicator--5b43a197-67a8-46b9-b437-89324696943f", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f1e3b4c-5f71-485e-af0c-ade42a978f57", "created": "2024-05-07T10:35:10.62163Z", "modified": "2024-05-07T10:35:10.62163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3faacaf1994eba94aacd14e97e5bf7ea04e14ed33664041c9321561000bbc8cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.62163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5feaf94c-49ec-4f82-9ca0-476fd2dfcaf6", "created": "2024-05-07T10:35:10.622451Z", "modified": "2024-05-07T10:35:10.622451Z", "relationship_type": "indicates", "source_ref": "indicator--7f1e3b4c-5f71-485e-af0c-ade42a978f57", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e75423de-56b7-4b90-ad30-2cc44258bdf0", "created": "2024-05-07T10:35:10.622622Z", "modified": "2024-05-07T10:35:10.622622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b8642927b2d5f6cbb5bcd117f770dfeb0d9179f6aafb7b5357c2b63f07b1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.622622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fcfa41f-6d13-400b-8518-367daf9488c4", "created": "2024-05-07T10:35:10.623427Z", "modified": "2024-05-07T10:35:10.623427Z", "relationship_type": "indicates", "source_ref": "indicator--e75423de-56b7-4b90-ad30-2cc44258bdf0", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c661080d-b9cc-4948-b478-630a23d75677", "created": "2024-05-07T10:35:10.623594Z", "modified": "2024-05-07T10:35:10.623594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f1d2ad4ba2f1e3b65792b213d43744c7cd2aff1a832e2f45acde5a0a4a84701']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.623594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca57db6a-6ffd-484c-ae71-402b494dad35", "created": "2024-05-07T10:35:10.624408Z", "modified": "2024-05-07T10:35:10.624408Z", "relationship_type": "indicates", "source_ref": "indicator--c661080d-b9cc-4948-b478-630a23d75677", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4198d6b9-66a4-47c8-9fcf-cac82b66e474", "created": "2024-05-07T10:35:10.624579Z", "modified": "2024-05-07T10:35:10.624579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89390464d8f0e6e11235e44bbb57a14d3d365cd6413224263b9e08d1e5d74713']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.624579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--819aec6d-83af-40f3-85f2-2d0cbdb18aed", "created": "2024-05-07T10:35:10.625424Z", "modified": "2024-05-07T10:35:10.625424Z", "relationship_type": "indicates", "source_ref": "indicator--4198d6b9-66a4-47c8-9fcf-cac82b66e474", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a02f9d7e-4f65-4dfc-8455-0c3b4f9f1989", "created": "2024-05-07T10:35:10.625598Z", "modified": "2024-05-07T10:35:10.625598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='314e9832a66fca4020f2e7c03216c0cbfd088dbaf37765f2b943c15529a36b66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.625598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ccfef56-fbd4-4b85-84ef-6d745f8f5a42", "created": "2024-05-07T10:35:10.62681Z", "modified": "2024-05-07T10:35:10.62681Z", "relationship_type": "indicates", "source_ref": "indicator--a02f9d7e-4f65-4dfc-8455-0c3b4f9f1989", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--766f96df-0a79-4382-a163-7bab312a3777", "created": "2024-05-07T10:35:10.626983Z", "modified": "2024-05-07T10:35:10.626983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='876c5ec4a6dc4a5eb12325934295cf897a6111865e6c629db79f77c286b1f157']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.626983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dc356eb-0902-4d61-b1ad-1927819973e8", "created": "2024-05-07T10:35:10.627798Z", "modified": "2024-05-07T10:35:10.627798Z", "relationship_type": "indicates", "source_ref": "indicator--766f96df-0a79-4382-a163-7bab312a3777", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc3edbb6-9719-4532-be0b-5a28088bde56", "created": "2024-05-07T10:35:10.627969Z", "modified": "2024-05-07T10:35:10.627969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4496787c23f2a21a12875acee68b724768494f4f87a198a10c405769ee5ba2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.627969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65b36d59-503f-4cfb-8c78-2e6f93cf8bfd", "created": "2024-05-07T10:35:10.628811Z", "modified": "2024-05-07T10:35:10.628811Z", "relationship_type": "indicates", "source_ref": "indicator--bc3edbb6-9719-4532-be0b-5a28088bde56", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed5967f-c094-476f-8e8a-0d6dc33a7865", "created": "2024-05-07T10:35:10.628989Z", "modified": "2024-05-07T10:35:10.628989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e7bc0aa4450af68cc8fae1d2220ea5823ca19d35adc6da12d6f51e48bd8551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.628989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5df20632-dd79-45f9-b0c0-1c8ed82096fb", "created": "2024-05-07T10:35:10.6298Z", "modified": "2024-05-07T10:35:10.6298Z", "relationship_type": "indicates", "source_ref": "indicator--3ed5967f-c094-476f-8e8a-0d6dc33a7865", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc73dbbd-f369-41bd-a0a4-f400ac798be3", "created": "2024-05-07T10:35:10.629971Z", "modified": "2024-05-07T10:35:10.629971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='649552d0431edc9bae9bde32f6eef9fa84024a47f576ba86e70d0fd5a3f36d62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.629971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f65e1dde-bc91-4e4a-ad92-40a3a832c934", "created": "2024-05-07T10:35:10.630783Z", "modified": "2024-05-07T10:35:10.630783Z", "relationship_type": "indicates", "source_ref": "indicator--dc73dbbd-f369-41bd-a0a4-f400ac798be3", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32c8ab3b-dfc0-4a08-b49e-c98889a24e41", "created": "2024-05-07T10:35:10.63096Z", "modified": "2024-05-07T10:35:10.63096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efbe52ccccec13b0639d43ffd46aabab109f94732ffade78812502cd3971d2fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.63096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d375a5f-f9bf-479f-bcd0-2ecaa0fc1e01", "created": "2024-05-07T10:35:10.63177Z", "modified": "2024-05-07T10:35:10.63177Z", "relationship_type": "indicates", "source_ref": "indicator--32c8ab3b-dfc0-4a08-b49e-c98889a24e41", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64ebd948-3d8a-42bc-ba98-32823e1d0f8a", "created": "2024-05-07T10:35:10.631941Z", "modified": "2024-05-07T10:35:10.631941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f1468cf727c5833853ee5fcfbb525a83c54619f97939258d1a6b6ec75969357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.631941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--083731fd-2758-4433-82d8-9c5eb416b397", "created": "2024-05-07T10:35:10.632777Z", "modified": "2024-05-07T10:35:10.632777Z", "relationship_type": "indicates", "source_ref": "indicator--64ebd948-3d8a-42bc-ba98-32823e1d0f8a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecae58a9-64e1-40f8-825c-c05925d8ed1a", "created": "2024-05-07T10:35:10.632951Z", "modified": "2024-05-07T10:35:10.632951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff19c25ae603c42019156565b5723133f41bdc2ed0b975444ab450a4a23d2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.632951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a651096-8978-4f59-b5a8-b8c9d268b9c2", "created": "2024-05-07T10:35:10.633758Z", "modified": "2024-05-07T10:35:10.633758Z", "relationship_type": "indicates", "source_ref": "indicator--ecae58a9-64e1-40f8-825c-c05925d8ed1a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d619f42-8a24-4d81-9c3a-2171e2d60846", "created": "2024-05-07T10:35:10.63393Z", "modified": "2024-05-07T10:35:10.63393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd16f4511101b1700c66ce1fbab90a5c071fd91300cddacf7db512e60c2f593']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.63393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eee5d31b-304f-461d-a0d0-31b96724738c", "created": "2024-05-07T10:35:10.634737Z", "modified": "2024-05-07T10:35:10.634737Z", "relationship_type": "indicates", "source_ref": "indicator--0d619f42-8a24-4d81-9c3a-2171e2d60846", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc9f7e9b-c53b-4c01-9196-e215cb274c46", "created": "2024-05-07T10:35:10.634907Z", "modified": "2024-05-07T10:35:10.634907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf7cf560bc07799400b21a271521c924a027e4cce236dc9a3790f24da0e80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.634907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84bda1e2-8f9f-4dba-bf40-920b7669cc5a", "created": "2024-05-07T10:35:10.63585Z", "modified": "2024-05-07T10:35:10.63585Z", "relationship_type": "indicates", "source_ref": "indicator--fc9f7e9b-c53b-4c01-9196-e215cb274c46", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d474d47-fd2f-4c1d-aa77-2200552aca83", "created": "2024-05-07T10:35:10.636025Z", "modified": "2024-05-07T10:35:10.636025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca67b603e41b81be9176cefbe4f7c6a8bc4772c9b60da8316377cf032556d0e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.636025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--590bb6e4-5aeb-4cca-8833-f64bfc6f635e", "created": "2024-05-07T10:35:10.636855Z", "modified": "2024-05-07T10:35:10.636855Z", "relationship_type": "indicates", "source_ref": "indicator--0d474d47-fd2f-4c1d-aa77-2200552aca83", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366d684a-fe47-487f-b6b5-b76555bcd37a", "created": "2024-05-07T10:35:10.63703Z", "modified": "2024-05-07T10:35:10.63703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf056638e09afda32ee30d49f55b0679a33b48c50904ce92631e5da464f4c19d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.63703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5861668b-3d78-4c11-a359-2733783199e2", "created": "2024-05-07T10:35:10.637836Z", "modified": "2024-05-07T10:35:10.637836Z", "relationship_type": "indicates", "source_ref": "indicator--366d684a-fe47-487f-b6b5-b76555bcd37a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--548cb2d2-cdbd-4786-a007-07246d627d14", "created": "2024-05-07T10:35:10.638006Z", "modified": "2024-05-07T10:35:10.638006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3091ea4ad98319d4129502465e6e8a01af1e3d39a1690cb0eee870909bafe01f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.638006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589a61e3-72e7-41f2-b371-43ef303165a0", "created": "2024-05-07T10:35:10.638827Z", "modified": "2024-05-07T10:35:10.638827Z", "relationship_type": "indicates", "source_ref": "indicator--548cb2d2-cdbd-4786-a007-07246d627d14", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb452877-85e4-4927-bdd0-ce6d4e6ad365", "created": "2024-05-07T10:35:10.638998Z", "modified": "2024-05-07T10:35:10.638998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd82087ae2d9fbd7ab3c7be3a06ff30ec6d7c40400dc2497c3e5839953c48d69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.638998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--289e5c55-c6b0-4ca1-834d-d83bfcd64b1c", "created": "2024-05-07T10:35:10.639806Z", "modified": "2024-05-07T10:35:10.639806Z", "relationship_type": "indicates", "source_ref": "indicator--cb452877-85e4-4927-bdd0-ce6d4e6ad365", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a51fbfb-77ef-434b-8197-fc6f26f67a34", "created": "2024-05-07T10:35:10.63998Z", "modified": "2024-05-07T10:35:10.63998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58bf54327ff51b5630681cee4c5baeae4c720d182943b4d859d35ca24403ccbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.63998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70eea10c-5f5d-4372-9de6-4b47ab32f13e", "created": "2024-05-07T10:35:10.640824Z", "modified": "2024-05-07T10:35:10.640824Z", "relationship_type": "indicates", "source_ref": "indicator--2a51fbfb-77ef-434b-8197-fc6f26f67a34", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11624ee8-e6ae-485b-9b43-3a10e9065de3", "created": "2024-05-07T10:35:10.641002Z", "modified": "2024-05-07T10:35:10.641002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='615fd55f6857081495a6a6b019df89c25c6e6834e7e30a6c4bd8104e1da75ea2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.641002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6039ecb5-a828-400b-96e4-41b31c46acfd", "created": "2024-05-07T10:35:10.641825Z", "modified": "2024-05-07T10:35:10.641825Z", "relationship_type": "indicates", "source_ref": "indicator--11624ee8-e6ae-485b-9b43-3a10e9065de3", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32071a35-61d8-421b-a7aa-39190ffb8279", "created": "2024-05-07T10:35:10.641994Z", "modified": "2024-05-07T10:35:10.641994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b71d7fa108b86302f7809f9b65388d46f9f379287ec3e62ff342d85c8ee33710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.641994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56d85a2b-eec9-4463-9fdd-133dee0975f2", "created": "2024-05-07T10:35:10.642809Z", "modified": "2024-05-07T10:35:10.642809Z", "relationship_type": "indicates", "source_ref": "indicator--32071a35-61d8-421b-a7aa-39190ffb8279", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed5212e7-270f-49ee-9b56-d4e31f826eb3", "created": "2024-05-07T10:35:10.642981Z", "modified": "2024-05-07T10:35:10.642981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='910f43bafff554ad99d9215313d66f244d3da62de2d2f9ebcc6c0b4719f74140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.642981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d013d9bf-d0bf-4d96-bedb-39514f5dc137", "created": "2024-05-07T10:35:10.643793Z", "modified": "2024-05-07T10:35:10.643793Z", "relationship_type": "indicates", "source_ref": "indicator--ed5212e7-270f-49ee-9b56-d4e31f826eb3", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be8a01e7-735d-4a6c-bda3-108b522f112b", "created": "2024-05-07T10:35:10.643963Z", "modified": "2024-05-07T10:35:10.643963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c61b33f97ebe874e3ec161690ba3ea9e5aa941f17e02e79d4944adb62fd0853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.643963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d08ac59-b2af-43a5-95fc-a5bfa7f8d708", "created": "2024-05-07T10:35:10.644926Z", "modified": "2024-05-07T10:35:10.644926Z", "relationship_type": "indicates", "source_ref": "indicator--be8a01e7-735d-4a6c-bda3-108b522f112b", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38bf14f1-8f2c-4e35-b843-a8eb65d0ebdc", "created": "2024-05-07T10:35:10.645102Z", "modified": "2024-05-07T10:35:10.645102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b7b5b659f0d8fe8d8890c1928ae8862e8f369aa0b97d5b13263b6d3a4016ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.645102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaac7da5-cbb1-42cf-944c-1b50f04a4365", "created": "2024-05-07T10:35:10.645924Z", "modified": "2024-05-07T10:35:10.645924Z", "relationship_type": "indicates", "source_ref": "indicator--38bf14f1-8f2c-4e35-b843-a8eb65d0ebdc", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--987af281-66c2-4707-9b0f-cef9e646092a", "created": "2024-05-07T10:35:10.646098Z", "modified": "2024-05-07T10:35:10.646098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e32cd90b7d31dd786df87e09546eee8237dbb7f83ad300407cd4e839ac2c30c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.646098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b02efac-9d98-4f2f-a016-a35af25de8c2", "created": "2024-05-07T10:35:10.64691Z", "modified": "2024-05-07T10:35:10.64691Z", "relationship_type": "indicates", "source_ref": "indicator--987af281-66c2-4707-9b0f-cef9e646092a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e418239-5519-41f9-9734-ce5429646f5e", "created": "2024-05-07T10:35:10.647084Z", "modified": "2024-05-07T10:35:10.647084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d933cb48462898e5cfb360a530f927dd6834fcbb32f6577a1602607709b08d7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.647084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--645cdc6e-e755-4796-878d-5e09e3651e9b", "created": "2024-05-07T10:35:10.647897Z", "modified": "2024-05-07T10:35:10.647897Z", "relationship_type": "indicates", "source_ref": "indicator--9e418239-5519-41f9-9734-ce5429646f5e", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2536fac2-c7a0-44e8-8d11-b2e10f5311bf", "created": "2024-05-07T10:35:10.648067Z", "modified": "2024-05-07T10:35:10.648067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f201a70dd254e3d9ecf64fadffdc4281f4b4995a5757b36e205e651ae9917acf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.648067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--584fe0a3-ac26-4ad7-883a-6bd911ba96d4", "created": "2024-05-07T10:35:10.648903Z", "modified": "2024-05-07T10:35:10.648903Z", "relationship_type": "indicates", "source_ref": "indicator--2536fac2-c7a0-44e8-8d11-b2e10f5311bf", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e844e927-7d3d-4377-ba05-6ce7aa12aa5a", "created": "2024-05-07T10:35:10.649088Z", "modified": "2024-05-07T10:35:10.649088Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1357b95d5aee15bba6e5bb79ab3d064d9302d677f1150c81d108d1ac763d43a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.649088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1843cc40-acb3-4430-a20b-dc1cadfdf5e9", "created": "2024-05-07T10:35:10.649904Z", "modified": "2024-05-07T10:35:10.649904Z", "relationship_type": "indicates", "source_ref": "indicator--e844e927-7d3d-4377-ba05-6ce7aa12aa5a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24ad54bb-982c-4e10-9905-ed8e3b1e7497", "created": "2024-05-07T10:35:10.650075Z", "modified": "2024-05-07T10:35:10.650075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533af9199639b5020addb4c6ccf7d6f9dce2deae7276137b1e75bf513b7a2f9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.650075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--926e01c8-88ad-4dfa-b395-a3235bbb599d", "created": "2024-05-07T10:35:10.65088Z", "modified": "2024-05-07T10:35:10.65088Z", "relationship_type": "indicates", "source_ref": "indicator--24ad54bb-982c-4e10-9905-ed8e3b1e7497", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43199a8d-e0b4-4223-8d20-5b0b57b4f407", "created": "2024-05-07T10:35:10.651051Z", "modified": "2024-05-07T10:35:10.651051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2409cdaa1ce7a6c6e3c4caab729975a199e9bf68946194e4beda44f20e5628c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.651051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfec1cff-0139-4144-abbf-00c87148a85d", "created": "2024-05-07T10:35:10.651867Z", "modified": "2024-05-07T10:35:10.651867Z", "relationship_type": "indicates", "source_ref": "indicator--43199a8d-e0b4-4223-8d20-5b0b57b4f407", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--488d1734-19b0-498c-a61e-bfc92d841a1c", "created": "2024-05-07T10:35:10.652037Z", "modified": "2024-05-07T10:35:10.652037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4285828eade067fd3229a10079b13aedc168d3440f6fe22c611f77701a9a4ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.652037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54367ac5-8fa7-444d-9d80-184323f37997", "created": "2024-05-07T10:35:10.652876Z", "modified": "2024-05-07T10:35:10.652876Z", "relationship_type": "indicates", "source_ref": "indicator--488d1734-19b0-498c-a61e-bfc92d841a1c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37635f5b-0b14-4e93-8726-71d4b56255e2", "created": "2024-05-07T10:35:10.653054Z", "modified": "2024-05-07T10:35:10.653054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8237488be720903fdf4aa951ccf850b0aae4a980d9cdba388b124f021a1bc7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.653054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5fc014-1390-4245-88d0-cca2c4e534d4", "created": "2024-05-07T10:35:10.653988Z", "modified": "2024-05-07T10:35:10.653988Z", "relationship_type": "indicates", "source_ref": "indicator--37635f5b-0b14-4e93-8726-71d4b56255e2", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ae30d14-8db2-4c7a-bd64-01cc91519e75", "created": "2024-05-07T10:35:10.654161Z", "modified": "2024-05-07T10:35:10.654161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50b4b3c76ae285c3562c6bf73752713ee7016f1ad8adeda77e72def340c6bac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.654161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eff935b0-4651-4924-b5a8-e12969a880c1", "created": "2024-05-07T10:35:10.654975Z", "modified": "2024-05-07T10:35:10.654975Z", "relationship_type": "indicates", "source_ref": "indicator--7ae30d14-8db2-4c7a-bd64-01cc91519e75", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7476de9-4a4e-48a0-a5f7-1992e75eeea5", "created": "2024-05-07T10:35:10.655146Z", "modified": "2024-05-07T10:35:10.655146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b4cfd6e231a489a9845cca1ca9ff7f1b80cc97b72f04cfe758116fd01aa8d9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.655146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e90049a2-d51f-4017-96a0-87045775656c", "created": "2024-05-07T10:35:10.655963Z", "modified": "2024-05-07T10:35:10.655963Z", "relationship_type": "indicates", "source_ref": "indicator--f7476de9-4a4e-48a0-a5f7-1992e75eeea5", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d9eda9f-a16b-482b-8ffd-e039a9be80af", "created": "2024-05-07T10:35:10.656133Z", "modified": "2024-05-07T10:35:10.656133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10128147241f0815954bc145323ad36c271309fdff2794d090ec96c51820e70f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.656133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb461783-eb04-4930-9e45-0c7b090967e4", "created": "2024-05-07T10:35:10.656976Z", "modified": "2024-05-07T10:35:10.656976Z", "relationship_type": "indicates", "source_ref": "indicator--8d9eda9f-a16b-482b-8ffd-e039a9be80af", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--461a571a-d1e7-473e-9fcb-f7684cf4290a", "created": "2024-05-07T10:35:10.657148Z", "modified": "2024-05-07T10:35:10.657148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee8668b7e826977a6efd2d0051d7822accb1f09fa2f400adda252fc49d996d89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.657148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28009da5-771b-4fd0-a917-08f551bae500", "created": "2024-05-07T10:35:10.657959Z", "modified": "2024-05-07T10:35:10.657959Z", "relationship_type": "indicates", "source_ref": "indicator--461a571a-d1e7-473e-9fcb-f7684cf4290a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a68f67e-2cfb-4a76-9a91-05d8eeed83ef", "created": "2024-05-07T10:35:10.658131Z", "modified": "2024-05-07T10:35:10.658131Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.debug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.658131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4df3669-0991-404f-943b-18db8b3ab789", "created": "2024-05-07T10:35:10.658808Z", "modified": "2024-05-07T10:35:10.658808Z", "relationship_type": "indicates", "source_ref": "indicator--9a68f67e-2cfb-4a76-9a91-05d8eeed83ef", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01edd327-7d73-41d6-989b-bea4e346038c", "created": "2024-05-07T10:35:10.65898Z", "modified": "2024-05-07T10:35:10.65898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.null']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.65898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04c0cc44-607b-47cd-b0da-60d4e9e047c0", "created": "2024-05-07T10:35:10.659644Z", "modified": "2024-05-07T10:35:10.659644Z", "relationship_type": "indicates", "source_ref": "indicator--01edd327-7d73-41d6-989b-bea4e346038c", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cb7dbf4-dd46-49e4-bad2-a87025f683bf", "created": "2024-05-07T10:35:10.659813Z", "modified": "2024-05-07T10:35:10.659813Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitornull']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.659813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e418ad47-716e-4bba-9cf6-f9af292a6a5d", "created": "2024-05-07T10:35:10.660481Z", "modified": "2024-05-07T10:35:10.660481Z", "relationship_type": "indicates", "source_ref": "indicator--0cb7dbf4-dd46-49e4-bad2-a87025f683bf", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a206e9d7-04fd-4839-8921-73a2029485c4", "created": "2024-05-07T10:35:10.66065Z", "modified": "2024-05-07T10:35:10.66065Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.66065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c87544a-f51c-4000-8d05-a5e2624d20c8", "created": "2024-05-07T10:35:10.66145Z", "modified": "2024-05-07T10:35:10.66145Z", "relationship_type": "indicates", "source_ref": "indicator--a206e9d7-04fd-4839-8921-73a2029485c4", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25282b97-2af3-4e5b-a7d4-6c19fd6cbcd1", "created": "2024-05-07T10:35:10.661624Z", "modified": "2024-05-07T10:35:10.661624Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.661624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54be9141-ec62-4f1f-b6a4-77da289119aa", "created": "2024-05-07T10:35:10.662272Z", "modified": "2024-05-07T10:35:10.662272Z", "relationship_type": "indicates", "source_ref": "indicator--25282b97-2af3-4e5b-a7d4-6c19fd6cbcd1", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4e0449f-523e-4b2d-95fa-440b1fc4cd9f", "created": "2024-05-07T10:35:10.662441Z", "modified": "2024-05-07T10:35:10.662441Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnta']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.662441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8d7e430-7a81-43f9-a4fd-210fe6afdf17", "created": "2024-05-07T10:35:10.663093Z", "modified": "2024-05-07T10:35:10.663093Z", "relationship_type": "indicates", "source_ref": "indicator--b4e0449f-523e-4b2d-95fa-440b1fc4cd9f", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4904d061-ed1a-4b81-97e7-576e75421790", "created": "2024-05-07T10:35:10.663262Z", "modified": "2024-05-07T10:35:10.663262Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntah']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.663262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--590f16dc-2cd1-4460-ab5f-447751dd0046", "created": "2024-05-07T10:35:10.663916Z", "modified": "2024-05-07T10:35:10.663916Z", "relationship_type": "indicates", "source_ref": "indicator--4904d061-ed1a-4b81-97e7-576e75421790", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9345a82-1669-4aa4-b497-8a06b9cd8c24", "created": "2024-05-07T10:35:10.664085Z", "modified": "2024-05-07T10:35:10.664085Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.664085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a09e6340-0d84-4dad-859c-6979f071ed3e", "created": "2024-05-07T10:35:10.664754Z", "modified": "2024-05-07T10:35:10.664754Z", "relationship_type": "indicates", "source_ref": "indicator--f9345a82-1669-4aa4-b497-8a06b9cd8c24", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4c15b69-a20b-4b49-9256-4c8fe16324f7", "created": "2024-05-07T10:35:10.664932Z", "modified": "2024-05-07T10:35:10.664932Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.664932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee87a239-531a-4d37-993d-81df2dc8819c", "created": "2024-05-07T10:35:10.665593Z", "modified": "2024-05-07T10:35:10.665593Z", "relationship_type": "indicates", "source_ref": "indicator--c4c15b69-a20b-4b49-9256-4c8fe16324f7", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98b41d4e-2443-4b91-b75d-d6faf302463a", "created": "2024-05-07T10:35:10.66576Z", "modified": "2024-05-07T10:35:10.66576Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnte']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.66576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--102b6f4c-75aa-490b-ae16-bb8d861297a6", "created": "2024-05-07T10:35:10.666417Z", "modified": "2024-05-07T10:35:10.666417Z", "relationship_type": "indicates", "source_ref": "indicator--98b41d4e-2443-4b91-b75d-d6faf302463a", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb292d1-8fba-4f02-9dcc-5bbf9d9e38a0", "created": "2024-05-07T10:35:10.666585Z", "modified": "2024-05-07T10:35:10.666585Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.666585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f715646d-4d29-4dd8-8210-f00b28994797", "created": "2024-05-07T10:35:10.667231Z", "modified": "2024-05-07T10:35:10.667231Z", "relationship_type": "indicates", "source_ref": "indicator--fdb292d1-8fba-4f02-9dcc-5bbf9d9e38a0", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55585e8f-0750-4806-aa42-5db150b1c222", "created": "2024-05-07T10:35:10.667401Z", "modified": "2024-05-07T10:35:10.667401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.667401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb7f9f31-ff28-4b0e-9146-bdddd60d67a2", "created": "2024-05-07T10:35:10.668052Z", "modified": "2024-05-07T10:35:10.668052Z", "relationship_type": "indicates", "source_ref": "indicator--55585e8f-0750-4806-aa42-5db150b1c222", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8612227c-481e-4b4b-97f2-961538eb24bd", "created": "2024-05-07T10:35:10.668219Z", "modified": "2024-05-07T10:35:10.668219Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.668219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f0fabf4-38c6-4e73-acb7-5d1cfb5f7064", "created": "2024-05-07T10:35:10.669051Z", "modified": "2024-05-07T10:35:10.669051Z", "relationship_type": "indicates", "source_ref": "indicator--8612227c-481e-4b4b-97f2-961538eb24bd", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9350116-e58a-48ff-8bc0-ca1e9792974e", "created": "2024-05-07T10:35:10.669258Z", "modified": "2024-05-07T10:35:10.669258Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnti']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.669258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--337211db-18a7-4186-9515-d156a83bec35", "created": "2024-05-07T10:35:10.669923Z", "modified": "2024-05-07T10:35:10.669923Z", "relationship_type": "indicates", "source_ref": "indicator--c9350116-e58a-48ff-8bc0-ca1e9792974e", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34f86a10-0402-4b80-a809-bb00dac593cd", "created": "2024-05-07T10:35:10.670095Z", "modified": "2024-05-07T10:35:10.670095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.670095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--543b9cdf-8890-481c-87cb-9909540b566e", "created": "2024-05-07T10:35:10.670755Z", "modified": "2024-05-07T10:35:10.670755Z", "relationship_type": "indicates", "source_ref": "indicator--34f86a10-0402-4b80-a809-bb00dac593cd", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c049533-1c56-4497-8dd5-03e12060d923", "created": "2024-05-07T10:35:10.670929Z", "modified": "2024-05-07T10:35:10.670929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.670929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ac934a6-4d14-4c6f-befb-f4c38c46bd27", "created": "2024-05-07T10:35:10.671577Z", "modified": "2024-05-07T10:35:10.671577Z", "relationship_type": "indicates", "source_ref": "indicator--9c049533-1c56-4497-8dd5-03e12060d923", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09589796-a478-4dd0-a47f-7953b8d1f680", "created": "2024-05-07T10:35:10.671754Z", "modified": "2024-05-07T10:35:10.671754Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.671754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eefb623-39cb-43d5-80a2-69629baf9ea2", "created": "2024-05-07T10:35:10.672405Z", "modified": "2024-05-07T10:35:10.672405Z", "relationship_type": "indicates", "source_ref": "indicator--09589796-a478-4dd0-a47f-7953b8d1f680", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25887162-e94a-4c67-b227-7848c205b733", "created": "2024-05-07T10:35:10.672573Z", "modified": "2024-05-07T10:35:10.672573Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.672573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1def1126-29d3-4f17-998f-48cf7c013c61", "created": "2024-05-07T10:35:10.673252Z", "modified": "2024-05-07T10:35:10.673252Z", "relationship_type": "indicates", "source_ref": "indicator--25887162-e94a-4c67-b227-7848c205b733", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f114123-305d-4d4a-b33b-630fea48b086", "created": "2024-05-07T10:35:10.673421Z", "modified": "2024-05-07T10:35:10.673421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.673421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aa5976f-6432-4200-928c-8c531e97626b", "created": "2024-05-07T10:35:10.674072Z", "modified": "2024-05-07T10:35:10.674072Z", "relationship_type": "indicates", "source_ref": "indicator--0f114123-305d-4d4a-b33b-630fea48b086", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89a6bc87-36a7-4bbe-9765-7ada493d7d83", "created": "2024-05-07T10:35:10.674241Z", "modified": "2024-05-07T10:35:10.674241Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnto']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.674241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe2f92e-5dbe-4562-a9f7-57040cfdc533", "created": "2024-05-07T10:35:10.674895Z", "modified": "2024-05-07T10:35:10.674895Z", "relationship_type": "indicates", "source_ref": "indicator--89a6bc87-36a7-4bbe-9765-7ada493d7d83", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93d1d6f3-0145-4472-9b82-45bea391a1f5", "created": "2024-05-07T10:35:10.675064Z", "modified": "2024-05-07T10:35:10.675064Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.675064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a7b8e0f-732e-478f-a6b6-0bf9ca924017", "created": "2024-05-07T10:35:10.675721Z", "modified": "2024-05-07T10:35:10.675721Z", "relationship_type": "indicates", "source_ref": "indicator--93d1d6f3-0145-4472-9b82-45bea391a1f5", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd311e59-1278-4698-8447-fcad49d2a254", "created": "2024-05-07T10:35:10.675892Z", "modified": "2024-05-07T10:35:10.675892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.675892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01f5bff5-b725-4cfe-b0e7-de2e82110624", "created": "2024-05-07T10:35:10.676653Z", "modified": "2024-05-07T10:35:10.676653Z", "relationship_type": "indicates", "source_ref": "indicator--cd311e59-1278-4698-8447-fcad49d2a254", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebd04b28-edd6-40ac-bea8-6f89c5d8b9cc", "created": "2024-05-07T10:35:10.676847Z", "modified": "2024-05-07T10:35:10.676847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.676847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6a36a92-ae87-42cd-b04f-4753fafb7b87", "created": "2024-05-07T10:35:10.67749Z", "modified": "2024-05-07T10:35:10.67749Z", "relationship_type": "indicates", "source_ref": "indicator--ebd04b28-edd6-40ac-bea8-6f89c5d8b9cc", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a6981e4-1909-49c2-a08f-839fb0d6becc", "created": "2024-05-07T10:35:10.677661Z", "modified": "2024-05-07T10:35:10.677661Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnts']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.677661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52e7630b-1b8b-411d-b40d-6200dbc95f5d", "created": "2024-05-07T10:35:10.678305Z", "modified": "2024-05-07T10:35:10.678305Z", "relationship_type": "indicates", "source_ref": "indicator--8a6981e4-1909-49c2-a08f-839fb0d6becc", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a32e1855-2420-4ade-8638-18e57dfb87f7", "created": "2024-05-07T10:35:10.67848Z", "modified": "2024-05-07T10:35:10.67848Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.67848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0662b6c6-5cf7-4c37-bb04-7add0d68dd19", "created": "2024-05-07T10:35:10.679124Z", "modified": "2024-05-07T10:35:10.679124Z", "relationship_type": "indicates", "source_ref": "indicator--a32e1855-2420-4ade-8638-18e57dfb87f7", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c974bd36-4a5d-416d-bf3e-009d8765d62b", "created": "2024-05-07T10:35:10.679318Z", "modified": "2024-05-07T10:35:10.679318Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.679318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc83e10b-685b-42aa-a08b-b7a1496f1c91", "created": "2024-05-07T10:35:10.679967Z", "modified": "2024-05-07T10:35:10.679967Z", "relationship_type": "indicates", "source_ref": "indicator--c974bd36-4a5d-416d-bf3e-009d8765d62b", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68e97439-5709-4206-bb91-072999a77b27", "created": "2024-05-07T10:35:10.680135Z", "modified": "2024-05-07T10:35:10.680135Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.680135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7070769-1b15-4352-9297-360e8f99b437", "created": "2024-05-07T10:35:10.680804Z", "modified": "2024-05-07T10:35:10.680804Z", "relationship_type": "indicates", "source_ref": "indicator--68e97439-5709-4206-bb91-072999a77b27", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba4b67d3-a6ae-49f6-a0b2-7afbba6e5d01", "created": "2024-05-07T10:35:10.680977Z", "modified": "2024-05-07T10:35:10.680977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.680977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e64561ed-8f1d-45c7-8982-30083b051b61", "created": "2024-05-07T10:35:10.681633Z", "modified": "2024-05-07T10:35:10.681633Z", "relationship_type": "indicates", "source_ref": "indicator--ba4b67d3-a6ae-49f6-a0b2-7afbba6e5d01", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa470cd2-5b3b-462b-b51c-bd6fe1dfbf59", "created": "2024-05-07T10:35:10.681804Z", "modified": "2024-05-07T10:35:10.681804Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.681804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9fbb1e1-0c9b-4524-a2ca-fd8874847bd3", "created": "2024-05-07T10:35:10.682441Z", "modified": "2024-05-07T10:35:10.682441Z", "relationship_type": "indicates", "source_ref": "indicator--aa470cd2-5b3b-462b-b51c-bd6fe1dfbf59", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d716aa05-452b-44ab-a021-1e0395df3319", "created": "2024-05-07T10:35:10.682614Z", "modified": "2024-05-07T10:35:10.682614Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnty']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.682614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9468828f-36ef-414c-8537-8b73f2b4fc36", "created": "2024-05-07T10:35:10.68325Z", "modified": "2024-05-07T10:35:10.68325Z", "relationship_type": "indicates", "source_ref": "indicator--d716aa05-452b-44ab-a021-1e0395df3319", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1086b0e0-1d82-4c97-aa22-6cc670bf5d67", "created": "2024-05-07T10:35:10.683416Z", "modified": "2024-05-07T10:35:10.683416Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.683416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e840c1ab-2300-4ac3-a52c-d1ef4be0e16a", "created": "2024-05-07T10:35:10.684164Z", "modified": "2024-05-07T10:35:10.684164Z", "relationship_type": "indicates", "source_ref": "indicator--1086b0e0-1d82-4c97-aa22-6cc670bf5d67", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbfbfbee-73c8-481b-b889-1ce65cdb5842", "created": "2024-05-07T10:35:10.684332Z", "modified": "2024-05-07T10:35:10.684332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cmf0.c3b5bm90zq.patch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.684332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a62611e9-0a8c-4da3-8ab3-3eec4dd6ef32", "created": "2024-05-07T10:35:10.684997Z", "modified": "2024-05-07T10:35:10.684997Z", "relationship_type": "indicates", "source_ref": "indicator--bbfbfbee-73c8-481b-b889-1ce65cdb5842", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e0fa346-9be7-45b4-a223-b24525d600b8", "created": "2024-05-07T10:35:10.68517Z", "modified": "2024-05-07T10:35:10.68517Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0E0BE37D31CA21F19095FC38F9F1BEF310CE227C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.68517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--188f3e83-802f-4e25-a50c-6ff95230a095", "created": "2024-05-07T10:35:10.68593Z", "modified": "2024-05-07T10:35:10.68593Z", "relationship_type": "indicates", "source_ref": "indicator--1e0fa346-9be7-45b4-a223-b24525d600b8", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84ca8ed9-4b86-4599-adce-e724cff00d3d", "created": "2024-05-07T10:35:10.6861Z", "modified": "2024-05-07T10:35:10.6861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4F6AD2383DADACCF93EA5BE4300571C315DBDF5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.6861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cab67dd-aada-47a3-8b2f-5d863ae0c735", "created": "2024-05-07T10:35:10.686856Z", "modified": "2024-05-07T10:35:10.686856Z", "relationship_type": "indicates", "source_ref": "indicator--84ca8ed9-4b86-4599-adce-e724cff00d3d", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3625f5a-c0aa-4e06-b6ee-dfbc0acac0aa", "created": "2024-05-07T10:35:10.68703Z", "modified": "2024-05-07T10:35:10.68703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5284272445CE993DE601BB23CAE6BA9E43E4589C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.68703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--885f8807-350d-4335-90c7-d34f15b5d4ec", "created": "2024-05-07T10:35:10.687796Z", "modified": "2024-05-07T10:35:10.687796Z", "relationship_type": "indicates", "source_ref": "indicator--e3625f5a-c0aa-4e06-b6ee-dfbc0acac0aa", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66f8f690-6109-44b9-b336-eb72b56f57e8", "created": "2024-05-07T10:35:10.68797Z", "modified": "2024-05-07T10:35:10.68797Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6144ED2E25B6F3A5FAFCF914965CA071A685674B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.68797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8d8452-346f-4ca1-ae1b-48bce7d3bcef", "created": "2024-05-07T10:35:10.688758Z", "modified": "2024-05-07T10:35:10.688758Z", "relationship_type": "indicates", "source_ref": "indicator--66f8f690-6109-44b9-b336-eb72b56f57e8", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daa5f4ca-69bb-4d82-b1d4-96a15bf9f3cb", "created": "2024-05-07T10:35:10.68893Z", "modified": "2024-05-07T10:35:10.68893Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64403A61F41848F987D6FD0BE00392E9561A0EF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.68893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca450af5-8184-4298-a00f-3b76a4b285c0", "created": "2024-05-07T10:35:10.68969Z", "modified": "2024-05-07T10:35:10.68969Z", "relationship_type": "indicates", "source_ref": "indicator--daa5f4ca-69bb-4d82-b1d4-96a15bf9f3cb", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f843e4c8-30c4-49e4-b8bb-e116b28f8582", "created": "2024-05-07T10:35:10.689864Z", "modified": "2024-05-07T10:35:10.689864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AFC457A96258490FBC284EE889634B5F3E325B8E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.689864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ad0beb2-ea01-4972-b6de-141e2398bc68", "created": "2024-05-07T10:35:10.690625Z", "modified": "2024-05-07T10:35:10.690625Z", "relationship_type": "indicates", "source_ref": "indicator--f843e4c8-30c4-49e4-b8bb-e116b28f8582", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce6e3b8-a85b-4709-abb5-2043ae0792a8", "created": "2024-05-07T10:35:10.690792Z", "modified": "2024-05-07T10:35:10.690792Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6B58148F1B2198C94BDE546FD2E0734EC7838D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.690792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adf73f54-192a-4d05-b542-360c65a9166d", "created": "2024-05-07T10:35:10.691574Z", "modified": "2024-05-07T10:35:10.691574Z", "relationship_type": "indicates", "source_ref": "indicator--1ce6e3b8-a85b-4709-abb5-2043ae0792a8", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f45fae1-2aa5-4d2c-b89f-fcab37ca29ae", "created": "2024-05-07T10:35:10.691744Z", "modified": "2024-05-07T10:35:10.691744Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC4A78DBE96AC1FA5977E03C97052A9A334113B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.691744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f79bebf-812f-493d-902c-a775554819b1", "created": "2024-05-07T10:35:10.692628Z", "modified": "2024-05-07T10:35:10.692628Z", "relationship_type": "indicates", "source_ref": "indicator--0f45fae1-2aa5-4d2c-b89f-fcab37ca29ae", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79daa89c-54bd-4b87-ad40-67ddde5e5d5b", "created": "2024-05-07T10:35:10.692823Z", "modified": "2024-05-07T10:35:10.692823Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8FF1077D207E47AB4B53F275C437C0889579658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.692823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46fc06b6-4bda-423a-a4db-556bf3de46f0", "created": "2024-05-07T10:35:10.693585Z", "modified": "2024-05-07T10:35:10.693585Z", "relationship_type": "indicates", "source_ref": "indicator--79daa89c-54bd-4b87-ad40-67ddde5e5d5b", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cdacbc7-5488-400a-a8f5-3cdca386ba0e", "created": "2024-05-07T10:35:10.693753Z", "modified": "2024-05-07T10:35:10.693753Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F21ECAFCFF000686E8EC090F1ECDAECE08798BFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.693753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6804a604-40d1-42c3-a3b8-46cd83a82962", "created": "2024-05-07T10:35:10.694512Z", "modified": "2024-05-07T10:35:10.694512Z", "relationship_type": "indicates", "source_ref": "indicator--6cdacbc7-5488-400a-a8f5-3cdca386ba0e", "target_ref": "malware--3a733496-6035-458c-9259-e216c891b530"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef", "created": "2024-05-07T10:35:10.694678Z", "modified": "2024-05-07T10:35:10.694678Z", "name": "LetMeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffa49a4c-aac3-4e08-b2ac-d4eb36b16a9e", "created": "2024-05-07T10:35:10.69485Z", "modified": "2024-05-07T10:35:10.69485Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.69485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--678b752f-4af5-4ada-9376-39925dc617b0", "created": "2024-05-07T10:35:10.695502Z", "modified": "2024-05-07T10:35:10.695502Z", "relationship_type": "indicates", "source_ref": "indicator--ffa49a4c-aac3-4e08-b2ac-d4eb36b16a9e", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5b1ae97-90b4-4f01-8526-360041b876ea", "created": "2024-05-07T10:35:10.695671Z", "modified": "2024-05-07T10:35:10.695671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.695671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c153ed12-61de-4389-9260-7e352b086d3d", "created": "2024-05-07T10:35:10.696331Z", "modified": "2024-05-07T10:35:10.696331Z", "relationship_type": "indicates", "source_ref": "indicator--a5b1ae97-90b4-4f01-8526-360041b876ea", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b83c8ca-a1a6-4e23-970a-2ff58c95d05d", "created": "2024-05-07T10:35:10.6965Z", "modified": "2024-05-07T10:35:10.6965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zdalnakontrola.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.6965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d61eb139-cb47-4b2a-8574-c2c0a9973544", "created": "2024-05-07T10:35:10.697293Z", "modified": "2024-05-07T10:35:10.697293Z", "relationship_type": "indicates", "source_ref": "indicator--6b83c8ca-a1a6-4e23-970a-2ff58c95d05d", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4f5a712-2e22-4cd0-be05-649ff4150127", "created": "2024-05-07T10:35:10.697473Z", "modified": "2024-05-07T10:35:10.697473Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.697473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75528872-1fa3-494c-b32d-5d066fe86f03", "created": "2024-05-07T10:35:10.698134Z", "modified": "2024-05-07T10:35:10.698134Z", "relationship_type": "indicates", "source_ref": "indicator--f4f5a712-2e22-4cd0-be05-649ff4150127", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bb7d9a1-7a2d-46e5-bb57-9049906b0356", "created": "2024-05-07T10:35:10.698307Z", "modified": "2024-05-07T10:35:10.698307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.698307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c46ed8-0099-4e92-8806-b3595e1b6a89", "created": "2024-05-07T10:35:10.698984Z", "modified": "2024-05-07T10:35:10.698984Z", "relationship_type": "indicates", "source_ref": "indicator--1bb7d9a1-7a2d-46e5-bb57-9049906b0356", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a344ca41-5787-41ed-93f2-bd69e30362f8", "created": "2024-05-07T10:35:10.699157Z", "modified": "2024-05-07T10:35:10.699157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.699157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27ad313b-eddf-4392-9370-70b64bbf5468", "created": "2024-05-07T10:35:10.699823Z", "modified": "2024-05-07T10:35:10.699823Z", "relationship_type": "indicates", "source_ref": "indicator--a344ca41-5787-41ed-93f2-bd69e30362f8", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--545121b4-7c01-46ac-a42d-92ae571ba67c", "created": "2024-05-07T10:35:10.699996Z", "modified": "2024-05-07T10:35:10.699996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.699996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18520551-d30f-4498-afd8-fca26d9a2371", "created": "2024-05-07T10:35:10.700797Z", "modified": "2024-05-07T10:35:10.700797Z", "relationship_type": "indicates", "source_ref": "indicator--545121b4-7c01-46ac-a42d-92ae571ba67c", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de119421-1b95-4a2b-a864-aeedc2e256fb", "created": "2024-05-07T10:35:10.700968Z", "modified": "2024-05-07T10:35:10.700968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.700968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edd6a04a-5444-4806-be96-bf19b130d2e0", "created": "2024-05-07T10:35:10.701623Z", "modified": "2024-05-07T10:35:10.701623Z", "relationship_type": "indicates", "source_ref": "indicator--de119421-1b95-4a2b-a864-aeedc2e256fb", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a671ab4-b386-4806-a2ff-80fed6dd3b75", "created": "2024-05-07T10:35:10.70179Z", "modified": "2024-05-07T10:35:10.70179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.70179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--687f01f4-290f-41b0-8d81-964680369bb0", "created": "2024-05-07T10:35:10.702441Z", "modified": "2024-05-07T10:35:10.702441Z", "relationship_type": "indicates", "source_ref": "indicator--1a671ab4-b386-4806-a2ff-80fed6dd3b75", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e291bb20-6c26-4f0e-8edf-b747d10d3801", "created": "2024-05-07T10:35:10.702608Z", "modified": "2024-05-07T10:35:10.702608Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.702608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c447933-0c71-40b8-964f-85c9dc2909a7", "created": "2024-05-07T10:35:10.703264Z", "modified": "2024-05-07T10:35:10.703264Z", "relationship_type": "indicates", "source_ref": "indicator--e291bb20-6c26-4f0e-8edf-b747d10d3801", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d36d9c9-a5c6-49dd-b10b-c469d7ccbde6", "created": "2024-05-07T10:35:10.703432Z", "modified": "2024-05-07T10:35:10.703432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8128c2f0839bae94bf0160265c8b3313cdd53ab373e1489c03659b1c8b14ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.703432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--683a3ea3-3bb3-4f14-a028-8e95878aa342", "created": "2024-05-07T10:35:10.704236Z", "modified": "2024-05-07T10:35:10.704236Z", "relationship_type": "indicates", "source_ref": "indicator--7d36d9c9-a5c6-49dd-b10b-c469d7ccbde6", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4508953c-0f5d-4c66-9c34-1556b058e96d", "created": "2024-05-07T10:35:10.704406Z", "modified": "2024-05-07T10:35:10.704406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176affea44663f35cff671dc935402bd4c69e2dd22d2d87bed618096057a25bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.704406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0be06f3e-d8b1-44b8-9f45-ae7e7358d10f", "created": "2024-05-07T10:35:10.705237Z", "modified": "2024-05-07T10:35:10.705237Z", "relationship_type": "indicates", "source_ref": "indicator--4508953c-0f5d-4c66-9c34-1556b058e96d", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fc1f120-d4fa-4aa4-9f79-dc5f82aa27cf", "created": "2024-05-07T10:35:10.705408Z", "modified": "2024-05-07T10:35:10.705408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8788135bd2bed69d497185bbe92de240265676df335770d2adae1ed056910f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.705408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d998519d-a765-4f86-a32c-c630dee9958f", "created": "2024-05-07T10:35:10.706222Z", "modified": "2024-05-07T10:35:10.706222Z", "relationship_type": "indicates", "source_ref": "indicator--0fc1f120-d4fa-4aa4-9f79-dc5f82aa27cf", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd58190-4ced-42cd-bd67-06ddd6f342f3", "created": "2024-05-07T10:35:10.706393Z", "modified": "2024-05-07T10:35:10.706393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26deed22f8f2b611a1aeb2abb03d65fde6a31674abbcf09a9d19a85a1b91bbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.706393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d0cd513-2718-4a9c-9c66-31bdc80167bd", "created": "2024-05-07T10:35:10.707201Z", "modified": "2024-05-07T10:35:10.707201Z", "relationship_type": "indicates", "source_ref": "indicator--0cd58190-4ced-42cd-bd67-06ddd6f342f3", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da490c25-53d5-4abc-85d8-5e0eaf2de4c6", "created": "2024-05-07T10:35:10.707377Z", "modified": "2024-05-07T10:35:10.707377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e890e3f24a8394a37545c5d6438fe7f38cbde9c843ac38ec934dcdba50cd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.707377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df761d10-87b7-4ea8-ad78-28dc5cba2eb2", "created": "2024-05-07T10:35:10.708179Z", "modified": "2024-05-07T10:35:10.708179Z", "relationship_type": "indicates", "source_ref": "indicator--da490c25-53d5-4abc-85d8-5e0eaf2de4c6", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daabaad0-07ec-4906-929d-25e6bb8346cf", "created": "2024-05-07T10:35:10.708345Z", "modified": "2024-05-07T10:35:10.708345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a456009451a128251961927d7b142a1770672d486dbd9eb0cd1cfcdc656b14df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.708345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--246d48d8-5b6c-4813-b435-c69969f67219", "created": "2024-05-07T10:35:10.709319Z", "modified": "2024-05-07T10:35:10.709319Z", "relationship_type": "indicates", "source_ref": "indicator--daabaad0-07ec-4906-929d-25e6bb8346cf", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e064cd1-dd03-426b-b2a6-200abebe897f", "created": "2024-05-07T10:35:10.709498Z", "modified": "2024-05-07T10:35:10.709498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66f44a0f7c74778af95e4a7d6037294aff7e6078992048d83a98467b98a0ed29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.709498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab5185f-9320-4816-b53a-55b41ccda6d2", "created": "2024-05-07T10:35:10.710311Z", "modified": "2024-05-07T10:35:10.710311Z", "relationship_type": "indicates", "source_ref": "indicator--2e064cd1-dd03-426b-b2a6-200abebe897f", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aafdfc6d-7e4a-4054-81e5-8669fa0f41a9", "created": "2024-05-07T10:35:10.710491Z", "modified": "2024-05-07T10:35:10.710491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='856bc344bce5fbb077b1ce545000e26b68b97e3b089d4f737321d5d9347ff02b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.710491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13ce484d-19dd-4bb6-b839-277ba45775be", "created": "2024-05-07T10:35:10.711297Z", "modified": "2024-05-07T10:35:10.711297Z", "relationship_type": "indicates", "source_ref": "indicator--aafdfc6d-7e4a-4054-81e5-8669fa0f41a9", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0dadc87-93c5-4d1b-8927-35f4fb200a6b", "created": "2024-05-07T10:35:10.711468Z", "modified": "2024-05-07T10:35:10.711468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8afd404efffc98ecc19ecbb442b80cb55b61ebd8a3e6b2e231e6241dbff2dc18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.711468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d13b6b31-1d44-45fc-a21b-ec7bf1ee8bd9", "created": "2024-05-07T10:35:10.712278Z", "modified": "2024-05-07T10:35:10.712278Z", "relationship_type": "indicates", "source_ref": "indicator--a0dadc87-93c5-4d1b-8927-35f4fb200a6b", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5cbba8-3526-4e75-bf11-80476d240fe9", "created": "2024-05-07T10:35:10.712448Z", "modified": "2024-05-07T10:35:10.712448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb5e267ad05981323449b69a57d280f033f0a0609c49773e567687a6cba77a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.712448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0a9a64f-bb66-427e-9016-1a41d662133f", "created": "2024-05-07T10:35:10.713281Z", "modified": "2024-05-07T10:35:10.713281Z", "relationship_type": "indicates", "source_ref": "indicator--5f5cbba8-3526-4e75-bf11-80476d240fe9", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1b25c5c-9b3d-4c6c-82f4-7b3116e0e68c", "created": "2024-05-07T10:35:10.713454Z", "modified": "2024-05-07T10:35:10.713454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.713454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5e69c31-6fb1-408f-851a-33c4834cf67d", "created": "2024-05-07T10:35:10.71411Z", "modified": "2024-05-07T10:35:10.71411Z", "relationship_type": "indicates", "source_ref": "indicator--e1b25c5c-9b3d-4c6c-82f4-7b3116e0e68c", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08da0b13-2108-4c70-9c15-35e495be4913", "created": "2024-05-07T10:35:10.714279Z", "modified": "2024-05-07T10:35:10.714279Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.714279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93a02017-2502-4019-926b-687a2ca2fbb8", "created": "2024-05-07T10:35:10.71492Z", "modified": "2024-05-07T10:35:10.71492Z", "relationship_type": "indicates", "source_ref": "indicator--08da0b13-2108-4c70-9c15-35e495be4913", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d1cb24a-cdc3-48d0-9ff8-132baf705170", "created": "2024-05-07T10:35:10.715087Z", "modified": "2024-05-07T10:35:10.715087Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.715087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61b82920-0cb5-4be7-b8d0-69600037cb55", "created": "2024-05-07T10:35:10.715734Z", "modified": "2024-05-07T10:35:10.715734Z", "relationship_type": "indicates", "source_ref": "indicator--1d1cb24a-cdc3-48d0-9ff8-132baf705170", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9db79678-0ca8-4295-bfee-e1b4c87ee250", "created": "2024-05-07T10:35:10.715904Z", "modified": "2024-05-07T10:35:10.715904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.715904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e519acd-47da-431f-a781-fa64240955ea", "created": "2024-05-07T10:35:10.716554Z", "modified": "2024-05-07T10:35:10.716554Z", "relationship_type": "indicates", "source_ref": "indicator--9db79678-0ca8-4295-bfee-e1b4c87ee250", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9b9ffaa-898f-4056-95c0-0ffc85243d2b", "created": "2024-05-07T10:35:10.716742Z", "modified": "2024-05-07T10:35:10.716742Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.716742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f64b5593-5040-4fe8-ac06-edace3eba60f", "created": "2024-05-07T10:35:10.717503Z", "modified": "2024-05-07T10:35:10.717503Z", "relationship_type": "indicates", "source_ref": "indicator--a9b9ffaa-898f-4056-95c0-0ffc85243d2b", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1020fd00-1976-42b8-b66f-41a582ad206d", "created": "2024-05-07T10:35:10.717674Z", "modified": "2024-05-07T10:35:10.717674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.lms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.717674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c68e59e-3e67-4e22-b9cb-31e975d21c81", "created": "2024-05-07T10:35:10.718301Z", "modified": "2024-05-07T10:35:10.718301Z", "relationship_type": "indicates", "source_ref": "indicator--1020fd00-1976-42b8-b66f-41a582ad206d", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eddcfec6-2b60-483a-9f53-c99f89f97592", "created": "2024-05-07T10:35:10.718476Z", "modified": "2024-05-07T10:35:10.718476Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.718476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2058f9ca-978b-416f-ba58-b18bfe06a709", "created": "2024-05-07T10:35:10.719108Z", "modified": "2024-05-07T10:35:10.719108Z", "relationship_type": "indicates", "source_ref": "indicator--eddcfec6-2b60-483a-9f53-c99f89f97592", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84267e43-f018-47e8-a62e-322c19897053", "created": "2024-05-07T10:35:10.71928Z", "modified": "2024-05-07T10:35:10.71928Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.71928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bb8ae2e-bcb5-4f00-93d4-7ee7fb1af3a4", "created": "2024-05-07T10:35:10.71992Z", "modified": "2024-05-07T10:35:10.71992Z", "relationship_type": "indicates", "source_ref": "indicator--84267e43-f018-47e8-a62e-322c19897053", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ae487ac-751f-4e47-b9c0-2cb2f727165e", "created": "2024-05-07T10:35:10.72009Z", "modified": "2024-05-07T10:35:10.72009Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.72009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac6b24d0-7bd9-4d99-b9b6-77141864cdf7", "created": "2024-05-07T10:35:10.72074Z", "modified": "2024-05-07T10:35:10.72074Z", "relationship_type": "indicates", "source_ref": "indicator--8ae487ac-751f-4e47-b9c0-2cb2f727165e", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70d51b5c-5bba-446f-8f1a-3fc22dc0aa94", "created": "2024-05-07T10:35:10.720912Z", "modified": "2024-05-07T10:35:10.720912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.radeal.lms4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.720912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1416b336-3671-4aa2-8a2f-9c9c1164bf0d", "created": "2024-05-07T10:35:10.721543Z", "modified": "2024-05-07T10:35:10.721543Z", "relationship_type": "indicates", "source_ref": "indicator--70d51b5c-5bba-446f-8f1a-3fc22dc0aa94", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a326ca6-5be3-4110-9c26-f6db7fd01e7e", "created": "2024-05-07T10:35:10.721717Z", "modified": "2024-05-07T10:35:10.721717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340E571CB1A64E6EE384D3F8A544681459CF3F5F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.721717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b50e143-df9d-4471-8916-02f6e5418ec0", "created": "2024-05-07T10:35:10.722472Z", "modified": "2024-05-07T10:35:10.722472Z", "relationship_type": "indicates", "source_ref": "indicator--4a326ca6-5be3-4110-9c26-f6db7fd01e7e", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--853f7a8d-7b2a-4797-92be-afe9c1020a47", "created": "2024-05-07T10:35:10.722645Z", "modified": "2024-05-07T10:35:10.722645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69EE83CB3E0968B49E33849D40F7D91B0592C7DB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.722645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d18573a7-b0aa-48ec-8466-52e24366ba8f", "created": "2024-05-07T10:35:10.72342Z", "modified": "2024-05-07T10:35:10.72342Z", "relationship_type": "indicates", "source_ref": "indicator--853f7a8d-7b2a-4797-92be-afe9c1020a47", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18de3b75-781c-4f2f-a76e-246dc8faa23d", "created": "2024-05-07T10:35:10.723588Z", "modified": "2024-05-07T10:35:10.723588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F0EAD4F1DA5DAAF8C0F7A51096CECEEF81D0C76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.723588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3b7a903-7bf5-4cad-b82d-43bfa98f05eb", "created": "2024-05-07T10:35:10.724349Z", "modified": "2024-05-07T10:35:10.724349Z", "relationship_type": "indicates", "source_ref": "indicator--18de3b75-781c-4f2f-a76e-246dc8faa23d", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acfe8f79-924d-43a4-8db3-cc6877c8db33", "created": "2024-05-07T10:35:10.724517Z", "modified": "2024-05-07T10:35:10.724517Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF6BC4C13FE455CD98192E56D96317069BDF7658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.724517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5870a7fb-0f09-4d69-9561-befd1231ba8d", "created": "2024-05-07T10:35:10.725643Z", "modified": "2024-05-07T10:35:10.725643Z", "relationship_type": "indicates", "source_ref": "indicator--acfe8f79-924d-43a4-8db3-cc6877c8db33", "target_ref": "malware--e7a57c65-4a52-42af-a141-ba0176f9e2ef"}, {"type": "malware", "spec_version": "2.1", "id": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e", "created": "2024-05-07T10:35:10.725818Z", "modified": "2024-05-07T10:35:10.725818Z", "name": "Snoopza", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa4a4e24-1419-44e2-8ce6-2bc37cfd0e21", "created": "2024-05-07T10:35:10.725986Z", "modified": "2024-05-07T10:35:10.725986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.725986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a0d11ab-c0f9-44ba-ae23-91d04daf464b", "created": "2024-05-07T10:35:10.726666Z", "modified": "2024-05-07T10:35:10.726666Z", "relationship_type": "indicates", "source_ref": "indicator--fa4a4e24-1419-44e2-8ce6-2bc37cfd0e21", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--630b89c7-f72b-4a05-8ca6-05e97f1cd0da", "created": "2024-05-07T10:35:10.726835Z", "modified": "2024-05-07T10:35:10.726835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.726835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11429088-56d6-4a66-a7d8-83d294326344", "created": "2024-05-07T10:35:10.727494Z", "modified": "2024-05-07T10:35:10.727494Z", "relationship_type": "indicates", "source_ref": "indicator--630b89c7-f72b-4a05-8ca6-05e97f1cd0da", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f522aef-87a1-4900-8645-92f8f1de91cd", "created": "2024-05-07T10:35:10.727663Z", "modified": "2024-05-07T10:35:10.727663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.727663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3301a115-8ae2-42b5-a000-0dd9c5a84fd9", "created": "2024-05-07T10:35:10.728323Z", "modified": "2024-05-07T10:35:10.728323Z", "relationship_type": "indicates", "source_ref": "indicator--3f522aef-87a1-4900-8645-92f8f1de91cd", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e03632a1-9382-441c-a931-f3cc7d95bcdc", "created": "2024-05-07T10:35:10.728497Z", "modified": "2024-05-07T10:35:10.728497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.728497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--929a84c9-eb18-4347-9a5a-9288f815e934", "created": "2024-05-07T10:35:10.729176Z", "modified": "2024-05-07T10:35:10.729176Z", "relationship_type": "indicates", "source_ref": "indicator--e03632a1-9382-441c-a931-f3cc7d95bcdc", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93dbe469-be78-4e98-831d-33aefc51e8be", "created": "2024-05-07T10:35:10.729347Z", "modified": "2024-05-07T10:35:10.729347Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flower.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.729347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35516b17-b8d0-42ca-9f0b-822eac9d88c5", "created": "2024-05-07T10:35:10.73001Z", "modified": "2024-05-07T10:35:10.73001Z", "relationship_type": "indicates", "source_ref": "indicator--93dbe469-be78-4e98-831d-33aefc51e8be", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a36521c-c1ad-48d2-adf0-d01193040370", "created": "2024-05-07T10:35:10.73018Z", "modified": "2024-05-07T10:35:10.73018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.73018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe1d5499-d553-4bd5-ab70-36181ac649a2", "created": "2024-05-07T10:35:10.730839Z", "modified": "2024-05-07T10:35:10.730839Z", "relationship_type": "indicates", "source_ref": "indicator--5a36521c-c1ad-48d2-adf0-d01193040370", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a70ae62e-117e-4fed-9bba-dcb59668d129", "created": "2024-05-07T10:35:10.731007Z", "modified": "2024-05-07T10:35:10.731007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.731007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a818fb0-a96e-41d6-88be-840c40781e42", "created": "2024-05-07T10:35:10.731664Z", "modified": "2024-05-07T10:35:10.731664Z", "relationship_type": "indicates", "source_ref": "indicator--a70ae62e-117e-4fed-9bba-dcb59668d129", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f857398-a8dc-41bf-85d4-fd5cbd6aa480", "created": "2024-05-07T10:35:10.731833Z", "modified": "2024-05-07T10:35:10.731833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.731833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f7a119-1216-4617-9875-f1e48db0405d", "created": "2024-05-07T10:35:10.732497Z", "modified": "2024-05-07T10:35:10.732497Z", "relationship_type": "indicates", "source_ref": "indicator--9f857398-a8dc-41bf-85d4-fd5cbd6aa480", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83818c15-4a5d-4267-9045-ae428383a40d", "created": "2024-05-07T10:35:10.732672Z", "modified": "2024-05-07T10:35:10.732672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.732672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b6db47f-20d0-49e3-9866-5b4f3dbacee3", "created": "2024-05-07T10:35:10.733352Z", "modified": "2024-05-07T10:35:10.733352Z", "relationship_type": "indicates", "source_ref": "indicator--83818c15-4a5d-4267-9045-ae428383a40d", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--116b7aa4-831a-40e8-a701-b6a830cdbf8e", "created": "2024-05-07T10:35:10.733521Z", "modified": "2024-05-07T10:35:10.733521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viewer.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.733521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0076abd3-bad6-4f5a-b039-154cf434762f", "created": "2024-05-07T10:35:10.734302Z", "modified": "2024-05-07T10:35:10.734302Z", "relationship_type": "indicates", "source_ref": "indicator--116b7aa4-831a-40e8-a701-b6a830cdbf8e", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f23cd2e8-9e97-4575-89a6-14e0c779d382", "created": "2024-05-07T10:35:10.734474Z", "modified": "2024-05-07T10:35:10.734474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.734474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7908aa7-b6d7-4c65-9595-7371ca649088", "created": "2024-05-07T10:35:10.735132Z", "modified": "2024-05-07T10:35:10.735132Z", "relationship_type": "indicates", "source_ref": "indicator--f23cd2e8-9e97-4575-89a6-14e0c779d382", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2175258-8551-4929-a1aa-f8d9ea883f6d", "created": "2024-05-07T10:35:10.735303Z", "modified": "2024-05-07T10:35:10.735303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.735303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fb92f7c-dd4f-4fe4-9b91-b32d8e9de946", "created": "2024-05-07T10:35:10.735965Z", "modified": "2024-05-07T10:35:10.735965Z", "relationship_type": "indicates", "source_ref": "indicator--b2175258-8551-4929-a1aa-f8d9ea883f6d", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c2db998-4718-4d48-8a89-04d240024ef3", "created": "2024-05-07T10:35:10.736135Z", "modified": "2024-05-07T10:35:10.736135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.736135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c465835f-3ece-43b6-86d9-bf7aa93fe067", "created": "2024-05-07T10:35:10.736819Z", "modified": "2024-05-07T10:35:10.736819Z", "relationship_type": "indicates", "source_ref": "indicator--3c2db998-4718-4d48-8a89-04d240024ef3", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62f2cf15-39d9-485f-a8bf-116956637f8f", "created": "2024-05-07T10:35:10.736991Z", "modified": "2024-05-07T10:35:10.736991Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.736991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9c39de7-50d5-4162-ad8c-72b79eebd968", "created": "2024-05-07T10:35:10.737657Z", "modified": "2024-05-07T10:35:10.737657Z", "relationship_type": "indicates", "source_ref": "indicator--62f2cf15-39d9-485f-a8bf-116956637f8f", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5b7cfba-3955-40db-b413-32c834c206df", "created": "2024-05-07T10:35:10.737827Z", "modified": "2024-05-07T10:35:10.737827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newdemo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.737827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36af0fb8-1528-41a6-8abb-fcd9c3930f12", "created": "2024-05-07T10:35:10.738503Z", "modified": "2024-05-07T10:35:10.738503Z", "relationship_type": "indicates", "source_ref": "indicator--d5b7cfba-3955-40db-b413-32c834c206df", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2819195-b5ba-433d-8480-6e846fc6e14f", "created": "2024-05-07T10:35:10.738679Z", "modified": "2024-05-07T10:35:10.738679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f739bf9d16d719f55a4ccffd6b928a9f50cc8c226ff3568481e5584154e35a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.738679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daaf4a97-3037-41e6-98be-dad96f9c0c42", "created": "2024-05-07T10:35:10.73949Z", "modified": "2024-05-07T10:35:10.73949Z", "relationship_type": "indicates", "source_ref": "indicator--f2819195-b5ba-433d-8480-6e846fc6e14f", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90810e4b-4640-429d-b8f7-9b61c88405de", "created": "2024-05-07T10:35:10.73966Z", "modified": "2024-05-07T10:35:10.73966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ff81a8d5f980e54c818df634b16b659471ebab0d358e132c9561ec3fcff1e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.73966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5608833-e0e8-4866-bf37-0a042c9d639e", "created": "2024-05-07T10:35:10.740468Z", "modified": "2024-05-07T10:35:10.740468Z", "relationship_type": "indicates", "source_ref": "indicator--90810e4b-4640-429d-b8f7-9b61c88405de", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51d6457c-155c-4d1c-a672-f09f99e888a5", "created": "2024-05-07T10:35:10.740637Z", "modified": "2024-05-07T10:35:10.740637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='168272c0283d82d9af512cbe379de2799d779bc7d68ae5c901e1bd388b63cd2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.740637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--495ae01a-097a-4e5d-b9c5-442d0f022952", "created": "2024-05-07T10:35:10.741469Z", "modified": "2024-05-07T10:35:10.741469Z", "relationship_type": "indicates", "source_ref": "indicator--51d6457c-155c-4d1c-a672-f09f99e888a5", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--196f8e0b-7acf-4562-ba83-c9e381c18f63", "created": "2024-05-07T10:35:10.741641Z", "modified": "2024-05-07T10:35:10.741641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ceccb0637ecb2ebe90a96ea63e99603be67e4e4e20b2195c69feef633136558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.741641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2860aff5-63df-46e2-8f7b-e5fbd94c1bec", "created": "2024-05-07T10:35:10.742582Z", "modified": "2024-05-07T10:35:10.742582Z", "relationship_type": "indicates", "source_ref": "indicator--196f8e0b-7acf-4562-ba83-c9e381c18f63", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6e26f9c-c938-4ab8-83e7-5d9070a074e3", "created": "2024-05-07T10:35:10.742754Z", "modified": "2024-05-07T10:35:10.742754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08a52e468a094957728b15cfcec2c25de03725c393c4c37e5ef72eb3bf7d09b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.742754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27dd8b36-9b48-41d2-a6d3-4fb571640d75", "created": "2024-05-07T10:35:10.743566Z", "modified": "2024-05-07T10:35:10.743566Z", "relationship_type": "indicates", "source_ref": "indicator--a6e26f9c-c938-4ab8-83e7-5d9070a074e3", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08c50b2b-18cf-4281-8558-a97435b5248c", "created": "2024-05-07T10:35:10.743737Z", "modified": "2024-05-07T10:35:10.743737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='820d38f51e2557a5a20c9a6d53f116850bec0c2277cf111a1c631a35a47ccac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.743737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6fa2709-6ad6-4457-9ab5-1cd0983cc23c", "created": "2024-05-07T10:35:10.744545Z", "modified": "2024-05-07T10:35:10.744545Z", "relationship_type": "indicates", "source_ref": "indicator--08c50b2b-18cf-4281-8558-a97435b5248c", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b8579f1-2103-489b-a0af-85ea71adb1d6", "created": "2024-05-07T10:35:10.744751Z", "modified": "2024-05-07T10:35:10.744751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e53360b146fac1dd68a92cde0d23c5badf852745222366b293d3936b306c275']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.744751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c448e681-e216-4b30-b292-5327cb6d06ae", "created": "2024-05-07T10:35:10.745583Z", "modified": "2024-05-07T10:35:10.745583Z", "relationship_type": "indicates", "source_ref": "indicator--2b8579f1-2103-489b-a0af-85ea71adb1d6", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8b8b9c1-d282-4f16-b227-e9b9a1639627", "created": "2024-05-07T10:35:10.745757Z", "modified": "2024-05-07T10:35:10.745757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b9370976a38b07771c528a0e66bcedf51f88d348c1c6a3a21d7e14fbef6094']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.745757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8174dc5d-974a-4299-9421-97d84d580b5b", "created": "2024-05-07T10:35:10.746581Z", "modified": "2024-05-07T10:35:10.746581Z", "relationship_type": "indicates", "source_ref": "indicator--f8b8b9c1-d282-4f16-b227-e9b9a1639627", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9793e06-f79d-42ae-93d6-9b635c5971c6", "created": "2024-05-07T10:35:10.746752Z", "modified": "2024-05-07T10:35:10.746752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='997b808e64c1ce1fed7605e63cffd37b98b3add891d22cddfda3e29dbfebb9d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.746752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e707ff73-1802-4302-b508-56b6e0a004ee", "created": "2024-05-07T10:35:10.747573Z", "modified": "2024-05-07T10:35:10.747573Z", "relationship_type": "indicates", "source_ref": "indicator--f9793e06-f79d-42ae-93d6-9b635c5971c6", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e119dfc0-ea9e-4e50-865c-c3b5d6fa9e9b", "created": "2024-05-07T10:35:10.747746Z", "modified": "2024-05-07T10:35:10.747746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07cfd836073d0012c9f7d0ecc3fcfb0af848098d6fa60708acc9e2213fbd59a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.747746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9b4e533-cfe5-4cd9-bfb2-97978166d68c", "created": "2024-05-07T10:35:10.748562Z", "modified": "2024-05-07T10:35:10.748562Z", "relationship_type": "indicates", "source_ref": "indicator--e119dfc0-ea9e-4e50-865c-c3b5d6fa9e9b", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d316e8b5-52a4-44de-8a3e-d4b2fa4e03b3", "created": "2024-05-07T10:35:10.748751Z", "modified": "2024-05-07T10:35:10.748751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cdd2c1df453e1db2845f3e26cb73ea9012f2bed64485da7278a5a88f8f67895']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.748751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f77f3c1b-ee86-4d12-9261-75fdb217e1cb", "created": "2024-05-07T10:35:10.749573Z", "modified": "2024-05-07T10:35:10.749573Z", "relationship_type": "indicates", "source_ref": "indicator--d316e8b5-52a4-44de-8a3e-d4b2fa4e03b3", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0cc47a6-9da5-4fc2-b9d3-9a89b5c2c31c", "created": "2024-05-07T10:35:10.74975Z", "modified": "2024-05-07T10:35:10.74975Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.74975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17a2bd0d-7337-4215-967e-162f0babc44c", "created": "2024-05-07T10:35:10.750403Z", "modified": "2024-05-07T10:35:10.750403Z", "relationship_type": "indicates", "source_ref": "indicator--a0cc47a6-9da5-4fc2-b9d3-9a89b5c2c31c", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e97b80c-6b9d-4327-9f34-9fc72499f342", "created": "2024-05-07T10:35:10.750575Z", "modified": "2024-05-07T10:35:10.750575Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.750575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b21c801d-ce8f-40bc-b69e-b0c1990193b7", "created": "2024-05-07T10:35:10.751345Z", "modified": "2024-05-07T10:35:10.751345Z", "relationship_type": "indicates", "source_ref": "indicator--9e97b80c-6b9d-4327-9f34-9fc72499f342", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a4b644-c814-46dd-87fb-e46ebbaa3443", "created": "2024-05-07T10:35:10.751516Z", "modified": "2024-05-07T10:35:10.751516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.751516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28008f44-b48d-402b-a7f1-9ed63f50df62", "created": "2024-05-07T10:35:10.752162Z", "modified": "2024-05-07T10:35:10.752162Z", "relationship_type": "indicates", "source_ref": "indicator--60a4b644-c814-46dd-87fb-e46ebbaa3443", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37e71174-38ce-498e-91c6-042c97ca1d12", "created": "2024-05-07T10:35:10.752331Z", "modified": "2024-05-07T10:35:10.752331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.752331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--024fc324-f99a-4d9a-81e6-7f6a3cb085a1", "created": "2024-05-07T10:35:10.753003Z", "modified": "2024-05-07T10:35:10.753003Z", "relationship_type": "indicates", "source_ref": "indicator--37e71174-38ce-498e-91c6-042c97ca1d12", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5079c2c-fb05-4a0b-806b-83c976f85282", "created": "2024-05-07T10:35:10.753182Z", "modified": "2024-05-07T10:35:10.753182Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.753182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51e43e58-e53e-49b2-8c75-9f3bd30305d8", "created": "2024-05-07T10:35:10.753828Z", "modified": "2024-05-07T10:35:10.753828Z", "relationship_type": "indicates", "source_ref": "indicator--a5079c2c-fb05-4a0b-806b-83c976f85282", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2d9d929-22ab-43e9-aa4b-00df5b39e1ae", "created": "2024-05-07T10:35:10.753997Z", "modified": "2024-05-07T10:35:10.753997Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.753997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0646fa7a-5d84-4a21-95ff-854807689a0f", "created": "2024-05-07T10:35:10.754643Z", "modified": "2024-05-07T10:35:10.754643Z", "relationship_type": "indicates", "source_ref": "indicator--d2d9d929-22ab-43e9-aa4b-00df5b39e1ae", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88590a72-a713-4c57-83a3-a22679f957bc", "created": "2024-05-07T10:35:10.754819Z", "modified": "2024-05-07T10:35:10.754819Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.754819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bde051e0-caa8-4b3b-ba38-5fbf0775ddc9", "created": "2024-05-07T10:35:10.755468Z", "modified": "2024-05-07T10:35:10.755468Z", "relationship_type": "indicates", "source_ref": "indicator--88590a72-a713-4c57-83a3-a22679f957bc", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf25d06f-769d-44cf-827e-c8347e655072", "created": "2024-05-07T10:35:10.755636Z", "modified": "2024-05-07T10:35:10.755636Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.755636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c57e7394-fb64-4ae0-9fa3-b62f4ad32aa0", "created": "2024-05-07T10:35:10.756289Z", "modified": "2024-05-07T10:35:10.756289Z", "relationship_type": "indicates", "source_ref": "indicator--cf25d06f-769d-44cf-827e-c8347e655072", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49972fdd-c304-4f6b-825e-3f48993dd091", "created": "2024-05-07T10:35:10.756455Z", "modified": "2024-05-07T10:35:10.756455Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.756455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8c9a1d5-9671-4b9d-943d-0beb2c2ef123", "created": "2024-05-07T10:35:10.757126Z", "modified": "2024-05-07T10:35:10.757126Z", "relationship_type": "indicates", "source_ref": "indicator--49972fdd-c304-4f6b-825e-3f48993dd091", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dee197f-9812-4865-9d4a-d1865d9932bf", "created": "2024-05-07T10:35:10.757306Z", "modified": "2024-05-07T10:35:10.757306Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.757306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a62972-fe9e-4306-83d7-beb5942590c2", "created": "2024-05-07T10:35:10.757974Z", "modified": "2024-05-07T10:35:10.757974Z", "relationship_type": "indicates", "source_ref": "indicator--2dee197f-9812-4865-9d4a-d1865d9932bf", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--243db513-6523-4c32-9704-ea3bfd2f2920", "created": "2024-05-07T10:35:10.758149Z", "modified": "2024-05-07T10:35:10.758149Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.758149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--037c28b7-744f-4e28-b391-6263bdd23fca", "created": "2024-05-07T10:35:10.758925Z", "modified": "2024-05-07T10:35:10.758925Z", "relationship_type": "indicates", "source_ref": "indicator--243db513-6523-4c32-9704-ea3bfd2f2920", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31773850-ec03-4b2f-bfb9-7b722cb30eb7", "created": "2024-05-07T10:35:10.759097Z", "modified": "2024-05-07T10:35:10.759097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.759097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbcb43be-eded-4aaa-b72a-672eb1382327", "created": "2024-05-07T10:35:10.759746Z", "modified": "2024-05-07T10:35:10.759746Z", "relationship_type": "indicates", "source_ref": "indicator--31773850-ec03-4b2f-bfb9-7b722cb30eb7", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--091658e8-6e6d-4ac3-af99-74bc4b494054", "created": "2024-05-07T10:35:10.759916Z", "modified": "2024-05-07T10:35:10.759916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.759916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da10ae82-4b2c-4cbf-9632-bcf8c5c7fa16", "created": "2024-05-07T10:35:10.760565Z", "modified": "2024-05-07T10:35:10.760565Z", "relationship_type": "indicates", "source_ref": "indicator--091658e8-6e6d-4ac3-af99-74bc4b494054", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68396bb0-e5dd-4954-bc32-c12619fcaa4e", "created": "2024-05-07T10:35:10.760754Z", "modified": "2024-05-07T10:35:10.760754Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.760754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f9f7717-bccd-4327-9195-76a8be869744", "created": "2024-05-07T10:35:10.761403Z", "modified": "2024-05-07T10:35:10.761403Z", "relationship_type": "indicates", "source_ref": "indicator--68396bb0-e5dd-4954-bc32-c12619fcaa4e", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69286020-213f-4b17-ae32-6899ac3a53e8", "created": "2024-05-07T10:35:10.761573Z", "modified": "2024-05-07T10:35:10.761573Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.761573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09f79600-974b-42f7-8b8c-d6e8eb1530ce", "created": "2024-05-07T10:35:10.762214Z", "modified": "2024-05-07T10:35:10.762214Z", "relationship_type": "indicates", "source_ref": "indicator--69286020-213f-4b17-ae32-6899ac3a53e8", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f604d531-b474-4437-8b04-23784216c83f", "created": "2024-05-07T10:35:10.762382Z", "modified": "2024-05-07T10:35:10.762382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.762382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f6531fe-5731-4e03-8e41-060ea4669aec", "created": "2024-05-07T10:35:10.763024Z", "modified": "2024-05-07T10:35:10.763024Z", "relationship_type": "indicates", "source_ref": "indicator--f604d531-b474-4437-8b04-23784216c83f", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1106ef10-75a4-49e2-8d8d-0e1f45fe6fea", "created": "2024-05-07T10:35:10.763191Z", "modified": "2024-05-07T10:35:10.763191Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.763191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5910087a-45d5-42db-9347-601e62c72339", "created": "2024-05-07T10:35:10.763843Z", "modified": "2024-05-07T10:35:10.763843Z", "relationship_type": "indicates", "source_ref": "indicator--1106ef10-75a4-49e2-8d8d-0e1f45fe6fea", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81a997fb-46c4-4db6-bd6a-d91b8b0c87a4", "created": "2024-05-07T10:35:10.764018Z", "modified": "2024-05-07T10:35:10.764018Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='240E97A0587BF99441787EA3BCB2B2D8827564FE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.764018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20043dce-c86f-48d8-bfa3-263483798948", "created": "2024-05-07T10:35:10.764801Z", "modified": "2024-05-07T10:35:10.764801Z", "relationship_type": "indicates", "source_ref": "indicator--81a997fb-46c4-4db6-bd6a-d91b8b0c87a4", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db42b99e-7ae7-4cb2-838b-8c85605c5f06", "created": "2024-05-07T10:35:10.764995Z", "modified": "2024-05-07T10:35:10.764995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='854F7978408EA58C5B792C1C1EF9733FC2D5E813']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.764995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--042cc131-8b7f-40d0-8b7e-8cae0f43401f", "created": "2024-05-07T10:35:10.765783Z", "modified": "2024-05-07T10:35:10.765783Z", "relationship_type": "indicates", "source_ref": "indicator--db42b99e-7ae7-4cb2-838b-8c85605c5f06", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee4f8eda-7f74-454b-a870-c9260af6f6fa", "created": "2024-05-07T10:35:10.765963Z", "modified": "2024-05-07T10:35:10.765963Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1988EDEA389D42983CEC8B5F8A9C27AE49F800F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.765963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16cc915e-5f60-4b00-9b90-5b380ec18caf", "created": "2024-05-07T10:35:10.766837Z", "modified": "2024-05-07T10:35:10.766837Z", "relationship_type": "indicates", "source_ref": "indicator--ee4f8eda-7f74-454b-a870-c9260af6f6fa", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ed9264-6973-41d6-aa86-641c5271d01a", "created": "2024-05-07T10:35:10.767058Z", "modified": "2024-05-07T10:35:10.767058Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E16BA998632C1C3E4D4AE707D6EE2454ED2AEB5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.767058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e028dd5-fc86-4f44-9625-e047397fb496", "created": "2024-05-07T10:35:10.767899Z", "modified": "2024-05-07T10:35:10.767899Z", "relationship_type": "indicates", "source_ref": "indicator--e1ed9264-6973-41d6-aa86-641c5271d01a", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad2ddf9-528a-4f6f-bb04-21b3868cc68f", "created": "2024-05-07T10:35:10.768074Z", "modified": "2024-05-07T10:35:10.768074Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E023517B163AAAE209CBD97E312752960F575D38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.768074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd26f86c-2fe1-470f-8992-7d46feac27d7", "created": "2024-05-07T10:35:10.76888Z", "modified": "2024-05-07T10:35:10.76888Z", "relationship_type": "indicates", "source_ref": "indicator--4ad2ddf9-528a-4f6f-bb04-21b3868cc68f", "target_ref": "malware--11e670a4-26e4-4f07-8d43-fcbf25d1955e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--291ac50d-2c00-484c-8801-2894b7d17203", "created": "2024-05-07T10:35:10.76906Z", "modified": "2024-05-07T10:35:10.76906Z", "name": "TrackMyPhones", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8491c4ad-baee-4e29-aff1-90f3c3e7be11", "created": "2024-05-07T10:35:10.769232Z", "modified": "2024-05-07T10:35:10.769232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-green.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.769232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b1b91f8-f357-4ab5-b469-6c268c3a8aa6", "created": "2024-05-07T10:35:10.769929Z", "modified": "2024-05-07T10:35:10.769929Z", "relationship_type": "indicates", "source_ref": "indicator--8491c4ad-baee-4e29-aff1-90f3c3e7be11", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8118615-45b9-4d4d-8b8b-a828e70791e2", "created": "2024-05-07T10:35:10.7701Z", "modified": "2024-05-07T10:35:10.7701Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-updated.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.7701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc46e66d-9347-4c56-9f63-465d02016641", "created": "2024-05-07T10:35:10.770795Z", "modified": "2024-05-07T10:35:10.770795Z", "relationship_type": "indicates", "source_ref": "indicator--d8118615-45b9-4d4d-8b8b-a828e70791e2", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b271c8b-8f40-49be-bc2f-5ee4297df96b", "created": "2024-05-07T10:35:10.770975Z", "modified": "2024-05-07T10:35:10.770975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='key-logger-90fff.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.770975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b22b86db-7fa9-49e6-8928-03e22d451363", "created": "2024-05-07T10:35:10.771667Z", "modified": "2024-05-07T10:35:10.771667Z", "relationship_type": "indicates", "source_ref": "indicator--0b271c8b-8f40-49be-bc2f-5ee4297df96b", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdebc2a2-0c57-493b-b3d7-323cd45250ca", "created": "2024-05-07T10:35:10.771837Z", "modified": "2024-05-07T10:35:10.771837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='message-tracker-98822.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.771837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68824c7d-c306-44a3-87fb-11e45ee2e75b", "created": "2024-05-07T10:35:10.772534Z", "modified": "2024-05-07T10:35:10.772534Z", "relationship_type": "indicates", "source_ref": "indicator--bdebc2a2-0c57-493b-b3d7-323cd45250ca", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2abd9c74-ad59-4739-bae0-f813cad65597", "created": "2024-05-07T10:35:10.772738Z", "modified": "2024-05-07T10:35:10.772738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smsandcalltracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.772738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--354d60a1-f776-4b2c-ba0b-3119abfd2dc1", "created": "2024-05-07T10:35:10.77352Z", "modified": "2024-05-07T10:35:10.77352Z", "relationship_type": "indicates", "source_ref": "indicator--2abd9c74-ad59-4739-bae0-f813cad65597", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0a58973-4b40-4a32-a6cc-d502c7127cd5", "created": "2024-05-07T10:35:10.773707Z", "modified": "2024-05-07T10:35:10.773707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyaudiorecorder.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.773707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d431694-eb43-47c1-8be4-a7ac881c2749", "created": "2024-05-07T10:35:10.774401Z", "modified": "2024-05-07T10:35:10.774401Z", "relationship_type": "indicates", "source_ref": "indicator--e0a58973-4b40-4a32-a6cc-d502c7127cd5", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54e6e66a-9f26-4225-a49a-a16cee879747", "created": "2024-05-07T10:35:10.774576Z", "modified": "2024-05-07T10:35:10.774576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones-pro.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.774576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--049e2bdb-e2f1-4d6f-87a4-0e1ce174724a", "created": "2024-05-07T10:35:10.775424Z", "modified": "2024-05-07T10:35:10.775424Z", "relationship_type": "indicates", "source_ref": "indicator--54e6e66a-9f26-4225-a49a-a16cee879747", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b012ebac-c300-4c09-a3ad-7b560370fd6e", "created": "2024-05-07T10:35:10.775604Z", "modified": "2024-05-07T10:35:10.775604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.775604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e42b832e-30f0-489c-a4fc-459cc8039cf9", "created": "2024-05-07T10:35:10.776274Z", "modified": "2024-05-07T10:35:10.776274Z", "relationship_type": "indicates", "source_ref": "indicator--b012ebac-c300-4c09-a3ad-7b560370fd6e", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--298b0ccd-d2af-4fa5-84b2-204c8b303d23", "created": "2024-05-07T10:35:10.776445Z", "modified": "2024-05-07T10:35:10.776445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='video-recorder-c0419.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.776445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0a4ce28-0a6c-4376-8447-ef07101aa305", "created": "2024-05-07T10:35:10.777179Z", "modified": "2024-05-07T10:35:10.777179Z", "relationship_type": "indicates", "source_ref": "indicator--298b0ccd-d2af-4fa5-84b2-204c8b303d23", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f96b53e2-7b50-4b7e-9270-75ab8f3561a5", "created": "2024-05-07T10:35:10.777356Z", "modified": "2024-05-07T10:35:10.777356Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.777356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54f24178-aa03-4686-9cb1-1178a0cd546e", "created": "2024-05-07T10:35:10.778051Z", "modified": "2024-05-07T10:35:10.778051Z", "relationship_type": "indicates", "source_ref": "indicator--f96b53e2-7b50-4b7e-9270-75ab8f3561a5", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b03ecc4d-c617-42d8-9130-17e2bd6cf1d1", "created": "2024-05-07T10:35:10.778224Z", "modified": "2024-05-07T10:35:10.778224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.778224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26ee4656-2af7-4bd3-bdc5-e7d2ab8c30e9", "created": "2024-05-07T10:35:10.778896Z", "modified": "2024-05-07T10:35:10.778896Z", "relationship_type": "indicates", "source_ref": "indicator--b03ecc4d-c617-42d8-9130-17e2bd6cf1d1", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecea6490-19a0-45cd-914c-af3166a83716", "created": "2024-05-07T10:35:10.779066Z", "modified": "2024-05-07T10:35:10.779066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.779066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6410d50d-f60d-4c42-8021-20ce85528b1e", "created": "2024-05-07T10:35:10.779737Z", "modified": "2024-05-07T10:35:10.779737Z", "relationship_type": "indicates", "source_ref": "indicator--ecea6490-19a0-45cd-914c-af3166a83716", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8a1ea0a-d32b-4fec-b97d-3e3ab5896a70", "created": "2024-05-07T10:35:10.779912Z", "modified": "2024-05-07T10:35:10.779912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.audiorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.779912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a644dc2-4855-4af0-a8be-9727d63f8b0e", "created": "2024-05-07T10:35:10.780557Z", "modified": "2024-05-07T10:35:10.780557Z", "relationship_type": "indicates", "source_ref": "indicator--f8a1ea0a-d32b-4fec-b97d-3e3ab5896a70", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--426542e7-01b7-4634-a2e2-16f5ce8eca12", "created": "2024-05-07T10:35:10.780761Z", "modified": "2024-05-07T10:35:10.780761Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.call_rec_hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.780761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66187529-1ffb-4481-bfab-ac398c02e86e", "created": "2024-05-07T10:35:10.78142Z", "modified": "2024-05-07T10:35:10.78142Z", "relationship_type": "indicates", "source_ref": "indicator--426542e7-01b7-4634-a2e2-16f5ce8eca12", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05571fc5-f7ad-452f-8785-085102cc1541", "created": "2024-05-07T10:35:10.78159Z", "modified": "2024-05-07T10:35:10.78159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.78159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e894fdf7-e0ed-4ab2-9610-51daf6ba4e98", "created": "2024-05-07T10:35:10.782252Z", "modified": "2024-05-07T10:35:10.782252Z", "relationship_type": "indicates", "source_ref": "indicator--05571fc5-f7ad-452f-8785-085102cc1541", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af71a18c-b7cd-4eac-9059-105157471a41", "created": "2024-05-07T10:35:10.782425Z", "modified": "2024-05-07T10:35:10.782425Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.spy_call_recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.782425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8f545fa-3629-4788-adb9-4b678d5cd9dd", "created": "2024-05-07T10:35:10.783192Z", "modified": "2024-05-07T10:35:10.783192Z", "relationship_type": "indicates", "source_ref": "indicator--af71a18c-b7cd-4eac-9059-105157471a41", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--808c7274-ed3a-4099-8a6e-d6bef44f213a", "created": "2024-05-07T10:35:10.783369Z", "modified": "2024-05-07T10:35:10.783369Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.783369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc67891-c7e7-4680-b3a0-8d1d95f77546", "created": "2024-05-07T10:35:10.784009Z", "modified": "2024-05-07T10:35:10.784009Z", "relationship_type": "indicates", "source_ref": "indicator--808c7274-ed3a-4099-8a6e-d6bef44f213a", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27003c72-fd30-4a79-ab32-3920d44096d6", "created": "2024-05-07T10:35:10.784179Z", "modified": "2024-05-07T10:35:10.784179Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.videorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.784179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afd1810c-e509-4e4c-81c3-e0fecddfd840", "created": "2024-05-07T10:35:10.784851Z", "modified": "2024-05-07T10:35:10.784851Z", "relationship_type": "indicates", "source_ref": "indicator--27003c72-fd30-4a79-ab32-3920d44096d6", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1f0219c-c15b-4540-8d95-15b93c267ad6", "created": "2024-05-07T10:35:10.785028Z", "modified": "2024-05-07T10:35:10.785028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.anti_theft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.785028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85c61866-7542-476d-a6e0-f4cd69d6d0e0", "created": "2024-05-07T10:35:10.785704Z", "modified": "2024-05-07T10:35:10.785704Z", "relationship_type": "indicates", "source_ref": "indicator--d1f0219c-c15b-4540-8d95-15b93c267ad6", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2798c7db-317e-4474-90e5-214c06f1fd70", "created": "2024-05-07T10:35:10.785878Z", "modified": "2024-05-07T10:35:10.785878Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.rct.CellTrackerActivity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.785878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0deb8cc-d61e-4fc1-9afb-208bb0b68c75", "created": "2024-05-07T10:35:10.786647Z", "modified": "2024-05-07T10:35:10.786647Z", "relationship_type": "indicates", "source_ref": "indicator--2798c7db-317e-4474-90e5-214c06f1fd70", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03d3f948-d89f-48fd-af37-9709c453140f", "created": "2024-05-07T10:35:10.786822Z", "modified": "2024-05-07T10:35:10.786822Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dev4playapps.whatsdeleted']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.786822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7d45487-47ae-4ab0-b841-5fbb2daae9eb", "created": "2024-05-07T10:35:10.787484Z", "modified": "2024-05-07T10:35:10.787484Z", "relationship_type": "indicates", "source_ref": "indicator--03d3f948-d89f-48fd-af37-9709c453140f", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f4ea7df-fa0e-407f-89a0-4d2e55907c5f", "created": "2024-05-07T10:35:10.787654Z", "modified": "2024-05-07T10:35:10.787654Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.787654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c81b5ac-b4ab-4598-8f63-ce22aaaa716f", "created": "2024-05-07T10:35:10.788309Z", "modified": "2024-05-07T10:35:10.788309Z", "relationship_type": "indicates", "source_ref": "indicator--4f4ea7df-fa0e-407f-89a0-4d2e55907c5f", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dccb6b0b-e946-445b-a9c2-7656b0174dcc", "created": "2024-05-07T10:35:10.788491Z", "modified": "2024-05-07T10:35:10.788491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.788491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99142f60-cbf0-4ff5-9d53-62b9d7a56b4e", "created": "2024-05-07T10:35:10.789185Z", "modified": "2024-05-07T10:35:10.789185Z", "relationship_type": "indicates", "source_ref": "indicator--dccb6b0b-e946-445b-a9c2-7656b0174dcc", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1facbc00-3027-458b-9ce8-f7d95ebf7314", "created": "2024-05-07T10:35:10.789368Z", "modified": "2024-05-07T10:35:10.789368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.789368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1707b51e-d94d-42be-9a8e-22b2894085e7", "created": "2024-05-07T10:35:10.790015Z", "modified": "2024-05-07T10:35:10.790015Z", "relationship_type": "indicates", "source_ref": "indicator--1facbc00-3027-458b-9ce8-f7d95ebf7314", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4da4b2a3-b87d-44e5-82f8-acd3f0fb1a49", "created": "2024-05-07T10:35:10.790192Z", "modified": "2024-05-07T10:35:10.790192Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_celltracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.790192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--263101ea-838d-433a-9cfc-3d7403e89069", "created": "2024-05-07T10:35:10.790947Z", "modified": "2024-05-07T10:35:10.790947Z", "relationship_type": "indicates", "source_ref": "indicator--4da4b2a3-b87d-44e5-82f8-acd3f0fb1a49", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bbff1c4-6352-4f7c-ad12-573c894d513b", "created": "2024-05-07T10:35:10.791128Z", "modified": "2024-05-07T10:35:10.791128Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.791128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c89039e-5a24-4c1c-8f98-6e9ec2b56a77", "created": "2024-05-07T10:35:10.791782Z", "modified": "2024-05-07T10:35:10.791782Z", "relationship_type": "indicates", "source_ref": "indicator--5bbff1c4-6352-4f7c-ad12-573c894d513b", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6debb4a-c0f0-460f-ae8e-6fce9d6642c7", "created": "2024-05-07T10:35:10.791955Z", "modified": "2024-05-07T10:35:10.791955Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker_updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.791955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b202befc-ed79-4a7d-ad23-582b9a28a554", "created": "2024-05-07T10:35:10.792618Z", "modified": "2024-05-07T10:35:10.792618Z", "relationship_type": "indicates", "source_ref": "indicator--e6debb4a-c0f0-460f-ae8e-6fce9d6642c7", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfb9d3c2-f865-476e-8571-5d80d56d4c5d", "created": "2024-05-07T10:35:10.792828Z", "modified": "2024-05-07T10:35:10.792828Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.soh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.792828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80839d76-bc97-4c63-b49e-406541cf5697", "created": "2024-05-07T10:35:10.793465Z", "modified": "2024-05-07T10:35:10.793465Z", "relationship_type": "indicates", "source_ref": "indicator--dfb9d3c2-f865-476e-8571-5d80d56d4c5d", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a9081d3-f578-444a-9479-1bb272024735", "created": "2024-05-07T10:35:10.793638Z", "modified": "2024-05-07T10:35:10.793638Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackerapps.whatsaptracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.793638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6518d4eb-3ebe-492b-b3a4-cabfb0140f4c", "created": "2024-05-07T10:35:10.794301Z", "modified": "2024-05-07T10:35:10.794301Z", "relationship_type": "indicates", "source_ref": "indicator--4a9081d3-f578-444a-9479-1bb272024735", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b635a23e-114c-4b60-b349-d805a91918a5", "created": "2024-05-07T10:35:10.794477Z", "modified": "2024-05-07T10:35:10.794477Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphone_pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.794477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cc2ee33-6df7-4442-8cfd-3ca571d77e0b", "created": "2024-05-07T10:35:10.795121Z", "modified": "2024-05-07T10:35:10.795121Z", "relationship_type": "indicates", "source_ref": "indicator--b635a23e-114c-4b60-b349-d805a91918a5", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30ae56b8-101f-433e-ac2a-31fb2a2a5624", "created": "2024-05-07T10:35:10.795294Z", "modified": "2024-05-07T10:35:10.795294Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.livefamilytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.795294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d14049b9-5c75-4bae-bf32-980e44754ee3", "created": "2024-05-07T10:35:10.795956Z", "modified": "2024-05-07T10:35:10.795956Z", "relationship_type": "indicates", "source_ref": "indicator--30ae56b8-101f-433e-ac2a-31fb2a2a5624", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b63b036b-2a27-427c-aa1a-007394d30df5", "created": "2024-05-07T10:35:10.796128Z", "modified": "2024-05-07T10:35:10.796128Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.recoverphoneusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.796128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c557575-2271-4cbd-b29d-5be6dd41c716", "created": "2024-05-07T10:35:10.796852Z", "modified": "2024-05-07T10:35:10.796852Z", "relationship_type": "indicates", "source_ref": "indicator--b63b036b-2a27-427c-aa1a-007394d30df5", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffddf261-4fd8-4214-a2b5-cbd5ab6d63ec", "created": "2024-05-07T10:35:10.797032Z", "modified": "2024-05-07T10:35:10.797032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.tmpusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.797032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb57761d-f322-47c1-b0a7-afd5701fb581", "created": "2024-05-07T10:35:10.797712Z", "modified": "2024-05-07T10:35:10.797712Z", "relationship_type": "indicates", "source_ref": "indicator--ffddf261-4fd8-4214-a2b5-cbd5ab6d63ec", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86c70531-0366-46a1-a424-0900f2f3c473", "created": "2024-05-07T10:35:10.797883Z", "modified": "2024-05-07T10:35:10.797883Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='37ACE0321E8833F25BDDB363AB395C81354E88A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.797883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ba4d8ec-d6fc-47d0-a068-4ab31ecc6a19", "created": "2024-05-07T10:35:10.798787Z", "modified": "2024-05-07T10:35:10.798787Z", "relationship_type": "indicates", "source_ref": "indicator--86c70531-0366-46a1-a424-0900f2f3c473", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edc351c1-58a1-4bac-8389-78788cc28bed", "created": "2024-05-07T10:35:10.798966Z", "modified": "2024-05-07T10:35:10.798966Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='554137DEE63BE07CE9687C5886244954277227F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.798966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--145ea761-a151-4540-a83f-2beb9ed3ecfa", "created": "2024-05-07T10:35:10.799749Z", "modified": "2024-05-07T10:35:10.799749Z", "relationship_type": "indicates", "source_ref": "indicator--edc351c1-58a1-4bac-8389-78788cc28bed", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f8beff2-7836-4187-9a3b-ec52a3bcae53", "created": "2024-05-07T10:35:10.799926Z", "modified": "2024-05-07T10:35:10.799926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68AC78A7CD660ED204B4BC3C73A3F91DA1AE45FC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.799926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c582490b-6074-43fe-b11f-81f88a66ca67", "created": "2024-05-07T10:35:10.80071Z", "modified": "2024-05-07T10:35:10.80071Z", "relationship_type": "indicates", "source_ref": "indicator--0f8beff2-7836-4187-9a3b-ec52a3bcae53", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d66f268-c9b2-496b-a2fc-5121b9124d09", "created": "2024-05-07T10:35:10.800901Z", "modified": "2024-05-07T10:35:10.800901Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DB1F33668AA745163DFB6C5614C3800BCA8D693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.800901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62acc067-a88c-4f93-91de-6c8c5e89cb33", "created": "2024-05-07T10:35:10.801663Z", "modified": "2024-05-07T10:35:10.801663Z", "relationship_type": "indicates", "source_ref": "indicator--1d66f268-c9b2-496b-a2fc-5121b9124d09", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca6abafb-1f0d-44bb-9011-6283539fe170", "created": "2024-05-07T10:35:10.801834Z", "modified": "2024-05-07T10:35:10.801834Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='849D181E1BEE5084CBE1BACBA8442996A8B1F8C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.801834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ddeacf5-e562-464e-9b3a-7f67a4d4509c", "created": "2024-05-07T10:35:10.802608Z", "modified": "2024-05-07T10:35:10.802608Z", "relationship_type": "indicates", "source_ref": "indicator--ca6abafb-1f0d-44bb-9011-6283539fe170", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf0083d-b5a1-49b7-8fe6-535325722394", "created": "2024-05-07T10:35:10.802786Z", "modified": "2024-05-07T10:35:10.802786Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='87EF370B8D6E3089E7F8CDDD6E830B5E4C8CF60B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.802786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4e55bcb-b560-4a29-ae2e-ac994725dd47", "created": "2024-05-07T10:35:10.803558Z", "modified": "2024-05-07T10:35:10.803558Z", "relationship_type": "indicates", "source_ref": "indicator--dcf0083d-b5a1-49b7-8fe6-535325722394", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b074b5e-cfd0-47e9-9cb0-346858dfc98c", "created": "2024-05-07T10:35:10.80373Z", "modified": "2024-05-07T10:35:10.80373Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A93266E83B136CBC220062898D308213263E793A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.80373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--501a9761-aafd-43c0-a442-d2c0dae87147", "created": "2024-05-07T10:35:10.804487Z", "modified": "2024-05-07T10:35:10.804487Z", "relationship_type": "indicates", "source_ref": "indicator--9b074b5e-cfd0-47e9-9cb0-346858dfc98c", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d10085ae-95bb-4511-af61-f23476626451", "created": "2024-05-07T10:35:10.804657Z", "modified": "2024-05-07T10:35:10.804657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7285348B05EDAEFF7F032384E4F90182E1C1F27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.804657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--220c77cf-95ed-4f27-9b52-d4560eb57910", "created": "2024-05-07T10:35:10.805469Z", "modified": "2024-05-07T10:35:10.805469Z", "relationship_type": "indicates", "source_ref": "indicator--d10085ae-95bb-4511-af61-f23476626451", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcc72210-c1db-468d-a604-870862f1b155", "created": "2024-05-07T10:35:10.805646Z", "modified": "2024-05-07T10:35:10.805646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EBD3713DFB02D79ADC90C88DE1E0B547882F5A42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.805646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53fbf542-46a1-40a8-bc77-e48df996c80e", "created": "2024-05-07T10:35:10.806415Z", "modified": "2024-05-07T10:35:10.806415Z", "relationship_type": "indicates", "source_ref": "indicator--dcc72210-c1db-468d-a604-870862f1b155", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99d3757e-d83f-41cb-946e-e0e1552a12ef", "created": "2024-05-07T10:35:10.806586Z", "modified": "2024-05-07T10:35:10.806586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5A5336B28456208EF357B4630A93A91206CF21A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.806586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51c2aac3-c498-431a-881a-9d0fdfdd18f0", "created": "2024-05-07T10:35:10.807478Z", "modified": "2024-05-07T10:35:10.807478Z", "relationship_type": "indicates", "source_ref": "indicator--99d3757e-d83f-41cb-946e-e0e1552a12ef", "target_ref": "malware--291ac50d-2c00-484c-8801-2894b7d17203"}, {"type": "malware", "spec_version": "2.1", "id": "malware--88e5e36e-7247-4270-a890-ce6db11444a3", "created": "2024-05-07T10:35:10.807648Z", "modified": "2024-05-07T10:35:10.807648Z", "name": "FlexiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--704e14ce-5ea0-4f52-b362-83d9115bfc90", "created": "2024-05-07T10:35:10.807814Z", "modified": "2024-05-07T10:35:10.807814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.807814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d1100e7-624b-43a2-be8d-440926f5afb4", "created": "2024-05-07T10:35:10.808486Z", "modified": "2024-05-07T10:35:10.808486Z", "relationship_type": "indicates", "source_ref": "indicator--704e14ce-5ea0-4f52-b362-83d9115bfc90", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad382ebe-ce99-4830-b6c6-fa17162e3ac7", "created": "2024-05-07T10:35:10.808657Z", "modified": "2024-05-07T10:35:10.808657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.808657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86aa1421-5ea9-4768-b55e-8b3b0f9e7218", "created": "2024-05-07T10:35:10.80938Z", "modified": "2024-05-07T10:35:10.80938Z", "relationship_type": "indicates", "source_ref": "indicator--ad382ebe-ce99-4830-b6c6-fa17162e3ac7", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb9c347-8884-4467-9cf2-342b000170e8", "created": "2024-05-07T10:35:10.809558Z", "modified": "2024-05-07T10:35:10.809558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.809558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d526e835-7779-4956-9a82-305b1e116b26", "created": "2024-05-07T10:35:10.810237Z", "modified": "2024-05-07T10:35:10.810237Z", "relationship_type": "indicates", "source_ref": "indicator--fbb9c347-8884-4467-9cf2-342b000170e8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a37c3ce0-745f-46f9-953d-dc4fe1bf0d76", "created": "2024-05-07T10:35:10.810409Z", "modified": "2024-05-07T10:35:10.810409Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='djp.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.810409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec4e236a-073b-46fa-be24-bf2fb1b52c9a", "created": "2024-05-07T10:35:10.811052Z", "modified": "2024-05-07T10:35:10.811052Z", "relationship_type": "indicates", "source_ref": "indicator--a37c3ce0-745f-46f9-953d-dc4fe1bf0d76", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6ebfba8-f184-49ca-9f24-545d6b93718b", "created": "2024-05-07T10:35:10.811221Z", "modified": "2024-05-07T10:35:10.811221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.811221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32c7de07-f87a-4fda-aa5b-9fcf1a008ee6", "created": "2024-05-07T10:35:10.811859Z", "modified": "2024-05-07T10:35:10.811859Z", "relationship_type": "indicates", "source_ref": "indicator--a6ebfba8-f184-49ca-9f24-545d6b93718b", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab19f4a0-4e7d-453f-97ad-074c450b4aed", "created": "2024-05-07T10:35:10.812027Z", "modified": "2024-05-07T10:35:10.812027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.812027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01896ba9-4b52-4fe8-b4c3-cc4f98aab5a8", "created": "2024-05-07T10:35:10.812667Z", "modified": "2024-05-07T10:35:10.812667Z", "relationship_type": "indicates", "source_ref": "indicator--ab19f4a0-4e7d-453f-97ad-074c450b4aed", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6502dc53-4718-4719-92c8-3b6f44699b5b", "created": "2024-05-07T10:35:10.81288Z", "modified": "2024-05-07T10:35:10.81288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ecom.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.81288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85fbd2b5-b6f0-4ea1-9ca3-28754b34b046", "created": "2024-05-07T10:35:10.813548Z", "modified": "2024-05-07T10:35:10.813548Z", "relationship_type": "indicates", "source_ref": "indicator--6502dc53-4718-4719-92c8-3b6f44699b5b", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9780022-c2b5-4ef8-b9cd-260de32fd4ba", "created": "2024-05-07T10:35:10.813727Z", "modified": "2024-05-07T10:35:10.813727Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mflx.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.813727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0859d5c1-7849-41de-80a2-19696ae28fe2", "created": "2024-05-07T10:35:10.81437Z", "modified": "2024-05-07T10:35:10.81437Z", "relationship_type": "indicates", "source_ref": "indicator--a9780022-c2b5-4ef8-b9cd-260de32fd4ba", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f08108bb-b806-492a-9917-45b1eebf1abd", "created": "2024-05-07T10:35:10.814546Z", "modified": "2024-05-07T10:35:10.814546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.814546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b68977c3-3837-4c4a-9efb-666de275932c", "created": "2024-05-07T10:35:10.815323Z", "modified": "2024-05-07T10:35:10.815323Z", "relationship_type": "indicates", "source_ref": "indicator--f08108bb-b806-492a-9917-45b1eebf1abd", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff4cddec-55e1-491e-8f18-82d78edeec12", "created": "2024-05-07T10:35:10.815496Z", "modified": "2024-05-07T10:35:10.815496Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='push.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.815496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73faf1bf-41e7-4298-8582-b4fb400e3768", "created": "2024-05-07T10:35:10.816171Z", "modified": "2024-05-07T10:35:10.816171Z", "relationship_type": "indicates", "source_ref": "indicator--ff4cddec-55e1-491e-8f18-82d78edeec12", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3cb1db3-dc1b-4302-bf2b-2da9696245ea", "created": "2024-05-07T10:35:10.81634Z", "modified": "2024-05-07T10:35:10.81634Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test-client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.81634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--124ffe50-b095-4927-8029-7ea1d325bc55", "created": "2024-05-07T10:35:10.817034Z", "modified": "2024-05-07T10:35:10.817034Z", "relationship_type": "indicates", "source_ref": "indicator--d3cb1db3-dc1b-4302-bf2b-2da9696245ea", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0924ebc-59be-4c30-b0f2-dce0b2a1ea7f", "created": "2024-05-07T10:35:10.817205Z", "modified": "2024-05-07T10:35:10.817205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trkps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.817205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06d2884b-dae9-4be1-9136-cd82733ea971", "created": "2024-05-07T10:35:10.817846Z", "modified": "2024-05-07T10:35:10.817846Z", "relationship_type": "indicates", "source_ref": "indicator--a0924ebc-59be-4c30-b0f2-dce0b2a1ea7f", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e41f968-e32c-41b5-83c8-985649b6282d", "created": "2024-05-07T10:35:10.818016Z", "modified": "2024-05-07T10:35:10.818016Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.818016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b811b00-58fa-4947-a731-0f5c97498aeb", "created": "2024-05-07T10:35:10.81868Z", "modified": "2024-05-07T10:35:10.81868Z", "relationship_type": "indicates", "source_ref": "indicator--6e41f968-e32c-41b5-83c8-985649b6282d", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--805ffc96-0799-41be-9a64-3fa1e64ba2f3", "created": "2024-05-07T10:35:10.81885Z", "modified": "2024-05-07T10:35:10.81885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='community.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.81885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8664556b-31e0-4136-9bb3-a6b7a76d357d", "created": "2024-05-07T10:35:10.81952Z", "modified": "2024-05-07T10:35:10.81952Z", "relationship_type": "indicates", "source_ref": "indicator--805ffc96-0799-41be-9a64-3fa1e64ba2f3", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--737d39eb-16e1-4e1e-a8d4-29da471616ca", "created": "2024-05-07T10:35:10.819689Z", "modified": "2024-05-07T10:35:10.819689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blog.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.819689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1222ade5-50a8-4e49-ade9-2ffc580674f5", "created": "2024-05-07T10:35:10.820357Z", "modified": "2024-05-07T10:35:10.820357Z", "relationship_type": "indicates", "source_ref": "indicator--737d39eb-16e1-4e1e-a8d4-29da471616ca", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb36585-4e61-4da1-9166-d7b9a5cba21d", "created": "2024-05-07T10:35:10.820531Z", "modified": "2024-05-07T10:35:10.820531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.820531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07987baa-1d74-416c-ab6e-87a2d1751bef", "created": "2024-05-07T10:35:10.821206Z", "modified": "2024-05-07T10:35:10.821206Z", "relationship_type": "indicates", "source_ref": "indicator--fbb36585-4e61-4da1-9166-d7b9a5cba21d", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63337884-6eae-4a6f-892a-5b49db60885f", "created": "2024-05-07T10:35:10.821376Z", "modified": "2024-05-07T10:35:10.821376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.821376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77afcfce-9d2b-4823-94d2-9c853bc0f09a", "created": "2024-05-07T10:35:10.822036Z", "modified": "2024-05-07T10:35:10.822036Z", "relationship_type": "indicates", "source_ref": "indicator--63337884-6eae-4a6f-892a-5b49db60885f", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1e84438-0cc9-48a0-9dbb-90c94a1c9f07", "created": "2024-05-07T10:35:10.82221Z", "modified": "2024-05-07T10:35:10.82221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.82221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--366b936f-6269-42e8-a799-dd5fedfa81f2", "created": "2024-05-07T10:35:10.823218Z", "modified": "2024-05-07T10:35:10.823218Z", "relationship_type": "indicates", "source_ref": "indicator--c1e84438-0cc9-48a0-9dbb-90c94a1c9f07", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f5b9f5-a138-4f65-858d-898e1b059f34", "created": "2024-05-07T10:35:10.823393Z", "modified": "2024-05-07T10:35:10.823393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.823393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81231f45-dc19-42d1-a035-fad4248c7f63", "created": "2024-05-07T10:35:10.824075Z", "modified": "2024-05-07T10:35:10.824075Z", "relationship_type": "indicates", "source_ref": "indicator--93f5b9f5-a138-4f65-858d-898e1b059f34", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b52c28c7-710c-4f0d-85e0-a53f1f005b62", "created": "2024-05-07T10:35:10.824246Z", "modified": "2024-05-07T10:35:10.824246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='svlogin.asia']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.824246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2997187f-c10b-45d2-909e-a65d24a42739", "created": "2024-05-07T10:35:10.824919Z", "modified": "2024-05-07T10:35:10.824919Z", "relationship_type": "indicates", "source_ref": "indicator--b52c28c7-710c-4f0d-85e0-a53f1f005b62", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20ce5896-94e4-4a27-aac4-9195f261074a", "created": "2024-05-07T10:35:10.825094Z", "modified": "2024-05-07T10:35:10.825094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba7ae61dd553d033d353f000ea1b3484835000571be66b91e9dace1e21bf87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.825094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c996011d-d768-4f45-96cf-8d76fbb82a2c", "created": "2024-05-07T10:35:10.825898Z", "modified": "2024-05-07T10:35:10.825898Z", "relationship_type": "indicates", "source_ref": "indicator--20ce5896-94e4-4a27-aac4-9195f261074a", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce895902-04d3-4296-acaf-7af8a25374d0", "created": "2024-05-07T10:35:10.826072Z", "modified": "2024-05-07T10:35:10.826072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b851f5c83f11447d2f57b6d668cd391446b5e73382af827b7e74ff21f8e9cbbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.826072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6381b904-3e96-4f2f-bd20-79b0428b827d", "created": "2024-05-07T10:35:10.826884Z", "modified": "2024-05-07T10:35:10.826884Z", "relationship_type": "indicates", "source_ref": "indicator--ce895902-04d3-4296-acaf-7af8a25374d0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5687d084-3588-4956-8fcf-4ed876439da1", "created": "2024-05-07T10:35:10.827056Z", "modified": "2024-05-07T10:35:10.827056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4000906ce1876a11bbb9645b4dcb8366c8f6bfee8a7208130114180413a29cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.827056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a488a66-cd45-42bd-8b44-d13328be0e2f", "created": "2024-05-07T10:35:10.82787Z", "modified": "2024-05-07T10:35:10.82787Z", "relationship_type": "indicates", "source_ref": "indicator--5687d084-3588-4956-8fcf-4ed876439da1", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62da2fae-5f25-44be-80d6-0f2b739296c0", "created": "2024-05-07T10:35:10.828043Z", "modified": "2024-05-07T10:35:10.828043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de89b1deda366a5dcdbca15e5ff243341bde19d041593db4b93342b7fdebd5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.828043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c905c00f-9a39-401c-8c14-bf8a42b4a2db", "created": "2024-05-07T10:35:10.828872Z", "modified": "2024-05-07T10:35:10.828872Z", "relationship_type": "indicates", "source_ref": "indicator--62da2fae-5f25-44be-80d6-0f2b739296c0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1b84b3f-df24-47d3-b7dd-7a02a29f7816", "created": "2024-05-07T10:35:10.829046Z", "modified": "2024-05-07T10:35:10.829046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585de082b8eef0da4e4f0bf9e411a1981d1aeae17c4af3777cfaf7baa8f611df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.829046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84c1e74e-7bb3-42d6-865e-dce021cfda38", "created": "2024-05-07T10:35:10.829847Z", "modified": "2024-05-07T10:35:10.829847Z", "relationship_type": "indicates", "source_ref": "indicator--a1b84b3f-df24-47d3-b7dd-7a02a29f7816", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6881465a-f7ff-4a6e-ae09-84ca78df1be2", "created": "2024-05-07T10:35:10.830017Z", "modified": "2024-05-07T10:35:10.830017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62349f77e57047221064198a22b78919704df22091e09501c2416ece13e9a31c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.830017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf17c244-5180-4b77-92b3-1b761ae50986", "created": "2024-05-07T10:35:10.83082Z", "modified": "2024-05-07T10:35:10.83082Z", "relationship_type": "indicates", "source_ref": "indicator--6881465a-f7ff-4a6e-ae09-84ca78df1be2", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--376e15a2-2b92-41e4-acf9-a6d1bba3651a", "created": "2024-05-07T10:35:10.830991Z", "modified": "2024-05-07T10:35:10.830991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9876ffb4ade94291f96b53fe7900cf6ac859f72faae855fb640dad233bee4673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.830991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c75f4b9-cfea-4bd1-a42c-ce0e1363407d", "created": "2024-05-07T10:35:10.831921Z", "modified": "2024-05-07T10:35:10.831921Z", "relationship_type": "indicates", "source_ref": "indicator--376e15a2-2b92-41e4-acf9-a6d1bba3651a", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bd17395-4620-4d91-9940-03b272ad5a0d", "created": "2024-05-07T10:35:10.832094Z", "modified": "2024-05-07T10:35:10.832094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bd871d3581be83459d6d166ba02fe89cad32549c393cd8a63420a7e02e3968d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.832094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0929fb27-612a-4211-9a7b-9ad78ae11f70", "created": "2024-05-07T10:35:10.832922Z", "modified": "2024-05-07T10:35:10.832922Z", "relationship_type": "indicates", "source_ref": "indicator--0bd17395-4620-4d91-9940-03b272ad5a0d", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bdf9951-332c-4ccd-adac-c7cb78bb0827", "created": "2024-05-07T10:35:10.833098Z", "modified": "2024-05-07T10:35:10.833098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82b9a2e301f8de29a212777fd3402979ad61429b6b2606d800b6194405573a8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.833098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--271c35ee-1d50-4c0d-ad60-10d66395aebf", "created": "2024-05-07T10:35:10.8339Z", "modified": "2024-05-07T10:35:10.8339Z", "relationship_type": "indicates", "source_ref": "indicator--4bdf9951-332c-4ccd-adac-c7cb78bb0827", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efbe9d37-36c8-4d45-85d0-ebbd66e988f4", "created": "2024-05-07T10:35:10.834077Z", "modified": "2024-05-07T10:35:10.834077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db872af401506c44cfb9d8fabda8ddd000f6a0692896fa7a113bd8f5e9217aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.834077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a380a6e2-5a6e-4415-b50d-09b46bbb5cb4", "created": "2024-05-07T10:35:10.834878Z", "modified": "2024-05-07T10:35:10.834878Z", "relationship_type": "indicates", "source_ref": "indicator--efbe9d37-36c8-4d45-85d0-ebbd66e988f4", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cae9f53-7395-4b45-9138-2281db733bdd", "created": "2024-05-07T10:35:10.835047Z", "modified": "2024-05-07T10:35:10.835047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d77efd4d77c74bfeddbbcb498429b1fb8c8e5e89bea76ce789d61946f34e1ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.835047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa3e4958-8c77-4ba0-a282-a49c7b875acf", "created": "2024-05-07T10:35:10.835847Z", "modified": "2024-05-07T10:35:10.835847Z", "relationship_type": "indicates", "source_ref": "indicator--7cae9f53-7395-4b45-9138-2281db733bdd", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2692e30-232f-4938-a484-aef90cd0bd86", "created": "2024-05-07T10:35:10.836015Z", "modified": "2024-05-07T10:35:10.836015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2d37e1ad33b35341e91823aaaa715f8cb6faf9cede6e0dd33f193b7142ee034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.836015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cac7d8a5-87c2-4f0f-ba7f-c14577fbd5c8", "created": "2024-05-07T10:35:10.83684Z", "modified": "2024-05-07T10:35:10.83684Z", "relationship_type": "indicates", "source_ref": "indicator--d2692e30-232f-4938-a484-aef90cd0bd86", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7583f6d-c6b6-44c3-9134-71c43ec3a7ec", "created": "2024-05-07T10:35:10.837017Z", "modified": "2024-05-07T10:35:10.837017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fc4127488d0d321e76fdb05d96270f63445a5d3eb4036f873e5b99fc6073621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.837017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d7dcf17-eaa7-435c-9463-b000199d4025", "created": "2024-05-07T10:35:10.837816Z", "modified": "2024-05-07T10:35:10.837816Z", "relationship_type": "indicates", "source_ref": "indicator--f7583f6d-c6b6-44c3-9134-71c43ec3a7ec", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff18402-b216-4f14-aa69-705662b929c6", "created": "2024-05-07T10:35:10.837984Z", "modified": "2024-05-07T10:35:10.837984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73dcb593e6884c8727df4e214214b58fa5de719a4d2b91c7a209123ee64d3040']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.837984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d408a175-ec7f-4804-9759-f8dba130d2b0", "created": "2024-05-07T10:35:10.838802Z", "modified": "2024-05-07T10:35:10.838802Z", "relationship_type": "indicates", "source_ref": "indicator--2ff18402-b216-4f14-aa69-705662b929c6", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee6926e5-ced4-487d-8fd9-91e361996834", "created": "2024-05-07T10:35:10.838972Z", "modified": "2024-05-07T10:35:10.838972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873a95f8d26798663c07dfd7460fedb3908612d3a1ebd1049a6c9b2fdd11f29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.838972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed3fea46-032e-4ba7-a370-a4c9431cc606", "created": "2024-05-07T10:35:10.839781Z", "modified": "2024-05-07T10:35:10.839781Z", "relationship_type": "indicates", "source_ref": "indicator--ee6926e5-ced4-487d-8fd9-91e361996834", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db0028bc-1ca9-4cc2-bb74-ee9d1c11053c", "created": "2024-05-07T10:35:10.839951Z", "modified": "2024-05-07T10:35:10.839951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14e5272ab2e72d6dbf7da98156b2ed2f8e4706a6b8948fcc527d44deb2304db4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.839951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3877c500-66af-4e08-9b4c-27f7fc340d7d", "created": "2024-05-07T10:35:10.840898Z", "modified": "2024-05-07T10:35:10.840898Z", "relationship_type": "indicates", "source_ref": "indicator--db0028bc-1ca9-4cc2-bb74-ee9d1c11053c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8fbc444-85b6-4079-8c08-10f6d8ddc01d", "created": "2024-05-07T10:35:10.841071Z", "modified": "2024-05-07T10:35:10.841071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='292ae1988fe6189ccb2ff4b48708eed4907c191e0832fce16a095d908a13af23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.841071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f42a3a46-0d45-4421-a227-e6f9e47ec180", "created": "2024-05-07T10:35:10.841872Z", "modified": "2024-05-07T10:35:10.841872Z", "relationship_type": "indicates", "source_ref": "indicator--b8fbc444-85b6-4079-8c08-10f6d8ddc01d", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1d1b954-1292-4b24-a96e-38100189d674", "created": "2024-05-07T10:35:10.842045Z", "modified": "2024-05-07T10:35:10.842045Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='505086563ff31206caacb2d80cb1351f101cf471b625b49e1750f39f9461f2e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.842045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eb71efc-2be1-4293-a48c-33e75062be4e", "created": "2024-05-07T10:35:10.842849Z", "modified": "2024-05-07T10:35:10.842849Z", "relationship_type": "indicates", "source_ref": "indicator--b1d1b954-1292-4b24-a96e-38100189d674", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28558d9c-a614-4dda-a5b6-6440af257784", "created": "2024-05-07T10:35:10.843022Z", "modified": "2024-05-07T10:35:10.843022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='842bda5b3c8a095bed05067f75613d5b8bf5b394b814d239cdfcb1265b64d743']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.843022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--815fa554-5412-4ac0-bf2c-5ea8f832382a", "created": "2024-05-07T10:35:10.843821Z", "modified": "2024-05-07T10:35:10.843821Z", "relationship_type": "indicates", "source_ref": "indicator--28558d9c-a614-4dda-a5b6-6440af257784", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e32a544-4fda-4c09-be02-16ad7c10c49e", "created": "2024-05-07T10:35:10.843991Z", "modified": "2024-05-07T10:35:10.843991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be6726bcb1b986c66a44c9b6b96e91e36d3d486355cc57a546eb3091ede013ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.843991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5c0d006-fb18-4104-8c05-fa3014905ad4", "created": "2024-05-07T10:35:10.844825Z", "modified": "2024-05-07T10:35:10.844825Z", "relationship_type": "indicates", "source_ref": "indicator--0e32a544-4fda-4c09-be02-16ad7c10c49e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fb95e83-42ae-44f8-bb44-be7ccf4abdb9", "created": "2024-05-07T10:35:10.845003Z", "modified": "2024-05-07T10:35:10.845003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385a17abde5f2a08372881383afc7b5afa96560edc23404bbd72d595e1b73c46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.845003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f6d124e-0aad-49ec-adcd-cc837c7fe775", "created": "2024-05-07T10:35:10.845811Z", "modified": "2024-05-07T10:35:10.845811Z", "relationship_type": "indicates", "source_ref": "indicator--5fb95e83-42ae-44f8-bb44-be7ccf4abdb9", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a72f3475-d6f2-4903-924a-2f20b13e5c34", "created": "2024-05-07T10:35:10.845981Z", "modified": "2024-05-07T10:35:10.845981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50d0dc2a515ea00c86b15c7c1bcc2910a05e4ad78eb85d7e553882e810106252']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.845981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46aa0160-e57f-4d1c-8aca-4c4573c7ee66", "created": "2024-05-07T10:35:10.846792Z", "modified": "2024-05-07T10:35:10.846792Z", "relationship_type": "indicates", "source_ref": "indicator--a72f3475-d6f2-4903-924a-2f20b13e5c34", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe91907-d3ef-4c98-9720-a49a2e17d60e", "created": "2024-05-07T10:35:10.846968Z", "modified": "2024-05-07T10:35:10.846968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d6e2a682c5e9588b77832cc34d3165a17895ce1ab39207c047421ec005bd1d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.846968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a54d8f69-5bef-4be1-81b2-7493cf2f722c", "created": "2024-05-07T10:35:10.847778Z", "modified": "2024-05-07T10:35:10.847778Z", "relationship_type": "indicates", "source_ref": "indicator--6fe91907-d3ef-4c98-9720-a49a2e17d60e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46c4e444-f211-47e6-9503-17851774b932", "created": "2024-05-07T10:35:10.847948Z", "modified": "2024-05-07T10:35:10.847948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c308d3c41f8dffd0360f5c42863133ed9393b128ff5fec9d54a75cd562bfe88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.847948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2a2fff7-c290-4ecb-b5a7-95786b42f5f0", "created": "2024-05-07T10:35:10.848778Z", "modified": "2024-05-07T10:35:10.848778Z", "relationship_type": "indicates", "source_ref": "indicator--46c4e444-f211-47e6-9503-17851774b932", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecd05a67-5515-4b09-9554-dd487556094c", "created": "2024-05-07T10:35:10.848951Z", "modified": "2024-05-07T10:35:10.848951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4b9d0fbde6e33f835e2f59a2a53e1795648de6850404fceb72e6896cf8a529b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.848951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1d189fa-a52f-424f-a6d6-4140ef94fc40", "created": "2024-05-07T10:35:10.849879Z", "modified": "2024-05-07T10:35:10.849879Z", "relationship_type": "indicates", "source_ref": "indicator--ecd05a67-5515-4b09-9554-dd487556094c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62deb64a-15db-422f-bc97-c3ad3a3fb08e", "created": "2024-05-07T10:35:10.850056Z", "modified": "2024-05-07T10:35:10.850056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='819d52dd948f3d60e63d77de87b4a283b9702062b21d2a222c4049cbfc828f27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.850056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c846e98-8a78-4ed0-b0e5-0be7000065a4", "created": "2024-05-07T10:35:10.850862Z", "modified": "2024-05-07T10:35:10.850862Z", "relationship_type": "indicates", "source_ref": "indicator--62deb64a-15db-422f-bc97-c3ad3a3fb08e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afd77d4e-a59b-4578-931f-27a2f0336a1c", "created": "2024-05-07T10:35:10.851034Z", "modified": "2024-05-07T10:35:10.851034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fab09d873a64584d14a0d902daba42da9ec19a75091caa487f50004b60fefa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.851034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60873c74-3f67-4ace-8176-9cfd2a0d20bd", "created": "2024-05-07T10:35:10.851836Z", "modified": "2024-05-07T10:35:10.851836Z", "relationship_type": "indicates", "source_ref": "indicator--afd77d4e-a59b-4578-931f-27a2f0336a1c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dbfd8f9-ed31-46f0-b3f3-4f56f684ea25", "created": "2024-05-07T10:35:10.852006Z", "modified": "2024-05-07T10:35:10.852006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdffd1415a68c0cd95506b0ebed583174362019cef2132503ccf4579f3f8f8fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.852006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0787247-0ebf-44fa-89a5-4e1724c2bb7d", "created": "2024-05-07T10:35:10.85283Z", "modified": "2024-05-07T10:35:10.85283Z", "relationship_type": "indicates", "source_ref": "indicator--8dbfd8f9-ed31-46f0-b3f3-4f56f684ea25", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06103212-060b-41ff-add5-39c967411222", "created": "2024-05-07T10:35:10.853004Z", "modified": "2024-05-07T10:35:10.853004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0ebd581890e0cc562205e71ca2868375b4349ec2961828117cb866032445be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.853004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--675fb004-1e3d-4fdf-a473-4e92854406d1", "created": "2024-05-07T10:35:10.853812Z", "modified": "2024-05-07T10:35:10.853812Z", "relationship_type": "indicates", "source_ref": "indicator--06103212-060b-41ff-add5-39c967411222", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbf9744f-5d28-4759-a630-7c373eafa5d8", "created": "2024-05-07T10:35:10.853989Z", "modified": "2024-05-07T10:35:10.853989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded02bf772eee8a4f8536372bf36ebf77158766518462f30c435d9ee4b28987d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.853989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84356364-b363-4ffa-bb06-57418a00b05d", "created": "2024-05-07T10:35:10.854807Z", "modified": "2024-05-07T10:35:10.854807Z", "relationship_type": "indicates", "source_ref": "indicator--fbf9744f-5d28-4759-a630-7c373eafa5d8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dda51528-69d4-4750-9c6e-2badc3373cd3", "created": "2024-05-07T10:35:10.854983Z", "modified": "2024-05-07T10:35:10.854983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8d613ed8e7df9dc1d675fdc0693e9cd6aef1c8e8452648af54a628cc1e71408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.854983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96635b0d-91c7-4571-983b-8ce1ad72e547", "created": "2024-05-07T10:35:10.855822Z", "modified": "2024-05-07T10:35:10.855822Z", "relationship_type": "indicates", "source_ref": "indicator--dda51528-69d4-4750-9c6e-2badc3373cd3", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f6fd25d-3012-444c-ba0a-dcc578e08093", "created": "2024-05-07T10:35:10.856015Z", "modified": "2024-05-07T10:35:10.856015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7783772328ece39c65c4c11f1dbcf43741b26aed87e778e095957c9f6633d056']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.856015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b606e005-9549-4f61-813b-00e02c34ddb8", "created": "2024-05-07T10:35:10.856843Z", "modified": "2024-05-07T10:35:10.856843Z", "relationship_type": "indicates", "source_ref": "indicator--2f6fd25d-3012-444c-ba0a-dcc578e08093", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d68015a9-0a6c-41c3-8568-b4b288920ab5", "created": "2024-05-07T10:35:10.857027Z", "modified": "2024-05-07T10:35:10.857027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0dcca2c94eae4d6f84f27ed91ff678e9234aa675abadd6f7d47c401874295a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.857027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dab18620-14d2-4c4d-9045-da48db7dff4d", "created": "2024-05-07T10:35:10.858004Z", "modified": "2024-05-07T10:35:10.858004Z", "relationship_type": "indicates", "source_ref": "indicator--d68015a9-0a6c-41c3-8568-b4b288920ab5", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecf80b23-aa93-4a64-a209-3283d20a9977", "created": "2024-05-07T10:35:10.858187Z", "modified": "2024-05-07T10:35:10.858187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d65dc0e9a6dbaf9cd17fec2a46d6dc30d91abeb21404ea8468cf7dc15d3fb62c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.858187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fa62946-8f8e-45d8-96a5-b477276cb740", "created": "2024-05-07T10:35:10.85901Z", "modified": "2024-05-07T10:35:10.85901Z", "relationship_type": "indicates", "source_ref": "indicator--ecf80b23-aa93-4a64-a209-3283d20a9977", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6153176-4a58-4086-8dbc-685a592e257e", "created": "2024-05-07T10:35:10.859183Z", "modified": "2024-05-07T10:35:10.859183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891c7a96df0a0096186530d9fb76675af3c8b47e253f78aa393d8b89d8fdca7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.859183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb521d49-950e-4794-9ecd-4eb2ae713c12", "created": "2024-05-07T10:35:10.860004Z", "modified": "2024-05-07T10:35:10.860004Z", "relationship_type": "indicates", "source_ref": "indicator--e6153176-4a58-4086-8dbc-685a592e257e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2b74583-499b-4c19-8e77-9913223ba9a7", "created": "2024-05-07T10:35:10.860176Z", "modified": "2024-05-07T10:35:10.860176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3a8a88b9fdd79880e3d2c501831b262a63c7638cfc9f796b7ec38d27e114499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.860176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32002d90-3743-4e74-8cba-437500d71bf8", "created": "2024-05-07T10:35:10.860998Z", "modified": "2024-05-07T10:35:10.860998Z", "relationship_type": "indicates", "source_ref": "indicator--d2b74583-499b-4c19-8e77-9913223ba9a7", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e12ab401-4cff-4abf-89b0-526e8b79504b", "created": "2024-05-07T10:35:10.861173Z", "modified": "2024-05-07T10:35:10.861173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8aba856583237cabb2a418dbd81557998900416750df51a626a6ad6b1f37f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.861173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efb94eae-c03d-4495-9306-4e30ce5ee25e", "created": "2024-05-07T10:35:10.861988Z", "modified": "2024-05-07T10:35:10.861988Z", "relationship_type": "indicates", "source_ref": "indicator--e12ab401-4cff-4abf-89b0-526e8b79504b", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f510e8-e673-45d2-88f3-09dfd4d127b0", "created": "2024-05-07T10:35:10.862158Z", "modified": "2024-05-07T10:35:10.862158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7a23301118ed495f62f01ee99df45d14928e14e5c7a2606278e8b3a8d949b8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.862158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acdd6d62-9aaa-4382-a204-b778930275d7", "created": "2024-05-07T10:35:10.862967Z", "modified": "2024-05-07T10:35:10.862967Z", "relationship_type": "indicates", "source_ref": "indicator--08f510e8-e673-45d2-88f3-09dfd4d127b0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--989a9822-ae41-41af-9595-12c06fc5548c", "created": "2024-05-07T10:35:10.863141Z", "modified": "2024-05-07T10:35:10.863141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d0cd34a03c4a1613a638ef596648df724c148b6eb381fd080ab70c203e6022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.863141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa5b7789-37cc-4b0f-a273-518fb0cd4b15", "created": "2024-05-07T10:35:10.863942Z", "modified": "2024-05-07T10:35:10.863942Z", "relationship_type": "indicates", "source_ref": "indicator--989a9822-ae41-41af-9595-12c06fc5548c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e010aeb9-d7d9-47ca-bb31-a5fa999e9e13", "created": "2024-05-07T10:35:10.864116Z", "modified": "2024-05-07T10:35:10.864116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5097b54f3e552a5a30bed7a68fc60e3156d74e84686e35f79e6a5cbc95ae3c96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.864116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38b4928-eb4d-4a0d-86eb-49859c915052", "created": "2024-05-07T10:35:10.864937Z", "modified": "2024-05-07T10:35:10.864937Z", "relationship_type": "indicates", "source_ref": "indicator--e010aeb9-d7d9-47ca-bb31-a5fa999e9e13", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fd98e6d-c81f-468a-a849-4a7f0b87ab83", "created": "2024-05-07T10:35:10.865109Z", "modified": "2024-05-07T10:35:10.865109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7e00818893e4558d4eb13e7481b65588836d854332deca6efd479930e9063f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.865109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b95ff31c-b424-4ba6-83fa-2591e8bd55fe", "created": "2024-05-07T10:35:10.865925Z", "modified": "2024-05-07T10:35:10.865925Z", "relationship_type": "indicates", "source_ref": "indicator--2fd98e6d-c81f-468a-a849-4a7f0b87ab83", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d39716db-6b5b-4477-9687-79e5ddcd5d81", "created": "2024-05-07T10:35:10.866095Z", "modified": "2024-05-07T10:35:10.866095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2916e11f87c0a12f1412f0b6c4c470ea205e59d7b28f03d090a4960fc6bc26f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.866095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9592bf6-db40-4f6c-a043-2f21e8df014e", "created": "2024-05-07T10:35:10.867022Z", "modified": "2024-05-07T10:35:10.867022Z", "relationship_type": "indicates", "source_ref": "indicator--d39716db-6b5b-4477-9687-79e5ddcd5d81", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a0c5472-4e53-4053-b82b-02d5ed5c2858", "created": "2024-05-07T10:35:10.867192Z", "modified": "2024-05-07T10:35:10.867192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94d82ad0fb1ba8d93038915d43eceea3ab1c7dfcc9c71628d5ec36d0bdf980b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.867192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16317476-0f57-41b5-bcc5-da379d2249a8", "created": "2024-05-07T10:35:10.867993Z", "modified": "2024-05-07T10:35:10.867993Z", "relationship_type": "indicates", "source_ref": "indicator--2a0c5472-4e53-4053-b82b-02d5ed5c2858", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0afe166-bca2-413c-9fdb-f24c75715aad", "created": "2024-05-07T10:35:10.868163Z", "modified": "2024-05-07T10:35:10.868163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27407f291d9c51296950f0a37357583b1abf9968a24944df857bf241912bb792']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.868163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--950cd21a-1803-4f43-9146-540e8a62b93f", "created": "2024-05-07T10:35:10.868995Z", "modified": "2024-05-07T10:35:10.868995Z", "relationship_type": "indicates", "source_ref": "indicator--d0afe166-bca2-413c-9fdb-f24c75715aad", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddb14b99-ea54-433b-8ea5-acf72fcb92d9", "created": "2024-05-07T10:35:10.86917Z", "modified": "2024-05-07T10:35:10.86917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33396a9b73a8ce66681b9badac7fe463e37c7f5917fad08be4d49bc4e6513eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.86917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbc8d4d0-83f4-4db2-9e39-e8e70f109279", "created": "2024-05-07T10:35:10.870017Z", "modified": "2024-05-07T10:35:10.870017Z", "relationship_type": "indicates", "source_ref": "indicator--ddb14b99-ea54-433b-8ea5-acf72fcb92d9", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35d791c9-47ce-4978-8532-dda0778ebfc2", "created": "2024-05-07T10:35:10.870196Z", "modified": "2024-05-07T10:35:10.870196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127d342107c75a177516ab409da7df8cd0ac84984841684ab1a1aafce0eb8332']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.870196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecfd5d0e-3986-443a-a275-92f298c1eb42", "created": "2024-05-07T10:35:10.87101Z", "modified": "2024-05-07T10:35:10.87101Z", "relationship_type": "indicates", "source_ref": "indicator--35d791c9-47ce-4978-8532-dda0778ebfc2", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--362b8586-42c9-43e9-84e5-d00938294f72", "created": "2024-05-07T10:35:10.871182Z", "modified": "2024-05-07T10:35:10.871182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8324ae4a0a721029a219d3f2e9fd2cd20c33a5cb1ac99f4f078b59f7939b3546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.871182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63f82150-5e78-49eb-9099-741e88da58e6", "created": "2024-05-07T10:35:10.871989Z", "modified": "2024-05-07T10:35:10.871989Z", "relationship_type": "indicates", "source_ref": "indicator--362b8586-42c9-43e9-84e5-d00938294f72", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f7ac42-4aa9-497b-b5c9-dd240bf81ef8", "created": "2024-05-07T10:35:10.872158Z", "modified": "2024-05-07T10:35:10.872158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b3ddf2432581270677918128fb89c65e02f5e3955bb71bdc1d1d2622db5aa53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.872158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e68f5247-3d8b-4a76-af9f-bce6c51f2360", "created": "2024-05-07T10:35:10.873049Z", "modified": "2024-05-07T10:35:10.873049Z", "relationship_type": "indicates", "source_ref": "indicator--67f7ac42-4aa9-497b-b5c9-dd240bf81ef8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31622718-ecc6-4b47-9732-c1a72734ec1b", "created": "2024-05-07T10:35:10.873232Z", "modified": "2024-05-07T10:35:10.873232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8b29c1a9d041bd40d125e429c361abac9173e185c438f888b2e6fd185300055']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.873232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0fdc024-8820-4406-93a1-30655fa18665", "created": "2024-05-07T10:35:10.874051Z", "modified": "2024-05-07T10:35:10.874051Z", "relationship_type": "indicates", "source_ref": "indicator--31622718-ecc6-4b47-9732-c1a72734ec1b", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f813aa16-3319-421b-96df-d57ef8021784", "created": "2024-05-07T10:35:10.874225Z", "modified": "2024-05-07T10:35:10.874225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093076b9a75cab66895dfefde626f969c0147cf60c83e2311925a050285727e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.874225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cb34442-94dc-4b52-88d6-9c6308c70dc4", "created": "2024-05-07T10:35:10.875039Z", "modified": "2024-05-07T10:35:10.875039Z", "relationship_type": "indicates", "source_ref": "indicator--f813aa16-3319-421b-96df-d57ef8021784", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee03e713-ac16-4257-8f11-d458499b9bcf", "created": "2024-05-07T10:35:10.87521Z", "modified": "2024-05-07T10:35:10.87521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69341dd6f108d496a32bb33b4afc1f801a048749e4d6f18b1c689bac02d516d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.87521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--689d583f-10f8-49b0-9004-95dd73121683", "created": "2024-05-07T10:35:10.87614Z", "modified": "2024-05-07T10:35:10.87614Z", "relationship_type": "indicates", "source_ref": "indicator--ee03e713-ac16-4257-8f11-d458499b9bcf", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94757c67-3d09-4e1a-bc05-37c97fb8ad48", "created": "2024-05-07T10:35:10.876317Z", "modified": "2024-05-07T10:35:10.876317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5129bfdd8ed1c48d085a6b7602712a1127ee763540823f8a69181f58207c4fdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.876317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19844507-c89e-4e97-a6cf-dacddcbe2621", "created": "2024-05-07T10:35:10.877148Z", "modified": "2024-05-07T10:35:10.877148Z", "relationship_type": "indicates", "source_ref": "indicator--94757c67-3d09-4e1a-bc05-37c97fb8ad48", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc89de24-edc8-41ac-ac99-5a23ff483795", "created": "2024-05-07T10:35:10.877324Z", "modified": "2024-05-07T10:35:10.877324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e711734c571f89ad89015bde8956fdf76dfe8ab5140a7fe988214bf0c37db9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.877324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a25ed265-ddc7-4f37-8384-d59ea26ef022", "created": "2024-05-07T10:35:10.878137Z", "modified": "2024-05-07T10:35:10.878137Z", "relationship_type": "indicates", "source_ref": "indicator--dc89de24-edc8-41ac-ac99-5a23ff483795", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63a37079-a520-4d05-ba41-9a22f42c264e", "created": "2024-05-07T10:35:10.878309Z", "modified": "2024-05-07T10:35:10.878309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b989e458d1f1e921a779308f5b00b0142b13b27b956643c84a4484f11850620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.878309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20d8dfec-cd9c-4ad6-879a-4a5dc0adbbc9", "created": "2024-05-07T10:35:10.879129Z", "modified": "2024-05-07T10:35:10.879129Z", "relationship_type": "indicates", "source_ref": "indicator--63a37079-a520-4d05-ba41-9a22f42c264e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47165e76-851e-499b-b091-8a545255b629", "created": "2024-05-07T10:35:10.879301Z", "modified": "2024-05-07T10:35:10.879301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a75266cb760660918103793a953b23081cb3f71068f6bfd2b2a9218f08a5c203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.879301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b4906d3-9cb7-49b4-ac07-f86cbb5910bf", "created": "2024-05-07T10:35:10.880137Z", "modified": "2024-05-07T10:35:10.880137Z", "relationship_type": "indicates", "source_ref": "indicator--47165e76-851e-499b-b091-8a545255b629", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--591e27ad-5196-4b09-89ad-a3e12ca9b9a1", "created": "2024-05-07T10:35:10.880313Z", "modified": "2024-05-07T10:35:10.880313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390534af533e709ea543b3f8b013d4ecc173dd7def431d6209886b23f37ca23d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.880313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9319ac80-29f1-4cc4-8800-a1fee2ef148e", "created": "2024-05-07T10:35:10.881147Z", "modified": "2024-05-07T10:35:10.881147Z", "relationship_type": "indicates", "source_ref": "indicator--591e27ad-5196-4b09-89ad-a3e12ca9b9a1", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e685c5ec-5be0-4a32-a5ec-072824013bbc", "created": "2024-05-07T10:35:10.881317Z", "modified": "2024-05-07T10:35:10.881317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='629d05645708f678964dd536486a92db104c9e4b36c12d7a0602ca0e28be3f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.881317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4402c59d-7901-480b-b3af-f6bc9cfcb169", "created": "2024-05-07T10:35:10.882138Z", "modified": "2024-05-07T10:35:10.882138Z", "relationship_type": "indicates", "source_ref": "indicator--e685c5ec-5be0-4a32-a5ec-072824013bbc", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fef4b08c-ac4d-4411-bf9f-0a2d008cfacd", "created": "2024-05-07T10:35:10.882309Z", "modified": "2024-05-07T10:35:10.882309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecfc90ef28f3ef1d521cad9a8feb02115df22a3900f415f81c9114eb81b5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.882309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad29441b-4a0c-4c61-9968-17c723c0db50", "created": "2024-05-07T10:35:10.883127Z", "modified": "2024-05-07T10:35:10.883127Z", "relationship_type": "indicates", "source_ref": "indicator--fef4b08c-ac4d-4411-bf9f-0a2d008cfacd", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acdc731e-78e7-477a-a5fe-a64c79d561c3", "created": "2024-05-07T10:35:10.883299Z", "modified": "2024-05-07T10:35:10.883299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='556e3b6460db768e576cfb7c95cce80d8fac0d464a4e04a1ae30da52d00161a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.883299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5d3e69b-aef7-4c7d-b378-fd891dcf4f52", "created": "2024-05-07T10:35:10.884235Z", "modified": "2024-05-07T10:35:10.884235Z", "relationship_type": "indicates", "source_ref": "indicator--acdc731e-78e7-477a-a5fe-a64c79d561c3", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a560c94-2e93-4a26-bd20-34eb47564c79", "created": "2024-05-07T10:35:10.884407Z", "modified": "2024-05-07T10:35:10.884407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af66f53ec62cfd40fbf5970e647eaea9344b00e3071ca826dd5069f7368b9c89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.884407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c465f02e-4085-45b8-96a0-d09d25956926", "created": "2024-05-07T10:35:10.885232Z", "modified": "2024-05-07T10:35:10.885232Z", "relationship_type": "indicates", "source_ref": "indicator--3a560c94-2e93-4a26-bd20-34eb47564c79", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fa51e82-fcd4-4327-b8bb-7d4b30d215c4", "created": "2024-05-07T10:35:10.885405Z", "modified": "2024-05-07T10:35:10.885405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e772d5f847aad9584da5647c9fb1b32b47695e80dbe0c41c5f1fc501e0d49a25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.885405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5831759-38d4-4a3b-97b4-c07a3bbcdddb", "created": "2024-05-07T10:35:10.886203Z", "modified": "2024-05-07T10:35:10.886203Z", "relationship_type": "indicates", "source_ref": "indicator--1fa51e82-fcd4-4327-b8bb-7d4b30d215c4", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dc6d42a-124a-4fb1-9814-6390c7ceb1ba", "created": "2024-05-07T10:35:10.886372Z", "modified": "2024-05-07T10:35:10.886372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7cf15f08898313e87d36853532005ddf258ac11c4ae222c042ace22fa9859cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.886372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb87849a-fd0c-420c-a098-66a0e14d24b6", "created": "2024-05-07T10:35:10.88717Z", "modified": "2024-05-07T10:35:10.88717Z", "relationship_type": "indicates", "source_ref": "indicator--5dc6d42a-124a-4fb1-9814-6390c7ceb1ba", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--813ff04a-5a77-41b2-beb6-0f7fdc70e9c3", "created": "2024-05-07T10:35:10.887339Z", "modified": "2024-05-07T10:35:10.887339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d11ecfd27befbbff688b87d2cde7653f8d283ee1e255a891a7ba589337fbc8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.887339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4742f60a-1360-4750-addd-f5e43f93079b", "created": "2024-05-07T10:35:10.888136Z", "modified": "2024-05-07T10:35:10.888136Z", "relationship_type": "indicates", "source_ref": "indicator--813ff04a-5a77-41b2-beb6-0f7fdc70e9c3", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b55771d4-4c25-4fec-8653-96e91bf54ef8", "created": "2024-05-07T10:35:10.888303Z", "modified": "2024-05-07T10:35:10.888303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8975d81eaafecd67e784ffdc4caefd8a7859d1d5c4c36e034db97f89bd61ea09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.888303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9857ffe0-d3b9-4927-ac04-aa9678c2cb7d", "created": "2024-05-07T10:35:10.889122Z", "modified": "2024-05-07T10:35:10.889122Z", "relationship_type": "indicates", "source_ref": "indicator--b55771d4-4c25-4fec-8653-96e91bf54ef8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c2a0c66-d627-4b0b-8a34-e34bd6fdcb44", "created": "2024-05-07T10:35:10.889298Z", "modified": "2024-05-07T10:35:10.889298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4838c60ef16339705f6463513b2bc61bf3003954975541e4ffab6a5c59901b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.889298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9639f0f4-23db-4c13-a95f-dd011d19508f", "created": "2024-05-07T10:35:10.89011Z", "modified": "2024-05-07T10:35:10.89011Z", "relationship_type": "indicates", "source_ref": "indicator--5c2a0c66-d627-4b0b-8a34-e34bd6fdcb44", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfcc53a5-ce92-4c05-bdbf-8e2447a11271", "created": "2024-05-07T10:35:10.89028Z", "modified": "2024-05-07T10:35:10.89028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='520f8d78b3ccd3a772394225df7324003606aa0308753e5705ae4a87fedc9337']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.89028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af5103af-3d09-408d-9e05-df976d1a65e2", "created": "2024-05-07T10:35:10.891087Z", "modified": "2024-05-07T10:35:10.891087Z", "relationship_type": "indicates", "source_ref": "indicator--cfcc53a5-ce92-4c05-bdbf-8e2447a11271", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--455c5931-868c-4fc1-a0ab-bccb55162857", "created": "2024-05-07T10:35:10.891256Z", "modified": "2024-05-07T10:35:10.891256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1633f820bc6ad7ca13929f7760a42b1905b50bcaeec7475982120850bcae4de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.891256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--261c8011-5c3e-4b6e-8a8f-5e19c3e42b00", "created": "2024-05-07T10:35:10.892058Z", "modified": "2024-05-07T10:35:10.892058Z", "relationship_type": "indicates", "source_ref": "indicator--455c5931-868c-4fc1-a0ab-bccb55162857", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4983cca-fd5a-4f5b-b757-0f6b1805d4c2", "created": "2024-05-07T10:35:10.89223Z", "modified": "2024-05-07T10:35:10.89223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a1e5a7dafa54a23fe9050f1fdd1286d3bdfb75a80a90cafebfdbbc451f4f9a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.89223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--877e2a7d-f851-4cbf-8d0d-926ac3f206c0", "created": "2024-05-07T10:35:10.893199Z", "modified": "2024-05-07T10:35:10.893199Z", "relationship_type": "indicates", "source_ref": "indicator--b4983cca-fd5a-4f5b-b757-0f6b1805d4c2", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4be79e2f-00fb-4720-86c2-4f47e3dad95c", "created": "2024-05-07T10:35:10.893373Z", "modified": "2024-05-07T10:35:10.893373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='504475cf9bc3d997a6657d9ffd49a65ea96d333924615f158e3f992c33c4df65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.893373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--162104c9-a109-47df-93be-adb0956a1279", "created": "2024-05-07T10:35:10.894184Z", "modified": "2024-05-07T10:35:10.894184Z", "relationship_type": "indicates", "source_ref": "indicator--4be79e2f-00fb-4720-86c2-4f47e3dad95c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--536f8b90-2344-43c6-825b-230de2b321b0", "created": "2024-05-07T10:35:10.894354Z", "modified": "2024-05-07T10:35:10.894354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f92141215556f23b0f27e540edc6a46a6a6eea4fac8275f2386a14f9584beee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.894354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d436344c-c018-4f2f-8844-5db99c815969", "created": "2024-05-07T10:35:10.895155Z", "modified": "2024-05-07T10:35:10.895155Z", "relationship_type": "indicates", "source_ref": "indicator--536f8b90-2344-43c6-825b-230de2b321b0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b614ff2a-6641-46bf-896b-025db2f07715", "created": "2024-05-07T10:35:10.895325Z", "modified": "2024-05-07T10:35:10.895325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d70ad214e2fe251b312b7740753e5a2ac0eae852bb13fcc06d98ff46970e98d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.895325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--843af786-f654-42b7-851e-9135de76f6e0", "created": "2024-05-07T10:35:10.896122Z", "modified": "2024-05-07T10:35:10.896122Z", "relationship_type": "indicates", "source_ref": "indicator--b614ff2a-6641-46bf-896b-025db2f07715", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ea1d91f-d3b5-4925-bef0-ddc13be5b526", "created": "2024-05-07T10:35:10.896298Z", "modified": "2024-05-07T10:35:10.896298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d4956f7a43ed5500dc872a978fe34f6c34bdc8b5a436023dea08e8cf524a82d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.896298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea938b6d-536e-4aa4-9712-6725be400ec6", "created": "2024-05-07T10:35:10.897135Z", "modified": "2024-05-07T10:35:10.897135Z", "relationship_type": "indicates", "source_ref": "indicator--8ea1d91f-d3b5-4925-bef0-ddc13be5b526", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee28d69c-7d11-4a16-bb5e-ebd662a90e5c", "created": "2024-05-07T10:35:10.89731Z", "modified": "2024-05-07T10:35:10.89731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cad96486bad1db79f65433cf71935b6d9404f9c91786479141274ad6a6b52cf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.89731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ad63db9-a2a2-4866-8fc3-887373602d15", "created": "2024-05-07T10:35:10.898114Z", "modified": "2024-05-07T10:35:10.898114Z", "relationship_type": "indicates", "source_ref": "indicator--ee28d69c-7d11-4a16-bb5e-ebd662a90e5c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62cfc8b3-beaf-4e01-9f3f-c055f16d2ab0", "created": "2024-05-07T10:35:10.898282Z", "modified": "2024-05-07T10:35:10.898282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acce32692b0737b9d6446500ef609e9e50e60849820f9669c428d6e18d3ec026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.898282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee8b0659-371c-4881-91f8-c18b570b3711", "created": "2024-05-07T10:35:10.899088Z", "modified": "2024-05-07T10:35:10.899088Z", "relationship_type": "indicates", "source_ref": "indicator--62cfc8b3-beaf-4e01-9f3f-c055f16d2ab0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f0f4e92-2927-4db3-9448-854e716893ce", "created": "2024-05-07T10:35:10.899257Z", "modified": "2024-05-07T10:35:10.899257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b424e7e6cea215d3b4ef4f4d8577681b5adef42e739c744b10fcfc9fa1d09651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.899257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3aa49ff-a094-4653-9e4e-848b571c1e88", "created": "2024-05-07T10:35:10.900056Z", "modified": "2024-05-07T10:35:10.900056Z", "relationship_type": "indicates", "source_ref": "indicator--5f0f4e92-2927-4db3-9448-854e716893ce", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--856440ab-7ec2-4437-b7dc-a796ffd27822", "created": "2024-05-07T10:35:10.900229Z", "modified": "2024-05-07T10:35:10.900229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf98e618a65d47048f4b7ad8bea6fe7f48a618580bd377f666228942698f34eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.900229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afcaa7b9-690e-4c52-8c0a-9a7af4fb3990", "created": "2024-05-07T10:35:10.90105Z", "modified": "2024-05-07T10:35:10.90105Z", "relationship_type": "indicates", "source_ref": "indicator--856440ab-7ec2-4437-b7dc-a796ffd27822", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cacf01ed-ada0-462a-b371-92958c0f20fa", "created": "2024-05-07T10:35:10.901226Z", "modified": "2024-05-07T10:35:10.901226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79db438fad26a902b5b51cfb768ef52e1bd8570b576a622f69b563cfb4a6ad70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.901226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5456159-718c-45ea-8a0e-fdcf868a60a8", "created": "2024-05-07T10:35:10.902206Z", "modified": "2024-05-07T10:35:10.902206Z", "relationship_type": "indicates", "source_ref": "indicator--cacf01ed-ada0-462a-b371-92958c0f20fa", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7945d970-5c83-4f0e-a375-94ce78983b86", "created": "2024-05-07T10:35:10.902399Z", "modified": "2024-05-07T10:35:10.902399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='652a3041b5f5d4a213a4a3c6f2e37c85ec6dc51dba81752e98c7729b5ec9af00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.902399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f70f158-90ab-4ccc-bf28-f874ef204691", "created": "2024-05-07T10:35:10.903217Z", "modified": "2024-05-07T10:35:10.903217Z", "relationship_type": "indicates", "source_ref": "indicator--7945d970-5c83-4f0e-a375-94ce78983b86", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51220664-93c1-4717-804a-45b92f23dcbb", "created": "2024-05-07T10:35:10.903391Z", "modified": "2024-05-07T10:35:10.903391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9696f77364874cde7a23400e9272f8a485a943ee74a003e03c3b8a73098d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.903391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7c68493-2854-4662-a941-73c8fd645ec4", "created": "2024-05-07T10:35:10.904207Z", "modified": "2024-05-07T10:35:10.904207Z", "relationship_type": "indicates", "source_ref": "indicator--51220664-93c1-4717-804a-45b92f23dcbb", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76b53795-18e3-4fc1-bf36-e410aec835cc", "created": "2024-05-07T10:35:10.904382Z", "modified": "2024-05-07T10:35:10.904382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2230455762c1bcfa9e646612b2bfc9685b1dae9dcc908be1d0fe5ce88d8d059a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.904382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca9c2496-3fc5-4a7f-bc50-3c9918214931", "created": "2024-05-07T10:35:10.905227Z", "modified": "2024-05-07T10:35:10.905227Z", "relationship_type": "indicates", "source_ref": "indicator--76b53795-18e3-4fc1-bf36-e410aec835cc", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8afe9d01-b27e-43f7-b6f9-52c3b8879981", "created": "2024-05-07T10:35:10.905404Z", "modified": "2024-05-07T10:35:10.905404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b60c93c5ef18d8562c21fd6bda4bb9cc629b47913a32fc4fd05acffc7df2cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.905404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c31e377b-eeeb-4744-9deb-eb18d15fe080", "created": "2024-05-07T10:35:10.90621Z", "modified": "2024-05-07T10:35:10.90621Z", "relationship_type": "indicates", "source_ref": "indicator--8afe9d01-b27e-43f7-b6f9-52c3b8879981", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0d61637-f351-410f-9e51-44d6872247a9", "created": "2024-05-07T10:35:10.906382Z", "modified": "2024-05-07T10:35:10.906382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03060cf094cfcb9b9dff2c9b91e58ab554b3608e7d0a8b606e9761d81ab67c2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.906382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d348bb0c-24d9-42af-8605-3ec4634c2329", "created": "2024-05-07T10:35:10.907187Z", "modified": "2024-05-07T10:35:10.907187Z", "relationship_type": "indicates", "source_ref": "indicator--c0d61637-f351-410f-9e51-44d6872247a9", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f447c10-b316-46c5-9572-450b36ae7eea", "created": "2024-05-07T10:35:10.907357Z", "modified": "2024-05-07T10:35:10.907357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd2ca20f81b6472cb4e74576871a1f57bfe5282b586c0d25050f512230619a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.907357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ea8adb0-13ce-4503-bacc-dde295d39caa", "created": "2024-05-07T10:35:10.908157Z", "modified": "2024-05-07T10:35:10.908157Z", "relationship_type": "indicates", "source_ref": "indicator--2f447c10-b316-46c5-9572-450b36ae7eea", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bdb4251-7440-49f4-94ce-13370de326b8", "created": "2024-05-07T10:35:10.908326Z", "modified": "2024-05-07T10:35:10.908326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ba9575f107c2fdeab000b4c65c44dc8d92e1371d26651d78776b157f8ce2bb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.908326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b84e3a8-3742-4bdf-b7df-d96772af94d5", "created": "2024-05-07T10:35:10.909167Z", "modified": "2024-05-07T10:35:10.909167Z", "relationship_type": "indicates", "source_ref": "indicator--7bdb4251-7440-49f4-94ce-13370de326b8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eafab3ac-c4ca-4f7f-9d40-2e26a939140e", "created": "2024-05-07T10:35:10.909344Z", "modified": "2024-05-07T10:35:10.909344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1be708e64e987bb08e475e48fb9970624d1d473c647926991b8fe18dd706aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.909344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53e2ddf4-ed1f-4cc5-b751-3d9a4cc22eac", "created": "2024-05-07T10:35:10.910339Z", "modified": "2024-05-07T10:35:10.910339Z", "relationship_type": "indicates", "source_ref": "indicator--eafab3ac-c4ca-4f7f-9d40-2e26a939140e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b92d78a8-1d7d-41eb-9927-23ecc937fbee", "created": "2024-05-07T10:35:10.91052Z", "modified": "2024-05-07T10:35:10.91052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='254788b618c9e4558be3a718dd83aeb8eb87bc06f895a0d1c5b18275379a2860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.91052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61a166af-d04b-4290-92ae-902d0b04fc93", "created": "2024-05-07T10:35:10.91133Z", "modified": "2024-05-07T10:35:10.91133Z", "relationship_type": "indicates", "source_ref": "indicator--b92d78a8-1d7d-41eb-9927-23ecc937fbee", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf71ac6a-9870-4b34-8e66-04193d1b59f1", "created": "2024-05-07T10:35:10.911502Z", "modified": "2024-05-07T10:35:10.911502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805d9b7d316c37d45564cafc86c82adec7e820db8090ac1a80335074aa14fd91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.911502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da3b666e-fec3-4476-bba4-94c0648bc429", "created": "2024-05-07T10:35:10.91231Z", "modified": "2024-05-07T10:35:10.91231Z", "relationship_type": "indicates", "source_ref": "indicator--cf71ac6a-9870-4b34-8e66-04193d1b59f1", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55c4045-b854-42e9-ba0f-363c89204b7f", "created": "2024-05-07T10:35:10.91248Z", "modified": "2024-05-07T10:35:10.91248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f278d8755ca9eddf7aa5b80270d3363a1204543576ace51047bda967e8abe7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.91248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a42840d7-d9e7-4ba1-a846-9d4a623278d3", "created": "2024-05-07T10:35:10.913303Z", "modified": "2024-05-07T10:35:10.913303Z", "relationship_type": "indicates", "source_ref": "indicator--d55c4045-b854-42e9-ba0f-363c89204b7f", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--404cb1e7-7443-487b-9858-69a461b2f522", "created": "2024-05-07T10:35:10.913474Z", "modified": "2024-05-07T10:35:10.913474Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2283cc6dffe003313ddb8f27f265bf2b2e0d780560d98b38bb9ee4f3771bf07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.913474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a125748-21b1-4678-9635-e491a3aac6aa", "created": "2024-05-07T10:35:10.914288Z", "modified": "2024-05-07T10:35:10.914288Z", "relationship_type": "indicates", "source_ref": "indicator--404cb1e7-7443-487b-9858-69a461b2f522", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5d9936f-97af-49bd-be77-a6a1f7e204b3", "created": "2024-05-07T10:35:10.91446Z", "modified": "2024-05-07T10:35:10.91446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1b93bd9d49499356fc34bb4e6d15dfa61f5629fce87c971739978ee5ed43d7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.91446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcedea11-837f-4362-9bd6-0caba61f5d9c", "created": "2024-05-07T10:35:10.915263Z", "modified": "2024-05-07T10:35:10.915263Z", "relationship_type": "indicates", "source_ref": "indicator--f5d9936f-97af-49bd-be77-a6a1f7e204b3", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfebd21f-ec9f-4097-b395-d330153fc133", "created": "2024-05-07T10:35:10.915437Z", "modified": "2024-05-07T10:35:10.915437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='283b1f5f28bcefe24280befc8b82cf5d762dee195fbcfc26209e75076b9fb288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.915437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2fdb606-5d29-4256-837a-f39415ac6644", "created": "2024-05-07T10:35:10.916239Z", "modified": "2024-05-07T10:35:10.916239Z", "relationship_type": "indicates", "source_ref": "indicator--bfebd21f-ec9f-4097-b395-d330153fc133", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66f1c4a2-8b0f-40ba-99cb-7e4881b80bc8", "created": "2024-05-07T10:35:10.916414Z", "modified": "2024-05-07T10:35:10.916414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6eee949f056538041d98233d10e1a1ad9f6c235e88c8475676c9c5b02f5b011']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.916414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b06a470b-cc22-4c2a-b667-c2640470b077", "created": "2024-05-07T10:35:10.917254Z", "modified": "2024-05-07T10:35:10.917254Z", "relationship_type": "indicates", "source_ref": "indicator--66f1c4a2-8b0f-40ba-99cb-7e4881b80bc8", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5514a21-6450-4ab1-84d7-d05db77bc0de", "created": "2024-05-07T10:35:10.917427Z", "modified": "2024-05-07T10:35:10.917427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18b6ea2b5ccb594d9591556e9928d9745d6ebf4fad91d1e0b59b9b304234f46c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.917427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45b89cde-6920-4705-b652-8f125ca8c89d", "created": "2024-05-07T10:35:10.918237Z", "modified": "2024-05-07T10:35:10.918237Z", "relationship_type": "indicates", "source_ref": "indicator--a5514a21-6450-4ab1-84d7-d05db77bc0de", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a2821fd-f396-49ac-92ed-b9c33730766e", "created": "2024-05-07T10:35:10.918404Z", "modified": "2024-05-07T10:35:10.918404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91039e7c4700b0a1d6a44da6090b6eb06a8974e00ba27f54be399aaa50d3509a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.918404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0df21a7a-4559-4382-a5e6-c323f27adc05", "created": "2024-05-07T10:35:10.919335Z", "modified": "2024-05-07T10:35:10.919335Z", "relationship_type": "indicates", "source_ref": "indicator--8a2821fd-f396-49ac-92ed-b9c33730766e", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96d973b8-7b1d-4f1e-b846-89eda05ab9bb", "created": "2024-05-07T10:35:10.919509Z", "modified": "2024-05-07T10:35:10.919509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6e4983f344777a35d5d671b9bae8058a6789ee76c7b0188635b79a161bca4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.919509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80c67389-e2a9-4d23-9a39-4d299b6f25e8", "created": "2024-05-07T10:35:10.920318Z", "modified": "2024-05-07T10:35:10.920318Z", "relationship_type": "indicates", "source_ref": "indicator--96d973b8-7b1d-4f1e-b846-89eda05ab9bb", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66c07f4e-fdbe-40a8-bbce-da9f546e2572", "created": "2024-05-07T10:35:10.920491Z", "modified": "2024-05-07T10:35:10.920491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58e036f627f0d56a4c52c69aa195c6e190c0c92e9c7b59908eb03dbc44d81540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.920491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1563b92c-ad40-432b-b0d1-70b96266cb89", "created": "2024-05-07T10:35:10.921312Z", "modified": "2024-05-07T10:35:10.921312Z", "relationship_type": "indicates", "source_ref": "indicator--66c07f4e-fdbe-40a8-bbce-da9f546e2572", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e59abf7d-0d04-4d85-ba6e-3c0608cf116c", "created": "2024-05-07T10:35:10.921485Z", "modified": "2024-05-07T10:35:10.921485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='263219f185aa2a847bcb4ca981ec4a7c7eff8ded2d3b49d6fb2b4a578b43af60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.921485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6404745-7cf5-4a53-900e-122c8e6298b2", "created": "2024-05-07T10:35:10.922285Z", "modified": "2024-05-07T10:35:10.922285Z", "relationship_type": "indicates", "source_ref": "indicator--e59abf7d-0d04-4d85-ba6e-3c0608cf116c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfdf873f-5c6e-4b23-a6cd-ea357e1b8ada", "created": "2024-05-07T10:35:10.922454Z", "modified": "2024-05-07T10:35:10.922454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='729e706200803df2e11690cfc55e946eef62471293f2de2bc6bc57fa0b580286']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.922454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaf606cf-e6f9-401e-a039-1787f61e9a54", "created": "2024-05-07T10:35:10.923254Z", "modified": "2024-05-07T10:35:10.923254Z", "relationship_type": "indicates", "source_ref": "indicator--cfdf873f-5c6e-4b23-a6cd-ea357e1b8ada", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08a59fb1-71c1-4a6e-a76a-0bcedf543496", "created": "2024-05-07T10:35:10.923423Z", "modified": "2024-05-07T10:35:10.923423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63cb196bb96066e3dde59c01ed17d2ad00c236dc8c39f30702210d3d2978c8bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.923423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83074d1a-608c-4581-b168-a2af684eebac", "created": "2024-05-07T10:35:10.924226Z", "modified": "2024-05-07T10:35:10.924226Z", "relationship_type": "indicates", "source_ref": "indicator--08a59fb1-71c1-4a6e-a76a-0bcedf543496", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--842c21d4-0f9d-4d58-b068-91f1fd41d274", "created": "2024-05-07T10:35:10.924395Z", "modified": "2024-05-07T10:35:10.924395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='147d59d853429661fec7c0020fd06cfd6a49a3b4dcfd9e412800f58854c655d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.924395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--696cfb1b-da83-4840-941b-224bb55b89d1", "created": "2024-05-07T10:35:10.92522Z", "modified": "2024-05-07T10:35:10.92522Z", "relationship_type": "indicates", "source_ref": "indicator--842c21d4-0f9d-4d58-b068-91f1fd41d274", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1f7ca6b-0c14-49f5-bbb6-c5a054e3c47c", "created": "2024-05-07T10:35:10.925393Z", "modified": "2024-05-07T10:35:10.925393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524a8f152fbb35f63d4dadd4eca7d791976e3ebf9c69073b0fd896b118719dd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.925393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3878e2a7-6b62-49fa-b802-2b4d84513a9c", "created": "2024-05-07T10:35:10.926199Z", "modified": "2024-05-07T10:35:10.926199Z", "relationship_type": "indicates", "source_ref": "indicator--d1f7ca6b-0c14-49f5-bbb6-c5a054e3c47c", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a65ccf26-84b8-41fe-8f83-b744e5fb25b2", "created": "2024-05-07T10:35:10.926368Z", "modified": "2024-05-07T10:35:10.926368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.vvt.android.syncmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.926368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd1cf28e-f1e8-4147-ba2a-323d27b22f57", "created": "2024-05-07T10:35:10.927022Z", "modified": "2024-05-07T10:35:10.927022Z", "relationship_type": "indicates", "source_ref": "indicator--a65ccf26-84b8-41fe-8f83-b744e5fb25b2", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--126ccc64-33eb-4804-843a-548e74736739", "created": "2024-05-07T10:35:10.927193Z", "modified": "2024-05-07T10:35:10.927193Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.telephony.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.927193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65fa1dcf-15f9-4d86-a70a-1d60cfb07dcb", "created": "2024-05-07T10:35:10.928183Z", "modified": "2024-05-07T10:35:10.928183Z", "relationship_type": "indicates", "source_ref": "indicator--126ccc64-33eb-4804-843a-548e74736739", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5383574a-d048-46f3-b39b-02f27765223a", "created": "2024-05-07T10:35:10.928361Z", "modified": "2024-05-07T10:35:10.928361Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fp.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.928361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1506cd8f-dd37-4adf-9485-fc7e9e058c24", "created": "2024-05-07T10:35:10.929028Z", "modified": "2024-05-07T10:35:10.929028Z", "relationship_type": "indicates", "source_ref": "indicator--5383574a-d048-46f3-b39b-02f27765223a", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c253988e-a170-4f78-bf35-82878900af24", "created": "2024-05-07T10:35:10.929199Z", "modified": "2024-05-07T10:35:10.929199Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.phone.dialer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.929199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08b4bad4-83a8-4627-810a-6a7ce703989f", "created": "2024-05-07T10:35:10.929852Z", "modified": "2024-05-07T10:35:10.929852Z", "relationship_type": "indicates", "source_ref": "indicator--c253988e-a170-4f78-bf35-82878900af24", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad9e777c-39ac-4ffa-8b9b-cb972ed3f0e2", "created": "2024-05-07T10:35:10.930024Z", "modified": "2024-05-07T10:35:10.930024Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69B327860EDB531DDFFB1B5DBF0C24245A75F3E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.930024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2945533c-2c88-4fbd-883e-dd2be375f663", "created": "2024-05-07T10:35:10.930784Z", "modified": "2024-05-07T10:35:10.930784Z", "relationship_type": "indicates", "source_ref": "indicator--ad9e777c-39ac-4ffa-8b9b-cb972ed3f0e2", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1b341cb-857d-4e15-a9ae-c7df4e68dc0b", "created": "2024-05-07T10:35:10.930955Z", "modified": "2024-05-07T10:35:10.930955Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93385A087BB5CAB96EAE83A1AF874E0E39B2990F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.930955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12f95cd-f0c8-4a5f-a7de-1a91e63a0dc6", "created": "2024-05-07T10:35:10.931711Z", "modified": "2024-05-07T10:35:10.931711Z", "relationship_type": "indicates", "source_ref": "indicator--b1b341cb-857d-4e15-a9ae-c7df4e68dc0b", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f6d7c67-1900-4e19-b14e-af53cf1faf0a", "created": "2024-05-07T10:35:10.931881Z", "modified": "2024-05-07T10:35:10.931881Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20C940625B322C487A89B1FEBF6C090845B040C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.931881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f97c6b2-2691-4f80-987e-dd7f0d55f868", "created": "2024-05-07T10:35:10.932625Z", "modified": "2024-05-07T10:35:10.932625Z", "relationship_type": "indicates", "source_ref": "indicator--9f6d7c67-1900-4e19-b14e-af53cf1faf0a", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94ba4638-a3b2-417f-9fb0-8e48c7958de0", "created": "2024-05-07T10:35:10.932823Z", "modified": "2024-05-07T10:35:10.932823Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='984F8786102D9BF26E5244BBC93733D3609948F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.932823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d2fdbae-24ef-443c-bbf0-4f43383397d7", "created": "2024-05-07T10:35:10.933579Z", "modified": "2024-05-07T10:35:10.933579Z", "relationship_type": "indicates", "source_ref": "indicator--94ba4638-a3b2-417f-9fb0-8e48c7958de0", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2930965-fdc0-4437-aa77-2081d2d2c988", "created": "2024-05-07T10:35:10.933748Z", "modified": "2024-05-07T10:35:10.933748Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='45DECBF059864164A4BC644D3EAB8127FC98238A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.933748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f754c015-5583-47be-a5ee-1b79972ef77b", "created": "2024-05-07T10:35:10.934505Z", "modified": "2024-05-07T10:35:10.934505Z", "relationship_type": "indicates", "source_ref": "indicator--a2930965-fdc0-4437-aa77-2081d2d2c988", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac88099d-22da-4f29-8948-2fab02cf0191", "created": "2024-05-07T10:35:10.934674Z", "modified": "2024-05-07T10:35:10.934674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0B6C1B010FBEA4316EB01602F71CDD6A8F365023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.934674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4022e7c2-b8f1-44e3-8b96-96737c10f430", "created": "2024-05-07T10:35:10.935424Z", "modified": "2024-05-07T10:35:10.935424Z", "relationship_type": "indicates", "source_ref": "indicator--ac88099d-22da-4f29-8948-2fab02cf0191", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ba4c2cd-fe8b-4e7c-a845-5494d5633775", "created": "2024-05-07T10:35:10.935599Z", "modified": "2024-05-07T10:35:10.935599Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='636F6FE622D3059B569C9989F3CD491607F23A5D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.935599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42d0c6c0-f253-4345-bdae-e053039775a9", "created": "2024-05-07T10:35:10.936491Z", "modified": "2024-05-07T10:35:10.936491Z", "relationship_type": "indicates", "source_ref": "indicator--4ba4c2cd-fe8b-4e7c-a845-5494d5633775", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3250df42-3068-4462-9687-1150a424d6c4", "created": "2024-05-07T10:35:10.936663Z", "modified": "2024-05-07T10:35:10.936663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='284E4AF2E92E8E49EDC2C8792D7008759813CB68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.936663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--681a2cfe-ce1e-4fcb-9726-e659a265143f", "created": "2024-05-07T10:35:10.937441Z", "modified": "2024-05-07T10:35:10.937441Z", "relationship_type": "indicates", "source_ref": "indicator--3250df42-3068-4462-9687-1150a424d6c4", "target_ref": "malware--88e5e36e-7247-4270-a890-ce6db11444a3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ef277b9e-5c8e-483b-a752-65f026201c21", "created": "2024-05-07T10:35:10.937613Z", "modified": "2024-05-07T10:35:10.937613Z", "name": "Cerberus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e74c6282-a68f-4bee-a45a-5545a72712c5", "created": "2024-05-07T10:35:10.937785Z", "modified": "2024-05-07T10:35:10.937785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-999803017449.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.937785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b68e0276-b134-441b-83ae-664f1df4ecba", "created": "2024-05-07T10:35:10.938488Z", "modified": "2024-05-07T10:35:10.938488Z", "relationship_type": "indicates", "source_ref": "indicator--e74c6282-a68f-4bee-a45a-5545a72712c5", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7424e52b-082a-42b2-a323-01d8cd8b2cb0", "created": "2024-05-07T10:35:10.938659Z", "modified": "2024-05-07T10:35:10.938659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.938659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6427e63-6670-4ae2-80b4-6cb3e9b2a9c3", "created": "2024-05-07T10:35:10.939312Z", "modified": "2024-05-07T10:35:10.939312Z", "relationship_type": "indicates", "source_ref": "indicator--7424e52b-082a-42b2-a323-01d8cd8b2cb0", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43122747-9f65-4057-b836-57bd4723bf9e", "created": "2024-05-07T10:35:10.939494Z", "modified": "2024-05-07T10:35:10.939494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.939494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--766d7919-f0e9-48d9-beb2-4bdf26cc06c9", "created": "2024-05-07T10:35:10.940155Z", "modified": "2024-05-07T10:35:10.940155Z", "relationship_type": "indicates", "source_ref": "indicator--43122747-9f65-4057-b836-57bd4723bf9e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0061cc3c-e5f6-4b22-9806-63bed2522cbc", "created": "2024-05-07T10:35:10.940323Z", "modified": "2024-05-07T10:35:10.940323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonetrackers.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.940323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47246714-b2ff-4a35-b599-65d3423f4612", "created": "2024-05-07T10:35:10.941009Z", "modified": "2024-05-07T10:35:10.941009Z", "relationship_type": "indicates", "source_ref": "indicator--0061cc3c-e5f6-4b22-9806-63bed2522cbc", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1caae5c6-c818-4729-9f4e-696d99f1c42c", "created": "2024-05-07T10:35:10.94118Z", "modified": "2024-05-07T10:35:10.94118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.94118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--644a75f2-f877-4648-8f8c-690309cdc01e", "created": "2024-05-07T10:35:10.941837Z", "modified": "2024-05-07T10:35:10.941837Z", "relationship_type": "indicates", "source_ref": "indicator--1caae5c6-c818-4729-9f4e-696d99f1c42c", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6408dba6-ad55-4c1d-a4bf-979aacab9ab2", "created": "2024-05-07T10:35:10.942005Z", "modified": "2024-05-07T10:35:10.942005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.942005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61e6cf3b-5a5b-4bbf-97bd-9dd637ae3f56", "created": "2024-05-07T10:35:10.942667Z", "modified": "2024-05-07T10:35:10.942667Z", "relationship_type": "indicates", "source_ref": "indicator--6408dba6-ad55-4c1d-a4bf-979aacab9ab2", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6f97c0a-834e-479e-b864-fd63e8d4e7da", "created": "2024-05-07T10:35:10.942837Z", "modified": "2024-05-07T10:35:10.942837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='enterprise.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.942837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4957021-b7a1-4b2c-b53b-5ada22dc9256", "created": "2024-05-07T10:35:10.943512Z", "modified": "2024-05-07T10:35:10.943512Z", "relationship_type": "indicates", "source_ref": "indicator--a6f97c0a-834e-479e-b864-fd63e8d4e7da", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--395fcdfc-4ac1-4eaa-8ecc-8069b602ea0f", "created": "2024-05-07T10:35:10.94368Z", "modified": "2024-05-07T10:35:10.94368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.94368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fae8cf6e-c021-4da8-b8ca-9f57fc010c28", "created": "2024-05-07T10:35:10.944469Z", "modified": "2024-05-07T10:35:10.944469Z", "relationship_type": "indicates", "source_ref": "indicator--395fcdfc-4ac1-4eaa-8ecc-8069b602ea0f", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a50014bf-fbab-47ef-bf1a-e1e44189629d", "created": "2024-05-07T10:35:10.944641Z", "modified": "2024-05-07T10:35:10.944641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.944641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4dcf1d7-de92-49ca-bad0-864068b04ca1", "created": "2024-05-07T10:35:10.945349Z", "modified": "2024-05-07T10:35:10.945349Z", "relationship_type": "indicates", "source_ref": "indicator--a50014bf-fbab-47ef-bf1a-e1e44189629d", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9853253a-8924-4dd0-ac72-45b6b77b367a", "created": "2024-05-07T10:35:10.945522Z", "modified": "2024-05-07T10:35:10.945522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9dcd9769489c9b0d9ce1ce12d07ce183cc8111e7400a7c2d3c68dbb57f770494']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.945522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--873c27af-50c1-4027-a551-303dc95e5e81", "created": "2024-05-07T10:35:10.946332Z", "modified": "2024-05-07T10:35:10.946332Z", "relationship_type": "indicates", "source_ref": "indicator--9853253a-8924-4dd0-ac72-45b6b77b367a", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d6df511-9551-4ed6-93e3-7edd50f5c750", "created": "2024-05-07T10:35:10.946503Z", "modified": "2024-05-07T10:35:10.946503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e874ee18137ab71db82f77008e25f26d42b8ba43ab348ef8e0e2399a59c19995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.946503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3bd735f-e1ae-4266-8176-c3e103e54e41", "created": "2024-05-07T10:35:10.947309Z", "modified": "2024-05-07T10:35:10.947309Z", "relationship_type": "indicates", "source_ref": "indicator--8d6df511-9551-4ed6-93e3-7edd50f5c750", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e5648e7-bb1e-471b-a8e1-587b46555f3e", "created": "2024-05-07T10:35:10.947479Z", "modified": "2024-05-07T10:35:10.947479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a05497647a879afec62bc7e916005f729fbfee48cfd56423481e0600061678b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.947479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efd17d86-72ff-4bea-ad9e-cfeec750b8f1", "created": "2024-05-07T10:35:10.948277Z", "modified": "2024-05-07T10:35:10.948277Z", "relationship_type": "indicates", "source_ref": "indicator--1e5648e7-bb1e-471b-a8e1-587b46555f3e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--970da252-ae8c-424c-a06b-106855877a44", "created": "2024-05-07T10:35:10.94845Z", "modified": "2024-05-07T10:35:10.94845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24bfa61267cc51de3b38e5d5f3361826b590ebcf380325ec42e5855785360269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.94845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bd9e0b4-e770-4686-bda3-5ed57d262870", "created": "2024-05-07T10:35:10.949265Z", "modified": "2024-05-07T10:35:10.949265Z", "relationship_type": "indicates", "source_ref": "indicator--970da252-ae8c-424c-a06b-106855877a44", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8aeee04-2fd7-4008-acc6-3a4883545f1e", "created": "2024-05-07T10:35:10.949437Z", "modified": "2024-05-07T10:35:10.949437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3e19b106287edb6fd9204f176bbac37467d0e72f9c987cd2c69085aff3bc213']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.949437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78ba56b2-00b4-4b59-92f3-94627f2f1a36", "created": "2024-05-07T10:35:10.950245Z", "modified": "2024-05-07T10:35:10.950245Z", "relationship_type": "indicates", "source_ref": "indicator--f8aeee04-2fd7-4008-acc6-3a4883545f1e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e13c1d2-bfb2-442e-abfc-869763122068", "created": "2024-05-07T10:35:10.950428Z", "modified": "2024-05-07T10:35:10.950428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6f03f6950a15a60ce52357430755255d381a625d41dd791e62b58bab983f1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.950428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bc20bdb-8efc-4b4d-b953-25cf2c2cb34c", "created": "2024-05-07T10:35:10.951239Z", "modified": "2024-05-07T10:35:10.951239Z", "relationship_type": "indicates", "source_ref": "indicator--2e13c1d2-bfb2-442e-abfc-869763122068", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d94027d-8f42-4861-946e-d97aa1b31a9e", "created": "2024-05-07T10:35:10.951416Z", "modified": "2024-05-07T10:35:10.951416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4df74d42567fe4bea1d0e50fa7404406a92719fc8d48f287ec0af3e4451c2df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.951416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f51eb7e6-b2ed-4272-8939-59572a516dfb", "created": "2024-05-07T10:35:10.952219Z", "modified": "2024-05-07T10:35:10.952219Z", "relationship_type": "indicates", "source_ref": "indicator--3d94027d-8f42-4861-946e-d97aa1b31a9e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8a36702-e3f0-4c9e-88a4-921d4e07712e", "created": "2024-05-07T10:35:10.952415Z", "modified": "2024-05-07T10:35:10.952415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296cac079673fa68d20d5880dd006f30ee0579ffb24a60b44d30ca3cf8fe2a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.952415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ee82a9d-b937-4102-b03d-4699045cacbe", "created": "2024-05-07T10:35:10.953375Z", "modified": "2024-05-07T10:35:10.953375Z", "relationship_type": "indicates", "source_ref": "indicator--b8a36702-e3f0-4c9e-88a4-921d4e07712e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d8e8fbf-d1e8-431d-acc3-adbff2e75277", "created": "2024-05-07T10:35:10.953551Z", "modified": "2024-05-07T10:35:10.953551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='325143730618dc75a5801736072483973c9b96451e30de2be3620eb48a0eab7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.953551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9371eaa6-2fef-41de-a37a-0f61b2b070bf", "created": "2024-05-07T10:35:10.954357Z", "modified": "2024-05-07T10:35:10.954357Z", "relationship_type": "indicates", "source_ref": "indicator--1d8e8fbf-d1e8-431d-acc3-adbff2e75277", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25a29102-0e6d-448a-90f1-44eebac1e851", "created": "2024-05-07T10:35:10.954531Z", "modified": "2024-05-07T10:35:10.954531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ea0a03485b81c507fa2cdf5b1e59db92117ad07c36653b1f9e8b35b048ab2f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.954531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dce0bfa0-c18f-46dc-8394-47fd4369f9e6", "created": "2024-05-07T10:35:10.95535Z", "modified": "2024-05-07T10:35:10.95535Z", "relationship_type": "indicates", "source_ref": "indicator--25a29102-0e6d-448a-90f1-44eebac1e851", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb5bb556-9eb1-41af-a4b3-3982fdef70a5", "created": "2024-05-07T10:35:10.95552Z", "modified": "2024-05-07T10:35:10.95552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67623c4c5ae742a48f832f373637709553c786b44af632120b48189de93c8d67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.95552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0102d6db-7bb0-44b5-86c3-63ce86594270", "created": "2024-05-07T10:35:10.956344Z", "modified": "2024-05-07T10:35:10.956344Z", "relationship_type": "indicates", "source_ref": "indicator--bb5bb556-9eb1-41af-a4b3-3982fdef70a5", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b712f2e1-23ad-4111-a4eb-a87eba6c871b", "created": "2024-05-07T10:35:10.956515Z", "modified": "2024-05-07T10:35:10.956515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30a04f90abe86750f5d63af04408ab5d5caf4197780f5087e46aae466f5f223b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.956515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21adbbf-7c46-4738-8ad7-0384bf3a0474", "created": "2024-05-07T10:35:10.957335Z", "modified": "2024-05-07T10:35:10.957335Z", "relationship_type": "indicates", "source_ref": "indicator--b712f2e1-23ad-4111-a4eb-a87eba6c871b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30b0da03-71fc-4866-8691-5e56e92f0ae1", "created": "2024-05-07T10:35:10.957507Z", "modified": "2024-05-07T10:35:10.957507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f091196126df6461ff0e659e04f48b98bb6dccab30833dcae4f0b9d603a00de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.957507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26e72e59-9905-4e84-95d9-146343a1948b", "created": "2024-05-07T10:35:10.958316Z", "modified": "2024-05-07T10:35:10.958316Z", "relationship_type": "indicates", "source_ref": "indicator--30b0da03-71fc-4866-8691-5e56e92f0ae1", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b8719b0-a198-4851-8b4d-4d8738e10aaf", "created": "2024-05-07T10:35:10.958493Z", "modified": "2024-05-07T10:35:10.958493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de45510a354a6f6e479acf13cb3857576ba32e1613d744b64b04f0ea14987efb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.958493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eba085f1-30c0-4669-aa8d-21f57c3b40a9", "created": "2024-05-07T10:35:10.959307Z", "modified": "2024-05-07T10:35:10.959307Z", "relationship_type": "indicates", "source_ref": "indicator--1b8719b0-a198-4851-8b4d-4d8738e10aaf", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77424c84-0b8d-4f8e-bab4-354c69763199", "created": "2024-05-07T10:35:10.959475Z", "modified": "2024-05-07T10:35:10.959475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='203e8ecb5a4b9efbc5a15e598ab1b3227814a50ab49bb0d80fd47e4d8ebed502']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.959475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ca0d14-3184-4dac-8391-824c4af02ac9", "created": "2024-05-07T10:35:10.960271Z", "modified": "2024-05-07T10:35:10.960271Z", "relationship_type": "indicates", "source_ref": "indicator--77424c84-0b8d-4f8e-bab4-354c69763199", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2268277-d970-4d7d-8977-1c48d661ddae", "created": "2024-05-07T10:35:10.960442Z", "modified": "2024-05-07T10:35:10.960442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1301d019bd48c4874944b5897cbe9b1f0593d324ad413c818692a76af36b4e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.960442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcd9e1d1-e742-4977-9784-76d1e2b60631", "created": "2024-05-07T10:35:10.961259Z", "modified": "2024-05-07T10:35:10.961259Z", "relationship_type": "indicates", "source_ref": "indicator--a2268277-d970-4d7d-8977-1c48d661ddae", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54ab7ad0-a1df-4dec-8c12-66f0258a3087", "created": "2024-05-07T10:35:10.961428Z", "modified": "2024-05-07T10:35:10.961428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18d8df481f25012c7997847dea274190e73b6d513ed90381b7dca23c63c820ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.961428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4061609f-e0fd-4607-8d49-cc645d8562c7", "created": "2024-05-07T10:35:10.962353Z", "modified": "2024-05-07T10:35:10.962353Z", "relationship_type": "indicates", "source_ref": "indicator--54ab7ad0-a1df-4dec-8c12-66f0258a3087", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1020e9e-11d4-4c4a-b641-c0374816088e", "created": "2024-05-07T10:35:10.962523Z", "modified": "2024-05-07T10:35:10.962523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3638ca8c45d7a5c495a68d32fa0fd09df2687ce91c91813b3c9ff4c352adac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.962523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--904b18d9-2a3d-4fdf-9b67-a44b3789ad53", "created": "2024-05-07T10:35:10.963325Z", "modified": "2024-05-07T10:35:10.963325Z", "relationship_type": "indicates", "source_ref": "indicator--c1020e9e-11d4-4c4a-b641-c0374816088e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b7f1185-80c0-454c-bb3b-39813f7e3382", "created": "2024-05-07T10:35:10.963493Z", "modified": "2024-05-07T10:35:10.963493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fde4af34b9d436e87918c31388086e1a498f45990198da603bd051635830f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.963493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d2ebec1-3250-454a-b230-e4a7f7f0764d", "created": "2024-05-07T10:35:10.964287Z", "modified": "2024-05-07T10:35:10.964287Z", "relationship_type": "indicates", "source_ref": "indicator--8b7f1185-80c0-454c-bb3b-39813f7e3382", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fd305c0-220e-4c47-95c7-5515eae3386d", "created": "2024-05-07T10:35:10.964461Z", "modified": "2024-05-07T10:35:10.964461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23edea9968a85b9b7fd8637a06312a376a529d6db55abca70a191e71c82b81b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.964461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ff1da2-1a84-4a31-85f8-9e0fcffd4555", "created": "2024-05-07T10:35:10.965278Z", "modified": "2024-05-07T10:35:10.965278Z", "relationship_type": "indicates", "source_ref": "indicator--0fd305c0-220e-4c47-95c7-5515eae3386d", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c97e867-8ac2-41c0-bb2c-43ed8630b3e3", "created": "2024-05-07T10:35:10.96545Z", "modified": "2024-05-07T10:35:10.96545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3cf212099992f1e810721e61259d2035743469d31bf21633f399532dcda63d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.96545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7b2a163-8afe-4d9e-8e2e-b72b09bf68a1", "created": "2024-05-07T10:35:10.96627Z", "modified": "2024-05-07T10:35:10.96627Z", "relationship_type": "indicates", "source_ref": "indicator--0c97e867-8ac2-41c0-bb2c-43ed8630b3e3", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d473ac70-ba30-4c8b-9c1a-7c06dc8e0d3e", "created": "2024-05-07T10:35:10.966441Z", "modified": "2024-05-07T10:35:10.966441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00adefe81b8519bfde28b4268e3fb0e7678fe8af884f40ce612bb3e682a5da7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.966441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fcc0d4d-0d17-461b-8692-67ee5f2d07f3", "created": "2024-05-07T10:35:10.967241Z", "modified": "2024-05-07T10:35:10.967241Z", "relationship_type": "indicates", "source_ref": "indicator--d473ac70-ba30-4c8b-9c1a-7c06dc8e0d3e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3b4ea94-97d8-4030-a3bd-5d885c9911fd", "created": "2024-05-07T10:35:10.967415Z", "modified": "2024-05-07T10:35:10.967415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ffb1824ae4ebe89792e49a7516eb0cb5edd459725c53828405717769d913520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.967415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d14b889-c73d-42bd-a58a-5de4962eba27", "created": "2024-05-07T10:35:10.968211Z", "modified": "2024-05-07T10:35:10.968211Z", "relationship_type": "indicates", "source_ref": "indicator--e3b4ea94-97d8-4030-a3bd-5d885c9911fd", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b460f1c-ee41-4509-af3d-b2771d6fe851", "created": "2024-05-07T10:35:10.968378Z", "modified": "2024-05-07T10:35:10.968378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7fb6f3d46b752e028a642f03891b8c64ffd538a28a3e089f547a4ae3050f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.968378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b58f26e-e51b-4a2a-9ff4-dae3cf1172f6", "created": "2024-05-07T10:35:10.969202Z", "modified": "2024-05-07T10:35:10.969202Z", "relationship_type": "indicates", "source_ref": "indicator--5b460f1c-ee41-4509-af3d-b2771d6fe851", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd75debd-281e-41fb-bfbc-c42d3e308f56", "created": "2024-05-07T10:35:10.969372Z", "modified": "2024-05-07T10:35:10.969372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21906fd407287ee32a1d72582d039878a1778707b3c640028bd820fa5e973a45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.969372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f629a041-ab35-4489-8a08-61cc14712451", "created": "2024-05-07T10:35:10.970297Z", "modified": "2024-05-07T10:35:10.970297Z", "relationship_type": "indicates", "source_ref": "indicator--dd75debd-281e-41fb-bfbc-c42d3e308f56", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a14d9b15-3a4e-4af3-8296-d49d40e887aa", "created": "2024-05-07T10:35:10.970472Z", "modified": "2024-05-07T10:35:10.970472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ba5d45eafffd7e2feae9a2a9af61b7fa89550927664810f67db2dd7ed803851']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.970472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2f03858-3fbf-498d-a86f-16955791a512", "created": "2024-05-07T10:35:10.971292Z", "modified": "2024-05-07T10:35:10.971292Z", "relationship_type": "indicates", "source_ref": "indicator--a14d9b15-3a4e-4af3-8296-d49d40e887aa", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d6ea1a1-4390-4cca-9c52-466214806db8", "created": "2024-05-07T10:35:10.971463Z", "modified": "2024-05-07T10:35:10.971463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c29fef7ae07b6209b608bd91a9704594c587d7bb846181d3a8df7a37803f28f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.971463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b767f72-5ea2-4d63-81fd-b99f7c8407d4", "created": "2024-05-07T10:35:10.972269Z", "modified": "2024-05-07T10:35:10.972269Z", "relationship_type": "indicates", "source_ref": "indicator--4d6ea1a1-4390-4cca-9c52-466214806db8", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc4a88de-1214-46cf-9ae0-c8fb1902ccea", "created": "2024-05-07T10:35:10.972438Z", "modified": "2024-05-07T10:35:10.972438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a5c15412f8761a80cb73f651f5cb26600af1cdc614d815b0928070d54ec6a2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.972438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5236057e-64bb-4c30-8232-f2d552a12678", "created": "2024-05-07T10:35:10.973272Z", "modified": "2024-05-07T10:35:10.973272Z", "relationship_type": "indicates", "source_ref": "indicator--fc4a88de-1214-46cf-9ae0-c8fb1902ccea", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb48fe8f-ef7e-47b8-a749-751d25881b99", "created": "2024-05-07T10:35:10.973448Z", "modified": "2024-05-07T10:35:10.973448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b15f7bc5c4a773f7c1d5889dd9070a5d8e8f926a6e456eb1e60338aa1855345']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.973448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e73bba40-dc40-403c-ab17-7c9cede40b2b", "created": "2024-05-07T10:35:10.974253Z", "modified": "2024-05-07T10:35:10.974253Z", "relationship_type": "indicates", "source_ref": "indicator--fb48fe8f-ef7e-47b8-a749-751d25881b99", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--360d1035-7818-42bf-890e-7d1a61788ca7", "created": "2024-05-07T10:35:10.974422Z", "modified": "2024-05-07T10:35:10.974422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17286a07d28d5322c3fc327b310d06864d46ce1dbb442dd9c458d7dd43042525']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.974422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--879ff4da-a0ea-4fb6-b558-9c92fc3714ba", "created": "2024-05-07T10:35:10.975225Z", "modified": "2024-05-07T10:35:10.975225Z", "relationship_type": "indicates", "source_ref": "indicator--360d1035-7818-42bf-890e-7d1a61788ca7", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d965ecfb-1e8d-49f4-9d32-da44597d4e66", "created": "2024-05-07T10:35:10.975399Z", "modified": "2024-05-07T10:35:10.975399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb576cb72bd89024c477591f3f409d8b7442187c3eaa01c96fc010d83fa8de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.975399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13dd691d-fea0-4dae-bb97-b7cc8ad0123d", "created": "2024-05-07T10:35:10.976201Z", "modified": "2024-05-07T10:35:10.976201Z", "relationship_type": "indicates", "source_ref": "indicator--d965ecfb-1e8d-49f4-9d32-da44597d4e66", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a71e77ab-9812-4077-af8e-027f1f5e30e4", "created": "2024-05-07T10:35:10.97637Z", "modified": "2024-05-07T10:35:10.97637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bc87b3228185cf54a2d5be5da23820c2ee88962546402a88755219c4f084997']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.97637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddb76df7-8d03-40ff-8f40-24af7b0956ec", "created": "2024-05-07T10:35:10.977186Z", "modified": "2024-05-07T10:35:10.977186Z", "relationship_type": "indicates", "source_ref": "indicator--a71e77ab-9812-4077-af8e-027f1f5e30e4", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f77a22be-b647-4b1c-8a0e-5b7dde7c8986", "created": "2024-05-07T10:35:10.977361Z", "modified": "2024-05-07T10:35:10.977361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c18f91c5a54b5bcb866a181773b56ee3c0e573169929317d858aa332c1c3d7a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.977361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21f88686-d590-43da-83b4-ed22222bae3c", "created": "2024-05-07T10:35:10.978168Z", "modified": "2024-05-07T10:35:10.978168Z", "relationship_type": "indicates", "source_ref": "indicator--f77a22be-b647-4b1c-8a0e-5b7dde7c8986", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b586317-9c33-45bc-af0d-8f4e545f6266", "created": "2024-05-07T10:35:10.978337Z", "modified": "2024-05-07T10:35:10.978337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b8baba194af82fff3dbcc4534ca98691bbf2d488179970b39e3d25e86951263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.978337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bcde80a-f688-4779-a030-44fe7db7502f", "created": "2024-05-07T10:35:10.979275Z", "modified": "2024-05-07T10:35:10.979275Z", "relationship_type": "indicates", "source_ref": "indicator--2b586317-9c33-45bc-af0d-8f4e545f6266", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--585740bf-a50f-4f37-9426-30129b868ddd", "created": "2024-05-07T10:35:10.97945Z", "modified": "2024-05-07T10:35:10.97945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ecb4970eb7c4e570aa8611e8bdd094b6372ed03b815149c1bcd4b5be67eaf5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.97945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--381289e7-1530-45ec-9e35-05806d928059", "created": "2024-05-07T10:35:10.98025Z", "modified": "2024-05-07T10:35:10.98025Z", "relationship_type": "indicates", "source_ref": "indicator--585740bf-a50f-4f37-9426-30129b868ddd", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc508e3d-d8ed-4c2e-a236-5c01b4814a59", "created": "2024-05-07T10:35:10.980418Z", "modified": "2024-05-07T10:35:10.980418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7db18faba5b25ef971206f4cc8be7eb87aadc7e48fb1be638de71dd4ef510861']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.980418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93215254-31f2-4ac0-a90c-1c144690f790", "created": "2024-05-07T10:35:10.981259Z", "modified": "2024-05-07T10:35:10.981259Z", "relationship_type": "indicates", "source_ref": "indicator--fc508e3d-d8ed-4c2e-a236-5c01b4814a59", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13bfcbcd-ebf7-475b-9400-ff7b6750ef0b", "created": "2024-05-07T10:35:10.981441Z", "modified": "2024-05-07T10:35:10.981441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='002cd8c6e3f67b6b8563b7164bb06a5b0235635d6a5b53357a75016d01aeed27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.981441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcdb4e5a-3536-4ee0-9126-1c3c18e7b89b", "created": "2024-05-07T10:35:10.98226Z", "modified": "2024-05-07T10:35:10.98226Z", "relationship_type": "indicates", "source_ref": "indicator--13bfcbcd-ebf7-475b-9400-ff7b6750ef0b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a5f82e-6712-44af-ada4-ee83ce8c0865", "created": "2024-05-07T10:35:10.982429Z", "modified": "2024-05-07T10:35:10.982429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90a0b5a532734653239bf2709d8d1cf3f9a6bb43d0fbff1fd872c6ddab37198e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.982429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--096d34b3-71b4-4457-b5bb-28cc08c884e6", "created": "2024-05-07T10:35:10.983229Z", "modified": "2024-05-07T10:35:10.983229Z", "relationship_type": "indicates", "source_ref": "indicator--a3a5f82e-6712-44af-ada4-ee83ce8c0865", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc7ed835-3826-4c97-8bca-e9c147a7b874", "created": "2024-05-07T10:35:10.983399Z", "modified": "2024-05-07T10:35:10.983399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f6ea7265d007a7206c9e2434ae9a7092fab73f80840b266be87d54c234cbff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.983399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9aadeed-e05f-4fe6-96b1-cb999d8c66b4", "created": "2024-05-07T10:35:10.984203Z", "modified": "2024-05-07T10:35:10.984203Z", "relationship_type": "indicates", "source_ref": "indicator--fc7ed835-3826-4c97-8bca-e9c147a7b874", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eac98c87-cb29-4563-8b7a-7b822adaf955", "created": "2024-05-07T10:35:10.984373Z", "modified": "2024-05-07T10:35:10.984373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebaaf97580389dc501d317fa582196f1c530c770491a8b1a17028cfeaf971811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.984373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0008b346-e040-4bc4-be66-9f5c61a780e0", "created": "2024-05-07T10:35:10.9852Z", "modified": "2024-05-07T10:35:10.9852Z", "relationship_type": "indicates", "source_ref": "indicator--eac98c87-cb29-4563-8b7a-7b822adaf955", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac31e3ac-6974-4207-bffc-7069cfd17d7d", "created": "2024-05-07T10:35:10.985372Z", "modified": "2024-05-07T10:35:10.985372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c414d2892a76f19671406d24cb12db3af3106c5925b5732b26c73c3a97e2c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.985372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f049f858-762d-4746-b490-a12ebc8e6340", "created": "2024-05-07T10:35:10.986193Z", "modified": "2024-05-07T10:35:10.986193Z", "relationship_type": "indicates", "source_ref": "indicator--ac31e3ac-6974-4207-bffc-7069cfd17d7d", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7145b19f-169e-428c-aad9-b132ea301712", "created": "2024-05-07T10:35:10.986363Z", "modified": "2024-05-07T10:35:10.986363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='107c79b245dce3d1352f5b9b4c24336c6dd84041458f6bf5a4e522148ec37ddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.986363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2de3a62-164e-4771-ba5c-d09dcd9906e8", "created": "2024-05-07T10:35:10.987175Z", "modified": "2024-05-07T10:35:10.987175Z", "relationship_type": "indicates", "source_ref": "indicator--7145b19f-169e-428c-aad9-b132ea301712", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1441d8a5-7b3a-4755-b757-c73a547668bf", "created": "2024-05-07T10:35:10.987344Z", "modified": "2024-05-07T10:35:10.987344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbf16231002ec4d6b938ab1d13f9be65f311ae50b88ef7650df5e63e64d9201d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.987344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--480a4526-9823-45ef-b2b9-f33a934a2cdc", "created": "2024-05-07T10:35:10.988265Z", "modified": "2024-05-07T10:35:10.988265Z", "relationship_type": "indicates", "source_ref": "indicator--1441d8a5-7b3a-4755-b757-c73a547668bf", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0b942e2-b82d-4f59-b1a7-e8746eb104fb", "created": "2024-05-07T10:35:10.988437Z", "modified": "2024-05-07T10:35:10.988437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a07519e35578e06abea58b877be6b51fab3e21ac1c0697e7d4d4dce2956168ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.988437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cba3aa7f-987a-4982-8e58-651651a9c1e5", "created": "2024-05-07T10:35:10.989265Z", "modified": "2024-05-07T10:35:10.989265Z", "relationship_type": "indicates", "source_ref": "indicator--f0b942e2-b82d-4f59-b1a7-e8746eb104fb", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aea00a40-988b-451c-9448-ddbdbf6354bf", "created": "2024-05-07T10:35:10.989439Z", "modified": "2024-05-07T10:35:10.989439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7193cdd49b786ad7c837257b7f451f5da8d4b9dc5e35b706361994b72318fc10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.989439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d62ccc5b-e57f-4a4a-9f99-161253911ee7", "created": "2024-05-07T10:35:10.990237Z", "modified": "2024-05-07T10:35:10.990237Z", "relationship_type": "indicates", "source_ref": "indicator--aea00a40-988b-451c-9448-ddbdbf6354bf", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76685027-f441-46b8-af34-370e99293775", "created": "2024-05-07T10:35:10.990416Z", "modified": "2024-05-07T10:35:10.990416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8caf04eb2f7aeb72dd7844a3401e5ef188766cf0f655f837d17b566009e69b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.990416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f033c82f-f413-440d-aaf3-4c4a81c75bf9", "created": "2024-05-07T10:35:10.991221Z", "modified": "2024-05-07T10:35:10.991221Z", "relationship_type": "indicates", "source_ref": "indicator--76685027-f441-46b8-af34-370e99293775", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b0b53cd-d3fe-40ce-95ea-55f2409c31a3", "created": "2024-05-07T10:35:10.991402Z", "modified": "2024-05-07T10:35:10.991402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='134ec5be40cff4267996caa0d0112ab90fd4d5ac7c57a5fe823ed024e8af8558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.991402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbe874c6-1f03-4bdf-9b3e-03c4e8d8ae16", "created": "2024-05-07T10:35:10.992203Z", "modified": "2024-05-07T10:35:10.992203Z", "relationship_type": "indicates", "source_ref": "indicator--4b0b53cd-d3fe-40ce-95ea-55f2409c31a3", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--725ebfe4-c91c-4a42-9de7-e54a3568c47f", "created": "2024-05-07T10:35:10.992372Z", "modified": "2024-05-07T10:35:10.992372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489b6a49d868a32ca3b019f64f2bd26d77a876cbb53cdb72b145c26adba667b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.992372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb8d15b-7d20-40f4-8c97-e2bda36e75bc", "created": "2024-05-07T10:35:10.993204Z", "modified": "2024-05-07T10:35:10.993204Z", "relationship_type": "indicates", "source_ref": "indicator--725ebfe4-c91c-4a42-9de7-e54a3568c47f", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b14d6cc8-ac5b-48db-99ea-3249cb9a3c04", "created": "2024-05-07T10:35:10.993378Z", "modified": "2024-05-07T10:35:10.993378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e5d37d253fe2f6fe951c864574b0a41375d0d3e045a8b4a5860daab61bfc1d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.993378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe5f9037-fbeb-4701-8c7d-225500402fd9", "created": "2024-05-07T10:35:10.994193Z", "modified": "2024-05-07T10:35:10.994193Z", "relationship_type": "indicates", "source_ref": "indicator--b14d6cc8-ac5b-48db-99ea-3249cb9a3c04", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef6ee158-6ef9-481a-bc58-78f2684b60a9", "created": "2024-05-07T10:35:10.994364Z", "modified": "2024-05-07T10:35:10.994364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6e1ed8a10db9f522c14da5e32eefb59f4e559ecc2de434242f157542fc8d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.994364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8e87ee1-6a11-4227-b4ab-92adec252f53", "created": "2024-05-07T10:35:10.995172Z", "modified": "2024-05-07T10:35:10.995172Z", "relationship_type": "indicates", "source_ref": "indicator--ef6ee158-6ef9-481a-bc58-78f2684b60a9", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8dc864a-07d2-4796-a41e-e0e2c899338f", "created": "2024-05-07T10:35:10.995348Z", "modified": "2024-05-07T10:35:10.995348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f99642f097d882c0ed84ca3e3cd1a5bc71addbeae9a8382b3d536e78b959445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.995348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a839733c-5538-4f2c-86b8-22dfe8fa1f71", "created": "2024-05-07T10:35:10.996278Z", "modified": "2024-05-07T10:35:10.996278Z", "relationship_type": "indicates", "source_ref": "indicator--c8dc864a-07d2-4796-a41e-e0e2c899338f", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--190872ff-b3da-401a-a6bd-3d94ace18a3c", "created": "2024-05-07T10:35:10.996451Z", "modified": "2024-05-07T10:35:10.996451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d9ed7d93e4a84865da85196f220fbe7da684cb965e3d497d99ed02ff24da566']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.996451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa187370-07a4-4d28-962a-87d580f1f81e", "created": "2024-05-07T10:35:10.99727Z", "modified": "2024-05-07T10:35:10.99727Z", "relationship_type": "indicates", "source_ref": "indicator--190872ff-b3da-401a-a6bd-3d94ace18a3c", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef25e615-2f90-4e3d-95f6-e2b8478e6e00", "created": "2024-05-07T10:35:10.997443Z", "modified": "2024-05-07T10:35:10.997443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d958a3505ad55fb55f9381d3e14201b68dbab38754ddb741fbf32d6aa493e9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.997443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5a4c038-048a-476e-8eb2-400ccaaf47b2", "created": "2024-05-07T10:35:10.998249Z", "modified": "2024-05-07T10:35:10.998249Z", "relationship_type": "indicates", "source_ref": "indicator--ef25e615-2f90-4e3d-95f6-e2b8478e6e00", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3f3a80f-828e-47ad-8832-f9b9a67aeeed", "created": "2024-05-07T10:35:10.998419Z", "modified": "2024-05-07T10:35:10.998419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3fb79d7235abd7c01a4d4d204baf6b31d2da1a45370fa00acbe40b916e040b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.998419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e432adc0-62bf-4ba8-8e3b-5b5b878fb397", "created": "2024-05-07T10:35:10.999223Z", "modified": "2024-05-07T10:35:10.999223Z", "relationship_type": "indicates", "source_ref": "indicator--f3f3a80f-828e-47ad-8832-f9b9a67aeeed", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--154182e8-b146-4e58-9deb-5285fb1ad260", "created": "2024-05-07T10:35:10.999393Z", "modified": "2024-05-07T10:35:10.999393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20ac33ae8111ccc34bcf7a7a33053d181a394dbf53e791dffbf78032184b97a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:10.999393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98f35dd5-1370-4042-97d0-0d9b6ee4a2fc", "created": "2024-05-07T10:35:11.000189Z", "modified": "2024-05-07T10:35:11.000189Z", "relationship_type": "indicates", "source_ref": "indicator--154182e8-b146-4e58-9deb-5285fb1ad260", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71442b01-6db0-43c4-9826-c4ff240a82e5", "created": "2024-05-07T10:35:11.000359Z", "modified": "2024-05-07T10:35:11.000359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046d45f815ba13432d393d58842e70f87124a89d77b87d6c0fb6581cc60eab74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.000359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--197d1563-cdb0-4c5f-b2b3-31706295236e", "created": "2024-05-07T10:35:11.001225Z", "modified": "2024-05-07T10:35:11.001225Z", "relationship_type": "indicates", "source_ref": "indicator--71442b01-6db0-43c4-9826-c4ff240a82e5", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbcd159e-68cd-477f-8fb8-237c9ca7e263", "created": "2024-05-07T10:35:11.001402Z", "modified": "2024-05-07T10:35:11.001402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f41fa15a2f0f89c96ff292d0f64caecaa17fd5fadc566e4918e5ab6bcdd6e12b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.001402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe1edda3-9b90-4de3-ae2a-1c8977f865a9", "created": "2024-05-07T10:35:11.00221Z", "modified": "2024-05-07T10:35:11.00221Z", "relationship_type": "indicates", "source_ref": "indicator--cbcd159e-68cd-477f-8fb8-237c9ca7e263", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08ef0564-ee58-4774-9b2c-d1a0201c2276", "created": "2024-05-07T10:35:11.002386Z", "modified": "2024-05-07T10:35:11.002386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98c2fe30c335bcd89c2ca4eff4b3ec92184344c5a498b01cb48534bbff7b32f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.002386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b929ce1e-2c3f-4662-ac1b-cbd2981bfae2", "created": "2024-05-07T10:35:11.003194Z", "modified": "2024-05-07T10:35:11.003194Z", "relationship_type": "indicates", "source_ref": "indicator--08ef0564-ee58-4774-9b2c-d1a0201c2276", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11ddf7c5-7f6b-4827-8c16-4fd2855020ee", "created": "2024-05-07T10:35:11.003368Z", "modified": "2024-05-07T10:35:11.003368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2d93e6833f2d520f0f94c9e319ee995e1182147d587e74620dcba949d134da8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.003368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f2ef8b-74e1-48b9-b545-281b479e656e", "created": "2024-05-07T10:35:11.004178Z", "modified": "2024-05-07T10:35:11.004178Z", "relationship_type": "indicates", "source_ref": "indicator--11ddf7c5-7f6b-4827-8c16-4fd2855020ee", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a9efd05-e8f7-4dda-a196-cf78f701396d", "created": "2024-05-07T10:35:11.004354Z", "modified": "2024-05-07T10:35:11.004354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='663fac6c8596e6e330a281ec72f2eed59a70247f123b0c0ad00c7b728b543294']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.004354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fa0055c-b0e0-41e7-a39c-114606e879af", "created": "2024-05-07T10:35:11.005315Z", "modified": "2024-05-07T10:35:11.005315Z", "relationship_type": "indicates", "source_ref": "indicator--3a9efd05-e8f7-4dda-a196-cf78f701396d", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f48e6ece-9c67-4fe7-85ff-166de5ed69ec", "created": "2024-05-07T10:35:11.005489Z", "modified": "2024-05-07T10:35:11.005489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c8dd2ee7c332951b69de477c2fa95e727bee57a60ac0d6567f18b292f6efd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.005489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c229f377-1866-4fd4-8a1b-c9f10519f317", "created": "2024-05-07T10:35:11.006294Z", "modified": "2024-05-07T10:35:11.006294Z", "relationship_type": "indicates", "source_ref": "indicator--f48e6ece-9c67-4fe7-85ff-166de5ed69ec", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ac497fa-038d-4d88-b42d-bfa8cb7acad3", "created": "2024-05-07T10:35:11.006464Z", "modified": "2024-05-07T10:35:11.006464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7f8d93c28a35a88020f950864ad347f9700864f03838591bc126416dbc59a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.006464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0c3c51a-7235-4cfe-b2a4-ecc22ad865b1", "created": "2024-05-07T10:35:11.007266Z", "modified": "2024-05-07T10:35:11.007266Z", "relationship_type": "indicates", "source_ref": "indicator--3ac497fa-038d-4d88-b42d-bfa8cb7acad3", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76a75db9-8254-49b5-9ac6-a094b75a287c", "created": "2024-05-07T10:35:11.007436Z", "modified": "2024-05-07T10:35:11.007436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04b5f3df56e473b9d936535e784b8d6eddc45d12031608c54d098450c00cbff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.007436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--311f12af-0b9f-41fc-a0f9-cd88ea451cbd", "created": "2024-05-07T10:35:11.008242Z", "modified": "2024-05-07T10:35:11.008242Z", "relationship_type": "indicates", "source_ref": "indicator--76a75db9-8254-49b5-9ac6-a094b75a287c", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92d1d72c-2b86-4034-bedc-88af759d4058", "created": "2024-05-07T10:35:11.008412Z", "modified": "2024-05-07T10:35:11.008412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f4e8107365877e88b3cc70c334ae959f84d08e7ea8da663ace1ebc41212c5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.008412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53e5899d-0187-4252-91ec-deb4f565e700", "created": "2024-05-07T10:35:11.009255Z", "modified": "2024-05-07T10:35:11.009255Z", "relationship_type": "indicates", "source_ref": "indicator--92d1d72c-2b86-4034-bedc-88af759d4058", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7348aba6-8d6f-4e52-bd76-d19efc67def5", "created": "2024-05-07T10:35:11.00943Z", "modified": "2024-05-07T10:35:11.00943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='494ac65f3cc919ca2324ce53123bf24e66780da71c494bac0ee0aca84a4d11d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.00943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88d2be9a-cbab-4d7e-afe7-ee9bcf66258b", "created": "2024-05-07T10:35:11.010235Z", "modified": "2024-05-07T10:35:11.010235Z", "relationship_type": "indicates", "source_ref": "indicator--7348aba6-8d6f-4e52-bd76-d19efc67def5", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d0c7af-1132-4e5b-84aa-f7a0b02ba56a", "created": "2024-05-07T10:35:11.010404Z", "modified": "2024-05-07T10:35:11.010404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e06a17b2f2410e54cd8a830ea8dbb1bb5fd14e55b3ee31b971d82e9ac5ab55c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.010404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c23ecc34-fa64-473a-8612-f9725e5a6fcf", "created": "2024-05-07T10:35:11.01121Z", "modified": "2024-05-07T10:35:11.01121Z", "relationship_type": "indicates", "source_ref": "indicator--41d0c7af-1132-4e5b-84aa-f7a0b02ba56a", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a8fff6-33f3-4b9d-893d-1b81c069913f", "created": "2024-05-07T10:35:11.011378Z", "modified": "2024-05-07T10:35:11.011378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4c4c6ae454a5fe79e019667661fc2c9532e32be17d9d7ed98adbeb70c547e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.011378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4164c75d-523d-4c55-8dbf-6275181176b7", "created": "2024-05-07T10:35:11.012177Z", "modified": "2024-05-07T10:35:11.012177Z", "relationship_type": "indicates", "source_ref": "indicator--36a8fff6-33f3-4b9d-893d-1b81c069913f", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9006c8a-6f94-4eb3-b0c6-8571b559f849", "created": "2024-05-07T10:35:11.012345Z", "modified": "2024-05-07T10:35:11.012345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f23de045919828b23bc093e33249860939350f0800148e9f8e1b48ffa4f113b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.012345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bc660e2-b7f5-428c-99ab-5bf617051117", "created": "2024-05-07T10:35:11.013177Z", "modified": "2024-05-07T10:35:11.013177Z", "relationship_type": "indicates", "source_ref": "indicator--a9006c8a-6f94-4eb3-b0c6-8571b559f849", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30ea3b0b-bbfb-4475-ad32-cd2967b800ea", "created": "2024-05-07T10:35:11.013349Z", "modified": "2024-05-07T10:35:11.013349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e2d0dde40dc8afb8a3fc5005f15fe79da60db989436545d20616b10824a17d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.013349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--876044f2-8d97-40c0-8e90-edfcb9cff072", "created": "2024-05-07T10:35:11.014284Z", "modified": "2024-05-07T10:35:11.014284Z", "relationship_type": "indicates", "source_ref": "indicator--30ea3b0b-bbfb-4475-ad32-cd2967b800ea", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4164f603-58ce-419d-9908-f3ed8d72fcfe", "created": "2024-05-07T10:35:11.014453Z", "modified": "2024-05-07T10:35:11.014453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc86f2ac1741ba158c7a7949347d801eb71c1b6f1da7fc991978f6b4a02b6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.014453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4ec02ae-2933-41d3-b2b5-5804998e1836", "created": "2024-05-07T10:35:11.015248Z", "modified": "2024-05-07T10:35:11.015248Z", "relationship_type": "indicates", "source_ref": "indicator--4164f603-58ce-419d-9908-f3ed8d72fcfe", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4948dd87-3440-48f9-b6c6-3bc9cb194a57", "created": "2024-05-07T10:35:11.015418Z", "modified": "2024-05-07T10:35:11.015418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59978b1dc7227708a05add05d752b7cccdad2b9fdc8e0009f247619015796d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.015418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7a9a47b-9be2-4fd1-9d92-2c9d8059b7d6", "created": "2024-05-07T10:35:11.016211Z", "modified": "2024-05-07T10:35:11.016211Z", "relationship_type": "indicates", "source_ref": "indicator--4948dd87-3440-48f9-b6c6-3bc9cb194a57", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44cf9617-698f-4d78-aa61-193bea8901df", "created": "2024-05-07T10:35:11.01638Z", "modified": "2024-05-07T10:35:11.01638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9818505c5bd59787507394c1bdca6a8420d5ad23a269db324f0773e6a8eecaa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.01638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6603334-da2d-46b2-b3cc-b31dc00f0d6f", "created": "2024-05-07T10:35:11.01722Z", "modified": "2024-05-07T10:35:11.01722Z", "relationship_type": "indicates", "source_ref": "indicator--44cf9617-698f-4d78-aa61-193bea8901df", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be7d15d0-227b-4cea-a26d-6a635d133720", "created": "2024-05-07T10:35:11.017395Z", "modified": "2024-05-07T10:35:11.017395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd9062afe3ac12c5c5cdc964349536007880869221cbf5dd94b46a926afdddd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.017395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48101e0f-4246-4a99-9fb9-e2683525ff15", "created": "2024-05-07T10:35:11.018198Z", "modified": "2024-05-07T10:35:11.018198Z", "relationship_type": "indicates", "source_ref": "indicator--be7d15d0-227b-4cea-a26d-6a635d133720", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63c8949a-d9a9-4254-aeb3-b7090b900c6b", "created": "2024-05-07T10:35:11.018377Z", "modified": "2024-05-07T10:35:11.018377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec32249ef4d671f4320c343c6ddcff2c2767a055a41e29a6c7aaf866310dae9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.018377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de7db4af-8dcd-4975-a56d-4eb1ad97d2c9", "created": "2024-05-07T10:35:11.019179Z", "modified": "2024-05-07T10:35:11.019179Z", "relationship_type": "indicates", "source_ref": "indicator--63c8949a-d9a9-4254-aeb3-b7090b900c6b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59c38b84-5fff-46ec-bdb2-c98eb0294d32", "created": "2024-05-07T10:35:11.019348Z", "modified": "2024-05-07T10:35:11.019348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef3c6c8c5d19a070029be8030af6b37a10d3f1daa643e1156dbce0bbf30ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.019348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2982382a-60a4-46fb-b1a4-8ac12ffa10cf", "created": "2024-05-07T10:35:11.020154Z", "modified": "2024-05-07T10:35:11.020154Z", "relationship_type": "indicates", "source_ref": "indicator--59c38b84-5fff-46ec-bdb2-c98eb0294d32", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1bdea27-8233-4234-b722-0b980354e739", "created": "2024-05-07T10:35:11.020322Z", "modified": "2024-05-07T10:35:11.020322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15d84d734ea5feaee6221dd9bbfd26ebe93a3d663c4aff02940c9bca3c464d52']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.020322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c269cdf3-53fb-4789-b36c-4b36b589ff6f", "created": "2024-05-07T10:35:11.021154Z", "modified": "2024-05-07T10:35:11.021154Z", "relationship_type": "indicates", "source_ref": "indicator--e1bdea27-8233-4234-b722-0b980354e739", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff47f8d4-2481-4e5f-a52a-7371360c1402", "created": "2024-05-07T10:35:11.021326Z", "modified": "2024-05-07T10:35:11.021326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0b89e87f4d8d0127c930ab87891f8c0cf500d1424735ba47ab139c6ccd0665c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.021326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c22d6213-0f2f-4f89-b75f-143be4866806", "created": "2024-05-07T10:35:11.022241Z", "modified": "2024-05-07T10:35:11.022241Z", "relationship_type": "indicates", "source_ref": "indicator--ff47f8d4-2481-4e5f-a52a-7371360c1402", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f1fc320-59f5-4449-be4d-1c2bebc745c4", "created": "2024-05-07T10:35:11.022413Z", "modified": "2024-05-07T10:35:11.022413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ddb6420159994a344fa02be86dc8603667899009906edb473e393d91a7237']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.022413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--367a3843-4568-45e3-a3da-69595a5c2aeb", "created": "2024-05-07T10:35:11.023214Z", "modified": "2024-05-07T10:35:11.023214Z", "relationship_type": "indicates", "source_ref": "indicator--2f1fc320-59f5-4449-be4d-1c2bebc745c4", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9be40500-a048-4dc9-9093-f2bb1bc45d0b", "created": "2024-05-07T10:35:11.023384Z", "modified": "2024-05-07T10:35:11.023384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390152f181af51b3bbfde605eecafc3a7f816ce2f94554e8590d638b0c4e094f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.023384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8de69eb5-8041-4172-a4a7-215495f76569", "created": "2024-05-07T10:35:11.024183Z", "modified": "2024-05-07T10:35:11.024183Z", "relationship_type": "indicates", "source_ref": "indicator--9be40500-a048-4dc9-9093-f2bb1bc45d0b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b065e7-0755-4823-a1b8-f2cd161e8753", "created": "2024-05-07T10:35:11.024355Z", "modified": "2024-05-07T10:35:11.024355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47536b476ce3f78e856de261cf80150eb0e330fb5f0aa84829a41bac8658153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.024355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5c37bc4-49bc-4ab3-85d3-2330981ac674", "created": "2024-05-07T10:35:11.025187Z", "modified": "2024-05-07T10:35:11.025187Z", "relationship_type": "indicates", "source_ref": "indicator--a6b065e7-0755-4823-a1b8-f2cd161e8753", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07ea9b57-24e9-4b02-8382-84f66f50761a", "created": "2024-05-07T10:35:11.025361Z", "modified": "2024-05-07T10:35:11.025361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a177e2d78c6156f9bda619c823411eae7006bce89105a66c40a6c1d28efd2993']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.025361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aad0cf38-a658-4184-912c-a6187d9c60e0", "created": "2024-05-07T10:35:11.026161Z", "modified": "2024-05-07T10:35:11.026161Z", "relationship_type": "indicates", "source_ref": "indicator--07ea9b57-24e9-4b02-8382-84f66f50761a", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff8cf78b-a7db-4e47-8627-fe425ad063b0", "created": "2024-05-07T10:35:11.026331Z", "modified": "2024-05-07T10:35:11.026331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1724f15eb4e7c55a5bc7af6cdfe76bf6ae42c1a389e4a5b8f9cc42a535093dff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.026331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c74398a3-b8c8-4d1d-8f23-9b440fc15719", "created": "2024-05-07T10:35:11.027137Z", "modified": "2024-05-07T10:35:11.027137Z", "relationship_type": "indicates", "source_ref": "indicator--ff8cf78b-a7db-4e47-8627-fe425ad063b0", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d78751a-6d9f-4ed9-a24d-dec62ac0fee2", "created": "2024-05-07T10:35:11.027305Z", "modified": "2024-05-07T10:35:11.027305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e5bc1dba5530f53144df8f2325d9c3c66ffea8646b5678ab88492ca56a15e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.027305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d295daed-eedf-49b1-adfd-86187d2c064e", "created": "2024-05-07T10:35:11.028117Z", "modified": "2024-05-07T10:35:11.028117Z", "relationship_type": "indicates", "source_ref": "indicator--6d78751a-6d9f-4ed9-a24d-dec62ac0fee2", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acbf86de-d8ac-4f10-bb1d-7edd9617baca", "created": "2024-05-07T10:35:11.028288Z", "modified": "2024-05-07T10:35:11.028288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d59ebd8ef23a5bc501c503b234a8524ac1aa7689cae3bcb58aa8997470566ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.028288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e5b050e-de18-483e-83d7-23b09584b8c3", "created": "2024-05-07T10:35:11.029123Z", "modified": "2024-05-07T10:35:11.029123Z", "relationship_type": "indicates", "source_ref": "indicator--acbf86de-d8ac-4f10-bb1d-7edd9617baca", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9da3fa55-0043-4766-bde2-4c32009c26f7", "created": "2024-05-07T10:35:11.029299Z", "modified": "2024-05-07T10:35:11.029299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aa64965d1c1e2e1dd1acf4c3d604af5de50fcb1235ff1709216a28b0882abc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.029299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38700d2d-9f18-47e4-bb82-f45971cecfd8", "created": "2024-05-07T10:35:11.03011Z", "modified": "2024-05-07T10:35:11.03011Z", "relationship_type": "indicates", "source_ref": "indicator--9da3fa55-0043-4766-bde2-4c32009c26f7", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ac67355-b6b2-420e-bf5a-cb82d4a5cf40", "created": "2024-05-07T10:35:11.030283Z", "modified": "2024-05-07T10:35:11.030283Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69bc10d678014dd31013ed7ad63f79166344e37e0c93a1f26d929eb5a57be5c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.030283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81eec01c-05de-4183-b8a6-6a1205956d56", "created": "2024-05-07T10:35:11.031448Z", "modified": "2024-05-07T10:35:11.031448Z", "relationship_type": "indicates", "source_ref": "indicator--4ac67355-b6b2-420e-bf5a-cb82d4a5cf40", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9cb7666-f8da-48ea-94c4-c9ff1dd3cc0b", "created": "2024-05-07T10:35:11.031621Z", "modified": "2024-05-07T10:35:11.031621Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7def7aa2f1efd31194492451f32be88836b61035738b441ae6f416f9cb9cee9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.031621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45f72d68-fd01-4242-b971-4f09f9132bd8", "created": "2024-05-07T10:35:11.032426Z", "modified": "2024-05-07T10:35:11.032426Z", "relationship_type": "indicates", "source_ref": "indicator--b9cb7666-f8da-48ea-94c4-c9ff1dd3cc0b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaf24a1d-bdaa-44fb-bfdf-72bbec2658ad", "created": "2024-05-07T10:35:11.032596Z", "modified": "2024-05-07T10:35:11.032596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14d6ef76cf0202162553f1dc09c83abd3ca48845ac0e6604e104887cdb8a6008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.032596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03039f90-a08e-420b-ac5f-385f143b14f9", "created": "2024-05-07T10:35:11.03343Z", "modified": "2024-05-07T10:35:11.03343Z", "relationship_type": "indicates", "source_ref": "indicator--eaf24a1d-bdaa-44fb-bfdf-72bbec2658ad", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecd9afee-999d-4f81-bc10-ead501ba2701", "created": "2024-05-07T10:35:11.033605Z", "modified": "2024-05-07T10:35:11.033605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7af5da575ef4aab70f6c1eace5ac224a7abf61d1aa10c68239c3ec6237e9a58f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.033605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--733f78f1-fb5b-463c-be9c-a58087c9d2f8", "created": "2024-05-07T10:35:11.034424Z", "modified": "2024-05-07T10:35:11.034424Z", "relationship_type": "indicates", "source_ref": "indicator--ecd9afee-999d-4f81-bc10-ead501ba2701", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c749637-2547-4f3e-a9a1-78dc216c0b98", "created": "2024-05-07T10:35:11.034595Z", "modified": "2024-05-07T10:35:11.034595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5203ccda246412f86334687f61bee49226c836eb4c2b772ea6c086d4593be6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.034595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a98df04-dc8d-4c6a-bbc3-f1f9789a4287", "created": "2024-05-07T10:35:11.035404Z", "modified": "2024-05-07T10:35:11.035404Z", "relationship_type": "indicates", "source_ref": "indicator--2c749637-2547-4f3e-a9a1-78dc216c0b98", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca4ba536-98ba-4323-bbf9-d007c4ed505b", "created": "2024-05-07T10:35:11.035574Z", "modified": "2024-05-07T10:35:11.035574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504937d81feb23d6f80e158518336bb319734c3af182d91e5864bcf62a0d6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.035574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--642069c3-8e5d-40cf-a5e0-f7dbb47fc08b", "created": "2024-05-07T10:35:11.036375Z", "modified": "2024-05-07T10:35:11.036375Z", "relationship_type": "indicates", "source_ref": "indicator--ca4ba536-98ba-4323-bbf9-d007c4ed505b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c2f8145-ea03-4a12-b77d-464081b25cce", "created": "2024-05-07T10:35:11.036545Z", "modified": "2024-05-07T10:35:11.036545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dbc12619d968342ec4ebbdfcc58f18e0904ad79d53ebb56445c29b31f9f6c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.036545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc2a916f-dd89-438e-9af5-026e3436dfd3", "created": "2024-05-07T10:35:11.037375Z", "modified": "2024-05-07T10:35:11.037375Z", "relationship_type": "indicates", "source_ref": "indicator--2c2f8145-ea03-4a12-b77d-464081b25cce", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8b9ceef-cdcf-4ebd-903e-51378bc6612e", "created": "2024-05-07T10:35:11.037554Z", "modified": "2024-05-07T10:35:11.037554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7c612a24cde80de65d92273ce35d85c95275fd97f653b71e3a7d2151f3b45bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.037554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--639e2397-8776-441c-9749-0eecc16393d7", "created": "2024-05-07T10:35:11.038357Z", "modified": "2024-05-07T10:35:11.038357Z", "relationship_type": "indicates", "source_ref": "indicator--e8b9ceef-cdcf-4ebd-903e-51378bc6612e", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb2fd881-3b32-45db-b800-5cf6fec81d01", "created": "2024-05-07T10:35:11.038531Z", "modified": "2024-05-07T10:35:11.038531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='414e1b4af56a923d7c61608fc909610f321787ef841ba6ec5b32e0daef2b215e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.038531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daa091bd-b384-4fc1-8b49-61e66b089826", "created": "2024-05-07T10:35:11.039328Z", "modified": "2024-05-07T10:35:11.039328Z", "relationship_type": "indicates", "source_ref": "indicator--bb2fd881-3b32-45db-b800-5cf6fec81d01", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40abf6b5-656a-4bdd-97a0-642c8205a069", "created": "2024-05-07T10:35:11.039494Z", "modified": "2024-05-07T10:35:11.039494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a445c9d1263b4349121466f0883864392cbc246bab34e0ee2bbe4cbb1faedd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.039494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--372541f0-ab17-4800-ba2e-d07ee9efc692", "created": "2024-05-07T10:35:11.040418Z", "modified": "2024-05-07T10:35:11.040418Z", "relationship_type": "indicates", "source_ref": "indicator--40abf6b5-656a-4bdd-97a0-642c8205a069", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55c957a7-0e7f-4f96-8673-fcd69622247c", "created": "2024-05-07T10:35:11.040591Z", "modified": "2024-05-07T10:35:11.040591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21b9ee90d26b44f4044fd53567cddfe6d17317ee8ed9d6131f92b2a56ce36478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.040591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be7d8627-cd5f-48e4-8fd0-f99860ba4e28", "created": "2024-05-07T10:35:11.041413Z", "modified": "2024-05-07T10:35:11.041413Z", "relationship_type": "indicates", "source_ref": "indicator--55c957a7-0e7f-4f96-8673-fcd69622247c", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28aa9e08-8df7-4a44-aea5-72dec2df9e94", "created": "2024-05-07T10:35:11.041584Z", "modified": "2024-05-07T10:35:11.041584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f050fe6731bad4a1144b35bf71f11940504a3bbd925c32ce014f040b3fdf7d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.041584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47000ec5-17a6-4ef6-be3f-e461ee6d073e", "created": "2024-05-07T10:35:11.042386Z", "modified": "2024-05-07T10:35:11.042386Z", "relationship_type": "indicates", "source_ref": "indicator--28aa9e08-8df7-4a44-aea5-72dec2df9e94", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a10abfba-db82-4181-a0c7-ee831748eef5", "created": "2024-05-07T10:35:11.042574Z", "modified": "2024-05-07T10:35:11.042574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbccb5de6c125a90effc42f15fdf6de9cf867ae519fb181354ac318cb92d3d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.042574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b89f7ac-499a-4237-9eb6-b3dac6742dbd", "created": "2024-05-07T10:35:11.043385Z", "modified": "2024-05-07T10:35:11.043385Z", "relationship_type": "indicates", "source_ref": "indicator--a10abfba-db82-4181-a0c7-ee831748eef5", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--914d1f88-8db7-41c5-aa6d-d775a232a1c1", "created": "2024-05-07T10:35:11.043556Z", "modified": "2024-05-07T10:35:11.043556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d35b2e66894572c23fd22274aec55f7386e7ba4d6f9f421b36205237d455520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.043556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5417ebbc-6458-484f-9794-8c9f5d8f083d", "created": "2024-05-07T10:35:11.044371Z", "modified": "2024-05-07T10:35:11.044371Z", "relationship_type": "indicates", "source_ref": "indicator--914d1f88-8db7-41c5-aa6d-d775a232a1c1", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be44edf5-02fc-446d-a0ae-57950b380bf0", "created": "2024-05-07T10:35:11.04454Z", "modified": "2024-05-07T10:35:11.04454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8700ee8ba1a5dfbfaf8a31b0f9c3750ab3054977c9bac5ac14a4feca4a40bc9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.04454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fe1cece-5d38-49dd-90ff-605894529b70", "created": "2024-05-07T10:35:11.045378Z", "modified": "2024-05-07T10:35:11.045378Z", "relationship_type": "indicates", "source_ref": "indicator--be44edf5-02fc-446d-a0ae-57950b380bf0", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e201485-c591-472a-a0d5-176adebfb6e2", "created": "2024-05-07T10:35:11.045551Z", "modified": "2024-05-07T10:35:11.045551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='612683622ab49d8b52f893aa54b988e4badbcb4f0fae73d48c086e90f023d371']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.045551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4644f5f5-2272-406f-ac24-a11796978125", "created": "2024-05-07T10:35:11.046355Z", "modified": "2024-05-07T10:35:11.046355Z", "relationship_type": "indicates", "source_ref": "indicator--9e201485-c591-472a-a0d5-176adebfb6e2", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f7fdb1-70c5-4839-8784-bd246acb5656", "created": "2024-05-07T10:35:11.046525Z", "modified": "2024-05-07T10:35:11.046525Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberuss']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.046525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18de3272-4fe7-49ae-881f-6ee9c7cf12a1", "created": "2024-05-07T10:35:11.047167Z", "modified": "2024-05-07T10:35:11.047167Z", "relationship_type": "indicates", "source_ref": "indicator--93f7fdb1-70c5-4839-8784-bd246acb5656", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de641871-bfae-49e0-8304-c80ac23f38b6", "created": "2024-05-07T10:35:11.047335Z", "modified": "2024-05-07T10:35:11.047335Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.persona']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.047335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b95f97e2-8b7a-4117-a33c-8b09f5e0ea78", "created": "2024-05-07T10:35:11.047987Z", "modified": "2024-05-07T10:35:11.047987Z", "relationship_type": "indicates", "source_ref": "indicator--de641871-bfae-49e0-8304-c80ac23f38b6", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac49a34-70e0-48c5-837a-01ba63501c64", "created": "2024-05-07T10:35:11.048164Z", "modified": "2024-05-07T10:35:11.048164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.048164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d31e984e-cf29-4aae-b737-1d5b744204a3", "created": "2024-05-07T10:35:11.048971Z", "modified": "2024-05-07T10:35:11.048971Z", "relationship_type": "indicates", "source_ref": "indicator--cac49a34-70e0-48c5-837a-01ba63501c64", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51cb9edf-ecb6-40a1-a562-a8138fd72c15", "created": "2024-05-07T10:35:11.049145Z", "modified": "2024-05-07T10:35:11.049145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.049145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bd8a148-6573-4816-8782-b3cc2d32723a", "created": "2024-05-07T10:35:11.049803Z", "modified": "2024-05-07T10:35:11.049803Z", "relationship_type": "indicates", "source_ref": "indicator--51cb9edf-ecb6-40a1-a562-a8138fd72c15", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee07d547-206a-4ae6-9eeb-162aee18a6b1", "created": "2024-05-07T10:35:11.049974Z", "modified": "2024-05-07T10:35:11.049974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.049974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--919f1a4f-7429-4157-a99c-aafd4ec7677b", "created": "2024-05-07T10:35:11.05062Z", "modified": "2024-05-07T10:35:11.05062Z", "relationship_type": "indicates", "source_ref": "indicator--ee07d547-206a-4ae6-9eeb-162aee18a6b1", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6b8aa5f-d716-42a3-9a02-70b54f17d557", "created": "2024-05-07T10:35:11.050791Z", "modified": "2024-05-07T10:35:11.050791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.surebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.050791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cc8dc99-9d52-414d-9788-ca3c1c84366d", "created": "2024-05-07T10:35:11.051429Z", "modified": "2024-05-07T10:35:11.051429Z", "relationship_type": "indicates", "source_ref": "indicator--b6b8aa5f-d716-42a3-9a02-70b54f17d557", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d016c96f-56dd-4efb-af4f-b5eb095078aa", "created": "2024-05-07T10:35:11.051599Z", "modified": "2024-05-07T10:35:11.051599Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ssurebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.051599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b050bc4-598d-453e-bb15-703b3d05507f", "created": "2024-05-07T10:35:11.052237Z", "modified": "2024-05-07T10:35:11.052237Z", "relationship_type": "indicates", "source_ref": "indicator--d016c96f-56dd-4efb-af4f-b5eb095078aa", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b44b7c7f-77e2-4867-9043-cdc772f881ee", "created": "2024-05-07T10:35:11.052407Z", "modified": "2024-05-07T10:35:11.052407Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC693B48B7EC988E275CF9E1CDAA1447A31717D9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.052407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1602d461-ad36-49be-8a51-c0efdabb2f86", "created": "2024-05-07T10:35:11.053202Z", "modified": "2024-05-07T10:35:11.053202Z", "relationship_type": "indicates", "source_ref": "indicator--b44b7c7f-77e2-4867-9043-cdc772f881ee", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e659737-6152-45a4-9367-55b2687a04fd", "created": "2024-05-07T10:35:11.053379Z", "modified": "2024-05-07T10:35:11.053379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='724C6500F11737C12C0B89185A60427989656697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.053379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097d4c05-e844-4cb2-920e-b29bfcb0f88d", "created": "2024-05-07T10:35:11.054151Z", "modified": "2024-05-07T10:35:11.054151Z", "relationship_type": "indicates", "source_ref": "indicator--1e659737-6152-45a4-9367-55b2687a04fd", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee2f4c5c-ad11-48b9-a7c9-804241965a00", "created": "2024-05-07T10:35:11.054327Z", "modified": "2024-05-07T10:35:11.054327Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69C28343A4D0F2156D7B56AE4616E1386173A047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.054327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0565254d-ebe5-495d-b02b-38c136f2cd3f", "created": "2024-05-07T10:35:11.055104Z", "modified": "2024-05-07T10:35:11.055104Z", "relationship_type": "indicates", "source_ref": "indicator--ee2f4c5c-ad11-48b9-a7c9-804241965a00", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67138804-d191-42f3-9959-2df3a4a91a3b", "created": "2024-05-07T10:35:11.055281Z", "modified": "2024-05-07T10:35:11.055281Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F2633353631EE72F7B7A7B946FABE1EF0A339041']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.055281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e64c5a5b-453c-422e-9221-e80692ac6d2f", "created": "2024-05-07T10:35:11.05603Z", "modified": "2024-05-07T10:35:11.05603Z", "relationship_type": "indicates", "source_ref": "indicator--67138804-d191-42f3-9959-2df3a4a91a3b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9e492ee-cea3-4ac9-86cc-b90f0892b3ed", "created": "2024-05-07T10:35:11.05621Z", "modified": "2024-05-07T10:35:11.05621Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4ED5FA9E2A9176DA53324717A9B10F57191859C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.05621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6082158d-9534-4287-b4aa-5ceea57d73c4", "created": "2024-05-07T10:35:11.05711Z", "modified": "2024-05-07T10:35:11.05711Z", "relationship_type": "indicates", "source_ref": "indicator--e9e492ee-cea3-4ac9-86cc-b90f0892b3ed", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4e25f8d-f8c6-46b7-8942-0f40b6890b44", "created": "2024-05-07T10:35:11.057292Z", "modified": "2024-05-07T10:35:11.057292Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='409B589FDEAE073A94D609E2B41A6C0EA952B35A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.057292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2348ed29-fef8-4053-b4bc-b85b96d2b86e", "created": "2024-05-07T10:35:11.058046Z", "modified": "2024-05-07T10:35:11.058046Z", "relationship_type": "indicates", "source_ref": "indicator--c4e25f8d-f8c6-46b7-8942-0f40b6890b44", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4c1be2-50e4-46a1-a457-d7d20cc62d5b", "created": "2024-05-07T10:35:11.058219Z", "modified": "2024-05-07T10:35:11.058219Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C87A87F7F5EDE2D279DDA0CCDE55E6AB85549D70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.058219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5ef30b6-d3eb-469e-bee2-72d038d9cdf4", "created": "2024-05-07T10:35:11.058978Z", "modified": "2024-05-07T10:35:11.058978Z", "relationship_type": "indicates", "source_ref": "indicator--0e4c1be2-50e4-46a1-a457-d7d20cc62d5b", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2860bb59-96df-4c07-b4a7-1d79016b0b2c", "created": "2024-05-07T10:35:11.059152Z", "modified": "2024-05-07T10:35:11.059152Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='52B12772C6558D6A44A2DAF9E18FFAE48C577CA7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.059152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e04f6c0-89d6-43ac-914f-d2e7d14e5d6e", "created": "2024-05-07T10:35:11.059906Z", "modified": "2024-05-07T10:35:11.059906Z", "relationship_type": "indicates", "source_ref": "indicator--2860bb59-96df-4c07-b4a7-1d79016b0b2c", "target_ref": "malware--ef277b9e-5c8e-483b-a752-65f026201c21"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc", "created": "2024-05-07T10:35:11.060076Z", "modified": "2024-05-07T10:35:11.060076Z", "name": "mSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60fa50d2-2af2-49cd-8bea-501ab270fe6b", "created": "2024-05-07T10:35:11.060251Z", "modified": "2024-05-07T10:35:11.060251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-qa3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.060251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e00f90e0-5116-4f2b-a6e1-7e2e5897fcaa", "created": "2024-05-07T10:35:11.060926Z", "modified": "2024-05-07T10:35:11.060926Z", "relationship_type": "indicates", "source_ref": "indicator--60fa50d2-2af2-49cd-8bea-501ab270fe6b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1944832-1a4e-4a74-b0c3-c66ff4962c81", "created": "2024-05-07T10:35:11.061097Z", "modified": "2024-05-07T10:35:11.061097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.061097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b150c16c-ffb9-4e1d-9b1d-28eb544be762", "created": "2024-05-07T10:35:11.061757Z", "modified": "2024-05-07T10:35:11.061757Z", "relationship_type": "indicates", "source_ref": "indicator--d1944832-1a4e-4a74-b0c3-c66ff4962c81", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f27f63b4-6187-453c-b9d2-cc81941d7e59", "created": "2024-05-07T10:35:11.061925Z", "modified": "2024-05-07T10:35:11.061925Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.061925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e10d66a-97d7-4f4a-b6f7-f92a790fb568", "created": "2024-05-07T10:35:11.062583Z", "modified": "2024-05-07T10:35:11.062583Z", "relationship_type": "indicates", "source_ref": "indicator--f27f63b4-6187-453c-b9d2-cc81941d7e59", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb0cf79b-cd30-49e3-a6ed-0b21689ea653", "created": "2024-05-07T10:35:11.062752Z", "modified": "2024-05-07T10:35:11.062752Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.062752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8058010-a395-4628-87d1-2fb30182c7c9", "created": "2024-05-07T10:35:11.063396Z", "modified": "2024-05-07T10:35:11.063396Z", "relationship_type": "indicates", "source_ref": "indicator--fb0cf79b-cd30-49e3-a6ed-0b21689ea653", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7bec932-9619-45fb-b8e6-01d494052aba", "created": "2024-05-07T10:35:11.063562Z", "modified": "2024-05-07T10:35:11.063562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apiv4.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.063562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1b9d2d6-7923-4985-9bbd-324e84e31336", "created": "2024-05-07T10:35:11.064224Z", "modified": "2024-05-07T10:35:11.064224Z", "relationship_type": "indicates", "source_ref": "indicator--e7bec932-9619-45fb-b8e6-01d494052aba", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3f09c4e-c0cb-4c73-b09e-a760b9dd78bf", "created": "2024-05-07T10:35:11.064391Z", "modified": "2024-05-07T10:35:11.064391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b55y.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.064391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b820650-99fe-4aad-aeee-53a09b02291a", "created": "2024-05-07T10:35:11.065183Z", "modified": "2024-05-07T10:35:11.065183Z", "relationship_type": "indicates", "source_ref": "indicator--e3f09c4e-c0cb-4c73-b09e-a760b9dd78bf", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c04d320-7eeb-46e8-8c70-443b23f9d334", "created": "2024-05-07T10:35:11.06536Z", "modified": "2024-05-07T10:35:11.06536Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.06536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41ac3982-1239-4fe6-ae73-7f08fe583b75", "created": "2024-05-07T10:35:11.066011Z", "modified": "2024-05-07T10:35:11.066011Z", "relationship_type": "indicates", "source_ref": "indicator--9c04d320-7eeb-46e8-8c70-443b23f9d334", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3982195-090d-4080-afc2-872e5e67a0cf", "created": "2024-05-07T10:35:11.066182Z", "modified": "2024-05-07T10:35:11.066182Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.066182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91934e5d-94a7-4771-8aab-a46a9ee004c0", "created": "2024-05-07T10:35:11.066857Z", "modified": "2024-05-07T10:35:11.066857Z", "relationship_type": "indicates", "source_ref": "indicator--e3982195-090d-4080-afc2-872e5e67a0cf", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0303630-2e48-4cf3-9b85-101babc7730f", "created": "2024-05-07T10:35:11.067027Z", "modified": "2024-05-07T10:35:11.067027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eyezyapp.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.067027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b07f840-85dd-4156-adc2-f8c19185ae93", "created": "2024-05-07T10:35:11.067685Z", "modified": "2024-05-07T10:35:11.067685Z", "relationship_type": "indicates", "source_ref": "indicator--f0303630-2e48-4cf3-9b85-101babc7730f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bccfbbad-169d-4321-9120-8ccabd35c8ca", "created": "2024-05-07T10:35:11.067855Z", "modified": "2024-05-07T10:35:11.067855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getmspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.067855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1392d6ce-1a2b-413f-bad4-cf60ec3dffba", "created": "2024-05-07T10:35:11.068517Z", "modified": "2024-05-07T10:35:11.068517Z", "relationship_type": "indicates", "source_ref": "indicator--bccfbbad-169d-4321-9120-8ccabd35c8ca", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--931f63f5-71d4-4150-97ce-7535373412b9", "created": "2024-05-07T10:35:11.06871Z", "modified": "2024-05-07T10:35:11.06871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz-service.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.06871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--100dc9b1-8693-4488-863f-1300bfd701a1", "created": "2024-05-07T10:35:11.06938Z", "modified": "2024-05-07T10:35:11.06938Z", "relationship_type": "indicates", "source_ref": "indicator--931f63f5-71d4-4150-97ce-7535373412b9", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3aa624f3-dceb-419f-a350-097239af6613", "created": "2024-05-07T10:35:11.069554Z", "modified": "2024-05-07T10:35:11.069554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz7.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.069554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41879c85-9d9b-4288-a7a1-4241fc352a59", "created": "2024-05-07T10:35:11.070209Z", "modified": "2024-05-07T10:35:11.070209Z", "relationship_type": "indicates", "source_ref": "indicator--3aa624f3-dceb-419f-a350-097239af6613", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e80fba56-55e4-48ee-a3ea-c80c935feca5", "created": "2024-05-07T10:35:11.070404Z", "modified": "2024-05-07T10:35:11.070404Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jailbreak-gateway.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.070404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7e15c44-adb2-4688-9849-410c420b11e2", "created": "2024-05-07T10:35:11.071213Z", "modified": "2024-05-07T10:35:11.071213Z", "relationship_type": "indicates", "source_ref": "indicator--e80fba56-55e4-48ee-a3ea-c80c935feca5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8403706d-d140-4003-aa50-a152746165d4", "created": "2024-05-07T10:35:11.071387Z", "modified": "2024-05-07T10:35:11.071387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kypler.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.071387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afff37c3-a002-4837-817a-7cdb2ae45d63", "created": "2024-05-07T10:35:11.072049Z", "modified": "2024-05-07T10:35:11.072049Z", "relationship_type": "indicates", "source_ref": "indicator--8403706d-d140-4003-aa50-a152746165d4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a5eb292-b64f-4918-a2a3-b9426e15a4a5", "created": "2024-05-07T10:35:11.07222Z", "modified": "2024-05-07T10:35:11.07222Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m-media.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.07222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ab101a4-28a4-4cb3-bb29-f4e68d5f356b", "created": "2024-05-07T10:35:11.073025Z", "modified": "2024-05-07T10:35:11.073025Z", "relationship_type": "indicates", "source_ref": "indicator--0a5eb292-b64f-4918-a2a3-b9426e15a4a5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4434c44-7f86-441b-8224-2c8529c297f1", "created": "2024-05-07T10:35:11.073203Z", "modified": "2024-05-07T10:35:11.073203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcloud-api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.073203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--702b42bf-5a80-445c-9cc4-c44253f3df65", "created": "2024-05-07T10:35:11.073864Z", "modified": "2024-05-07T10:35:11.073864Z", "relationship_type": "indicates", "source_ref": "indicator--a4434c44-7f86-441b-8224-2c8529c297f1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab4095c8-572b-4c15-aace-3dbd3091ab7f", "created": "2024-05-07T10:35:11.074034Z", "modified": "2024-05-07T10:35:11.074034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.074034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d08c241-a76e-4b46-9171-e09638f94828", "created": "2024-05-07T10:35:11.074684Z", "modified": "2024-05-07T10:35:11.074684Z", "relationship_type": "indicates", "source_ref": "indicator--ab4095c8-572b-4c15-aace-3dbd3091ab7f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4afd0d96-21f6-41d6-b174-e67bd332e259", "created": "2024-05-07T10:35:11.074854Z", "modified": "2024-05-07T10:35:11.074854Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-app.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.074854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e32acbd6-5a4b-4e83-8128-a4799c3ca814", "created": "2024-05-07T10:35:11.075516Z", "modified": "2024-05-07T10:35:11.075516Z", "relationship_type": "indicates", "source_ref": "indicator--4afd0d96-21f6-41d6-b174-e67bd332e259", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7513f42-a885-4978-90c1-9edf4f6966d2", "created": "2024-05-07T10:35:11.075685Z", "modified": "2024-05-07T10:35:11.075685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-socket.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.075685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07c0efb0-59eb-4b4e-82ac-37a457e261a1", "created": "2024-05-07T10:35:11.076344Z", "modified": "2024-05-07T10:35:11.076344Z", "relationship_type": "indicates", "source_ref": "indicator--f7513f42-a885-4978-90c1-9edf4f6966d2", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad84cf6d-7d44-480f-8697-326810272922", "created": "2024-05-07T10:35:11.076518Z", "modified": "2024-05-07T10:35:11.076518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.076518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69c23fe4-6159-4e56-b005-4d760981d994", "created": "2024-05-07T10:35:11.077245Z", "modified": "2024-05-07T10:35:11.077245Z", "relationship_type": "indicates", "source_ref": "indicator--ad84cf6d-7d44-480f-8697-326810272922", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19e956ca-453b-4b26-8962-401b8d25e2bd", "created": "2024-05-07T10:35:11.077426Z", "modified": "2024-05-07T10:35:11.077426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-gw.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.077426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a82d499c-4a4a-478c-a198-1f97a057b668", "created": "2024-05-07T10:35:11.078105Z", "modified": "2024-05-07T10:35:11.078105Z", "relationship_type": "indicates", "source_ref": "indicator--19e956ca-453b-4b26-8962-401b8d25e2bd", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bee39d11-b720-4cf0-ae3f-dd4b14d81aa9", "created": "2024-05-07T10:35:11.078274Z", "modified": "2024-05-07T10:35:11.078274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.078274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e2f9158-a71d-49b6-9d34-f4e675f4509c", "created": "2024-05-07T10:35:11.078949Z", "modified": "2024-05-07T10:35:11.078949Z", "relationship_type": "indicates", "source_ref": "indicator--bee39d11-b720-4cf0-ae3f-dd4b14d81aa9", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5e0b30a-745f-4573-9aed-d4e36e429aef", "created": "2024-05-07T10:35:11.079118Z", "modified": "2024-05-07T10:35:11.079118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.079118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88579ce1-577b-46a1-813b-4d223fabc3f8", "created": "2024-05-07T10:35:11.079783Z", "modified": "2024-05-07T10:35:11.079783Z", "relationship_type": "indicates", "source_ref": "indicator--d5e0b30a-745f-4573-9aed-d4e36e429aef", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aaa68b7-240b-440f-9b26-d94f5a92057d", "created": "2024-05-07T10:35:11.079953Z", "modified": "2024-05-07T10:35:11.079953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspytrackercom.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.079953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3b5c8c-62b5-47cd-bc6b-8acb9a899159", "created": "2024-05-07T10:35:11.080789Z", "modified": "2024-05-07T10:35:11.080789Z", "relationship_type": "indicates", "source_ref": "indicator--6aaa68b7-240b-440f-9b26-d94f5a92057d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1f9905f-e5ed-4c3a-8714-c18b296185ec", "created": "2024-05-07T10:35:11.080971Z", "modified": "2024-05-07T10:35:11.080971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.080971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94316c95-ce28-4862-8174-1522161c9235", "created": "2024-05-07T10:35:11.081637Z", "modified": "2024-05-07T10:35:11.081637Z", "relationship_type": "indicates", "source_ref": "indicator--c1f9905f-e5ed-4c3a-8714-c18b296185ec", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b856a2c-f344-42d9-add6-cb3e45b7d1b1", "created": "2024-05-07T10:35:11.081808Z", "modified": "2024-05-07T10:35:11.081808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='update-service-7e59f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.081808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db4e7fe5-e7d7-4a00-b9fc-dfa38cb01933", "created": "2024-05-07T10:35:11.082497Z", "modified": "2024-05-07T10:35:11.082497Z", "relationship_type": "indicates", "source_ref": "indicator--6b856a2c-f344-42d9-add6-cb3e45b7d1b1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af0f318c-9877-465d-ad4b-de123a67e208", "created": "2024-05-07T10:35:11.082666Z", "modified": "2024-05-07T10:35:11.082666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pipe.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.082666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--413aaeb2-3c87-40c6-85e2-79097ebfa7ff", "created": "2024-05-07T10:35:11.083325Z", "modified": "2024-05-07T10:35:11.083325Z", "relationship_type": "indicates", "source_ref": "indicator--af0f318c-9877-465d-ad4b-de123a67e208", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27b4cd1d-b533-424a-85fe-be4c100ff21e", "created": "2024-05-07T10:35:11.083495Z", "modified": "2024-05-07T10:35:11.083495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-323448153542050953.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.083495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1f03534-c79f-4fa6-8ad1-b02a66bb8ffd", "created": "2024-05-07T10:35:11.084199Z", "modified": "2024-05-07T10:35:11.084199Z", "relationship_type": "indicates", "source_ref": "indicator--27b4cd1d-b533-424a-85fe-be4c100ff21e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83ecc777-8d13-4f68-9775-e0d8463bb179", "created": "2024-05-07T10:35:11.084367Z", "modified": "2024-05-07T10:35:11.084367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.084367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--842e37c6-9ee1-44d5-a8d9-e70e15c9d207", "created": "2024-05-07T10:35:11.085122Z", "modified": "2024-05-07T10:35:11.085122Z", "relationship_type": "indicates", "source_ref": "indicator--83ecc777-8d13-4f68-9775-e0d8463bb179", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e850f5c9-4969-4e55-8501-8636b8d3c6fe", "created": "2024-05-07T10:35:11.085303Z", "modified": "2024-05-07T10:35:11.085303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='repo.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.085303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ecb335c-d4ac-48c7-bb43-47dd281aa609", "created": "2024-05-07T10:35:11.085973Z", "modified": "2024-05-07T10:35:11.085973Z", "relationship_type": "indicates", "source_ref": "indicator--e850f5c9-4969-4e55-8501-8636b8d3c6fe", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b229f35d-afc7-434b-8add-d3545b4ceb05", "created": "2024-05-07T10:35:11.086143Z", "modified": "2024-05-07T10:35:11.086143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.086143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--289e2985-68a1-4a90-af1d-5e4279a006cd", "created": "2024-05-07T10:35:11.086804Z", "modified": "2024-05-07T10:35:11.086804Z", "relationship_type": "indicates", "source_ref": "indicator--b229f35d-afc7-434b-8add-d3545b4ceb05", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eeae6754-ef55-49d6-bf3b-7c6642d4fe17", "created": "2024-05-07T10:35:11.086973Z", "modified": "2024-05-07T10:35:11.086973Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-01.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.086973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30932e30-cb5e-4826-8b0c-56246855bcff", "created": "2024-05-07T10:35:11.087632Z", "modified": "2024-05-07T10:35:11.087632Z", "relationship_type": "indicates", "source_ref": "indicator--eeae6754-ef55-49d6-bf3b-7c6642d4fe17", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86061f7-193d-49f5-801a-e63a79c9b30f", "created": "2024-05-07T10:35:11.087801Z", "modified": "2024-05-07T10:35:11.087801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-02.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.087801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--865fb654-7d0a-4dc3-ac7c-f89f120bc015", "created": "2024-05-07T10:35:11.088573Z", "modified": "2024-05-07T10:35:11.088573Z", "relationship_type": "indicates", "source_ref": "indicator--e86061f7-193d-49f5-801a-e63a79c9b30f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8bc060a-aba9-40ea-87a6-5800c52f2e80", "created": "2024-05-07T10:35:11.088794Z", "modified": "2024-05-07T10:35:11.088794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-03.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.088794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--678b9350-fb93-4d29-b2a6-7979cfb3382e", "created": "2024-05-07T10:35:11.089464Z", "modified": "2024-05-07T10:35:11.089464Z", "relationship_type": "indicates", "source_ref": "indicator--c8bc060a-aba9-40ea-87a6-5800c52f2e80", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ba59240-b85c-4a8e-90c2-5d8ae2335aad", "created": "2024-05-07T10:35:11.089638Z", "modified": "2024-05-07T10:35:11.089638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-04.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.089638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4208889-2f32-4309-a90f-a6807bd12738", "created": "2024-05-07T10:35:11.090301Z", "modified": "2024-05-07T10:35:11.090301Z", "relationship_type": "indicates", "source_ref": "indicator--6ba59240-b85c-4a8e-90c2-5d8ae2335aad", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d22516c2-c067-4c62-a683-1848e998067d", "created": "2024-05-07T10:35:11.090472Z", "modified": "2024-05-07T10:35:11.090472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-05.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.090472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a0649b-813b-4e4d-a403-9ca622571f13", "created": "2024-05-07T10:35:11.091132Z", "modified": "2024-05-07T10:35:11.091132Z", "relationship_type": "indicates", "source_ref": "indicator--d22516c2-c067-4c62-a683-1848e998067d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1722c908-3136-4d6e-b4a2-36f64d2497af", "created": "2024-05-07T10:35:11.091302Z", "modified": "2024-05-07T10:35:11.091302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-06.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.091302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4981751a-7479-4eeb-97fa-35f447fa8f48", "created": "2024-05-07T10:35:11.091959Z", "modified": "2024-05-07T10:35:11.091959Z", "relationship_type": "indicates", "source_ref": "indicator--1722c908-3136-4d6e-b4a2-36f64d2497af", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7cfae61-4149-4f15-8b0d-7516e7276a58", "created": "2024-05-07T10:35:11.092127Z", "modified": "2024-05-07T10:35:11.092127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-07.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.092127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--537ec891-0226-4971-b763-da162e88f972", "created": "2024-05-07T10:35:11.092825Z", "modified": "2024-05-07T10:35:11.092825Z", "relationship_type": "indicates", "source_ref": "indicator--c7cfae61-4149-4f15-8b0d-7516e7276a58", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53627608-bbce-48dc-8531-95a1ab25f93a", "created": "2024-05-07T10:35:11.092999Z", "modified": "2024-05-07T10:35:11.092999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.092999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--461d43e7-cff2-4e4f-8f73-97d226c1fe0f", "created": "2024-05-07T10:35:11.093657Z", "modified": "2024-05-07T10:35:11.093657Z", "relationship_type": "indicates", "source_ref": "indicator--53627608-bbce-48dc-8531-95a1ab25f93a", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--191fa6b6-6f44-46c2-b324-f326e59c4260", "created": "2024-05-07T10:35:11.093825Z", "modified": "2024-05-07T10:35:11.093825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.093825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80b73762-b71a-49f2-9aff-7a8d29f9f710", "created": "2024-05-07T10:35:11.094494Z", "modified": "2024-05-07T10:35:11.094494Z", "relationship_type": "indicates", "source_ref": "indicator--191fa6b6-6f44-46c2-b324-f326e59c4260", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71fc104d-2f6c-4dbb-815f-ebc7eddc6595", "created": "2024-05-07T10:35:11.094669Z", "modified": "2024-05-07T10:35:11.094669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.094669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1d5b702-b709-4501-8979-ade4aecd2f53", "created": "2024-05-07T10:35:11.095338Z", "modified": "2024-05-07T10:35:11.095338Z", "relationship_type": "indicates", "source_ref": "indicator--71fc104d-2f6c-4dbb-815f-ebc7eddc6595", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16f358a4-0371-44c7-929e-170ae86b495b", "created": "2024-05-07T10:35:11.095504Z", "modified": "2024-05-07T10:35:11.095504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.095504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c871bd5d-080b-4079-831b-5280d2cfaa3e", "created": "2024-05-07T10:35:11.096273Z", "modified": "2024-05-07T10:35:11.096273Z", "relationship_type": "indicates", "source_ref": "indicator--16f358a4-0371-44c7-929e-170ae86b495b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0b840b-9082-4272-a3a0-663f1c9881aa", "created": "2024-05-07T10:35:11.096445Z", "modified": "2024-05-07T10:35:11.096445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.096445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56be7ee1-8958-44fa-8a5f-8e8a0bc23f71", "created": "2024-05-07T10:35:11.097116Z", "modified": "2024-05-07T10:35:11.097116Z", "relationship_type": "indicates", "source_ref": "indicator--dd0b840b-9082-4272-a3a0-663f1c9881aa", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e592ca6-886d-4dec-b98f-710ef138170b", "created": "2024-05-07T10:35:11.09729Z", "modified": "2024-05-07T10:35:11.09729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cart.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.09729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed20cf50-d465-4348-ba63-8f7b9698f603", "created": "2024-05-07T10:35:11.097945Z", "modified": "2024-05-07T10:35:11.097945Z", "relationship_type": "indicates", "source_ref": "indicator--0e592ca6-886d-4dec-b98f-710ef138170b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c2c5d09-ebd4-4066-93ac-3132cd503dff", "created": "2024-05-07T10:35:11.098114Z", "modified": "2024-05-07T10:35:11.098114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.098114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcb8242b-8a11-4c01-90e7-aff877739803", "created": "2024-05-07T10:35:11.098774Z", "modified": "2024-05-07T10:35:11.098774Z", "relationship_type": "indicates", "source_ref": "indicator--0c2c5d09-ebd4-4066-93ac-3132cd503dff", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86fadb8-0405-4e50-b119-1ca3b785cb76", "created": "2024-05-07T10:35:11.098948Z", "modified": "2024-05-07T10:35:11.098948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.il']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.098948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--949d80fb-8beb-49c3-88f0-8b1aff96414e", "created": "2024-05-07T10:35:11.099593Z", "modified": "2024-05-07T10:35:11.099593Z", "relationship_type": "indicates", "source_ref": "indicator--e86fadb8-0405-4e50-b119-1ca3b785cb76", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b10664b7-1ac2-48f3-aae7-3a1a2e10eb89", "created": "2024-05-07T10:35:11.099766Z", "modified": "2024-05-07T10:35:11.099766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.099766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9567cb2d-f31b-4305-8a8e-8a852def0445", "created": "2024-05-07T10:35:11.100411Z", "modified": "2024-05-07T10:35:11.100411Z", "relationship_type": "indicates", "source_ref": "indicator--b10664b7-1ac2-48f3-aae7-3a1a2e10eb89", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81523b56-86d2-41c9-85c1-6e5f45fe1240", "created": "2024-05-07T10:35:11.100579Z", "modified": "2024-05-07T10:35:11.100579Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.100579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f7e64e0-429a-4e18-91a6-c538ecdf08ef", "created": "2024-05-07T10:35:11.101245Z", "modified": "2024-05-07T10:35:11.101245Z", "relationship_type": "indicates", "source_ref": "indicator--81523b56-86d2-41c9-85c1-6e5f45fe1240", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--964b936e-bd5c-4f2b-b10a-534382ec3a4c", "created": "2024-05-07T10:35:11.101415Z", "modified": "2024-05-07T10:35:11.101415Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.ar']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.101415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e198bd4-6dd6-4892-9812-009198b8070b", "created": "2024-05-07T10:35:11.102072Z", "modified": "2024-05-07T10:35:11.102072Z", "relationship_type": "indicates", "source_ref": "indicator--964b936e-bd5c-4f2b-b10a-534382ec3a4c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99e8e4f2-1007-47d0-9dad-f75a74eac9ad", "created": "2024-05-07T10:35:11.102241Z", "modified": "2024-05-07T10:35:11.102241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.102241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6c8af3e-3c89-4e57-a8a5-718dbd3679e1", "created": "2024-05-07T10:35:11.102897Z", "modified": "2024-05-07T10:35:11.102897Z", "relationship_type": "indicates", "source_ref": "indicator--99e8e4f2-1007-47d0-9dad-f75a74eac9ad", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2590548-66ae-4f01-bf42-b2d58dc18df5", "created": "2024-05-07T10:35:11.103068Z", "modified": "2024-05-07T10:35:11.103068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.103068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e5c54ce-0e65-4ab2-a6d3-bdd3ae24a1b2", "created": "2024-05-07T10:35:11.103839Z", "modified": "2024-05-07T10:35:11.103839Z", "relationship_type": "indicates", "source_ref": "indicator--f2590548-66ae-4f01-bf42-b2d58dc18df5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86e67d55-1886-475a-9014-2baf76b0b12a", "created": "2024-05-07T10:35:11.104013Z", "modified": "2024-05-07T10:35:11.104013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.104013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aec4e220-1ee2-4820-9efd-fed08f8f29a3", "created": "2024-05-07T10:35:11.10466Z", "modified": "2024-05-07T10:35:11.10466Z", "relationship_type": "indicates", "source_ref": "indicator--86e67d55-1886-475a-9014-2baf76b0b12a", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9135b7-d5a8-496d-97a9-12e64e478517", "created": "2024-05-07T10:35:11.104849Z", "modified": "2024-05-07T10:35:11.104849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.104849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3eb7cf3-5897-4fba-bd54-9a15473b4a9b", "created": "2024-05-07T10:35:11.105493Z", "modified": "2024-05-07T10:35:11.105493Z", "relationship_type": "indicates", "source_ref": "indicator--5e9135b7-d5a8-496d-97a9-12e64e478517", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db98427-aed0-4a6a-82b9-2bcc8afb36ba", "created": "2024-05-07T10:35:11.105664Z", "modified": "2024-05-07T10:35:11.105664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.105664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88602760-c925-47eb-89c7-7640e991abb0", "created": "2024-05-07T10:35:11.106309Z", "modified": "2024-05-07T10:35:11.106309Z", "relationship_type": "indicates", "source_ref": "indicator--3db98427-aed0-4a6a-82b9-2bcc8afb36ba", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f529c37-bbf9-416c-838a-49202f5d7c16", "created": "2024-05-07T10:35:11.106478Z", "modified": "2024-05-07T10:35:11.106478Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.jp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.106478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b54764e3-66df-4af3-bc1e-67196c3144e8", "created": "2024-05-07T10:35:11.107122Z", "modified": "2024-05-07T10:35:11.107122Z", "relationship_type": "indicates", "source_ref": "indicator--0f529c37-bbf9-416c-838a-49202f5d7c16", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d52983b2-7d6d-4b63-a2b3-334e839ce6a0", "created": "2024-05-07T10:35:11.107291Z", "modified": "2024-05-07T10:35:11.107291Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.107291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--198fdc02-6d04-4cff-8fb9-31f9dc315857", "created": "2024-05-07T10:35:11.107967Z", "modified": "2024-05-07T10:35:11.107967Z", "relationship_type": "indicates", "source_ref": "indicator--d52983b2-7d6d-4b63-a2b3-334e839ce6a0", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd243c74-1b4d-48cf-a20e-c1c339a510e2", "created": "2024-05-07T10:35:11.108141Z", "modified": "2024-05-07T10:35:11.108141Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.nl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.108141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee540723-e30d-4347-a0c9-aa8cc84fec16", "created": "2024-05-07T10:35:11.108824Z", "modified": "2024-05-07T10:35:11.108824Z", "relationship_type": "indicates", "source_ref": "indicator--fd243c74-1b4d-48cf-a20e-c1c339a510e2", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69a974ab-fa9b-49e1-85f7-6d44ab5ea3ce", "created": "2024-05-07T10:35:11.108997Z", "modified": "2024-05-07T10:35:11.108997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.support']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.108997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cc681ad-ac35-4c1d-9a9d-75b4258d404e", "created": "2024-05-07T10:35:11.109663Z", "modified": "2024-05-07T10:35:11.109663Z", "relationship_type": "indicates", "source_ref": "indicator--69a974ab-fa9b-49e1-85f7-6d44ab5ea3ce", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bd79aaf-8487-469a-b5e4-a7d1203d9e0d", "created": "2024-05-07T10:35:11.109834Z", "modified": "2024-05-07T10:35:11.109834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspylite.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.109834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f34c61c-6e5b-49d9-b0b9-0fc5636634e8", "created": "2024-05-07T10:35:11.110565Z", "modified": "2024-05-07T10:35:11.110565Z", "relationship_type": "indicates", "source_ref": "indicator--9bd79aaf-8487-469a-b5e4-a7d1203d9e0d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e81ce642-3560-4c6a-8dda-cf5e9d5ead12", "created": "2024-05-07T10:35:11.110743Z", "modified": "2024-05-07T10:35:11.110743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyplus.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.110743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38abcf45-6f17-4171-8fa3-455d1c07af9b", "created": "2024-05-07T10:35:11.111527Z", "modified": "2024-05-07T10:35:11.111527Z", "relationship_type": "indicates", "source_ref": "indicator--e81ce642-3560-4c6a-8dda-cf5e9d5ead12", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c83d28b-8105-4cb9-8316-bce51b503028", "created": "2024-05-07T10:35:11.1117Z", "modified": "2024-05-07T10:35:11.1117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.eyezy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.1117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3549f369-cea6-4b5f-9a9f-1f2cf0f22f4b", "created": "2024-05-07T10:35:11.112352Z", "modified": "2024-05-07T10:35:11.112352Z", "relationship_type": "indicates", "source_ref": "indicator--2c83d28b-8105-4cb9-8316-bce51b503028", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e43f207c-1c65-41c7-b18f-3b441f0f6160", "created": "2024-05-07T10:35:11.112523Z", "modified": "2024-05-07T10:35:11.112523Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.112523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e1d6033-e835-4e66-9386-17734632923e", "created": "2024-05-07T10:35:11.113209Z", "modified": "2024-05-07T10:35:11.113209Z", "relationship_type": "indicates", "source_ref": "indicator--e43f207c-1c65-41c7-b18f-3b441f0f6160", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ddf355-d9d3-4697-a289-2d182309a707", "created": "2024-05-07T10:35:11.113383Z", "modified": "2024-05-07T10:35:11.113383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfonemate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.113383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36a6e200-3eef-4fe7-b590-77c6e58ce5a1", "created": "2024-05-07T10:35:11.114065Z", "modified": "2024-05-07T10:35:11.114065Z", "relationship_type": "indicates", "source_ref": "indicator--e7ddf355-d9d3-4697-a289-2d182309a707", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e04cdaba-a9b4-465a-b2e1-49ce85050b5b", "created": "2024-05-07T10:35:11.114237Z", "modified": "2024-05-07T10:35:11.114237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.114237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d877c7e4-8b3f-41d6-9997-d10d6f032739", "created": "2024-05-07T10:35:11.114894Z", "modified": "2024-05-07T10:35:11.114894Z", "relationship_type": "indicates", "source_ref": "indicator--e04cdaba-a9b4-465a-b2e1-49ce85050b5b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ac30d9f-4de7-4e5e-b7c9-e0755c6fcc45", "created": "2024-05-07T10:35:11.115063Z", "modified": "2024-05-07T10:35:11.115063Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.115063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6a897f9-e69f-4cce-92b5-266e8b4db6a6", "created": "2024-05-07T10:35:11.115723Z", "modified": "2024-05-07T10:35:11.115723Z", "relationship_type": "indicates", "source_ref": "indicator--2ac30d9f-4de7-4e5e-b7c9-e0755c6fcc45", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4104b213-4d0b-4562-82b4-2cd3caee3883", "created": "2024-05-07T10:35:11.115892Z", "modified": "2024-05-07T10:35:11.115892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.115892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5989212-0980-4a0b-9276-e2adfc8a6340", "created": "2024-05-07T10:35:11.116545Z", "modified": "2024-05-07T10:35:11.116545Z", "relationship_type": "indicates", "source_ref": "indicator--4104b213-4d0b-4562-82b4-2cd3caee3883", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e344483-9844-40ad-b1d4-609595a588c3", "created": "2024-05-07T10:35:11.116736Z", "modified": "2024-05-07T10:35:11.116736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freefonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.116736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba638935-fd67-4b1f-9e88-dae0ac505ade", "created": "2024-05-07T10:35:11.117405Z", "modified": "2024-05-07T10:35:11.117405Z", "relationship_type": "indicates", "source_ref": "indicator--2e344483-9844-40ad-b1d4-609595a588c3", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c23e34e-8aa4-4a37-8c93-b6f9f101c944", "created": "2024-05-07T10:35:11.117577Z", "modified": "2024-05-07T10:35:11.117577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.117577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f0d9681-670f-424c-90a8-9b97a9b5ced1", "created": "2024-05-07T10:35:11.118242Z", "modified": "2024-05-07T10:35:11.118242Z", "relationship_type": "indicates", "source_ref": "indicator--6c23e34e-8aa4-4a37-8c93-b6f9f101c944", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89a24a5f-aa1f-49aa-a5d1-aeb738d430ef", "created": "2024-05-07T10:35:11.11841Z", "modified": "2024-05-07T10:35:11.11841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a89d65d8143b8c08bbcf804937b637690e786c9a2ebc0a37f7069c31f6ba6e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.11841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de0bb2a5-da82-4327-94b1-dd61b47759bc", "created": "2024-05-07T10:35:11.11935Z", "modified": "2024-05-07T10:35:11.11935Z", "relationship_type": "indicates", "source_ref": "indicator--89a24a5f-aa1f-49aa-a5d1-aeb738d430ef", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e6572cb-15d4-4670-b271-edf3a794fd7f", "created": "2024-05-07T10:35:11.119525Z", "modified": "2024-05-07T10:35:11.119525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c721a94374b54c7fb2b2a61b626eac53a68a208db6e8efdb5c9cf6246f4622b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.119525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--168dd61b-7d78-44f0-b208-9628b2c6d89f", "created": "2024-05-07T10:35:11.120339Z", "modified": "2024-05-07T10:35:11.120339Z", "relationship_type": "indicates", "source_ref": "indicator--9e6572cb-15d4-4670-b271-edf3a794fd7f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--662d5a6d-3dd8-4046-ad98-5da58c16d450", "created": "2024-05-07T10:35:11.12051Z", "modified": "2024-05-07T10:35:11.12051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8ff45ea892a09c449972a06d435f9cdc5befaa1e422249f18b779766d528e7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.12051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f3e2987-a08b-4455-98ce-064110010b39", "created": "2024-05-07T10:35:11.121375Z", "modified": "2024-05-07T10:35:11.121375Z", "relationship_type": "indicates", "source_ref": "indicator--662d5a6d-3dd8-4046-ad98-5da58c16d450", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5ac671b-c2a2-4079-ae71-fcc71d250c71", "created": "2024-05-07T10:35:11.121567Z", "modified": "2024-05-07T10:35:11.121567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c9a1cb9eb2d4670583b373f60ff07a187dd42eb5684939484984d846346a6cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.121567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2beda110-26f7-4052-b406-15198dff3cb0", "created": "2024-05-07T10:35:11.122382Z", "modified": "2024-05-07T10:35:11.122382Z", "relationship_type": "indicates", "source_ref": "indicator--b5ac671b-c2a2-4079-ae71-fcc71d250c71", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23871f3b-7813-4d6f-9752-d65b5db3b23f", "created": "2024-05-07T10:35:11.122555Z", "modified": "2024-05-07T10:35:11.122555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e40293cca0ebac7d6cbb280c108cdd04bfdf5306cb08501f9490c47b6d4255']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.122555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86d18c60-e547-4142-92e6-d68889e211c9", "created": "2024-05-07T10:35:11.123371Z", "modified": "2024-05-07T10:35:11.123371Z", "relationship_type": "indicates", "source_ref": "indicator--23871f3b-7813-4d6f-9752-d65b5db3b23f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80de36d5-21fc-4a31-9cd4-b78b6e4a735c", "created": "2024-05-07T10:35:11.123542Z", "modified": "2024-05-07T10:35:11.123542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a72bafdcbf7635f7128fe0e7490ea5a92f878a38de90e80c166a41732437e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.123542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73141277-00c8-42c7-b604-0412acdbb14a", "created": "2024-05-07T10:35:11.124355Z", "modified": "2024-05-07T10:35:11.124355Z", "relationship_type": "indicates", "source_ref": "indicator--80de36d5-21fc-4a31-9cd4-b78b6e4a735c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d935077-6e08-41a5-9559-dbd9cb6dac9f", "created": "2024-05-07T10:35:11.124525Z", "modified": "2024-05-07T10:35:11.124525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00416236b1aef68e56acdbade8d86fb9c052fcd28af17d72e015552af99a6a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.124525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--587ff603-d865-42af-9321-7627f2e1997c", "created": "2024-05-07T10:35:11.125352Z", "modified": "2024-05-07T10:35:11.125352Z", "relationship_type": "indicates", "source_ref": "indicator--3d935077-6e08-41a5-9559-dbd9cb6dac9f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d46d2206-f50b-4ec0-8300-29b790271837", "created": "2024-05-07T10:35:11.125523Z", "modified": "2024-05-07T10:35:11.125523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='392e97f9d95ca9472df41423116ad60bdae397b3fb0c60e3c0bc71525ec0e5fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.125523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--061ce497-c738-4a21-b7f2-2cc4058bf702", "created": "2024-05-07T10:35:11.126338Z", "modified": "2024-05-07T10:35:11.126338Z", "relationship_type": "indicates", "source_ref": "indicator--d46d2206-f50b-4ec0-8300-29b790271837", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--377e2e2f-f4df-4970-9566-a0551fd027bc", "created": "2024-05-07T10:35:11.126515Z", "modified": "2024-05-07T10:35:11.126515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e2af470ab97da2415093e6bfdc9cdebc38c513e8f0fb5ab91b87f1a3bfb9ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.126515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6cece63-79f0-429a-be2a-5b6ef6235669", "created": "2024-05-07T10:35:11.127343Z", "modified": "2024-05-07T10:35:11.127343Z", "relationship_type": "indicates", "source_ref": "indicator--377e2e2f-f4df-4970-9566-a0551fd027bc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc2da62d-baa9-46aa-a3ef-fcbca94f1f71", "created": "2024-05-07T10:35:11.127513Z", "modified": "2024-05-07T10:35:11.127513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a030b46e6769dbcec4353878f0d53d25fbe97cd3156285163791de4e2a730c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.127513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c6136c6-ed09-43bf-beec-6b4d7e770a39", "created": "2024-05-07T10:35:11.128711Z", "modified": "2024-05-07T10:35:11.128711Z", "relationship_type": "indicates", "source_ref": "indicator--cc2da62d-baa9-46aa-a3ef-fcbca94f1f71", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26608141-b9a8-41ae-b3d8-72957576c584", "created": "2024-05-07T10:35:11.128898Z", "modified": "2024-05-07T10:35:11.128898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c19504fc67483d88991016df4fa6a8bce60e9d41ac4a6a25545437d37c809de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.128898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e22f0f3-47b7-478b-b8d6-9527399ac0d0", "created": "2024-05-07T10:35:11.129747Z", "modified": "2024-05-07T10:35:11.129747Z", "relationship_type": "indicates", "source_ref": "indicator--26608141-b9a8-41ae-b3d8-72957576c584", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb5bf21f-9464-49b9-9649-6cc63186b1ee", "created": "2024-05-07T10:35:11.12992Z", "modified": "2024-05-07T10:35:11.12992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5737fd8755d36b3d0f2cc4e09fa31feee01a27d1ce2c60af072838aeadf33720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.12992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c7455b6-bd8d-43d3-b0a2-49428da1d719", "created": "2024-05-07T10:35:11.130736Z", "modified": "2024-05-07T10:35:11.130736Z", "relationship_type": "indicates", "source_ref": "indicator--bb5bf21f-9464-49b9-9649-6cc63186b1ee", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2731fa63-251f-46e3-91e1-ce875b79cdb6", "created": "2024-05-07T10:35:11.130907Z", "modified": "2024-05-07T10:35:11.130907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b54ada1d3ef333d82e6bfc0e3ffb7b3abfa9d783d18fd89dac05097eebfeb3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.130907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8676d656-1508-486d-8ef1-dda7cf0d367e", "created": "2024-05-07T10:35:11.131727Z", "modified": "2024-05-07T10:35:11.131727Z", "relationship_type": "indicates", "source_ref": "indicator--2731fa63-251f-46e3-91e1-ce875b79cdb6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b76356e5-6c1b-43f1-aafc-335b3d842ec7", "created": "2024-05-07T10:35:11.131899Z", "modified": "2024-05-07T10:35:11.131899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d8dd1c7a2a7cce465aa7852a29b5cf819d99dd13c9ce60c3f30f9f9250c77e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.131899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71771edd-f700-4a0a-9aea-0aa20a1610c5", "created": "2024-05-07T10:35:11.132718Z", "modified": "2024-05-07T10:35:11.132718Z", "relationship_type": "indicates", "source_ref": "indicator--b76356e5-6c1b-43f1-aafc-335b3d842ec7", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb3a46cb-355a-4b79-8067-76bbfb796cd7", "created": "2024-05-07T10:35:11.132895Z", "modified": "2024-05-07T10:35:11.132895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e76bc1df01262d5bf69988cf1fbe1c403a8dcd3bbc36b3d172579b5c3fd46d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.132895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff38a340-30da-4174-9e59-7a3e82292d1f", "created": "2024-05-07T10:35:11.133711Z", "modified": "2024-05-07T10:35:11.133711Z", "relationship_type": "indicates", "source_ref": "indicator--fb3a46cb-355a-4b79-8067-76bbfb796cd7", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b9a8b7-f76b-4b8f-ba8e-7b8dcc674b03", "created": "2024-05-07T10:35:11.133882Z", "modified": "2024-05-07T10:35:11.133882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='908c111d553e75fc8a6cf297fa67a7ab5a4b573ea1a7006dcf943356df272985']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.133882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e7b820-ce7f-4366-b1c4-e4427ff6f9fd", "created": "2024-05-07T10:35:11.134684Z", "modified": "2024-05-07T10:35:11.134684Z", "relationship_type": "indicates", "source_ref": "indicator--a6b9a8b7-f76b-4b8f-ba8e-7b8dcc674b03", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98b15494-b4d7-489f-88ee-9dfe2e44b443", "created": "2024-05-07T10:35:11.134863Z", "modified": "2024-05-07T10:35:11.134863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fa9be198abadc44e904e60418e7cd9dd1d51a55cad2ffac1c38ccd5b46e752a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.134863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d8bdd27-206b-43c8-97df-0cd442a15265", "created": "2024-05-07T10:35:11.135675Z", "modified": "2024-05-07T10:35:11.135675Z", "relationship_type": "indicates", "source_ref": "indicator--98b15494-b4d7-489f-88ee-9dfe2e44b443", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37e431c0-0410-45dc-b9ce-b406578df378", "created": "2024-05-07T10:35:11.135844Z", "modified": "2024-05-07T10:35:11.135844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d12eefaee51f6b4eae7be39835ff51f7398f2ee84d2c8fbf4831b62cd185b6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.135844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5377ad-4b6b-4886-aa17-a4f69653df5b", "created": "2024-05-07T10:35:11.136651Z", "modified": "2024-05-07T10:35:11.136651Z", "relationship_type": "indicates", "source_ref": "indicator--37e431c0-0410-45dc-b9ce-b406578df378", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77ea1bcc-fba5-412c-a7be-b2532cea9045", "created": "2024-05-07T10:35:11.136842Z", "modified": "2024-05-07T10:35:11.136842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d57febeb66a6fd289604ca3993cbeda26cd67facfe67ff7861380faff1a638de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.136842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--921622f0-4408-48d4-95db-a38fdb84d8a6", "created": "2024-05-07T10:35:11.153564Z", "modified": "2024-05-07T10:35:11.153564Z", "relationship_type": "indicates", "source_ref": "indicator--77ea1bcc-fba5-412c-a7be-b2532cea9045", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea034d39-8e75-4214-9efc-dd3122315d68", "created": "2024-05-07T10:35:11.153807Z", "modified": "2024-05-07T10:35:11.153807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5884a5df598be76473128c8bf7f92fc1450b794d2cf7db5f3c3a7efef508158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.153807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e21a9b7-75b2-4338-916c-d2179b91e281", "created": "2024-05-07T10:35:11.154667Z", "modified": "2024-05-07T10:35:11.154667Z", "relationship_type": "indicates", "source_ref": "indicator--ea034d39-8e75-4214-9efc-dd3122315d68", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74b41d10-1b98-4ba1-ad5e-3eb63e12eb8e", "created": "2024-05-07T10:35:11.15486Z", "modified": "2024-05-07T10:35:11.15486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf27d94116caaa62da0aedc3a70336ae46fbc409667b32d02e6621a6ab74720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.15486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d44fac06-de4a-40a1-a516-2797501665a3", "created": "2024-05-07T10:35:11.155679Z", "modified": "2024-05-07T10:35:11.155679Z", "relationship_type": "indicates", "source_ref": "indicator--74b41d10-1b98-4ba1-ad5e-3eb63e12eb8e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d56fe36e-d4d0-4d31-8d32-dcf2a4f8ec65", "created": "2024-05-07T10:35:11.155857Z", "modified": "2024-05-07T10:35:11.155857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f94e12dfa2bea040d9bd5e21107365dfdf5db1e7d67f7eb39ea96956092d932a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.155857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--577b7ac6-e4fd-4e5b-aa3c-5294cb3054b0", "created": "2024-05-07T10:35:11.156672Z", "modified": "2024-05-07T10:35:11.156672Z", "relationship_type": "indicates", "source_ref": "indicator--d56fe36e-d4d0-4d31-8d32-dcf2a4f8ec65", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--988d1139-86bd-459a-9e48-9fe67b054c8d", "created": "2024-05-07T10:35:11.156873Z", "modified": "2024-05-07T10:35:11.156873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='518b7d6c1aa9cc690701f6d949a6c5dfb6b9485bb3d457030a4fb3200c08adb9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.156873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd649c2a-63ff-4068-a282-c6e5c2b43242", "created": "2024-05-07T10:35:11.157683Z", "modified": "2024-05-07T10:35:11.157683Z", "relationship_type": "indicates", "source_ref": "indicator--988d1139-86bd-459a-9e48-9fe67b054c8d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d68286f-11b6-41d1-ac7c-bf2eafb727ce", "created": "2024-05-07T10:35:11.157859Z", "modified": "2024-05-07T10:35:11.157859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc9f6820fdf94d4eb4278d201d6449c896c54c163a90665de4c5b862aed2622e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.157859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69bb0d67-44bb-4583-8bd1-a3bfd4bb2532", "created": "2024-05-07T10:35:11.158673Z", "modified": "2024-05-07T10:35:11.158673Z", "relationship_type": "indicates", "source_ref": "indicator--6d68286f-11b6-41d1-ac7c-bf2eafb727ce", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6118a555-3f75-4709-87e8-50759747c8ba", "created": "2024-05-07T10:35:11.158857Z", "modified": "2024-05-07T10:35:11.158857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='468fe728ed93b83460db66108135a40233b3a97bc91b5164df32d2110544087f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.158857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b401b2f0-9ed8-4434-8df8-f17bd16d0bb3", "created": "2024-05-07T10:35:11.159662Z", "modified": "2024-05-07T10:35:11.159662Z", "relationship_type": "indicates", "source_ref": "indicator--6118a555-3f75-4709-87e8-50759747c8ba", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d60d55c9-f15d-4daf-a541-78d184685096", "created": "2024-05-07T10:35:11.159835Z", "modified": "2024-05-07T10:35:11.159835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e96e997112bc9926d393506358909a1026c595bd1032eb88672004ffa5529fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.159835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0ffadd-196f-4fe1-96d3-b5220669b963", "created": "2024-05-07T10:35:11.160773Z", "modified": "2024-05-07T10:35:11.160773Z", "relationship_type": "indicates", "source_ref": "indicator--d60d55c9-f15d-4daf-a541-78d184685096", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--673379cc-95de-4a5e-ae58-7d701781cbc4", "created": "2024-05-07T10:35:11.160962Z", "modified": "2024-05-07T10:35:11.160962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='830dcbf277fb9048cd3a1392fc8ed45c0ea3a84148ba33852289dfb1dac297c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.160962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cda740e1-941d-48a6-a32b-dc082d85a7be", "created": "2024-05-07T10:35:11.161771Z", "modified": "2024-05-07T10:35:11.161771Z", "relationship_type": "indicates", "source_ref": "indicator--673379cc-95de-4a5e-ae58-7d701781cbc4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--703073c4-2d26-4a77-a45c-71dd11253238", "created": "2024-05-07T10:35:11.161944Z", "modified": "2024-05-07T10:35:11.161944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8bb9b83627908b7c5f512ecdceaab5d1d7771dfb0905a4b4bb18e82b77b9c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.161944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--179d2c59-2eae-40d0-8971-958799335163", "created": "2024-05-07T10:35:11.162743Z", "modified": "2024-05-07T10:35:11.162743Z", "relationship_type": "indicates", "source_ref": "indicator--703073c4-2d26-4a77-a45c-71dd11253238", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fbf45d2-ba9d-442d-a9ea-35cda6955049", "created": "2024-05-07T10:35:11.162916Z", "modified": "2024-05-07T10:35:11.162916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df6f3b19b1bedc24d1f4ad27352d307e8aa8f691ded118ad5e23a3bfb71c7735']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.162916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90929c52-73f6-40f6-a383-0ec869f99dbd", "created": "2024-05-07T10:35:11.16371Z", "modified": "2024-05-07T10:35:11.16371Z", "relationship_type": "indicates", "source_ref": "indicator--8fbf45d2-ba9d-442d-a9ea-35cda6955049", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd3d7c71-66f2-4d38-b0c2-30d2b8bf5a63", "created": "2024-05-07T10:35:11.163881Z", "modified": "2024-05-07T10:35:11.163881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f4112d1d0fb449fb1c83ac1644c0b3e5a28439a5ee3ddde5f02d7d96745ec14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.163881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d50cad23-1a5a-4175-96f5-81a0882e66ae", "created": "2024-05-07T10:35:11.164677Z", "modified": "2024-05-07T10:35:11.164677Z", "relationship_type": "indicates", "source_ref": "indicator--cd3d7c71-66f2-4d38-b0c2-30d2b8bf5a63", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09f29c75-1d67-4175-b982-e96f4bd55b48", "created": "2024-05-07T10:35:11.164875Z", "modified": "2024-05-07T10:35:11.164875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da4ab778b34634530db84b20a131cc1c951680c213474e21c2bf3933a97f3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.164875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1abc6ff1-4ab1-4e9c-bea4-00d14f4d4452", "created": "2024-05-07T10:35:11.165672Z", "modified": "2024-05-07T10:35:11.165672Z", "relationship_type": "indicates", "source_ref": "indicator--09f29c75-1d67-4175-b982-e96f4bd55b48", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f795409-e836-44fe-b627-36ddea76c2fe", "created": "2024-05-07T10:35:11.165849Z", "modified": "2024-05-07T10:35:11.165849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb653f8f7ed32dc607513979c680982f214380e2675daef9b62a1254868b3eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.165849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5a1d178-98fa-4299-b20f-c4203e919000", "created": "2024-05-07T10:35:11.16664Z", "modified": "2024-05-07T10:35:11.16664Z", "relationship_type": "indicates", "source_ref": "indicator--7f795409-e836-44fe-b627-36ddea76c2fe", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--167d525e-e6f7-4548-847d-0159f7d75718", "created": "2024-05-07T10:35:11.166817Z", "modified": "2024-05-07T10:35:11.166817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f735c37978eac0e3cd314a522595727e7be2a89ad8918ff66b5a4d268a8f93cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.166817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--109e91d7-ce80-47aa-ba79-d7ef7b033f40", "created": "2024-05-07T10:35:11.167621Z", "modified": "2024-05-07T10:35:11.167621Z", "relationship_type": "indicates", "source_ref": "indicator--167d525e-e6f7-4548-847d-0159f7d75718", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f991e49-ee6d-4263-90c8-efc3e36b92fd", "created": "2024-05-07T10:35:11.167787Z", "modified": "2024-05-07T10:35:11.167787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d93743c4425f9e4d80531b9cfec734278ba0c7692e7efcfc9d700128efa4b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.167787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c71ec284-6b31-4323-98c7-ca898a9f478d", "created": "2024-05-07T10:35:11.168588Z", "modified": "2024-05-07T10:35:11.168588Z", "relationship_type": "indicates", "source_ref": "indicator--5f991e49-ee6d-4263-90c8-efc3e36b92fd", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d0dc69-a79c-4fc2-988f-66fa9f4c788c", "created": "2024-05-07T10:35:11.168775Z", "modified": "2024-05-07T10:35:11.168775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fac3cd5e7866cb1ceb25e95e2705a9d359df77b095f6115eff9ad427b22a5ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.168775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1361884d-2974-41ce-af88-4e2c3665f604", "created": "2024-05-07T10:35:11.169696Z", "modified": "2024-05-07T10:35:11.169696Z", "relationship_type": "indicates", "source_ref": "indicator--48d0dc69-a79c-4fc2-988f-66fa9f4c788c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7498e4d9-049a-4c3b-a2ae-95fd71840fa1", "created": "2024-05-07T10:35:11.169867Z", "modified": "2024-05-07T10:35:11.169867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0402fac1ebba70be44930201bf46564b2434c771acf606aa6b35b40f07633e97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.169867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d19a75-bbdb-4d23-b85e-e70296f647d4", "created": "2024-05-07T10:35:11.170665Z", "modified": "2024-05-07T10:35:11.170665Z", "relationship_type": "indicates", "source_ref": "indicator--7498e4d9-049a-4c3b-a2ae-95fd71840fa1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c6ec093-7ecf-4914-940d-4118721e458c", "created": "2024-05-07T10:35:11.170836Z", "modified": "2024-05-07T10:35:11.170836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82272188b1f2e5802e09eaa2b3f46f25c81b071390a75da5a0eb991d807f2064']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.170836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca71554-9de2-455d-b0af-66efaca7a97a", "created": "2024-05-07T10:35:11.171634Z", "modified": "2024-05-07T10:35:11.171634Z", "relationship_type": "indicates", "source_ref": "indicator--3c6ec093-7ecf-4914-940d-4118721e458c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3216a57-d75a-4bbd-a7e1-950886ae3f93", "created": "2024-05-07T10:35:11.171808Z", "modified": "2024-05-07T10:35:11.171808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4aabc151cb75b3ef289c5f9288f1a2d8cf67c5c86fab93ecd6c4c5922e20fab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.171808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7fb81a-b189-4816-a0b2-25d309d645c8", "created": "2024-05-07T10:35:11.172611Z", "modified": "2024-05-07T10:35:11.172611Z", "relationship_type": "indicates", "source_ref": "indicator--c3216a57-d75a-4bbd-a7e1-950886ae3f93", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e852a6f-3e1b-4f18-a047-57b3cf29aa2b", "created": "2024-05-07T10:35:11.172805Z", "modified": "2024-05-07T10:35:11.172805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7b0301524262df91b1af8af58fb4472b7faff4d4b651d36ea18b4615ca0df18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.172805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed6bb853-de95-4dcf-8e3b-f5502ea136bf", "created": "2024-05-07T10:35:11.173602Z", "modified": "2024-05-07T10:35:11.173602Z", "relationship_type": "indicates", "source_ref": "indicator--8e852a6f-3e1b-4f18-a047-57b3cf29aa2b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d7e9f58-2a0c-4322-b4f9-b347a4a30de4", "created": "2024-05-07T10:35:11.173773Z", "modified": "2024-05-07T10:35:11.173773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08b06c85ee7e55589dad092518b62975678d386ad811f8533cb3a2184a5cf387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.173773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e63226c1-a2ef-490c-98ba-978020e78e62", "created": "2024-05-07T10:35:11.174575Z", "modified": "2024-05-07T10:35:11.174575Z", "relationship_type": "indicates", "source_ref": "indicator--1d7e9f58-2a0c-4322-b4f9-b347a4a30de4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1555aa69-a38b-422d-949d-abcd8791add6", "created": "2024-05-07T10:35:11.174745Z", "modified": "2024-05-07T10:35:11.174745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='323aeb2a3a47fb41c002f53336f1d289bced3f6a78fdcefaf42638309b7dd090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.174745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a36c4f9-19ba-4ad4-bfcb-dbe4fabf1644", "created": "2024-05-07T10:35:11.175541Z", "modified": "2024-05-07T10:35:11.175541Z", "relationship_type": "indicates", "source_ref": "indicator--1555aa69-a38b-422d-949d-abcd8791add6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--946303a8-0ce5-41b7-9bb5-797cff851c97", "created": "2024-05-07T10:35:11.17571Z", "modified": "2024-05-07T10:35:11.17571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baf843b6c8fbf36d586a29ada5722b02e21d6ee885d98e7765eb0c4fc6250dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.17571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76ba84ea-a696-4820-9976-2c730d95483d", "created": "2024-05-07T10:35:11.176529Z", "modified": "2024-05-07T10:35:11.176529Z", "relationship_type": "indicates", "source_ref": "indicator--946303a8-0ce5-41b7-9bb5-797cff851c97", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3588d0be-8db7-46b4-a6e4-baec66679f63", "created": "2024-05-07T10:35:11.176726Z", "modified": "2024-05-07T10:35:11.176726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba6dcfdea71a91898ecbd83971bd7aedfe0d8dd5c8748ef171e8184142e4009']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.176726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93ceb161-c969-4a69-919c-46f08e0f7ee6", "created": "2024-05-07T10:35:11.17766Z", "modified": "2024-05-07T10:35:11.17766Z", "relationship_type": "indicates", "source_ref": "indicator--3588d0be-8db7-46b4-a6e4-baec66679f63", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f67aa843-eff4-48fc-bbf6-ae5b020deb5b", "created": "2024-05-07T10:35:11.177836Z", "modified": "2024-05-07T10:35:11.177836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99337ee42bf5e8595ff6b7241e3e401b8b4f38f8be5158d1034e8f370281419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.177836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de90aeee-f17c-493f-b014-e4465c0b62de", "created": "2024-05-07T10:35:11.178636Z", "modified": "2024-05-07T10:35:11.178636Z", "relationship_type": "indicates", "source_ref": "indicator--f67aa843-eff4-48fc-bbf6-ae5b020deb5b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ab89ade-de5b-444b-a1c7-66e6fbd22b42", "created": "2024-05-07T10:35:11.17881Z", "modified": "2024-05-07T10:35:11.17881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dde982934a97318d1b69a42fd83017cf674e46febb8aa45e9be6e8e50ca4e957']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.17881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa712b0d-cd20-4521-a8ad-5b5507b5f101", "created": "2024-05-07T10:35:11.17962Z", "modified": "2024-05-07T10:35:11.17962Z", "relationship_type": "indicates", "source_ref": "indicator--0ab89ade-de5b-444b-a1c7-66e6fbd22b42", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52f707cb-8683-4554-bb7d-6e948f1d81f2", "created": "2024-05-07T10:35:11.179792Z", "modified": "2024-05-07T10:35:11.179792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55d5fea9f5e2dd4284e53c1061560c2878cfb525a525356727f7f6e9eaf4913f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.179792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7fa1b4a-6577-4572-a66d-bc1124e1b19e", "created": "2024-05-07T10:35:11.180593Z", "modified": "2024-05-07T10:35:11.180593Z", "relationship_type": "indicates", "source_ref": "indicator--52f707cb-8683-4554-bb7d-6e948f1d81f2", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e5473c8-131f-4c23-bb15-122818213501", "created": "2024-05-07T10:35:11.180784Z", "modified": "2024-05-07T10:35:11.180784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85df23f6550b3edbe532e503ad82f2b4f918fbfeb6e707f087abd8b72ffd1b2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.180784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea5c7bb-5fd7-40e6-812c-167f807d079a", "created": "2024-05-07T10:35:11.181585Z", "modified": "2024-05-07T10:35:11.181585Z", "relationship_type": "indicates", "source_ref": "indicator--6e5473c8-131f-4c23-bb15-122818213501", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7610840-c6ec-49db-971d-66637d7e744b", "created": "2024-05-07T10:35:11.181758Z", "modified": "2024-05-07T10:35:11.181758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff8990ed2a42c2bccee6e3bda634198a3f74513bb129c93c8d61f963e833aa7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.181758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4256f129-a7ba-4f51-8b1d-ec285599112a", "created": "2024-05-07T10:35:11.182566Z", "modified": "2024-05-07T10:35:11.182566Z", "relationship_type": "indicates", "source_ref": "indicator--d7610840-c6ec-49db-971d-66637d7e744b", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2aaf2412-76dd-486f-910d-fde578bd8351", "created": "2024-05-07T10:35:11.182738Z", "modified": "2024-05-07T10:35:11.182738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcc10df7f2e68aeb144dbf1e672fae0211c4c8d96d1ce1d181734670cc8c9d83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.182738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08768ac7-0250-42b4-9928-deb166b52ea1", "created": "2024-05-07T10:35:11.183547Z", "modified": "2024-05-07T10:35:11.183547Z", "relationship_type": "indicates", "source_ref": "indicator--2aaf2412-76dd-486f-910d-fde578bd8351", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--622e0b31-45d4-4754-afdd-bc197f930dfa", "created": "2024-05-07T10:35:11.183717Z", "modified": "2024-05-07T10:35:11.183717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='627f9abeb2a949bd39a7c855bf5de4cec1814d20953b709bfd1f83a155b302e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.183717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0d970ea-e9dc-412d-8937-f31ea9b37140", "created": "2024-05-07T10:35:11.184512Z", "modified": "2024-05-07T10:35:11.184512Z", "relationship_type": "indicates", "source_ref": "indicator--622e0b31-45d4-4754-afdd-bc197f930dfa", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b0b4a0-3f39-43c4-a477-58a44dd0192e", "created": "2024-05-07T10:35:11.184704Z", "modified": "2024-05-07T10:35:11.184704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc65e2ca2bff6cbf5262396fc3d8451a189bb43c2c1054847cf328ef1fce1c09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.184704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2834162f-a660-4d77-8423-b1e074725693", "created": "2024-05-07T10:35:11.185515Z", "modified": "2024-05-07T10:35:11.185515Z", "relationship_type": "indicates", "source_ref": "indicator--41b0b4a0-3f39-43c4-a477-58a44dd0192e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a73b5c7-78ee-4a30-b498-f783021fc94f", "created": "2024-05-07T10:35:11.185684Z", "modified": "2024-05-07T10:35:11.185684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2396540902e94ae196838e7ad4799842af881b6c01600ddb1c233765bd9b506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.185684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8675247b-077b-4100-a02a-a206936da016", "created": "2024-05-07T10:35:11.186615Z", "modified": "2024-05-07T10:35:11.186615Z", "relationship_type": "indicates", "source_ref": "indicator--4a73b5c7-78ee-4a30-b498-f783021fc94f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--158aeca8-1599-4f1d-938b-778d3a6b3c51", "created": "2024-05-07T10:35:11.186786Z", "modified": "2024-05-07T10:35:11.186786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00eed6c09ef87c6a39e7412d835d7a686f9e964d13199390715f2b80bdc31cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.186786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0c2455-a488-486f-8d29-48c3401165c9", "created": "2024-05-07T10:35:11.187591Z", "modified": "2024-05-07T10:35:11.187591Z", "relationship_type": "indicates", "source_ref": "indicator--158aeca8-1599-4f1d-938b-778d3a6b3c51", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad9d04ec-79ad-4767-9f48-4433aa619d6c", "created": "2024-05-07T10:35:11.187763Z", "modified": "2024-05-07T10:35:11.187763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12763bd29097d6c09d53656186d11cad0eaf974879d5385ebeff668f67ad9c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.187763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b80e57b-28a7-44b5-ae8a-af2921398c86", "created": "2024-05-07T10:35:11.188567Z", "modified": "2024-05-07T10:35:11.188567Z", "relationship_type": "indicates", "source_ref": "indicator--ad9d04ec-79ad-4767-9f48-4433aa619d6c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91ea8741-ccc8-4422-8f60-7b89f5e66d1d", "created": "2024-05-07T10:35:11.188757Z", "modified": "2024-05-07T10:35:11.188757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8812752b8cc6f0a5a7b2396a0f0ca4aa1da8e54152b2b009b1d2261ff28c978']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.188757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bc61d60-b581-429e-9f0d-c5f68c3c8e90", "created": "2024-05-07T10:35:11.189593Z", "modified": "2024-05-07T10:35:11.189593Z", "relationship_type": "indicates", "source_ref": "indicator--91ea8741-ccc8-4422-8f60-7b89f5e66d1d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cad0e1a-f371-4bfb-9f78-9c5f411cbc02", "created": "2024-05-07T10:35:11.189772Z", "modified": "2024-05-07T10:35:11.189772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47e560c6631d899abef1851054cc8d560619307c0f8c8360f155e64013fcd624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.189772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a9bc505-d11f-47cb-9f6c-ed7a36761400", "created": "2024-05-07T10:35:11.190572Z", "modified": "2024-05-07T10:35:11.190572Z", "relationship_type": "indicates", "source_ref": "indicator--6cad0e1a-f371-4bfb-9f78-9c5f411cbc02", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--720a4b19-1d27-49f2-94a8-8a063a302d2d", "created": "2024-05-07T10:35:11.190749Z", "modified": "2024-05-07T10:35:11.190749Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3a354527bc832ccbaae4ab3c1ac71559b3df284873e0a91f90278bdb765d3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.190749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d687c49-0cc6-4da3-bb4f-ccd4ebe2fd0b", "created": "2024-05-07T10:35:11.191544Z", "modified": "2024-05-07T10:35:11.191544Z", "relationship_type": "indicates", "source_ref": "indicator--720a4b19-1d27-49f2-94a8-8a063a302d2d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5881fc3-fc58-4275-9508-69feac75b110", "created": "2024-05-07T10:35:11.191712Z", "modified": "2024-05-07T10:35:11.191712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759a2c3079c80814929b02e42d7c2f0120da433505bf2b4a1efdda5ef088a25c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.191712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba89bb3a-66a4-48bc-961a-ebd1b80abf83", "created": "2024-05-07T10:35:11.192515Z", "modified": "2024-05-07T10:35:11.192515Z", "relationship_type": "indicates", "source_ref": "indicator--a5881fc3-fc58-4275-9508-69feac75b110", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e55d24b6-fdd0-40ab-a1b0-ade0e5aea9d6", "created": "2024-05-07T10:35:11.192683Z", "modified": "2024-05-07T10:35:11.192683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='916eeb482717a0aef9e97ede57db9485e5165103b0dbfa6c7d07d748c99f4ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.192683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0219fe8-ee97-43fb-9baa-3694d43dce4d", "created": "2024-05-07T10:35:11.193502Z", "modified": "2024-05-07T10:35:11.193502Z", "relationship_type": "indicates", "source_ref": "indicator--e55d24b6-fdd0-40ab-a1b0-ade0e5aea9d6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55c4a6b2-2761-454f-928a-10fb585ce6c1", "created": "2024-05-07T10:35:11.193671Z", "modified": "2024-05-07T10:35:11.193671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee81106b607814edde77aed4db925fe02f9af9e7a4f84ac584713b2b5324ba57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.193671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dabd0f5-283f-472f-8106-f7d1846356cc", "created": "2024-05-07T10:35:11.194461Z", "modified": "2024-05-07T10:35:11.194461Z", "relationship_type": "indicates", "source_ref": "indicator--55c4a6b2-2761-454f-928a-10fb585ce6c1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7db316d5-a282-44a1-b666-c556c2359421", "created": "2024-05-07T10:35:11.194633Z", "modified": "2024-05-07T10:35:11.194633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cb6a5ee1b623f173073aeb19a9a6ea1f4278a3f1fa3226792e2e55007011203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.194633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08eaa5db-4d7f-451b-837c-bcd1b6f5fda6", "created": "2024-05-07T10:35:11.195561Z", "modified": "2024-05-07T10:35:11.195561Z", "relationship_type": "indicates", "source_ref": "indicator--7db316d5-a282-44a1-b666-c556c2359421", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7273c9c1-5f66-4e4a-9807-4001847daa56", "created": "2024-05-07T10:35:11.195733Z", "modified": "2024-05-07T10:35:11.195733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8705f071aeea7a4865719e335aa784d37b8e06a0830f4073d0d5b14b41c01d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.195733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a07a21a-dac5-4f04-afaa-7348dff4f024", "created": "2024-05-07T10:35:11.196528Z", "modified": "2024-05-07T10:35:11.196528Z", "relationship_type": "indicates", "source_ref": "indicator--7273c9c1-5f66-4e4a-9807-4001847daa56", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53b1947c-3cd7-4be4-824e-0dbd43b20e25", "created": "2024-05-07T10:35:11.196714Z", "modified": "2024-05-07T10:35:11.196714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8828ba55ff66bc703641de3cee4d393bed542e30ef63033c426dffc8d711f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.196714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b61afcb-35f8-426d-a5e6-81606fac4e9e", "created": "2024-05-07T10:35:11.197513Z", "modified": "2024-05-07T10:35:11.197513Z", "relationship_type": "indicates", "source_ref": "indicator--53b1947c-3cd7-4be4-824e-0dbd43b20e25", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--424cacf8-1ee5-4f75-b1a3-1e4ff9bebec6", "created": "2024-05-07T10:35:11.197682Z", "modified": "2024-05-07T10:35:11.197682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8eeba8744bbee35172387138eda7af15e07d10b31f826da086e4f9ae113408d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.197682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b40acc26-574c-4261-9211-6e70eb641bc7", "created": "2024-05-07T10:35:11.198491Z", "modified": "2024-05-07T10:35:11.198491Z", "relationship_type": "indicates", "source_ref": "indicator--424cacf8-1ee5-4f75-b1a3-1e4ff9bebec6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e52cbe5-af0c-4614-8c9b-7a57cc09b579", "created": "2024-05-07T10:35:11.198662Z", "modified": "2024-05-07T10:35:11.198662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b97258d931cc4419b8a62f2bbf6ac189f6929d446542c7cc790e82678d464f78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.198662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26e941ce-2832-4d12-b2a5-217d88ddb08c", "created": "2024-05-07T10:35:11.199511Z", "modified": "2024-05-07T10:35:11.199511Z", "relationship_type": "indicates", "source_ref": "indicator--6e52cbe5-af0c-4614-8c9b-7a57cc09b579", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--604c4c56-0ea0-4bf5-8e65-030eceb8f9e2", "created": "2024-05-07T10:35:11.199689Z", "modified": "2024-05-07T10:35:11.199689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='483d896f6b276543ff7e63c9904fd2f44f9e84bda93472ca117cb5c079e221e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.199689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e1a4bf6-a36a-4935-8e56-955b03e8b4ff", "created": "2024-05-07T10:35:11.200494Z", "modified": "2024-05-07T10:35:11.200494Z", "relationship_type": "indicates", "source_ref": "indicator--604c4c56-0ea0-4bf5-8e65-030eceb8f9e2", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0685b0e-50bf-4b68-aa46-db9c8f149f7e", "created": "2024-05-07T10:35:11.200673Z", "modified": "2024-05-07T10:35:11.200673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8946aa2f8e12a5752fed44b5b17a45721b2d9bccc80d3c9c7fad56e44a30b2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.200673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76a45e72-fdae-4e6b-ab5c-b550e691a15d", "created": "2024-05-07T10:35:11.201493Z", "modified": "2024-05-07T10:35:11.201493Z", "relationship_type": "indicates", "source_ref": "indicator--b0685b0e-50bf-4b68-aa46-db9c8f149f7e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9df18fe6-a1a8-4dbf-9f39-6873837010c1", "created": "2024-05-07T10:35:11.201662Z", "modified": "2024-05-07T10:35:11.201662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d73ac6f56c008885da798193cf8f35b6bc6d9d1ab11203e75666a67e5741e29d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.201662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1633ed5-dbeb-4fe0-b8e3-49944a18314a", "created": "2024-05-07T10:35:11.202462Z", "modified": "2024-05-07T10:35:11.202462Z", "relationship_type": "indicates", "source_ref": "indicator--9df18fe6-a1a8-4dbf-9f39-6873837010c1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c45bb3f4-7e00-411a-bee9-5fd1cc68d698", "created": "2024-05-07T10:35:11.20263Z", "modified": "2024-05-07T10:35:11.20263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc014d2237668f688dfa2872558cbb13ac55293533642cab773eb64c33350a05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.20263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--803c8456-2ccc-44a2-87d4-c9f27205affe", "created": "2024-05-07T10:35:11.203559Z", "modified": "2024-05-07T10:35:11.203559Z", "relationship_type": "indicates", "source_ref": "indicator--c45bb3f4-7e00-411a-bee9-5fd1cc68d698", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2068c95e-778c-458d-8c3a-ec7d51d04ea6", "created": "2024-05-07T10:35:11.203735Z", "modified": "2024-05-07T10:35:11.203735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c0210e138f4ab490f9e59d1b1d586771910c61b0e87a27d011a56ca3933384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.203735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b664e0b1-72f7-4655-8730-69d11dfef2c0", "created": "2024-05-07T10:35:11.204537Z", "modified": "2024-05-07T10:35:11.204537Z", "relationship_type": "indicates", "source_ref": "indicator--2068c95e-778c-458d-8c3a-ec7d51d04ea6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae5f1351-d351-443b-aa7a-73ea2fafd498", "created": "2024-05-07T10:35:11.204722Z", "modified": "2024-05-07T10:35:11.204722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='549289995e5c6bae3f7f9cee7b851bc83e4c1fc9410e93d0de01f5f10040bd02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.204722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398c853d-1ba3-4bde-99b6-d6af62a86f3c", "created": "2024-05-07T10:35:11.205528Z", "modified": "2024-05-07T10:35:11.205528Z", "relationship_type": "indicates", "source_ref": "indicator--ae5f1351-d351-443b-aa7a-73ea2fafd498", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb1d7cd4-b090-4ae7-ae30-3ce2201160ab", "created": "2024-05-07T10:35:11.205699Z", "modified": "2024-05-07T10:35:11.205699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27509254cf91e223a476757e930ec471f7ba20a4922099c4c645520af763de00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.205699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06e01c39-f539-4aa6-972b-53c4bcc6cc0e", "created": "2024-05-07T10:35:11.206501Z", "modified": "2024-05-07T10:35:11.206501Z", "relationship_type": "indicates", "source_ref": "indicator--bb1d7cd4-b090-4ae7-ae30-3ce2201160ab", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74122b5f-49e2-4a12-bafd-7eff0d902d27", "created": "2024-05-07T10:35:11.206672Z", "modified": "2024-05-07T10:35:11.206672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3cfc59af419701a70713e049b1d5c896d1876ff931a7018c41de101faf24958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.206672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b9f6861-b086-4714-8e6c-ff0e9acae74a", "created": "2024-05-07T10:35:11.207472Z", "modified": "2024-05-07T10:35:11.207472Z", "relationship_type": "indicates", "source_ref": "indicator--74122b5f-49e2-4a12-bafd-7eff0d902d27", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57904124-b4c0-45d8-a9e7-f5758c5b97d9", "created": "2024-05-07T10:35:11.207642Z", "modified": "2024-05-07T10:35:11.207642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='207a9ae2aa59a198ede58839008dc24d8ebf9ba99fe41f732ebdebd79423be18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.207642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84a7408-393d-41f4-97b2-8c0ee919daab", "created": "2024-05-07T10:35:11.208437Z", "modified": "2024-05-07T10:35:11.208437Z", "relationship_type": "indicates", "source_ref": "indicator--57904124-b4c0-45d8-a9e7-f5758c5b97d9", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abd2cd71-28ac-4f9d-bfb3-f08a7f953e83", "created": "2024-05-07T10:35:11.208612Z", "modified": "2024-05-07T10:35:11.208612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dc2d3808d9d0b4355db4598455805fd08ffe0b04206eaf6e0c73e165a1c3a94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.208612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e860e4ee-d999-4254-a555-852603dcf6ad", "created": "2024-05-07T10:35:11.209442Z", "modified": "2024-05-07T10:35:11.209442Z", "relationship_type": "indicates", "source_ref": "indicator--abd2cd71-28ac-4f9d-bfb3-f08a7f953e83", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f65bee8-9347-4426-89cb-f60c77247064", "created": "2024-05-07T10:35:11.209612Z", "modified": "2024-05-07T10:35:11.209612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c666d6e4ed464aecfcdc097b672c6cc4ee290e5a528f6225976c105a11f62773']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.209612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96239ed1-e067-403a-a0d4-b03e5f3c3a8b", "created": "2024-05-07T10:35:11.210412Z", "modified": "2024-05-07T10:35:11.210412Z", "relationship_type": "indicates", "source_ref": "indicator--5f65bee8-9347-4426-89cb-f60c77247064", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fad7c757-d05d-496b-aa93-b6c02a581848", "created": "2024-05-07T10:35:11.210579Z", "modified": "2024-05-07T10:35:11.210579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='305dcea07ceb1dff25a041d10a95d08c7d485d63253c6ec5ce3b57ed0e588887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.210579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0bfead1-91ac-46b2-97b3-30bd3627603d", "created": "2024-05-07T10:35:11.211369Z", "modified": "2024-05-07T10:35:11.211369Z", "relationship_type": "indicates", "source_ref": "indicator--fad7c757-d05d-496b-aa93-b6c02a581848", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9d87701-43a9-4e9f-b9f3-f37525c6d9bd", "created": "2024-05-07T10:35:11.211543Z", "modified": "2024-05-07T10:35:11.211543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d99836459f75c5280e775d4a39365e12bf2591c60a033a0f6236e14c467d6af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.211543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3b3a0ea-758a-48cd-855f-5f4fcf4a8c25", "created": "2024-05-07T10:35:11.212466Z", "modified": "2024-05-07T10:35:11.212466Z", "relationship_type": "indicates", "source_ref": "indicator--b9d87701-43a9-4e9f-b9f3-f37525c6d9bd", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16a7a65f-2a43-4ae3-b781-f968e746d13d", "created": "2024-05-07T10:35:11.212634Z", "modified": "2024-05-07T10:35:11.212634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd87a57a655aa415367e2c9717a194f6d3169d58a7983c33464d1f005c8a8b92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.212634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--528a02fb-d115-4345-b244-da13975f6896", "created": "2024-05-07T10:35:11.213457Z", "modified": "2024-05-07T10:35:11.213457Z", "relationship_type": "indicates", "source_ref": "indicator--16a7a65f-2a43-4ae3-b781-f968e746d13d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c70243c-92a9-4889-aa34-08a63d9ae325", "created": "2024-05-07T10:35:11.213627Z", "modified": "2024-05-07T10:35:11.213627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c17d26d205648793ef3033f957bb01695bed7e6d4658fa1ddb8ca32a2c430577']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.213627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a6980a1-e0dc-479f-9d02-63fc233df3e9", "created": "2024-05-07T10:35:11.214421Z", "modified": "2024-05-07T10:35:11.214421Z", "relationship_type": "indicates", "source_ref": "indicator--6c70243c-92a9-4889-aa34-08a63d9ae325", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f86dcc65-8fb8-4bda-933f-b1ef049ea8a5", "created": "2024-05-07T10:35:11.214591Z", "modified": "2024-05-07T10:35:11.214591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ed21d5fd144f23a58c5775472387a0d4fa6647013d948db307143d7a0b20e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.214591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a38d27-804d-4cc2-8992-ea050bb4bd5f", "created": "2024-05-07T10:35:11.215382Z", "modified": "2024-05-07T10:35:11.215382Z", "relationship_type": "indicates", "source_ref": "indicator--f86dcc65-8fb8-4bda-933f-b1ef049ea8a5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f39c92ee-7f1d-44ea-acc9-2ea0035781ea", "created": "2024-05-07T10:35:11.215557Z", "modified": "2024-05-07T10:35:11.215557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c99e7f942e8299cbb4a652e204b5528904975db3f0db40234ba0b20ea4fd83e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.215557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6db96990-1104-4ceb-b230-3fc1ee661145", "created": "2024-05-07T10:35:11.216351Z", "modified": "2024-05-07T10:35:11.216351Z", "relationship_type": "indicates", "source_ref": "indicator--f39c92ee-7f1d-44ea-acc9-2ea0035781ea", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c0c3a18-e6b7-4655-8456-db53d2ac5e27", "created": "2024-05-07T10:35:11.216523Z", "modified": "2024-05-07T10:35:11.216523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c452916371a86977eb246c6841d87790ecfb73984481b3913335622425d5fc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.216523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b2e794f-1be3-46ec-860d-88612f0ec7b0", "created": "2024-05-07T10:35:11.217345Z", "modified": "2024-05-07T10:35:11.217345Z", "relationship_type": "indicates", "source_ref": "indicator--0c0c3a18-e6b7-4655-8456-db53d2ac5e27", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd6ef97a-6004-4827-93da-6d85a8618e38", "created": "2024-05-07T10:35:11.217517Z", "modified": "2024-05-07T10:35:11.217517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866edde22cf865b2e3d3e0316af56346256c01b6783337e95ca73b2434fadde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.217517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7077c52b-f34d-4d32-8401-89e236379cbb", "created": "2024-05-07T10:35:11.21832Z", "modified": "2024-05-07T10:35:11.21832Z", "relationship_type": "indicates", "source_ref": "indicator--bd6ef97a-6004-4827-93da-6d85a8618e38", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a1bc72b-4d2e-42a5-a16b-47616191f0bb", "created": "2024-05-07T10:35:11.218498Z", "modified": "2024-05-07T10:35:11.218498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2eeabe41570f8b997c48fdac5ce1680ec0f9a478db3a2932de5c0a9711bd42ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.218498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0369b4d-c5c2-42b9-951c-eed80e9b32c6", "created": "2024-05-07T10:35:11.219296Z", "modified": "2024-05-07T10:35:11.219296Z", "relationship_type": "indicates", "source_ref": "indicator--7a1bc72b-4d2e-42a5-a16b-47616191f0bb", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c2d8a76-c4af-4330-a4a2-e86060686030", "created": "2024-05-07T10:35:11.21947Z", "modified": "2024-05-07T10:35:11.21947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da730bb1514d9707dbf223f8b0c33145e7be98584b96de947f52dc377aa0e697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.21947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7043edeb-a3e4-4dfd-9ab2-bd3e5293a32e", "created": "2024-05-07T10:35:11.220271Z", "modified": "2024-05-07T10:35:11.220271Z", "relationship_type": "indicates", "source_ref": "indicator--6c2d8a76-c4af-4330-a4a2-e86060686030", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbf35430-68b2-4e53-a0ac-f6d888102adc", "created": "2024-05-07T10:35:11.220439Z", "modified": "2024-05-07T10:35:11.220439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='536b024aa90699cae1cdee59cf4702c87a15db20465701a2dccf6ef7a5be5512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.220439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ed86d36-b5e9-4590-b6ed-34512a1938f4", "created": "2024-05-07T10:35:11.221379Z", "modified": "2024-05-07T10:35:11.221379Z", "relationship_type": "indicates", "source_ref": "indicator--fbf35430-68b2-4e53-a0ac-f6d888102adc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30fff098-babe-4094-9b08-ad538cad5fc7", "created": "2024-05-07T10:35:11.221551Z", "modified": "2024-05-07T10:35:11.221551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af804926e9e99351f69ab929e43fd34418df830e2d467e27ed42e5aa3d49c818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.221551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4a6f19a-e0c2-490f-bb53-f6df0f212c07", "created": "2024-05-07T10:35:11.222348Z", "modified": "2024-05-07T10:35:11.222348Z", "relationship_type": "indicates", "source_ref": "indicator--30fff098-babe-4094-9b08-ad538cad5fc7", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcf75174-42d9-4694-9d1f-cbecf19d7b36", "created": "2024-05-07T10:35:11.222519Z", "modified": "2024-05-07T10:35:11.222519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a08a591e8aac40f2d226f05777fac82a6e5929c85291e97c33eac58825a12396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.222519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c26669fa-a558-4930-8a78-c10f8a93145e", "created": "2024-05-07T10:35:11.22332Z", "modified": "2024-05-07T10:35:11.22332Z", "relationship_type": "indicates", "source_ref": "indicator--fcf75174-42d9-4694-9d1f-cbecf19d7b36", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69b265a1-2320-406d-a2c2-4612316fe8a4", "created": "2024-05-07T10:35:11.223492Z", "modified": "2024-05-07T10:35:11.223492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2ddfb877aa8aa08bb7edfd070a3a0b48983c56f30bc8d51dd9985e8c33e689e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.223492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e54309df-671d-437a-a914-f47fdbc8bf7d", "created": "2024-05-07T10:35:11.224289Z", "modified": "2024-05-07T10:35:11.224289Z", "relationship_type": "indicates", "source_ref": "indicator--69b265a1-2320-406d-a2c2-4612316fe8a4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ba47572-353b-4aeb-92f4-48a29b91d266", "created": "2024-05-07T10:35:11.224457Z", "modified": "2024-05-07T10:35:11.224457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8432579e565fa483359a3c780e111a62f05bb651acf7bcedfd987cc655e9a4ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.224457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--081a1e67-fd55-423f-a14d-323ef9d3f71f", "created": "2024-05-07T10:35:11.225268Z", "modified": "2024-05-07T10:35:11.225268Z", "relationship_type": "indicates", "source_ref": "indicator--9ba47572-353b-4aeb-92f4-48a29b91d266", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69ed852d-9e59-4f62-9c07-ebf79ebd6eb3", "created": "2024-05-07T10:35:11.225439Z", "modified": "2024-05-07T10:35:11.225439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9b38a66424087a0543997fbe518eaaec677e6c726e7449aed61572743c54fbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.225439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c822ffd7-8e70-4468-8719-7c8f7109d201", "created": "2024-05-07T10:35:11.226232Z", "modified": "2024-05-07T10:35:11.226232Z", "relationship_type": "indicates", "source_ref": "indicator--69ed852d-9e59-4f62-9c07-ebf79ebd6eb3", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d418051-050e-421d-b25c-36acd80fb573", "created": "2024-05-07T10:35:11.226411Z", "modified": "2024-05-07T10:35:11.226411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95cdd80a64b9c6e1327d7a2dcb0e852612f05aad8c981200a98fdfaea5ce7a0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.226411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3531aa8a-ef9b-4acf-b1e5-b365bd985469", "created": "2024-05-07T10:35:11.227204Z", "modified": "2024-05-07T10:35:11.227204Z", "relationship_type": "indicates", "source_ref": "indicator--8d418051-050e-421d-b25c-36acd80fb573", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73c20474-5836-4eac-92d4-2e581f2a85f1", "created": "2024-05-07T10:35:11.227372Z", "modified": "2024-05-07T10:35:11.227372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a87973e7a7452cc63ed855f32511723acc0803b75c68e649cbe62bb4ddbbdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.227372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--309aa430-755a-4f8b-811d-4c01f157845b", "created": "2024-05-07T10:35:11.228173Z", "modified": "2024-05-07T10:35:11.228173Z", "relationship_type": "indicates", "source_ref": "indicator--73c20474-5836-4eac-92d4-2e581f2a85f1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76be76b6-cea4-49ef-bc1a-8ad515deb645", "created": "2024-05-07T10:35:11.228341Z", "modified": "2024-05-07T10:35:11.228341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86f1e1f3a143b283806d045d455b1e9856079a46ab1e28a67ba5553bae71f89c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.228341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe4a7668-c1fc-4e9f-a4dc-2eb3424ebaaf", "created": "2024-05-07T10:35:11.229286Z", "modified": "2024-05-07T10:35:11.229286Z", "relationship_type": "indicates", "source_ref": "indicator--76be76b6-cea4-49ef-bc1a-8ad515deb645", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0637ad10-8ec6-49a4-8b3a-4ca2b81eaea6", "created": "2024-05-07T10:35:11.229466Z", "modified": "2024-05-07T10:35:11.229466Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c39ffcd61f1aa08945483157fead9a60844e844151e7b9670ad64b5b2381aeaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.229466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94467119-8ab6-4dde-831a-8a1dbe702aae", "created": "2024-05-07T10:35:11.230274Z", "modified": "2024-05-07T10:35:11.230274Z", "relationship_type": "indicates", "source_ref": "indicator--0637ad10-8ec6-49a4-8b3a-4ca2b81eaea6", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d9ab161-7000-4632-95bc-06017462a322", "created": "2024-05-07T10:35:11.230446Z", "modified": "2024-05-07T10:35:11.230446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab3226bc92a30c5ff9e187e24f2138997141ce56f3d53642223edfd96ae5af03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.230446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7f34e3-4f50-4f69-8ab9-a1b597047821", "created": "2024-05-07T10:35:11.231284Z", "modified": "2024-05-07T10:35:11.231284Z", "relationship_type": "indicates", "source_ref": "indicator--1d9ab161-7000-4632-95bc-06017462a322", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fd53c95-a4fa-42f0-926d-6750d24b6c51", "created": "2024-05-07T10:35:11.231457Z", "modified": "2024-05-07T10:35:11.231457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ec27607644332121b1effd38ac6a854aa640aa4463118aaf4de4c49b5477014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.231457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fa404d4-6b39-4bb9-b3cc-714f00a374a0", "created": "2024-05-07T10:35:11.232255Z", "modified": "2024-05-07T10:35:11.232255Z", "relationship_type": "indicates", "source_ref": "indicator--2fd53c95-a4fa-42f0-926d-6750d24b6c51", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fea5c621-8de6-444f-9495-06d30d08dc0e", "created": "2024-05-07T10:35:11.232424Z", "modified": "2024-05-07T10:35:11.232424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='edac129da979cc46e8a0fb8b02d2fa17f7736ce2d58a73672512304094158bef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.232424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d035b640-302e-4e2f-b38a-3b5757a12ec5", "created": "2024-05-07T10:35:11.233263Z", "modified": "2024-05-07T10:35:11.233263Z", "relationship_type": "indicates", "source_ref": "indicator--fea5c621-8de6-444f-9495-06d30d08dc0e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5571f4e7-bab6-47d7-9b31-6aeb5dae5061", "created": "2024-05-07T10:35:11.233437Z", "modified": "2024-05-07T10:35:11.233437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37e00b010f093ca48523cdc0efb41a8c488880734f7e5de1b06588ad626d1302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.233437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bcdb3c9-a646-4c5a-bbf0-664bedf92491", "created": "2024-05-07T10:35:11.234243Z", "modified": "2024-05-07T10:35:11.234243Z", "relationship_type": "indicates", "source_ref": "indicator--5571f4e7-bab6-47d7-9b31-6aeb5dae5061", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24446d6c-490e-4237-9e93-4f4a85771636", "created": "2024-05-07T10:35:11.234422Z", "modified": "2024-05-07T10:35:11.234422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4332a21d82c077b3729d1a2c9cdca62451eec1012a14d7aa6fa6456e48adfd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.234422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee96c0d-646c-4449-b018-7cbaa7a67dae", "created": "2024-05-07T10:35:11.235221Z", "modified": "2024-05-07T10:35:11.235221Z", "relationship_type": "indicates", "source_ref": "indicator--24446d6c-490e-4237-9e93-4f4a85771636", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6c1cab9-1b97-4306-83cf-ac945c94448f", "created": "2024-05-07T10:35:11.235391Z", "modified": "2024-05-07T10:35:11.235391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f421b018aa5a87d4d7f14e623d1a54a171aa048a99c3a11c745dc744b3bcb995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.235391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba2f3622-2476-45d6-bdb6-7ffb0791ed14", "created": "2024-05-07T10:35:11.2362Z", "modified": "2024-05-07T10:35:11.2362Z", "relationship_type": "indicates", "source_ref": "indicator--f6c1cab9-1b97-4306-83cf-ac945c94448f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6dfb6fe-a8a4-43a6-8dfb-fc1937f147a7", "created": "2024-05-07T10:35:11.23637Z", "modified": "2024-05-07T10:35:11.23637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0df406d88bd0e184090750bb2e7db58a9a9f87f794ad8fe1a20c2744bef6ee3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.23637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bae2c63-6334-4095-8a99-e2df30253d81", "created": "2024-05-07T10:35:11.237223Z", "modified": "2024-05-07T10:35:11.237223Z", "relationship_type": "indicates", "source_ref": "indicator--c6dfb6fe-a8a4-43a6-8dfb-fc1937f147a7", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89e8afc2-a077-4f90-bd85-0712155fbc7a", "created": "2024-05-07T10:35:11.2374Z", "modified": "2024-05-07T10:35:11.2374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ce89bc268d34bc8a9acdb4e1e0910423420ab7127b0629bca77778551a0a62d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.2374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--240c30ed-9d0e-44f1-8bf1-5cfc115b6b1c", "created": "2024-05-07T10:35:11.238338Z", "modified": "2024-05-07T10:35:11.238338Z", "relationship_type": "indicates", "source_ref": "indicator--89e8afc2-a077-4f90-bd85-0712155fbc7a", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9768890-2e6d-4b47-a9fb-9b6b4ba69cbc", "created": "2024-05-07T10:35:11.238516Z", "modified": "2024-05-07T10:35:11.238516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='085247cbee6743c55e7eb9c443c0f6309707be99c5dd68e35992568f69bd0959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.238516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26e018f7-b28d-4649-a377-5cc77cf03d31", "created": "2024-05-07T10:35:11.239317Z", "modified": "2024-05-07T10:35:11.239317Z", "relationship_type": "indicates", "source_ref": "indicator--f9768890-2e6d-4b47-a9fb-9b6b4ba69cbc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cc32924-c301-45e2-a3f4-5f096c09b2b4", "created": "2024-05-07T10:35:11.239486Z", "modified": "2024-05-07T10:35:11.239486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9db57d7c719721d797f37a8e7fc31cfbfb2399edff6283610ae84e32cb7e7a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.239486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67e5346d-b8c7-4da8-982a-dc786550d85e", "created": "2024-05-07T10:35:11.240284Z", "modified": "2024-05-07T10:35:11.240284Z", "relationship_type": "indicates", "source_ref": "indicator--6cc32924-c301-45e2-a3f4-5f096c09b2b4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5251090b-6c08-4570-9f9d-461504cef47e", "created": "2024-05-07T10:35:11.240453Z", "modified": "2024-05-07T10:35:11.240453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e82c639bc8a4f59045a130a7696e1523d34d15895b98a1adb75d2547b3d17e6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.240453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3acb246c-79d2-483c-8e49-f3e11ed587e7", "created": "2024-05-07T10:35:11.241325Z", "modified": "2024-05-07T10:35:11.241325Z", "relationship_type": "indicates", "source_ref": "indicator--5251090b-6c08-4570-9f9d-461504cef47e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6949632-7646-4cca-86d0-8c717ceef454", "created": "2024-05-07T10:35:11.241514Z", "modified": "2024-05-07T10:35:11.241514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46bb1d48c7254122bf629bf4b5da56b8c14abe8d4cf3dd9d6853b99ee1b63fdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.241514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcbc9a01-97bc-4658-9480-14e975cc16ca", "created": "2024-05-07T10:35:11.242321Z", "modified": "2024-05-07T10:35:11.242321Z", "relationship_type": "indicates", "source_ref": "indicator--a6949632-7646-4cca-86d0-8c717ceef454", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f9bdad3-f889-4bff-bba6-2758aa0ed476", "created": "2024-05-07T10:35:11.242493Z", "modified": "2024-05-07T10:35:11.242493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b427d08be352393ad21a48ff59c2b828e762e3c9601862c8eeba1e14f237e76e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.242493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c287ef4c-4c63-4f71-b808-93714de0e91d", "created": "2024-05-07T10:35:11.243293Z", "modified": "2024-05-07T10:35:11.243293Z", "relationship_type": "indicates", "source_ref": "indicator--8f9bdad3-f889-4bff-bba6-2758aa0ed476", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f6ad87e-31ce-4df6-94c3-05fba08ea395", "created": "2024-05-07T10:35:11.243462Z", "modified": "2024-05-07T10:35:11.243462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='767304f6cbdd6ffb366727522df761fb96c09643b31c992b6342270f1bef4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.243462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--102a060e-3861-4024-ae0d-a631300279d7", "created": "2024-05-07T10:35:11.244262Z", "modified": "2024-05-07T10:35:11.244262Z", "relationship_type": "indicates", "source_ref": "indicator--8f6ad87e-31ce-4df6-94c3-05fba08ea395", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03cb5d1a-0d42-4d03-9243-04e03633a5b5", "created": "2024-05-07T10:35:11.244432Z", "modified": "2024-05-07T10:35:11.244432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='218204686f868406698c45124d7010ada3fb3b2bc5abffcbdd3ee53adb2c824e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.244432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--315e14ad-c4ac-4503-8998-f9e0fd3eaa32", "created": "2024-05-07T10:35:11.245266Z", "modified": "2024-05-07T10:35:11.245266Z", "relationship_type": "indicates", "source_ref": "indicator--03cb5d1a-0d42-4d03-9243-04e03633a5b5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39c70e22-fd69-48e6-917a-9179ffe55251", "created": "2024-05-07T10:35:11.245441Z", "modified": "2024-05-07T10:35:11.245441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ca9e6893b2df4694bdfd828cb3a90265ef365bf8b7e0934d1fa4bebb67c71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.245441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3da7c688-298f-4c0d-9de2-0dc278614ed9", "created": "2024-05-07T10:35:11.246258Z", "modified": "2024-05-07T10:35:11.246258Z", "relationship_type": "indicates", "source_ref": "indicator--39c70e22-fd69-48e6-917a-9179ffe55251", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fed5b24-960c-427e-80a3-58ae48086211", "created": "2024-05-07T10:35:11.246431Z", "modified": "2024-05-07T10:35:11.246431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f6cf25c7cf6eacff554971e37a2f9e82f61b515694312ea1b3e3ded5cbb767e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.246431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c10e39-e1e0-40cc-baf6-95ae9c647796", "created": "2024-05-07T10:35:11.247366Z", "modified": "2024-05-07T10:35:11.247366Z", "relationship_type": "indicates", "source_ref": "indicator--1fed5b24-960c-427e-80a3-58ae48086211", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ba2ce0e-ba28-40a9-9439-323e1b36ef0e", "created": "2024-05-07T10:35:11.247537Z", "modified": "2024-05-07T10:35:11.247537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9c2b030895af7f5be38a527d6d08de0aa2f6be58b594c1abc250b6984821ecd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.247537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--518c5b0e-af9b-4a51-b18f-4adeda394d6f", "created": "2024-05-07T10:35:11.248333Z", "modified": "2024-05-07T10:35:11.248333Z", "relationship_type": "indicates", "source_ref": "indicator--7ba2ce0e-ba28-40a9-9439-323e1b36ef0e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7f62bc7-0367-4f9c-a525-7223256a5d12", "created": "2024-05-07T10:35:11.248508Z", "modified": "2024-05-07T10:35:11.248508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9ddba2c932cac15eac9764baf4d66825bc7e236d09e4fb3a9820bdc667acc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.248508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5219ab4-2085-484d-a5bb-a29657a25ef0", "created": "2024-05-07T10:35:11.249357Z", "modified": "2024-05-07T10:35:11.249357Z", "relationship_type": "indicates", "source_ref": "indicator--c7f62bc7-0367-4f9c-a525-7223256a5d12", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82fc0ac1-c3ce-4e31-afdf-1a4b6632d2e9", "created": "2024-05-07T10:35:11.249534Z", "modified": "2024-05-07T10:35:11.249534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d6d79fcbe0414924f8ebed39b0e7967b9e06ba9be638917dfe8b58b49bbf7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.249534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc244871-8d5d-4fe4-a92e-c50a51d257be", "created": "2024-05-07T10:35:11.250338Z", "modified": "2024-05-07T10:35:11.250338Z", "relationship_type": "indicates", "source_ref": "indicator--82fc0ac1-c3ce-4e31-afdf-1a4b6632d2e9", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1f947db-228c-47d4-861c-4427c3340def", "created": "2024-05-07T10:35:11.250509Z", "modified": "2024-05-07T10:35:11.250509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65433cd4a24d64a84f62f4d3b0b9389516028a413f0cc2346c6735e76de1f46e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.250509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf101da0-4aa5-4f2e-9878-0fecf6753c15", "created": "2024-05-07T10:35:11.251309Z", "modified": "2024-05-07T10:35:11.251309Z", "relationship_type": "indicates", "source_ref": "indicator--f1f947db-228c-47d4-861c-4427c3340def", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--486e2c43-db52-4572-a0eb-a2f8d4c33d07", "created": "2024-05-07T10:35:11.251479Z", "modified": "2024-05-07T10:35:11.251479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7956bbbf94a5984dd67ff85ac7f14fcf3d9ab46f463c8d7c6cb7a2d2654378da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.251479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b7390f-1510-4414-966c-e536f390db48", "created": "2024-05-07T10:35:11.252276Z", "modified": "2024-05-07T10:35:11.252276Z", "relationship_type": "indicates", "source_ref": "indicator--486e2c43-db52-4572-a0eb-a2f8d4c33d07", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edf6b05b-6502-412b-af3b-09a5aa7db469", "created": "2024-05-07T10:35:11.252467Z", "modified": "2024-05-07T10:35:11.252467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4a365aa68fd78cdae40ef867683dacead675e1c01dc3ff27aad25b47ab405a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.252467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42252629-b4dd-4304-8daa-ed165ada8793", "created": "2024-05-07T10:35:11.253334Z", "modified": "2024-05-07T10:35:11.253334Z", "relationship_type": "indicates", "source_ref": "indicator--edf6b05b-6502-412b-af3b-09a5aa7db469", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6af1c3c8-0e32-4e0a-bb1c-90aab6db8da5", "created": "2024-05-07T10:35:11.25351Z", "modified": "2024-05-07T10:35:11.25351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5423afeaf7793dd1001d883fd5dde713c7fb85ea11df4bbd399471c305485134']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.25351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c29e73d-c33b-42d1-b77d-4676c7db6555", "created": "2024-05-07T10:35:11.254325Z", "modified": "2024-05-07T10:35:11.254325Z", "relationship_type": "indicates", "source_ref": "indicator--6af1c3c8-0e32-4e0a-bb1c-90aab6db8da5", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c27b765c-497a-42ab-8c86-93f501300fec", "created": "2024-05-07T10:35:11.2545Z", "modified": "2024-05-07T10:35:11.2545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8754b595aa85bed501a9f7d084245a4d8040f3f019e42e2d1de02de22cb061f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.2545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1121773-2e1b-401c-b943-2645f21e5121", "created": "2024-05-07T10:35:11.255721Z", "modified": "2024-05-07T10:35:11.255721Z", "relationship_type": "indicates", "source_ref": "indicator--c27b765c-497a-42ab-8c86-93f501300fec", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--876b4f66-e66b-4cdc-9bf0-7982aedfdfc0", "created": "2024-05-07T10:35:11.255897Z", "modified": "2024-05-07T10:35:11.255897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac364112ed1229280ddd799d82d16f664500eb46c27ac317acc2b7d439eff72b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.255897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--826e2aea-014a-4f91-b897-fab92349a2bc", "created": "2024-05-07T10:35:11.256733Z", "modified": "2024-05-07T10:35:11.256733Z", "relationship_type": "indicates", "source_ref": "indicator--876b4f66-e66b-4cdc-9bf0-7982aedfdfc0", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f86d0f84-ee62-4ae7-bdc9-839c899737bb", "created": "2024-05-07T10:35:11.256913Z", "modified": "2024-05-07T10:35:11.256913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed68dc86b533df5158c8c95973c5c0f03706821a926eaec524e596f7146a7b04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.256913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--487e8432-d04c-4085-969c-64ec98cbf24c", "created": "2024-05-07T10:35:11.257719Z", "modified": "2024-05-07T10:35:11.257719Z", "relationship_type": "indicates", "source_ref": "indicator--f86d0f84-ee62-4ae7-bdc9-839c899737bb", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0caf4958-5c0d-49f9-85e8-aefe565344bd", "created": "2024-05-07T10:35:11.257893Z", "modified": "2024-05-07T10:35:11.257893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b928427e0d8192c0b817b67068f6b5ba68652cf4314aa5c124efeaea7bddb6aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.257893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6f6839a-ca9b-41a8-bd54-08d7a1ca9cac", "created": "2024-05-07T10:35:11.258696Z", "modified": "2024-05-07T10:35:11.258696Z", "relationship_type": "indicates", "source_ref": "indicator--0caf4958-5c0d-49f9-85e8-aefe565344bd", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cf52dd8-fcac-4865-b935-8ae5a1d36423", "created": "2024-05-07T10:35:11.258871Z", "modified": "2024-05-07T10:35:11.258871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='157c3c266202e4a424c94119d70d6ae15dc0f7604f986e64e8e68530b8e84916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.258871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f117c9a-4d8d-4d9e-a656-dd93adbdfece", "created": "2024-05-07T10:35:11.25967Z", "modified": "2024-05-07T10:35:11.25967Z", "relationship_type": "indicates", "source_ref": "indicator--5cf52dd8-fcac-4865-b935-8ae5a1d36423", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4173f789-4350-4fa4-8d4f-514ff9975ad2", "created": "2024-05-07T10:35:11.259846Z", "modified": "2024-05-07T10:35:11.259846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80d78ff98b6aeee7b371c8b3609428dcec9b059920748600afc38e7c9c6aa84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.259846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e32993eb-0fde-4647-b959-cbaf99c05829", "created": "2024-05-07T10:35:11.260642Z", "modified": "2024-05-07T10:35:11.260642Z", "relationship_type": "indicates", "source_ref": "indicator--4173f789-4350-4fa4-8d4f-514ff9975ad2", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--615dc0f4-a1fc-4dd2-9416-37eeabd4dce1", "created": "2024-05-07T10:35:11.260832Z", "modified": "2024-05-07T10:35:11.260832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='370adbdcea209d4b3728d540ebbc90a376302bb9b82c1ab1f7b6490d15652057']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.260832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4ced828-045a-4e37-983c-7b4b082ab6c7", "created": "2024-05-07T10:35:11.261629Z", "modified": "2024-05-07T10:35:11.261629Z", "relationship_type": "indicates", "source_ref": "indicator--615dc0f4-a1fc-4dd2-9416-37eeabd4dce1", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99c3ad92-7cfd-46ba-a0c6-3bfde1571918", "created": "2024-05-07T10:35:11.261798Z", "modified": "2024-05-07T10:35:11.261798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76dd98737513cefa2d86e3d8b58a26ebf3bf08cdeb64180ea11a93dfc64948d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.261798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123bc900-303d-4ee5-be81-94b6270a08d7", "created": "2024-05-07T10:35:11.262631Z", "modified": "2024-05-07T10:35:11.262631Z", "relationship_type": "indicates", "source_ref": "indicator--99c3ad92-7cfd-46ba-a0c6-3bfde1571918", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57f0b4b3-7656-4e0a-a53e-77b4f61d111a", "created": "2024-05-07T10:35:11.262809Z", "modified": "2024-05-07T10:35:11.262809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5005671403dee02aed2a0a8a63c372b713b4a64030886f796618a28c447f3fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.262809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47821d4b-a574-4d6f-9ffb-b5c46e4a8cd7", "created": "2024-05-07T10:35:11.26361Z", "modified": "2024-05-07T10:35:11.26361Z", "relationship_type": "indicates", "source_ref": "indicator--57f0b4b3-7656-4e0a-a53e-77b4f61d111a", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df6bdf76-2b30-4af4-9103-9b3a03e98acc", "created": "2024-05-07T10:35:11.263788Z", "modified": "2024-05-07T10:35:11.263788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ff41f27d438b69332d45c140c3b838fce4cdc69c90d7f4bace4ee3dae47a50f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.263788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97ea25fa-6682-4bcc-902e-811c0d7b09f2", "created": "2024-05-07T10:35:11.264738Z", "modified": "2024-05-07T10:35:11.264738Z", "relationship_type": "indicates", "source_ref": "indicator--df6bdf76-2b30-4af4-9103-9b3a03e98acc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e7fa9e-0b1b-41ec-bdc7-7425587d4cbe", "created": "2024-05-07T10:35:11.264913Z", "modified": "2024-05-07T10:35:11.264913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84ef3a7833d1c8e0fefaffafecec669a56bc534c5ad4e82d88553c8c91252a4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.264913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83e831fd-faec-46b8-9a8a-6e9abec8ca34", "created": "2024-05-07T10:35:11.265714Z", "modified": "2024-05-07T10:35:11.265714Z", "relationship_type": "indicates", "source_ref": "indicator--a0e7fa9e-0b1b-41ec-bdc7-7425587d4cbe", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07d4f548-bc22-4462-a80c-6228e378cc2c", "created": "2024-05-07T10:35:11.265883Z", "modified": "2024-05-07T10:35:11.265883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be77672e111d3d90698acf07f39c1a36c59b5723f05185e86fade1c2d6c75a09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.265883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11870a98-413a-4dfa-9bcf-5efb1cf843fe", "created": "2024-05-07T10:35:11.266681Z", "modified": "2024-05-07T10:35:11.266681Z", "relationship_type": "indicates", "source_ref": "indicator--07d4f548-bc22-4462-a80c-6228e378cc2c", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c4ba4e3-94b6-4ed6-840c-497a3cd09186", "created": "2024-05-07T10:35:11.266852Z", "modified": "2024-05-07T10:35:11.266852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9987d97fa44821bd2d9756cb949e88a97ee528b6676cfc45b77ccff775e1c3c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.266852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04c296aa-5bbb-4299-a1aa-6f4a35726533", "created": "2024-05-07T10:35:11.26766Z", "modified": "2024-05-07T10:35:11.26766Z", "relationship_type": "indicates", "source_ref": "indicator--7c4ba4e3-94b6-4ed6-840c-497a3cd09186", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--082e8a31-1cb3-45ee-a04a-5d90d0875c08", "created": "2024-05-07T10:35:11.267831Z", "modified": "2024-05-07T10:35:11.267831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d090c5ea725bb7bdf76adfa3d3be1dab42612e289be0e5efb98e87417eb8de7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.267831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64ddef00-8431-499f-b5c6-e70c7d43b5a4", "created": "2024-05-07T10:35:11.268639Z", "modified": "2024-05-07T10:35:11.268639Z", "relationship_type": "indicates", "source_ref": "indicator--082e8a31-1cb3-45ee-a04a-5d90d0875c08", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42b22acf-d6b0-43e7-80d4-86e31cac934d", "created": "2024-05-07T10:35:11.268826Z", "modified": "2024-05-07T10:35:11.268826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b53b7016e7d1b1b2133afd7da9baac29b3accae1671f057fa15b17ab77a3d78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.268826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--036c0646-93f4-40fe-a302-92e4994a3955", "created": "2024-05-07T10:35:11.269631Z", "modified": "2024-05-07T10:35:11.269631Z", "relationship_type": "indicates", "source_ref": "indicator--42b22acf-d6b0-43e7-80d4-86e31cac934d", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b3ebfbe-4091-4095-b446-a832527a2d7e", "created": "2024-05-07T10:35:11.269801Z", "modified": "2024-05-07T10:35:11.269801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cf24d982ba3399722e871fb7b7ce3f54299ab5201946906f8dc32a846883956']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.269801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1820e63e-f008-4c3c-a1c7-6710e319ed15", "created": "2024-05-07T10:35:11.270609Z", "modified": "2024-05-07T10:35:11.270609Z", "relationship_type": "indicates", "source_ref": "indicator--1b3ebfbe-4091-4095-b446-a832527a2d7e", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bb595e1-c099-4c98-882c-ea4dd4479a6f", "created": "2024-05-07T10:35:11.27081Z", "modified": "2024-05-07T10:35:11.27081Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97715ba24db091958df5dc8c7a7f67ed1f051e5c90f426d1f873ec29cd7eb3a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.27081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46fbb791-55c1-417a-8bed-f05fc9d4e007", "created": "2024-05-07T10:35:11.271635Z", "modified": "2024-05-07T10:35:11.271635Z", "relationship_type": "indicates", "source_ref": "indicator--5bb595e1-c099-4c98-882c-ea4dd4479a6f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f777a37-0f7c-44ce-bf56-0eb9da647aaf", "created": "2024-05-07T10:35:11.271806Z", "modified": "2024-05-07T10:35:11.271806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97c44463c157d4a3e5e2401856e5376edd1b75463b923f0463cfe294daf7d2f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.271806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8f0e46a-3405-418f-bd4d-d380974ca7ed", "created": "2024-05-07T10:35:11.272607Z", "modified": "2024-05-07T10:35:11.272607Z", "relationship_type": "indicates", "source_ref": "indicator--1f777a37-0f7c-44ce-bf56-0eb9da647aaf", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bec84d1-45bd-460c-b9c2-c749838616dc", "created": "2024-05-07T10:35:11.272813Z", "modified": "2024-05-07T10:35:11.272813Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a15ebe89884deab73056b0f84b2bebd46149db37eb64e6567955d7b8d45e3368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.272813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc2d21f7-4ead-4f24-99c7-d3a90461fa9a", "created": "2024-05-07T10:35:11.273752Z", "modified": "2024-05-07T10:35:11.273752Z", "relationship_type": "indicates", "source_ref": "indicator--9bec84d1-45bd-460c-b9c2-c749838616dc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9184fbdd-6453-4af1-a29e-07e0e91de713", "created": "2024-05-07T10:35:11.273927Z", "modified": "2024-05-07T10:35:11.273927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc6b6da244cba2d3705eb3f7c0074ceaa8fa31f62c0e7ce1e4afb9c301882e06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.273927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d970758-01b5-4d95-b1c4-c2effb187a2d", "created": "2024-05-07T10:35:11.274736Z", "modified": "2024-05-07T10:35:11.274736Z", "relationship_type": "indicates", "source_ref": "indicator--9184fbdd-6453-4af1-a29e-07e0e91de713", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a6eae09-3d10-4253-8319-06bfaf26cd6f", "created": "2024-05-07T10:35:11.274908Z", "modified": "2024-05-07T10:35:11.274908Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.helper.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.274908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a75193d-90fc-4b42-a1c0-8ebd1f8ffe36", "created": "2024-05-07T10:35:11.275553Z", "modified": "2024-05-07T10:35:11.275553Z", "relationship_type": "indicates", "source_ref": "indicator--6a6eae09-3d10-4253-8319-06bfaf26cd6f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf3c7119-4d30-4ca1-b4a9-356ffd73b906", "created": "2024-05-07T10:35:11.275722Z", "modified": "2024-05-07T10:35:11.275722Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.sys.process']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.275722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d08db3f-d052-4cab-87f7-18fd764cef0b", "created": "2024-05-07T10:35:11.276357Z", "modified": "2024-05-07T10:35:11.276357Z", "relationship_type": "indicates", "source_ref": "indicator--bf3c7119-4d30-4ca1-b4a9-356ffd73b906", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18a773e-e182-444c-93cd-ee79774f3fd4", "created": "2024-05-07T10:35:11.276524Z", "modified": "2024-05-07T10:35:11.276524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.keyboardhelper']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.276524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56b66605-7a43-4be0-862a-3d08d3ce08c2", "created": "2024-05-07T10:35:11.277187Z", "modified": "2024-05-07T10:35:11.277187Z", "relationship_type": "indicates", "source_ref": "indicator--f18a773e-e182-444c-93cd-ee79774f3fd4", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12503cd7-55ff-444a-bb45-43642cd11252", "created": "2024-05-07T10:35:11.277356Z", "modified": "2024-05-07T10:35:11.277356Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mspy.lite']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.277356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aad6ac2b-00ba-451e-a3ea-8b5cd4974877", "created": "2024-05-07T10:35:11.277991Z", "modified": "2024-05-07T10:35:11.277991Z", "relationship_type": "indicates", "source_ref": "indicator--12503cd7-55ff-444a-bb45-43642cd11252", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8bb6c41-c740-4d49-9ac3-17ff6a721508", "created": "2024-05-07T10:35:11.278159Z", "modified": "2024-05-07T10:35:11.278159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.278159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--200891bb-20ce-442d-b06d-44c08194acce", "created": "2024-05-07T10:35:11.278788Z", "modified": "2024-05-07T10:35:11.278788Z", "relationship_type": "indicates", "source_ref": "indicator--e8bb6c41-c740-4d49-9ac3-17ff6a721508", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64ea50ed-475e-41a5-9cc6-f6d3c866e177", "created": "2024-05-07T10:35:11.278954Z", "modified": "2024-05-07T10:35:11.278954Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.eyezy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.278954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dda34f12-f5f0-469b-9c0b-79c4dd8eb297", "created": "2024-05-07T10:35:11.279598Z", "modified": "2024-05-07T10:35:11.279598Z", "relationship_type": "indicates", "source_ref": "indicator--64ea50ed-475e-41a5-9cc6-f6d3c866e177", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fd5d460-7cff-476e-a30d-d3ea4a2d69e9", "created": "2024-05-07T10:35:11.279775Z", "modified": "2024-05-07T10:35:11.279775Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.update.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.279775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00c7eb57-48c1-4205-902c-db9e445a21cf", "created": "2024-05-07T10:35:11.280419Z", "modified": "2024-05-07T10:35:11.280419Z", "relationship_type": "indicates", "source_ref": "indicator--2fd5d460-7cff-476e-a30d-d3ea4a2d69e9", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edae84e9-28f2-4655-8609-127526d233bc", "created": "2024-05-07T10:35:11.280594Z", "modified": "2024-05-07T10:35:11.280594Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='med.mspy.mspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.280594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8107405-cc45-43e4-b580-5a5fe6ff8688", "created": "2024-05-07T10:35:11.281408Z", "modified": "2024-05-07T10:35:11.281408Z", "relationship_type": "indicates", "source_ref": "indicator--edae84e9-28f2-4655-8609-127526d233bc", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a80b93a-ad51-4953-b3c9-4abad24e6396", "created": "2024-05-07T10:35:11.281584Z", "modified": "2024-05-07T10:35:11.281584Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='system.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.281584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0eb21d8-d5e8-425a-9233-5fe24f891086", "created": "2024-05-07T10:35:11.28222Z", "modified": "2024-05-07T10:35:11.28222Z", "relationship_type": "indicates", "source_ref": "indicator--0a80b93a-ad51-4953-b3c9-4abad24e6396", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8db25c17-75f8-4637-9ff8-6508cfda616f", "created": "2024-05-07T10:35:11.282393Z", "modified": "2024-05-07T10:35:11.282393Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021985CEA754D8E58D538D2FEDFF6B1565A6B45B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.282393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43f537f8-b0ac-44b6-bb45-baf0b6bcd883", "created": "2024-05-07T10:35:11.283146Z", "modified": "2024-05-07T10:35:11.283146Z", "relationship_type": "indicates", "source_ref": "indicator--8db25c17-75f8-4637-9ff8-6508cfda616f", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e944a86-2c7d-41ba-84b5-33b1c2d5600a", "created": "2024-05-07T10:35:11.283315Z", "modified": "2024-05-07T10:35:11.283315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3930B621F30D13D24692CBBBBC67C59F92F1C9BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.283315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0871778-21a2-41f2-8097-ff56cf08bd78", "created": "2024-05-07T10:35:11.284067Z", "modified": "2024-05-07T10:35:11.284067Z", "relationship_type": "indicates", "source_ref": "indicator--8e944a86-2c7d-41ba-84b5-33b1c2d5600a", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6df2a5d-09c8-4782-8f84-21ad259afd25", "created": "2024-05-07T10:35:11.284235Z", "modified": "2024-05-07T10:35:11.284235Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EEC898F0DBBD70A9B33DD16EE5FF06B6DE26EA6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.284235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d31aa06-f3a7-486a-a37e-bf20e0be8817", "created": "2024-05-07T10:35:11.285016Z", "modified": "2024-05-07T10:35:11.285016Z", "relationship_type": "indicates", "source_ref": "indicator--d6df2a5d-09c8-4782-8f84-21ad259afd25", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--423ebe0e-4c0b-41a5-bf0e-2478c718fcfb", "created": "2024-05-07T10:35:11.285192Z", "modified": "2024-05-07T10:35:11.285192Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7FFE6DA96346FEE822E1F791176CD6970A1DC770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.285192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed94c6d-723e-43e2-a181-98d1f6ca938b", "created": "2024-05-07T10:35:11.285943Z", "modified": "2024-05-07T10:35:11.285943Z", "relationship_type": "indicates", "source_ref": "indicator--423ebe0e-4c0b-41a5-bf0e-2478c718fcfb", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74fde185-581c-4c18-b217-5c4c783eef52", "created": "2024-05-07T10:35:11.286112Z", "modified": "2024-05-07T10:35:11.286112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E1A6646C93A7423A25104A88DA5BECE2F35EFF0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.286112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--524b4e6f-23ca-476a-8850-72ac675f5a24", "created": "2024-05-07T10:35:11.286879Z", "modified": "2024-05-07T10:35:11.286879Z", "relationship_type": "indicates", "source_ref": "indicator--74fde185-581c-4c18-b217-5c4c783eef52", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--600d76a9-056c-4936-ad6c-fa8a52d4d493", "created": "2024-05-07T10:35:11.287049Z", "modified": "2024-05-07T10:35:11.287049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB28ADFD818FBFFDF5542F2EFC5140D596EE957E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.287049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e902fa7a-a8cf-4bbb-b06b-df42ad97aba2", "created": "2024-05-07T10:35:11.287804Z", "modified": "2024-05-07T10:35:11.287804Z", "relationship_type": "indicates", "source_ref": "indicator--600d76a9-056c-4936-ad6c-fa8a52d4d493", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71ecfb3f-cf4f-46f9-bdaa-b78c144077ce", "created": "2024-05-07T10:35:11.287975Z", "modified": "2024-05-07T10:35:11.287975Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE821A533BDC31822D9EB5F98243EB16917C8EE7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.287975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f85712a6-d93b-487a-8a40-7bc140488935", "created": "2024-05-07T10:35:11.288765Z", "modified": "2024-05-07T10:35:11.288765Z", "relationship_type": "indicates", "source_ref": "indicator--71ecfb3f-cf4f-46f9-bdaa-b78c144077ce", "target_ref": "malware--3d48a604-6d53-4862-81cf-6ab4b65f32bc"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362", "created": "2024-05-07T10:35:11.288944Z", "modified": "2024-05-07T10:35:11.288944Z", "name": "MeuSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d96c99e3-0667-4821-80c5-c64b7f4416c2", "created": "2024-05-07T10:35:11.289117Z", "modified": "2024-05-07T10:35:11.289117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.289117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf62cc29-c77e-4635-9c57-0d2072ec7676", "created": "2024-05-07T10:35:11.289886Z", "modified": "2024-05-07T10:35:11.289886Z", "relationship_type": "indicates", "source_ref": "indicator--d96c99e3-0667-4821-80c5-c64b7f4416c2", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a048f233-4ef0-4d56-b323-d398e1f684a2", "created": "2024-05-07T10:35:11.290057Z", "modified": "2024-05-07T10:35:11.290057Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.290057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e967e137-9fb6-47ec-a9a0-e9e3208b0476", "created": "2024-05-07T10:35:11.290706Z", "modified": "2024-05-07T10:35:11.290706Z", "relationship_type": "indicates", "source_ref": "indicator--a048f233-4ef0-4d56-b323-d398e1f684a2", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d2ef957-1270-48b2-b092-d881af1f15ec", "created": "2024-05-07T10:35:11.290878Z", "modified": "2024-05-07T10:35:11.290878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='l.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.290878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c33f7b6-eb4f-4617-8a38-6a74973dcdce", "created": "2024-05-07T10:35:11.291525Z", "modified": "2024-05-07T10:35:11.291525Z", "relationship_type": "indicates", "source_ref": "indicator--5d2ef957-1270-48b2-b092-d881af1f15ec", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d546649-4188-4048-85ea-c93a346b00fd", "created": "2024-05-07T10:35:11.291696Z", "modified": "2024-05-07T10:35:11.291696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.291696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e416dd3-0a59-42fe-ad9f-b433809d1727", "created": "2024-05-07T10:35:11.292352Z", "modified": "2024-05-07T10:35:11.292352Z", "relationship_type": "indicates", "source_ref": "indicator--5d546649-4188-4048-85ea-c93a346b00fd", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d89b909-e007-4a4f-a77c-d434a5845f79", "created": "2024-05-07T10:35:11.29252Z", "modified": "2024-05-07T10:35:11.29252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='play-store-3bb64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.29252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8a7453a-fd3f-45c3-a946-4eca72a995a7", "created": "2024-05-07T10:35:11.293264Z", "modified": "2024-05-07T10:35:11.293264Z", "relationship_type": "indicates", "source_ref": "indicator--8d89b909-e007-4a4f-a77c-d434a5845f79", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57ea0a24-f8c9-4836-863d-e49f4e0ba7b4", "created": "2024-05-07T10:35:11.293457Z", "modified": "2024-05-07T10:35:11.293457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.293457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa111682-932d-4bf8-b969-e3f1d3c57926", "created": "2024-05-07T10:35:11.294116Z", "modified": "2024-05-07T10:35:11.294116Z", "relationship_type": "indicates", "source_ref": "indicator--57ea0a24-f8c9-4836-863d-e49f4e0ba7b4", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c7fb2aa-3bec-4079-a026-f43ef7a97316", "created": "2024-05-07T10:35:11.294289Z", "modified": "2024-05-07T10:35:11.294289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorecell.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.294289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea69d544-64dd-43e7-a923-6cee8a99f401", "created": "2024-05-07T10:35:11.29495Z", "modified": "2024-05-07T10:35:11.29495Z", "relationship_type": "indicates", "source_ref": "indicator--5c7fb2aa-3bec-4079-a026-f43ef7a97316", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--381d55c2-61a9-4efd-aaff-4eee97f7338d", "created": "2024-05-07T10:35:11.295119Z", "modified": "2024-05-07T10:35:11.295119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiao.meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.295119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe9d644d-5662-4003-8145-b85020593752", "created": "2024-05-07T10:35:11.295779Z", "modified": "2024-05-07T10:35:11.295779Z", "relationship_type": "indicates", "source_ref": "indicator--381d55c2-61a9-4efd-aaff-4eee97f7338d", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d935267-f38e-4e51-9c14-32101decc726", "created": "2024-05-07T10:35:11.295949Z", "modified": "2024-05-07T10:35:11.295949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.295949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f7b3ba1-f001-41fc-913e-2d042f835784", "created": "2024-05-07T10:35:11.296627Z", "modified": "2024-05-07T10:35:11.296627Z", "relationship_type": "indicates", "source_ref": "indicator--1d935267-f38e-4e51-9c14-32101decc726", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25a48808-0ebc-4250-912c-7018ac1e283b", "created": "2024-05-07T10:35:11.296819Z", "modified": "2024-05-07T10:35:11.296819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.296819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b64436b4-6324-4a6d-96e8-31bc26e528e5", "created": "2024-05-07T10:35:11.297609Z", "modified": "2024-05-07T10:35:11.297609Z", "relationship_type": "indicates", "source_ref": "indicator--25a48808-0ebc-4250-912c-7018ac1e283b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--086190b5-a9d6-4faa-8ecf-f282c7349d32", "created": "2024-05-07T10:35:11.297779Z", "modified": "2024-05-07T10:35:11.297779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.297779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5174151b-9402-4139-805f-2b2a65517fa8", "created": "2024-05-07T10:35:11.298432Z", "modified": "2024-05-07T10:35:11.298432Z", "relationship_type": "indicates", "source_ref": "indicator--086190b5-a9d6-4faa-8ecf-f282c7349d32", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--503c9e5f-9a88-444e-bd9b-421de4248f10", "created": "2024-05-07T10:35:11.298608Z", "modified": "2024-05-07T10:35:11.298608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aac13c7dec7b5acb804d4b896245962c395f1cd6dfce79bc9c96edcf65ae8e68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.298608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df671d45-41c2-40ae-8c82-e0bdd796ad64", "created": "2024-05-07T10:35:11.299401Z", "modified": "2024-05-07T10:35:11.299401Z", "relationship_type": "indicates", "source_ref": "indicator--503c9e5f-9a88-444e-bd9b-421de4248f10", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc65d359-ed5f-4fc1-a8d2-a6b8c2604dd7", "created": "2024-05-07T10:35:11.299569Z", "modified": "2024-05-07T10:35:11.299569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06594c3f7684d633161c99bd53d86d340aaece23f96d3a951fa02dbe8c7061a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.299569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--027a0c2c-a87b-47f7-9e9d-37c6b2ea7211", "created": "2024-05-07T10:35:11.300366Z", "modified": "2024-05-07T10:35:11.300366Z", "relationship_type": "indicates", "source_ref": "indicator--dc65d359-ed5f-4fc1-a8d2-a6b8c2604dd7", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdf759aa-3b0e-436e-97b9-80ee8a57405c", "created": "2024-05-07T10:35:11.300536Z", "modified": "2024-05-07T10:35:11.300536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9bc5bb5b7dbe2b4298d419f0e6de987cd270b5c6442e6326b61775ca704ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.300536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7a0693c-a543-423d-a150-b4c5f4a55204", "created": "2024-05-07T10:35:11.301356Z", "modified": "2024-05-07T10:35:11.301356Z", "relationship_type": "indicates", "source_ref": "indicator--cdf759aa-3b0e-436e-97b9-80ee8a57405c", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21f8ac8c-410b-4068-8d38-3fda77a3d5db", "created": "2024-05-07T10:35:11.30153Z", "modified": "2024-05-07T10:35:11.30153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0447f1679c8a783bb36d89a6e851c8a3b6640eead26994fe9486f027a665959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.30153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6b29078-5356-4a04-8287-87c395693ce8", "created": "2024-05-07T10:35:11.302334Z", "modified": "2024-05-07T10:35:11.302334Z", "relationship_type": "indicates", "source_ref": "indicator--21f8ac8c-410b-4068-8d38-3fda77a3d5db", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--121e90de-9e05-4a00-a5b6-1379a5c0b702", "created": "2024-05-07T10:35:11.302518Z", "modified": "2024-05-07T10:35:11.302518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ea2c19aa256b90129be460a7bb21705b98cb91e8d432dbaeba7124628788e56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.302518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f258744-db73-4313-822f-939172a8a55f", "created": "2024-05-07T10:35:11.303309Z", "modified": "2024-05-07T10:35:11.303309Z", "relationship_type": "indicates", "source_ref": "indicator--121e90de-9e05-4a00-a5b6-1379a5c0b702", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37cdc08d-d83c-4d9e-bc12-66495b61e096", "created": "2024-05-07T10:35:11.303476Z", "modified": "2024-05-07T10:35:11.303476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36946639ff7a0edd11857ab93956de4d2efc567c6d9b91f67bfd76972dd89d68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.303476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aef8735e-a5f7-4ed0-94a3-21782d7b6ba1", "created": "2024-05-07T10:35:11.30428Z", "modified": "2024-05-07T10:35:11.30428Z", "relationship_type": "indicates", "source_ref": "indicator--37cdc08d-d83c-4d9e-bc12-66495b61e096", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f85b993b-5f5c-40c1-9de4-27942a7d558f", "created": "2024-05-07T10:35:11.304449Z", "modified": "2024-05-07T10:35:11.304449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d333a05b9c0fe70145ace7656d373fc656a97de35bf1f2bf11783de7fec14274']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.304449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71046889-31fa-47b1-9a15-34f2235a0b35", "created": "2024-05-07T10:35:11.305276Z", "modified": "2024-05-07T10:35:11.305276Z", "relationship_type": "indicates", "source_ref": "indicator--f85b993b-5f5c-40c1-9de4-27942a7d558f", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6493d2e2-9ef8-4d7b-95e7-9f273d892262", "created": "2024-05-07T10:35:11.305449Z", "modified": "2024-05-07T10:35:11.305449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e681b1313af537c0ac807e301692ef4b0177e25fe2e2283776ba752892d47f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.305449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9769334-fdfd-4dab-9195-4986a637676b", "created": "2024-05-07T10:35:11.306379Z", "modified": "2024-05-07T10:35:11.306379Z", "relationship_type": "indicates", "source_ref": "indicator--6493d2e2-9ef8-4d7b-95e7-9f273d892262", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d535ec27-1828-437a-bed0-10a62f1c38b1", "created": "2024-05-07T10:35:11.306553Z", "modified": "2024-05-07T10:35:11.306553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fcbc5f3bb8f8aa8a44cec1ce98195e0265389dcc367a6e6e443fa1c42f95bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.306553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5af3e18-497f-497c-b290-7ece02973570", "created": "2024-05-07T10:35:11.307349Z", "modified": "2024-05-07T10:35:11.307349Z", "relationship_type": "indicates", "source_ref": "indicator--d535ec27-1828-437a-bed0-10a62f1c38b1", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b217c13-c550-4aa6-8b61-119eda677916", "created": "2024-05-07T10:35:11.307518Z", "modified": "2024-05-07T10:35:11.307518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0892a28616f3ab5c71f3cef7089f9e361ef9c71355d54cb38fe13bc5feae24c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.307518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61c03cb3-d593-43f7-8efb-4485a537141c", "created": "2024-05-07T10:35:11.308313Z", "modified": "2024-05-07T10:35:11.308313Z", "relationship_type": "indicates", "source_ref": "indicator--2b217c13-c550-4aa6-8b61-119eda677916", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b721ac3e-0e9e-407f-8b33-d2538b417d73", "created": "2024-05-07T10:35:11.308484Z", "modified": "2024-05-07T10:35:11.308484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9619395db1a3eed472b792cc62e216d72f4015c8d1e0de20f50e0aa5b74fb0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.308484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bea2a278-e14e-4e05-86aa-4c0ed3207caa", "created": "2024-05-07T10:35:11.309313Z", "modified": "2024-05-07T10:35:11.309313Z", "relationship_type": "indicates", "source_ref": "indicator--b721ac3e-0e9e-407f-8b33-d2538b417d73", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5081935-b96a-4c7a-98d2-e74698de465e", "created": "2024-05-07T10:35:11.309487Z", "modified": "2024-05-07T10:35:11.309487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0565a08105be8401c46c73a7966de8cf842785671ab9a60beb2a8828b2ede4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.309487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdca324c-24bc-458d-95d5-0bcc5f0b6577", "created": "2024-05-07T10:35:11.310285Z", "modified": "2024-05-07T10:35:11.310285Z", "relationship_type": "indicates", "source_ref": "indicator--e5081935-b96a-4c7a-98d2-e74698de465e", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35b7bd90-4cc8-42be-b1cf-7a324e04e040", "created": "2024-05-07T10:35:11.310454Z", "modified": "2024-05-07T10:35:11.310454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2e214a5df407cf5bf5b40046f90b545e096d150d1e5d7e95a2f18959cf6f46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.310454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbe100f1-83ca-4152-8708-b752639e4298", "created": "2024-05-07T10:35:11.311249Z", "modified": "2024-05-07T10:35:11.311249Z", "relationship_type": "indicates", "source_ref": "indicator--35b7bd90-4cc8-42be-b1cf-7a324e04e040", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d21426a-dc10-44c4-bd8f-873f89978160", "created": "2024-05-07T10:35:11.311417Z", "modified": "2024-05-07T10:35:11.311417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ba7505b93e251ea5b32285b0da00ce741ee52472a4277e1321eb6de3c4371f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.311417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2cf2e0f-3fa0-4f8a-96c5-ca6aa04180f2", "created": "2024-05-07T10:35:11.312225Z", "modified": "2024-05-07T10:35:11.312225Z", "relationship_type": "indicates", "source_ref": "indicator--0d21426a-dc10-44c4-bd8f-873f89978160", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cbf8ea2-7513-4f97-a1b2-982ad2a49dd7", "created": "2024-05-07T10:35:11.312393Z", "modified": "2024-05-07T10:35:11.312393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5de38f37d7b7d8eceeae0909b26c822540fe29fbc9fd0b924b81e41cfbb363e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.312393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--003fc215-bc8a-48e7-b84a-10fbdfe0cd22", "created": "2024-05-07T10:35:11.313204Z", "modified": "2024-05-07T10:35:11.313204Z", "relationship_type": "indicates", "source_ref": "indicator--1cbf8ea2-7513-4f97-a1b2-982ad2a49dd7", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1a4c767-ebc5-4366-83e4-f66f3df9a21d", "created": "2024-05-07T10:35:11.313382Z", "modified": "2024-05-07T10:35:11.313382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='092608edcf4e1cdf564cc520ec7c4f2c9ccb80a017df2610c3988783269ebff5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.313382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a255ea71-6fdc-41e0-a1f4-d6fbc366551f", "created": "2024-05-07T10:35:11.314182Z", "modified": "2024-05-07T10:35:11.314182Z", "relationship_type": "indicates", "source_ref": "indicator--b1a4c767-ebc5-4366-83e4-f66f3df9a21d", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12e45c9f-d14d-44fe-b538-4b930ac0fdad", "created": "2024-05-07T10:35:11.314358Z", "modified": "2024-05-07T10:35:11.314358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8dc9a426cc79d3a50cf8349e722dbd568326b24bc2cce3dda286176fc9e24ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.314358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba4ecfd-cad4-4471-bfe4-87aa196f22dd", "created": "2024-05-07T10:35:11.315289Z", "modified": "2024-05-07T10:35:11.315289Z", "relationship_type": "indicates", "source_ref": "indicator--12e45c9f-d14d-44fe-b538-4b930ac0fdad", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46eac3be-57f4-41e1-a0cb-f8ceb56ef0ba", "created": "2024-05-07T10:35:11.315466Z", "modified": "2024-05-07T10:35:11.315466Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40a209d5a72553f5a22cb14ea642cdec95aea8749189a8aa47d84bac87de530f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.315466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75112967-2b37-4cd1-b767-4a1b511f8960", "created": "2024-05-07T10:35:11.316265Z", "modified": "2024-05-07T10:35:11.316265Z", "relationship_type": "indicates", "source_ref": "indicator--46eac3be-57f4-41e1-a0cb-f8ceb56ef0ba", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--595b5863-d442-43c6-bb4b-3ab30f59026b", "created": "2024-05-07T10:35:11.316438Z", "modified": "2024-05-07T10:35:11.316438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b367dc7ebf8f5e8ade0d70c1f24376b3edb133aa6ba539e411dfe55accfc5938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.316438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0be4e0b-a832-4a4d-9a5c-cd85d1a167a6", "created": "2024-05-07T10:35:11.317254Z", "modified": "2024-05-07T10:35:11.317254Z", "relationship_type": "indicates", "source_ref": "indicator--595b5863-d442-43c6-bb4b-3ab30f59026b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed9e8881-5346-431f-9027-307b506628fe", "created": "2024-05-07T10:35:11.317429Z", "modified": "2024-05-07T10:35:11.317429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='762f37796fb724ccff5f38e7f172b2a74803df051d717560930bd2e7033f5238']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.317429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ce45ddb-96ac-4321-957a-bdbe292249ba", "created": "2024-05-07T10:35:11.318223Z", "modified": "2024-05-07T10:35:11.318223Z", "relationship_type": "indicates", "source_ref": "indicator--ed9e8881-5346-431f-9027-307b506628fe", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6baffcd4-3186-4acb-a904-1243ddc16841", "created": "2024-05-07T10:35:11.318392Z", "modified": "2024-05-07T10:35:11.318392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3126ef39783b476ecf5ab14d5993afe899edf720638e409226afa23a9dbc384c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.318392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e59db39-9168-44fb-8db8-94610c694bbb", "created": "2024-05-07T10:35:11.319199Z", "modified": "2024-05-07T10:35:11.319199Z", "relationship_type": "indicates", "source_ref": "indicator--6baffcd4-3186-4acb-a904-1243ddc16841", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb132a5-1092-40a6-aba7-7097da43d56c", "created": "2024-05-07T10:35:11.31937Z", "modified": "2024-05-07T10:35:11.31937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e9f94fdb423395396c4bebccbeb4543d7d729fe41ade6111693be1112ee8f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.31937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--245d66aa-19c8-4b6c-8de2-827b06b27fec", "created": "2024-05-07T10:35:11.320174Z", "modified": "2024-05-07T10:35:11.320174Z", "relationship_type": "indicates", "source_ref": "indicator--2bb132a5-1092-40a6-aba7-7097da43d56c", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a05f40d-cd88-4ffe-bc04-61d3c6866316", "created": "2024-05-07T10:35:11.320346Z", "modified": "2024-05-07T10:35:11.320346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d61488b453037935909bb79aa318f2eb6df007e80e6b3e53014e76630b27b7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.320346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--658461ff-b012-409f-ae1b-dd6eec97eb5f", "created": "2024-05-07T10:35:11.321162Z", "modified": "2024-05-07T10:35:11.321162Z", "relationship_type": "indicates", "source_ref": "indicator--5a05f40d-cd88-4ffe-bc04-61d3c6866316", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a9dba77-6e92-43d1-b60c-80c75ea5f6db", "created": "2024-05-07T10:35:11.321337Z", "modified": "2024-05-07T10:35:11.321337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aede95542d2ddbfaa828586f71e031227f40c98f9b2df7b1025ddb241ad638d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.321337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22908b5d-5765-429e-9e6a-c155e727e09b", "created": "2024-05-07T10:35:11.322196Z", "modified": "2024-05-07T10:35:11.322196Z", "relationship_type": "indicates", "source_ref": "indicator--0a9dba77-6e92-43d1-b60c-80c75ea5f6db", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--644b8cce-282d-4f04-8d8a-9c71ca21f6e4", "created": "2024-05-07T10:35:11.322372Z", "modified": "2024-05-07T10:35:11.322372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e83992f9001a6afe25f6bb7537ec13642cece0e697b646156e77c4f83450c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.322372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9e8c996-c092-44aa-8d31-2dcccc33423d", "created": "2024-05-07T10:35:11.323301Z", "modified": "2024-05-07T10:35:11.323301Z", "relationship_type": "indicates", "source_ref": "indicator--644b8cce-282d-4f04-8d8a-9c71ca21f6e4", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a9a5d61-678b-45b8-81cc-515008458fd4", "created": "2024-05-07T10:35:11.323477Z", "modified": "2024-05-07T10:35:11.323477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66142abed999f8fb22ae48836009508de97a6ccf08634166c5a263121dafd995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.323477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b824b257-7b6a-4fca-8fa0-aefaee2fdf4b", "created": "2024-05-07T10:35:11.324273Z", "modified": "2024-05-07T10:35:11.324273Z", "relationship_type": "indicates", "source_ref": "indicator--5a9a5d61-678b-45b8-81cc-515008458fd4", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bba779ef-6fe7-491a-a0f8-4dcecad88791", "created": "2024-05-07T10:35:11.324448Z", "modified": "2024-05-07T10:35:11.324448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ead6cfddfe5283c747bc6920d884c8a335722e463a69572b752010d37d499e9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.324448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ce5b6ab-aec7-4be4-b1d2-a70c6392eaca", "created": "2024-05-07T10:35:11.325272Z", "modified": "2024-05-07T10:35:11.325272Z", "relationship_type": "indicates", "source_ref": "indicator--bba779ef-6fe7-491a-a0f8-4dcecad88791", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f562777d-4011-4b1f-974a-a34f517d9308", "created": "2024-05-07T10:35:11.325447Z", "modified": "2024-05-07T10:35:11.325447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c76a9f0999854fd7ff0aeeb52fa90a49c206d6d63386f7a4a63bf58119c8db1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.325447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04b53a96-979a-4298-8ae7-25930da742bf", "created": "2024-05-07T10:35:11.32625Z", "modified": "2024-05-07T10:35:11.32625Z", "relationship_type": "indicates", "source_ref": "indicator--f562777d-4011-4b1f-974a-a34f517d9308", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03ca4ef6-c357-4bab-abf2-cd048622c516", "created": "2024-05-07T10:35:11.326422Z", "modified": "2024-05-07T10:35:11.326422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecbfb0d0c7efe637527572f6681e10f727a0ff202061a14267a2ab2f9d1a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.326422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--898e80a6-fdc7-4fa7-a26c-307526b01872", "created": "2024-05-07T10:35:11.327222Z", "modified": "2024-05-07T10:35:11.327222Z", "relationship_type": "indicates", "source_ref": "indicator--03ca4ef6-c357-4bab-abf2-cd048622c516", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb90b40d-47e4-4ac2-b2da-975bceb3e8df", "created": "2024-05-07T10:35:11.327394Z", "modified": "2024-05-07T10:35:11.327394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='851f99ddf2ba43c0a3b09cf43863e25cc707a51558669417663c74c48dc2df0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.327394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72806827-1885-498a-bd83-9fab35ca29b9", "created": "2024-05-07T10:35:11.3282Z", "modified": "2024-05-07T10:35:11.3282Z", "relationship_type": "indicates", "source_ref": "indicator--bb90b40d-47e4-4ac2-b2da-975bceb3e8df", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fac5dbc-2857-4151-b830-1b27fab88741", "created": "2024-05-07T10:35:11.328372Z", "modified": "2024-05-07T10:35:11.328372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='051e178449098ea7932917618c7587d54f18eab1d906febc193801d37e2b9caa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.328372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2af9acda-b6ba-4d05-bd69-ab8906f672da", "created": "2024-05-07T10:35:11.329204Z", "modified": "2024-05-07T10:35:11.329204Z", "relationship_type": "indicates", "source_ref": "indicator--0fac5dbc-2857-4151-b830-1b27fab88741", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cc9ebbc-87a4-4081-aec2-341c4501e308", "created": "2024-05-07T10:35:11.329384Z", "modified": "2024-05-07T10:35:11.329384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f302340a037576c7765b24c3dfdc8c30f11275ee2e004c3f28ddf883df9969d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.329384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9178e9a2-d3df-4993-85cd-03a665015920", "created": "2024-05-07T10:35:11.330186Z", "modified": "2024-05-07T10:35:11.330186Z", "relationship_type": "indicates", "source_ref": "indicator--1cc9ebbc-87a4-4081-aec2-341c4501e308", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71b97100-f4c1-4eb0-baf0-aefea8b803df", "created": "2024-05-07T10:35:11.330357Z", "modified": "2024-05-07T10:35:11.330357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01dba4e95ff4afd9938f9f7889c36060722041665d96d1a19ff6a7c40f431dd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.330357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85bb0df3-5f4c-4e1a-98e5-d10d90493372", "created": "2024-05-07T10:35:11.331155Z", "modified": "2024-05-07T10:35:11.331155Z", "relationship_type": "indicates", "source_ref": "indicator--71b97100-f4c1-4eb0-baf0-aefea8b803df", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb6a6cf-118c-49e9-ba02-121c1c84434d", "created": "2024-05-07T10:35:11.331325Z", "modified": "2024-05-07T10:35:11.331325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6994f6b58f84f5c1cf9dc36edd9a28b846873036372e4ebb2ebb85e91c780e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.331325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcdabb60-3a43-4afc-95b0-e3143491d11c", "created": "2024-05-07T10:35:11.332253Z", "modified": "2024-05-07T10:35:11.332253Z", "relationship_type": "indicates", "source_ref": "indicator--2bb6a6cf-118c-49e9-ba02-121c1c84434d", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bda0bc2-ab79-4410-bd0a-51a51c13d8c8", "created": "2024-05-07T10:35:11.332423Z", "modified": "2024-05-07T10:35:11.332423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70c49c4abb40861f9195e17231952f303dfc3203fa8578efadbfcda8cb20c25d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.332423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba645da-8dad-4544-bdb5-04fe934d3f5d", "created": "2024-05-07T10:35:11.333239Z", "modified": "2024-05-07T10:35:11.333239Z", "relationship_type": "indicates", "source_ref": "indicator--8bda0bc2-ab79-4410-bd0a-51a51c13d8c8", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a78a8b4a-d8de-46f8-b350-109fec476c24", "created": "2024-05-07T10:35:11.333413Z", "modified": "2024-05-07T10:35:11.333413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52ad2c5d6ff126e15d37cdf487dd0b1c109df3194fbe0397360d8f841d627f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.333413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b44e82b5-faf4-42f2-b0a6-6d7a80022761", "created": "2024-05-07T10:35:11.334206Z", "modified": "2024-05-07T10:35:11.334206Z", "relationship_type": "indicates", "source_ref": "indicator--a78a8b4a-d8de-46f8-b350-109fec476c24", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1090c23-4973-475a-869a-722ea0a491a9", "created": "2024-05-07T10:35:11.334375Z", "modified": "2024-05-07T10:35:11.334375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b06c6e54e7c8ba1ea0579e2751785b554ec0af000d47168483002cdd37878b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.334375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd7ada68-723f-4ca2-8c97-8e908c148f31", "created": "2024-05-07T10:35:11.335173Z", "modified": "2024-05-07T10:35:11.335173Z", "relationship_type": "indicates", "source_ref": "indicator--f1090c23-4973-475a-869a-722ea0a491a9", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b395c9fd-7391-4548-9c9e-e8b195d74223", "created": "2024-05-07T10:35:11.335344Z", "modified": "2024-05-07T10:35:11.335344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb5a23d0a66652f110017a7309578d7f4e79e7f0cd2ea62052bc6cada8bebd59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.335344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8bc7817-49f1-41d5-ae8d-139469cef3db", "created": "2024-05-07T10:35:11.336142Z", "modified": "2024-05-07T10:35:11.336142Z", "relationship_type": "indicates", "source_ref": "indicator--b395c9fd-7391-4548-9c9e-e8b195d74223", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af1390eb-1d96-4d03-842e-d8ea6d8f6434", "created": "2024-05-07T10:35:11.336311Z", "modified": "2024-05-07T10:35:11.336311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8a33d82cb0f981250175e789bc585599b7745565b28fef522451ca6c7b898da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.336311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc46016e-692b-498f-a7f4-3ed2242c18b0", "created": "2024-05-07T10:35:11.337125Z", "modified": "2024-05-07T10:35:11.337125Z", "relationship_type": "indicates", "source_ref": "indicator--af1390eb-1d96-4d03-842e-d8ea6d8f6434", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1a4a14d-6e66-4513-9456-aad61cace0af", "created": "2024-05-07T10:35:11.337299Z", "modified": "2024-05-07T10:35:11.337299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3991e8bd37ec6fc2f03df9fe5f2e5ef8ace526c0d5c0f54cb9dbc99c4e1b9bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.337299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75ed2d35-625d-48dc-bda3-08c19d795f4a", "created": "2024-05-07T10:35:11.338099Z", "modified": "2024-05-07T10:35:11.338099Z", "relationship_type": "indicates", "source_ref": "indicator--d1a4a14d-6e66-4513-9456-aad61cace0af", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91ab1cea-0c84-440e-b528-5e29de5408be", "created": "2024-05-07T10:35:11.338268Z", "modified": "2024-05-07T10:35:11.338268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c8d28b5bfb26976a1b02403a8b21a13d73bf3f677c66b77515fa71cdae97dac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.338268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dd005f9-7e04-4435-b17f-10aa2b9d7173", "created": "2024-05-07T10:35:11.339073Z", "modified": "2024-05-07T10:35:11.339073Z", "relationship_type": "indicates", "source_ref": "indicator--91ab1cea-0c84-440e-b528-5e29de5408be", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f74868b2-1ad8-4ee3-9f47-638d0f9f62a9", "created": "2024-05-07T10:35:11.339245Z", "modified": "2024-05-07T10:35:11.339245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5acbab149609464f49cb403ca206b2573f479b563b522bf1eb3735b58b757245']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.339245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--465f3b3b-08cb-47cf-b57a-7577c5e1a1f2", "created": "2024-05-07T10:35:11.340066Z", "modified": "2024-05-07T10:35:11.340066Z", "relationship_type": "indicates", "source_ref": "indicator--f74868b2-1ad8-4ee3-9f47-638d0f9f62a9", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c4633fb-08c1-4bf7-afa6-a45fbee3659f", "created": "2024-05-07T10:35:11.34024Z", "modified": "2024-05-07T10:35:11.34024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66e2e38bd9a88bc47b83f940ddd332ad3da1129f906a511412be00f7f6a9cf92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.34024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fdf1f6d-df4e-4e45-86b6-12429dd94991", "created": "2024-05-07T10:35:11.341193Z", "modified": "2024-05-07T10:35:11.341193Z", "relationship_type": "indicates", "source_ref": "indicator--7c4633fb-08c1-4bf7-afa6-a45fbee3659f", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a17da3c-feb6-4b90-9315-dd6d24fbf788", "created": "2024-05-07T10:35:11.341368Z", "modified": "2024-05-07T10:35:11.341368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd5a2f7d4c53b28c6aa43508dfd0d27c8163d57a66f2e2e8c7025aaf8b16ab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.341368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b13e418a-eacb-4d72-8248-9c393ef65878", "created": "2024-05-07T10:35:11.342168Z", "modified": "2024-05-07T10:35:11.342168Z", "relationship_type": "indicates", "source_ref": "indicator--1a17da3c-feb6-4b90-9315-dd6d24fbf788", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--869615a2-a1d4-4f6d-886d-4f54b407a8c7", "created": "2024-05-07T10:35:11.342342Z", "modified": "2024-05-07T10:35:11.342342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34725136b028210b7f852f5dd3dd501aadfad62501bc31a1bcdc891d27b38ab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.342342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8394ef86-9da3-4212-abe7-d8bb180408c8", "created": "2024-05-07T10:35:11.343148Z", "modified": "2024-05-07T10:35:11.343148Z", "relationship_type": "indicates", "source_ref": "indicator--869615a2-a1d4-4f6d-886d-4f54b407a8c7", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b730a2c-eac2-4158-9cdf-e6a80fcea0c1", "created": "2024-05-07T10:35:11.343321Z", "modified": "2024-05-07T10:35:11.343321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d8a447321b65b72b95d1dbb4edf3426bed820952fded12de2faa98562498363']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.343321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c687647-db3d-4f41-8e8d-86664f35caef", "created": "2024-05-07T10:35:11.344117Z", "modified": "2024-05-07T10:35:11.344117Z", "relationship_type": "indicates", "source_ref": "indicator--4b730a2c-eac2-4158-9cdf-e6a80fcea0c1", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4c0ad8-8554-4a29-ac1e-2158b9752204", "created": "2024-05-07T10:35:11.344288Z", "modified": "2024-05-07T10:35:11.344288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fee230123d03d9608afc1d89491dafab4d57b5c68a42315b97efd9ff6d1d8480']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.344288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee101c59-756f-4586-b6ca-5a53e2d73e25", "created": "2024-05-07T10:35:11.345103Z", "modified": "2024-05-07T10:35:11.345103Z", "relationship_type": "indicates", "source_ref": "indicator--0e4c0ad8-8554-4a29-ac1e-2158b9752204", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d1f3ff8-d2b6-4077-88c1-fc4ca5a57eac", "created": "2024-05-07T10:35:11.345276Z", "modified": "2024-05-07T10:35:11.345276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04f7fe0ec9e58d950f8f36a7eaa80fe9c42449f3cab32ec5dd413fdbf2ae1c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.345276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cd04384-ac1c-43e9-9be8-b96885237eba", "created": "2024-05-07T10:35:11.346072Z", "modified": "2024-05-07T10:35:11.346072Z", "relationship_type": "indicates", "source_ref": "indicator--5d1f3ff8-d2b6-4077-88c1-fc4ca5a57eac", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--521a3465-d9d8-43c1-b66d-f9bc28bc14e2", "created": "2024-05-07T10:35:11.346241Z", "modified": "2024-05-07T10:35:11.346241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081c92a6b126002c38085eeac0d553c76bed6ba8687f80ea0e760bf6b2f9ad1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.346241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f608ef2-a4ab-430b-b293-5f6fb0f8fb4c", "created": "2024-05-07T10:35:11.347045Z", "modified": "2024-05-07T10:35:11.347045Z", "relationship_type": "indicates", "source_ref": "indicator--521a3465-d9d8-43c1-b66d-f9bc28bc14e2", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb17947e-b7ce-4a5f-a531-7665789fb811", "created": "2024-05-07T10:35:11.347215Z", "modified": "2024-05-07T10:35:11.347215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9803ede6da0685e9a71d2d0b6352d2aec8f0d6480c5b40d2fffbeac4b26cd580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.347215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9652ecf7-5a60-452b-9a9b-035cd13b9126", "created": "2024-05-07T10:35:11.348021Z", "modified": "2024-05-07T10:35:11.348021Z", "relationship_type": "indicates", "source_ref": "indicator--fb17947e-b7ce-4a5f-a531-7665789fb811", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ef15388-8a1d-40a3-8219-b666634f91b8", "created": "2024-05-07T10:35:11.34819Z", "modified": "2024-05-07T10:35:11.34819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b42a90a982744bf601da86e0e938f22f7757367099f39caff40186318621df43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.34819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b25da9b-ef1b-41b9-ba20-85056e70147a", "created": "2024-05-07T10:35:11.349133Z", "modified": "2024-05-07T10:35:11.349133Z", "relationship_type": "indicates", "source_ref": "indicator--8ef15388-8a1d-40a3-8219-b666634f91b8", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84dc9bc4-a422-46a3-a0f8-1c5828cbee71", "created": "2024-05-07T10:35:11.349307Z", "modified": "2024-05-07T10:35:11.349307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d916c4b0f60c745011b8a5c764cfb444d225339c89517b1a2a8542ac225c80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.349307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cb8dfca-dc6f-4468-934a-be0e46ac2a03", "created": "2024-05-07T10:35:11.350103Z", "modified": "2024-05-07T10:35:11.350103Z", "relationship_type": "indicates", "source_ref": "indicator--84dc9bc4-a422-46a3-a0f8-1c5828cbee71", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e0c6d91-cd8d-4529-abd6-4a5856404423", "created": "2024-05-07T10:35:11.350272Z", "modified": "2024-05-07T10:35:11.350272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f56ed465e9c3d0ffa2dc3695367d29d9874717c2d76418b6a78efdb0bf47b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.350272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11965d4e-c260-4ba4-8e4e-4bef2144bcf7", "created": "2024-05-07T10:35:11.351071Z", "modified": "2024-05-07T10:35:11.351071Z", "relationship_type": "indicates", "source_ref": "indicator--2e0c6d91-cd8d-4529-abd6-4a5856404423", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--115d5158-f43a-43cb-bfe4-698e3099ec9f", "created": "2024-05-07T10:35:11.35124Z", "modified": "2024-05-07T10:35:11.35124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48fa7886cceccec35236eb219100e55f17a77648617e96f66282489e72c2d0d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.35124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--367c460f-fcf5-4ac2-aa11-d8574f3c3832", "created": "2024-05-07T10:35:11.352037Z", "modified": "2024-05-07T10:35:11.352037Z", "relationship_type": "indicates", "source_ref": "indicator--115d5158-f43a-43cb-bfe4-698e3099ec9f", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfe818d0-ccf8-4a0e-836f-d641f06a715b", "created": "2024-05-07T10:35:11.352207Z", "modified": "2024-05-07T10:35:11.352207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b77358edbfa99450d2b93fc4860d388f8b235b7e99e5dc04f38840f90fe6d823']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.352207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a8624b7-a10a-4834-a21d-4c474437aa6a", "created": "2024-05-07T10:35:11.353031Z", "modified": "2024-05-07T10:35:11.353031Z", "relationship_type": "indicates", "source_ref": "indicator--cfe818d0-ccf8-4a0e-836f-d641f06a715b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5418c7ab-e50e-4b0c-b798-5be1a57dcc09", "created": "2024-05-07T10:35:11.353205Z", "modified": "2024-05-07T10:35:11.353205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87396d68345c4d7825be02221868f3897e11333afd0fb2b4f8070d8ba8765e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.353205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27f99049-d0f9-4805-b50d-9ca8e3220cbe", "created": "2024-05-07T10:35:11.354006Z", "modified": "2024-05-07T10:35:11.354006Z", "relationship_type": "indicates", "source_ref": "indicator--5418c7ab-e50e-4b0c-b798-5be1a57dcc09", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4986da93-2965-445f-8ab1-6047e397c5d8", "created": "2024-05-07T10:35:11.354182Z", "modified": "2024-05-07T10:35:11.354182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9147f641d3a8799e51f2b5164e2a481b2c2b0ef4baae28edbbcc7f7b7536d13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.354182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18f27121-8d15-4876-9341-d56b075f1f23", "created": "2024-05-07T10:35:11.354989Z", "modified": "2024-05-07T10:35:11.354989Z", "relationship_type": "indicates", "source_ref": "indicator--4986da93-2965-445f-8ab1-6047e397c5d8", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5996dd-d60a-417e-be24-b643461d72da", "created": "2024-05-07T10:35:11.355158Z", "modified": "2024-05-07T10:35:11.355158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06a58b4d9a363abf3112ac61d74ba02587d80917534de68e6951ecf211f8fe26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.355158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99c62e51-b597-482a-8ddf-0da6c0c5394e", "created": "2024-05-07T10:35:11.355962Z", "modified": "2024-05-07T10:35:11.355962Z", "relationship_type": "indicates", "source_ref": "indicator--1c5996dd-d60a-417e-be24-b643461d72da", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e59b81c8-fe29-476d-a871-c3d687beb727", "created": "2024-05-07T10:35:11.356139Z", "modified": "2024-05-07T10:35:11.356139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0121e555be6023ef689f3f0c1a5c9b1941cff26d391eba2501738988b8ea5c18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.356139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b7822fa-0efd-488c-98b6-3e0f26f12dae", "created": "2024-05-07T10:35:11.356982Z", "modified": "2024-05-07T10:35:11.356982Z", "relationship_type": "indicates", "source_ref": "indicator--e59b81c8-fe29-476d-a871-c3d687beb727", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3362718-16ef-4f87-b16b-f2f384357a80", "created": "2024-05-07T10:35:11.357158Z", "modified": "2024-05-07T10:35:11.357158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dffa24c101779b97416f7570f969cd5913cd7e153aa35ae84a20f3302f684101']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.357158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67d978f5-9856-4fa3-acec-24f6bbe27c42", "created": "2024-05-07T10:35:11.358348Z", "modified": "2024-05-07T10:35:11.358348Z", "relationship_type": "indicates", "source_ref": "indicator--d3362718-16ef-4f87-b16b-f2f384357a80", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bcc11b7-0caf-4a9a-8974-4ce51deff902", "created": "2024-05-07T10:35:11.358529Z", "modified": "2024-05-07T10:35:11.358529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12880e5a23c20885a76aecf132a3026f6ca05480b1aa3ce8f64616f7a5df552d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.358529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3883b75-37cb-46fb-b988-f379646b3e60", "created": "2024-05-07T10:35:11.359327Z", "modified": "2024-05-07T10:35:11.359327Z", "relationship_type": "indicates", "source_ref": "indicator--7bcc11b7-0caf-4a9a-8974-4ce51deff902", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5618d1ca-a2d6-43e5-9d24-bbbcf5dbba67", "created": "2024-05-07T10:35:11.359498Z", "modified": "2024-05-07T10:35:11.359498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7a7aea398c58f4c3fde8c37abbae54be531717932dc16bce84637e7cf5d11b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.359498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b9f6eff-1463-434b-9576-7d9e212896af", "created": "2024-05-07T10:35:11.360317Z", "modified": "2024-05-07T10:35:11.360317Z", "relationship_type": "indicates", "source_ref": "indicator--5618d1ca-a2d6-43e5-9d24-bbbcf5dbba67", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce22683-002b-46f4-af20-ac043a4471a0", "created": "2024-05-07T10:35:11.360498Z", "modified": "2024-05-07T10:35:11.360498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.com.app.com.app.aplintal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.360498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd9673bf-f9ba-4f19-b257-3336422fdad8", "created": "2024-05-07T10:35:11.361176Z", "modified": "2024-05-07T10:35:11.361176Z", "relationship_type": "indicates", "source_ref": "indicator--1ce22683-002b-46f4-af20-ac043a4471a0", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1df6f9-3fd2-410f-b594-2430c80fff93", "created": "2024-05-07T10:35:11.361351Z", "modified": "2024-05-07T10:35:11.361351Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.insapp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.361351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d522516-7d1f-45d3-ab14-7e6cc64b59a1", "created": "2024-05-07T10:35:11.361985Z", "modified": "2024-05-07T10:35:11.361985Z", "relationship_type": "indicates", "source_ref": "indicator--2e1df6f9-3fd2-410f-b594-2430c80fff93", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad88e67-6a48-4613-9be6-a94fa4b23336", "created": "2024-05-07T10:35:11.362155Z", "modified": "2024-05-07T10:35:11.362155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.meuspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.362155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--440f1af1-5144-437b-883b-9db5c5faf7b6", "created": "2024-05-07T10:35:11.362855Z", "modified": "2024-05-07T10:35:11.362855Z", "relationship_type": "indicates", "source_ref": "indicator--4ad88e67-6a48-4613-9be6-a94fa4b23336", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c5fb043-b7a3-4b02-9aaa-13dba3fae163", "created": "2024-05-07T10:35:11.363033Z", "modified": "2024-05-07T10:35:11.363033Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.363033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33c51d8e-0689-409b-8b4d-426a9c4a05d1", "created": "2024-05-07T10:35:11.363681Z", "modified": "2024-05-07T10:35:11.363681Z", "relationship_type": "indicates", "source_ref": "indicator--2c5fb043-b7a3-4b02-9aaa-13dba3fae163", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fc2daff-c433-4de6-8b84-0bb403103062", "created": "2024-05-07T10:35:11.363851Z", "modified": "2024-05-07T10:35:11.363851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.363851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db6442cb-1918-428e-a526-d6a4d38c1e6c", "created": "2024-05-07T10:35:11.364486Z", "modified": "2024-05-07T10:35:11.364486Z", "relationship_type": "indicates", "source_ref": "indicator--2fc2daff-c433-4de6-8b84-0bb403103062", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abf9718f-5689-4fd9-9550-7281cfa3d75d", "created": "2024-05-07T10:35:11.364654Z", "modified": "2024-05-07T10:35:11.364654Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.364654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03b7ee32-c1b6-4fb4-b297-61bc0081128d", "created": "2024-05-07T10:35:11.365315Z", "modified": "2024-05-07T10:35:11.365315Z", "relationship_type": "indicates", "source_ref": "indicator--abf9718f-5689-4fd9-9550-7281cfa3d75d", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c612f458-3f2c-4aa7-aab7-00f4b604912a", "created": "2024-05-07T10:35:11.365485Z", "modified": "2024-05-07T10:35:11.365485Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.toshtec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.365485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aac899a-ecc8-4e82-af73-54b537495819", "created": "2024-05-07T10:35:11.366247Z", "modified": "2024-05-07T10:35:11.366247Z", "relationship_type": "indicates", "source_ref": "indicator--c612f458-3f2c-4aa7-aab7-00f4b604912a", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1be2a22a-eb63-44c7-99e1-71237e05fabc", "created": "2024-05-07T10:35:11.366421Z", "modified": "2024-05-07T10:35:11.366421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.cloud1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.366421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ef0019a-eab2-490f-81d2-01aa6cf9428b", "created": "2024-05-07T10:35:11.367063Z", "modified": "2024-05-07T10:35:11.367063Z", "relationship_type": "indicates", "source_ref": "indicator--1be2a22a-eb63-44c7-99e1-71237e05fabc", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--646b2df3-28d4-40d0-a1b1-1f9c8998d1b8", "created": "2024-05-07T10:35:11.367234Z", "modified": "2024-05-07T10:35:11.367234Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.go5ge']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.367234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c933396-5e14-4fbe-a6de-3ff546254476", "created": "2024-05-07T10:35:11.367876Z", "modified": "2024-05-07T10:35:11.367876Z", "relationship_type": "indicates", "source_ref": "indicator--646b2df3-28d4-40d0-a1b1-1f9c8998d1b8", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed05070f-ebee-4c54-a51a-c11381578d5a", "created": "2024-05-07T10:35:11.368049Z", "modified": "2024-05-07T10:35:11.368049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.368049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d67e53d-c742-40bd-b480-e510ef23914c", "created": "2024-05-07T10:35:11.36872Z", "modified": "2024-05-07T10:35:11.36872Z", "relationship_type": "indicates", "source_ref": "indicator--ed05070f-ebee-4c54-a51a-c11381578d5a", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d8088e9-6590-423a-80c0-2b9acfef1951", "created": "2024-05-07T10:35:11.368895Z", "modified": "2024-05-07T10:35:11.368895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.radio']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.368895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--060b9151-2ad3-4193-83b8-e0e95f0c6f42", "created": "2024-05-07T10:35:11.36954Z", "modified": "2024-05-07T10:35:11.36954Z", "relationship_type": "indicates", "source_ref": "indicator--7d8088e9-6590-423a-80c0-2b9acfef1951", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--204661a0-dd6d-40d3-be6b-4f580a30f1b5", "created": "2024-05-07T10:35:11.36971Z", "modified": "2024-05-07T10:35:11.36971Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.36971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2ebc396-6cd8-4e47-83e2-f08c435a5ba0", "created": "2024-05-07T10:35:11.370366Z", "modified": "2024-05-07T10:35:11.370366Z", "relationship_type": "indicates", "source_ref": "indicator--204661a0-dd6d-40d3-be6b-4f580a30f1b5", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--270809e9-dae8-496c-b337-5ba0a3932e85", "created": "2024-05-07T10:35:11.370534Z", "modified": "2024-05-07T10:35:11.370534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.sistema.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.370534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d7986ca-a318-49bc-90d7-43c935a3a880", "created": "2024-05-07T10:35:11.371183Z", "modified": "2024-05-07T10:35:11.371183Z", "relationship_type": "indicates", "source_ref": "indicator--270809e9-dae8-496c-b337-5ba0a3932e85", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7320e621-60bb-4bd9-ac4b-c233b32fcc50", "created": "2024-05-07T10:35:11.37135Z", "modified": "2024-05-07T10:35:11.37135Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.monsthers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.37135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a699f0a-ecf0-4753-8857-53b3cf80a7c2", "created": "2024-05-07T10:35:11.371995Z", "modified": "2024-05-07T10:35:11.371995Z", "relationship_type": "indicates", "source_ref": "indicator--7320e621-60bb-4bd9-ac4b-c233b32fcc50", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46e5e473-2705-4348-bbb6-ed08740eb40b", "created": "2024-05-07T10:35:11.372162Z", "modified": "2024-05-07T10:35:11.372162Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.servidor.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.372162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2670395d-07e7-4a78-a157-61773ec95883", "created": "2024-05-07T10:35:11.372818Z", "modified": "2024-05-07T10:35:11.372818Z", "relationship_type": "indicates", "source_ref": "indicator--46e5e473-2705-4348-bbb6-ed08740eb40b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07256807-cfbe-4d71-915f-b05061953a72", "created": "2024-05-07T10:35:11.372994Z", "modified": "2024-05-07T10:35:11.372994Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.galaxys.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.372994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--145451d0-dc7b-4a68-b5a4-da71db523cbe", "created": "2024-05-07T10:35:11.373637Z", "modified": "2024-05-07T10:35:11.373637Z", "relationship_type": "indicates", "source_ref": "indicator--07256807-cfbe-4d71-915f-b05061953a72", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f4876ae-a156-4c8b-9d20-fc8871b8b02f", "created": "2024-05-07T10:35:11.373806Z", "modified": "2024-05-07T10:35:11.373806Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.playstart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.373806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3402225d-a091-49b0-85c5-b1f3a9947a3c", "created": "2024-05-07T10:35:11.374576Z", "modified": "2024-05-07T10:35:11.374576Z", "relationship_type": "indicates", "source_ref": "indicator--9f4876ae-a156-4c8b-9d20-fc8871b8b02f", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9867979-47f1-49d6-97f6-68fec542b7dd", "created": "2024-05-07T10:35:11.374745Z", "modified": "2024-05-07T10:35:11.374745Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.cloudv3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.374745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a071a81c-48f6-48c2-8eb0-b4fe251b4fae", "created": "2024-05-07T10:35:11.375386Z", "modified": "2024-05-07T10:35:11.375386Z", "relationship_type": "indicates", "source_ref": "indicator--f9867979-47f1-49d6-97f6-68fec542b7dd", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d96c59f2-ec6c-401f-8b60-6a0a3d0f4e6f", "created": "2024-05-07T10:35:11.375555Z", "modified": "2024-05-07T10:35:11.375555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tutorial.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.375555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--546eb4ec-a778-4eff-8428-32cfebecca1b", "created": "2024-05-07T10:35:11.3762Z", "modified": "2024-05-07T10:35:11.3762Z", "relationship_type": "indicates", "source_ref": "indicator--d96c59f2-ec6c-401f-8b60-6a0a3d0f4e6f", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bbccc1a-db39-4bfa-ba24-abfaa0e9ce82", "created": "2024-05-07T10:35:11.376371Z", "modified": "2024-05-07T10:35:11.376371Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aisistem.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.376371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ea5bb78-f1a1-426d-b9e4-543bd422a3e9", "created": "2024-05-07T10:35:11.377039Z", "modified": "2024-05-07T10:35:11.377039Z", "relationship_type": "indicates", "source_ref": "indicator--3bbccc1a-db39-4bfa-ba24-abfaa0e9ce82", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ed350dc-0bd1-4e29-a5fd-52d1edc4bbfc", "created": "2024-05-07T10:35:11.377217Z", "modified": "2024-05-07T10:35:11.377217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.appfornecedor.legal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.377217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f091f47c-be34-46f7-9bac-abb5795f135d", "created": "2024-05-07T10:35:11.377863Z", "modified": "2024-05-07T10:35:11.377863Z", "relationship_type": "indicates", "source_ref": "indicator--7ed350dc-0bd1-4e29-a5fd-52d1edc4bbfc", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ffcd784-bc8f-463d-b001-69cb212e3877", "created": "2024-05-07T10:35:11.378032Z", "modified": "2024-05-07T10:35:11.378032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77E86A5C583256B5A52A5AEEB70542CD1BE34A99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.378032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ba10b63-d590-47dd-bb81-861451c3f64a", "created": "2024-05-07T10:35:11.378781Z", "modified": "2024-05-07T10:35:11.378781Z", "relationship_type": "indicates", "source_ref": "indicator--5ffcd784-bc8f-463d-b001-69cb212e3877", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25ee722a-8497-466f-ad7e-115f27486014", "created": "2024-05-07T10:35:11.37896Z", "modified": "2024-05-07T10:35:11.37896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E929DB5941C185EA4FAC2B0D7BA7589D40A379E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.37896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21e9cb95-7be6-4ab4-831e-30072a4fde67", "created": "2024-05-07T10:35:11.379712Z", "modified": "2024-05-07T10:35:11.379712Z", "relationship_type": "indicates", "source_ref": "indicator--25ee722a-8497-466f-ad7e-115f27486014", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd71a2e3-92bf-45d5-a571-b3255987f8b1", "created": "2024-05-07T10:35:11.379882Z", "modified": "2024-05-07T10:35:11.379882Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8CA103D22C39282D7A1E8028D93333E481CCA83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.379882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b65ebff-6064-4695-96f4-0faabb044c51", "created": "2024-05-07T10:35:11.380631Z", "modified": "2024-05-07T10:35:11.380631Z", "relationship_type": "indicates", "source_ref": "indicator--cd71a2e3-92bf-45d5-a571-b3255987f8b1", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0f7b468-c345-4771-96a9-b7477d6fb5eb", "created": "2024-05-07T10:35:11.380832Z", "modified": "2024-05-07T10:35:11.380832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='018D06B4A5679892572CB9DA44BA1A8C1E3B68A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.380832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df210bf0-569d-43b8-80b5-4a5f0c848113", "created": "2024-05-07T10:35:11.381585Z", "modified": "2024-05-07T10:35:11.381585Z", "relationship_type": "indicates", "source_ref": "indicator--b0f7b468-c345-4771-96a9-b7477d6fb5eb", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f6838b-d298-4feb-ab6c-4413741294e0", "created": "2024-05-07T10:35:11.381755Z", "modified": "2024-05-07T10:35:11.381755Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0A100360B029E0B2105F60E2C8EEB9053998A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.381755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848378a8-a5a6-4907-b4e9-51a78ca0a2d1", "created": "2024-05-07T10:35:11.382635Z", "modified": "2024-05-07T10:35:11.382635Z", "relationship_type": "indicates", "source_ref": "indicator--23f6838b-d298-4feb-ab6c-4413741294e0", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56f85661-e174-4558-a255-f5a4ab9a9e22", "created": "2024-05-07T10:35:11.382805Z", "modified": "2024-05-07T10:35:11.382805Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0E02AD30F042E096A7A5654217B846EA08C02D1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.382805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d3ba698-ad8f-4f80-a578-fd912e2ec0e0", "created": "2024-05-07T10:35:11.383549Z", "modified": "2024-05-07T10:35:11.383549Z", "relationship_type": "indicates", "source_ref": "indicator--56f85661-e174-4558-a255-f5a4ab9a9e22", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ceff0f6-80f6-4d24-a4a2-d41c59ab3088", "created": "2024-05-07T10:35:11.383718Z", "modified": "2024-05-07T10:35:11.383718Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='493812991A9A1CC7BEEFD45F2180CD2FC0AF8913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.383718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1788b00f-df57-4b37-aa84-795da9a79192", "created": "2024-05-07T10:35:11.384466Z", "modified": "2024-05-07T10:35:11.384466Z", "relationship_type": "indicates", "source_ref": "indicator--6ceff0f6-80f6-4d24-a4a2-d41c59ab3088", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--631bc88c-54cc-4699-a967-ee3a768feb17", "created": "2024-05-07T10:35:11.384638Z", "modified": "2024-05-07T10:35:11.384638Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35B05ACC96D02849E20D9ED3BA9CEA41C2B83FFA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.384638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f4586dd-bcf3-4ac4-997b-e7c57b276075", "created": "2024-05-07T10:35:11.385409Z", "modified": "2024-05-07T10:35:11.385409Z", "relationship_type": "indicates", "source_ref": "indicator--631bc88c-54cc-4699-a967-ee3a768feb17", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66677035-c310-4ce8-a8f0-90cdbe5e9bf4", "created": "2024-05-07T10:35:11.38558Z", "modified": "2024-05-07T10:35:11.38558Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C0B8CF7F47DB7A82A2C06D410690935FDD912DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.38558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfc21f6d-e870-4f28-8edf-8137f8c5e97c", "created": "2024-05-07T10:35:11.386328Z", "modified": "2024-05-07T10:35:11.386328Z", "relationship_type": "indicates", "source_ref": "indicator--66677035-c310-4ce8-a8f0-90cdbe5e9bf4", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ae0b05e-eed8-474b-81aa-b0e6c1455ef7", "created": "2024-05-07T10:35:11.386497Z", "modified": "2024-05-07T10:35:11.386497Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18C94FAB82F77F89546600F84D2D2B48A0C0B927']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.386497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeafda3f-52e9-4127-8c7c-08d40eb06582", "created": "2024-05-07T10:35:11.387242Z", "modified": "2024-05-07T10:35:11.387242Z", "relationship_type": "indicates", "source_ref": "indicator--6ae0b05e-eed8-474b-81aa-b0e6c1455ef7", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c92fc778-3f4a-48e4-b56c-2d91a7629712", "created": "2024-05-07T10:35:11.38741Z", "modified": "2024-05-07T10:35:11.38741Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AF3219D3A9525CB4A618215DB7A29CBFD9FFE78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.38741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfe5cd4c-672b-455c-84b8-090aa455dae2", "created": "2024-05-07T10:35:11.388167Z", "modified": "2024-05-07T10:35:11.388167Z", "relationship_type": "indicates", "source_ref": "indicator--c92fc778-3f4a-48e4-b56c-2d91a7629712", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1493f5c7-9d2b-4c36-b76b-d4b3eb2bdf3b", "created": "2024-05-07T10:35:11.388336Z", "modified": "2024-05-07T10:35:11.388336Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B1DC3EAE0E8C59E7769A6E0A1BAA1938620A191']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.388336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fc6031e-e447-4ef4-933a-015b34aaa081", "created": "2024-05-07T10:35:11.389115Z", "modified": "2024-05-07T10:35:11.389115Z", "relationship_type": "indicates", "source_ref": "indicator--1493f5c7-9d2b-4c36-b76b-d4b3eb2bdf3b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d45600ad-5b20-4b75-9cf8-6a29788ec662", "created": "2024-05-07T10:35:11.389293Z", "modified": "2024-05-07T10:35:11.389293Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8508603AE680C3BCDE91E6F909BF400F6DC878B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.389293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4776a042-824e-43a7-a65e-48a238607331", "created": "2024-05-07T10:35:11.390166Z", "modified": "2024-05-07T10:35:11.390166Z", "relationship_type": "indicates", "source_ref": "indicator--d45600ad-5b20-4b75-9cf8-6a29788ec662", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64fa50f2-f46b-4708-a559-84e8f0f78ebd", "created": "2024-05-07T10:35:11.390338Z", "modified": "2024-05-07T10:35:11.390338Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DD34B4E5125F07BA50738192FBE7B745785FC15A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.390338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dfda91f-ce45-4a2e-89dd-ab5d54f3b430", "created": "2024-05-07T10:35:11.391083Z", "modified": "2024-05-07T10:35:11.391083Z", "relationship_type": "indicates", "source_ref": "indicator--64fa50f2-f46b-4708-a559-84e8f0f78ebd", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ace1128-0360-4b94-934e-67364ddce28b", "created": "2024-05-07T10:35:11.391252Z", "modified": "2024-05-07T10:35:11.391252Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF113D18054A6B8DE74644BCE3F0AE41206B16AC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.391252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5133e813-36a1-4b10-a849-674b4f4a1954", "created": "2024-05-07T10:35:11.391995Z", "modified": "2024-05-07T10:35:11.391995Z", "relationship_type": "indicates", "source_ref": "indicator--6ace1128-0360-4b94-934e-67364ddce28b", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093f6372-9bdf-49f0-a5b6-0a10b546a460", "created": "2024-05-07T10:35:11.392167Z", "modified": "2024-05-07T10:35:11.392167Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A7E75010B3709D54D52CCE914AF06946744F5F67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.392167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b45270b5-2338-4523-8367-87520d67423b", "created": "2024-05-07T10:35:11.392955Z", "modified": "2024-05-07T10:35:11.392955Z", "relationship_type": "indicates", "source_ref": "indicator--093f6372-9bdf-49f0-a5b6-0a10b546a460", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc54c070-a207-4538-a4a4-c3479fa4c49d", "created": "2024-05-07T10:35:11.393132Z", "modified": "2024-05-07T10:35:11.393132Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53486B8F8790D1848E0842F37B5C6DFA15CD3EBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.393132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27ac0d87-9648-40d5-98f5-61d7f9d1e1e6", "created": "2024-05-07T10:35:11.393881Z", "modified": "2024-05-07T10:35:11.393881Z", "relationship_type": "indicates", "source_ref": "indicator--fc54c070-a207-4538-a4a4-c3479fa4c49d", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45e1863d-51a2-401b-ad16-6d1fadccc19a", "created": "2024-05-07T10:35:11.394053Z", "modified": "2024-05-07T10:35:11.394053Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='114C4DC0F254EFD81F0AC7F41DBE882FFDB2E127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.394053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e71880-c3d5-48f2-b952-bbca50a1af1e", "created": "2024-05-07T10:35:11.394817Z", "modified": "2024-05-07T10:35:11.394817Z", "relationship_type": "indicates", "source_ref": "indicator--45e1863d-51a2-401b-ad16-6d1fadccc19a", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b07fd22c-9ce0-409a-b64c-4c90195bfb28", "created": "2024-05-07T10:35:11.394996Z", "modified": "2024-05-07T10:35:11.394996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='50CADBA5487E7C00D67C8FF0D3A952D7B62BEE9A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.394996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc7a220a-16f4-43e7-832f-f47e46599729", "created": "2024-05-07T10:35:11.395755Z", "modified": "2024-05-07T10:35:11.395755Z", "relationship_type": "indicates", "source_ref": "indicator--b07fd22c-9ce0-409a-b64c-4c90195bfb28", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6cbff79-5f75-4b7e-8b23-a4b58196cf50", "created": "2024-05-07T10:35:11.395931Z", "modified": "2024-05-07T10:35:11.395931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9F546776987F0F2FF893325D2CCDF7F62F0D56E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.395931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75b906b7-fbc1-4e17-983e-91bbe7213614", "created": "2024-05-07T10:35:11.3967Z", "modified": "2024-05-07T10:35:11.3967Z", "relationship_type": "indicates", "source_ref": "indicator--e6cbff79-5f75-4b7e-8b23-a4b58196cf50", "target_ref": "malware--cfa7d672-e81b-4034-921a-1bb6a3c4c362"}, {"type": "malware", "spec_version": "2.1", "id": "malware--00edf931-848a-419c-8b71-2e287d5dde8f", "created": "2024-05-07T10:35:11.396881Z", "modified": "2024-05-07T10:35:11.396881Z", "name": "AppSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8269b080-fc93-4054-9379-4e50e599d8bc", "created": "2024-05-07T10:35:11.397054Z", "modified": "2024-05-07T10:35:11.397054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.397054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a642d05-a646-4e67-a7bc-06bcdd892087", "created": "2024-05-07T10:35:11.397716Z", "modified": "2024-05-07T10:35:11.397716Z", "relationship_type": "indicates", "source_ref": "indicator--8269b080-fc93-4054-9379-4e50e599d8bc", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80527a86-4324-47ce-9b2b-753435faff8f", "created": "2024-05-07T10:35:11.397885Z", "modified": "2024-05-07T10:35:11.397885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.397885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f4bdc0d-c441-4bf4-823f-a71977f6aa08", "created": "2024-05-07T10:35:11.398672Z", "modified": "2024-05-07T10:35:11.398672Z", "relationship_type": "indicates", "source_ref": "indicator--80527a86-4324-47ce-9b2b-753435faff8f", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aafe8f23-16af-41a4-b4ed-b8d893610174", "created": "2024-05-07T10:35:11.398844Z", "modified": "2024-05-07T10:35:11.398844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy-net.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.398844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--823a9452-d8f5-4d80-9a89-eb42793a7a98", "created": "2024-05-07T10:35:11.399513Z", "modified": "2024-05-07T10:35:11.399513Z", "relationship_type": "indicates", "source_ref": "indicator--aafe8f23-16af-41a4-b4ed-b8d893610174", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6984923b-4465-4e9f-a8e3-ad17ce79e5a4", "created": "2024-05-07T10:35:11.399684Z", "modified": "2024-05-07T10:35:11.399684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.399684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca79a0b-6f9e-400d-a993-7eeeea76bde2", "created": "2024-05-07T10:35:11.400327Z", "modified": "2024-05-07T10:35:11.400327Z", "relationship_type": "indicates", "source_ref": "indicator--6984923b-4465-4e9f-a8e3-ad17ce79e5a4", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74397926-5434-42ca-abe8-4410af077369", "created": "2024-05-07T10:35:11.400505Z", "modified": "2024-05-07T10:35:11.400505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.400505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c67c52ae-4d1a-43d9-a1e8-95d48315a057", "created": "2024-05-07T10:35:11.401177Z", "modified": "2024-05-07T10:35:11.401177Z", "relationship_type": "indicates", "source_ref": "indicator--74397926-5434-42ca-abe8-4410af077369", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6acd36a9-07a8-45bb-a748-60e0457b5672", "created": "2024-05-07T10:35:11.401349Z", "modified": "2024-05-07T10:35:11.401349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.401349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a93121b-d430-4da8-94b2-2b455aeb1956", "created": "2024-05-07T10:35:11.402019Z", "modified": "2024-05-07T10:35:11.402019Z", "relationship_type": "indicates", "source_ref": "indicator--6acd36a9-07a8-45bb-a748-60e0457b5672", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13e13e92-8202-4437-bf45-bbc7989ab70d", "created": "2024-05-07T10:35:11.402194Z", "modified": "2024-05-07T10:35:11.402194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.402194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74a1a192-4fdb-447d-bae0-c7863714fde7", "created": "2024-05-07T10:35:11.402855Z", "modified": "2024-05-07T10:35:11.402855Z", "relationship_type": "indicates", "source_ref": "indicator--13e13e92-8202-4437-bf45-bbc7989ab70d", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fcc7c30-2e18-4f67-b352-9b567387f321", "created": "2024-05-07T10:35:11.403024Z", "modified": "2024-05-07T10:35:11.403024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.403024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a2cc219-ebd9-4289-bb84-ade28c7d0116", "created": "2024-05-07T10:35:11.403679Z", "modified": "2024-05-07T10:35:11.403679Z", "relationship_type": "indicates", "source_ref": "indicator--4fcc7c30-2e18-4f67-b352-9b567387f321", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e34061f0-bedd-4964-b91a-4cf19ecc89d7", "created": "2024-05-07T10:35:11.403846Z", "modified": "2024-05-07T10:35:11.403846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.403846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af157408-f016-4656-96af-e2e55fdf0750", "created": "2024-05-07T10:35:11.404509Z", "modified": "2024-05-07T10:35:11.404509Z", "relationship_type": "indicates", "source_ref": "indicator--e34061f0-bedd-4964-b91a-4cf19ecc89d7", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f00ae12-dc61-4ed6-a9f6-58aa936184e6", "created": "2024-05-07T10:35:11.404679Z", "modified": "2024-05-07T10:35:11.404679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.404679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fd5dcf3-bade-4ecb-b09d-54cea17bfb56", "created": "2024-05-07T10:35:11.405362Z", "modified": "2024-05-07T10:35:11.405362Z", "relationship_type": "indicates", "source_ref": "indicator--6f00ae12-dc61-4ed6-a9f6-58aa936184e6", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75d02b4b-feb3-4de7-93dc-78b2351c8812", "created": "2024-05-07T10:35:11.405534Z", "modified": "2024-05-07T10:35:11.405534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.405534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f50b2644-f165-4a6a-a40b-40f7c5db5a2a", "created": "2024-05-07T10:35:11.406293Z", "modified": "2024-05-07T10:35:11.406293Z", "relationship_type": "indicates", "source_ref": "indicator--75d02b4b-feb3-4de7-93dc-78b2351c8812", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afa777ca-c487-4d6d-991e-3975d538ab73", "created": "2024-05-07T10:35:11.406463Z", "modified": "2024-05-07T10:35:11.406463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.406463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2958e536-4864-4b33-b5d4-7565bfce15aa", "created": "2024-05-07T10:35:11.40711Z", "modified": "2024-05-07T10:35:11.40711Z", "relationship_type": "indicates", "source_ref": "indicator--afa777ca-c487-4d6d-991e-3975d538ab73", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8371b41f-0c11-4a83-892d-4061129ed01f", "created": "2024-05-07T10:35:11.407279Z", "modified": "2024-05-07T10:35:11.407279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.407279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f87c2dc-0f59-4854-873a-5775df97a2c2", "created": "2024-05-07T10:35:11.40794Z", "modified": "2024-05-07T10:35:11.40794Z", "relationship_type": "indicates", "source_ref": "indicator--8371b41f-0c11-4a83-892d-4061129ed01f", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7354888-fd78-471d-b527-f72c58197610", "created": "2024-05-07T10:35:11.408108Z", "modified": "2024-05-07T10:35:11.408108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.408108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20704d6d-f118-46ca-89e3-2dafa0c9820d", "created": "2024-05-07T10:35:11.408822Z", "modified": "2024-05-07T10:35:11.408822Z", "relationship_type": "indicates", "source_ref": "indicator--c7354888-fd78-471d-b527-f72c58197610", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4915662a-4487-41c8-8a73-887886f2a87f", "created": "2024-05-07T10:35:11.409013Z", "modified": "2024-05-07T10:35:11.409013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.409013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c32e359f-5b4a-497f-ad09-712f6a1794b2", "created": "2024-05-07T10:35:11.409672Z", "modified": "2024-05-07T10:35:11.409672Z", "relationship_type": "indicates", "source_ref": "indicator--4915662a-4487-41c8-8a73-887886f2a87f", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40c6243f-6e36-4b67-ba83-0c0310cb9b4e", "created": "2024-05-07T10:35:11.409842Z", "modified": "2024-05-07T10:35:11.409842Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.409842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50599451-e687-4456-9131-e823a8197911", "created": "2024-05-07T10:35:11.410547Z", "modified": "2024-05-07T10:35:11.410547Z", "relationship_type": "indicates", "source_ref": "indicator--40c6243f-6e36-4b67-ba83-0c0310cb9b4e", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75d90d1f-11b8-44bb-8da5-38bd18a368d6", "created": "2024-05-07T10:35:11.410733Z", "modified": "2024-05-07T10:35:11.410733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.410733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--837e6f5b-2a75-4b46-b9f5-527f9b1bf81f", "created": "2024-05-07T10:35:11.411397Z", "modified": "2024-05-07T10:35:11.411397Z", "relationship_type": "indicates", "source_ref": "indicator--75d90d1f-11b8-44bb-8da5-38bd18a368d6", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b36e230-43b4-4eee-84c7-19dc96c01433", "created": "2024-05-07T10:35:11.411572Z", "modified": "2024-05-07T10:35:11.411572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.411572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--813c9730-4815-4fdd-a376-0ab225f2adee", "created": "2024-05-07T10:35:11.412229Z", "modified": "2024-05-07T10:35:11.412229Z", "relationship_type": "indicates", "source_ref": "indicator--6b36e230-43b4-4eee-84c7-19dc96c01433", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--353ad042-0e41-478d-b324-36abb456dc27", "created": "2024-05-07T10:35:11.41241Z", "modified": "2024-05-07T10:35:11.41241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='justseries.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.41241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa244be2-ce36-4a6c-bfeb-5ca0ea67b651", "created": "2024-05-07T10:35:11.413093Z", "modified": "2024-05-07T10:35:11.413093Z", "relationship_type": "indicates", "source_ref": "indicator--353ad042-0e41-478d-b324-36abb456dc27", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7a3f3ce-2ec2-46bc-b525-044634721eaf", "created": "2024-05-07T10:35:11.413266Z", "modified": "2024-05-07T10:35:11.413266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.413266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d534ab61-2b04-4ada-a7c3-30f6050f1d85", "created": "2024-05-07T10:35:11.414049Z", "modified": "2024-05-07T10:35:11.414049Z", "relationship_type": "indicates", "source_ref": "indicator--c7a3f3ce-2ec2-46bc-b525-044634721eaf", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47f4bfc0-5d9a-45c2-a3c2-45ad5727ba38", "created": "2024-05-07T10:35:11.414222Z", "modified": "2024-05-07T10:35:11.414222Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.414222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db98f94d-7b68-4786-bc4d-0f71987e5f3f", "created": "2024-05-07T10:35:11.414867Z", "modified": "2024-05-07T10:35:11.414867Z", "relationship_type": "indicates", "source_ref": "indicator--47f4bfc0-5d9a-45c2-a3c2-45ad5727ba38", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed01ce5f-6887-4f23-a24a-9fc541263f0d", "created": "2024-05-07T10:35:11.415037Z", "modified": "2024-05-07T10:35:11.415037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.415037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3924b628-5fd6-4abc-a301-46d73a1a5515", "created": "2024-05-07T10:35:11.415688Z", "modified": "2024-05-07T10:35:11.415688Z", "relationship_type": "indicates", "source_ref": "indicator--ed01ce5f-6887-4f23-a24a-9fc541263f0d", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2aba725f-603b-4ef5-b183-cb53f0271ca0", "created": "2024-05-07T10:35:11.415857Z", "modified": "2024-05-07T10:35:11.415857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.415857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab911e43-7712-4bbb-99ac-5c6f5e0b9686", "created": "2024-05-07T10:35:11.416502Z", "modified": "2024-05-07T10:35:11.416502Z", "relationship_type": "indicates", "source_ref": "indicator--2aba725f-603b-4ef5-b183-cb53f0271ca0", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b748a4e8-21d0-494f-aa4a-752e77c2f9f6", "created": "2024-05-07T10:35:11.416669Z", "modified": "2024-05-07T10:35:11.416669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.416669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb3bc34d-4d1c-481a-a1bc-8a90173f3ec4", "created": "2024-05-07T10:35:11.417339Z", "modified": "2024-05-07T10:35:11.417339Z", "relationship_type": "indicates", "source_ref": "indicator--b748a4e8-21d0-494f-aa4a-752e77c2f9f6", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2693a0e1-800b-40e8-912c-420b9065222a", "created": "2024-05-07T10:35:11.417509Z", "modified": "2024-05-07T10:35:11.417509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.417509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ddd8350-7018-4d8a-b018-87e830b10888", "created": "2024-05-07T10:35:11.418163Z", "modified": "2024-05-07T10:35:11.418163Z", "relationship_type": "indicates", "source_ref": "indicator--2693a0e1-800b-40e8-912c-420b9065222a", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76dc0d0e-c039-4aad-a71b-4d5774a9bde2", "created": "2024-05-07T10:35:11.418331Z", "modified": "2024-05-07T10:35:11.418331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.418331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8cb375-bb2d-44f1-9ea3-dbc8e7054bd5", "created": "2024-05-07T10:35:11.419007Z", "modified": "2024-05-07T10:35:11.419007Z", "relationship_type": "indicates", "source_ref": "indicator--76dc0d0e-c039-4aad-a71b-4d5774a9bde2", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--898fa432-0237-4376-ad17-a15df94c9e63", "created": "2024-05-07T10:35:11.419176Z", "modified": "2024-05-07T10:35:11.419176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.419176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8ed98a9-c733-4bac-8373-21e90fb467ea", "created": "2024-05-07T10:35:11.419845Z", "modified": "2024-05-07T10:35:11.419845Z", "relationship_type": "indicates", "source_ref": "indicator--898fa432-0237-4376-ad17-a15df94c9e63", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce147914-8d73-41f9-8b77-fd50f1b31077", "created": "2024-05-07T10:35:11.420014Z", "modified": "2024-05-07T10:35:11.420014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.420014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87a34082-1ec1-4f91-9c45-46379f036404", "created": "2024-05-07T10:35:11.420673Z", "modified": "2024-05-07T10:35:11.420673Z", "relationship_type": "indicates", "source_ref": "indicator--ce147914-8d73-41f9-8b77-fd50f1b31077", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d9f5786-8309-4ffd-b8a4-fb03809cae86", "created": "2024-05-07T10:35:11.420861Z", "modified": "2024-05-07T10:35:11.420861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.420861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--894b7868-5cd0-4e5b-b49e-022c6de5d30e", "created": "2024-05-07T10:35:11.421641Z", "modified": "2024-05-07T10:35:11.421641Z", "relationship_type": "indicates", "source_ref": "indicator--8d9f5786-8309-4ffd-b8a4-fb03809cae86", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61bedaee-8b25-4c3b-a1bb-94f46c64c174", "created": "2024-05-07T10:35:11.421811Z", "modified": "2024-05-07T10:35:11.421811Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.421811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7a99df6-8ce0-480e-9468-2f60b90b9f3c", "created": "2024-05-07T10:35:11.422458Z", "modified": "2024-05-07T10:35:11.422458Z", "relationship_type": "indicates", "source_ref": "indicator--61bedaee-8b25-4c3b-a1bb-94f46c64c174", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8169cf7a-f55f-4302-b9b6-fde9f4e11dc2", "created": "2024-05-07T10:35:11.422628Z", "modified": "2024-05-07T10:35:11.422628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.422628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38297bdf-6efc-4668-b89b-f4b7ca99f0c3", "created": "2024-05-07T10:35:11.423281Z", "modified": "2024-05-07T10:35:11.423281Z", "relationship_type": "indicates", "source_ref": "indicator--8169cf7a-f55f-4302-b9b6-fde9f4e11dc2", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90478a8b-6637-48c2-9acc-a89bb710df10", "created": "2024-05-07T10:35:11.423452Z", "modified": "2024-05-07T10:35:11.423452Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.423452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f5d0d25-bd3d-4e0b-ae56-b9fdd78b5be3", "created": "2024-05-07T10:35:11.424105Z", "modified": "2024-05-07T10:35:11.424105Z", "relationship_type": "indicates", "source_ref": "indicator--90478a8b-6637-48c2-9acc-a89bb710df10", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab279d04-15b1-4d6e-a40e-6209d2c50bbf", "created": "2024-05-07T10:35:11.424276Z", "modified": "2024-05-07T10:35:11.424276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.424276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2629b5f-7b9c-415a-931f-6191da4ff8bf", "created": "2024-05-07T10:35:11.424941Z", "modified": "2024-05-07T10:35:11.424941Z", "relationship_type": "indicates", "source_ref": "indicator--ab279d04-15b1-4d6e-a40e-6209d2c50bbf", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1630e3d-6b4e-4d34-9a25-e37c9f911182", "created": "2024-05-07T10:35:11.425114Z", "modified": "2024-05-07T10:35:11.425114Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c332a7aa934516020b4736cb1fa92380a6c9aec4fd24b02f3db19d4c7639b1a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.425114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c402a4a3-0459-4dad-8a26-ee459546b9f8", "created": "2024-05-07T10:35:11.425927Z", "modified": "2024-05-07T10:35:11.425927Z", "relationship_type": "indicates", "source_ref": "indicator--b1630e3d-6b4e-4d34-9a25-e37c9f911182", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8e306ff-24fc-446e-be3d-8a9261df79a1", "created": "2024-05-07T10:35:11.426096Z", "modified": "2024-05-07T10:35:11.426096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6c9b63eda49c6f00b47e4fc1a2320a91378a9e9eadeff5324cc972e59d43046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.426096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4917f2e5-fe2a-497f-b286-aeb5862d7821", "created": "2024-05-07T10:35:11.426911Z", "modified": "2024-05-07T10:35:11.426911Z", "relationship_type": "indicates", "source_ref": "indicator--c8e306ff-24fc-446e-be3d-8a9261df79a1", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--363e4118-795a-44b4-9db0-16abf7075346", "created": "2024-05-07T10:35:11.427082Z", "modified": "2024-05-07T10:35:11.427082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a4f4e4d3d0eea2128f112c759ef7561d4109813c909b5675096a4c4e1fedebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.427082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42353b76-1e26-4e00-9bd4-422aa9a41f6f", "created": "2024-05-07T10:35:11.427903Z", "modified": "2024-05-07T10:35:11.427903Z", "relationship_type": "indicates", "source_ref": "indicator--363e4118-795a-44b4-9db0-16abf7075346", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c64a80c6-ed62-4a5a-9d4c-a8f1871b6d94", "created": "2024-05-07T10:35:11.428074Z", "modified": "2024-05-07T10:35:11.428074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2986278fb13c2ee360235ca814d3c42c03a41b14bddf0ab222caec30d974b529']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.428074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b930d521-c8ba-403a-a34f-71e833f380da", "created": "2024-05-07T10:35:11.428922Z", "modified": "2024-05-07T10:35:11.428922Z", "relationship_type": "indicates", "source_ref": "indicator--c64a80c6-ed62-4a5a-9d4c-a8f1871b6d94", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c21b80c-c605-4612-852c-d601df1ecc24", "created": "2024-05-07T10:35:11.4291Z", "modified": "2024-05-07T10:35:11.4291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1a45094b55f6d581c1de2b3267ffa71f717567af493cf3ca953b7c38f4b3a60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.4291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a475438-4933-41e4-9070-35cf07a3967e", "created": "2024-05-07T10:35:11.430021Z", "modified": "2024-05-07T10:35:11.430021Z", "relationship_type": "indicates", "source_ref": "indicator--2c21b80c-c605-4612-852c-d601df1ecc24", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5509efd6-4a1e-4253-ae03-e74737a86a65", "created": "2024-05-07T10:35:11.430194Z", "modified": "2024-05-07T10:35:11.430194Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.430194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dacc3b4d-f5e1-4678-a0a5-06f3a075479e", "created": "2024-05-07T10:35:11.430836Z", "modified": "2024-05-07T10:35:11.430836Z", "relationship_type": "indicates", "source_ref": "indicator--5509efd6-4a1e-4253-ae03-e74737a86a65", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fd10fd6-d297-464a-96c8-43673986c5cf", "created": "2024-05-07T10:35:11.431009Z", "modified": "2024-05-07T10:35:11.431009Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.agpstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.431009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f17048c7-4cb4-47cf-96a2-e55aa917628c", "created": "2024-05-07T10:35:11.431646Z", "modified": "2024-05-07T10:35:11.431646Z", "relationship_type": "indicates", "source_ref": "indicator--8fd10fd6-d297-464a-96c8-43673986c5cf", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9a17956-3957-4bc4-866b-572d7ffc704c", "created": "2024-05-07T10:35:11.431813Z", "modified": "2024-05-07T10:35:11.431813Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aphonetracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.431813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f229c4b1-0f86-426f-8431-d9c818240e9b", "created": "2024-05-07T10:35:11.432454Z", "modified": "2024-05-07T10:35:11.432454Z", "relationship_type": "indicates", "source_ref": "indicator--f9a17956-3957-4bc4-866b-572d7ffc704c", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a769984-11e5-4544-b4e8-2482fd57c1c5", "created": "2024-05-07T10:35:11.432626Z", "modified": "2024-05-07T10:35:11.432626Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.afreesmstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.432626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6629995f-2622-4954-8267-c2e17a66a242", "created": "2024-05-07T10:35:11.433308Z", "modified": "2024-05-07T10:35:11.433308Z", "relationship_type": "indicates", "source_ref": "indicator--7a769984-11e5-4544-b4e8-2482fd57c1c5", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6645d027-79d3-418f-a515-1ea897fe1191", "created": "2024-05-07T10:35:11.43348Z", "modified": "2024-05-07T10:35:11.43348Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefindfree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.43348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35e2e38a-5387-43b7-ba24-3f2ef2e0ff24", "created": "2024-05-07T10:35:11.434115Z", "modified": "2024-05-07T10:35:11.434115Z", "relationship_type": "indicates", "source_ref": "indicator--6645d027-79d3-418f-a515-1ea897fe1191", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--784de6f2-9297-42a4-b85b-16c70298fe94", "created": "2024-05-07T10:35:11.434289Z", "modified": "2024-05-07T10:35:11.434289Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07525D7D2E83CE865F98E1B9C0F6095B1C29D48A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.434289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61049b68-6683-4667-9103-cfd026b539c1", "created": "2024-05-07T10:35:11.435068Z", "modified": "2024-05-07T10:35:11.435068Z", "relationship_type": "indicates", "source_ref": "indicator--784de6f2-9297-42a4-b85b-16c70298fe94", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fce0c3c4-069a-44ab-857d-371210bbc7f9", "created": "2024-05-07T10:35:11.435246Z", "modified": "2024-05-07T10:35:11.435246Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AD33649F0D0532B5EB0A36A81712962AA79BF54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.435246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3306cc5-2fb8-450a-8db4-40fa66e92f76", "created": "2024-05-07T10:35:11.435991Z", "modified": "2024-05-07T10:35:11.435991Z", "relationship_type": "indicates", "source_ref": "indicator--fce0c3c4-069a-44ab-857d-371210bbc7f9", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--709e1034-4eaf-484a-980c-c8c5d727d2c8", "created": "2024-05-07T10:35:11.436159Z", "modified": "2024-05-07T10:35:11.436159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='492FF617A79F6C8D80B453815CFE6586E21C5F72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.436159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--436ca7e4-b4fd-49cb-8c02-97b517a644da", "created": "2024-05-07T10:35:11.436942Z", "modified": "2024-05-07T10:35:11.436942Z", "relationship_type": "indicates", "source_ref": "indicator--709e1034-4eaf-484a-980c-c8c5d727d2c8", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--716572d4-2159-4ffd-be54-3b4140bffd15", "created": "2024-05-07T10:35:11.43712Z", "modified": "2024-05-07T10:35:11.43712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9E09874197988F20DB51EB6A34BFD908AC42C35B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.43712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e55fb3c2-0954-45b1-bffd-143a4225b371", "created": "2024-05-07T10:35:11.438002Z", "modified": "2024-05-07T10:35:11.438002Z", "relationship_type": "indicates", "source_ref": "indicator--716572d4-2159-4ffd-be54-3b4140bffd15", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c0211a3-c8f4-42c3-98a1-629365900c97", "created": "2024-05-07T10:35:11.438175Z", "modified": "2024-05-07T10:35:11.438175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D98C69B50C1092FE21F7CF748DC8B2F91BE56B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.438175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d2cce74-b6a6-4d29-ba94-49e3aed332fa", "created": "2024-05-07T10:35:11.438927Z", "modified": "2024-05-07T10:35:11.438927Z", "relationship_type": "indicates", "source_ref": "indicator--8c0211a3-c8f4-42c3-98a1-629365900c97", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d5596c6-53dc-4043-9d7d-099bea226e43", "created": "2024-05-07T10:35:11.439098Z", "modified": "2024-05-07T10:35:11.439098Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB926CF2937331BB8A46E2C5280233C04DA2342E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.439098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74360346-c3fd-430f-90ae-a0662dc0ede0", "created": "2024-05-07T10:35:11.439847Z", "modified": "2024-05-07T10:35:11.439847Z", "relationship_type": "indicates", "source_ref": "indicator--4d5596c6-53dc-4043-9d7d-099bea226e43", "target_ref": "malware--00edf931-848a-419c-8b71-2e287d5dde8f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--702057ba-4276-4f97-906c-694995a134e6", "created": "2024-05-07T10:35:11.440015Z", "modified": "2024-05-07T10:35:11.440015Z", "name": "MobileTrackerFree", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad7bd742-6144-4456-a7a2-2066ae567d41", "created": "2024-05-07T10:35:11.440189Z", "modified": "2024-05-07T10:35:11.440189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api1.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.440189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9ba2278-5e19-46af-9436-25119a07fbf2", "created": "2024-05-07T10:35:11.440878Z", "modified": "2024-05-07T10:35:11.440878Z", "relationship_type": "indicates", "source_ref": "indicator--ad7bd742-6144-4456-a7a2-2066ae567d41", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51641f89-3d1a-4ad8-a95c-f2ac2a13f466", "created": "2024-05-07T10:35:11.441052Z", "modified": "2024-05-07T10:35:11.441052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api3.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.441052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54066120-0ebe-4ab6-b917-7282d28e36bd", "created": "2024-05-07T10:35:11.441708Z", "modified": "2024-05-07T10:35:11.441708Z", "relationship_type": "indicates", "source_ref": "indicator--51641f89-3d1a-4ad8-a95c-f2ac2a13f466", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--748bc679-169d-4934-b465-f0aec05ed294", "created": "2024-05-07T10:35:11.441878Z", "modified": "2024-05-07T10:35:11.441878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk.mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.441878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41887eb9-f514-403c-9611-ba1683d48513", "created": "2024-05-07T10:35:11.442522Z", "modified": "2024-05-07T10:35:11.442522Z", "relationship_type": "indicates", "source_ref": "indicator--748bc679-169d-4934-b465-f0aec05ed294", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f8dc9a9-fbc9-4822-b3b6-a42222c6c38a", "created": "2024-05-07T10:35:11.44269Z", "modified": "2024-05-07T10:35:11.44269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltrackernew.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.44269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8262505f-ef12-40e8-b083-43250deac79c", "created": "2024-05-07T10:35:11.443357Z", "modified": "2024-05-07T10:35:11.443357Z", "relationship_type": "indicates", "source_ref": "indicator--3f8dc9a9-fbc9-4822-b3b6-a42222c6c38a", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8751bd8-e625-4ede-b3fe-aea89f6ed247", "created": "2024-05-07T10:35:11.443526Z", "modified": "2024-05-07T10:35:11.443526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.443526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ed7da17-121e-4acc-9a39-23688cc970b8", "created": "2024-05-07T10:35:11.444183Z", "modified": "2024-05-07T10:35:11.444183Z", "relationship_type": "indicates", "source_ref": "indicator--e8751bd8-e625-4ede-b3fe-aea89f6ed247", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c64d101b-64d6-46dc-9459-7d04f10a06c3", "created": "2024-05-07T10:35:11.444351Z", "modified": "2024-05-07T10:35:11.444351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.444351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c35fc82e-6325-4e7e-b11d-1765dc6e9354", "created": "2024-05-07T10:35:11.445049Z", "modified": "2024-05-07T10:35:11.445049Z", "relationship_type": "indicates", "source_ref": "indicator--c64d101b-64d6-46dc-9459-7d04f10a06c3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd3012ea-b905-40bf-9c81-d669a56d8e49", "created": "2024-05-07T10:35:11.445231Z", "modified": "2024-05-07T10:35:11.445231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.445231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8dbd7d6-d0c1-4380-a7c4-634e765ae158", "created": "2024-05-07T10:35:11.445996Z", "modified": "2024-05-07T10:35:11.445996Z", "relationship_type": "indicates", "source_ref": "indicator--dd3012ea-b905-40bf-9c81-d669a56d8e49", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ce38156-155a-4420-b429-7681cc670f53", "created": "2024-05-07T10:35:11.446174Z", "modified": "2024-05-07T10:35:11.446174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.446174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c4a6f8-0d74-4d86-baef-67888c772ec6", "created": "2024-05-07T10:35:11.446864Z", "modified": "2024-05-07T10:35:11.446864Z", "relationship_type": "indicates", "source_ref": "indicator--5ce38156-155a-4420-b429-7681cc670f53", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--574ab780-86e5-435a-aea0-31f355e34707", "created": "2024-05-07T10:35:11.447057Z", "modified": "2024-05-07T10:35:11.447057Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-data.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.447057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b86a9fff-2eaf-4ef9-a051-4aed5c3c8777", "created": "2024-05-07T10:35:11.447727Z", "modified": "2024-05-07T10:35:11.447727Z", "relationship_type": "indicates", "source_ref": "indicator--574ab780-86e5-435a-aea0-31f355e34707", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e6d4105-86f8-4261-a722-28fac4b7040b", "created": "2024-05-07T10:35:11.447898Z", "modified": "2024-05-07T10:35:11.447898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.447898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9d4c485-e0b6-46c0-a7a3-29a4ec69a2a5", "created": "2024-05-07T10:35:11.448537Z", "modified": "2024-05-07T10:35:11.448537Z", "relationship_type": "indicates", "source_ref": "indicator--0e6d4105-86f8-4261-a722-28fac4b7040b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebc9d550-08c4-43fe-8ba8-eb89d4e82a94", "created": "2024-05-07T10:35:11.448723Z", "modified": "2024-05-07T10:35:11.448723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myappmobile-537f7.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.448723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22342f0a-4fff-4933-b654-f18666f38cee", "created": "2024-05-07T10:35:11.449405Z", "modified": "2024-05-07T10:35:11.449405Z", "relationship_type": "indicates", "source_ref": "indicator--ebc9d550-08c4-43fe-8ba8-eb89d4e82a94", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--832a62d3-f296-40e2-963e-ec338f39101b", "created": "2024-05-07T10:35:11.449576Z", "modified": "2024-05-07T10:35:11.449576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n6sm2m.celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.449576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--218f8687-4f20-4930-8dd0-9c179594e33b", "created": "2024-05-07T10:35:11.450246Z", "modified": "2024-05-07T10:35:11.450246Z", "relationship_type": "indicates", "source_ref": "indicator--832a62d3-f296-40e2-963e-ec338f39101b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9a9d894-6216-4424-8afe-df34d46b909b", "created": "2024-05-07T10:35:11.450417Z", "modified": "2024-05-07T10:35:11.450417Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='olurdaolurdediler.shop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.450417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f178099-2ace-4d10-ab7e-bef060c24b7e", "created": "2024-05-07T10:35:11.451093Z", "modified": "2024-05-07T10:35:11.451093Z", "relationship_type": "indicates", "source_ref": "indicator--a9a9d894-6216-4424-8afe-df34d46b909b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d468f9a-1e9a-4eee-a5af-de8e51c67418", "created": "2024-05-07T10:35:11.451261Z", "modified": "2024-05-07T10:35:11.451261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sapient-flight-837.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.451261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7501ff71-6965-458b-98c5-11b91a2b480d", "created": "2024-05-07T10:35:11.451931Z", "modified": "2024-05-07T10:35:11.451931Z", "relationship_type": "indicates", "source_ref": "indicator--1d468f9a-1e9a-4eee-a5af-de8e51c67418", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99ddf62e-c073-410d-a470-2b51bb04ce73", "created": "2024-05-07T10:35:11.452108Z", "modified": "2024-05-07T10:35:11.452108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.452108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1c89fe-d5d7-44d5-81c1-0a0bb99955ef", "created": "2024-05-07T10:35:11.452779Z", "modified": "2024-05-07T10:35:11.452779Z", "relationship_type": "indicates", "source_ref": "indicator--99ddf62e-c073-410d-a470-2b51bb04ce73", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbcd28fb-fb54-47e6-a8e1-f464ffbb8c77", "created": "2024-05-07T10:35:11.452949Z", "modified": "2024-05-07T10:35:11.452949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.452949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--348fa227-c1fb-4d0c-84d1-1fecf8fbc783", "created": "2024-05-07T10:35:11.453997Z", "modified": "2024-05-07T10:35:11.453997Z", "relationship_type": "indicates", "source_ref": "indicator--dbcd28fb-fb54-47e6-a8e1-f464ffbb8c77", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60922525-e275-45f9-b9ac-ef5e6e7927fb", "created": "2024-05-07T10:35:11.454171Z", "modified": "2024-05-07T10:35:11.454171Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.454171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a119b3ac-ee93-48ba-bf58-6037abd11b10", "created": "2024-05-07T10:35:11.454823Z", "modified": "2024-05-07T10:35:11.454823Z", "relationship_type": "indicates", "source_ref": "indicator--60922525-e275-45f9-b9ac-ef5e6e7927fb", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b3ae69a-c78b-40dd-84de-ecf930dba144", "created": "2024-05-07T10:35:11.454995Z", "modified": "2024-05-07T10:35:11.454995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.454995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b7a5b52-8d16-46cf-bf69-0151f3c0d9ed", "created": "2024-05-07T10:35:11.455646Z", "modified": "2024-05-07T10:35:11.455646Z", "relationship_type": "indicates", "source_ref": "indicator--3b3ae69a-c78b-40dd-84de-ecf930dba144", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c953cd39-4949-4c30-aa94-0b4f483ab3d3", "created": "2024-05-07T10:35:11.455816Z", "modified": "2024-05-07T10:35:11.455816Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.455816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3107f42f-f456-4249-bb0f-4c58c98ebb80", "created": "2024-05-07T10:35:11.456461Z", "modified": "2024-05-07T10:35:11.456461Z", "relationship_type": "indicates", "source_ref": "indicator--c953cd39-4949-4c30-aa94-0b4f483ab3d3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--191055a8-575f-42f8-b0b0-01d2b4ed7fac", "created": "2024-05-07T10:35:11.45663Z", "modified": "2024-05-07T10:35:11.45663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-family.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.45663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28f35057-8c10-45fa-9231-fd3c4af7ceee", "created": "2024-05-07T10:35:11.457322Z", "modified": "2024-05-07T10:35:11.457322Z", "relationship_type": "indicates", "source_ref": "indicator--191055a8-575f-42f8-b0b0-01d2b4ed7fac", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e91c46a0-dafb-4d93-93f6-4479e346a10e", "created": "2024-05-07T10:35:11.457495Z", "modified": "2024-05-07T10:35:11.457495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.457495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33e51c1a-429b-4e99-9584-6f8ed6e1f3b1", "created": "2024-05-07T10:35:11.458167Z", "modified": "2024-05-07T10:35:11.458167Z", "relationship_type": "indicates", "source_ref": "indicator--e91c46a0-dafb-4d93-93f6-4479e346a10e", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ee3e9d2-6484-4f23-8b70-662e29501cd2", "created": "2024-05-07T10:35:11.458339Z", "modified": "2024-05-07T10:35:11.458339Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.458339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edfa9554-9330-41f0-94d1-c165e111b974", "created": "2024-05-07T10:35:11.459004Z", "modified": "2024-05-07T10:35:11.459004Z", "relationship_type": "indicates", "source_ref": "indicator--4ee3e9d2-6484-4f23-8b70-662e29501cd2", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3597927e-ce8e-47e1-8636-60d012dbe5b5", "created": "2024-05-07T10:35:11.459181Z", "modified": "2024-05-07T10:35:11.459181Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.459181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97791a7e-1165-4a9e-97fc-a43e9e0bbe62", "created": "2024-05-07T10:35:11.459844Z", "modified": "2024-05-07T10:35:11.459844Z", "relationship_type": "indicates", "source_ref": "indicator--3597927e-ce8e-47e1-8636-60d012dbe5b5", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a991860-f576-4ba2-a45c-c17608d6b2f3", "created": "2024-05-07T10:35:11.460012Z", "modified": "2024-05-07T10:35:11.460012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.460012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08cb9a3d-e0a5-45d6-ab3e-250e06d0be63", "created": "2024-05-07T10:35:11.460671Z", "modified": "2024-05-07T10:35:11.460671Z", "relationship_type": "indicates", "source_ref": "indicator--1a991860-f576-4ba2-a45c-c17608d6b2f3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d7ffafd-2ffe-4f27-a499-b446d9f74c2e", "created": "2024-05-07T10:35:11.460862Z", "modified": "2024-05-07T10:35:11.460862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.460862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--790595e9-eeea-4524-91b1-d1701a39fabc", "created": "2024-05-07T10:35:11.461525Z", "modified": "2024-05-07T10:35:11.461525Z", "relationship_type": "indicates", "source_ref": "indicator--7d7ffafd-2ffe-4f27-a499-b446d9f74c2e", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4f120d7-996b-4477-ac6a-e33bc6ce1013", "created": "2024-05-07T10:35:11.461694Z", "modified": "2024-05-07T10:35:11.461694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.461694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091ce135-c43b-4274-a167-0c6206749747", "created": "2024-05-07T10:35:11.462471Z", "modified": "2024-05-07T10:35:11.462471Z", "relationship_type": "indicates", "source_ref": "indicator--a4f120d7-996b-4477-ac6a-e33bc6ce1013", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f36b8118-0bd9-44dc-8ac3-d658fad9f13e", "created": "2024-05-07T10:35:11.462642Z", "modified": "2024-05-07T10:35:11.462642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.462642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2018b51f-d716-4f5c-bea7-9b3e7c1c0efb", "created": "2024-05-07T10:35:11.463302Z", "modified": "2024-05-07T10:35:11.463302Z", "relationship_type": "indicates", "source_ref": "indicator--f36b8118-0bd9-44dc-8ac3-d658fad9f13e", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0ddab3b-54fe-4106-bb84-cd93205ef8a2", "created": "2024-05-07T10:35:11.463473Z", "modified": "2024-05-07T10:35:11.463473Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.463473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06a1696f-7b58-4158-8be1-07dcdfe45e11", "created": "2024-05-07T10:35:11.464133Z", "modified": "2024-05-07T10:35:11.464133Z", "relationship_type": "indicates", "source_ref": "indicator--e0ddab3b-54fe-4106-bb84-cd93205ef8a2", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0778f275-d66f-43ba-aaf8-36de2ec5ac11", "created": "2024-05-07T10:35:11.464304Z", "modified": "2024-05-07T10:35:11.464304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.464304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9afd0258-4642-42d9-97d7-38dffcdbb2aa", "created": "2024-05-07T10:35:11.465004Z", "modified": "2024-05-07T10:35:11.465004Z", "relationship_type": "indicates", "source_ref": "indicator--0778f275-d66f-43ba-aaf8-36de2ec5ac11", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9492c75e-e736-4fed-afa6-416d51dfc020", "created": "2024-05-07T10:35:11.465179Z", "modified": "2024-05-07T10:35:11.465179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.465179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6ea94c1-9787-47f8-87ae-cc72f0cfda81", "created": "2024-05-07T10:35:11.465836Z", "modified": "2024-05-07T10:35:11.465836Z", "relationship_type": "indicates", "source_ref": "indicator--9492c75e-e736-4fed-afa6-416d51dfc020", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3d60b18-e801-4c43-9d80-4b5c280f0108", "created": "2024-05-07T10:35:11.466005Z", "modified": "2024-05-07T10:35:11.466005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.466005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ae6a65a-e9e8-446c-a112-36f2c1120cd5", "created": "2024-05-07T10:35:11.466664Z", "modified": "2024-05-07T10:35:11.466664Z", "relationship_type": "indicates", "source_ref": "indicator--b3d60b18-e801-4c43-9d80-4b5c280f0108", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b529e79-2dd2-48fb-977a-2e81c506f6f3", "created": "2024-05-07T10:35:11.466833Z", "modified": "2024-05-07T10:35:11.466833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.466833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--515a6076-707b-47eb-a264-76056decd796", "created": "2024-05-07T10:35:11.467501Z", "modified": "2024-05-07T10:35:11.467501Z", "relationship_type": "indicates", "source_ref": "indicator--2b529e79-2dd2-48fb-977a-2e81c506f6f3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8409d343-e51d-482e-9e89-2f4ce63cdd6f", "created": "2024-05-07T10:35:11.467675Z", "modified": "2024-05-07T10:35:11.467675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.467675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb9213dd-3a4f-4f0f-a753-886e3e19b5f1", "created": "2024-05-07T10:35:11.468342Z", "modified": "2024-05-07T10:35:11.468342Z", "relationship_type": "indicates", "source_ref": "indicator--8409d343-e51d-482e-9e89-2f4ce63cdd6f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47f6199-f584-47c6-a2c7-e25e08548bef", "created": "2024-05-07T10:35:11.468515Z", "modified": "2024-05-07T10:35:11.468515Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.468515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cf7c091-c6d1-4f40-9ce7-622a757c00f0", "created": "2024-05-07T10:35:11.469209Z", "modified": "2024-05-07T10:35:11.469209Z", "relationship_type": "indicates", "source_ref": "indicator--a47f6199-f584-47c6-a2c7-e25e08548bef", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d536bb32-1baf-4677-a070-2ca24589ce75", "created": "2024-05-07T10:35:11.469383Z", "modified": "2024-05-07T10:35:11.469383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.469383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6c4438a-c5a0-4104-a573-f004e4fa8435", "created": "2024-05-07T10:35:11.470166Z", "modified": "2024-05-07T10:35:11.470166Z", "relationship_type": "indicates", "source_ref": "indicator--d536bb32-1baf-4677-a070-2ca24589ce75", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f81fca02-05ab-49f0-990e-a53815330b5f", "created": "2024-05-07T10:35:11.470337Z", "modified": "2024-05-07T10:35:11.470337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.470337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1294945f-eb17-4cc3-b054-53ff268df3f9", "created": "2024-05-07T10:35:11.471011Z", "modified": "2024-05-07T10:35:11.471011Z", "relationship_type": "indicates", "source_ref": "indicator--f81fca02-05ab-49f0-990e-a53815330b5f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d66ecd8-4341-44db-a5e1-7de49a55ba87", "created": "2024-05-07T10:35:11.471183Z", "modified": "2024-05-07T10:35:11.471183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.471183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92717932-b8ff-4b9a-aab2-5f75c4626006", "created": "2024-05-07T10:35:11.471884Z", "modified": "2024-05-07T10:35:11.471884Z", "relationship_type": "indicates", "source_ref": "indicator--3d66ecd8-4341-44db-a5e1-7de49a55ba87", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e0fdf65-3241-4e6e-9874-0c58a2b44f73", "created": "2024-05-07T10:35:11.472073Z", "modified": "2024-05-07T10:35:11.472073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.472073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ecc04ba-b324-4b64-94a2-fe4867caf037", "created": "2024-05-07T10:35:11.472755Z", "modified": "2024-05-07T10:35:11.472755Z", "relationship_type": "indicates", "source_ref": "indicator--2e0fdf65-3241-4e6e-9874-0c58a2b44f73", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cf92b4a-bee7-4ad4-8c63-fb8a4623ec51", "created": "2024-05-07T10:35:11.47293Z", "modified": "2024-05-07T10:35:11.47293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.47293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44add2ea-777c-4977-a872-d605285fa0d6", "created": "2024-05-07T10:35:11.473591Z", "modified": "2024-05-07T10:35:11.473591Z", "relationship_type": "indicates", "source_ref": "indicator--4cf92b4a-bee7-4ad4-8c63-fb8a4623ec51", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12e093a5-4ad8-4e4a-8fbc-a75cf8d35ec6", "created": "2024-05-07T10:35:11.473761Z", "modified": "2024-05-07T10:35:11.473761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobitrackapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.473761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d4ede49-e69c-4865-8154-389d64b96b57", "created": "2024-05-07T10:35:11.474418Z", "modified": "2024-05-07T10:35:11.474418Z", "relationship_type": "indicates", "source_ref": "indicator--12e093a5-4ad8-4e4a-8fbc-a75cf8d35ec6", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af16cf87-fd3b-497b-ad8a-6000331f484b", "created": "2024-05-07T10:35:11.474589Z", "modified": "2024-05-07T10:35:11.474589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.474589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25cae57d-520b-4734-83ab-9b548de80048", "created": "2024-05-07T10:35:11.475265Z", "modified": "2024-05-07T10:35:11.475265Z", "relationship_type": "indicates", "source_ref": "indicator--af16cf87-fd3b-497b-ad8a-6000331f484b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc85224b-e2e7-4100-992d-d65919b804da", "created": "2024-05-07T10:35:11.475435Z", "modified": "2024-05-07T10:35:11.475435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5cd3375434ab83a9edea2e4828f938cbf5790786dc786074c627e5fb74f8ba3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.475435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b75cd23-3e1d-4122-9d6b-be7daf92dee0", "created": "2024-05-07T10:35:11.476246Z", "modified": "2024-05-07T10:35:11.476246Z", "relationship_type": "indicates", "source_ref": "indicator--cc85224b-e2e7-4100-992d-d65919b804da", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7af08cb-1074-4ee9-90e3-12c94fc3d765", "created": "2024-05-07T10:35:11.476417Z", "modified": "2024-05-07T10:35:11.476417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1c55e0d5b14d535b09ba8fa7f507a88ef8f08120a49aa333ca4d4a2d8f918c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.476417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab683605-5038-4298-9b2c-0f5882ea64bf", "created": "2024-05-07T10:35:11.47724Z", "modified": "2024-05-07T10:35:11.47724Z", "relationship_type": "indicates", "source_ref": "indicator--b7af08cb-1074-4ee9-90e3-12c94fc3d765", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cde9221-4e83-452f-94a7-fe2835fd17af", "created": "2024-05-07T10:35:11.477423Z", "modified": "2024-05-07T10:35:11.477423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e12027382b28c141e0358a6796d3d9dbfb0fc850aa60f656f9864c95a76c412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.477423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--823463b2-e582-4f35-b1bb-6ca2e3d3718e", "created": "2024-05-07T10:35:11.478341Z", "modified": "2024-05-07T10:35:11.478341Z", "relationship_type": "indicates", "source_ref": "indicator--1cde9221-4e83-452f-94a7-fe2835fd17af", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c5ff13-2876-4ba7-8b61-9866a34b786e", "created": "2024-05-07T10:35:11.478517Z", "modified": "2024-05-07T10:35:11.478517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0e47181a540418be8c1d20b295a77768ac5e83f7dccab3ac7f26e30440d1af5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.478517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67d732e2-9701-463a-be95-b199e58b7985", "created": "2024-05-07T10:35:11.479322Z", "modified": "2024-05-07T10:35:11.479322Z", "relationship_type": "indicates", "source_ref": "indicator--c3c5ff13-2876-4ba7-8b61-9866a34b786e", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0299bfdf-a928-4656-b4d2-57f85778f9bf", "created": "2024-05-07T10:35:11.4795Z", "modified": "2024-05-07T10:35:11.4795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c002b5ea002542055462150cf5b42e69b6ae34bb7b7b9247113986effe0eef91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.4795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f63ece57-6c77-4733-980b-0ff615a2813a", "created": "2024-05-07T10:35:11.480302Z", "modified": "2024-05-07T10:35:11.480302Z", "relationship_type": "indicates", "source_ref": "indicator--0299bfdf-a928-4656-b4d2-57f85778f9bf", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ecf59b6-28d0-4610-a49f-bf6f2896ff38", "created": "2024-05-07T10:35:11.480473Z", "modified": "2024-05-07T10:35:11.480473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585ff51e2cb9cd41dd0c0c931f4804ab475cc73cf1aea718883d0e78a891f946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.480473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c22173c1-b683-419d-96fe-30182c97f57d", "created": "2024-05-07T10:35:11.481294Z", "modified": "2024-05-07T10:35:11.481294Z", "relationship_type": "indicates", "source_ref": "indicator--9ecf59b6-28d0-4610-a49f-bf6f2896ff38", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b67b465-0af2-499e-a644-00eaa0a55850", "created": "2024-05-07T10:35:11.481468Z", "modified": "2024-05-07T10:35:11.481468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7ed24a3142962727a2e215c284777a709fd38f3dc6006cd7a802d95f1f14cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.481468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e8b2230-5bcc-4412-bd14-8c376b17619f", "created": "2024-05-07T10:35:11.482297Z", "modified": "2024-05-07T10:35:11.482297Z", "relationship_type": "indicates", "source_ref": "indicator--3b67b465-0af2-499e-a644-00eaa0a55850", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7366285-6929-455d-8016-886bb865b33f", "created": "2024-05-07T10:35:11.482473Z", "modified": "2024-05-07T10:35:11.482473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3ad1cdef70ce9964f71ae654b3f1ddabc422b2c8bc50048b7c7b1190584bac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.482473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0f1494-e925-476b-ae52-0b85ac269e4c", "created": "2024-05-07T10:35:11.483278Z", "modified": "2024-05-07T10:35:11.483278Z", "relationship_type": "indicates", "source_ref": "indicator--f7366285-6929-455d-8016-886bb865b33f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79cb1861-7ade-40fd-a3b1-c49bb7612a95", "created": "2024-05-07T10:35:11.48345Z", "modified": "2024-05-07T10:35:11.48345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11880d737423d29ff7412988f48ba450d32c5be76d264b60e3f4fff4d739c1a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.48345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b1c7227-5232-4bb1-b15b-e1c550ac28c2", "created": "2024-05-07T10:35:11.484252Z", "modified": "2024-05-07T10:35:11.484252Z", "relationship_type": "indicates", "source_ref": "indicator--79cb1861-7ade-40fd-a3b1-c49bb7612a95", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--873ef88c-fc17-4b9f-8ebf-baf5c002201a", "created": "2024-05-07T10:35:11.484423Z", "modified": "2024-05-07T10:35:11.484423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6db8dfaf7c15c37328fdd30aea6807a38147e1676f259059387af1bcaa1a88b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.484423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04de125a-07de-425a-8382-4465b3a71936", "created": "2024-05-07T10:35:11.485292Z", "modified": "2024-05-07T10:35:11.485292Z", "relationship_type": "indicates", "source_ref": "indicator--873ef88c-fc17-4b9f-8ebf-baf5c002201a", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f088e49-9908-403f-be8d-f6ead5c9ce92", "created": "2024-05-07T10:35:11.485473Z", "modified": "2024-05-07T10:35:11.485473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da8a66f41d052f78d3a7045776728d3db899a14551cde89c6cf9900d59971ef7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.485473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad66279e-9fb5-457a-bbb4-66ded410ac1d", "created": "2024-05-07T10:35:11.486279Z", "modified": "2024-05-07T10:35:11.486279Z", "relationship_type": "indicates", "source_ref": "indicator--1f088e49-9908-403f-be8d-f6ead5c9ce92", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6407b9de-cc0b-4052-849c-2f110fd29f0b", "created": "2024-05-07T10:35:11.486451Z", "modified": "2024-05-07T10:35:11.486451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f6d8c0bb4149f2e494caf6ad9f9d120068bc7f33962b3746e89171d1de18c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.486451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1700b4c7-7243-4861-8657-5f546af39cad", "created": "2024-05-07T10:35:11.487368Z", "modified": "2024-05-07T10:35:11.487368Z", "relationship_type": "indicates", "source_ref": "indicator--6407b9de-cc0b-4052-849c-2f110fd29f0b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9a55749-ff76-4962-8670-546f883726ec", "created": "2024-05-07T10:35:11.48754Z", "modified": "2024-05-07T10:35:11.48754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2de500618c8ba340dbbe615cef8df65d9864e8b6bee7fa78c16421a38b1bd185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.48754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b847e9d-6616-424d-9b3d-b4aa3338248f", "created": "2024-05-07T10:35:11.488335Z", "modified": "2024-05-07T10:35:11.488335Z", "relationship_type": "indicates", "source_ref": "indicator--d9a55749-ff76-4962-8670-546f883726ec", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--178d8403-924c-4d3e-bde7-8e4a4905a11f", "created": "2024-05-07T10:35:11.488504Z", "modified": "2024-05-07T10:35:11.488504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91b76ed0a4005d5cbb6e59d454d21368040093f721d07c8f5c3e2abe7ad19ddc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.488504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e16d72d1-7087-480e-96fa-8ae5cb8ff8fd", "created": "2024-05-07T10:35:11.489322Z", "modified": "2024-05-07T10:35:11.489322Z", "relationship_type": "indicates", "source_ref": "indicator--178d8403-924c-4d3e-bde7-8e4a4905a11f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d69f757-b484-4764-9438-3b91e1db67b1", "created": "2024-05-07T10:35:11.489495Z", "modified": "2024-05-07T10:35:11.489495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1ce22914b95014469ff80e3d30bf570bb75af97db933c21561767789632859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.489495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a06a751-569c-433a-bc23-9d9d6c33f639", "created": "2024-05-07T10:35:11.490303Z", "modified": "2024-05-07T10:35:11.490303Z", "relationship_type": "indicates", "source_ref": "indicator--5d69f757-b484-4764-9438-3b91e1db67b1", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de516163-66d7-44fb-be5d-dd24565d03d1", "created": "2024-05-07T10:35:11.490477Z", "modified": "2024-05-07T10:35:11.490477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362affec49bd9735b781cc11a6984ac1dfc018e35a26ca33cde4a64256a4675a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.490477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--975e2a6b-0bca-4b7f-8465-487a47ba94ff", "created": "2024-05-07T10:35:11.491283Z", "modified": "2024-05-07T10:35:11.491283Z", "relationship_type": "indicates", "source_ref": "indicator--de516163-66d7-44fb-be5d-dd24565d03d1", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29a44cf3-8412-4a7e-a026-1136202cd41a", "created": "2024-05-07T10:35:11.491455Z", "modified": "2024-05-07T10:35:11.491455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fdb988c774b0499099d1818d8ed5a8b2b9d27880b885211e9a7dbf5c2fe32a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.491455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f10da6cb-9957-4447-8a2c-0999f80bd7b5", "created": "2024-05-07T10:35:11.492252Z", "modified": "2024-05-07T10:35:11.492252Z", "relationship_type": "indicates", "source_ref": "indicator--29a44cf3-8412-4a7e-a026-1136202cd41a", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36ec2fe3-9a0d-4d7b-8f85-8846d5b5e654", "created": "2024-05-07T10:35:11.492427Z", "modified": "2024-05-07T10:35:11.492427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf73d0d2ad2491b7086fd13ea1378002ca0950a777172f90d320c879ce70753']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.492427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f9e88b6-8b96-4de6-81cf-8ee85633d861", "created": "2024-05-07T10:35:11.493241Z", "modified": "2024-05-07T10:35:11.493241Z", "relationship_type": "indicates", "source_ref": "indicator--36ec2fe3-9a0d-4d7b-8f85-8846d5b5e654", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dbcda88-4f34-427d-b287-c7b95941b346", "created": "2024-05-07T10:35:11.493416Z", "modified": "2024-05-07T10:35:11.493416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08cd793840d56aac534f46fd468cbd6e5209116c006ff046f58ee3018d6fd17d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.493416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--308f2817-d4ef-4a4c-b839-386a63f5bda6", "created": "2024-05-07T10:35:11.494228Z", "modified": "2024-05-07T10:35:11.494228Z", "relationship_type": "indicates", "source_ref": "indicator--4dbcda88-4f34-427d-b287-c7b95941b346", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1e6fac4-ef8f-4732-8d1d-e539513db096", "created": "2024-05-07T10:35:11.494399Z", "modified": "2024-05-07T10:35:11.494399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7e3e1434a7701c49c0d07c88ecaad13df4d03e14a58da3937d0e5e278dc624c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.494399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1177d222-1f47-417b-8556-bb290e2151f1", "created": "2024-05-07T10:35:11.495195Z", "modified": "2024-05-07T10:35:11.495195Z", "relationship_type": "indicates", "source_ref": "indicator--c1e6fac4-ef8f-4732-8d1d-e539513db096", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2978b18c-2308-4ca2-9663-8b1b656b8ae3", "created": "2024-05-07T10:35:11.495364Z", "modified": "2024-05-07T10:35:11.495364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='148032ea08c82329bb4e8faaf0d0eacf161e818286f7d0eacacfa77bcb53c48b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.495364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53475735-e472-405c-9be4-750eb42c1416", "created": "2024-05-07T10:35:11.496286Z", "modified": "2024-05-07T10:35:11.496286Z", "relationship_type": "indicates", "source_ref": "indicator--2978b18c-2308-4ca2-9663-8b1b656b8ae3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4085a58-a3b3-481f-9542-6fa9a29af331", "created": "2024-05-07T10:35:11.496457Z", "modified": "2024-05-07T10:35:11.496457Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='a.tck.lvmchi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.496457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87f43b16-8bc3-46d1-ac0f-c06888d95138", "created": "2024-05-07T10:35:11.497096Z", "modified": "2024-05-07T10:35:11.497096Z", "relationship_type": "indicates", "source_ref": "indicator--e4085a58-a3b3-481f-9542-6fa9a29af331", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e7a53c-e119-4ed3-9f1d-2310606638be", "created": "2024-05-07T10:35:11.49727Z", "modified": "2024-05-07T10:35:11.49727Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androdid.inteernet.aa21111227']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.49727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29451fdd-db71-4818-b600-ca91c13f3506", "created": "2024-05-07T10:35:11.497927Z", "modified": "2024-05-07T10:35:11.497927Z", "relationship_type": "indicates", "source_ref": "indicator--a0e7a53c-e119-4ed3-9f1d-2310606638be", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0db886a-e2fe-4588-bcd6-bc932495dd73", "created": "2024-05-07T10:35:11.498098Z", "modified": "2024-05-07T10:35:11.498098Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.jyotin.ct']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.498098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef564453-78aa-4c32-9cd2-ce6d9daf84b7", "created": "2024-05-07T10:35:11.498728Z", "modified": "2024-05-07T10:35:11.498728Z", "relationship_type": "indicates", "source_ref": "indicator--a0db886a-e2fe-4588-bcd6-bc932495dd73", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9debec42-8576-4d5a-b198-801c7e5f2bf6", "created": "2024-05-07T10:35:11.498899Z", "modified": "2024-05-07T10:35:11.498899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lrvciyti.unrxnfig']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.498899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f695a8c0-2d83-4026-a9be-388fa96a050b", "created": "2024-05-07T10:35:11.499535Z", "modified": "2024-05-07T10:35:11.499535Z", "relationship_type": "indicates", "source_ref": "indicator--9debec42-8576-4d5a-b198-801c7e5f2bf6", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7ae91a-f40b-4486-bb2d-43eb4e7fa523", "created": "2024-05-07T10:35:11.499704Z", "modified": "2024-05-07T10:35:11.499704Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.m.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.499704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64214420-69cb-4ce0-8adb-a3808bec8884", "created": "2024-05-07T10:35:11.500351Z", "modified": "2024-05-07T10:35:11.500351Z", "relationship_type": "indicates", "source_ref": "indicator--cc7ae91a-f40b-4486-bb2d-43eb4e7fa523", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--903eeda5-9948-42dd-8d7e-b7935c5e1be3", "created": "2024-05-07T10:35:11.500521Z", "modified": "2024-05-07T10:35:11.500521Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mob.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.500521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06126ee2-2117-4433-96d7-36447e277ac2", "created": "2024-05-07T10:35:11.501197Z", "modified": "2024-05-07T10:35:11.501197Z", "relationship_type": "indicates", "source_ref": "indicator--903eeda5-9948-42dd-8d7e-b7935c5e1be3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ec8c965-96fd-4b7d-b415-a5c0cb10280a", "created": "2024-05-07T10:35:11.501373Z", "modified": "2024-05-07T10:35:11.501373Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.501373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fabd6c59-d1d5-4713-b775-f15e4609b25a", "created": "2024-05-07T10:35:11.502014Z", "modified": "2024-05-07T10:35:11.502014Z", "relationship_type": "indicates", "source_ref": "indicator--2ec8c965-96fd-4b7d-b415-a5c0cb10280a", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6f15e53-ee2b-4991-8fad-b4427036169c", "created": "2024-05-07T10:35:11.502185Z", "modified": "2024-05-07T10:35:11.502185Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.502185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d27a3f3-eb41-4470-b493-2de18a71631a", "created": "2024-05-07T10:35:11.502818Z", "modified": "2024-05-07T10:35:11.502818Z", "relationship_type": "indicates", "source_ref": "indicator--d6f15e53-ee2b-4991-8fad-b4427036169c", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--345b9ccd-0590-414c-bfc5-4f500426aff0", "created": "2024-05-07T10:35:11.502985Z", "modified": "2024-05-07T10:35:11.502985Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.502985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56e53ebf-f1f3-4f1c-91d2-1da29beb26ef", "created": "2024-05-07T10:35:11.503739Z", "modified": "2024-05-07T10:35:11.503739Z", "relationship_type": "indicates", "source_ref": "indicator--345b9ccd-0590-414c-bfc5-4f500426aff0", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67a4e9d3-0411-4d08-aca2-79a2c817ba28", "created": "2024-05-07T10:35:11.503915Z", "modified": "2024-05-07T10:35:11.503915Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.secondapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.503915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a96d753-5091-4318-8c91-a772e9ef5d7a", "created": "2024-05-07T10:35:11.504576Z", "modified": "2024-05-07T10:35:11.504576Z", "relationship_type": "indicates", "source_ref": "indicator--67a4e9d3-0411-4d08-aca2-79a2c817ba28", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4008fe6-bf99-4c5e-8d73-6c31b407afc8", "created": "2024-05-07T10:35:11.504768Z", "modified": "2024-05-07T10:35:11.504768Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.www']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.504768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c11f0c28-4dca-484b-b9fb-825b421521ce", "created": "2024-05-07T10:35:11.505418Z", "modified": "2024-05-07T10:35:11.505418Z", "relationship_type": "indicates", "source_ref": "indicator--a4008fe6-bf99-4c5e-8d73-6c31b407afc8", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d872268-94d3-441f-a358-7f5f27fe85a6", "created": "2024-05-07T10:35:11.505587Z", "modified": "2024-05-07T10:35:11.505587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.505587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7167888e-b8fc-4048-8156-6669c3ad63c4", "created": "2024-05-07T10:35:11.506207Z", "modified": "2024-05-07T10:35:11.506207Z", "relationship_type": "indicates", "source_ref": "indicator--5d872268-94d3-441f-a358-7f5f27fe85a6", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77e28f9b-39d0-4bc6-91b8-c9c14836e31e", "created": "2024-05-07T10:35:11.506375Z", "modified": "2024-05-07T10:35:11.506375Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.netowrk.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.506375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69acb6e1-5e42-43f6-bfff-8139ee6b713b", "created": "2024-05-07T10:35:11.507014Z", "modified": "2024-05-07T10:35:11.507014Z", "relationship_type": "indicates", "source_ref": "indicator--77e28f9b-39d0-4bc6-91b8-c9c14836e31e", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56d4c7b2-86c2-4b11-87e6-df8049cb77d2", "created": "2024-05-07T10:35:11.507182Z", "modified": "2024-05-07T10:35:11.507182Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.services.phone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.507182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5725df4-7f51-491f-bb20-4136b677aed2", "created": "2024-05-07T10:35:11.507821Z", "modified": "2024-05-07T10:35:11.507821Z", "relationship_type": "indicates", "source_ref": "indicator--56d4c7b2-86c2-4b11-87e6-df8049cb77d2", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ffabc7-be73-4f58-aedc-1d9072e65fd7", "created": "2024-05-07T10:35:11.50799Z", "modified": "2024-05-07T10:35:11.50799Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='g.google.llc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.50799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e3bae28-1f54-401a-a61a-51ee0266fdce", "created": "2024-05-07T10:35:11.508627Z", "modified": "2024-05-07T10:35:11.508627Z", "relationship_type": "indicates", "source_ref": "indicator--e1ffabc7-be73-4f58-aedc-1d9072e65fd7", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98d58fcc-fd61-49f1-bb06-9968a1e9dbaf", "created": "2024-05-07T10:35:11.508835Z", "modified": "2024-05-07T10:35:11.508835Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.508835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55bfff59-4b4d-476e-8ef2-290f0fe4f563", "created": "2024-05-07T10:35:11.509467Z", "modified": "2024-05-07T10:35:11.509467Z", "relationship_type": "indicates", "source_ref": "indicator--98d58fcc-fd61-49f1-bb06-9968a1e9dbaf", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eac1a425-aaed-402c-899c-9c4c11456f87", "created": "2024-05-07T10:35:11.509644Z", "modified": "2024-05-07T10:35:11.509644Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.service2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.509644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c086a206-76fd-4237-8aed-3c5f4339c63f", "created": "2024-05-07T10:35:11.510284Z", "modified": "2024-05-07T10:35:11.510284Z", "relationship_type": "indicates", "source_ref": "indicator--eac1a425-aaed-402c-899c-9c4c11456f87", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24202288-8f63-4890-a20f-1e15c5459090", "created": "2024-05-07T10:35:11.510451Z", "modified": "2024-05-07T10:35:11.510451Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.phone.control2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.510451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49dda929-5f3b-4f7b-863b-4f755e67cd19", "created": "2024-05-07T10:35:11.511215Z", "modified": "2024-05-07T10:35:11.511215Z", "relationship_type": "indicates", "source_ref": "indicator--24202288-8f63-4890-a20f-1e15c5459090", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2d8fae1-7477-4552-9ad4-df72368b98b3", "created": "2024-05-07T10:35:11.511386Z", "modified": "2024-05-07T10:35:11.511386Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.511386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80832fff-5842-489d-a99b-539654e81757", "created": "2024-05-07T10:35:11.512017Z", "modified": "2024-05-07T10:35:11.512017Z", "relationship_type": "indicates", "source_ref": "indicator--d2d8fae1-7477-4552-9ad4-df72368b98b3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--397290c1-b0c8-49db-985a-a4041828f5f3", "created": "2024-05-07T10:35:11.512184Z", "modified": "2024-05-07T10:35:11.512184Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.512184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a554394e-f15c-4dd9-b876-dd5aa769d53e", "created": "2024-05-07T10:35:11.512835Z", "modified": "2024-05-07T10:35:11.512835Z", "relationship_type": "indicates", "source_ref": "indicator--397290c1-b0c8-49db-985a-a4041828f5f3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7218f7f4-852f-4fc8-b7ed-4ca7880cb05b", "created": "2024-05-07T10:35:11.513007Z", "modified": "2024-05-07T10:35:11.513007Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.secu.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.513007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adba7bb4-72c0-495e-bb39-348562a24e55", "created": "2024-05-07T10:35:11.51364Z", "modified": "2024-05-07T10:35:11.51364Z", "relationship_type": "indicates", "source_ref": "indicator--7218f7f4-852f-4fc8-b7ed-4ca7880cb05b", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a687d112-fe96-4596-ab5e-a979936062bc", "created": "2024-05-07T10:35:11.513811Z", "modified": "2024-05-07T10:35:11.513811Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.security.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.513811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d06e6f47-9260-4266-810f-928ef127141c", "created": "2024-05-07T10:35:11.514443Z", "modified": "2024-05-07T10:35:11.514443Z", "relationship_type": "indicates", "source_ref": "indicator--a687d112-fe96-4596-ab5e-a979936062bc", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99acde85-2838-4b66-832f-d304b5448367", "created": "2024-05-07T10:35:11.514616Z", "modified": "2024-05-07T10:35:11.514616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.514616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--439ba61c-f4ec-49f1-9bbf-969c970d41ae", "created": "2024-05-07T10:35:11.515254Z", "modified": "2024-05-07T10:35:11.515254Z", "relationship_type": "indicates", "source_ref": "indicator--99acde85-2838-4b66-832f-d304b5448367", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42b4d21b-0f17-480b-a5bd-b4e0a8911c09", "created": "2024-05-07T10:35:11.515421Z", "modified": "2024-05-07T10:35:11.515421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.service.parental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.515421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd39d776-ea3c-48e2-af10-5a8233859a9c", "created": "2024-05-07T10:35:11.516063Z", "modified": "2024-05-07T10:35:11.516063Z", "relationship_type": "indicates", "source_ref": "indicator--42b4d21b-0f17-480b-a5bd-b4e0a8911c09", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7be45cec-0d4b-4550-a3ba-aaba5eacf19d", "created": "2024-05-07T10:35:11.51623Z", "modified": "2024-05-07T10:35:11.51623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.controlparental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.51623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e48fd7e-c226-42e2-af7b-440c6e518030", "created": "2024-05-07T10:35:11.516899Z", "modified": "2024-05-07T10:35:11.516899Z", "relationship_type": "indicates", "source_ref": "indicator--7be45cec-0d4b-4550-a3ba-aaba5eacf19d", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--521c7df5-5e09-4ca9-9b73-778a4d6c8976", "created": "2024-05-07T10:35:11.517072Z", "modified": "2024-05-07T10:35:11.517072Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.517072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32cc5282-de0c-42a0-87cb-7492a4295789", "created": "2024-05-07T10:35:11.517724Z", "modified": "2024-05-07T10:35:11.517724Z", "relationship_type": "indicates", "source_ref": "indicator--521c7df5-5e09-4ca9-9b73-778a4d6c8976", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--815bedcd-d756-4de7-ac4e-e38f652d2e47", "created": "2024-05-07T10:35:11.517892Z", "modified": "2024-05-07T10:35:11.517892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.517892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9833a3d-71c6-487d-8aa8-d23d6482d442", "created": "2024-05-07T10:35:11.51865Z", "modified": "2024-05-07T10:35:11.51865Z", "relationship_type": "indicates", "source_ref": "indicator--815bedcd-d756-4de7-ac4e-e38f652d2e47", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba8b8a29-dea8-4cd7-8ba0-cb5f33b37f61", "created": "2024-05-07T10:35:11.518819Z", "modified": "2024-05-07T10:35:11.518819Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.518819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04d26886-2f94-4fe4-b5a3-b5d2f531acb7", "created": "2024-05-07T10:35:11.519458Z", "modified": "2024-05-07T10:35:11.519458Z", "relationship_type": "indicates", "source_ref": "indicator--ba8b8a29-dea8-4cd7-8ba0-cb5f33b37f61", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57621c23-c709-40b2-8a84-cc5afb774cb4", "created": "2024-05-07T10:35:11.519629Z", "modified": "2024-05-07T10:35:11.519629Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.519629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab7bbe51-0036-47a3-bf96-fac627c87e29", "created": "2024-05-07T10:35:11.52027Z", "modified": "2024-05-07T10:35:11.52027Z", "relationship_type": "indicates", "source_ref": "indicator--57621c23-c709-40b2-8a84-cc5afb774cb4", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3018b45-fb2e-4417-9cc7-ab62d9c34a07", "created": "2024-05-07T10:35:11.52044Z", "modified": "2024-05-07T10:35:11.52044Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.parental2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.52044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a827a1e2-9502-4373-9154-30d458c6f346", "created": "2024-05-07T10:35:11.521094Z", "modified": "2024-05-07T10:35:11.521094Z", "relationship_type": "indicates", "source_ref": "indicator--c3018b45-fb2e-4417-9cc7-ab62d9c34a07", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49092fa1-3ba3-45d7-9467-2015f394f332", "created": "2024-05-07T10:35:11.521266Z", "modified": "2024-05-07T10:35:11.521266Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.521266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a40a52-2a3f-467f-83a9-104ced83b05e", "created": "2024-05-07T10:35:11.521914Z", "modified": "2024-05-07T10:35:11.521914Z", "relationship_type": "indicates", "source_ref": "indicator--49092fa1-3ba3-45d7-9467-2015f394f332", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db35c080-c97a-40d6-a388-9529a9c263e3", "created": "2024-05-07T10:35:11.522083Z", "modified": "2024-05-07T10:35:11.522083Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.522083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a6adf0d-ce85-4a79-8d2d-4dc23438843b", "created": "2024-05-07T10:35:11.522729Z", "modified": "2024-05-07T10:35:11.522729Z", "relationship_type": "indicates", "source_ref": "indicator--db35c080-c97a-40d6-a388-9529a9c263e3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85e6777c-cbc0-44cd-94d9-adbe3e090330", "created": "2024-05-07T10:35:11.522895Z", "modified": "2024-05-07T10:35:11.522895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='security.mobile.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.522895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c8c0cd9-a3a4-4cb8-a2f4-3f16f9b4542a", "created": "2024-05-07T10:35:11.523544Z", "modified": "2024-05-07T10:35:11.523544Z", "relationship_type": "indicates", "source_ref": "indicator--85e6777c-cbc0-44cd-94d9-adbe3e090330", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49a6599-20bc-468b-83cd-30c9ce8b4eb4", "created": "2024-05-07T10:35:11.523714Z", "modified": "2024-05-07T10:35:11.523714Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='service.download.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.523714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28cb8777-56e3-47c2-8da2-b503bd65f301", "created": "2024-05-07T10:35:11.524357Z", "modified": "2024-05-07T10:35:11.524357Z", "relationship_type": "indicates", "source_ref": "indicator--c49a6599-20bc-468b-83cd-30c9ce8b4eb4", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eb021c1-30bd-46ea-a4e8-43bbcc70fec5", "created": "2024-05-07T10:35:11.524525Z", "modified": "2024-05-07T10:35:11.524525Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tracker.mob.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.524525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f250d872-937d-409c-b3d9-e374db9d3957", "created": "2024-05-07T10:35:11.525168Z", "modified": "2024-05-07T10:35:11.525168Z", "relationship_type": "indicates", "source_ref": "indicator--0eb021c1-30bd-46ea-a4e8-43bbcc70fec5", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--877c6a01-096c-4754-99f4-aabc2578c028", "created": "2024-05-07T10:35:11.525342Z", "modified": "2024-05-07T10:35:11.525342Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yogaworkouts.dailyyoga.yogafitness']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.525342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5440689-7de6-47ae-a8ca-7eefc699b7f4", "created": "2024-05-07T10:35:11.526114Z", "modified": "2024-05-07T10:35:11.526114Z", "relationship_type": "indicates", "source_ref": "indicator--877c6a01-096c-4754-99f4-aabc2578c028", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27df6e73-316b-4594-b0e5-6bba0ab84916", "created": "2024-05-07T10:35:11.526291Z", "modified": "2024-05-07T10:35:11.526291Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.get.mtf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.526291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a09748a2-4180-4ec8-a685-531377673861", "created": "2024-05-07T10:35:11.526919Z", "modified": "2024-05-07T10:35:11.526919Z", "relationship_type": "indicates", "source_ref": "indicator--27df6e73-316b-4594-b0e5-6bba0ab84916", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f6c457-adc1-49df-abe9-0ee5f4ec2ee4", "created": "2024-05-07T10:35:11.527089Z", "modified": "2024-05-07T10:35:11.527089Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.527089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4541b5f-a4a6-4b73-ac88-abcf462577e1", "created": "2024-05-07T10:35:11.527723Z", "modified": "2024-05-07T10:35:11.527723Z", "relationship_type": "indicates", "source_ref": "indicator--61f6c457-adc1-49df-abe9-0ee5f4ec2ee4", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9679ad56-feb6-4de1-984e-d32559b39a07", "created": "2024-05-07T10:35:11.527893Z", "modified": "2024-05-07T10:35:11.527893Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021A3F097EDA780798DF5ECB16EF338C08236847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.527893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10b6b09f-f57e-4a52-a98f-462924a1911c", "created": "2024-05-07T10:35:11.528645Z", "modified": "2024-05-07T10:35:11.528645Z", "relationship_type": "indicates", "source_ref": "indicator--9679ad56-feb6-4de1-984e-d32559b39a07", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7869be5-fc3e-418e-b053-149ec234ee49", "created": "2024-05-07T10:35:11.528836Z", "modified": "2024-05-07T10:35:11.528836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0568E0400308CBFC58E11A324EA233F5B2E923BF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.528836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8f65278-a7dd-4076-824e-354629d22b6c", "created": "2024-05-07T10:35:11.529598Z", "modified": "2024-05-07T10:35:11.529598Z", "relationship_type": "indicates", "source_ref": "indicator--a7869be5-fc3e-418e-b053-149ec234ee49", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b8d8369-b8b4-41b6-80b3-2e0937ef89ac", "created": "2024-05-07T10:35:11.529769Z", "modified": "2024-05-07T10:35:11.529769Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09DCBFDB7C7262F143089C5493435AB07564FD67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.529769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85322017-68c7-4343-aa65-47fbd35b33fb", "created": "2024-05-07T10:35:11.530526Z", "modified": "2024-05-07T10:35:11.530526Z", "relationship_type": "indicates", "source_ref": "indicator--5b8d8369-b8b4-41b6-80b3-2e0937ef89ac", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fbd3586-343c-4e86-961d-076890648c14", "created": "2024-05-07T10:35:11.530694Z", "modified": "2024-05-07T10:35:11.530694Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0FB6108D34289681BA0181ED9A4350514EB07665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.530694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb8120df-a105-4dc4-8801-15fd413a1008", "created": "2024-05-07T10:35:11.531446Z", "modified": "2024-05-07T10:35:11.531446Z", "relationship_type": "indicates", "source_ref": "indicator--5fbd3586-343c-4e86-961d-076890648c14", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e2c2297-6c20-4ca4-93fc-7348a82d9861", "created": "2024-05-07T10:35:11.531615Z", "modified": "2024-05-07T10:35:11.531615Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1128939E0D8B8BAEAB14C41AEBFAA100C319AD8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.531615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08f977fa-ff49-45aa-ba3d-2678347ca4a8", "created": "2024-05-07T10:35:11.532357Z", "modified": "2024-05-07T10:35:11.532357Z", "relationship_type": "indicates", "source_ref": "indicator--0e2c2297-6c20-4ca4-93fc-7348a82d9861", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fc40198-5c5f-4de9-b7c7-aa3c606555cd", "created": "2024-05-07T10:35:11.532532Z", "modified": "2024-05-07T10:35:11.532532Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16254E7CBDFEC82B6CCE599DFCE6A6E84CF25504']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.532532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a20c3096-08e1-40f7-813e-8a4c0d84bbdd", "created": "2024-05-07T10:35:11.533316Z", "modified": "2024-05-07T10:35:11.533316Z", "relationship_type": "indicates", "source_ref": "indicator--0fc40198-5c5f-4de9-b7c7-aa3c606555cd", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffb79bbe-ad9a-46a9-aaf1-9b1d2fa05526", "created": "2024-05-07T10:35:11.533489Z", "modified": "2024-05-07T10:35:11.533489Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='29FFFE437675D2B55512953759C40776E547592D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.533489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78caeb88-885a-4cb6-8e99-5a4f0f6326bb", "created": "2024-05-07T10:35:11.534364Z", "modified": "2024-05-07T10:35:11.534364Z", "relationship_type": "indicates", "source_ref": "indicator--ffb79bbe-ad9a-46a9-aaf1-9b1d2fa05526", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f561ef2d-e4ca-4256-acb1-49ef70e5a154", "created": "2024-05-07T10:35:11.534534Z", "modified": "2024-05-07T10:35:11.534534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2F033070A8CD93CEAC60F9E203BA33C9A9A3D226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.534534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbc0a84a-e309-4bc2-8d28-f4972312b635", "created": "2024-05-07T10:35:11.535281Z", "modified": "2024-05-07T10:35:11.535281Z", "relationship_type": "indicates", "source_ref": "indicator--f561ef2d-e4ca-4256-acb1-49ef70e5a154", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b37c7f30-16d2-49c8-a854-8018758c6e88", "created": "2024-05-07T10:35:11.535452Z", "modified": "2024-05-07T10:35:11.535452Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35CD797D1736484786152A231920575FABC5C12A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.535452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad26357e-d458-4e82-8a5c-34c2e759be13", "created": "2024-05-07T10:35:11.536204Z", "modified": "2024-05-07T10:35:11.536204Z", "relationship_type": "indicates", "source_ref": "indicator--b37c7f30-16d2-49c8-a854-8018758c6e88", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4185a40c-8b33-4ba6-9c02-a833928d27d2", "created": "2024-05-07T10:35:11.536373Z", "modified": "2024-05-07T10:35:11.536373Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='377223C40330F7925BB238E3A2AC6E1BE1A05749']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.536373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed4ea06-1f21-4a4f-9a30-2f51b9c2b748", "created": "2024-05-07T10:35:11.537152Z", "modified": "2024-05-07T10:35:11.537152Z", "relationship_type": "indicates", "source_ref": "indicator--4185a40c-8b33-4ba6-9c02-a833928d27d2", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4924263-aed7-4a73-984e-7df929631f86", "created": "2024-05-07T10:35:11.537334Z", "modified": "2024-05-07T10:35:11.537334Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3935E474CD6EDACB19F24192809B337D376656F6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.537334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef15d869-c566-449f-9b8c-13627662377d", "created": "2024-05-07T10:35:11.538086Z", "modified": "2024-05-07T10:35:11.538086Z", "relationship_type": "indicates", "source_ref": "indicator--a4924263-aed7-4a73-984e-7df929631f86", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fb75b60-e0c0-4e62-91de-2f66097b4de3", "created": "2024-05-07T10:35:11.538262Z", "modified": "2024-05-07T10:35:11.538262Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='457D2470CA3E635178D224C14C0D743B7C7F9F80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.538262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--393e9adf-c998-42ce-bcd7-ddecc7870e39", "created": "2024-05-07T10:35:11.539026Z", "modified": "2024-05-07T10:35:11.539026Z", "relationship_type": "indicates", "source_ref": "indicator--1fb75b60-e0c0-4e62-91de-2f66097b4de3", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3637d129-1fb8-49ff-b04c-eb5d7ef4a065", "created": "2024-05-07T10:35:11.539194Z", "modified": "2024-05-07T10:35:11.539194Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='57178BA7BE0677C3143C24362FD35A9CF0E311A8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.539194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77c4c8a4-3ad5-4deb-b433-82df8173dfe0", "created": "2024-05-07T10:35:11.539946Z", "modified": "2024-05-07T10:35:11.539946Z", "relationship_type": "indicates", "source_ref": "indicator--3637d129-1fb8-49ff-b04c-eb5d7ef4a065", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61862616-48d5-4bc6-a49d-a82c1dfe2fce", "created": "2024-05-07T10:35:11.540113Z", "modified": "2024-05-07T10:35:11.540113Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575A730BC2411897A318DEB23B3C3CC4F63422F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.540113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e87d9a4-d8d7-41db-be64-6c1e66f46c5c", "created": "2024-05-07T10:35:11.540888Z", "modified": "2024-05-07T10:35:11.540888Z", "relationship_type": "indicates", "source_ref": "indicator--61862616-48d5-4bc6-a49d-a82c1dfe2fce", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63941c05-3bb3-46e8-a9d3-8f671fda0cc1", "created": "2024-05-07T10:35:11.541065Z", "modified": "2024-05-07T10:35:11.541065Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F43A60BFC663FB37F419A40015495431649310B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.541065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f745f75-e58c-43a1-be4f-4697098f4d63", "created": "2024-05-07T10:35:11.541821Z", "modified": "2024-05-07T10:35:11.541821Z", "relationship_type": "indicates", "source_ref": "indicator--63941c05-3bb3-46e8-a9d3-8f671fda0cc1", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85ea5f03-ca13-486d-9f19-0ada88e16e20", "created": "2024-05-07T10:35:11.541989Z", "modified": "2024-05-07T10:35:11.541989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6000C3F6A35C81C0AE6ACA73DBF7B7D19DCDB7BC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.541989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a43daa6a-4194-4623-a524-05af583af359", "created": "2024-05-07T10:35:11.542861Z", "modified": "2024-05-07T10:35:11.542861Z", "relationship_type": "indicates", "source_ref": "indicator--85ea5f03-ca13-486d-9f19-0ada88e16e20", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f06424-5641-4c21-a225-5b42923f3b9f", "created": "2024-05-07T10:35:11.543031Z", "modified": "2024-05-07T10:35:11.543031Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1CE95315749AC6F377B310C0B831CF05B04C68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.543031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d432c87-1b83-4ff2-80a7-27dc900e666d", "created": "2024-05-07T10:35:11.543772Z", "modified": "2024-05-07T10:35:11.543772Z", "relationship_type": "indicates", "source_ref": "indicator--42f06424-5641-4c21-a225-5b42923f3b9f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--941a629a-a1ee-437c-bcb1-f525ac478ea8", "created": "2024-05-07T10:35:11.54394Z", "modified": "2024-05-07T10:35:11.54394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='845705FB0FE177970768CE3F5241AEBD99F3BEEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.54394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca946020-a068-4e27-8a41-c9e4bf88e0be", "created": "2024-05-07T10:35:11.544698Z", "modified": "2024-05-07T10:35:11.544698Z", "relationship_type": "indicates", "source_ref": "indicator--941a629a-a1ee-437c-bcb1-f525ac478ea8", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--539c0543-da33-4393-b275-1884fac9df10", "created": "2024-05-07T10:35:11.544873Z", "modified": "2024-05-07T10:35:11.544873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85F12B25CEB58B8376F83209D8D128841132DC51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.544873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afab45dc-3208-45dc-a433-494f3f5be77f", "created": "2024-05-07T10:35:11.545626Z", "modified": "2024-05-07T10:35:11.545626Z", "relationship_type": "indicates", "source_ref": "indicator--539c0543-da33-4393-b275-1884fac9df10", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4f62f1d-d530-4d02-b466-af4206322285", "created": "2024-05-07T10:35:11.545795Z", "modified": "2024-05-07T10:35:11.545795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A718113C6EDE9473FE4BF1F29E2E807B7EB7B56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.545795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1a59ff9-d02b-4efb-bc04-9f4b770264ee", "created": "2024-05-07T10:35:11.546549Z", "modified": "2024-05-07T10:35:11.546549Z", "relationship_type": "indicates", "source_ref": "indicator--d4f62f1d-d530-4d02-b466-af4206322285", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fde8009-ec1d-4a08-9d75-7053cd79e2e8", "created": "2024-05-07T10:35:11.54672Z", "modified": "2024-05-07T10:35:11.54672Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A92A4F6F9FC52BC8788F17704944614C744716C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.54672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8260c675-4f9a-4053-80c4-f62df0b504ce", "created": "2024-05-07T10:35:11.547468Z", "modified": "2024-05-07T10:35:11.547468Z", "relationship_type": "indicates", "source_ref": "indicator--9fde8009-ec1d-4a08-9d75-7053cd79e2e8", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f20057c2-babd-446c-a10f-8cbd3c20b6c4", "created": "2024-05-07T10:35:11.547636Z", "modified": "2024-05-07T10:35:11.547636Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B9540311C46184984B48BF9CB51F1742A8AFB42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.547636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e844fee-324a-426f-9b58-699d8f95d6c0", "created": "2024-05-07T10:35:11.548394Z", "modified": "2024-05-07T10:35:11.548394Z", "relationship_type": "indicates", "source_ref": "indicator--f20057c2-babd-446c-a10f-8cbd3c20b6c4", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3463cdc6-ba07-4e85-9c4a-77a52d2ae78a", "created": "2024-05-07T10:35:11.548566Z", "modified": "2024-05-07T10:35:11.548566Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CED75E875A2F11B3327A73A6DBD0B25E26533F2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.548566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e07beee9-4d8e-4219-9146-79509a5414c0", "created": "2024-05-07T10:35:11.549339Z", "modified": "2024-05-07T10:35:11.549339Z", "relationship_type": "indicates", "source_ref": "indicator--3463cdc6-ba07-4e85-9c4a-77a52d2ae78a", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--319e1a61-2c33-4780-b24d-f5b4f289bbf5", "created": "2024-05-07T10:35:11.54951Z", "modified": "2024-05-07T10:35:11.54951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9225C8FD380154467908AE344FBE75CE7EF996B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.54951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8105b216-1cc8-4f65-8a19-bde97e35c427", "created": "2024-05-07T10:35:11.550261Z", "modified": "2024-05-07T10:35:11.550261Z", "relationship_type": "indicates", "source_ref": "indicator--319e1a61-2c33-4780-b24d-f5b4f289bbf5", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6896d17-1ad9-4550-8284-527816bec5c0", "created": "2024-05-07T10:35:11.550435Z", "modified": "2024-05-07T10:35:11.550435Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='927CA44949D7788AA86F9D7F04D7FDACECD1DFB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.550435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ec0427c-1bac-46f7-9521-7357451c9704", "created": "2024-05-07T10:35:11.551541Z", "modified": "2024-05-07T10:35:11.551541Z", "relationship_type": "indicates", "source_ref": "indicator--f6896d17-1ad9-4550-8284-527816bec5c0", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f735150d-56b9-403c-9f42-788b93120748", "created": "2024-05-07T10:35:11.551712Z", "modified": "2024-05-07T10:35:11.551712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9442F1D40FBAAD7053D130986C4487D0BA5C079F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.551712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db082bd4-7df9-4e01-aeb2-2ca84cab2d99", "created": "2024-05-07T10:35:11.552459Z", "modified": "2024-05-07T10:35:11.552459Z", "relationship_type": "indicates", "source_ref": "indicator--f735150d-56b9-403c-9f42-788b93120748", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5b8281-8312-4940-a859-e458803bc8b9", "created": "2024-05-07T10:35:11.552629Z", "modified": "2024-05-07T10:35:11.552629Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A75B340A58545B28B7E837582259C1CC2CE21512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.552629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2735ac06-3d70-47dd-9a72-bebcb1c4758a", "created": "2024-05-07T10:35:11.55339Z", "modified": "2024-05-07T10:35:11.55339Z", "relationship_type": "indicates", "source_ref": "indicator--2b5b8281-8312-4940-a859-e458803bc8b9", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5673e380-722e-4166-8a19-07d83b41b546", "created": "2024-05-07T10:35:11.553559Z", "modified": "2024-05-07T10:35:11.553559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0B09157DC34E3D20DF6A92EBA0014D36A27C451']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.553559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c8e25cf-95e9-4040-a577-3be4b7147e36", "created": "2024-05-07T10:35:11.554298Z", "modified": "2024-05-07T10:35:11.554298Z", "relationship_type": "indicates", "source_ref": "indicator--5673e380-722e-4166-8a19-07d83b41b546", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e228d3c9-9d75-44a2-a764-68806137bcee", "created": "2024-05-07T10:35:11.554467Z", "modified": "2024-05-07T10:35:11.554467Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7322B2126B2C4F4DED940D719FE1E63FD233D35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.554467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--757ea88c-46d9-445f-9429-82626e24b5d0", "created": "2024-05-07T10:35:11.555214Z", "modified": "2024-05-07T10:35:11.555214Z", "relationship_type": "indicates", "source_ref": "indicator--e228d3c9-9d75-44a2-a764-68806137bcee", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--578c3976-53c2-4ae2-b485-e8813bf97eba", "created": "2024-05-07T10:35:11.555382Z", "modified": "2024-05-07T10:35:11.555382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8D8C25B1CFE2829D397C8FB166895A6791A43D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.555382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1742f3b1-a442-4f12-a7c2-d1e6f2db5dfa", "created": "2024-05-07T10:35:11.556129Z", "modified": "2024-05-07T10:35:11.556129Z", "relationship_type": "indicates", "source_ref": "indicator--578c3976-53c2-4ae2-b485-e8813bf97eba", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cf6965d-544e-4f90-bec2-8a5422885389", "created": "2024-05-07T10:35:11.556297Z", "modified": "2024-05-07T10:35:11.556297Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C656605BDB536B842319AC008FBB249D8B0A7422']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.556297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3edd0235-58eb-4802-b363-8998142caeb8", "created": "2024-05-07T10:35:11.55707Z", "modified": "2024-05-07T10:35:11.55707Z", "relationship_type": "indicates", "source_ref": "indicator--0cf6965d-544e-4f90-bec2-8a5422885389", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--922323ed-8f80-438e-b11e-dfef55e4e2a8", "created": "2024-05-07T10:35:11.557242Z", "modified": "2024-05-07T10:35:11.557242Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB6E6DEB296275EDF70DC71A62A75AB7B9C8DB89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.557242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fb4c7ce-56d3-4709-b1f3-207fa678a11c", "created": "2024-05-07T10:35:11.557987Z", "modified": "2024-05-07T10:35:11.557987Z", "relationship_type": "indicates", "source_ref": "indicator--922323ed-8f80-438e-b11e-dfef55e4e2a8", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--343a6a68-bc14-4c2d-892f-46584e790c5c", "created": "2024-05-07T10:35:11.558156Z", "modified": "2024-05-07T10:35:11.558156Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD5724426B602C1CD0BF3BD65EF75B9021C0EC3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.558156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec0a7453-b7ac-4bb8-a956-70f1642827f9", "created": "2024-05-07T10:35:11.559033Z", "modified": "2024-05-07T10:35:11.559033Z", "relationship_type": "indicates", "source_ref": "indicator--343a6a68-bc14-4c2d-892f-46584e790c5c", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--947ea700-dd45-453b-ba0a-59bab15e7696", "created": "2024-05-07T10:35:11.559206Z", "modified": "2024-05-07T10:35:11.559206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE3BB9701274C15D26A92C1D7D34110961EB73F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.559206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0a7969c-ad8c-4293-a335-ac1c5443d4fc", "created": "2024-05-07T10:35:11.559951Z", "modified": "2024-05-07T10:35:11.559951Z", "relationship_type": "indicates", "source_ref": "indicator--947ea700-dd45-453b-ba0a-59bab15e7696", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bce9686-d8c6-45ab-a499-53e8e0515705", "created": "2024-05-07T10:35:11.560121Z", "modified": "2024-05-07T10:35:11.560121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D244AA1DD3D4296CE875EDA2E1B0332459F7DACE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.560121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82b75b6d-9921-4fe0-a481-3661f7c0d3fe", "created": "2024-05-07T10:35:11.560898Z", "modified": "2024-05-07T10:35:11.560898Z", "relationship_type": "indicates", "source_ref": "indicator--1bce9686-d8c6-45ab-a499-53e8e0515705", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2956077-a8dc-4453-a237-e47a4771e95f", "created": "2024-05-07T10:35:11.561071Z", "modified": "2024-05-07T10:35:11.561071Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D943998AEC15B3D70DA3BF00FF7BF580A41F6E4B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.561071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57197285-cf38-4ec3-824b-5112d5239013", "created": "2024-05-07T10:35:11.56182Z", "modified": "2024-05-07T10:35:11.56182Z", "relationship_type": "indicates", "source_ref": "indicator--b2956077-a8dc-4453-a237-e47a4771e95f", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a65e8f09-b2c2-4109-98d1-b6f5c19180d8", "created": "2024-05-07T10:35:11.561988Z", "modified": "2024-05-07T10:35:11.561988Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDCF7F1032E7D9DA4E3D245A5145363F69F9C393']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.561988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b22af3bc-5208-424b-bb63-1ece97518648", "created": "2024-05-07T10:35:11.562738Z", "modified": "2024-05-07T10:35:11.562738Z", "relationship_type": "indicates", "source_ref": "indicator--a65e8f09-b2c2-4109-98d1-b6f5c19180d8", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd77dc29-3c3a-4e1e-8d84-6e3bf6a91476", "created": "2024-05-07T10:35:11.562906Z", "modified": "2024-05-07T10:35:11.562906Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8395BE2A32B62C1BA21E37663E3BF1583E00FAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.562906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93acc18d-b8a8-43aa-9ac9-17aab07d286f", "created": "2024-05-07T10:35:11.563648Z", "modified": "2024-05-07T10:35:11.563648Z", "relationship_type": "indicates", "source_ref": "indicator--cd77dc29-3c3a-4e1e-8d84-6e3bf6a91476", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e2457c7-3b53-42c5-8287-bb88c4d6b3c5", "created": "2024-05-07T10:35:11.563815Z", "modified": "2024-05-07T10:35:11.563815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB2EEA183C183B486B3001EC5FC4E8C906593356']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.563815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9af0f57-9684-411d-aaae-54deebc511fd", "created": "2024-05-07T10:35:11.56456Z", "modified": "2024-05-07T10:35:11.56456Z", "relationship_type": "indicates", "source_ref": "indicator--6e2457c7-3b53-42c5-8287-bb88c4d6b3c5", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41baefa6-bd50-4885-9d22-826522d36320", "created": "2024-05-07T10:35:11.564744Z", "modified": "2024-05-07T10:35:11.564744Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09273A6004A46078991F3FBA2A4868DA26DBB508']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.564744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bea7a01c-92ee-4ea4-8933-189ca9b12472", "created": "2024-05-07T10:35:11.565491Z", "modified": "2024-05-07T10:35:11.565491Z", "relationship_type": "indicates", "source_ref": "indicator--41baefa6-bd50-4885-9d22-826522d36320", "target_ref": "malware--702057ba-4276-4f97-906c-694995a134e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe", "created": "2024-05-07T10:35:11.565658Z", "modified": "2024-05-07T10:35:11.565658Z", "name": "iKeyMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cce3449-d975-4def-8a86-5d60e58bae1f", "created": "2024-05-07T10:35:11.565827Z", "modified": "2024-05-07T10:35:11.565827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='83dd4.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.565827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef8eec55-bfb0-430b-9d00-bd8ed237b1c0", "created": "2024-05-07T10:35:11.566515Z", "modified": "2024-05-07T10:35:11.566515Z", "relationship_type": "indicates", "source_ref": "indicator--6cce3449-d975-4def-8a86-5d60e58bae1f", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--722a52d3-455d-4f2f-a44d-330811166f60", "created": "2024-05-07T10:35:11.566691Z", "modified": "2024-05-07T10:35:11.566691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.566691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3df1b851-3ec4-4cd9-a6b2-1a437ffa5eee", "created": "2024-05-07T10:35:11.567469Z", "modified": "2024-05-07T10:35:11.567469Z", "relationship_type": "indicates", "source_ref": "indicator--722a52d3-455d-4f2f-a44d-330811166f60", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08eecc25-3dc3-4947-9705-1514eae368a9", "created": "2024-05-07T10:35:11.567639Z", "modified": "2024-05-07T10:35:11.567639Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='em.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.567639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4b68c44-ed1f-4d87-81be-d1d93436cfd4", "created": "2024-05-07T10:35:11.568288Z", "modified": "2024-05-07T10:35:11.568288Z", "relationship_type": "indicates", "source_ref": "indicator--08eecc25-3dc3-4947-9705-1514eae368a9", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35b5df45-82f4-4ef5-b93f-d7c494aa4f69", "created": "2024-05-07T10:35:11.568461Z", "modified": "2024-05-07T10:35:11.568461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikm.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.568461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cae1eaf9-1888-4a7e-a829-143bd93c57eb", "created": "2024-05-07T10:35:11.569144Z", "modified": "2024-05-07T10:35:11.569144Z", "relationship_type": "indicates", "source_ref": "indicator--35b5df45-82f4-4ef5-b93f-d7c494aa4f69", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0fa80b1-e47f-4e90-a472-f4b61cfd592a", "created": "2024-05-07T10:35:11.569317Z", "modified": "2024-05-07T10:35:11.569317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='emcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.569317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19069e5e-82f2-49a5-8180-d82b874f3693", "created": "2024-05-07T10:35:11.569962Z", "modified": "2024-05-07T10:35:11.569962Z", "relationship_type": "indicates", "source_ref": "indicator--e0fa80b1-e47f-4e90-a472-f4b61cfd592a", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caf256a7-d20e-424a-a883-2de34ab630d8", "created": "2024-05-07T10:35:11.57013Z", "modified": "2024-05-07T10:35:11.57013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.57013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--471c9981-c492-40f0-be00-60db3a0e7b4c", "created": "2024-05-07T10:35:11.57079Z", "modified": "2024-05-07T10:35:11.57079Z", "relationship_type": "indicates", "source_ref": "indicator--caf256a7-d20e-424a-a883-2de34ab630d8", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08a3bcb8-f925-465c-a8c0-8422e7f3bf8d", "created": "2024-05-07T10:35:11.570959Z", "modified": "2024-05-07T10:35:11.570959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.570959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ca7af79-c76b-4a53-98da-1ba7f74ca7d9", "created": "2024-05-07T10:35:11.571608Z", "modified": "2024-05-07T10:35:11.571608Z", "relationship_type": "indicates", "source_ref": "indicator--08a3bcb8-f925-465c-a8c0-8422e7f3bf8d", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e97626d0-9d46-4ce7-b882-af54dde1ca1e", "created": "2024-05-07T10:35:11.571775Z", "modified": "2024-05-07T10:35:11.571775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.571775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa879ccf-13db-4987-8a2a-8fee710123f8", "created": "2024-05-07T10:35:11.572436Z", "modified": "2024-05-07T10:35:11.572436Z", "relationship_type": "indicates", "source_ref": "indicator--e97626d0-9d46-4ce7-b882-af54dde1ca1e", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d652176-949b-44a0-b95e-31aaac85dcf1", "created": "2024-05-07T10:35:11.572602Z", "modified": "2024-05-07T10:35:11.572602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.awosoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.572602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8dc4dee-38b7-4913-a796-d11deb26137d", "created": "2024-05-07T10:35:11.573304Z", "modified": "2024-05-07T10:35:11.573304Z", "relationship_type": "indicates", "source_ref": "indicator--5d652176-949b-44a0-b95e-31aaac85dcf1", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02a4e48c-e091-42fc-8d79-72ab4ddbc129", "created": "2024-05-07T10:35:11.573479Z", "modified": "2024-05-07T10:35:11.573479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.573479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e17506c-80e2-491f-9f5f-8f34e9aa49d3", "created": "2024-05-07T10:35:11.574131Z", "modified": "2024-05-07T10:35:11.574131Z", "relationship_type": "indicates", "source_ref": "indicator--02a4e48c-e091-42fc-8d79-72ab4ddbc129", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eefd034-4554-430a-bf1e-d5d31bd78e38", "created": "2024-05-07T10:35:11.5743Z", "modified": "2024-05-07T10:35:11.5743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34eeabc826dc4f8e9aeb981b6f2738572bc8c5b7ae351aef7ecd71899754dc34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.5743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cbf1f34-14d1-4fc0-80d8-8a0c16347fa2", "created": "2024-05-07T10:35:11.575228Z", "modified": "2024-05-07T10:35:11.575228Z", "relationship_type": "indicates", "source_ref": "indicator--2eefd034-4554-430a-bf1e-d5d31bd78e38", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66689fd9-2067-421b-bed4-def77b22087b", "created": "2024-05-07T10:35:11.575403Z", "modified": "2024-05-07T10:35:11.575403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63c22cbd47fccaff2b3ed583cefd694a8f2c64060b0fb83577c8beea35743f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.575403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dad633a5-e401-430a-9638-76584bf6e06a", "created": "2024-05-07T10:35:11.576205Z", "modified": "2024-05-07T10:35:11.576205Z", "relationship_type": "indicates", "source_ref": "indicator--66689fd9-2067-421b-bed4-def77b22087b", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--763268f9-4ab8-4447-9000-b26e6e99f370", "created": "2024-05-07T10:35:11.576402Z", "modified": "2024-05-07T10:35:11.576402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34be41a01b632ca4b4b011b80cbaf381f0e81e76f94e5024b8fbeb44969df419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.576402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85cd2d3e-1a35-459f-b631-07bed1427c84", "created": "2024-05-07T10:35:11.577243Z", "modified": "2024-05-07T10:35:11.577243Z", "relationship_type": "indicates", "source_ref": "indicator--763268f9-4ab8-4447-9000-b26e6e99f370", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de14221-ccfb-4ba9-ad86-fae6cf453701", "created": "2024-05-07T10:35:11.577421Z", "modified": "2024-05-07T10:35:11.577421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1b5e6af98dfa2c8e1ceddf4eb4d8c533db415cbea5047c6bd3ec041ae642a36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.577421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--340f983e-ded2-4c8e-a2b8-968ecd971f2c", "created": "2024-05-07T10:35:11.578236Z", "modified": "2024-05-07T10:35:11.578236Z", "relationship_type": "indicates", "source_ref": "indicator--7de14221-ccfb-4ba9-ad86-fae6cf453701", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5311ab18-921f-4881-8e95-6b7053ec3221", "created": "2024-05-07T10:35:11.578413Z", "modified": "2024-05-07T10:35:11.578413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2929f77cd59baf6ea8f759b3c5284075b8daa60b04c5b3333a1be1f857f19ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.578413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3ad711d-555d-447f-88f0-67b8623c0c5e", "created": "2024-05-07T10:35:11.57922Z", "modified": "2024-05-07T10:35:11.57922Z", "relationship_type": "indicates", "source_ref": "indicator--5311ab18-921f-4881-8e95-6b7053ec3221", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a461ed4-9ad9-4b01-ab2d-a0c4fc1e2504", "created": "2024-05-07T10:35:11.579391Z", "modified": "2024-05-07T10:35:11.579391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b8190a1d7f54dfc26b73c0915f9cf15df57a7812b805857f6fd6314dfdcb51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.579391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d7be314-fe62-41d9-ac32-f2706e3fce5c", "created": "2024-05-07T10:35:11.580183Z", "modified": "2024-05-07T10:35:11.580183Z", "relationship_type": "indicates", "source_ref": "indicator--7a461ed4-9ad9-4b01-ab2d-a0c4fc1e2504", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f269a96-186a-4f07-9a23-73665ede2a20", "created": "2024-05-07T10:35:11.580351Z", "modified": "2024-05-07T10:35:11.580351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b6216005c45b9d12cb12921340bd5db6a9eb7b0684e6db456a02d04ceb9b908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.580351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e20b680-9fc0-4ac2-ae9c-0152fbe256f2", "created": "2024-05-07T10:35:11.581172Z", "modified": "2024-05-07T10:35:11.581172Z", "relationship_type": "indicates", "source_ref": "indicator--9f269a96-186a-4f07-9a23-73665ede2a20", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99e5798f-8721-478e-8d8c-cf3954d338bf", "created": "2024-05-07T10:35:11.581345Z", "modified": "2024-05-07T10:35:11.581345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20200817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.581345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e789e65-0452-410b-88bd-182fa9dd61ef", "created": "2024-05-07T10:35:11.581996Z", "modified": "2024-05-07T10:35:11.581996Z", "relationship_type": "indicates", "source_ref": "indicator--99e5798f-8721-478e-8d8c-cf3954d338bf", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b52cb2c-fd45-4722-b02e-bc19eb666548", "created": "2024-05-07T10:35:11.582165Z", "modified": "2024-05-07T10:35:11.582165Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20210916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.582165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1b7f66c-a776-4043-8407-04e441466979", "created": "2024-05-07T10:35:11.582828Z", "modified": "2024-05-07T10:35:11.582828Z", "relationship_type": "indicates", "source_ref": "indicator--4b52cb2c-fd45-4722-b02e-bc19eb666548", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86c93de-77f5-4e18-aa12-2ef5df0344a0", "created": "2024-05-07T10:35:11.582997Z", "modified": "2024-05-07T10:35:11.582997Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220729']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.582997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aadb2228-5874-491b-ab0f-7a28b828d7da", "created": "2024-05-07T10:35:11.583773Z", "modified": "2024-05-07T10:35:11.583773Z", "relationship_type": "indicates", "source_ref": "indicator--e86c93de-77f5-4e18-aa12-2ef5df0344a0", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--930b28f3-936b-43e2-b63e-1363091f0704", "created": "2024-05-07T10:35:11.583944Z", "modified": "2024-05-07T10:35:11.583944Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.583944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0017ae68-51c5-4a48-8789-f2b6fd1b2bf6", "created": "2024-05-07T10:35:11.584594Z", "modified": "2024-05-07T10:35:11.584594Z", "relationship_type": "indicates", "source_ref": "indicator--930b28f3-936b-43e2-b63e-1363091f0704", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--009cfe6c-2942-4066-8744-f8ad504750a9", "created": "2024-05-07T10:35:11.584792Z", "modified": "2024-05-07T10:35:11.584792Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.584792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec3bf647-0432-4033-8a63-38ba53e2a7cf", "created": "2024-05-07T10:35:11.585453Z", "modified": "2024-05-07T10:35:11.585453Z", "relationship_type": "indicates", "source_ref": "indicator--009cfe6c-2942-4066-8744-f8ad504750a9", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c656738b-5c8d-4703-894d-419fa2bea3f0", "created": "2024-05-07T10:35:11.585623Z", "modified": "2024-05-07T10:35:11.585623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.585623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c95a4ec-ebe7-47d3-ae52-ff6b604a5e49", "created": "2024-05-07T10:35:11.586297Z", "modified": "2024-05-07T10:35:11.586297Z", "relationship_type": "indicates", "source_ref": "indicator--c656738b-5c8d-4703-894d-419fa2bea3f0", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--653ffc53-c518-40ef-9374-9558fa35e472", "created": "2024-05-07T10:35:11.586467Z", "modified": "2024-05-07T10:35:11.586467Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.586467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--521fb81c-5510-4a2f-84e8-4329032a32ef", "created": "2024-05-07T10:35:11.587141Z", "modified": "2024-05-07T10:35:11.587141Z", "relationship_type": "indicates", "source_ref": "indicator--653ffc53-c518-40ef-9374-9558fa35e472", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afe6eeb2-9cf3-421e-b9f7-0a4d9821b7cd", "created": "2024-05-07T10:35:11.587309Z", "modified": "2024-05-07T10:35:11.587309Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20210815']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.587309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbbd8785-7175-4ccc-9be9-996ec146869b", "created": "2024-05-07T10:35:11.587981Z", "modified": "2024-05-07T10:35:11.587981Z", "relationship_type": "indicates", "source_ref": "indicator--afe6eeb2-9cf3-421e-b9f7-0a4d9821b7cd", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c51018f9-dfef-4d16-9ad7-77e3736faf17", "created": "2024-05-07T10:35:11.58815Z", "modified": "2024-05-07T10:35:11.58815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C1D83F5FFE3EC319FF103EC7346CDDF218B5634D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.58815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc570f9d-1237-4697-b023-8da748222ee2", "created": "2024-05-07T10:35:11.588928Z", "modified": "2024-05-07T10:35:11.588928Z", "relationship_type": "indicates", "source_ref": "indicator--c51018f9-dfef-4d16-9ad7-77e3736faf17", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c151307-aceb-4e7c-ba6e-dde69f3a1eb4", "created": "2024-05-07T10:35:11.589101Z", "modified": "2024-05-07T10:35:11.589101Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4DAD108F915E237CA2834FAC70C077AD8105E804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.589101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd053741-1abd-4360-ae85-22307ab1dba1", "created": "2024-05-07T10:35:11.589849Z", "modified": "2024-05-07T10:35:11.589849Z", "relationship_type": "indicates", "source_ref": "indicator--0c151307-aceb-4e7c-ba6e-dde69f3a1eb4", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a11c8720-3ee1-4499-8dc2-6d7c0918e704", "created": "2024-05-07T10:35:11.590016Z", "modified": "2024-05-07T10:35:11.590016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8F5FDFAE5920C4CFB6ACE214D39327F299FA76D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.590016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdcf7fee-23e7-4d91-8b4d-2b70147fb8c1", "created": "2024-05-07T10:35:11.590765Z", "modified": "2024-05-07T10:35:11.590765Z", "relationship_type": "indicates", "source_ref": "indicator--a11c8720-3ee1-4499-8dc2-6d7c0918e704", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d46f879-1466-4380-ac9a-7688cdbeda96", "created": "2024-05-07T10:35:11.590934Z", "modified": "2024-05-07T10:35:11.590934Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9284CB43B87E9F9C77DA509F1672E884BD6CA876']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.590934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2febbedd-29ce-4099-a8a2-e01cceca3e96", "created": "2024-05-07T10:35:11.591804Z", "modified": "2024-05-07T10:35:11.591804Z", "relationship_type": "indicates", "source_ref": "indicator--2d46f879-1466-4380-ac9a-7688cdbeda96", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f97025b-d622-48db-bb1b-3f6f8c89b7f8", "created": "2024-05-07T10:35:11.591977Z", "modified": "2024-05-07T10:35:11.591977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='786325AB3E614F868CA2A7F2F0E75EC76A047311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.591977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3ada6f7-9ec8-412d-96f1-4283fac6505b", "created": "2024-05-07T10:35:11.592741Z", "modified": "2024-05-07T10:35:11.592741Z", "relationship_type": "indicates", "source_ref": "indicator--5f97025b-d622-48db-bb1b-3f6f8c89b7f8", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7418551-c25a-4f1f-9715-ef2abf6a76c2", "created": "2024-05-07T10:35:11.592918Z", "modified": "2024-05-07T10:35:11.592918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F747F0BBEF33FFEE6AFC4E7CFA03B28215985F24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.592918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd21cd35-ef20-4f73-ae99-6386f4961e07", "created": "2024-05-07T10:35:11.593678Z", "modified": "2024-05-07T10:35:11.593678Z", "relationship_type": "indicates", "source_ref": "indicator--b7418551-c25a-4f1f-9715-ef2abf6a76c2", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0746dc6-10c3-4e47-a252-3286f5945ff3", "created": "2024-05-07T10:35:11.593847Z", "modified": "2024-05-07T10:35:11.593847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C422F0025F866C311DF61A7549FCD519683898D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.593847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acab2fd1-6e9a-4814-8c01-b886089554cf", "created": "2024-05-07T10:35:11.594596Z", "modified": "2024-05-07T10:35:11.594596Z", "relationship_type": "indicates", "source_ref": "indicator--b0746dc6-10c3-4e47-a252-3286f5945ff3", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--babe76fc-7141-4529-9920-105bb6fa7013", "created": "2024-05-07T10:35:11.594764Z", "modified": "2024-05-07T10:35:11.594764Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98ED5841256A44FB1525FE154C0516ACED82FFF3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.594764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9bdd2e0-5ecc-4e41-889c-19d12f07acc4", "created": "2024-05-07T10:35:11.595513Z", "modified": "2024-05-07T10:35:11.595513Z", "relationship_type": "indicates", "source_ref": "indicator--babe76fc-7141-4529-9920-105bb6fa7013", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--558d58cf-300c-4a54-82e1-453c88d302b0", "created": "2024-05-07T10:35:11.595689Z", "modified": "2024-05-07T10:35:11.595689Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ACB2CA50376456FD81B5C6C19CF6D717CFBB888B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.595689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4c71355-eb5b-429a-bee2-3c5ca7b1a344", "created": "2024-05-07T10:35:11.596444Z", "modified": "2024-05-07T10:35:11.596444Z", "relationship_type": "indicates", "source_ref": "indicator--558d58cf-300c-4a54-82e1-453c88d302b0", "target_ref": "malware--fa4e2b9d-f05b-49cd-9eac-a6e155c71dbe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--44e61e15-f690-441e-8a59-e924dc17eafa", "created": "2024-05-07T10:35:11.596611Z", "modified": "2024-05-07T10:35:11.596611Z", "name": "PanSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7647ca7c-8542-4122-8492-7092bf7e784c", "created": "2024-05-07T10:35:11.5968Z", "modified": "2024-05-07T10:35:11.5968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.5968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e5aa135-0fbb-4347-bf7a-56e7b89041e3", "created": "2024-05-07T10:35:11.597458Z", "modified": "2024-05-07T10:35:11.597458Z", "relationship_type": "indicates", "source_ref": "indicator--7647ca7c-8542-4122-8492-7092bf7e784c", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b5aa41e-25a4-407f-b0f8-ea7c8a42f36c", "created": "2024-05-07T10:35:11.597627Z", "modified": "2024-05-07T10:35:11.597627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.597627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe8134e-66d3-4a21-ab0d-14379651ca87", "created": "2024-05-07T10:35:11.59829Z", "modified": "2024-05-07T10:35:11.59829Z", "relationship_type": "indicates", "source_ref": "indicator--7b5aa41e-25a4-407f-b0f8-ea7c8a42f36c", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09da4114-5449-4513-b39d-2e95ab8c2ac1", "created": "2024-05-07T10:35:11.598468Z", "modified": "2024-05-07T10:35:11.598468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ali.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.598468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c026a044-bc50-40bf-8cce-456a836f624d", "created": "2024-05-07T10:35:11.599144Z", "modified": "2024-05-07T10:35:11.599144Z", "relationship_type": "indicates", "source_ref": "indicator--09da4114-5449-4513-b39d-2e95ab8c2ac1", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8695cd80-7a3c-4b56-ac91-5b74b9f75b82", "created": "2024-05-07T10:35:11.599315Z", "modified": "2024-05-07T10:35:11.599315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.599315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385a9e26-922b-4ed4-b459-ce749a859985", "created": "2024-05-07T10:35:11.600083Z", "modified": "2024-05-07T10:35:11.600083Z", "relationship_type": "indicates", "source_ref": "indicator--8695cd80-7a3c-4b56-ac91-5b74b9f75b82", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e464b4ab-d069-4157-a381-fb9de35e3c1c", "created": "2024-05-07T10:35:11.600251Z", "modified": "2024-05-07T10:35:11.600251Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.600251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--868e238c-ee81-4b97-83b5-e4ae4ee086ee", "created": "2024-05-07T10:35:11.600919Z", "modified": "2024-05-07T10:35:11.600919Z", "relationship_type": "indicates", "source_ref": "indicator--e464b4ab-d069-4157-a381-fb9de35e3c1c", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c58a87-6b7e-497b-928d-2ceb3b7ef8c0", "created": "2024-05-07T10:35:11.601092Z", "modified": "2024-05-07T10:35:11.601092Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.601092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2bf4de5-daf2-456a-bcfe-a95feba6ef9f", "created": "2024-05-07T10:35:11.601746Z", "modified": "2024-05-07T10:35:11.601746Z", "relationship_type": "indicates", "source_ref": "indicator--c2c58a87-6b7e-497b-928d-2ceb3b7ef8c0", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5934f421-72e7-4877-ad1a-d09362664894", "created": "2024-05-07T10:35:11.601917Z", "modified": "2024-05-07T10:35:11.601917Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='u1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.601917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33300f39-0f5a-4eee-8a6c-c06faadfb686", "created": "2024-05-07T10:35:11.602561Z", "modified": "2024-05-07T10:35:11.602561Z", "relationship_type": "indicates", "source_ref": "indicator--5934f421-72e7-4877-ad1a-d09362664894", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9af299-2cfe-4d06-b375-b8d160a0f48e", "created": "2024-05-07T10:35:11.60273Z", "modified": "2024-05-07T10:35:11.60273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy-1.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.60273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bb841ef-fa6e-484d-a94a-30257593ab91", "created": "2024-05-07T10:35:11.603411Z", "modified": "2024-05-07T10:35:11.603411Z", "relationship_type": "indicates", "source_ref": "indicator--ab9af299-2cfe-4d06-b375-b8d160a0f48e", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b09a7cf-bcd9-4ac8-8380-3c1f344fa7ab", "created": "2024-05-07T10:35:11.603581Z", "modified": "2024-05-07T10:35:11.603581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.603581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91e08c1f-2022-4bce-b4bd-56b77490e1c4", "created": "2024-05-07T10:35:11.604229Z", "modified": "2024-05-07T10:35:11.604229Z", "relationship_type": "indicates", "source_ref": "indicator--6b09a7cf-bcd9-4ac8-8380-3c1f344fa7ab", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef327375-264e-4810-8da4-fa745e36d14c", "created": "2024-05-07T10:35:11.604396Z", "modified": "2024-05-07T10:35:11.604396Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveilstar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.604396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a376bb0d-641e-4860-9274-1fe293dd5277", "created": "2024-05-07T10:35:11.605064Z", "modified": "2024-05-07T10:35:11.605064Z", "relationship_type": "indicates", "source_ref": "indicator--ef327375-264e-4810-8da4-fa745e36d14c", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1bc3cac-82a9-47a4-bf94-ffeb6e28f59a", "created": "2024-05-07T10:35:11.605233Z", "modified": "2024-05-07T10:35:11.605233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.605233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f579a466-2c03-48fc-839e-9e2b4ee311c4", "created": "2024-05-07T10:35:11.605871Z", "modified": "2024-05-07T10:35:11.605871Z", "relationship_type": "indicates", "source_ref": "indicator--a1bc3cac-82a9-47a4-bf94-ffeb6e28f59a", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85bc2ed8-e477-4e66-b7b2-bf9285fc936d", "created": "2024-05-07T10:35:11.606056Z", "modified": "2024-05-07T10:35:11.606056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aa4fe0c11404baaa2d3ce8fe1b284d66b9020397083616df85aa9c06afe94fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.606056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71d069bd-2975-4de4-80de-941810e34359", "created": "2024-05-07T10:35:11.606862Z", "modified": "2024-05-07T10:35:11.606862Z", "relationship_type": "indicates", "source_ref": "indicator--85bc2ed8-e477-4e66-b7b2-bf9285fc936d", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e79f9fb-edb3-40a2-922b-3d79acf847f8", "created": "2024-05-07T10:35:11.607032Z", "modified": "2024-05-07T10:35:11.607032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc3235263174fe8f05b5db49c36094549a2597e8d57b586fd0374d28d1c0a5c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.607032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--021f9445-0ee3-4d4b-b90d-d79d307efc91", "created": "2024-05-07T10:35:11.607946Z", "modified": "2024-05-07T10:35:11.607946Z", "relationship_type": "indicates", "source_ref": "indicator--7e79f9fb-edb3-40a2-922b-3d79acf847f8", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2085d582-7400-4b15-a7b0-e87f78caead7", "created": "2024-05-07T10:35:11.608129Z", "modified": "2024-05-07T10:35:11.608129Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.panspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.608129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ea66165-d510-4b62-b035-c23253321759", "created": "2024-05-07T10:35:11.608803Z", "modified": "2024-05-07T10:35:11.608803Z", "relationship_type": "indicates", "source_ref": "indicator--2085d582-7400-4b15-a7b0-e87f78caead7", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8834f1b-7112-4706-b57e-fee16af10c44", "created": "2024-05-07T10:35:11.608982Z", "modified": "2024-05-07T10:35:11.608982Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCD5678FF73D6ECF4E74317166422AFE67D77406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.608982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2bf1fd2-8c6c-4bd9-b12f-5aef351e20e7", "created": "2024-05-07T10:35:11.609735Z", "modified": "2024-05-07T10:35:11.609735Z", "relationship_type": "indicates", "source_ref": "indicator--f8834f1b-7112-4706-b57e-fee16af10c44", "target_ref": "malware--44e61e15-f690-441e-8a59-e924dc17eafa"}, {"type": "malware", "spec_version": "2.1", "id": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b", "created": "2024-05-07T10:35:11.609903Z", "modified": "2024-05-07T10:35:11.609903Z", "name": "AndroidLost", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c14704c-09e5-4cfa-a611-6ad928775ee3", "created": "2024-05-07T10:35:11.61007Z", "modified": "2024-05-07T10:35:11.61007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.61007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40cbacee-fac3-4f89-9293-d701f0f63979", "created": "2024-05-07T10:35:11.610732Z", "modified": "2024-05-07T10:35:11.610732Z", "relationship_type": "indicates", "source_ref": "indicator--6c14704c-09e5-4cfa-a611-6ad928775ee3", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9877a003-3850-4a1d-a240-859f9f68f96d", "created": "2024-05-07T10:35:11.610903Z", "modified": "2024-05-07T10:35:11.610903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.610903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--582a6285-411c-4ef7-bd41-839cb9f55da3", "created": "2024-05-07T10:35:11.611568Z", "modified": "2024-05-07T10:35:11.611568Z", "relationship_type": "indicates", "source_ref": "indicator--9877a003-3850-4a1d-a240-859f9f68f96d", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44d09d5-65f9-4e43-a06e-7c130fc303e5", "created": "2024-05-07T10:35:11.611736Z", "modified": "2024-05-07T10:35:11.611736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.611736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--051b57d2-8280-404c-87f5-106145c71341", "created": "2024-05-07T10:35:11.612394Z", "modified": "2024-05-07T10:35:11.612394Z", "relationship_type": "indicates", "source_ref": "indicator--f44d09d5-65f9-4e43-a06e-7c130fc303e5", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de0f24f-4070-4f15-a55d-77be024ec1c9", "created": "2024-05-07T10:35:11.612562Z", "modified": "2024-05-07T10:35:11.612562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.612562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cd972c6-608d-431c-8ccf-8b4b667f2e72", "created": "2024-05-07T10:35:11.613309Z", "modified": "2024-05-07T10:35:11.613309Z", "relationship_type": "indicates", "source_ref": "indicator--7de0f24f-4070-4f15-a55d-77be024ec1c9", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df80cb4a-659e-4d91-8025-9a546de19b9a", "created": "2024-05-07T10:35:11.613493Z", "modified": "2024-05-07T10:35:11.613493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.613493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54581f52-32d2-477a-b67c-4804a1c4caff", "created": "2024-05-07T10:35:11.614158Z", "modified": "2024-05-07T10:35:11.614158Z", "relationship_type": "indicates", "source_ref": "indicator--df80cb4a-659e-4d91-8025-9a546de19b9a", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e214c9b-9506-495f-90f9-fa731d409bf9", "created": "2024-05-07T10:35:11.614334Z", "modified": "2024-05-07T10:35:11.614334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='new.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.614334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5b2ad2-1775-4037-9f28-5247378bad49", "created": "2024-05-07T10:35:11.614999Z", "modified": "2024-05-07T10:35:11.614999Z", "relationship_type": "indicates", "source_ref": "indicator--4e214c9b-9506-495f-90f9-fa731d409bf9", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1693125e-3161-40f2-8a2d-b3bb48c39a55", "created": "2024-05-07T10:35:11.615173Z", "modified": "2024-05-07T10:35:11.615173Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.615173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b382789d-1168-468f-81cd-adba4e4cf573", "created": "2024-05-07T10:35:11.615954Z", "modified": "2024-05-07T10:35:11.615954Z", "relationship_type": "indicates", "source_ref": "indicator--1693125e-3161-40f2-8a2d-b3bb48c39a55", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60967a10-d32d-42bf-8a1e-0f3612d702bf", "created": "2024-05-07T10:35:11.61613Z", "modified": "2024-05-07T10:35:11.61613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.61613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b8d92f8-9187-454d-82d0-2af61dfef4ce", "created": "2024-05-07T10:35:11.616813Z", "modified": "2024-05-07T10:35:11.616813Z", "relationship_type": "indicates", "source_ref": "indicator--60967a10-d32d-42bf-8a1e-0f3612d702bf", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9448953-73b1-475b-a184-9cbbd02396be", "created": "2024-05-07T10:35:11.616987Z", "modified": "2024-05-07T10:35:11.616987Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.616987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd0f6977-8beb-4c09-acb9-ae6237a78887", "created": "2024-05-07T10:35:11.617623Z", "modified": "2024-05-07T10:35:11.617623Z", "relationship_type": "indicates", "source_ref": "indicator--b9448953-73b1-475b-a184-9cbbd02396be", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8683d66-4e9c-44da-b206-ba479823214e", "created": "2024-05-07T10:35:11.617792Z", "modified": "2024-05-07T10:35:11.617792Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost.smshandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.617792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd27781f-e435-42dc-a234-6a32d45fed26", "created": "2024-05-07T10:35:11.618435Z", "modified": "2024-05-07T10:35:11.618435Z", "relationship_type": "indicates", "source_ref": "indicator--c8683d66-4e9c-44da-b206-ba479823214e", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e04a7ace-754a-4d7d-9c18-54d22b4b5d06", "created": "2024-05-07T10:35:11.618616Z", "modified": "2024-05-07T10:35:11.618616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9EECE9B4ECF4DC0C5981FEACFB271E1C0A2967FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.618616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57cc8659-5d56-4cf6-ac1b-fc50f1df9194", "created": "2024-05-07T10:35:11.619375Z", "modified": "2024-05-07T10:35:11.619375Z", "relationship_type": "indicates", "source_ref": "indicator--e04a7ace-754a-4d7d-9c18-54d22b4b5d06", "target_ref": "malware--847011f2-0ca2-4fc5-ad4a-135b3b892e1b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0a1093ac-6454-478b-9b95-773d8c781bd4", "created": "2024-05-07T10:35:11.619546Z", "modified": "2024-05-07T10:35:11.619546Z", "name": "Metasploit", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2b755f3-8e00-4d05-b4a9-90ace79055b5", "created": "2024-05-07T10:35:11.619714Z", "modified": "2024-05-07T10:35:11.619714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.619714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17af74a7-3863-4dcc-b8f4-01a4d6433290", "created": "2024-05-07T10:35:11.620372Z", "modified": "2024-05-07T10:35:11.620372Z", "relationship_type": "indicates", "source_ref": "indicator--d2b755f3-8e00-4d05-b4a9-90ace79055b5", "target_ref": "malware--0a1093ac-6454-478b-9b95-773d8c781bd4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a05249-017f-45ca-bc98-2fcd46ac5f31", "created": "2024-05-07T10:35:11.620541Z", "modified": "2024-05-07T10:35:11.620541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.620541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f403c0b5-fad2-4a3d-90e2-bed5c6cfb031", "created": "2024-05-07T10:35:11.621292Z", "modified": "2024-05-07T10:35:11.621292Z", "relationship_type": "indicates", "source_ref": "indicator--36a05249-017f-45ca-bc98-2fcd46ac5f31", "target_ref": "malware--0a1093ac-6454-478b-9b95-773d8c781bd4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--353db498-1f98-46c1-b48a-441b5f27a13f", "created": "2024-05-07T10:35:11.621473Z", "modified": "2024-05-07T10:35:11.621473Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.621473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c7166d5-e971-4c2c-bb41-541a563a9ef8", "created": "2024-05-07T10:35:11.62213Z", "modified": "2024-05-07T10:35:11.62213Z", "relationship_type": "indicates", "source_ref": "indicator--353db498-1f98-46c1-b48a-441b5f27a13f", "target_ref": "malware--0a1093ac-6454-478b-9b95-773d8c781bd4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0e14a3b-fbbf-454f-87de-c768ae87278c", "created": "2024-05-07T10:35:11.622301Z", "modified": "2024-05-07T10:35:11.622301Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.metasploit.stage']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.622301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1384fef4-c1af-449f-b63d-aa50f9af2c77", "created": "2024-05-07T10:35:11.622941Z", "modified": "2024-05-07T10:35:11.622941Z", "relationship_type": "indicates", "source_ref": "indicator--c0e14a3b-fbbf-454f-87de-c768ae87278c", "target_ref": "malware--0a1093ac-6454-478b-9b95-773d8c781bd4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--41b64cf0-32f5-47ee-a97e-28058283418f", "created": "2024-05-07T10:35:11.623111Z", "modified": "2024-05-07T10:35:11.623111Z", "name": "Spy24", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--787dd8fa-fae5-4329-a1cc-5624a36a60d7", "created": "2024-05-07T10:35:11.623275Z", "modified": "2024-05-07T10:35:11.623275Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.623275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--168273f4-9b39-4c83-a5d3-cadaf1ea4e96", "created": "2024-05-07T10:35:11.624037Z", "modified": "2024-05-07T10:35:11.624037Z", "relationship_type": "indicates", "source_ref": "indicator--787dd8fa-fae5-4329-a1cc-5624a36a60d7", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19517938-0235-4bf2-ba6b-00cfcbd1359d", "created": "2024-05-07T10:35:11.624207Z", "modified": "2024-05-07T10:35:11.624207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.624207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0860df4c-a590-419d-904f-2fbaaba97252", "created": "2024-05-07T10:35:11.624881Z", "modified": "2024-05-07T10:35:11.624881Z", "relationship_type": "indicates", "source_ref": "indicator--19517938-0235-4bf2-ba6b-00cfcbd1359d", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d071569-06fe-4f19-bc80-5b672ec5fd6b", "created": "2024-05-07T10:35:11.625055Z", "modified": "2024-05-07T10:35:11.625055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel24.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.625055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93625682-96ac-48ac-b931-74fe70e9fba8", "created": "2024-05-07T10:35:11.625702Z", "modified": "2024-05-07T10:35:11.625702Z", "relationship_type": "indicates", "source_ref": "indicator--9d071569-06fe-4f19-bc80-5b672ec5fd6b", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e76709ce-260f-4b67-a10a-2d3ba16286be", "created": "2024-05-07T10:35:11.625871Z", "modified": "2024-05-07T10:35:11.625871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.625871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baf88e55-64e5-49c0-8bf3-ea30b8c103a0", "created": "2024-05-07T10:35:11.626523Z", "modified": "2024-05-07T10:35:11.626523Z", "relationship_type": "indicates", "source_ref": "indicator--e76709ce-260f-4b67-a10a-2d3ba16286be", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15a8f20d-fa26-4824-8b4b-b723b3fafc52", "created": "2024-05-07T10:35:11.626692Z", "modified": "2024-05-07T10:35:11.626692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.626692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd4dad6e-6539-421b-91fa-4d3b6060585a", "created": "2024-05-07T10:35:11.627354Z", "modified": "2024-05-07T10:35:11.627354Z", "relationship_type": "indicates", "source_ref": "indicator--15a8f20d-fa26-4824-8b4b-b723b3fafc52", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f64bb939-d1bf-4fae-8a38-dcc23e4767f5", "created": "2024-05-07T10:35:11.627528Z", "modified": "2024-05-07T10:35:11.627528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.627528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5125a276-0482-4811-b529-4ab85a56caa0", "created": "2024-05-07T10:35:11.62818Z", "modified": "2024-05-07T10:35:11.62818Z", "relationship_type": "indicates", "source_ref": "indicator--f64bb939-d1bf-4fae-8a38-dcc23e4767f5", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa9005ad-d1fa-4703-ab82-f682616d8dff", "created": "2024-05-07T10:35:11.628353Z", "modified": "2024-05-07T10:35:11.628353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77d4f937b2855137ed14dadab49da6e1f0be27b9c032dd9316af97ea3f139893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.628353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--924f6a66-3e1a-47d1-bc24-e7c652c5187e", "created": "2024-05-07T10:35:11.629187Z", "modified": "2024-05-07T10:35:11.629187Z", "relationship_type": "indicates", "source_ref": "indicator--fa9005ad-d1fa-4703-ab82-f682616d8dff", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e530763c-dc20-4072-acc1-5134bf1287a1", "created": "2024-05-07T10:35:11.629361Z", "modified": "2024-05-07T10:35:11.629361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f4c694c0cd43327da1d20781fa2e4a6e4467432b09c6050b0446007576a0f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.629361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--607515ea-8887-4380-a5ea-e1ff26ae5aac", "created": "2024-05-07T10:35:11.630168Z", "modified": "2024-05-07T10:35:11.630168Z", "relationship_type": "indicates", "source_ref": "indicator--e530763c-dc20-4072-acc1-5134bf1287a1", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e081fa5-8b5b-41e4-9bef-f5749c51718f", "created": "2024-05-07T10:35:11.630338Z", "modified": "2024-05-07T10:35:11.630338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='913b6ce2b37b667106287d36f2e675eb177d28a270b3e815e90bdd9d2cc44dcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.630338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f3d5820-87eb-4ffa-9a64-934777f40cca", "created": "2024-05-07T10:35:11.631149Z", "modified": "2024-05-07T10:35:11.631149Z", "relationship_type": "indicates", "source_ref": "indicator--9e081fa5-8b5b-41e4-9bef-f5749c51718f", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b5c50d2-fe36-43a9-8875-7b469bd1feae", "created": "2024-05-07T10:35:11.631319Z", "modified": "2024-05-07T10:35:11.631319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='037323bb567391a8d55ce2361942cda125b4fcccd8e559027356f8f7e65d9445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.631319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaecd9fb-487b-48d5-8a17-b1502c072d7c", "created": "2024-05-07T10:35:11.632246Z", "modified": "2024-05-07T10:35:11.632246Z", "relationship_type": "indicates", "source_ref": "indicator--4b5c50d2-fe36-43a9-8875-7b469bd1feae", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--904299f4-552a-4222-9c2a-c6e6ce7fbe0c", "created": "2024-05-07T10:35:11.632419Z", "modified": "2024-05-07T10:35:11.632419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e01118a89e9a8bab0a36b93ad15caf1432fc615afa61d7dccd99773debeba818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.632419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e016e1c8-e8bf-4c6f-9981-3d72efa2b733", "created": "2024-05-07T10:35:11.633239Z", "modified": "2024-05-07T10:35:11.633239Z", "relationship_type": "indicates", "source_ref": "indicator--904299f4-552a-4222-9c2a-c6e6ce7fbe0c", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b28fb7d-0798-426a-b4de-74bd0ac42331", "created": "2024-05-07T10:35:11.633412Z", "modified": "2024-05-07T10:35:11.633412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b264075a58febc9c89a534723c543750e5f1df23aea03eafebba4b0ff8823599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.633412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--701d98a6-3189-4c25-915e-52f047e09929", "created": "2024-05-07T10:35:11.634209Z", "modified": "2024-05-07T10:35:11.634209Z", "relationship_type": "indicates", "source_ref": "indicator--5b28fb7d-0798-426a-b4de-74bd0ac42331", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--370d7de2-0445-460b-bf57-4d18da836a6e", "created": "2024-05-07T10:35:11.634378Z", "modified": "2024-05-07T10:35:11.634378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='780afa15f99c85055f93bff4ad40c5f4a7d7252cbc7dc1716c8db866d2a3ff53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.634378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0caae5a5-2415-4a24-b2dc-e17de44f3b5c", "created": "2024-05-07T10:35:11.63518Z", "modified": "2024-05-07T10:35:11.63518Z", "relationship_type": "indicates", "source_ref": "indicator--370d7de2-0445-460b-bf57-4d18da836a6e", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58eb8b6f-ccf9-4117-a17f-cef0faba6942", "created": "2024-05-07T10:35:11.635352Z", "modified": "2024-05-07T10:35:11.635352Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.635352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4c97c11-b109-4b5e-a5e4-2830e5c3dc2d", "created": "2024-05-07T10:35:11.635991Z", "modified": "2024-05-07T10:35:11.635991Z", "relationship_type": "indicates", "source_ref": "indicator--58eb8b6f-ccf9-4117-a17f-cef0faba6942", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d22fd19-ea2c-4cc8-afa6-6395aa8e8d7a", "created": "2024-05-07T10:35:11.636161Z", "modified": "2024-05-07T10:35:11.636161Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.openanotherapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.636161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4403fb43-2793-43a3-8d30-a7cb3636541a", "created": "2024-05-07T10:35:11.636835Z", "modified": "2024-05-07T10:35:11.636835Z", "relationship_type": "indicates", "source_ref": "indicator--7d22fd19-ea2c-4cc8-afa6-6395aa8e8d7a", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f76487fd-2bdd-44cb-bfbc-09ab8a0663b9", "created": "2024-05-07T10:35:11.637008Z", "modified": "2024-05-07T10:35:11.637008Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.updater']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.637008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72685199-beb4-4797-8d92-9fb5b13b662e", "created": "2024-05-07T10:35:11.637639Z", "modified": "2024-05-07T10:35:11.637639Z", "relationship_type": "indicates", "source_ref": "indicator--f76487fd-2bdd-44cb-bfbc-09ab8a0663b9", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3703c050-cb3a-41d6-aa0d-292118b6c220", "created": "2024-05-07T10:35:11.637812Z", "modified": "2024-05-07T10:35:11.637812Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.637812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ff18cf0-b89e-4ea2-9267-f51ab53bd8f5", "created": "2024-05-07T10:35:11.638438Z", "modified": "2024-05-07T10:35:11.638438Z", "relationship_type": "indicates", "source_ref": "indicator--3703c050-cb3a-41d6-aa0d-292118b6c220", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cad7218-cf12-4322-8850-1f6bd11f9dd4", "created": "2024-05-07T10:35:11.638611Z", "modified": "2024-05-07T10:35:11.638611Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.systemwifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.638611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3df10bc7-9df0-439a-8773-efb29528bdd8", "created": "2024-05-07T10:35:11.639249Z", "modified": "2024-05-07T10:35:11.639249Z", "relationship_type": "indicates", "source_ref": "indicator--8cad7218-cf12-4322-8850-1f6bd11f9dd4", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f9854b5-2b62-4f57-9e75-380517a20883", "created": "2024-05-07T10:35:11.639422Z", "modified": "2024-05-07T10:35:11.639422Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.spy24installer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.639422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c430492b-c029-4a77-a916-3d85fd7a3098", "created": "2024-05-07T10:35:11.640178Z", "modified": "2024-05-07T10:35:11.640178Z", "relationship_type": "indicates", "source_ref": "indicator--0f9854b5-2b62-4f57-9e75-380517a20883", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b08be5cf-f37e-420a-87ce-60a4dde42eb7", "created": "2024-05-07T10:35:11.640351Z", "modified": "2024-05-07T10:35:11.640351Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='79C395148C34F0826E04B37A6632A53A7977A1AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.640351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0b33cc9-9124-48d3-b449-d8560fa86d0b", "created": "2024-05-07T10:35:11.641118Z", "modified": "2024-05-07T10:35:11.641118Z", "relationship_type": "indicates", "source_ref": "indicator--b08be5cf-f37e-420a-87ce-60a4dde42eb7", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27fde7f8-9298-49f5-b983-a242531f0c42", "created": "2024-05-07T10:35:11.641291Z", "modified": "2024-05-07T10:35:11.641291Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5C25A3B800311E8053295676ADB112753E03F0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.641291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7e23b64-1b57-4ee6-bffa-bdb5a172ff2e", "created": "2024-05-07T10:35:11.642038Z", "modified": "2024-05-07T10:35:11.642038Z", "relationship_type": "indicates", "source_ref": "indicator--27fde7f8-9298-49f5-b983-a242531f0c42", "target_ref": "malware--41b64cf0-32f5-47ee-a97e-28058283418f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7", "created": "2024-05-07T10:35:11.642205Z", "modified": "2024-05-07T10:35:11.642205Z", "name": "CatWatchful", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb5bd554-4928-48b1-b474-fca7fdba67ad", "created": "2024-05-07T10:35:11.64238Z", "modified": "2024-05-07T10:35:11.64238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.64238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb882e58-9b94-4c4f-b2fb-6a9237b109f2", "created": "2024-05-07T10:35:11.643037Z", "modified": "2024-05-07T10:35:11.643037Z", "relationship_type": "indicates", "source_ref": "indicator--eb5bd554-4928-48b1-b474-fca7fdba67ad", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e17bfbd-8965-49b6-8cc8-1fb5f313c003", "created": "2024-05-07T10:35:11.643206Z", "modified": "2024-05-07T10:35:11.643206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.643206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b6ce647-f1c5-4384-bcf1-25426e3aaef4", "created": "2024-05-07T10:35:11.643885Z", "modified": "2024-05-07T10:35:11.643885Z", "relationship_type": "indicates", "source_ref": "indicator--3e17bfbd-8965-49b6-8cc8-1fb5f313c003", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4663c910-0c13-4b76-ad6f-8f83e4906fc5", "created": "2024-05-07T10:35:11.644054Z", "modified": "2024-05-07T10:35:11.644054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8-2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.644054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5192c746-b1d8-4d4c-a557-dec93138f4c8", "created": "2024-05-07T10:35:11.644766Z", "modified": "2024-05-07T10:35:11.644766Z", "relationship_type": "indicates", "source_ref": "indicator--4663c910-0c13-4b76-ad6f-8f83e4906fc5", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57513021-86d2-4313-bb1e-da01ebf50141", "created": "2024-05-07T10:35:11.64495Z", "modified": "2024-05-07T10:35:11.64495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-catwatchful-e03b8.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.64495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f159557-e336-494e-8760-dc0f8da2d5c2", "created": "2024-05-07T10:35:11.645655Z", "modified": "2024-05-07T10:35:11.645655Z", "relationship_type": "indicates", "source_ref": "indicator--57513021-86d2-4313-bb1e-da01ebf50141", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbee1506-f09b-43cc-bb5a-0180d27ca431", "created": "2024-05-07T10:35:11.645825Z", "modified": "2024-05-07T10:35:11.645825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.645825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dd848e6-0da3-49f0-8e34-6bc949294933", "created": "2024-05-07T10:35:11.646487Z", "modified": "2024-05-07T10:35:11.646487Z", "relationship_type": "indicates", "source_ref": "indicator--dbee1506-f09b-43cc-bb5a-0180d27ca431", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c5d9c0e-6ac5-4600-a28d-de1741459025", "created": "2024-05-07T10:35:11.646656Z", "modified": "2024-05-07T10:35:11.646656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.646656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc57e9e9-62c5-43d7-99a8-5d6408130c56", "created": "2024-05-07T10:35:11.647313Z", "modified": "2024-05-07T10:35:11.647313Z", "relationship_type": "indicates", "source_ref": "indicator--8c5d9c0e-6ac5-4600-a28d-de1741459025", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c888c48c-b80e-44d8-bc68-138f08cd75bc", "created": "2024-05-07T10:35:11.647481Z", "modified": "2024-05-07T10:35:11.647481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47a2eeece313d88f73ec09b927c405edb232ba8d6a37b1df3b9990490f993590']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.647481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d63d11a-b051-4025-9f45-556bb21cae37", "created": "2024-05-07T10:35:11.648721Z", "modified": "2024-05-07T10:35:11.648721Z", "relationship_type": "indicates", "source_ref": "indicator--c888c48c-b80e-44d8-bc68-138f08cd75bc", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b44693f-166f-43dd-a1c0-b3086c79ff6c", "created": "2024-05-07T10:35:11.648898Z", "modified": "2024-05-07T10:35:11.648898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b08acf93dc801ed4f2622b803f5aa064802fd93c740815e734d6c5f1dd3f1fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.648898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc4ae00f-23c2-46b3-914a-02c536f930bb", "created": "2024-05-07T10:35:11.649701Z", "modified": "2024-05-07T10:35:11.649701Z", "relationship_type": "indicates", "source_ref": "indicator--6b44693f-166f-43dd-a1c0-b3086c79ff6c", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--868a0a12-9337-495c-84c5-fbfe188763de", "created": "2024-05-07T10:35:11.649873Z", "modified": "2024-05-07T10:35:11.649873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81797af37afe240298962963e764ec4ad7f791a7ba0c4ecc6080898ea26199fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.649873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8264281-1505-47f3-a10e-c89b9b728ff9", "created": "2024-05-07T10:35:11.650673Z", "modified": "2024-05-07T10:35:11.650673Z", "relationship_type": "indicates", "source_ref": "indicator--868a0a12-9337-495c-84c5-fbfe188763de", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1aa4186-8769-4d18-a68c-e5723a5dee15", "created": "2024-05-07T10:35:11.650846Z", "modified": "2024-05-07T10:35:11.650846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b15caf1287b9f15923d30fb853e1b2cb44366c15720c55ce0f4eb90d5f85b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.650846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa8d0bf1-9bcd-4c55-845d-401a4a3e31d7", "created": "2024-05-07T10:35:11.651653Z", "modified": "2024-05-07T10:35:11.651653Z", "relationship_type": "indicates", "source_ref": "indicator--c1aa4186-8769-4d18-a68c-e5723a5dee15", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e99d4728-7919-4475-ab9c-8538aa1dc8d0", "created": "2024-05-07T10:35:11.651824Z", "modified": "2024-05-07T10:35:11.651824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c063bd99b668f3723031f7fd5597e8d55fe2d054038a1c91094fb543e69a04ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.651824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71251384-0e3a-4a8e-bad8-31c207aead3b", "created": "2024-05-07T10:35:11.652623Z", "modified": "2024-05-07T10:35:11.652623Z", "relationship_type": "indicates", "source_ref": "indicator--e99d4728-7919-4475-ab9c-8538aa1dc8d0", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fba8d539-6565-4f0b-87d1-fc8e60d991eb", "created": "2024-05-07T10:35:11.65282Z", "modified": "2024-05-07T10:35:11.65282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a5d1fb355c7b32f0c3a8ab2dd03321ea7b3c77cf3334cf74c790bc038c7cc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.65282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ee76271-0f1f-4bbe-b20a-9a97c7c614e1", "created": "2024-05-07T10:35:11.65362Z", "modified": "2024-05-07T10:35:11.65362Z", "relationship_type": "indicates", "source_ref": "indicator--fba8d539-6565-4f0b-87d1-fc8e60d991eb", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--add7b3e7-901d-42be-8175-9178da86b08e", "created": "2024-05-07T10:35:11.653792Z", "modified": "2024-05-07T10:35:11.653792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='553e5ac25765c2b2761f59f09119ae25776d7b472ebadad202b665ed0e67a9d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.653792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90f9e75b-9173-47dc-a542-e558d6d0045f", "created": "2024-05-07T10:35:11.654594Z", "modified": "2024-05-07T10:35:11.654594Z", "relationship_type": "indicates", "source_ref": "indicator--add7b3e7-901d-42be-8175-9178da86b08e", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56581284-8e97-4851-8b6f-5d490415ea13", "created": "2024-05-07T10:35:11.654765Z", "modified": "2024-05-07T10:35:11.654765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc2796d634e3d919ff69a8bce4498d1f2c526dcec5e88259bf7f04e389d2507b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.654765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f0f71b3-c078-41f0-a25c-0aeabd1a2292", "created": "2024-05-07T10:35:11.655561Z", "modified": "2024-05-07T10:35:11.655561Z", "relationship_type": "indicates", "source_ref": "indicator--56581284-8e97-4851-8b6f-5d490415ea13", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db37a6e8-01b6-4edb-89c2-607cbcf55bca", "created": "2024-05-07T10:35:11.655731Z", "modified": "2024-05-07T10:35:11.655731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4601c28bb41bcc466c28a4f07d714bd9ee0a40923021ef6f80cffbb52e5b886a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.655731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efa5dddd-be19-450f-a525-973219770287", "created": "2024-05-07T10:35:11.656521Z", "modified": "2024-05-07T10:35:11.656521Z", "relationship_type": "indicates", "source_ref": "indicator--db37a6e8-01b6-4edb-89c2-607cbcf55bca", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e3d2acc-9ed3-4512-9b67-6ea3692c21a7", "created": "2024-05-07T10:35:11.656704Z", "modified": "2024-05-07T10:35:11.656704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47897df4aa0f0533b67381cbc051a75adaae8d2caab10a6d9e31fa6435c09118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.656704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc89632-730a-4071-b0fb-70651550b4fd", "created": "2024-05-07T10:35:11.657655Z", "modified": "2024-05-07T10:35:11.657655Z", "relationship_type": "indicates", "source_ref": "indicator--1e3d2acc-9ed3-4512-9b67-6ea3692c21a7", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b36b60b9-a211-420b-b3e6-48d8bbb50a59", "created": "2024-05-07T10:35:11.657829Z", "modified": "2024-05-07T10:35:11.657829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c797afcca01bcca459de144b6e4f604d320898012745b4f09190e2734e23fd33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.657829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9058e920-1d6b-41c5-aca1-4811a46583ac", "created": "2024-05-07T10:35:11.658632Z", "modified": "2024-05-07T10:35:11.658632Z", "relationship_type": "indicates", "source_ref": "indicator--b36b60b9-a211-420b-b3e6-48d8bbb50a59", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308412db-0748-4915-9d23-719c7ad6b982", "created": "2024-05-07T10:35:11.658805Z", "modified": "2024-05-07T10:35:11.658805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53368734b4a4726c046b686f9cd65f49b3fc974a447e49d12263686969093733']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.658805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87d2d4ae-a42d-4d34-a012-b5d176ec68aa", "created": "2024-05-07T10:35:11.659606Z", "modified": "2024-05-07T10:35:11.659606Z", "relationship_type": "indicates", "source_ref": "indicator--308412db-0748-4915-9d23-719c7ad6b982", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7899beb-2a2d-4f40-839c-ebf4460b16fd", "created": "2024-05-07T10:35:11.659778Z", "modified": "2024-05-07T10:35:11.659778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd408a676818c03bac423ed3f6a661a5e68a2160344f8147c10d0552d7a7bfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.659778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52e0b761-8726-48fd-947d-5f2e3f8f4b09", "created": "2024-05-07T10:35:11.660578Z", "modified": "2024-05-07T10:35:11.660578Z", "relationship_type": "indicates", "source_ref": "indicator--b7899beb-2a2d-4f40-839c-ebf4460b16fd", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15aab40-40bc-4dcc-aa4b-152ff5927fe6", "created": "2024-05-07T10:35:11.660769Z", "modified": "2024-05-07T10:35:11.660769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dfe44c5acec25511e1307b7bd1ae715fbfd66d2925a286904fc6e483635eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.660769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec5c575b-1403-444d-be6d-f459bd922958", "created": "2024-05-07T10:35:11.661573Z", "modified": "2024-05-07T10:35:11.661573Z", "relationship_type": "indicates", "source_ref": "indicator--c15aab40-40bc-4dcc-aa4b-152ff5927fe6", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--717cf16a-586a-4716-b1de-6211ada24974", "created": "2024-05-07T10:35:11.661745Z", "modified": "2024-05-07T10:35:11.661745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a17f2827ae21e9fadd35d2d49a873ed5bf5fd3c004dcd01464580cf956250f87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.661745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--536355ac-b6c1-4122-963f-49ac8b84b2c6", "created": "2024-05-07T10:35:11.662541Z", "modified": "2024-05-07T10:35:11.662541Z", "relationship_type": "indicates", "source_ref": "indicator--717cf16a-586a-4716-b1de-6211ada24974", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe905e7e-1318-45df-9f67-3c38b0bb2a86", "created": "2024-05-07T10:35:11.662711Z", "modified": "2024-05-07T10:35:11.662711Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9eaa5e9c1ac6ca975988d1e0c513e325e8d52f61dc046f56c4f42bcb720827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.662711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ecfa5c-819d-4e34-ad76-8f78ec455e16", "created": "2024-05-07T10:35:11.663515Z", "modified": "2024-05-07T10:35:11.663515Z", "relationship_type": "indicates", "source_ref": "indicator--fe905e7e-1318-45df-9f67-3c38b0bb2a86", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--133377b1-d244-4022-8797-e6f58c2407c0", "created": "2024-05-07T10:35:11.663685Z", "modified": "2024-05-07T10:35:11.663685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd3b233be7017f03139f323f38ff0d049ec9a67fe1b4b1a4989b0ae84b495297']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.663685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2906dfa-77b9-4eb0-ad0c-ed4f93888e69", "created": "2024-05-07T10:35:11.664497Z", "modified": "2024-05-07T10:35:11.664497Z", "relationship_type": "indicates", "source_ref": "indicator--133377b1-d244-4022-8797-e6f58c2407c0", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e41b6ad4-3665-4331-afa4-a6dfcba7730f", "created": "2024-05-07T10:35:11.664674Z", "modified": "2024-05-07T10:35:11.664674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39e8e58f3ff50d1635195d0e671db701325bc2d6114b1545d6feca04c26f074c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.664674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8d2d883-1328-4d51-897f-cbccf1a98b67", "created": "2024-05-07T10:35:11.665499Z", "modified": "2024-05-07T10:35:11.665499Z", "relationship_type": "indicates", "source_ref": "indicator--e41b6ad4-3665-4331-afa4-a6dfcba7730f", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a89b8a0-f3fa-4f1f-95d5-03557f0cf00a", "created": "2024-05-07T10:35:11.665671Z", "modified": "2024-05-07T10:35:11.665671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2976d9a27f1c6eaa04d08e25209c86cbd856c54afc78134289a05f26823c7963']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.665671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62a53261-b017-40cc-a6c0-dd08c905fbf0", "created": "2024-05-07T10:35:11.666591Z", "modified": "2024-05-07T10:35:11.666591Z", "relationship_type": "indicates", "source_ref": "indicator--8a89b8a0-f3fa-4f1f-95d5-03557f0cf00a", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f5e1a2c-eb6f-438c-a078-76e5a6837fab", "created": "2024-05-07T10:35:11.666764Z", "modified": "2024-05-07T10:35:11.666764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff34cfc43b9611f1c78f39d062a9e41f98b88ea86568f3480e69f37e772d188']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.666764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7853eed-2f7c-4dd6-9d2e-8d35ff0e2e93", "created": "2024-05-07T10:35:11.667566Z", "modified": "2024-05-07T10:35:11.667566Z", "relationship_type": "indicates", "source_ref": "indicator--7f5e1a2c-eb6f-438c-a078-76e5a6837fab", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c319dbab-b0c8-4314-9d9d-81bcc12adfac", "created": "2024-05-07T10:35:11.667738Z", "modified": "2024-05-07T10:35:11.667738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3baadde6121e589205577d8b372c6d10097823c0a14d6d68a9b656dce6750596']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.667738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1997856d-2b75-4a1e-af51-7a91c894a2b1", "created": "2024-05-07T10:35:11.668536Z", "modified": "2024-05-07T10:35:11.668536Z", "relationship_type": "indicates", "source_ref": "indicator--c319dbab-b0c8-4314-9d9d-81bcc12adfac", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf63947c-3ca1-4751-bdeb-d30a3a0c7555", "created": "2024-05-07T10:35:11.668731Z", "modified": "2024-05-07T10:35:11.668731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3155d15a07478d5ee9e4b6398a0c789e538a90cc3eff88755544f3376fccdc7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.668731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54bdfb45-be1e-449b-b3bd-97a5c4a6337b", "created": "2024-05-07T10:35:11.669535Z", "modified": "2024-05-07T10:35:11.669535Z", "relationship_type": "indicates", "source_ref": "indicator--cf63947c-3ca1-4751-bdeb-d30a3a0c7555", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2c95527-20ad-4cfb-966d-3b6e51580662", "created": "2024-05-07T10:35:11.669707Z", "modified": "2024-05-07T10:35:11.669707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6194edfac89a1342a122880efa264ff68fff6aafeb9b12796993d7afc0acdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.669707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dee8cda4-a740-43d5-8b39-37f39bedf866", "created": "2024-05-07T10:35:11.670503Z", "modified": "2024-05-07T10:35:11.670503Z", "relationship_type": "indicates", "source_ref": "indicator--f2c95527-20ad-4cfb-966d-3b6e51580662", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--302cd084-c73f-4404-98f9-63011d06613f", "created": "2024-05-07T10:35:11.670673Z", "modified": "2024-05-07T10:35:11.670673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00fa503b424e90e4556e4dadab20293d279bf893c34ca988d76e3d1e540c5d59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.670673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd59e169-245b-468e-8e3f-e6a15d6c2948", "created": "2024-05-07T10:35:11.671466Z", "modified": "2024-05-07T10:35:11.671466Z", "relationship_type": "indicates", "source_ref": "indicator--302cd084-c73f-4404-98f9-63011d06613f", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b028777-7889-4aef-9df0-d4de098e3597", "created": "2024-05-07T10:35:11.671643Z", "modified": "2024-05-07T10:35:11.671643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be2117b85fe9011bb225757f2b5aa60b37fd2b9e9456b1646fe157e82c151730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.671643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bbaef3e-a3b9-4fd8-9864-07eb448efc41", "created": "2024-05-07T10:35:11.672481Z", "modified": "2024-05-07T10:35:11.672481Z", "relationship_type": "indicates", "source_ref": "indicator--6b028777-7889-4aef-9df0-d4de098e3597", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85db7b1c-6510-4448-90c6-f5c769b755b9", "created": "2024-05-07T10:35:11.672658Z", "modified": "2024-05-07T10:35:11.672658Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c24fa3a293241cc75638bcc206ccb05291b03c18bccf915df339b232eb083a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.672658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49027c34-c01e-43f7-9500-85fae48d5365", "created": "2024-05-07T10:35:11.673481Z", "modified": "2024-05-07T10:35:11.673481Z", "relationship_type": "indicates", "source_ref": "indicator--85db7b1c-6510-4448-90c6-f5c769b755b9", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0aef1cf-8abc-4d5b-a132-a7208beefb42", "created": "2024-05-07T10:35:11.673658Z", "modified": "2024-05-07T10:35:11.673658Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb43fedce4110046c24ce5817a4ad498004ef6de6e1aa957394394a9b5fcb4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.673658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bc606b3-1a83-464d-abce-9dc3d2064f22", "created": "2024-05-07T10:35:11.674481Z", "modified": "2024-05-07T10:35:11.674481Z", "relationship_type": "indicates", "source_ref": "indicator--d0aef1cf-8abc-4d5b-a132-a7208beefb42", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf45edac-b0d3-4bf3-b795-04b94ee5c7af", "created": "2024-05-07T10:35:11.674654Z", "modified": "2024-05-07T10:35:11.674654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b85adf22f7d194be044f1150bdc1a8338ebd47c952172c5bf54cfd9e0cb4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.674654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a884ea55-76ad-44dd-8459-b5acdc680793", "created": "2024-05-07T10:35:11.675571Z", "modified": "2024-05-07T10:35:11.675571Z", "relationship_type": "indicates", "source_ref": "indicator--bf45edac-b0d3-4bf3-b795-04b94ee5c7af", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2169cadd-3a39-430a-a02b-5c92feb50004", "created": "2024-05-07T10:35:11.675742Z", "modified": "2024-05-07T10:35:11.675742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e048ff6e9fe5f197ec94399dc832a12f6f614fb8850336e097f86f951dc6478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.675742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c1bda7f-97db-4e15-a43a-c200699d4a03", "created": "2024-05-07T10:35:11.676546Z", "modified": "2024-05-07T10:35:11.676546Z", "relationship_type": "indicates", "source_ref": "indicator--2169cadd-3a39-430a-a02b-5c92feb50004", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a08654ff-1c32-4bea-88ea-fa5af4b92255", "created": "2024-05-07T10:35:11.676745Z", "modified": "2024-05-07T10:35:11.676745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a41dd50ce93b251a9f3442202389a596766e5c9d5fbf31817a8c68066c57a8d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.676745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0832ff-9d50-40a7-9ff7-5c2246e1ea9c", "created": "2024-05-07T10:35:11.677553Z", "modified": "2024-05-07T10:35:11.677553Z", "relationship_type": "indicates", "source_ref": "indicator--a08654ff-1c32-4bea-88ea-fa5af4b92255", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33c455c-0fbb-499e-bb55-c11814d6b466", "created": "2024-05-07T10:35:11.677725Z", "modified": "2024-05-07T10:35:11.677725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aee5c850ff5e443f1e4d97a5e248c806b619d55db3769093a7b4723ff96fe1d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.677725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--576094b6-5371-4704-a04d-8833cc4ac9f0", "created": "2024-05-07T10:35:11.678527Z", "modified": "2024-05-07T10:35:11.678527Z", "relationship_type": "indicates", "source_ref": "indicator--d33c455c-0fbb-499e-bb55-c11814d6b466", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f9627c1-e501-4d89-bbab-1b9bd1aed42e", "created": "2024-05-07T10:35:11.678705Z", "modified": "2024-05-07T10:35:11.678705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe77dd56ebf17341fdf8fee28ce8ddd344fa01542d73ac97284dd5242940573e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.678705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9b0c780-d141-429a-9c94-758c02f764c6", "created": "2024-05-07T10:35:11.679511Z", "modified": "2024-05-07T10:35:11.679511Z", "relationship_type": "indicates", "source_ref": "indicator--9f9627c1-e501-4d89-bbab-1b9bd1aed42e", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c99f3877-824d-4229-bea8-4809729e9ebd", "created": "2024-05-07T10:35:11.679682Z", "modified": "2024-05-07T10:35:11.679682Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.679682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--458de121-e439-4fc4-9d0d-363f4991fc1d", "created": "2024-05-07T10:35:11.680304Z", "modified": "2024-05-07T10:35:11.680304Z", "relationship_type": "indicates", "source_ref": "indicator--c99f3877-824d-4229-bea8-4809729e9ebd", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6d95480-7f5d-4506-b5ea-16a735f37113", "created": "2024-05-07T10:35:11.680478Z", "modified": "2024-05-07T10:35:11.680478Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.680478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6414bf7-da52-4b7b-bd04-9de9f4c9c310", "created": "2024-05-07T10:35:11.681145Z", "modified": "2024-05-07T10:35:11.681145Z", "relationship_type": "indicates", "source_ref": "indicator--a6d95480-7f5d-4506-b5ea-16a735f37113", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b36fda76-77e6-4842-913f-6abb5028ca82", "created": "2024-05-07T10:35:11.681322Z", "modified": "2024-05-07T10:35:11.681322Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.wosc.androidclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.681322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3b73e82-37ec-4ca8-8595-23fa738ff056", "created": "2024-05-07T10:35:11.682016Z", "modified": "2024-05-07T10:35:11.682016Z", "relationship_type": "indicates", "source_ref": "indicator--b36fda76-77e6-4842-913f-6abb5028ca82", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2545b73c-22e6-4863-8ef3-09101e2bd643", "created": "2024-05-07T10:35:11.682205Z", "modified": "2024-05-07T10:35:11.682205Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5037E917539B4F31E0B92EBB7A9089C5DC567518']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.682205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0510f8f7-dfe5-4bb6-a930-bce7316c1340", "created": "2024-05-07T10:35:11.682964Z", "modified": "2024-05-07T10:35:11.682964Z", "relationship_type": "indicates", "source_ref": "indicator--2545b73c-22e6-4863-8ef3-09101e2bd643", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7cf8786-7eb1-405b-b741-6af77951ce7e", "created": "2024-05-07T10:35:11.683133Z", "modified": "2024-05-07T10:35:11.683133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68E4A16FD2B8D41E817CC5A06BA95B9CED9BD9F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.683133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9260df35-7465-46bf-81ba-390c257e3354", "created": "2024-05-07T10:35:11.683998Z", "modified": "2024-05-07T10:35:11.683998Z", "relationship_type": "indicates", "source_ref": "indicator--f7cf8786-7eb1-405b-b741-6af77951ce7e", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--187e5be1-bfbb-427d-88ad-c621e2f6b3c2", "created": "2024-05-07T10:35:11.68417Z", "modified": "2024-05-07T10:35:11.68417Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='757DB1C635344324B665BAF056DC3E4B1D0CC39B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.68417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f89f166c-5110-4e0d-a9da-aaa6892237ae", "created": "2024-05-07T10:35:11.684945Z", "modified": "2024-05-07T10:35:11.684945Z", "relationship_type": "indicates", "source_ref": "indicator--187e5be1-bfbb-427d-88ad-c621e2f6b3c2", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ca97fc4-7cd0-451d-9436-d61927678612", "created": "2024-05-07T10:35:11.685121Z", "modified": "2024-05-07T10:35:11.685121Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='783B1880ECDC5E75620A4C484E3BDBE08D6D4397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.685121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61c3d0df-9e44-43b5-a7c2-9c95bd58903d", "created": "2024-05-07T10:35:11.685884Z", "modified": "2024-05-07T10:35:11.685884Z", "relationship_type": "indicates", "source_ref": "indicator--9ca97fc4-7cd0-451d-9436-d61927678612", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07544632-7013-450c-9664-cf99cefe1e77", "created": "2024-05-07T10:35:11.686057Z", "modified": "2024-05-07T10:35:11.686057Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8E352F2EE18054DF97C238915C0375AA13305DEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.686057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--457dfe9d-f328-4546-a4f1-9156d0239257", "created": "2024-05-07T10:35:11.686811Z", "modified": "2024-05-07T10:35:11.686811Z", "relationship_type": "indicates", "source_ref": "indicator--07544632-7013-450c-9664-cf99cefe1e77", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16238a4a-0f04-4bf0-aab6-9530e46db98a", "created": "2024-05-07T10:35:11.686981Z", "modified": "2024-05-07T10:35:11.686981Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92DF71DB15BEEAB77DF36FD879A89E5E0DEF4617']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.686981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58977c59-6572-40d2-86f0-3e0dba082643", "created": "2024-05-07T10:35:11.687739Z", "modified": "2024-05-07T10:35:11.687739Z", "relationship_type": "indicates", "source_ref": "indicator--16238a4a-0f04-4bf0-aab6-9530e46db98a", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09204f34-acad-46fd-ab97-845904f8a7d6", "created": "2024-05-07T10:35:11.687912Z", "modified": "2024-05-07T10:35:11.687912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93135ABA6FF4B6CFE9B06153B9BDF769AEBC1D87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.687912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8798369-8da8-460a-872b-8e1df0ce030c", "created": "2024-05-07T10:35:11.68867Z", "modified": "2024-05-07T10:35:11.68867Z", "relationship_type": "indicates", "source_ref": "indicator--09204f34-acad-46fd-ab97-845904f8a7d6", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5809a763-0df0-4285-8fba-86e7e4310e71", "created": "2024-05-07T10:35:11.688913Z", "modified": "2024-05-07T10:35:11.688913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9FE876AF76CDCB685102A38528A3A732B0872DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.688913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdfb579f-64b3-4383-bc9b-2654fd5e003e", "created": "2024-05-07T10:35:11.689686Z", "modified": "2024-05-07T10:35:11.689686Z", "relationship_type": "indicates", "source_ref": "indicator--5809a763-0df0-4285-8fba-86e7e4310e71", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a134d46f-90ad-4b42-b7e5-acc5943e084b", "created": "2024-05-07T10:35:11.689863Z", "modified": "2024-05-07T10:35:11.689863Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B927DACA3BB3876523E2E8B1BDB56CE84B0DFFF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.689863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eade66c-45e8-4675-b737-c6f9c3bdf32e", "created": "2024-05-07T10:35:11.690617Z", "modified": "2024-05-07T10:35:11.690617Z", "relationship_type": "indicates", "source_ref": "indicator--a134d46f-90ad-4b42-b7e5-acc5943e084b", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c23c6136-4e57-4d25-acd5-a25ffbe994fd", "created": "2024-05-07T10:35:11.690793Z", "modified": "2024-05-07T10:35:11.690793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F18B3369F152EC3C74EC884BE977B3CA0E0C996D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.690793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e773f404-ebdb-47b5-ba58-cb41dc4ed284", "created": "2024-05-07T10:35:11.691664Z", "modified": "2024-05-07T10:35:11.691664Z", "relationship_type": "indicates", "source_ref": "indicator--c23c6136-4e57-4d25-acd5-a25ffbe994fd", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b8c3932-c4fc-48de-a9b0-80bd0ebbe58c", "created": "2024-05-07T10:35:11.691837Z", "modified": "2024-05-07T10:35:11.691837Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='523C42BF2F6CBAFC78BE41043E8E3E3BB311CBA2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.691837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6000d35e-448e-45d9-995c-42467b85bf84", "created": "2024-05-07T10:35:11.692589Z", "modified": "2024-05-07T10:35:11.692589Z", "relationship_type": "indicates", "source_ref": "indicator--5b8c3932-c4fc-48de-a9b0-80bd0ebbe58c", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd57ef53-bd6b-4d6a-a5da-52ee122bc31a", "created": "2024-05-07T10:35:11.692785Z", "modified": "2024-05-07T10:35:11.692785Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77032E80CC0ECEE49B8F2F58F9999330026E0DB3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.692785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44669cdc-b0db-496a-923b-0c8e66ba6d47", "created": "2024-05-07T10:35:11.693543Z", "modified": "2024-05-07T10:35:11.693543Z", "relationship_type": "indicates", "source_ref": "indicator--fd57ef53-bd6b-4d6a-a5da-52ee122bc31a", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce257572-b712-406f-92a2-909a3fdb85dc", "created": "2024-05-07T10:35:11.693715Z", "modified": "2024-05-07T10:35:11.693715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7688EA09EE353ED077E0A90D401881B63F115A3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.693715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ead19989-65be-4c82-9cf1-c648e74bfc65", "created": "2024-05-07T10:35:11.69447Z", "modified": "2024-05-07T10:35:11.69447Z", "relationship_type": "indicates", "source_ref": "indicator--ce257572-b712-406f-92a2-909a3fdb85dc", "target_ref": "malware--e3418b53-fde5-4ee1-a25a-e84940be8fd7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122", "created": "2024-05-07T10:35:11.69464Z", "modified": "2024-05-07T10:35:11.69464Z", "name": "HighsterMobile", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6b5fbd0-bce0-4b76-8d80-2b1441481304", "created": "2024-05-07T10:35:11.69481Z", "modified": "2024-05-07T10:35:11.69481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.69481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64244c78-16c7-46b5-b43a-1d06f78dff33", "created": "2024-05-07T10:35:11.695472Z", "modified": "2024-05-07T10:35:11.695472Z", "relationship_type": "indicates", "source_ref": "indicator--f6b5fbd0-bce0-4b76-8d80-2b1441481304", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d831ef0-efea-465f-b3e9-dd608f295ec6", "created": "2024-05-07T10:35:11.695641Z", "modified": "2024-05-07T10:35:11.695641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.695641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d70258d8-21b6-47a4-b93b-b217e77bd7f1", "created": "2024-05-07T10:35:11.696302Z", "modified": "2024-05-07T10:35:11.696302Z", "relationship_type": "indicates", "source_ref": "indicator--6d831ef0-efea-465f-b3e9-dd608f295ec6", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1d40c2-738b-49d0-82c3-d5318423942f", "created": "2024-05-07T10:35:11.696475Z", "modified": "2024-05-07T10:35:11.696475Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.696475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a655f32-821b-4e01-9c9a-69249938c502", "created": "2024-05-07T10:35:11.697163Z", "modified": "2024-05-07T10:35:11.697163Z", "relationship_type": "indicates", "source_ref": "indicator--7d1d40c2-738b-49d0-82c3-d5318423942f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61651c5d-cc1c-4031-b004-f99fc517992e", "created": "2024-05-07T10:35:11.697343Z", "modified": "2024-05-07T10:35:11.697343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward-8433d.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.697343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9acdca20-b6fd-4caa-bcca-cde9a55b4219", "created": "2024-05-07T10:35:11.698053Z", "modified": "2024-05-07T10:35:11.698053Z", "relationship_type": "indicates", "source_ref": "indicator--61651c5d-cc1c-4031-b004-f99fc517992e", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9db30b-ae1a-41af-a173-ac9e15bbfa9f", "created": "2024-05-07T10:35:11.698226Z", "modified": "2024-05-07T10:35:11.698226Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backup-a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.698226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--972ef26a-cd05-4133-a43b-2b4729ce69cd", "created": "2024-05-07T10:35:11.698908Z", "modified": "2024-05-07T10:35:11.698908Z", "relationship_type": "indicates", "source_ref": "indicator--7d9db30b-ae1a-41af-a173-ac9e15bbfa9f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6202a797-a1a5-4b90-97a1-1d3a141cbf11", "created": "2024-05-07T10:35:11.699077Z", "modified": "2024-05-07T10:35:11.699077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.699077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--054aa9d6-3505-4806-9be2-3a8d0975ddc3", "created": "2024-05-07T10:35:11.699857Z", "modified": "2024-05-07T10:35:11.699857Z", "relationship_type": "indicates", "source_ref": "indicator--6202a797-a1a5-4b90-97a1-1d3a141cbf11", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de444d00-a0cf-46fa-bad1-b53b6bd640b7", "created": "2024-05-07T10:35:11.700034Z", "modified": "2024-05-07T10:35:11.700034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.700034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b389d186-4171-44a7-bcf5-6f2dfcc170f9", "created": "2024-05-07T10:35:11.700702Z", "modified": "2024-05-07T10:35:11.700702Z", "relationship_type": "indicates", "source_ref": "indicator--de444d00-a0cf-46fa-bad1-b53b6bd640b7", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c306eed5-f9f8-4901-9cfd-0b53bad1deb3", "created": "2024-05-07T10:35:11.700875Z", "modified": "2024-05-07T10:35:11.700875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.700875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf260ebc-0400-4d8e-8390-b19b2b847d2a", "created": "2024-05-07T10:35:11.70155Z", "modified": "2024-05-07T10:35:11.70155Z", "relationship_type": "indicates", "source_ref": "indicator--c306eed5-f9f8-4901-9cfd-0b53bad1deb3", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b8cc97b-1ef3-4291-9aaa-51d1b2d91bed", "created": "2024-05-07T10:35:11.701719Z", "modified": "2024-05-07T10:35:11.701719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.701719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3e6ca43-4c30-46c8-a3fc-12801790562f", "created": "2024-05-07T10:35:11.702391Z", "modified": "2024-05-07T10:35:11.702391Z", "relationship_type": "indicates", "source_ref": "indicator--4b8cc97b-1ef3-4291-9aaa-51d1b2d91bed", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd8d6e8-d973-4099-99bf-ad3e97130140", "created": "2024-05-07T10:35:11.70256Z", "modified": "2024-05-07T10:35:11.70256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.70256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d86c4cd-2b3d-43a2-a3cf-95a2153c3fe9", "created": "2024-05-07T10:35:11.703202Z", "modified": "2024-05-07T10:35:11.703202Z", "relationship_type": "indicates", "source_ref": "indicator--edd8d6e8-d973-4099-99bf-ad3e97130140", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11e02fdd-5488-4318-b412-cade74faf5b9", "created": "2024-05-07T10:35:11.703377Z", "modified": "2024-05-07T10:35:11.703377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ngc77.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.703377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--085303d5-acf9-4449-8618-ccac61fb1b62", "created": "2024-05-07T10:35:11.70402Z", "modified": "2024-05-07T10:35:11.70402Z", "relationship_type": "indicates", "source_ref": "indicator--11e02fdd-5488-4318-b412-cade74faf5b9", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f1c5f78-b648-4250-a7e7-b3f867c50e1c", "created": "2024-05-07T10:35:11.704187Z", "modified": "2024-05-07T10:35:11.704187Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector-b2f13.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.704187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1d12caf-2480-4900-bd4e-d29a4e097b08", "created": "2024-05-07T10:35:11.704892Z", "modified": "2024-05-07T10:35:11.704892Z", "relationship_type": "indicates", "source_ref": "indicator--4f1c5f78-b648-4250-a7e7-b3f867c50e1c", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41a69ac3-9efb-457d-9bb7-7dacf7d08664", "created": "2024-05-07T10:35:11.705065Z", "modified": "2024-05-07T10:35:11.705065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.705065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e1cedf8-807c-4b0e-8b80-d5623d95b697", "created": "2024-05-07T10:35:11.705722Z", "modified": "2024-05-07T10:35:11.705722Z", "relationship_type": "indicates", "source_ref": "indicator--41a69ac3-9efb-457d-9bb7-7dacf7d08664", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f764961f-3257-4356-974a-0cf1c65c07e9", "created": "2024-05-07T10:35:11.705897Z", "modified": "2024-05-07T10:35:11.705897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.705897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5be116e1-03e1-482e-94d5-de29be321d40", "created": "2024-05-07T10:35:11.706555Z", "modified": "2024-05-07T10:35:11.706555Z", "relationship_type": "indicates", "source_ref": "indicator--f764961f-3257-4356-974a-0cf1c65c07e9", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c404142a-34d4-445f-a31b-1fce0f91bcf0", "created": "2024-05-07T10:35:11.706723Z", "modified": "2024-05-07T10:35:11.706723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.706723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e8f1608-a90c-4eec-91e5-a276cad9d6f6", "created": "2024-05-07T10:35:11.707488Z", "modified": "2024-05-07T10:35:11.707488Z", "relationship_type": "indicates", "source_ref": "indicator--c404142a-34d4-445f-a31b-1fce0f91bcf0", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec230e6c-5d43-4980-9432-96dc24eae1ee", "created": "2024-05-07T10:35:11.707659Z", "modified": "2024-05-07T10:35:11.707659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.707659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de5dbe1-8e35-488a-a7fb-0877578e481c", "created": "2024-05-07T10:35:11.708311Z", "modified": "2024-05-07T10:35:11.708311Z", "relationship_type": "indicates", "source_ref": "indicator--ec230e6c-5d43-4980-9432-96dc24eae1ee", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f2c2612-5312-402b-b6c8-ffc20d7f4939", "created": "2024-05-07T10:35:11.708483Z", "modified": "2024-05-07T10:35:11.708483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestcellphonespyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.708483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e5a68c9-b966-488c-8c06-0fb94a730db8", "created": "2024-05-07T10:35:11.709175Z", "modified": "2024-05-07T10:35:11.709175Z", "relationship_type": "indicates", "source_ref": "indicator--7f2c2612-5312-402b-b6c8-ffc20d7f4939", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f811579c-d750-476d-a5f0-cb639ecbfabe", "created": "2024-05-07T10:35:11.709348Z", "modified": "2024-05-07T10:35:11.709348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buyeasyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.709348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5cc06c9-32e0-4739-a882-37634ef697ab", "created": "2024-05-07T10:35:11.710005Z", "modified": "2024-05-07T10:35:11.710005Z", "relationship_type": "indicates", "source_ref": "indicator--f811579c-d750-476d-a5f0-cb639ecbfabe", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8aa2a109-4c00-476a-a72b-112cc0a076e2", "created": "2024-05-07T10:35:11.710175Z", "modified": "2024-05-07T10:35:11.710175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.710175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5ed317-df82-4f6a-8b1b-f533f5a87ff3", "created": "2024-05-07T10:35:11.710844Z", "modified": "2024-05-07T10:35:11.710844Z", "relationship_type": "indicates", "source_ref": "indicator--8aa2a109-4c00-476a-a72b-112cc0a076e2", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--840da0ce-89b4-482b-a69f-61a64de35b80", "created": "2024-05-07T10:35:11.71102Z", "modified": "2024-05-07T10:35:11.71102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.71102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1069141a-89e5-4982-b3c2-7571e64a98f4", "created": "2024-05-07T10:35:11.711692Z", "modified": "2024-05-07T10:35:11.711692Z", "relationship_type": "indicates", "source_ref": "indicator--840da0ce-89b4-482b-a69f-61a64de35b80", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13361c8b-e2c6-490e-9957-c244da92f47d", "created": "2024-05-07T10:35:11.711862Z", "modified": "2024-05-07T10:35:11.711862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.711862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9264f97-de76-4b9a-8b6c-34280d663cdc", "created": "2024-05-07T10:35:11.712525Z", "modified": "2024-05-07T10:35:11.712525Z", "relationship_type": "indicates", "source_ref": "indicator--13361c8b-e2c6-490e-9957-c244da92f47d", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bddc9bdc-364d-4866-bd92-d3ebf1abfd7a", "created": "2024-05-07T10:35:11.712713Z", "modified": "2024-05-07T10:35:11.712713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='digitalsecurityworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.712713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fc194b4-1ee0-4e54-b53e-ec77e8cb23b7", "created": "2024-05-07T10:35:11.713399Z", "modified": "2024-05-07T10:35:11.713399Z", "relationship_type": "indicates", "source_ref": "indicator--bddc9bdc-364d-4866-bd92-d3ebf1abfd7a", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bd9c296-cacb-4d68-acde-5a9e0c8dac09", "created": "2024-05-07T10:35:11.713571Z", "modified": "2024-05-07T10:35:11.713571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.713571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0322c27-c4ab-420a-827c-29be6233ffba", "created": "2024-05-07T10:35:11.714224Z", "modified": "2024-05-07T10:35:11.714224Z", "relationship_type": "indicates", "source_ref": "indicator--4bd9c296-cacb-4d68-acde-5a9e0c8dac09", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d126838-9450-48f5-ae1a-af85c5ac0db1", "created": "2024-05-07T10:35:11.714393Z", "modified": "2024-05-07T10:35:11.714393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.714393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--971e3179-1c45-4734-a320-812fd6238ca9", "created": "2024-05-07T10:35:11.715157Z", "modified": "2024-05-07T10:35:11.715157Z", "relationship_type": "indicates", "source_ref": "indicator--4d126838-9450-48f5-ae1a-af85c5ac0db1", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86d78daf-9bca-457f-be66-c1a82d79d8ab", "created": "2024-05-07T10:35:11.715328Z", "modified": "2024-05-07T10:35:11.715328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.715328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b080b8-5725-418b-aef4-826ee32c87c8", "created": "2024-05-07T10:35:11.715985Z", "modified": "2024-05-07T10:35:11.715985Z", "relationship_type": "indicates", "source_ref": "indicator--86d78daf-9bca-457f-be66-c1a82d79d8ab", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8842955e-f52f-4d7d-80ea-b9afc83a78f0", "created": "2024-05-07T10:35:11.716156Z", "modified": "2024-05-07T10:35:11.716156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ilfmobileapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.716156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07038df5-dd89-4479-97a9-202ee930e32c", "created": "2024-05-07T10:35:11.716851Z", "modified": "2024-05-07T10:35:11.716851Z", "relationship_type": "indicates", "source_ref": "indicator--8842955e-f52f-4d7d-80ea-b9afc83a78f0", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd1b8959-b6e3-4259-ab27-5eea2b8be7fa", "created": "2024-05-07T10:35:11.717028Z", "modified": "2024-05-07T10:35:11.717028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.717028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d7be1ca-46a3-4cb4-8c4b-242724a284f7", "created": "2024-05-07T10:35:11.717699Z", "modified": "2024-05-07T10:35:11.717699Z", "relationship_type": "indicates", "source_ref": "indicator--fd1b8959-b6e3-4259-ab27-5eea2b8be7fa", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ec118a4-cd44-4194-875c-fc4257b7e2cc", "created": "2024-05-07T10:35:11.717867Z", "modified": "2024-05-07T10:35:11.717867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.717867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f2354fe-a162-463f-8559-84c34b7466f9", "created": "2024-05-07T10:35:11.718521Z", "modified": "2024-05-07T10:35:11.718521Z", "relationship_type": "indicates", "source_ref": "indicator--5ec118a4-cd44-4194-875c-fc4257b7e2cc", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1415886c-442e-4dc4-9bf3-a3dd4e0021ce", "created": "2024-05-07T10:35:11.718706Z", "modified": "2024-05-07T10:35:11.718706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.718706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--009ba22a-fc03-4ab2-a9dd-4d5b16e0aca5", "created": "2024-05-07T10:35:11.719358Z", "modified": "2024-05-07T10:35:11.719358Z", "relationship_type": "indicates", "source_ref": "indicator--1415886c-442e-4dc4-9bf3-a3dd4e0021ce", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87145f67-fb24-4a39-bd27-525eae0581ec", "created": "2024-05-07T10:35:11.719528Z", "modified": "2024-05-07T10:35:11.719528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.719528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a40a90ae-f180-4f37-b814-b1185d0dcaa9", "created": "2024-05-07T10:35:11.72019Z", "modified": "2024-05-07T10:35:11.72019Z", "relationship_type": "indicates", "source_ref": "indicator--87145f67-fb24-4a39-bd27-525eae0581ec", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b100e4eb-05bc-48c1-afbd-f9457f1b3a0a", "created": "2024-05-07T10:35:11.720363Z", "modified": "2024-05-07T10:35:11.720363Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thepowerlinegroup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.720363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fafdd028-9889-4f9f-ae83-eb907968589c", "created": "2024-05-07T10:35:11.721056Z", "modified": "2024-05-07T10:35:11.721056Z", "relationship_type": "indicates", "source_ref": "indicator--b100e4eb-05bc-48c1-afbd-f9457f1b3a0a", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb8c0fe0-de5d-43ac-ab5c-487a225733bb", "created": "2024-05-07T10:35:11.721236Z", "modified": "2024-05-07T10:35:11.721236Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turbophonepsy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.721236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18ad16ce-f77a-4900-b355-5a95ace40bfb", "created": "2024-05-07T10:35:11.721892Z", "modified": "2024-05-07T10:35:11.721892Z", "relationship_type": "indicates", "source_ref": "indicator--bb8c0fe0-de5d-43ac-ab5c-487a225733bb", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a0e38b4-c474-463b-8d9d-4d6a46f6a02b", "created": "2024-05-07T10:35:11.722066Z", "modified": "2024-05-07T10:35:11.722066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.722066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b932a1d9-f463-4848-8234-51e1f3d0c12a", "created": "2024-05-07T10:35:11.722843Z", "modified": "2024-05-07T10:35:11.722843Z", "relationship_type": "indicates", "source_ref": "indicator--8a0e38b4-c474-463b-8d9d-4d6a46f6a02b", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6146bfa-a6a2-4685-9d92-91ceeb317a9e", "created": "2024-05-07T10:35:11.723019Z", "modified": "2024-05-07T10:35:11.723019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e05f2a8472efcbb340841ea6bc6b3345d63ba867db5435bc2b4d9fc5f2ae92d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.723019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31310ad4-c037-4b57-bebe-cfccb933c300", "created": "2024-05-07T10:35:11.72382Z", "modified": "2024-05-07T10:35:11.72382Z", "relationship_type": "indicates", "source_ref": "indicator--c6146bfa-a6a2-4685-9d92-91ceeb317a9e", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ca8e5b-23dc-4e6b-8438-8a81c511938b", "created": "2024-05-07T10:35:11.723992Z", "modified": "2024-05-07T10:35:11.723992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3122101efc547ef00c2a784526daef090db876148d36d5588bd6513b079ffa0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.723992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea900e05-cb38-4459-bb00-534d6a77d763", "created": "2024-05-07T10:35:11.724808Z", "modified": "2024-05-07T10:35:11.724808Z", "relationship_type": "indicates", "source_ref": "indicator--e1ca8e5b-23dc-4e6b-8438-8a81c511938b", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--683ed005-d320-4335-b7ac-f0cec484012a", "created": "2024-05-07T10:35:11.724981Z", "modified": "2024-05-07T10:35:11.724981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effd675d65adcaa283d2832e3f60c3c4c678c46aaf219fa4569ea116cfe3b463']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.724981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35f6698e-0eb4-49f8-9e83-3dd9e9fe7c0b", "created": "2024-05-07T10:35:11.725794Z", "modified": "2024-05-07T10:35:11.725794Z", "relationship_type": "indicates", "source_ref": "indicator--683ed005-d320-4335-b7ac-f0cec484012a", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dceb49e-8e2e-4c89-9464-0edd126498c7", "created": "2024-05-07T10:35:11.725966Z", "modified": "2024-05-07T10:35:11.725966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51380dc4104bb6172a5a1402de4e69d9271a1ba87177a2c217c795f36d468f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.725966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fd78f86-7a9a-4815-a4a9-2f304f6cb8eb", "created": "2024-05-07T10:35:11.726768Z", "modified": "2024-05-07T10:35:11.726768Z", "relationship_type": "indicates", "source_ref": "indicator--3dceb49e-8e2e-4c89-9464-0edd126498c7", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c786d857-eb57-4c63-b746-5120430dd515", "created": "2024-05-07T10:35:11.726939Z", "modified": "2024-05-07T10:35:11.726939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64fe966d4848f43f4a9fbd21c0fd1184cb8f97b297316ee0468fcec81b3960d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.726939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f66b22ae-cbfa-490e-b28a-03542f826a18", "created": "2024-05-07T10:35:11.727746Z", "modified": "2024-05-07T10:35:11.727746Z", "relationship_type": "indicates", "source_ref": "indicator--c786d857-eb57-4c63-b746-5120430dd515", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb85f983-120a-427a-872d-2e3dcb0e4276", "created": "2024-05-07T10:35:11.727917Z", "modified": "2024-05-07T10:35:11.727917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bbb8e87b338a26a035b922225ae1f6f57fcfc749495185268d12318886a292']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.727917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65913c18-cbf8-4901-8748-952b42fd08b8", "created": "2024-05-07T10:35:11.728744Z", "modified": "2024-05-07T10:35:11.728744Z", "relationship_type": "indicates", "source_ref": "indicator--cb85f983-120a-427a-872d-2e3dcb0e4276", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60f4256a-c116-48c0-ab06-97dfd13bd51f", "created": "2024-05-07T10:35:11.728918Z", "modified": "2024-05-07T10:35:11.728918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa6bdc2d66e9842bde47c8c79010106966a2f0dc24dbe62a51a5e0314994fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.728918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16a742c2-cc34-4cb6-b5ff-cedd6dcf6628", "created": "2024-05-07T10:35:11.729736Z", "modified": "2024-05-07T10:35:11.729736Z", "relationship_type": "indicates", "source_ref": "indicator--60f4256a-c116-48c0-ab06-97dfd13bd51f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--876b6c30-fbe4-49d6-ae92-f5a6586da008", "created": "2024-05-07T10:35:11.729908Z", "modified": "2024-05-07T10:35:11.729908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b621292bd2d4fb7ec3f6928e65f85fdad647bd7c1687808be06dd8d76260ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.729908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df1bf5c9-ca7f-4301-97c5-d99a231c0966", "created": "2024-05-07T10:35:11.730723Z", "modified": "2024-05-07T10:35:11.730723Z", "relationship_type": "indicates", "source_ref": "indicator--876b6c30-fbe4-49d6-ae92-f5a6586da008", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0687a5-4377-4651-a15b-2050cabc6c46", "created": "2024-05-07T10:35:11.730893Z", "modified": "2024-05-07T10:35:11.730893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='364596f30e98e90233470aa5fb647fb57c412ac103bbf09ab63938e2dcfa8f35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.730893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73d8359e-5b61-435d-9f7a-297607f61c01", "created": "2024-05-07T10:35:11.731822Z", "modified": "2024-05-07T10:35:11.731822Z", "relationship_type": "indicates", "source_ref": "indicator--bf0687a5-4377-4651-a15b-2050cabc6c46", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b6319c1-a0ad-46e5-bea5-1c8871ff7a92", "created": "2024-05-07T10:35:11.731996Z", "modified": "2024-05-07T10:35:11.731996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50db15ff369972f11e4ced9872c7cb4a00044745f1a666a81b74227e8f3a07fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.731996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d922aec-4e94-46de-b62d-62efdecc0faf", "created": "2024-05-07T10:35:11.732812Z", "modified": "2024-05-07T10:35:11.732812Z", "relationship_type": "indicates", "source_ref": "indicator--7b6319c1-a0ad-46e5-bea5-1c8871ff7a92", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1eba365-1a4e-463b-b974-29448165af12", "created": "2024-05-07T10:35:11.732984Z", "modified": "2024-05-07T10:35:11.732984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='938db24aae3b4af828f8cea815c01535e0ea8bb759560d66544097aba4262624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.732984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3adb2f8-9884-4823-a230-d9eafde0480a", "created": "2024-05-07T10:35:11.733787Z", "modified": "2024-05-07T10:35:11.733787Z", "relationship_type": "indicates", "source_ref": "indicator--b1eba365-1a4e-463b-b974-29448165af12", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d34737d4-7edd-46a9-a2fd-b374dae16a48", "created": "2024-05-07T10:35:11.733958Z", "modified": "2024-05-07T10:35:11.733958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71481a24df261719216803424bd209a2456e7e79d2dda74849bab907e44d8b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.733958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc9c73f3-d0dc-43b7-aa7d-64adb39d48d6", "created": "2024-05-07T10:35:11.734764Z", "modified": "2024-05-07T10:35:11.734764Z", "relationship_type": "indicates", "source_ref": "indicator--d34737d4-7edd-46a9-a2fd-b374dae16a48", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b1c7570-816d-4d25-b9d2-9cda344c18b1", "created": "2024-05-07T10:35:11.734942Z", "modified": "2024-05-07T10:35:11.734942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f991701ef188d167a860c3696cb3ced8dbbebfa7008c695a345fb90005bf4c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.734942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15a90aa4-a705-48b7-a102-e34a3de61cf8", "created": "2024-05-07T10:35:11.735743Z", "modified": "2024-05-07T10:35:11.735743Z", "relationship_type": "indicates", "source_ref": "indicator--0b1c7570-816d-4d25-b9d2-9cda344c18b1", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a359a3-3dbc-4ef7-ba06-5dda2937b898", "created": "2024-05-07T10:35:11.73592Z", "modified": "2024-05-07T10:35:11.73592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ab873c0b420b224fc1df482eec9d59a1309bec4afd675f5010a162d17998b59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.73592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1da88fe2-b09b-40ba-8fe8-06c47cf8b758", "created": "2024-05-07T10:35:11.736734Z", "modified": "2024-05-07T10:35:11.736734Z", "relationship_type": "indicates", "source_ref": "indicator--57a359a3-3dbc-4ef7-ba06-5dda2937b898", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63c08d0d-0d55-4668-b841-9b87b89d5e4f", "created": "2024-05-07T10:35:11.736908Z", "modified": "2024-05-07T10:35:11.736908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28808594b8679d9646d31a999575d78131195209487c084187142c0db8ac4338']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.736908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d838aa6-d791-41b4-af15-5ca0ac654a27", "created": "2024-05-07T10:35:11.737707Z", "modified": "2024-05-07T10:35:11.737707Z", "relationship_type": "indicates", "source_ref": "indicator--63c08d0d-0d55-4668-b841-9b87b89d5e4f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1178462-54c2-4ca6-9750-96f652f85115", "created": "2024-05-07T10:35:11.737879Z", "modified": "2024-05-07T10:35:11.737879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2155b7bd208559e5839fe74feba9044ee4d548b6775b3cd49eda3fbd4fbc4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.737879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--215499d4-c24d-407b-beef-867cd40e1d60", "created": "2024-05-07T10:35:11.738685Z", "modified": "2024-05-07T10:35:11.738685Z", "relationship_type": "indicates", "source_ref": "indicator--b1178462-54c2-4ca6-9750-96f652f85115", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca2e3ea2-9422-46ba-a250-a7b799947842", "created": "2024-05-07T10:35:11.738856Z", "modified": "2024-05-07T10:35:11.738856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9aa3af4c99f29f640db11571f48902c49683899c9caadc3cd1de6aeba9e275e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.738856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98dc2abf-db55-4523-b0e1-8a3acad0eb54", "created": "2024-05-07T10:35:11.73966Z", "modified": "2024-05-07T10:35:11.73966Z", "relationship_type": "indicates", "source_ref": "indicator--ca2e3ea2-9422-46ba-a250-a7b799947842", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f2ca9d1-c9f8-42af-9172-23cd90f270c1", "created": "2024-05-07T10:35:11.739829Z", "modified": "2024-05-07T10:35:11.739829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ee68050c19f9f23e5c670e9c219c1a8d1e45be5f1b378152a9e9d9858e55b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.739829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1be56ee-8c2c-4f5e-b37b-ef7b9a93214a", "created": "2024-05-07T10:35:11.74078Z", "modified": "2024-05-07T10:35:11.74078Z", "relationship_type": "indicates", "source_ref": "indicator--1f2ca9d1-c9f8-42af-9172-23cd90f270c1", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79fe59f7-5f6b-4c78-a723-4296b8e7cc5f", "created": "2024-05-07T10:35:11.740954Z", "modified": "2024-05-07T10:35:11.740954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c330a8c09c63297153a5cfcff81eb41712ed1c8da3c8c654e4443f17ae461da9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.740954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53ab0e3e-12dd-4c30-8f05-f32944fa44b1", "created": "2024-05-07T10:35:11.741754Z", "modified": "2024-05-07T10:35:11.741754Z", "relationship_type": "indicates", "source_ref": "indicator--79fe59f7-5f6b-4c78-a723-4296b8e7cc5f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4379439d-d902-4e0e-9814-d6eb291cc863", "created": "2024-05-07T10:35:11.741927Z", "modified": "2024-05-07T10:35:11.741927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='528eede62b2e0ebe848717e72fd68fcbaa5fc473941c8012e6f064dae32f9967']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.741927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ae5e7a-7a17-4fb5-ba2a-cedcb43b4d11", "created": "2024-05-07T10:35:11.742728Z", "modified": "2024-05-07T10:35:11.742728Z", "relationship_type": "indicates", "source_ref": "indicator--4379439d-d902-4e0e-9814-d6eb291cc863", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e90b244d-86c6-4378-a12d-f381bf1e5180", "created": "2024-05-07T10:35:11.742899Z", "modified": "2024-05-07T10:35:11.742899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b94bd72ec7d64f8a9e213837c38e26c328d3d3f8be47ea720029a050b5244990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.742899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--955c8fb7-ff98-411c-b40b-6a7a1a3bd662", "created": "2024-05-07T10:35:11.743695Z", "modified": "2024-05-07T10:35:11.743695Z", "relationship_type": "indicates", "source_ref": "indicator--e90b244d-86c6-4378-a12d-f381bf1e5180", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3ab91ae-3064-4bab-8207-ba83c891104e", "created": "2024-05-07T10:35:11.743866Z", "modified": "2024-05-07T10:35:11.743866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d836c14377dcd6bb9db88db2b0de8ea11bd9787390f8b46960d78836acccc207']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.743866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e173e1c-7236-4249-a841-79b3038a54c8", "created": "2024-05-07T10:35:11.744662Z", "modified": "2024-05-07T10:35:11.744662Z", "relationship_type": "indicates", "source_ref": "indicator--b3ab91ae-3064-4bab-8207-ba83c891104e", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c8446b5-068c-452d-a1e7-ffb8c527ff39", "created": "2024-05-07T10:35:11.744849Z", "modified": "2024-05-07T10:35:11.744849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e3c677ba56be2f662346d707705a8ff3220e8f5f99d9a4b9f4fc650b41de88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.744849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--327cded6-7f98-45a4-aa3f-87fc39200529", "created": "2024-05-07T10:35:11.745653Z", "modified": "2024-05-07T10:35:11.745653Z", "relationship_type": "indicates", "source_ref": "indicator--0c8446b5-068c-452d-a1e7-ffb8c527ff39", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cada71d-0476-4594-8687-13d3eab9878e", "created": "2024-05-07T10:35:11.745835Z", "modified": "2024-05-07T10:35:11.745835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b38a9a7142daa7db2c9f919435efe3cb9297e5e0ac1367dd8b5a958664eec360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.745835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e234c120-a331-41c2-a13e-05760e822d5c", "created": "2024-05-07T10:35:11.746636Z", "modified": "2024-05-07T10:35:11.746636Z", "relationship_type": "indicates", "source_ref": "indicator--1cada71d-0476-4594-8687-13d3eab9878e", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1253e14-5174-4879-b577-4cf627bd1c30", "created": "2024-05-07T10:35:11.746806Z", "modified": "2024-05-07T10:35:11.746806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0f84fc8159f08475d560fa458317cad5140bde80d5798a92ba6e1ae9364eff1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.746806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6eda6c9-4de4-4829-848d-c54a88a49f15", "created": "2024-05-07T10:35:11.747615Z", "modified": "2024-05-07T10:35:11.747615Z", "relationship_type": "indicates", "source_ref": "indicator--f1253e14-5174-4879-b577-4cf627bd1c30", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70dbbfa8-3977-4701-a39b-f86ce1df8248", "created": "2024-05-07T10:35:11.747787Z", "modified": "2024-05-07T10:35:11.747787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653b02c2a96033605a7c6d896053c8b7ad8fad4a2ab383acb08613ea0f75e41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.747787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25828057-26b1-49fd-8ad0-0f61c640a93c", "created": "2024-05-07T10:35:11.748973Z", "modified": "2024-05-07T10:35:11.748973Z", "relationship_type": "indicates", "source_ref": "indicator--70dbbfa8-3977-4701-a39b-f86ce1df8248", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ecd1bd7-65bb-48ae-a408-90c8d1a47e92", "created": "2024-05-07T10:35:11.749158Z", "modified": "2024-05-07T10:35:11.749158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d49a80d2fa2033c9cb7e1534b36f9632b9f19078c5bd81e16abb70cd4bf66d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.749158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee1bf418-e9a9-4eb0-9150-4c2534e1960a", "created": "2024-05-07T10:35:11.749979Z", "modified": "2024-05-07T10:35:11.749979Z", "relationship_type": "indicates", "source_ref": "indicator--1ecd1bd7-65bb-48ae-a408-90c8d1a47e92", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72e5a29d-4883-4457-86db-225972f20ee1", "created": "2024-05-07T10:35:11.750155Z", "modified": "2024-05-07T10:35:11.750155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e690fbf9a7d02cf2430c7b323c09ba4e00ddccee1befd00c428bb89c9628ef37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.750155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12c3d47-131b-45ee-84ba-5aaa41fb1f44", "created": "2024-05-07T10:35:11.750965Z", "modified": "2024-05-07T10:35:11.750965Z", "relationship_type": "indicates", "source_ref": "indicator--72e5a29d-4883-4457-86db-225972f20ee1", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a09f8247-e30f-4bd8-8325-053d82da1c00", "created": "2024-05-07T10:35:11.751141Z", "modified": "2024-05-07T10:35:11.751141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf9ce377ecb808318dc1737d38ec56283183ae8512ef3f9af10870c0c2efa3f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.751141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8807e51a-60d1-4f2c-ad7c-75ac90dab2cf", "created": "2024-05-07T10:35:11.75195Z", "modified": "2024-05-07T10:35:11.75195Z", "relationship_type": "indicates", "source_ref": "indicator--a09f8247-e30f-4bd8-8325-053d82da1c00", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be33cadc-fd67-4323-bc49-1cfc0d015267", "created": "2024-05-07T10:35:11.752124Z", "modified": "2024-05-07T10:35:11.752124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f35d0b6c48b3392791ac52edec41ff8f770967fb8c120a933e2c5bb08675b40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.752124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f5cefb6-95e5-4b5a-a35b-8711c1b3eca4", "created": "2024-05-07T10:35:11.752973Z", "modified": "2024-05-07T10:35:11.752973Z", "relationship_type": "indicates", "source_ref": "indicator--be33cadc-fd67-4323-bc49-1cfc0d015267", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--506c9d3b-c451-4fa1-8501-fd0b81edd725", "created": "2024-05-07T10:35:11.753154Z", "modified": "2024-05-07T10:35:11.753154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c23327f795fe4f5eba98d0fa5d74dc925fa0e1d223236d8f5729d0a6b116401f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.753154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29af5b42-ba64-4ec6-96d7-6645d0e0b044", "created": "2024-05-07T10:35:11.753956Z", "modified": "2024-05-07T10:35:11.753956Z", "relationship_type": "indicates", "source_ref": "indicator--506c9d3b-c451-4fa1-8501-fd0b81edd725", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74916407-0724-42c6-ba1a-eddc4caaaf98", "created": "2024-05-07T10:35:11.754129Z", "modified": "2024-05-07T10:35:11.754129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd56982c1c475a2f805bd9715147233aa8af24182f099bc9372235324719e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.754129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0c59f17-0b57-4bd0-9a70-b4e70c153734", "created": "2024-05-07T10:35:11.754927Z", "modified": "2024-05-07T10:35:11.754927Z", "relationship_type": "indicates", "source_ref": "indicator--74916407-0724-42c6-ba1a-eddc4caaaf98", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b7a0a0c-3690-4c2a-b910-d2bfc5c4dcf9", "created": "2024-05-07T10:35:11.755099Z", "modified": "2024-05-07T10:35:11.755099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b17d433953f3add4788c5a12e08af94a286c9464f219db4fcd7d13a115ade']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.755099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d1bbea5-17f6-4bce-b2cc-bfa9b2052c92", "created": "2024-05-07T10:35:11.755901Z", "modified": "2024-05-07T10:35:11.755901Z", "relationship_type": "indicates", "source_ref": "indicator--6b7a0a0c-3690-4c2a-b910-d2bfc5c4dcf9", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f23a6849-121c-417d-9516-d2f4acdb4f3f", "created": "2024-05-07T10:35:11.756073Z", "modified": "2024-05-07T10:35:11.756073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e13d931a2ae1e85361f90230cd3cde659a547a5b2685bfb4e2bf131b9adea5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.756073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02d5d6d0-c729-407b-8170-01a7eb29deff", "created": "2024-05-07T10:35:11.756889Z", "modified": "2024-05-07T10:35:11.756889Z", "relationship_type": "indicates", "source_ref": "indicator--f23a6849-121c-417d-9516-d2f4acdb4f3f", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75b9cdda-e03f-463c-97b6-dab417c666ab", "created": "2024-05-07T10:35:11.757061Z", "modified": "2024-05-07T10:35:11.757061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0257b232b9293dd72ce7b8db1c460d54f7fb2b52e452a3dd639e1cd66e1dab9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.757061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8173dd56-63f5-4979-885e-a34b6be62a40", "created": "2024-05-07T10:35:11.75801Z", "modified": "2024-05-07T10:35:11.75801Z", "relationship_type": "indicates", "source_ref": "indicator--75b9cdda-e03f-463c-97b6-dab417c666ab", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59cdc073-a4d4-40cd-a542-91202e06878d", "created": "2024-05-07T10:35:11.758185Z", "modified": "2024-05-07T10:35:11.758185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef5e17260944003fa58ecc3d3032ae86bb332f666cb4cb3d8b0d8940ba97d790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.758185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee298f75-f533-4ad0-a9ee-a33b2f3d9781", "created": "2024-05-07T10:35:11.758992Z", "modified": "2024-05-07T10:35:11.758992Z", "relationship_type": "indicates", "source_ref": "indicator--59cdc073-a4d4-40cd-a542-91202e06878d", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c82dc95d-0622-487a-bbe0-843015c9e29a", "created": "2024-05-07T10:35:11.759175Z", "modified": "2024-05-07T10:35:11.759175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='357f344ce7c6f639f5e55db509d655f11bf88a853cbd01092e13b08460fa1af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.759175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb0f7a91-9b14-427e-bd42-7e81f757bd50", "created": "2024-05-07T10:35:11.759979Z", "modified": "2024-05-07T10:35:11.759979Z", "relationship_type": "indicates", "source_ref": "indicator--c82dc95d-0622-487a-bbe0-843015c9e29a", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f9096c-8ddc-463b-afb8-058eb9241c41", "created": "2024-05-07T10:35:11.76016Z", "modified": "2024-05-07T10:35:11.76016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d90b0da4c46c19a853a0c91869b925a414bf5a99c9cf157cd8cf158fa02c840']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.76016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc3434b2-1204-4231-af59-eebd9f6087eb", "created": "2024-05-07T10:35:11.761001Z", "modified": "2024-05-07T10:35:11.761001Z", "relationship_type": "indicates", "source_ref": "indicator--61f9096c-8ddc-463b-afb8-058eb9241c41", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeef1046-326c-4480-ab7f-7b2491a82c50", "created": "2024-05-07T10:35:11.761191Z", "modified": "2024-05-07T10:35:11.761191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e35033a73beba28fe46725093fe91eb5839ca93d59e18b83edb63b85e53a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.761191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccf87609-7f93-47b8-94a4-c31f63230d84", "created": "2024-05-07T10:35:11.761995Z", "modified": "2024-05-07T10:35:11.761995Z", "relationship_type": "indicates", "source_ref": "indicator--aeef1046-326c-4480-ab7f-7b2491a82c50", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c53f83a-c6fa-4ed9-ab89-b75a09ab4525", "created": "2024-05-07T10:35:11.762166Z", "modified": "2024-05-07T10:35:11.762166Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1dc9a39d44f210312b5f9ef2c70f5857ca5522e056180b490c70fc7a27e7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.762166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b365c9c-6614-4c2d-a1f9-232bac5578ef", "created": "2024-05-07T10:35:11.762969Z", "modified": "2024-05-07T10:35:11.762969Z", "relationship_type": "indicates", "source_ref": "indicator--9c53f83a-c6fa-4ed9-ab89-b75a09ab4525", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a14c44-5d1d-451a-bee4-907cb1f0e9db", "created": "2024-05-07T10:35:11.763138Z", "modified": "2024-05-07T10:35:11.763138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce378d29e5529337bdd4ae34220529c240a4f56f1bd6904559d34d0d21ab4443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.763138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ac1ad86-39c2-44a6-8b6b-7a6ab33b5f88", "created": "2024-05-07T10:35:11.763933Z", "modified": "2024-05-07T10:35:11.763933Z", "relationship_type": "indicates", "source_ref": "indicator--57a14c44-5d1d-451a-bee4-907cb1f0e9db", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51da12e5-270b-4061-83b2-e55bf32febd4", "created": "2024-05-07T10:35:11.764101Z", "modified": "2024-05-07T10:35:11.764101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8cdf8f9864c7b47f61308681201eaf08a32d6de08b1b0a1c4219a541b580899']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.764101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4b4974e-11ef-4271-934c-f6cda9649b7b", "created": "2024-05-07T10:35:11.764952Z", "modified": "2024-05-07T10:35:11.764952Z", "relationship_type": "indicates", "source_ref": "indicator--51da12e5-270b-4061-83b2-e55bf32febd4", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e633ca89-e2f3-4ba1-8c8c-0d9311adffe1", "created": "2024-05-07T10:35:11.765127Z", "modified": "2024-05-07T10:35:11.765127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163b206a7f9cc0e53b1a889b612090e1215535dee162be42bb09d4b47afde461']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.765127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d5df76e-a806-4377-a452-1683a43f5ca4", "created": "2024-05-07T10:35:11.765934Z", "modified": "2024-05-07T10:35:11.765934Z", "relationship_type": "indicates", "source_ref": "indicator--e633ca89-e2f3-4ba1-8c8c-0d9311adffe1", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5ae2d9b-d3dd-4099-8a31-e7a1db5aafc6", "created": "2024-05-07T10:35:11.766105Z", "modified": "2024-05-07T10:35:11.766105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b0e9ab177668fce3385a9d8f5eaa30b23d1057e926240d062b1632d4fd820f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.766105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f625720-4da5-4c17-8f5b-da7a78666561", "created": "2024-05-07T10:35:11.767036Z", "modified": "2024-05-07T10:35:11.767036Z", "relationship_type": "indicates", "source_ref": "indicator--e5ae2d9b-d3dd-4099-8a31-e7a1db5aafc6", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb225b03-9f43-4b0a-ac25-a6152252426b", "created": "2024-05-07T10:35:11.767211Z", "modified": "2024-05-07T10:35:11.767211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1093b4d504fd4909d8487e115826be4461fa0e0ca9b9bdab65039b6b1c8285d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.767211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43a3b818-48ee-445c-91af-d8b234c8f346", "created": "2024-05-07T10:35:11.768024Z", "modified": "2024-05-07T10:35:11.768024Z", "relationship_type": "indicates", "source_ref": "indicator--eb225b03-9f43-4b0a-ac25-a6152252426b", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea7c445-c02d-462a-9114-1d17152e0760", "created": "2024-05-07T10:35:11.768196Z", "modified": "2024-05-07T10:35:11.768196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acc61d9b97eb173ec23a4aeda6765b02830a6a47bcd3c16fa6d18f26c8b2abbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.768196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdfeb19f-daaa-4009-91b7-b4523bfb4a94", "created": "2024-05-07T10:35:11.769022Z", "modified": "2024-05-07T10:35:11.769022Z", "relationship_type": "indicates", "source_ref": "indicator--2ea7c445-c02d-462a-9114-1d17152e0760", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--709c0d88-87c3-48da-ac04-4febd125e345", "created": "2024-05-07T10:35:11.769199Z", "modified": "2024-05-07T10:35:11.769199Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daad66a7133509b7947973e2936def4451a0ecf5782fde3f3b0cfa0a9756cc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.769199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0a1b8a-b11f-4c66-a562-f69c27614f22", "created": "2024-05-07T10:35:11.770Z", "modified": "2024-05-07T10:35:11.770Z", "relationship_type": "indicates", "source_ref": "indicator--709c0d88-87c3-48da-ac04-4febd125e345", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cdfbd04-f055-4422-a4f1-7d84c5d75b18", "created": "2024-05-07T10:35:11.770182Z", "modified": "2024-05-07T10:35:11.770182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63023f964f51fd8f401a23dccadf848cd80777406baeb3f63ec54f2821a2179']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.770182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46731fee-d10d-40f8-943a-eabd21db391c", "created": "2024-05-07T10:35:11.770979Z", "modified": "2024-05-07T10:35:11.770979Z", "relationship_type": "indicates", "source_ref": "indicator--9cdfbd04-f055-4422-a4f1-7d84c5d75b18", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f48cb69-de62-43cc-88d9-83ade4ee8075", "created": "2024-05-07T10:35:11.77115Z", "modified": "2024-05-07T10:35:11.77115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e792db1d59f079d73c7792aead58eceefe0d05a063810a8403be9009a88b7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.77115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2454ec64-51d0-4c2f-93c2-d2218d389313", "created": "2024-05-07T10:35:11.771957Z", "modified": "2024-05-07T10:35:11.771957Z", "relationship_type": "indicates", "source_ref": "indicator--6f48cb69-de62-43cc-88d9-83ade4ee8075", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38ea1299-f6c7-4a96-a828-755cc20f964c", "created": "2024-05-07T10:35:11.772127Z", "modified": "2024-05-07T10:35:11.772127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca4345795db838ac77809cb0037ea792b0d0f5ac0ad804a0ff0523309010e34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.772127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e97971b3-ea76-4c3e-b254-24487c3426fc", "created": "2024-05-07T10:35:11.772948Z", "modified": "2024-05-07T10:35:11.772948Z", "relationship_type": "indicates", "source_ref": "indicator--38ea1299-f6c7-4a96-a828-755cc20f964c", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--550f4b97-ce04-4054-8f9f-a982986709b5", "created": "2024-05-07T10:35:11.773121Z", "modified": "2024-05-07T10:35:11.773121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4708c8e8132f14b0e19af0aa285eb486adee3cb762d81791c5d5a9baf7b2f2f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.773121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a706cf5-cba3-40b0-8da7-138503549a87", "created": "2024-05-07T10:35:11.773924Z", "modified": "2024-05-07T10:35:11.773924Z", "relationship_type": "indicates", "source_ref": "indicator--550f4b97-ce04-4054-8f9f-a982986709b5", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2571cd05-467f-4ba6-bc45-b5ac459205d7", "created": "2024-05-07T10:35:11.774099Z", "modified": "2024-05-07T10:35:11.774099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b183e8c52ad4b6ed725d0dc13c995ea8981b7d8e06578b1c00485a3a615003b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.774099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e834ec22-d7a7-463c-ba6e-47cce1a2b586", "created": "2024-05-07T10:35:11.774904Z", "modified": "2024-05-07T10:35:11.774904Z", "relationship_type": "indicates", "source_ref": "indicator--2571cd05-467f-4ba6-bc45-b5ac459205d7", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c321cf0-9d94-4ee6-8130-af5909cb47a6", "created": "2024-05-07T10:35:11.77508Z", "modified": "2024-05-07T10:35:11.77508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51d3969fc75c16c92eff45e851196b7e78f882bd798f1fc0431818b619e1470e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.77508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3aa6805-e7e0-4ca6-b3c5-f10bb5af0031", "created": "2024-05-07T10:35:11.776017Z", "modified": "2024-05-07T10:35:11.776017Z", "relationship_type": "indicates", "source_ref": "indicator--2c321cf0-9d94-4ee6-8130-af5909cb47a6", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aceef5f-5d0b-441b-b939-4445ef941542", "created": "2024-05-07T10:35:11.776195Z", "modified": "2024-05-07T10:35:11.776195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61d6a412c8082fbaa7781accc8c830a422d182a94ff8a6b0cde8611d4c2c097d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.776195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b70a54dd-6f3c-4f1b-bb25-983a712f7292", "created": "2024-05-07T10:35:11.777024Z", "modified": "2024-05-07T10:35:11.777024Z", "relationship_type": "indicates", "source_ref": "indicator--4aceef5f-5d0b-441b-b939-4445ef941542", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--189e5e10-e01d-4b00-a1ed-9796778d480d", "created": "2024-05-07T10:35:11.7772Z", "modified": "2024-05-07T10:35:11.7772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e55858f1aee6a230f9459ffa50e018b4b12222c7fb66843c1658a2419726db99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.7772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb6e7c36-5d66-40f3-bbe9-b673aa1a1f4a", "created": "2024-05-07T10:35:11.778002Z", "modified": "2024-05-07T10:35:11.778002Z", "relationship_type": "indicates", "source_ref": "indicator--189e5e10-e01d-4b00-a1ed-9796778d480d", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f558fed3-0051-46c1-bf13-2d56a6e89a40", "created": "2024-05-07T10:35:11.778173Z", "modified": "2024-05-07T10:35:11.778173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217c1440567b34d8d37f2ae3f7a9166c5c4d0315ef912bea44c4e8e62c2e1db7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.778173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b672145-5b0b-4aea-91f2-328cd37f5ace", "created": "2024-05-07T10:35:11.778977Z", "modified": "2024-05-07T10:35:11.778977Z", "relationship_type": "indicates", "source_ref": "indicator--f558fed3-0051-46c1-bf13-2d56a6e89a40", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3e8d872-ef64-490f-8880-f5b181e07088", "created": "2024-05-07T10:35:11.779154Z", "modified": "2024-05-07T10:35:11.779154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e7bdf0f6386de43c6a4e6373988919035c331dd447210db3ec24f59253d8f98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.779154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3f1459c-399e-4a54-a81f-2af75cc72dc0", "created": "2024-05-07T10:35:11.779998Z", "modified": "2024-05-07T10:35:11.779998Z", "relationship_type": "indicates", "source_ref": "indicator--f3e8d872-ef64-490f-8880-f5b181e07088", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d8a5a80-06d6-46b0-ab88-bd8b25a95b2b", "created": "2024-05-07T10:35:11.780172Z", "modified": "2024-05-07T10:35:11.780172Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.secure.smsgps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.780172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1b3c52b-ef69-4c39-9151-4fd06c448c58", "created": "2024-05-07T10:35:11.780834Z", "modified": "2024-05-07T10:35:11.780834Z", "relationship_type": "indicates", "source_ref": "indicator--0d8a5a80-06d6-46b0-ab88-bd8b25a95b2b", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd84cd97-e9a3-43e6-bc17-9c04541c7903", "created": "2024-05-07T10:35:11.781011Z", "modified": "2024-05-07T10:35:11.781011Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.autoforward.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.781011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47503ecc-4a64-4609-9f1d-1d3559ce7c4e", "created": "2024-05-07T10:35:11.781724Z", "modified": "2024-05-07T10:35:11.781724Z", "relationship_type": "indicates", "source_ref": "indicator--fd84cd97-e9a3-43e6-bc17-9c04541c7903", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cfc4654-2fd3-430e-8cb8-0d94acea106b", "created": "2024-05-07T10:35:11.781911Z", "modified": "2024-05-07T10:35:11.781911Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonespector.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.781911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0c8259c-38cd-4f7f-99d3-a26287e15940", "created": "2024-05-07T10:35:11.782557Z", "modified": "2024-05-07T10:35:11.782557Z", "relationship_type": "indicates", "source_ref": "indicator--3cfc4654-2fd3-430e-8cb8-0d94acea106b", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adfaab9f-70c0-4c49-ae4a-0ce59c560d91", "created": "2024-05-07T10:35:11.782728Z", "modified": "2024-05-07T10:35:11.782728Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ddiutilities.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.782728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be236913-6668-4e89-91b6-5a11925f86b4", "created": "2024-05-07T10:35:11.783389Z", "modified": "2024-05-07T10:35:11.783389Z", "relationship_type": "indicates", "source_ref": "indicator--adfaab9f-70c0-4c49-ae4a-0ce59c560d91", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e985136-dbbb-49d1-b17b-d100ce6c544c", "created": "2024-05-07T10:35:11.783558Z", "modified": "2024-05-07T10:35:11.783558Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='683722A1C629AD5734B93E08ADFAA61775AD196F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.783558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f333e126-7587-4012-8f59-613e8626c172", "created": "2024-05-07T10:35:11.784434Z", "modified": "2024-05-07T10:35:11.784434Z", "relationship_type": "indicates", "source_ref": "indicator--5e985136-dbbb-49d1-b17b-d100ce6c544c", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9690ecd0-c847-4731-85ae-ba002dfad324", "created": "2024-05-07T10:35:11.784608Z", "modified": "2024-05-07T10:35:11.784608Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='48A2190050B80F31E1E3CCFAF9909FAD238D9849']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.784608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dd8c0d1-9975-49c5-aae9-248992001b67", "created": "2024-05-07T10:35:11.785382Z", "modified": "2024-05-07T10:35:11.785382Z", "relationship_type": "indicates", "source_ref": "indicator--9690ecd0-c847-4731-85ae-ba002dfad324", "target_ref": "malware--2b481e0a-e668-4527-a7a6-8c17f826a122"}, {"type": "malware", "spec_version": "2.1", "id": "malware--35bef097-5add-4998-9f48-7e9647bd3dab", "created": "2024-05-07T10:35:11.785556Z", "modified": "2024-05-07T10:35:11.785556Z", "name": "iMonitorSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ee51e4-f196-497f-986e-e356a164d92b", "created": "2024-05-07T10:35:11.785735Z", "modified": "2024-05-07T10:35:11.785735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitor-da8b2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.785735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0abed4-69df-4c8b-9194-3fa3eeb50a3e", "created": "2024-05-07T10:35:11.786414Z", "modified": "2024-05-07T10:35:11.786414Z", "relationship_type": "indicates", "source_ref": "indicator--e2ee51e4-f196-497f-986e-e356a164d92b", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eff23975-d5b5-49d7-b9d2-ed73d272d65c", "created": "2024-05-07T10:35:11.786586Z", "modified": "2024-05-07T10:35:11.786586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorke.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.786586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a93ca0e6-fff3-4137-aded-b0f432f6d1da", "created": "2024-05-07T10:35:11.787246Z", "modified": "2024-05-07T10:35:11.787246Z", "relationship_type": "indicates", "source_ref": "indicator--eff23975-d5b5-49d7-b9d2-ed73d272d65c", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e38186e8-1999-48e0-8a10-0b51639f74d6", "created": "2024-05-07T10:35:11.787419Z", "modified": "2024-05-07T10:35:11.787419Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.787419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--158d1615-8224-478b-b5d7-0b3c00bf31aa", "created": "2024-05-07T10:35:11.788083Z", "modified": "2024-05-07T10:35:11.788083Z", "relationship_type": "indicates", "source_ref": "indicator--e38186e8-1999-48e0-8a10-0b51639f74d6", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3133e0c-371a-4beb-9782-38020dacb81f", "created": "2024-05-07T10:35:11.788252Z", "modified": "2024-05-07T10:35:11.788252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.788252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fb7ebed-c185-4293-a0ee-c7aaead13e07", "created": "2024-05-07T10:35:11.788952Z", "modified": "2024-05-07T10:35:11.788952Z", "relationship_type": "indicates", "source_ref": "indicator--c3133e0c-371a-4beb-9782-38020dacb81f", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--273d7597-7596-47e2-b634-30250fba44dc", "created": "2024-05-07T10:35:11.789126Z", "modified": "2024-05-07T10:35:11.789126Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.789126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--860e6067-daf8-45b0-95b9-6a2b9c5d80c7", "created": "2024-05-07T10:35:11.789789Z", "modified": "2024-05-07T10:35:11.789789Z", "relationship_type": "indicates", "source_ref": "indicator--273d7597-7596-47e2-b634-30250fba44dc", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9bb64bf-78b4-4213-9347-d2a1c8924762", "created": "2024-05-07T10:35:11.78996Z", "modified": "2024-05-07T10:35:11.78996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.78996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--997a5b49-e3b1-411a-8a39-c1b5831519bd", "created": "2024-05-07T10:35:11.79063Z", "modified": "2024-05-07T10:35:11.79063Z", "relationship_type": "indicates", "source_ref": "indicator--b9bb64bf-78b4-4213-9347-d2a1c8924762", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a60be340-2195-4732-8eb8-efa25089ce29", "created": "2024-05-07T10:35:11.7908Z", "modified": "2024-05-07T10:35:11.7908Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.7908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d20bcb4f-ae30-4e3d-bf32-daa1596efbb9", "created": "2024-05-07T10:35:11.791467Z", "modified": "2024-05-07T10:35:11.791467Z", "relationship_type": "indicates", "source_ref": "indicator--a60be340-2195-4732-8eb8-efa25089ce29", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--251aa766-1061-43d3-ae18-fbc8e83a4e5d", "created": "2024-05-07T10:35:11.791637Z", "modified": "2024-05-07T10:35:11.791637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.791637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7620ed17-2ff6-4faf-949e-630b343cc210", "created": "2024-05-07T10:35:11.792426Z", "modified": "2024-05-07T10:35:11.792426Z", "relationship_type": "indicates", "source_ref": "indicator--251aa766-1061-43d3-ae18-fbc8e83a4e5d", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ef76873-e2d9-4636-bbde-75176e589811", "created": "2024-05-07T10:35:11.792598Z", "modified": "2024-05-07T10:35:11.792598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.792598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a188a240-8aa7-43c0-8db5-737cc916cc9c", "created": "2024-05-07T10:35:11.793279Z", "modified": "2024-05-07T10:35:11.793279Z", "relationship_type": "indicates", "source_ref": "indicator--3ef76873-e2d9-4636-bbde-75176e589811", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45bc4ebd-18ac-4a3b-a7d1-1d0849cb888f", "created": "2024-05-07T10:35:11.793452Z", "modified": "2024-05-07T10:35:11.793452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2b46db1c0f6c239965f0bd688de394c32e825c0d782f2bd9ef61b4e14bc0def']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.793452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffb81340-5ddc-438f-af1c-05aace698d85", "created": "2024-05-07T10:35:11.794254Z", "modified": "2024-05-07T10:35:11.794254Z", "relationship_type": "indicates", "source_ref": "indicator--45bc4ebd-18ac-4a3b-a7d1-1d0849cb888f", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78e0f786-5d4f-472b-9069-231aee2804dc", "created": "2024-05-07T10:35:11.794426Z", "modified": "2024-05-07T10:35:11.794426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48dc6a29b6e44f0dfb1b45fbe02f982ede42875e6faef744998aec67869e4f3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.794426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d67b3d-0d05-4f4c-ba80-99f6c6beb3c3", "created": "2024-05-07T10:35:11.795227Z", "modified": "2024-05-07T10:35:11.795227Z", "relationship_type": "indicates", "source_ref": "indicator--78e0f786-5d4f-472b-9069-231aee2804dc", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5986a2b-77c0-40ac-b1f0-8f1f4edaec51", "created": "2024-05-07T10:35:11.795398Z", "modified": "2024-05-07T10:35:11.795398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf626709db2c441d78f3772cb53bf3ea2cdf1061b52a6fe938d2e7ec2c4b5551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.795398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fe90cdd-48eb-4504-a57e-9f4e634b37b5", "created": "2024-05-07T10:35:11.796195Z", "modified": "2024-05-07T10:35:11.796195Z", "relationship_type": "indicates", "source_ref": "indicator--d5986a2b-77c0-40ac-b1f0-8f1f4edaec51", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b2ac2ef-4145-40ba-91cc-2e426f7f8d1d", "created": "2024-05-07T10:35:11.796366Z", "modified": "2024-05-07T10:35:11.796366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78cb36cc9aba70bc902b3c8ba1b86c7a5d72b056fd624349bbd3fd972341aacf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.796366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7595826d-1d71-4fd1-ba3e-44c4d20837a6", "created": "2024-05-07T10:35:11.797194Z", "modified": "2024-05-07T10:35:11.797194Z", "relationship_type": "indicates", "source_ref": "indicator--6b2ac2ef-4145-40ba-91cc-2e426f7f8d1d", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04ffa52d-231d-4a86-9ea8-537d7ddf7e8b", "created": "2024-05-07T10:35:11.797374Z", "modified": "2024-05-07T10:35:11.797374Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.imonitor.ainfo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.797374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--731c5872-e8f0-4b44-bcd5-a0c174a1a8a6", "created": "2024-05-07T10:35:11.798006Z", "modified": "2024-05-07T10:35:11.798006Z", "relationship_type": "indicates", "source_ref": "indicator--04ffa52d-231d-4a86-9ea8-537d7ddf7e8b", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2d62610-254f-4c0d-85d4-9f7fba4fa62b", "created": "2024-05-07T10:35:11.79818Z", "modified": "2024-05-07T10:35:11.79818Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='inc.imonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.79818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed4e6f8a-b674-48fe-87f3-13f8ff1fb2a8", "created": "2024-05-07T10:35:11.798814Z", "modified": "2024-05-07T10:35:11.798814Z", "relationship_type": "indicates", "source_ref": "indicator--c2d62610-254f-4c0d-85d4-9f7fba4fa62b", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c6c17e1-cfce-4d75-bc1d-5530a9ddbf3e", "created": "2024-05-07T10:35:11.798995Z", "modified": "2024-05-07T10:35:11.798995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3EA68714AE224B0C0EEED64A14B11D3983C3D6F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.798995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c29c340-7dee-43d4-b3fb-f7795789d6cb", "created": "2024-05-07T10:35:11.799774Z", "modified": "2024-05-07T10:35:11.799774Z", "relationship_type": "indicates", "source_ref": "indicator--9c6c17e1-cfce-4d75-bc1d-5530a9ddbf3e", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5faf6eb9-e8b1-4318-9856-af6e67824884", "created": "2024-05-07T10:35:11.799951Z", "modified": "2024-05-07T10:35:11.799951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFC4C15E35E3506095B42E2B428E4016B1FFA1AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.799951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d0ba4ee-9256-4ed9-ad15-33c2f0303a4f", "created": "2024-05-07T10:35:11.800861Z", "modified": "2024-05-07T10:35:11.800861Z", "relationship_type": "indicates", "source_ref": "indicator--5faf6eb9-e8b1-4318-9856-af6e67824884", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--503b5acb-dd29-45a7-bac8-3ff98a396055", "created": "2024-05-07T10:35:11.801037Z", "modified": "2024-05-07T10:35:11.801037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C5EF3DFE98B02251A6EC82609F22A092562AFEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.801037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f650b4-e0c3-4842-85de-37b3b33a1d52", "created": "2024-05-07T10:35:11.801794Z", "modified": "2024-05-07T10:35:11.801794Z", "relationship_type": "indicates", "source_ref": "indicator--503b5acb-dd29-45a7-bac8-3ff98a396055", "target_ref": "malware--35bef097-5add-4998-9f48-7e9647bd3dab"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d", "created": "2024-05-07T10:35:11.801965Z", "modified": "2024-05-07T10:35:11.801965Z", "name": "MobileTool", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7f0e40e-88eb-4e4c-88ff-2f2ca4a7d2a1", "created": "2024-05-07T10:35:11.802134Z", "modified": "2024-05-07T10:35:11.802134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.802134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ff288fb-0ea2-4481-923a-6a5a387b124d", "created": "2024-05-07T10:35:11.802793Z", "modified": "2024-05-07T10:35:11.802793Z", "relationship_type": "indicates", "source_ref": "indicator--f7f0e40e-88eb-4e4c-88ff-2f2ca4a7d2a1", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f3fb50a-cdc9-4b2f-99d5-7d1a02b26135", "created": "2024-05-07T10:35:11.802964Z", "modified": "2024-05-07T10:35:11.802964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.802964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89864f7f-f529-4084-8834-0ea35a8d24d7", "created": "2024-05-07T10:35:11.803624Z", "modified": "2024-05-07T10:35:11.803624Z", "relationship_type": "indicates", "source_ref": "indicator--9f3fb50a-cdc9-4b2f-99d5-7d1a02b26135", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--418f6dde-0824-4581-b913-4166e4b3e402", "created": "2024-05-07T10:35:11.803793Z", "modified": "2024-05-07T10:35:11.803793Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.803793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8899dcb5-623c-45e8-80e4-fb9b1027bd89", "created": "2024-05-07T10:35:11.804444Z", "modified": "2024-05-07T10:35:11.804444Z", "relationship_type": "indicates", "source_ref": "indicator--418f6dde-0824-4581-b913-4166e4b3e402", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29b54e62-89b3-486d-b376-5411a680a23b", "created": "2024-05-07T10:35:11.804614Z", "modified": "2024-05-07T10:35:11.804614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.804614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dffa732-878b-4614-947f-fed1233bec94", "created": "2024-05-07T10:35:11.805296Z", "modified": "2024-05-07T10:35:11.805296Z", "relationship_type": "indicates", "source_ref": "indicator--29b54e62-89b3-486d-b376-5411a680a23b", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8e2fed3-6f92-475b-a06f-2ba21495d977", "created": "2024-05-07T10:35:11.805468Z", "modified": "2024-05-07T10:35:11.805468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dz7.wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.805468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f92a2ba-dac0-4188-a5c1-e760f7ca3251", "created": "2024-05-07T10:35:11.806121Z", "modified": "2024-05-07T10:35:11.806121Z", "relationship_type": "indicates", "source_ref": "indicator--f8e2fed3-6f92-475b-a06f-2ba21495d977", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01c16e25-52fd-4dc4-a623-4b46d8dfb0de", "created": "2024-05-07T10:35:11.806289Z", "modified": "2024-05-07T10:35:11.806289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hzdy.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.806289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--860d981a-5563-4a87-87b5-e9505a2c2762", "created": "2024-05-07T10:35:11.806938Z", "modified": "2024-05-07T10:35:11.806938Z", "relationship_type": "indicates", "source_ref": "indicator--01c16e25-52fd-4dc4-a623-4b46d8dfb0de", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a18f77b-4abb-4b38-b68c-312de44dbc49", "created": "2024-05-07T10:35:11.807106Z", "modified": "2024-05-07T10:35:11.807106Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ixhtb.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.807106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6b60aa1-c11f-42d4-b17f-fef6c2dfa0fd", "created": "2024-05-07T10:35:11.807757Z", "modified": "2024-05-07T10:35:11.807757Z", "relationship_type": "indicates", "source_ref": "indicator--7a18f77b-4abb-4b38-b68c-312de44dbc49", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dedfc48-4a80-4148-864a-ba67abc959bb", "created": "2024-05-07T10:35:11.80793Z", "modified": "2024-05-07T10:35:11.80793Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kvshdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.80793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa7be001-7859-457e-beb4-b4a38f5527f5", "created": "2024-05-07T10:35:11.808722Z", "modified": "2024-05-07T10:35:11.808722Z", "relationship_type": "indicates", "source_ref": "indicator--8dedfc48-4a80-4148-864a-ba67abc959bb", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edaf592e-f014-4826-92f4-4fd3bc0a60c9", "created": "2024-05-07T10:35:11.808896Z", "modified": "2024-05-07T10:35:11.808896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.808896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bd0b97f-9645-49eb-b234-1845888265d7", "created": "2024-05-07T10:35:11.809545Z", "modified": "2024-05-07T10:35:11.809545Z", "relationship_type": "indicates", "source_ref": "indicator--edaf592e-f014-4826-92f4-4fd3bc0a60c9", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d88467db-60f5-441a-a68f-89874b929efc", "created": "2024-05-07T10:35:11.809718Z", "modified": "2024-05-07T10:35:11.809718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrswd.wo87sf.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.809718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a6e0bc0-0ede-406b-9cc1-40d19e92ab4b", "created": "2024-05-07T10:35:11.810387Z", "modified": "2024-05-07T10:35:11.810387Z", "relationship_type": "indicates", "source_ref": "indicator--d88467db-60f5-441a-a68f-89874b929efc", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d118ce5c-37d7-4954-bc81-a645c3f2a6c8", "created": "2024-05-07T10:35:11.810556Z", "modified": "2024-05-07T10:35:11.810556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.810556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88ba2ceb-ad19-49f5-927f-c00f3e7ffe26", "created": "2024-05-07T10:35:11.811203Z", "modified": "2024-05-07T10:35:11.811203Z", "relationship_type": "indicates", "source_ref": "indicator--d118ce5c-37d7-4954-bc81-a645c3f2a6c8", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2661bcfb-e521-486e-9860-6fb6f5f6a52b", "created": "2024-05-07T10:35:11.811371Z", "modified": "2024-05-07T10:35:11.811371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.811371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5426acd6-33e8-4538-b974-afabd6b4a274", "created": "2024-05-07T10:35:11.812033Z", "modified": "2024-05-07T10:35:11.812033Z", "relationship_type": "indicates", "source_ref": "indicator--2661bcfb-e521-486e-9860-6fb6f5f6a52b", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17616a3c-3ece-4174-98ab-15b727d7edac", "created": "2024-05-07T10:35:11.812204Z", "modified": "2024-05-07T10:35:11.812204Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.812204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8093ebd7-f995-42da-9ac6-f4604ccbf588", "created": "2024-05-07T10:35:11.812889Z", "modified": "2024-05-07T10:35:11.812889Z", "relationship_type": "indicates", "source_ref": "indicator--17616a3c-3ece-4174-98ab-15b727d7edac", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c06c8b3-e548-4d83-9932-1cfe83852f65", "created": "2024-05-07T10:35:11.81306Z", "modified": "2024-05-07T10:35:11.81306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.81306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37eb79dd-cc4c-45fb-9bd0-1d330ae5b98a", "created": "2024-05-07T10:35:11.81372Z", "modified": "2024-05-07T10:35:11.81372Z", "relationship_type": "indicates", "source_ref": "indicator--5c06c8b3-e548-4d83-9932-1cfe83852f65", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63bcf9bd-9876-4297-8b34-028c79dd6a4d", "created": "2024-05-07T10:35:11.81389Z", "modified": "2024-05-07T10:35:11.81389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzpgfh.uhabq9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.81389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c1389f6-b08f-40ea-a2bf-4294bbf8ed80", "created": "2024-05-07T10:35:11.814559Z", "modified": "2024-05-07T10:35:11.814559Z", "relationship_type": "indicates", "source_ref": "indicator--63bcf9bd-9876-4297-8b34-028c79dd6a4d", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--312c3aaa-2a08-49cf-b4ed-7b87af5a1924", "created": "2024-05-07T10:35:11.814729Z", "modified": "2024-05-07T10:35:11.814729Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noujx.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.814729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8894086-d8bc-4700-9500-b2a993f2c41e", "created": "2024-05-07T10:35:11.815381Z", "modified": "2024-05-07T10:35:11.815381Z", "relationship_type": "indicates", "source_ref": "indicator--312c3aaa-2a08-49cf-b4ed-7b87af5a1924", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2cc53ca-8c4f-4bf8-928c-944492febca1", "created": "2024-05-07T10:35:11.81555Z", "modified": "2024-05-07T10:35:11.81555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.81555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--565a1cab-a99e-43cd-81af-9914417dddb8", "created": "2024-05-07T10:35:11.816312Z", "modified": "2024-05-07T10:35:11.816312Z", "relationship_type": "indicates", "source_ref": "indicator--b2cc53ca-8c4f-4bf8-928c-944492febca1", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8084d58b-f51f-4843-b43e-0bcdfccf2771", "created": "2024-05-07T10:35:11.816484Z", "modified": "2024-05-07T10:35:11.816484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.816484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6d66321-e6ac-4d22-a307-f6b2606f87b6", "created": "2024-05-07T10:35:11.817174Z", "modified": "2024-05-07T10:35:11.817174Z", "relationship_type": "indicates", "source_ref": "indicator--8084d58b-f51f-4843-b43e-0bcdfccf2771", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0e096d8-16e8-49fe-a654-39f14ead6e9f", "created": "2024-05-07T10:35:11.817347Z", "modified": "2024-05-07T10:35:11.817347Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug1c5v.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.817347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--290b06e0-5837-4533-874b-6a243998f3fc", "created": "2024-05-07T10:35:11.818006Z", "modified": "2024-05-07T10:35:11.818006Z", "relationship_type": "indicates", "source_ref": "indicator--b0e096d8-16e8-49fe-a654-39f14ead6e9f", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efa81514-e83e-42ea-a6cb-22c7e4b8185a", "created": "2024-05-07T10:35:11.818176Z", "modified": "2024-05-07T10:35:11.818176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.818176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccd69ec8-8c8a-4302-b0d6-9beb2fe4c09e", "created": "2024-05-07T10:35:11.818849Z", "modified": "2024-05-07T10:35:11.818849Z", "relationship_type": "indicates", "source_ref": "indicator--efa81514-e83e-42ea-a6cb-22c7e4b8185a", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--775d2716-558e-4102-9a4b-a5e4100e9b8f", "created": "2024-05-07T10:35:11.819028Z", "modified": "2024-05-07T10:35:11.819028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.819028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48bfda56-4c41-45b9-a7a5-3fcb011b0edc", "created": "2024-05-07T10:35:11.819687Z", "modified": "2024-05-07T10:35:11.819687Z", "relationship_type": "indicates", "source_ref": "indicator--775d2716-558e-4102-9a4b-a5e4100e9b8f", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63783bc3-a62b-4712-accc-d0272a79b05d", "created": "2024-05-07T10:35:11.819857Z", "modified": "2024-05-07T10:35:11.819857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xmyevq.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.819857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c35ec7-4580-4db7-a4b5-836150c73fd8", "created": "2024-05-07T10:35:11.820518Z", "modified": "2024-05-07T10:35:11.820518Z", "relationship_type": "indicates", "source_ref": "indicator--63783bc3-a62b-4712-accc-d0272a79b05d", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c00da820-1073-4e87-8d67-714c3c0501fc", "created": "2024-05-07T10:35:11.820703Z", "modified": "2024-05-07T10:35:11.820703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.820703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05f4db94-caa5-4aeb-afee-a2403621b0b6", "created": "2024-05-07T10:35:11.821369Z", "modified": "2024-05-07T10:35:11.821369Z", "relationship_type": "indicates", "source_ref": "indicator--c00da820-1073-4e87-8d67-714c3c0501fc", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbca5f49-2f71-4cf2-aecb-e8234420390a", "created": "2024-05-07T10:35:11.821539Z", "modified": "2024-05-07T10:35:11.821539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.821539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af5fb636-a2bf-4137-a58e-b08868799d4b", "created": "2024-05-07T10:35:11.822202Z", "modified": "2024-05-07T10:35:11.822202Z", "relationship_type": "indicates", "source_ref": "indicator--fbca5f49-2f71-4cf2-aecb-e8234420390a", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13bbfeec-a9d4-4a9f-9b54-f77824f7f871", "created": "2024-05-07T10:35:11.82237Z", "modified": "2024-05-07T10:35:11.82237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.82237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ed6bcf7-ea9a-4828-8f70-f0dee7216b96", "created": "2024-05-07T10:35:11.823022Z", "modified": "2024-05-07T10:35:11.823022Z", "relationship_type": "indicates", "source_ref": "indicator--13bbfeec-a9d4-4a9f-9b54-f77824f7f871", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--379961e1-6251-4f50-b649-2573bcdf332a", "created": "2024-05-07T10:35:11.823189Z", "modified": "2024-05-07T10:35:11.823189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.823189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6d075d5-0daa-48ca-a1c9-3bb74d274a87", "created": "2024-05-07T10:35:11.823956Z", "modified": "2024-05-07T10:35:11.823956Z", "relationship_type": "indicates", "source_ref": "indicator--379961e1-6251-4f50-b649-2573bcdf332a", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--478b3ea2-f39c-417d-b58f-9ad1106e0f52", "created": "2024-05-07T10:35:11.824127Z", "modified": "2024-05-07T10:35:11.824127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.824127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--918f447c-a767-4709-a6a7-9826a9775db9", "created": "2024-05-07T10:35:11.824806Z", "modified": "2024-05-07T10:35:11.824806Z", "relationship_type": "indicates", "source_ref": "indicator--478b3ea2-f39c-417d-b58f-9ad1106e0f52", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--281ae2e9-ebb4-4bdd-b5a4-76d85cf922e9", "created": "2024-05-07T10:35:11.824983Z", "modified": "2024-05-07T10:35:11.824983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='834796b0ff9ddf5275cec0843e6886dcea174ee185dbd0e2bb0c9cd7485be06c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.824983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--482cfa22-21f4-43ba-99a0-e7f8b134b7c4", "created": "2024-05-07T10:35:11.825789Z", "modified": "2024-05-07T10:35:11.825789Z", "relationship_type": "indicates", "source_ref": "indicator--281ae2e9-ebb4-4bdd-b5a4-76d85cf922e9", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e85b12e-d975-4ad2-a9e0-50d0fbaffa75", "created": "2024-05-07T10:35:11.825963Z", "modified": "2024-05-07T10:35:11.825963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae7031250999ea1691ae338a68a019cf3b94b8ffa8cc4543c35871329a266c82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.825963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43a1a6ed-b56d-472b-b614-1d2f8d833c2e", "created": "2024-05-07T10:35:11.826765Z", "modified": "2024-05-07T10:35:11.826765Z", "relationship_type": "indicates", "source_ref": "indicator--7e85b12e-d975-4ad2-a9e0-50d0fbaffa75", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57017cf6-7829-4811-a514-df27eb489550", "created": "2024-05-07T10:35:11.826937Z", "modified": "2024-05-07T10:35:11.826937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e192a106795784bcf53eb7a30c35b0b09225419821f2a3ef247f48ee460ca93f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.826937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49da878e-82e9-4ea5-943c-9394c3406062", "created": "2024-05-07T10:35:11.827757Z", "modified": "2024-05-07T10:35:11.827757Z", "relationship_type": "indicates", "source_ref": "indicator--57017cf6-7829-4811-a514-df27eb489550", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ea5502f-0ba7-4793-ad6f-2a46a6c59fef", "created": "2024-05-07T10:35:11.827929Z", "modified": "2024-05-07T10:35:11.827929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aaff9b722c64fbf1a14f321121ed6f048f6355178ae8ef432660bd8f63ad06f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.827929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16289a96-513f-49da-a392-026ce1211f53", "created": "2024-05-07T10:35:11.828764Z", "modified": "2024-05-07T10:35:11.828764Z", "relationship_type": "indicates", "source_ref": "indicator--9ea5502f-0ba7-4793-ad6f-2a46a6c59fef", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba732063-8b35-4c5b-b013-9b5b04d39693", "created": "2024-05-07T10:35:11.82894Z", "modified": "2024-05-07T10:35:11.82894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00914e230123a5a9bf28b602a4231c8f594abeb72e224f7c004a13f454022b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.82894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80625197-252d-4e06-abc3-62dd67efe21d", "created": "2024-05-07T10:35:11.82975Z", "modified": "2024-05-07T10:35:11.82975Z", "relationship_type": "indicates", "source_ref": "indicator--ba732063-8b35-4c5b-b013-9b5b04d39693", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--970eb2e3-fc83-4dd6-ae9a-fb35a76f16a8", "created": "2024-05-07T10:35:11.829921Z", "modified": "2024-05-07T10:35:11.829921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc3b974977486f4706e23d935a6d58a2708d48d2c88e4a5d8213daf4585509ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.829921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed573cf6-7f14-4309-a248-a92428bb5248", "created": "2024-05-07T10:35:11.830732Z", "modified": "2024-05-07T10:35:11.830732Z", "relationship_type": "indicates", "source_ref": "indicator--970eb2e3-fc83-4dd6-ae9a-fb35a76f16a8", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eb57a8c-9e66-4e34-92aa-3733e58084a0", "created": "2024-05-07T10:35:11.830907Z", "modified": "2024-05-07T10:35:11.830907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2974b2985779df9d6f7d6ad3a990b9db697f3e12cf1be764840097dc2263b0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.830907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba327fd7-7c32-42d8-954f-1120aacb3807", "created": "2024-05-07T10:35:11.831704Z", "modified": "2024-05-07T10:35:11.831704Z", "relationship_type": "indicates", "source_ref": "indicator--0eb57a8c-9e66-4e34-92aa-3733e58084a0", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b4e5fad-9309-466a-81ec-7eb6bc1434cb", "created": "2024-05-07T10:35:11.83188Z", "modified": "2024-05-07T10:35:11.83188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c55f8061468d7f1f59283c966c35615c3a5840ef0e868208ff2ae260fb90c497']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.83188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3e03463-cd04-42a8-b4e2-3b877cbe7cdd", "created": "2024-05-07T10:35:11.832817Z", "modified": "2024-05-07T10:35:11.832817Z", "relationship_type": "indicates", "source_ref": "indicator--5b4e5fad-9309-466a-81ec-7eb6bc1434cb", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e105afa7-6311-4a7b-b496-95dbb13157c0", "created": "2024-05-07T10:35:11.832992Z", "modified": "2024-05-07T10:35:11.832992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7a3a7f1fbd7c428f1dc8c913234d8c486950d9c61f41a411f7efc6b467203dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.832992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fd1df66-7022-47ac-8c0e-51daa786ab41", "created": "2024-05-07T10:35:11.833805Z", "modified": "2024-05-07T10:35:11.833805Z", "relationship_type": "indicates", "source_ref": "indicator--e105afa7-6311-4a7b-b496-95dbb13157c0", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f005c13e-24eb-48a4-8cb3-c50be0596894", "created": "2024-05-07T10:35:11.833979Z", "modified": "2024-05-07T10:35:11.833979Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e903cfbb68be63c44d9d24bc5540133f2b24b6231c79a1b472a6d7d738852346']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.833979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e93f5d6a-7918-4e02-ae6c-eaf9e291e7c3", "created": "2024-05-07T10:35:11.834785Z", "modified": "2024-05-07T10:35:11.834785Z", "relationship_type": "indicates", "source_ref": "indicator--f005c13e-24eb-48a4-8cb3-c50be0596894", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5453757e-925a-4da9-a109-83b2610d32b7", "created": "2024-05-07T10:35:11.834958Z", "modified": "2024-05-07T10:35:11.834958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f62c540f21d26f0330abc1decf13ae06b12ec884d0530173b86ead1d8ae9a1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.834958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b245bfcf-85a2-4173-a9ef-5a617b7e7b18", "created": "2024-05-07T10:35:11.835755Z", "modified": "2024-05-07T10:35:11.835755Z", "relationship_type": "indicates", "source_ref": "indicator--5453757e-925a-4da9-a109-83b2610d32b7", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ae89bd-d70e-4c48-8413-0dad449bacbe", "created": "2024-05-07T10:35:11.835924Z", "modified": "2024-05-07T10:35:11.835924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688787f02a05bd757b1a42a1c1e3d738b79a86bb25e55d9d0840ac81b20181c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.835924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd22c7c-689c-4da8-a7a7-d36a4ae22f34", "created": "2024-05-07T10:35:11.836738Z", "modified": "2024-05-07T10:35:11.836738Z", "relationship_type": "indicates", "source_ref": "indicator--b1ae89bd-d70e-4c48-8413-0dad449bacbe", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af2d39df-8cbb-496c-9df5-61e0420a41dc", "created": "2024-05-07T10:35:11.836912Z", "modified": "2024-05-07T10:35:11.836912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30162c493f80446c61aef3bb7a1584ebd8f587a7962cdf61fd949e208bffcbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.836912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be737ea6-75dd-4350-8fdb-47093883da92", "created": "2024-05-07T10:35:11.837719Z", "modified": "2024-05-07T10:35:11.837719Z", "relationship_type": "indicates", "source_ref": "indicator--af2d39df-8cbb-496c-9df5-61e0420a41dc", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20621e1a-5b57-4d06-9404-57ec04158bf8", "created": "2024-05-07T10:35:11.837889Z", "modified": "2024-05-07T10:35:11.837889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89367091e3404fe46f5e500442eec0169c56b31e8a03438aaf41387ee44fb6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.837889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75d9002d-88d5-45e3-96f1-c8206054731d", "created": "2024-05-07T10:35:11.838697Z", "modified": "2024-05-07T10:35:11.838697Z", "relationship_type": "indicates", "source_ref": "indicator--20621e1a-5b57-4d06-9404-57ec04158bf8", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ba1cb3-8b20-4395-bad5-3e6ea45c5b8c", "created": "2024-05-07T10:35:11.838869Z", "modified": "2024-05-07T10:35:11.838869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b21d5f9bff20271cb69f4c228d0cf57e8ae5acc6d7af11eabb77ccf3b6cb4bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.838869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c7f8a20-8ceb-47cb-8fa1-807e3512e630", "created": "2024-05-07T10:35:11.839679Z", "modified": "2024-05-07T10:35:11.839679Z", "relationship_type": "indicates", "source_ref": "indicator--02ba1cb3-8b20-4395-bad5-3e6ea45c5b8c", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad1fc343-cbf4-4199-b788-b3e22250205f", "created": "2024-05-07T10:35:11.839858Z", "modified": "2024-05-07T10:35:11.839858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e96ed84d650d4f2dd427674b4466c0abe816fcb14c336c14fc52333222fd848']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.839858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55786413-0b50-47eb-9320-a48f067f4dac", "created": "2024-05-07T10:35:11.840673Z", "modified": "2024-05-07T10:35:11.840673Z", "relationship_type": "indicates", "source_ref": "indicator--ad1fc343-cbf4-4199-b788-b3e22250205f", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f32ff26-41e6-47bb-b547-0ce4b9c7329b", "created": "2024-05-07T10:35:11.840865Z", "modified": "2024-05-07T10:35:11.840865Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.poleward.burghs.hydrotherapy.homonymously']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.840865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c515310-a7aa-4119-a107-f4d7465aaec3", "created": "2024-05-07T10:35:11.841667Z", "modified": "2024-05-07T10:35:11.841667Z", "relationship_type": "indicates", "source_ref": "indicator--5f32ff26-41e6-47bb-b547-0ce4b9c7329b", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7031f9c-6048-4267-9097-5d43aee78b21", "created": "2024-05-07T10:35:11.841839Z", "modified": "2024-05-07T10:35:11.841839Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.urates.amirates.suffocate.chiliast']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.841839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cccf118f-af5b-4a44-ab1c-bfcefe3ee984", "created": "2024-05-07T10:35:11.842501Z", "modified": "2024-05-07T10:35:11.842501Z", "relationship_type": "indicates", "source_ref": "indicator--c7031f9c-6048-4267-9097-5d43aee78b21", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d48b7efb-c65f-49b8-8db8-29bcc1d4f7a2", "created": "2024-05-07T10:35:11.842675Z", "modified": "2024-05-07T10:35:11.842675Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.connecting.updived.hygeist.interplays']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.842675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1743c603-29fb-4458-87b9-6ccde02fb833", "created": "2024-05-07T10:35:11.843343Z", "modified": "2024-05-07T10:35:11.843343Z", "relationship_type": "indicates", "source_ref": "indicator--d48b7efb-c65f-49b8-8db8-29bcc1d4f7a2", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a70586fb-8646-4831-b8a6-51f40dab8861", "created": "2024-05-07T10:35:11.843522Z", "modified": "2024-05-07T10:35:11.843522Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E9B3E5190F64BA9A952B7F57942AA21FFDA50BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.843522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6667e635-a8ab-4775-b308-2cf18a49c64c", "created": "2024-05-07T10:35:11.844269Z", "modified": "2024-05-07T10:35:11.844269Z", "relationship_type": "indicates", "source_ref": "indicator--a70586fb-8646-4831-b8a6-51f40dab8861", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95db8f0d-8019-4448-9fbf-46d5f63eeebf", "created": "2024-05-07T10:35:11.844441Z", "modified": "2024-05-07T10:35:11.844441Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F11358AC560C5E90B735A21B907F1C8143353DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.844441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9cf7329-722b-4214-b17b-872d83f27d37", "created": "2024-05-07T10:35:11.845209Z", "modified": "2024-05-07T10:35:11.845209Z", "relationship_type": "indicates", "source_ref": "indicator--95db8f0d-8019-4448-9fbf-46d5f63eeebf", "target_ref": "malware--d732e83a-0d96-4487-88da-bbfbabe5047d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2", "created": "2024-05-07T10:35:11.845383Z", "modified": "2024-05-07T10:35:11.845383Z", "name": "ShadowSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9ee898d-7760-4c7a-b286-48fb6ef9b067", "created": "2024-05-07T10:35:11.845552Z", "modified": "2024-05-07T10:35:11.845552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='runaki-support.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.845552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41038f1d-5758-4deb-b620-79b42b990d1b", "created": "2024-05-07T10:35:11.846233Z", "modified": "2024-05-07T10:35:11.846233Z", "relationship_type": "indicates", "source_ref": "indicator--d9ee898d-7760-4c7a-b286-48fb6ef9b067", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a23e47ad-b6e6-49ba-afe8-09f3d5f544d2", "created": "2024-05-07T10:35:11.846412Z", "modified": "2024-05-07T10:35:11.846412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.846412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd441790-c317-4888-8238-ee137db32324", "created": "2024-05-07T10:35:11.847062Z", "modified": "2024-05-07T10:35:11.847062Z", "relationship_type": "indicates", "source_ref": "indicator--a23e47ad-b6e6-49ba-afe8-09f3d5f544d2", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--840c6212-a77e-40af-bf23-056e371edf2c", "created": "2024-05-07T10:35:11.847231Z", "modified": "2024-05-07T10:35:11.847231Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.847231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--488164a6-d65a-4cb5-bba8-c3974715d836", "created": "2024-05-07T10:35:11.847887Z", "modified": "2024-05-07T10:35:11.847887Z", "relationship_type": "indicates", "source_ref": "indicator--840c6212-a77e-40af-bf23-056e371edf2c", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f082391-5196-435f-9869-84da29cbcb2c", "created": "2024-05-07T10:35:11.848056Z", "modified": "2024-05-07T10:35:11.848056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowappbundle-default-rtdb.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.848056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70e1ea43-1907-4c95-b415-e9119f568908", "created": "2024-05-07T10:35:11.848779Z", "modified": "2024-05-07T10:35:11.848779Z", "relationship_type": "indicates", "source_ref": "indicator--0f082391-5196-435f-9869-84da29cbcb2c", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf8e5eb3-df29-438b-86d5-7c5b9bb9d846", "created": "2024-05-07T10:35:11.848954Z", "modified": "2024-05-07T10:35:11.848954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowlogspanel.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.848954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45de72a7-8115-49ab-acc7-7937b3ed5541", "created": "2024-05-07T10:35:11.849995Z", "modified": "2024-05-07T10:35:11.849995Z", "relationship_type": "indicates", "source_ref": "indicator--cf8e5eb3-df29-438b-86d5-7c5b9bb9d846", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c812da79-2049-4f87-a63c-3a4b0a166aaf", "created": "2024-05-07T10:35:11.85017Z", "modified": "2024-05-07T10:35:11.85017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.85017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5737a073-1a7c-401f-a49c-872a9a84eb4f", "created": "2024-05-07T10:35:11.850832Z", "modified": "2024-05-07T10:35:11.850832Z", "relationship_type": "indicates", "source_ref": "indicator--c812da79-2049-4f87-a63c-3a4b0a166aaf", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--879382d2-b551-4de0-97f0-6090e7e8691a", "created": "2024-05-07T10:35:11.851003Z", "modified": "2024-05-07T10:35:11.851003Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.851003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e03d42d-5fdf-4dba-b992-2db2523ec09e", "created": "2024-05-07T10:35:11.851657Z", "modified": "2024-05-07T10:35:11.851657Z", "relationship_type": "indicates", "source_ref": "indicator--879382d2-b551-4de0-97f0-6090e7e8691a", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c951f5c-c3bb-4f5b-8aca-9600b5dc12ea", "created": "2024-05-07T10:35:11.851826Z", "modified": "2024-05-07T10:35:11.851826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.851826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbd70c5a-b63a-44d1-83a1-7a5c2555e725", "created": "2024-05-07T10:35:11.852473Z", "modified": "2024-05-07T10:35:11.852473Z", "relationship_type": "indicates", "source_ref": "indicator--0c951f5c-c3bb-4f5b-8aca-9600b5dc12ea", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9a34595-9abe-40f0-9113-4775594ba050", "created": "2024-05-07T10:35:11.852643Z", "modified": "2024-05-07T10:35:11.852643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.852643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--740f4119-171f-4347-812c-0e93ea99a051", "created": "2024-05-07T10:35:11.85332Z", "modified": "2024-05-07T10:35:11.85332Z", "relationship_type": "indicates", "source_ref": "indicator--e9a34595-9abe-40f0-9113-4775594ba050", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58d5feca-e73d-4edf-9758-4a24a690a46c", "created": "2024-05-07T10:35:11.853492Z", "modified": "2024-05-07T10:35:11.853492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.853492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89921aa7-5736-45ff-b4ab-338466703edb", "created": "2024-05-07T10:35:11.854152Z", "modified": "2024-05-07T10:35:11.854152Z", "relationship_type": "indicates", "source_ref": "indicator--58d5feca-e73d-4edf-9758-4a24a690a46c", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb545e40-b604-4b70-a857-321e7563eb57", "created": "2024-05-07T10:35:11.854322Z", "modified": "2024-05-07T10:35:11.854322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.854322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87206664-887f-48ca-860c-4be518650e83", "created": "2024-05-07T10:35:11.854985Z", "modified": "2024-05-07T10:35:11.854985Z", "relationship_type": "indicates", "source_ref": "indicator--fb545e40-b604-4b70-a857-321e7563eb57", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fed2239c-fd1e-44e9-811b-46d4b537d8e4", "created": "2024-05-07T10:35:11.855163Z", "modified": "2024-05-07T10:35:11.855163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bdb600952547731a01b792e45489c97faca0cadbe696241166be3bab39e6b9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.855163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fc08cd7-0302-4114-849a-17e9882064b6", "created": "2024-05-07T10:35:11.855963Z", "modified": "2024-05-07T10:35:11.855963Z", "relationship_type": "indicates", "source_ref": "indicator--fed2239c-fd1e-44e9-811b-46d4b537d8e4", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73dae815-df1e-42eb-bd31-9f344f481497", "created": "2024-05-07T10:35:11.856135Z", "modified": "2024-05-07T10:35:11.856135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a5425fc6e6933eef19a34eac1557e8364baec3c0ea112dbd453662035656adb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.856135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60f17b20-2ce0-4f3a-810c-87c8c93e2d0f", "created": "2024-05-07T10:35:11.856955Z", "modified": "2024-05-07T10:35:11.856955Z", "relationship_type": "indicates", "source_ref": "indicator--73dae815-df1e-42eb-bd31-9f344f481497", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f93158e-364b-4686-8e92-c76eb95ac237", "created": "2024-05-07T10:35:11.857128Z", "modified": "2024-05-07T10:35:11.857128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebdd719b01b484e75ea477feec129390204c3e7b02d9b11b7290ee3233728bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.857128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66fb2a5e-f1a7-466c-97e9-6ed713017a75", "created": "2024-05-07T10:35:11.858043Z", "modified": "2024-05-07T10:35:11.858043Z", "relationship_type": "indicates", "source_ref": "indicator--6f93158e-364b-4686-8e92-c76eb95ac237", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11b713fb-9f41-496d-a084-6b895a52bec0", "created": "2024-05-07T10:35:11.858217Z", "modified": "2024-05-07T10:35:11.858217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef2e208a4634ae90c6f36c0995ee3f90b43d4968795d18f2a68192b78a72601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.858217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19453987-8ad8-4e08-b48f-f0a0816e4597", "created": "2024-05-07T10:35:11.85903Z", "modified": "2024-05-07T10:35:11.85903Z", "relationship_type": "indicates", "source_ref": "indicator--11b713fb-9f41-496d-a084-6b895a52bec0", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b04af925-c0ab-422b-8940-1866db165518", "created": "2024-05-07T10:35:11.859204Z", "modified": "2024-05-07T10:35:11.859204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd62e9a9b810cd8d478426fe10265726d8044986a7662e6364e6ab3694408e6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.859204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ceb05c49-6c60-45ad-ac91-0c01c99a3ee4", "created": "2024-05-07T10:35:11.860001Z", "modified": "2024-05-07T10:35:11.860001Z", "relationship_type": "indicates", "source_ref": "indicator--b04af925-c0ab-422b-8940-1866db165518", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03bbb7af-137d-416f-bde5-b3b4c5709afa", "created": "2024-05-07T10:35:11.860172Z", "modified": "2024-05-07T10:35:11.860172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea0936c14dc8edf98c07e82e38914838e1915f452f0969c8e50b7b09fc8cf6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.860172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9956c9b-3dd4-44a2-98da-cd78e3eb5c86", "created": "2024-05-07T10:35:11.861007Z", "modified": "2024-05-07T10:35:11.861007Z", "relationship_type": "indicates", "source_ref": "indicator--03bbb7af-137d-416f-bde5-b3b4c5709afa", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9011410-6590-4463-9492-2ac24b2f3b14", "created": "2024-05-07T10:35:11.861184Z", "modified": "2024-05-07T10:35:11.861184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91ddf0f129973ee862900895f6d72e7a680a6e755ed14703657aa7dd7cf921a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.861184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82ba0eba-9ebb-4d56-a8e5-6613ea9e866d", "created": "2024-05-07T10:35:11.861981Z", "modified": "2024-05-07T10:35:11.861981Z", "relationship_type": "indicates", "source_ref": "indicator--d9011410-6590-4463-9492-2ac24b2f3b14", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4adfd231-60a3-4eb4-85ec-d4a8e6697f94", "created": "2024-05-07T10:35:11.862151Z", "modified": "2024-05-07T10:35:11.862151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c8494ea7b5f943cba317df63455d9012c514931d9402761a44725a35be7738']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.862151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f44f7f-bd2e-4895-b250-f0415faa36e0", "created": "2024-05-07T10:35:11.862958Z", "modified": "2024-05-07T10:35:11.862958Z", "relationship_type": "indicates", "source_ref": "indicator--4adfd231-60a3-4eb4-85ec-d4a8e6697f94", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2da6e7b-92a4-4dc2-a3d6-376d157c110c", "created": "2024-05-07T10:35:11.863129Z", "modified": "2024-05-07T10:35:11.863129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06da44828957c44edbd4b4249f4a68f3ca30ef5569f38b62a81f6d05bfd65fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.863129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f690b99-5b52-4306-a445-161da67b5397", "created": "2024-05-07T10:35:11.863968Z", "modified": "2024-05-07T10:35:11.863968Z", "relationship_type": "indicates", "source_ref": "indicator--f2da6e7b-92a4-4dc2-a3d6-376d157c110c", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72f1f907-285a-472a-94f4-fc4ab71b7785", "created": "2024-05-07T10:35:11.864146Z", "modified": "2024-05-07T10:35:11.864146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44362503765ef80b51c5db69b1ee2b2f027b98cecefbcad59800867c2c21206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.864146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2253ec04-3a73-4b43-9d66-5d32f103272a", "created": "2024-05-07T10:35:11.864972Z", "modified": "2024-05-07T10:35:11.864972Z", "relationship_type": "indicates", "source_ref": "indicator--72f1f907-285a-472a-94f4-fc4ab71b7785", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab396c70-b2e6-45ef-a131-0508e980b763", "created": "2024-05-07T10:35:11.865146Z", "modified": "2024-05-07T10:35:11.865146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa3f65dbe91cc87d3a2deb040cecb13397a169f7e5d6ddc9b622b69cfbc1c41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.865146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e69a2dec-5a4b-4819-a275-7cad22692050", "created": "2024-05-07T10:35:11.866013Z", "modified": "2024-05-07T10:35:11.866013Z", "relationship_type": "indicates", "source_ref": "indicator--ab396c70-b2e6-45ef-a131-0508e980b763", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6efa278d-b3a5-409c-affe-fd6eedd08d98", "created": "2024-05-07T10:35:11.866191Z", "modified": "2024-05-07T10:35:11.866191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450403109acca7d483c1ab247e8af3703df3f7bac626f4f74a48ca959526b9cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.866191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd153a94-6f8b-4179-a03f-5683ec9e4325", "created": "2024-05-07T10:35:11.86712Z", "modified": "2024-05-07T10:35:11.86712Z", "relationship_type": "indicates", "source_ref": "indicator--6efa278d-b3a5-409c-affe-fd6eedd08d98", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c8a07fd-9872-4ff0-a78a-972432ab0233", "created": "2024-05-07T10:35:11.867301Z", "modified": "2024-05-07T10:35:11.867301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32f14f7b5fa51dac3391047e45a9dfbd339cbadacbf6603646564d2e6c386eb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.867301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--396f8f22-4ffa-4f28-b4fc-b6c0d36d9512", "created": "2024-05-07T10:35:11.868108Z", "modified": "2024-05-07T10:35:11.868108Z", "relationship_type": "indicates", "source_ref": "indicator--9c8a07fd-9872-4ff0-a78a-972432ab0233", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d720eac5-0586-4d29-a70e-9bccdf72c01a", "created": "2024-05-07T10:35:11.868281Z", "modified": "2024-05-07T10:35:11.868281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa7f3faf867fb08d9403d2ca36fa0ec68eddaed9d0175302a27949187c6e87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.868281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e343c1b1-fe86-462f-a79e-4f097c4cc17d", "created": "2024-05-07T10:35:11.869117Z", "modified": "2024-05-07T10:35:11.869117Z", "relationship_type": "indicates", "source_ref": "indicator--d720eac5-0586-4d29-a70e-9bccdf72c01a", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f9c9bd7-96cb-465f-886e-a0fa31051c84", "created": "2024-05-07T10:35:11.869296Z", "modified": "2024-05-07T10:35:11.869296Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.runaki.synclogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.869296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf1f68a2-e05f-4992-83db-8eb306c26ea3", "created": "2024-05-07T10:35:11.869945Z", "modified": "2024-05-07T10:35:11.869945Z", "relationship_type": "indicates", "source_ref": "indicator--0f9c9bd7-96cb-465f-886e-a0fa31051c84", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65a98937-dfa5-49d6-92c0-63c97aaea6d3", "created": "2024-05-07T10:35:11.870117Z", "modified": "2024-05-07T10:35:11.870117Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.client.requestlogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.870117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12230484-becb-4042-8371-df4c17d9a840", "created": "2024-05-07T10:35:11.870766Z", "modified": "2024-05-07T10:35:11.870766Z", "relationship_type": "indicates", "source_ref": "indicator--65a98937-dfa5-49d6-92c0-63c97aaea6d3", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0578186-fa2f-4abf-8964-cb10479bd828", "created": "2024-05-07T10:35:11.870937Z", "modified": "2024-05-07T10:35:11.870937Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadow.client.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.870937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4297b6ed-128f-4dea-9691-7086adab6e32", "created": "2024-05-07T10:35:11.871582Z", "modified": "2024-05-07T10:35:11.871582Z", "relationship_type": "indicates", "source_ref": "indicator--f0578186-fa2f-4abf-8964-cb10479bd828", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--548ac915-5791-418e-af8d-65cad978db83", "created": "2024-05-07T10:35:11.871759Z", "modified": "2024-05-07T10:35:11.871759Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE7626A8D3C38FD78EA2A729B39B943BA814F014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.871759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae2279a5-d352-4d5e-9236-ecd6cb7e3a52", "created": "2024-05-07T10:35:11.872527Z", "modified": "2024-05-07T10:35:11.872527Z", "relationship_type": "indicates", "source_ref": "indicator--548ac915-5791-418e-af8d-65cad978db83", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fa2202d-74d2-4f79-9a5d-b38eb234bc93", "created": "2024-05-07T10:35:11.872724Z", "modified": "2024-05-07T10:35:11.872724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01E49C220A9776D4978C1D28D6C32F86D145B8AE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.872724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9329c116-a36a-4264-a37f-a4c478df6043", "created": "2024-05-07T10:35:11.873485Z", "modified": "2024-05-07T10:35:11.873485Z", "relationship_type": "indicates", "source_ref": "indicator--5fa2202d-74d2-4f79-9a5d-b38eb234bc93", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e29696f-05fc-4c97-be7c-25dcd3cd8058", "created": "2024-05-07T10:35:11.873661Z", "modified": "2024-05-07T10:35:11.873661Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD231A7CD57E2CEF8162F4D341C3573DE2B8F443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.873661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c575d004-e06a-4c74-983a-82e3ef50d380", "created": "2024-05-07T10:35:11.874421Z", "modified": "2024-05-07T10:35:11.874421Z", "relationship_type": "indicates", "source_ref": "indicator--8e29696f-05fc-4c97-be7c-25dcd3cd8058", "target_ref": "malware--d318ae9b-5273-4500-a970-d1c0c12721f2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8", "created": "2024-05-07T10:35:11.874593Z", "modified": "2024-05-07T10:35:11.874593Z", "name": "SpyHuman", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88530ee6-f8e5-477f-816e-b70380262d80", "created": "2024-05-07T10:35:11.87476Z", "modified": "2024-05-07T10:35:11.87476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apispyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.87476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ef39062-b782-44a5-9877-0789438fb225", "created": "2024-05-07T10:35:11.875553Z", "modified": "2024-05-07T10:35:11.875553Z", "relationship_type": "indicates", "source_ref": "indicator--88530ee6-f8e5-477f-816e-b70380262d80", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5a9b71e-c6a2-403d-87fd-99a4a1034d26", "created": "2024-05-07T10:35:11.875726Z", "modified": "2024-05-07T10:35:11.875726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps22.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.875726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8f090c7-8e95-4971-897f-35b72feb66cc", "created": "2024-05-07T10:35:11.876386Z", "modified": "2024-05-07T10:35:11.876386Z", "relationship_type": "indicates", "source_ref": "indicator--a5a9b71e-c6a2-403d-87fd-99a4a1034d26", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--347f4b57-6118-4cfe-afe9-f37f912aeaf4", "created": "2024-05-07T10:35:11.876556Z", "modified": "2024-05-07T10:35:11.876556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps12.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.876556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93fd0790-7221-414a-8a3a-3f16f726ed66", "created": "2024-05-07T10:35:11.877235Z", "modified": "2024-05-07T10:35:11.877235Z", "relationship_type": "indicates", "source_ref": "indicator--347f4b57-6118-4cfe-afe9-f37f912aeaf4", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5fcf6bd-2de9-4f73-8684-d26d1302fb16", "created": "2024-05-07T10:35:11.877406Z", "modified": "2024-05-07T10:35:11.877406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps13.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.877406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9804afb-4d8c-4346-8819-6b66dacca115", "created": "2024-05-07T10:35:11.878063Z", "modified": "2024-05-07T10:35:11.878063Z", "relationship_type": "indicates", "source_ref": "indicator--d5fcf6bd-2de9-4f73-8684-d26d1302fb16", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--150fbae7-eabb-4579-ac83-bc99d84019cc", "created": "2024-05-07T10:35:11.878233Z", "modified": "2024-05-07T10:35:11.878233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps14.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.878233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--214b9613-c87c-4cf7-97aa-0b575fa1069d", "created": "2024-05-07T10:35:11.878893Z", "modified": "2024-05-07T10:35:11.878893Z", "relationship_type": "indicates", "source_ref": "indicator--150fbae7-eabb-4579-ac83-bc99d84019cc", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5aa1438-4bcf-4a0c-9c23-1a2578bbaf88", "created": "2024-05-07T10:35:11.879074Z", "modified": "2024-05-07T10:35:11.879074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps15.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.879074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a8c53a1-4287-4833-812c-68a54efde7de", "created": "2024-05-07T10:35:11.879735Z", "modified": "2024-05-07T10:35:11.879735Z", "relationship_type": "indicates", "source_ref": "indicator--c5aa1438-4bcf-4a0c-9c23-1a2578bbaf88", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--887c6ef7-475b-4f4d-a81d-d07198d987a1", "created": "2024-05-07T10:35:11.879905Z", "modified": "2024-05-07T10:35:11.879905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.879905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed1a3a3a-982f-42e5-869e-a3a740fca506", "created": "2024-05-07T10:35:11.880562Z", "modified": "2024-05-07T10:35:11.880562Z", "relationship_type": "indicates", "source_ref": "indicator--887c6ef7-475b-4f4d-a81d-d07198d987a1", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5db8f2e-5246-4f1a-91b9-99e664e7dacb", "created": "2024-05-07T10:35:11.880768Z", "modified": "2024-05-07T10:35:11.880768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps17.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.880768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf6ba61c-653e-4c2b-ad26-292267921277", "created": "2024-05-07T10:35:11.881445Z", "modified": "2024-05-07T10:35:11.881445Z", "relationship_type": "indicates", "source_ref": "indicator--e5db8f2e-5246-4f1a-91b9-99e664e7dacb", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d424383-a41f-44b6-9bee-41d2140913b1", "created": "2024-05-07T10:35:11.881616Z", "modified": "2024-05-07T10:35:11.881616Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16042016.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.881616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a31ac004-f056-4603-a5a9-c4177bd84f02", "created": "2024-05-07T10:35:11.882288Z", "modified": "2024-05-07T10:35:11.882288Z", "relationship_type": "indicates", "source_ref": "indicator--1d424383-a41f-44b6-9bee-41d2140913b1", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59bde9ea-5f34-42a2-9974-ff816acca84f", "created": "2024-05-07T10:35:11.882464Z", "modified": "2024-05-07T10:35:11.882464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18data.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.882464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4baa4cfa-b581-4621-8681-fc3fd2da440b", "created": "2024-05-07T10:35:11.883291Z", "modified": "2024-05-07T10:35:11.883291Z", "relationship_type": "indicates", "source_ref": "indicator--59bde9ea-5f34-42a2-9974-ff816acca84f", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40898802-1be5-4fe5-aaa9-42c90b1ad167", "created": "2024-05-07T10:35:11.883463Z", "modified": "2024-05-07T10:35:11.883463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18file.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.883463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7ee92d6-fbe9-488a-8ef0-f8569846e47c", "created": "2024-05-07T10:35:11.88414Z", "modified": "2024-05-07T10:35:11.88414Z", "relationship_type": "indicates", "source_ref": "indicator--40898802-1be5-4fe5-aaa9-42c90b1ad167", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d42f431c-1a06-4667-9662-a37de934665e", "created": "2024-05-07T10:35:11.884309Z", "modified": "2024-05-07T10:35:11.884309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps2.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.884309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d5a81c8-42cf-4be7-a29c-ed269f024c23", "created": "2024-05-07T10:35:11.884988Z", "modified": "2024-05-07T10:35:11.884988Z", "relationship_type": "indicates", "source_ref": "indicator--d42f431c-1a06-4667-9662-a37de934665e", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d4021fa-8f3d-49b6-999d-80ad7078fbc8", "created": "2024-05-07T10:35:11.885162Z", "modified": "2024-05-07T10:35:11.885162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nodejs.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.885162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--326bff9d-4d3a-4abc-852e-01ac71437671", "created": "2024-05-07T10:35:11.885826Z", "modified": "2024-05-07T10:35:11.885826Z", "relationship_type": "indicates", "source_ref": "indicator--3d4021fa-8f3d-49b6-999d-80ad7078fbc8", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--528ff834-b010-4921-906f-e8cba9abfb93", "created": "2024-05-07T10:35:11.885994Z", "modified": "2024-05-07T10:35:11.885994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.885994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9841b57-a4b1-4ec3-b48c-b88cb183447f", "created": "2024-05-07T10:35:11.886657Z", "modified": "2024-05-07T10:35:11.886657Z", "relationship_type": "indicates", "source_ref": "indicator--528ff834-b010-4921-906f-e8cba9abfb93", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0327e232-0d39-488e-b21b-0f162b4b7b5e", "created": "2024-05-07T10:35:11.886824Z", "modified": "2024-05-07T10:35:11.886824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp18022019.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.886824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae1ca9d6-c7ed-4dd4-810b-cf2a4cafd04a", "created": "2024-05-07T10:35:11.887497Z", "modified": "2024-05-07T10:35:11.887497Z", "relationship_type": "indicates", "source_ref": "indicator--0327e232-0d39-488e-b21b-0f162b4b7b5e", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be14d3f9-ed5a-4fe7-95a1-2b9395d9d885", "created": "2024-05-07T10:35:11.887665Z", "modified": "2024-05-07T10:35:11.887665Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman-97943.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.887665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11767937-988b-4e13-83cd-0eeb7d5fcf78", "created": "2024-05-07T10:35:11.888351Z", "modified": "2024-05-07T10:35:11.888351Z", "relationship_type": "indicates", "source_ref": "indicator--be14d3f9-ed5a-4fe7-95a1-2b9395d9d885", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1e4268a-2190-48ab-99fa-760f2116036c", "created": "2024-05-07T10:35:11.88852Z", "modified": "2024-05-07T10:35:11.88852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.88852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7828aef1-7c3e-42f8-97c0-0e74e33a73d3", "created": "2024-05-07T10:35:11.889197Z", "modified": "2024-05-07T10:35:11.889197Z", "relationship_type": "indicates", "source_ref": "indicator--f1e4268a-2190-48ab-99fa-760f2116036c", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3250e7b-962a-4298-b16d-f86ab89952a6", "created": "2024-05-07T10:35:11.889375Z", "modified": "2024-05-07T10:35:11.889375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.889375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7748018c-79eb-4308-867f-21f9f535cd32", "created": "2024-05-07T10:35:11.890027Z", "modified": "2024-05-07T10:35:11.890027Z", "relationship_type": "indicates", "source_ref": "indicator--c3250e7b-962a-4298-b16d-f86ab89952a6", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56a303ba-2677-40df-b9d0-bc30f9567924", "created": "2024-05-07T10:35:11.890195Z", "modified": "2024-05-07T10:35:11.890195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.890195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c350aed8-3a82-4d52-9945-389f251cd12a", "created": "2024-05-07T10:35:11.890973Z", "modified": "2024-05-07T10:35:11.890973Z", "relationship_type": "indicates", "source_ref": "indicator--56a303ba-2677-40df-b9d0-bc30f9567924", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15838e30-8065-47af-aeab-ebd49a8cfe01", "created": "2024-05-07T10:35:11.891146Z", "modified": "2024-05-07T10:35:11.891146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4861f15690f2dfb68e73b1ffdbe8aa4c93cc63ea85bc7269595a5964f6e4d653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.891146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2ef8d89-f7ae-4788-999c-df86969e807d", "created": "2024-05-07T10:35:11.891952Z", "modified": "2024-05-07T10:35:11.891952Z", "relationship_type": "indicates", "source_ref": "indicator--15838e30-8065-47af-aeab-ebd49a8cfe01", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b612f2bf-1938-4f1e-9795-487153f34f51", "created": "2024-05-07T10:35:11.892125Z", "modified": "2024-05-07T10:35:11.892125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cad3083109f41d10cf6a8ac127a0622260f08074d1dcfde76135c1c73bddbe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.892125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e6badf-eb00-4f42-87ea-72bc1bab62e8", "created": "2024-05-07T10:35:11.892994Z", "modified": "2024-05-07T10:35:11.892994Z", "relationship_type": "indicates", "source_ref": "indicator--b612f2bf-1938-4f1e-9795-487153f34f51", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fca77c33-3937-4750-873a-003dc5eafbdc", "created": "2024-05-07T10:35:11.893174Z", "modified": "2024-05-07T10:35:11.893174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862b6c3279e9dd7d0033e33b04960a7a9922e7d5e14975d4dd62c0785da94f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.893174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c060cf1-e27b-411f-b882-b442c1855385", "created": "2024-05-07T10:35:11.893994Z", "modified": "2024-05-07T10:35:11.893994Z", "relationship_type": "indicates", "source_ref": "indicator--fca77c33-3937-4750-873a-003dc5eafbdc", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--127dac9d-4414-44f8-8b7e-6404d969e837", "created": "2024-05-07T10:35:11.894167Z", "modified": "2024-05-07T10:35:11.894167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bd85ed717dce397c5271e52436bfd8d2ac95b733b2ed065d62e1e7d56e4641']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.894167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b8a8043-22f3-4bc4-aa17-be792168df5b", "created": "2024-05-07T10:35:11.894972Z", "modified": "2024-05-07T10:35:11.894972Z", "relationship_type": "indicates", "source_ref": "indicator--127dac9d-4414-44f8-8b7e-6404d969e837", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbc52458-638e-40f9-8e4d-d48da264f38d", "created": "2024-05-07T10:35:11.895142Z", "modified": "2024-05-07T10:35:11.895142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4929cd572e6ff12d0fb634e91e6eaede233647c1f933b4a1151d443466297c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.895142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b5b4b64-a6d3-4bcb-bd23-e981c7edcdbd", "created": "2024-05-07T10:35:11.89595Z", "modified": "2024-05-07T10:35:11.89595Z", "relationship_type": "indicates", "source_ref": "indicator--bbc52458-638e-40f9-8e4d-d48da264f38d", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba166a99-cb47-4b89-8051-293b361fd237", "created": "2024-05-07T10:35:11.896125Z", "modified": "2024-05-07T10:35:11.896125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef633f4259b85b0e5fd9722a1e6eac56ad640a282b0e4b1623da5d1453aaeb37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.896125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99145ca7-51dd-46d2-a6b0-ff9c4c5c2ad7", "created": "2024-05-07T10:35:11.896965Z", "modified": "2024-05-07T10:35:11.896965Z", "relationship_type": "indicates", "source_ref": "indicator--ba166a99-cb47-4b89-8051-293b361fd237", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47a80d48-9e38-4398-a68b-28f5f04ac4e8", "created": "2024-05-07T10:35:11.897144Z", "modified": "2024-05-07T10:35:11.897144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ee25a50014e7b5d393ac0c9c2e1e35857597af39ee7fcb404c3170bd58757f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.897144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a5223fe-be2e-4769-96b4-5864b152c91b", "created": "2024-05-07T10:35:11.897958Z", "modified": "2024-05-07T10:35:11.897958Z", "relationship_type": "indicates", "source_ref": "indicator--47a80d48-9e38-4398-a68b-28f5f04ac4e8", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cb215b6-3804-4a88-b858-8262e68f5958", "created": "2024-05-07T10:35:11.898128Z", "modified": "2024-05-07T10:35:11.898128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4336f17e5f5aec06fa8a5f2f3b213597f176a1941af3e91616e2fdd54cc9b8ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.898128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48f0bc57-40b0-497c-a691-8882d43b7a90", "created": "2024-05-07T10:35:11.898936Z", "modified": "2024-05-07T10:35:11.898936Z", "relationship_type": "indicates", "source_ref": "indicator--1cb215b6-3804-4a88-b858-8262e68f5958", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6d46269-a9dd-433c-b31d-68a18d1c4b72", "created": "2024-05-07T10:35:11.899107Z", "modified": "2024-05-07T10:35:11.899107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1408db265a20e78eb1df9675ff2cfdf60a959c8445a9241a45218e72c0826b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.899107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b90610a-234f-4424-b08a-dfb2068e4820", "created": "2024-05-07T10:35:11.900061Z", "modified": "2024-05-07T10:35:11.900061Z", "relationship_type": "indicates", "source_ref": "indicator--a6d46269-a9dd-433c-b31d-68a18d1c4b72", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--737c3fc8-47b2-479d-b255-6b7fc4bfdda3", "created": "2024-05-07T10:35:11.900236Z", "modified": "2024-05-07T10:35:11.900236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64e4b9bce5c6ab60cf1800860f3ab13b6f7a246381512ed4fb3c429fa26aadfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.900236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b54cf16-b5fb-402c-8e92-174143cdcf6f", "created": "2024-05-07T10:35:11.901065Z", "modified": "2024-05-07T10:35:11.901065Z", "relationship_type": "indicates", "source_ref": "indicator--737c3fc8-47b2-479d-b255-6b7fc4bfdda3", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1af7656c-c676-4df0-ab6c-2d1faf3c7dde", "created": "2024-05-07T10:35:11.901241Z", "modified": "2024-05-07T10:35:11.901241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3392b6d1214ec1278036c34d0c10e48671f3766ccb73248ee336572db400d946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.901241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02991ce5-e06c-46b3-ad54-996e82146a1a", "created": "2024-05-07T10:35:11.902106Z", "modified": "2024-05-07T10:35:11.902106Z", "relationship_type": "indicates", "source_ref": "indicator--1af7656c-c676-4df0-ab6c-2d1faf3c7dde", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10a20773-a28c-46bf-b3fc-fa6dab348b1b", "created": "2024-05-07T10:35:11.902287Z", "modified": "2024-05-07T10:35:11.902287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c2ff278ea4cfbfb0560b1be52bfebe422b892345fcb89283bc6ecf4374b36b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.902287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efa94439-307e-4a24-a625-fc42ba87c97d", "created": "2024-05-07T10:35:11.903092Z", "modified": "2024-05-07T10:35:11.903092Z", "relationship_type": "indicates", "source_ref": "indicator--10a20773-a28c-46bf-b3fc-fa6dab348b1b", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65b926e-ceb1-4bb4-94c4-c8f21681b913", "created": "2024-05-07T10:35:11.903264Z", "modified": "2024-05-07T10:35:11.903264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8ece4fda85f0613d63d7792ff803b65621e0fbd47f02e6a7fc4b22f5ab87293']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.903264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8c65b1c-ccb1-4931-9435-d84f2caaabab", "created": "2024-05-07T10:35:11.904077Z", "modified": "2024-05-07T10:35:11.904077Z", "relationship_type": "indicates", "source_ref": "indicator--b65b926e-ceb1-4bb4-94c4-c8f21681b913", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15fa98f8-107b-4902-9ea5-f292fd10526e", "created": "2024-05-07T10:35:11.90425Z", "modified": "2024-05-07T10:35:11.90425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='961fb6983f9cbdbc105943650c69049f94c69f3e2c5cecfd2a5d001dc972ad99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.90425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b6ea6d8-2cf5-422e-b4b0-a48c82b4eaa2", "created": "2024-05-07T10:35:11.905077Z", "modified": "2024-05-07T10:35:11.905077Z", "relationship_type": "indicates", "source_ref": "indicator--15fa98f8-107b-4902-9ea5-f292fd10526e", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d3e6416-45ac-41cd-8da1-10a69d9c1b91", "created": "2024-05-07T10:35:11.905256Z", "modified": "2024-05-07T10:35:11.905256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fe1264cf5c44fc7e1df682020c1c55999dc38988d7d33aee4bb4c40b270b92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.905256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77fd7725-4691-45e4-a7be-79db7dd1b268", "created": "2024-05-07T10:35:11.906056Z", "modified": "2024-05-07T10:35:11.906056Z", "relationship_type": "indicates", "source_ref": "indicator--9d3e6416-45ac-41cd-8da1-10a69d9c1b91", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82042f6e-2f83-449b-a85e-73030ec215c0", "created": "2024-05-07T10:35:11.906226Z", "modified": "2024-05-07T10:35:11.906226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d62be7e176f35c56b41a5682d9b7d4b6eaea365ae424dad5d123f3897d48175f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.906226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f015a86d-51a4-4a84-9f55-fa5c055a0255", "created": "2024-05-07T10:35:11.907034Z", "modified": "2024-05-07T10:35:11.907034Z", "relationship_type": "indicates", "source_ref": "indicator--82042f6e-2f83-449b-a85e-73030ec215c0", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11415ffe-1dae-4a37-91cd-846de779586b", "created": "2024-05-07T10:35:11.907203Z", "modified": "2024-05-07T10:35:11.907203Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f3944d95608095c528904bb548f8d1e3740bc7fa37ec1ed0962eef37fa6aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.907203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df7e07ac-9962-47dd-bf79-1169b07b6251", "created": "2024-05-07T10:35:11.908012Z", "modified": "2024-05-07T10:35:11.908012Z", "relationship_type": "indicates", "source_ref": "indicator--11415ffe-1dae-4a37-91cd-846de779586b", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--352e50ca-1121-4e5f-b6ee-7a4354713080", "created": "2024-05-07T10:35:11.908183Z", "modified": "2024-05-07T10:35:11.908183Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cldprotect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.908183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb05532c-a4d2-4709-b669-f9207dc74e73", "created": "2024-05-07T10:35:11.908966Z", "modified": "2024-05-07T10:35:11.908966Z", "relationship_type": "indicates", "source_ref": "indicator--352e50ca-1121-4e5f-b6ee-7a4354713080", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fe050b9-e585-444b-ac75-512a0d2e944b", "created": "2024-05-07T10:35:11.90914Z", "modified": "2024-05-07T10:35:11.90914Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mobile.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.90914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc7f60cd-73ab-4316-8d75-5995df577a75", "created": "2024-05-07T10:35:11.90977Z", "modified": "2024-05-07T10:35:11.90977Z", "relationship_type": "indicates", "source_ref": "indicator--1fe050b9-e585-444b-ac75-512a0d2e944b", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b3f5fe3-4cab-4aea-a494-9e45dce2f08c", "created": "2024-05-07T10:35:11.909974Z", "modified": "2024-05-07T10:35:11.909974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saxfamqvxj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.909974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--804335c0-402d-4989-8934-521b6882a8fb", "created": "2024-05-07T10:35:11.910619Z", "modified": "2024-05-07T10:35:11.910619Z", "relationship_type": "indicates", "source_ref": "indicator--6b3f5fe3-4cab-4aea-a494-9e45dce2f08c", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6009ffeb-197a-4e6d-8f91-db28531afe58", "created": "2024-05-07T10:35:11.910789Z", "modified": "2024-05-07T10:35:11.910789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.safesecureservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.910789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0628eda-a71f-47f8-a2e2-c33006428101", "created": "2024-05-07T10:35:11.911431Z", "modified": "2024-05-07T10:35:11.911431Z", "relationship_type": "indicates", "source_ref": "indicator--6009ffeb-197a-4e6d-8f91-db28531afe58", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b480a59-daa8-4b6d-b0cc-e0705dc2c82a", "created": "2024-05-07T10:35:11.911601Z", "modified": "2024-05-07T10:35:11.911601Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.myappspqwddeexo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.911601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ffef586-44a4-42db-a547-96710cd7bd37", "created": "2024-05-07T10:35:11.912247Z", "modified": "2024-05-07T10:35:11.912247Z", "relationship_type": "indicates", "source_ref": "indicator--1b480a59-daa8-4b6d-b0cc-e0705dc2c82a", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0494b203-d2ee-4b8a-9b2e-cd305d332fc1", "created": "2024-05-07T10:35:11.912417Z", "modified": "2024-05-07T10:35:11.912417Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.yurpdpvxnybmlgh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.912417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c969ae0-e338-490f-ac5d-e5033f903d09", "created": "2024-05-07T10:35:11.91308Z", "modified": "2024-05-07T10:35:11.91308Z", "relationship_type": "indicates", "source_ref": "indicator--0494b203-d2ee-4b8a-9b2e-cd305d332fc1", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f099070-9b87-414f-94e2-55edecfae402", "created": "2024-05-07T10:35:11.913253Z", "modified": "2024-05-07T10:35:11.913253Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyhumanrev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.913253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9de2f12d-bd3f-4493-b54b-376cf621430d", "created": "2024-05-07T10:35:11.91389Z", "modified": "2024-05-07T10:35:11.91389Z", "relationship_type": "indicates", "source_ref": "indicator--9f099070-9b87-414f-94e2-55edecfae402", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e10bfea6-27dc-4364-8973-407b32f19ae7", "created": "2024-05-07T10:35:11.914066Z", "modified": "2024-05-07T10:35:11.914066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76F6C302533751BED738D40882AC219BAAD65E7B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.914066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d328ddb-4feb-4484-ad5f-76a4960a60fe", "created": "2024-05-07T10:35:11.914815Z", "modified": "2024-05-07T10:35:11.914815Z", "relationship_type": "indicates", "source_ref": "indicator--e10bfea6-27dc-4364-8973-407b32f19ae7", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bfd7237-b114-43af-b335-a34ce6583e3a", "created": "2024-05-07T10:35:11.914985Z", "modified": "2024-05-07T10:35:11.914985Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9265164219A1C5DEE4A76D66BEA0C35A1FD6032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.914985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b63271b0-3685-45b7-a48a-d61ffa7ac72d", "created": "2024-05-07T10:35:11.915747Z", "modified": "2024-05-07T10:35:11.915747Z", "relationship_type": "indicates", "source_ref": "indicator--6bfd7237-b114-43af-b335-a34ce6583e3a", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1552c5e5-877c-4146-ad8c-5efae2a8c2f8", "created": "2024-05-07T10:35:11.915917Z", "modified": "2024-05-07T10:35:11.915917Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='597C0169D8C27DE7C6B62C2C252F9ECAC0E562C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.915917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3b9ace-fc64-498f-8277-a0961081f8b3", "created": "2024-05-07T10:35:11.916803Z", "modified": "2024-05-07T10:35:11.916803Z", "relationship_type": "indicates", "source_ref": "indicator--1552c5e5-877c-4146-ad8c-5efae2a8c2f8", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4db5d3ef-2e2c-4d00-ab39-f41c6049324d", "created": "2024-05-07T10:35:11.916976Z", "modified": "2024-05-07T10:35:11.916976Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E2AC495C52B9FBD49B83CFAE0C167878A2F796A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.916976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69455f3f-15e9-4ee6-bd66-9257da712d9e", "created": "2024-05-07T10:35:11.917723Z", "modified": "2024-05-07T10:35:11.917723Z", "relationship_type": "indicates", "source_ref": "indicator--4db5d3ef-2e2c-4d00-ab39-f41c6049324d", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1698ce75-0693-4ad0-a66e-1886eb7ad67b", "created": "2024-05-07T10:35:11.917891Z", "modified": "2024-05-07T10:35:11.917891Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E169250B134E5C46C3064F166E457CDBFCC16524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.917891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db39624b-cca4-48e0-8e99-9763c47024cf", "created": "2024-05-07T10:35:11.918637Z", "modified": "2024-05-07T10:35:11.918637Z", "relationship_type": "indicates", "source_ref": "indicator--1698ce75-0693-4ad0-a66e-1886eb7ad67b", "target_ref": "malware--160d2b6c-b491-41a1-9184-bf6e22a6dfb8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1b237996-5d72-45a2-8477-1468d64c37a5", "created": "2024-05-07T10:35:11.918811Z", "modified": "2024-05-07T10:35:11.918811Z", "name": "uMobix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d74e7692-c416-4800-a9bd-2798e7112d7e", "created": "2024-05-07T10:35:11.91898Z", "modified": "2024-05-07T10:35:11.91898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-api.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.91898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6ce5ccc-3103-419d-8fba-b7c202aff234", "created": "2024-05-07T10:35:11.919644Z", "modified": "2024-05-07T10:35:11.919644Z", "relationship_type": "indicates", "source_ref": "indicator--d74e7692-c416-4800-a9bd-2798e7112d7e", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd2b722d-5859-4473-96fc-6c2aa7c127d3", "created": "2024-05-07T10:35:11.919814Z", "modified": "2024-05-07T10:35:11.919814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.919814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2a705bc-eb9c-4cef-b461-3c3083ccc1f2", "created": "2024-05-07T10:35:11.920459Z", "modified": "2024-05-07T10:35:11.920459Z", "relationship_type": "indicates", "source_ref": "indicator--dd2b722d-5859-4473-96fc-6c2aa7c127d3", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29915cf5-2d00-49a2-a339-8e25ebee59a9", "created": "2024-05-07T10:35:11.920629Z", "modified": "2024-05-07T10:35:11.920629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.920629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c93c68ea-4c8b-4e25-a8a7-e35fe5df0725", "created": "2024-05-07T10:35:11.921298Z", "modified": "2024-05-07T10:35:11.921298Z", "relationship_type": "indicates", "source_ref": "indicator--29915cf5-2d00-49a2-a339-8e25ebee59a9", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67e2066c-f33c-47a3-9a37-844ee5a1c3d0", "created": "2024-05-07T10:35:11.921467Z", "modified": "2024-05-07T10:35:11.921467Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.921467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8e16e0-ec95-4e29-9bb6-e7842462b43c", "created": "2024-05-07T10:35:11.922117Z", "modified": "2024-05-07T10:35:11.922117Z", "relationship_type": "indicates", "source_ref": "indicator--67e2066c-f33c-47a3-9a37-844ee5a1c3d0", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a85ba0b-8e51-4c40-a20b-15dd40d2268e", "created": "2024-05-07T10:35:11.922286Z", "modified": "2024-05-07T10:35:11.922286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tt.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.922286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b67adfc5-bd47-4106-bd0c-35a13e85a8c5", "created": "2024-05-07T10:35:11.922943Z", "modified": "2024-05-07T10:35:11.922943Z", "relationship_type": "indicates", "source_ref": "indicator--6a85ba0b-8e51-4c40-a20b-15dd40d2268e", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d854f353-8026-4b16-96ff-b0716268f059", "created": "2024-05-07T10:35:11.923112Z", "modified": "2024-05-07T10:35:11.923112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfer.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.923112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d0ed150-d188-48d9-98e6-0a4f39bc433f", "created": "2024-05-07T10:35:11.923762Z", "modified": "2024-05-07T10:35:11.923762Z", "relationship_type": "indicates", "source_ref": "indicator--d854f353-8026-4b16-96ff-b0716268f059", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b21a6817-0f32-4dab-938f-359bfa4cfe99", "created": "2024-05-07T10:35:11.92393Z", "modified": "2024-05-07T10:35:11.92393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveillance-enfants.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.92393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d743192-c824-41a1-9afb-c89c394e4b52", "created": "2024-05-07T10:35:11.924727Z", "modified": "2024-05-07T10:35:11.924727Z", "relationship_type": "indicates", "source_ref": "indicator--b21a6817-0f32-4dab-938f-359bfa4cfe99", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b68f440-cbd5-4ebc-8689-f5947c5f9a58", "created": "2024-05-07T10:35:11.924907Z", "modified": "2024-05-07T10:35:11.924907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15175706fef839d9d913389420ec133905ea30feb6baf064a2eafa37f4b8496a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.924907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6525ec37-3b5b-4e27-a8d3-00c8ae8bc887", "created": "2024-05-07T10:35:11.925713Z", "modified": "2024-05-07T10:35:11.925713Z", "relationship_type": "indicates", "source_ref": "indicator--7b68f440-cbd5-4ebc-8689-f5947c5f9a58", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d120255e-fb66-40b5-8606-aada18fea167", "created": "2024-05-07T10:35:11.925887Z", "modified": "2024-05-07T10:35:11.925887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='445b039865b8d8ebe9708eaf665c3ca23dacbbe5bc818c9df15b3c9848ba7ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.925887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bb6ea9e-72e5-4fdd-b382-239a09c8d45e", "created": "2024-05-07T10:35:11.926692Z", "modified": "2024-05-07T10:35:11.926692Z", "relationship_type": "indicates", "source_ref": "indicator--d120255e-fb66-40b5-8606-aada18fea167", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0303ed49-408c-4ded-9a56-6ea68dc8220b", "created": "2024-05-07T10:35:11.926864Z", "modified": "2024-05-07T10:35:11.926864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b44246c402445eea943dceabef5a87535333a219a87c1c57e06d44f79194412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.926864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f63b3b2-1314-487f-960d-1f253aeb0160", "created": "2024-05-07T10:35:11.927672Z", "modified": "2024-05-07T10:35:11.927672Z", "relationship_type": "indicates", "source_ref": "indicator--0303ed49-408c-4ded-9a56-6ea68dc8220b", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6617c0e7-070e-4bfe-8e24-f7713d7a748a", "created": "2024-05-07T10:35:11.927843Z", "modified": "2024-05-07T10:35:11.927843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3427cd043c913d318eda4167294848518ed18dffb791c3c44599c246ca603eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.927843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25311d62-5ea6-4cae-bcdc-18f0a2b65c18", "created": "2024-05-07T10:35:11.928648Z", "modified": "2024-05-07T10:35:11.928648Z", "relationship_type": "indicates", "source_ref": "indicator--6617c0e7-070e-4bfe-8e24-f7713d7a748a", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd16edc1-c101-436a-8fa5-8d23ef919ef8", "created": "2024-05-07T10:35:11.928855Z", "modified": "2024-05-07T10:35:11.928855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbdc384094cc89a6905d13ed8df8c0064e89e9cfdcaf80d000a366ea5d10b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.928855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93659050-f4db-4057-bb80-0834fd9c0571", "created": "2024-05-07T10:35:11.929668Z", "modified": "2024-05-07T10:35:11.929668Z", "relationship_type": "indicates", "source_ref": "indicator--cd16edc1-c101-436a-8fa5-8d23ef919ef8", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cb3d1df-8b89-4a78-ae62-73d699e3e100", "created": "2024-05-07T10:35:11.92984Z", "modified": "2024-05-07T10:35:11.92984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tuner.funnelwebview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.92984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d05a564-4974-4181-b9f7-39b8a2d4cc45", "created": "2024-05-07T10:35:11.930493Z", "modified": "2024-05-07T10:35:11.930493Z", "relationship_type": "indicates", "source_ref": "indicator--0cb3d1df-8b89-4a78-ae62-73d699e3e100", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3757131-e3c1-4046-bbd4-de8f2b6a454f", "created": "2024-05-07T10:35:11.93068Z", "modified": "2024-05-07T10:35:11.93068Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.user']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.93068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ac76957-42e9-4862-bc09-a1d5479a6087", "created": "2024-05-07T10:35:11.931329Z", "modified": "2024-05-07T10:35:11.931329Z", "relationship_type": "indicates", "source_ref": "indicator--b3757131-e3c1-4046-bbd4-de8f2b6a454f", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7d646ac-9ff3-481d-930a-b69b82724222", "created": "2024-05-07T10:35:11.9315Z", "modified": "2024-05-07T10:35:11.9315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.play.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.9315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--602bfe4d-acf5-48b5-90fe-dde6a8fe738d", "created": "2024-05-07T10:35:11.932134Z", "modified": "2024-05-07T10:35:11.932134Z", "relationship_type": "indicates", "source_ref": "indicator--c7d646ac-9ff3-481d-930a-b69b82724222", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaa049bc-47b8-4f6e-b84f-817aeb2cdfe3", "created": "2024-05-07T10:35:11.932313Z", "modified": "2024-05-07T10:35:11.932313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575F8E8A04A5967E78BC5B5A3E31FDACF42F4FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.932313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a279e45-6527-4248-b9c4-382fd0df80a2", "created": "2024-05-07T10:35:11.933206Z", "modified": "2024-05-07T10:35:11.933206Z", "relationship_type": "indicates", "source_ref": "indicator--eaa049bc-47b8-4f6e-b84f-817aeb2cdfe3", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae1231f9-79c8-42c1-a01a-c181240fc94c", "created": "2024-05-07T10:35:11.93338Z", "modified": "2024-05-07T10:35:11.93338Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6696449AA96EBA57CDF4707F0F84274958BE4523']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.93338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7743dba8-0a3c-4a36-9a3c-460ee1b45503", "created": "2024-05-07T10:35:11.934136Z", "modified": "2024-05-07T10:35:11.934136Z", "relationship_type": "indicates", "source_ref": "indicator--ae1231f9-79c8-42c1-a01a-c181240fc94c", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0daf8f9-bb64-471c-b822-5e41b4f6fe6a", "created": "2024-05-07T10:35:11.934307Z", "modified": "2024-05-07T10:35:11.934307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4E6DA34F0071AEB70010EBB69875E5212D69140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.934307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb0bc45e-aebb-4344-a706-81ab7bde2af5", "created": "2024-05-07T10:35:11.935054Z", "modified": "2024-05-07T10:35:11.935054Z", "relationship_type": "indicates", "source_ref": "indicator--d0daf8f9-bb64-471c-b822-5e41b4f6fe6a", "target_ref": "malware--1b237996-5d72-45a2-8477-1468d64c37a5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--04df8df8-d24d-44fb-992b-13282b02190c", "created": "2024-05-07T10:35:11.935222Z", "modified": "2024-05-07T10:35:11.935222Z", "name": "Spymie", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f1cd7f4-f7fe-4d48-b554-bd46fb405503", "created": "2024-05-07T10:35:11.935389Z", "modified": "2024-05-07T10:35:11.935389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5b24ea08a84efd89c4a245a8c9b617097884a75dfb05e3e73679f9c80347855']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.935389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ddd2749-54b7-4fec-9ec0-a2fef2c6201a", "created": "2024-05-07T10:35:11.936199Z", "modified": "2024-05-07T10:35:11.936199Z", "relationship_type": "indicates", "source_ref": "indicator--7f1cd7f4-f7fe-4d48-b554-bd46fb405503", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--249f2a72-f691-4ac0-baca-81adc561decb", "created": "2024-05-07T10:35:11.936373Z", "modified": "2024-05-07T10:35:11.936373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0afb0b4d44f36eed6f214d468defb2beda5cc689f890a64c5b258783714628c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.936373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--045c22a8-c262-4835-a865-8c5b59219129", "created": "2024-05-07T10:35:11.937206Z", "modified": "2024-05-07T10:35:11.937206Z", "relationship_type": "indicates", "source_ref": "indicator--249f2a72-f691-4ac0-baca-81adc561decb", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76cbf293-adf8-46c5-ae2b-ffed11273f1a", "created": "2024-05-07T10:35:11.937393Z", "modified": "2024-05-07T10:35:11.937393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a3f9704dd11f4a0a035477cd7f461babd0f47c3bb5757294cc7d1c6b98e3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.937393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d99295e1-3e1c-4790-aa7d-ad66987bc06c", "created": "2024-05-07T10:35:11.938197Z", "modified": "2024-05-07T10:35:11.938197Z", "relationship_type": "indicates", "source_ref": "indicator--76cbf293-adf8-46c5-ae2b-ffed11273f1a", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abfed082-4707-4899-8741-1360905ee078", "created": "2024-05-07T10:35:11.938367Z", "modified": "2024-05-07T10:35:11.938367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e857546e5ab6765fcc89c144f50eb2b35cef7270f7de7b0d790cf40375fe7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.938367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e1c133f-ef82-4437-b253-39caf01a782c", "created": "2024-05-07T10:35:11.939176Z", "modified": "2024-05-07T10:35:11.939176Z", "relationship_type": "indicates", "source_ref": "indicator--abfed082-4707-4899-8741-1360905ee078", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09e68918-7013-4de5-bfca-a8bf6e3da87e", "created": "2024-05-07T10:35:11.939346Z", "modified": "2024-05-07T10:35:11.939346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='816c1eba8e7597d4e0ca19f039d92e28d2e3122c7444949d59577384f874a573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.939346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--702d78db-2978-44d9-acc8-04571cdaa99d", "created": "2024-05-07T10:35:11.940141Z", "modified": "2024-05-07T10:35:11.940141Z", "relationship_type": "indicates", "source_ref": "indicator--09e68918-7013-4de5-bfca-a8bf6e3da87e", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccdd4aba-e879-4318-bbce-9dd05f724074", "created": "2024-05-07T10:35:11.940315Z", "modified": "2024-05-07T10:35:11.940315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ant.spymie.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.940315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204961a1-bda3-4327-83f8-7202c98d9b1b", "created": "2024-05-07T10:35:11.940989Z", "modified": "2024-05-07T10:35:11.940989Z", "relationship_type": "indicates", "source_ref": "indicator--ccdd4aba-e879-4318-bbce-9dd05f724074", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--912fa24b-e42e-4364-8be6-3fbe8a4e3205", "created": "2024-05-07T10:35:11.941162Z", "modified": "2024-05-07T10:35:11.941162Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='05B23C7E9156A4C55768DA27936FF2D7AF09BB8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.941162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fc43495-63ec-4ce8-9966-57ade00e4cbb", "created": "2024-05-07T10:35:11.942039Z", "modified": "2024-05-07T10:35:11.942039Z", "relationship_type": "indicates", "source_ref": "indicator--912fa24b-e42e-4364-8be6-3fbe8a4e3205", "target_ref": "malware--04df8df8-d24d-44fb-992b-13282b02190c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8", "created": "2024-05-07T10:35:11.942208Z", "modified": "2024-05-07T10:35:11.942208Z", "name": "TheOneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b13e120a-a8bd-43d0-8108-d3f2e922dc0c", "created": "2024-05-07T10:35:11.942375Z", "modified": "2024-05-07T10:35:11.942375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.942375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2c16f2b-25f6-455a-8146-1c9d2f6eddbe", "created": "2024-05-07T10:35:11.943029Z", "modified": "2024-05-07T10:35:11.943029Z", "relationship_type": "indicates", "source_ref": "indicator--b13e120a-a8bd-43d0-8108-d3f2e922dc0c", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--322a9c3c-4dde-4fa6-88e5-7e3f2f380f04", "created": "2024-05-07T10:35:11.943198Z", "modified": "2024-05-07T10:35:11.943198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lb.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.943198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eea0b13-5a34-4ac5-9295-24add0c5eb8b", "created": "2024-05-07T10:35:11.943854Z", "modified": "2024-05-07T10:35:11.943854Z", "relationship_type": "indicates", "source_ref": "indicator--322a9c3c-4dde-4fa6-88e5-7e3f2f380f04", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad6473a-4e80-4694-97c0-3b18cc3651fc", "created": "2024-05-07T10:35:11.944026Z", "modified": "2024-05-07T10:35:11.944026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='im.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.944026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d81ea96a-0ed1-425b-bb82-acdcfcbff9d0", "created": "2024-05-07T10:35:11.94468Z", "modified": "2024-05-07T10:35:11.94468Z", "relationship_type": "indicates", "source_ref": "indicator--2ad6473a-4e80-4694-97c0-3b18cc3651fc", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e95cf70-a97b-468c-902e-9c8c224db256", "created": "2024-05-07T10:35:11.944869Z", "modified": "2024-05-07T10:35:11.944869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node-api.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.944869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b3ca325-0eb9-47c1-97e9-28fa8ff61fd8", "created": "2024-05-07T10:35:11.945535Z", "modified": "2024-05-07T10:35:11.945535Z", "relationship_type": "indicates", "source_ref": "indicator--0e95cf70-a97b-468c-902e-9c8c224db256", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--730f364a-c0ff-4b5e-b936-6a1b42ee23e8", "created": "2024-05-07T10:35:11.945703Z", "modified": "2024-05-07T10:35:11.945703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node1.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.945703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e65c1b9-6ba9-4716-bb2c-ab5dbbaffcf5", "created": "2024-05-07T10:35:11.94636Z", "modified": "2024-05-07T10:35:11.94636Z", "relationship_type": "indicates", "source_ref": "indicator--730f364a-c0ff-4b5e-b936-6a1b42ee23e8", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ce93bf8-1991-4fd5-98e4-bf9a095b654a", "created": "2024-05-07T10:35:11.946529Z", "modified": "2024-05-07T10:35:11.946529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node2.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.946529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ad70cdb-b8dc-4219-8df6-d9228fe8a184", "created": "2024-05-07T10:35:11.947189Z", "modified": "2024-05-07T10:35:11.947189Z", "relationship_type": "indicates", "source_ref": "indicator--0ce93bf8-1991-4fd5-98e4-bf9a095b654a", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--079400ff-c7fb-4651-8ae2-4ab3d21075ed", "created": "2024-05-07T10:35:11.947357Z", "modified": "2024-05-07T10:35:11.947357Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node3.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.947357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d14f87d4-27a1-4dd1-bd8f-4006e44f0ad5", "created": "2024-05-07T10:35:11.948023Z", "modified": "2024-05-07T10:35:11.948023Z", "relationship_type": "indicates", "source_ref": "indicator--079400ff-c7fb-4651-8ae2-4ab3d21075ed", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb1a144c-9b34-4ad6-a06e-f23b4a31f1b8", "created": "2024-05-07T10:35:11.948195Z", "modified": "2024-05-07T10:35:11.948195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node4.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.948195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46f4a33c-1566-420d-bcd9-fda40df55a24", "created": "2024-05-07T10:35:11.948885Z", "modified": "2024-05-07T10:35:11.948885Z", "relationship_type": "indicates", "source_ref": "indicator--eb1a144c-9b34-4ad6-a06e-f23b4a31f1b8", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c432800-f2a0-4d76-b99c-efb9b3dc0ac3", "created": "2024-05-07T10:35:11.949057Z", "modified": "2024-05-07T10:35:11.949057Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node5.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.949057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c028c74e-9725-4577-8872-1f1bc4c1b051", "created": "2024-05-07T10:35:11.950133Z", "modified": "2024-05-07T10:35:11.950133Z", "relationship_type": "indicates", "source_ref": "indicator--9c432800-f2a0-4d76-b99c-efb9b3dc0ac3", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94cd9a2a-a8a4-4396-be00-2af502875e52", "created": "2024-05-07T10:35:11.950306Z", "modified": "2024-05-07T10:35:11.950306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymoggy.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.950306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbdced50-d3c2-4217-a110-c3e2da191c36", "created": "2024-05-07T10:35:11.950973Z", "modified": "2024-05-07T10:35:11.950973Z", "relationship_type": "indicates", "source_ref": "indicator--94cd9a2a-a8a4-4396-be00-2af502875e52", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e03853e-d3a7-4eb2-8ef6-ce32d64a5b03", "created": "2024-05-07T10:35:11.951142Z", "modified": "2024-05-07T10:35:11.951142Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.951142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7688081c-f703-4d82-8bf8-a83a6441d6a3", "created": "2024-05-07T10:35:11.951803Z", "modified": "2024-05-07T10:35:11.951803Z", "relationship_type": "indicates", "source_ref": "indicator--1e03853e-d3a7-4eb2-8ef6-ce32d64a5b03", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec653a34-4300-4429-9e5c-ae2d90810ad8", "created": "2024-05-07T10:35:11.951972Z", "modified": "2024-05-07T10:35:11.951972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.951972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0caf3b3f-7e88-425e-8aee-8542a9218ac0", "created": "2024-05-07T10:35:11.952621Z", "modified": "2024-05-07T10:35:11.952621Z", "relationship_type": "indicates", "source_ref": "indicator--ec653a34-4300-4429-9e5c-ae2d90810ad8", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e7ee8dc-0a74-4e76-a706-4461e5c32bd8", "created": "2024-05-07T10:35:11.952814Z", "modified": "2024-05-07T10:35:11.952814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.952814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97bfaffa-2924-42f0-b936-5a4e7c3a2b02", "created": "2024-05-07T10:35:11.953478Z", "modified": "2024-05-07T10:35:11.953478Z", "relationship_type": "indicates", "source_ref": "indicator--9e7ee8dc-0a74-4e76-a706-4461e5c32bd8", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e333fec-960d-404d-8397-fd13c3972f44", "created": "2024-05-07T10:35:11.953649Z", "modified": "2024-05-07T10:35:11.953649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.953649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53413ffa-43ce-4386-b9b1-b922a1ad8f03", "created": "2024-05-07T10:35:11.95431Z", "modified": "2024-05-07T10:35:11.95431Z", "relationship_type": "indicates", "source_ref": "indicator--8e333fec-960d-404d-8397-fd13c3972f44", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa1c5aad-3228-4966-9ab9-03995379d06e", "created": "2024-05-07T10:35:11.954481Z", "modified": "2024-05-07T10:35:11.954481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tos-assigned-build.sfo2.digitaloceanspaces.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.954481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78c9451a-bae2-48e4-a8aa-57a7a5d9b007", "created": "2024-05-07T10:35:11.955184Z", "modified": "2024-05-07T10:35:11.955184Z", "relationship_type": "indicates", "source_ref": "indicator--aa1c5aad-3228-4966-9ab9-03995379d06e", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--723e2ab0-800c-4c7b-8f18-3332bf873f7e", "created": "2024-05-07T10:35:11.955354Z", "modified": "2024-05-07T10:35:11.955354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc3bb5f510f39abb65925dabff7cca7580edf265af592f93f0e19f4ae343651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.955354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1eaf0c0-340e-40d6-8a14-3ed4f63c409d", "created": "2024-05-07T10:35:11.956152Z", "modified": "2024-05-07T10:35:11.956152Z", "relationship_type": "indicates", "source_ref": "indicator--723e2ab0-800c-4c7b-8f18-3332bf873f7e", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--133cd929-d45e-431d-91be-4c0b133714e5", "created": "2024-05-07T10:35:11.956322Z", "modified": "2024-05-07T10:35:11.956322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1888ca6e593bff1fd3fc00f7a4a2c9a5c5a405bc5399666fc264d52d540c7c86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.956322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--313bc863-6d25-4746-91ed-f5b291d4b4f2", "created": "2024-05-07T10:35:11.957144Z", "modified": "2024-05-07T10:35:11.957144Z", "relationship_type": "indicates", "source_ref": "indicator--133cd929-d45e-431d-91be-4c0b133714e5", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--078f322e-6794-4275-9571-3380c6903374", "created": "2024-05-07T10:35:11.957319Z", "modified": "2024-05-07T10:35:11.957319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='941b0c08acdcde91c3cc2da81c8149474150d49e629640d3a301af991a739333']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.957319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7a29b50-932e-4d96-8032-b31fa35c5a92", "created": "2024-05-07T10:35:11.958251Z", "modified": "2024-05-07T10:35:11.958251Z", "relationship_type": "indicates", "source_ref": "indicator--078f322e-6794-4275-9571-3380c6903374", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c344d707-0f6e-4588-bac7-364de855c772", "created": "2024-05-07T10:35:11.958426Z", "modified": "2024-05-07T10:35:11.958426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23b0dbf6998492f5bc1f13568d04fc454b8f33c9dea979c00e234a5e19869ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.958426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acd05475-7572-4f65-b6f6-a7af1e960805", "created": "2024-05-07T10:35:11.959243Z", "modified": "2024-05-07T10:35:11.959243Z", "relationship_type": "indicates", "source_ref": "indicator--c344d707-0f6e-4588-bac7-364de855c772", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ec3161f-149d-46b5-ad11-7e7edf6009f3", "created": "2024-05-07T10:35:11.959425Z", "modified": "2024-05-07T10:35:11.959425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63fe1ecad9f894d7de2f11240989b882cc021647b27ef644d4798dd2d4a175b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.959425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ab14ee-53cc-46f4-bc6d-ce2244f82956", "created": "2024-05-07T10:35:11.960229Z", "modified": "2024-05-07T10:35:11.960229Z", "relationship_type": "indicates", "source_ref": "indicator--0ec3161f-149d-46b5-ad11-7e7edf6009f3", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--989c0b66-bcd8-417b-bf38-639a9f592b7a", "created": "2024-05-07T10:35:11.960399Z", "modified": "2024-05-07T10:35:11.960399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e36ccb585f44b70ec8bb6c25c721b47c6fb801570c65c3187d3ab21b397640']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.960399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c003effa-9606-436d-a31e-f44090f456cb", "created": "2024-05-07T10:35:11.96122Z", "modified": "2024-05-07T10:35:11.96122Z", "relationship_type": "indicates", "source_ref": "indicator--989c0b66-bcd8-417b-bf38-639a9f592b7a", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--add9ccd1-7064-4fd2-b892-5e0086518b45", "created": "2024-05-07T10:35:11.961393Z", "modified": "2024-05-07T10:35:11.961393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f628f3df8e15f7ccc35f5e72683a09eaf3cb48adc5f46f4323537b4302f09f42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.961393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f700bdee-538d-4079-9986-c36a8b98bf8b", "created": "2024-05-07T10:35:11.962193Z", "modified": "2024-05-07T10:35:11.962193Z", "relationship_type": "indicates", "source_ref": "indicator--add9ccd1-7064-4fd2-b892-5e0086518b45", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a79a88b1-dea2-4e02-bbda-d129048ffa87", "created": "2024-05-07T10:35:11.962363Z", "modified": "2024-05-07T10:35:11.962363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ef1465816dedc8aa073eb532ef10ec984263352e5e9899d74bb1ffb668bd402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.962363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0296ac-02d1-42b3-83a7-6a78e55edeb1", "created": "2024-05-07T10:35:11.963172Z", "modified": "2024-05-07T10:35:11.963172Z", "relationship_type": "indicates", "source_ref": "indicator--a79a88b1-dea2-4e02-bbda-d129048ffa87", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69251a2f-b913-4635-bebb-f4ba44b474d7", "created": "2024-05-07T10:35:11.963343Z", "modified": "2024-05-07T10:35:11.963343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.963343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89ddd0ae-3f23-47d5-911d-72e009e65cb9", "created": "2024-05-07T10:35:11.96398Z", "modified": "2024-05-07T10:35:11.96398Z", "relationship_type": "indicates", "source_ref": "indicator--69251a2f-b913-4635-bebb-f4ba44b474d7", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b608f5f9-dbcf-4573-82ec-1ebe8dafe042", "created": "2024-05-07T10:35:11.964148Z", "modified": "2024-05-07T10:35:11.964148Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.omg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.964148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a48c2b8-56ea-4bdb-a66c-5678bb898a08", "created": "2024-05-07T10:35:11.964817Z", "modified": "2024-05-07T10:35:11.964817Z", "relationship_type": "indicates", "source_ref": "indicator--b608f5f9-dbcf-4573-82ec-1ebe8dafe042", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--697e4905-5937-415b-b22e-53074a0b5c94", "created": "2024-05-07T10:35:11.965003Z", "modified": "2024-05-07T10:35:11.965003Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D46492F02F25877E9F5D6CFFA4CE99DAC64D981A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.965003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf6b746e-ed98-4db8-98d9-74ab7b9e84be", "created": "2024-05-07T10:35:11.965758Z", "modified": "2024-05-07T10:35:11.965758Z", "relationship_type": "indicates", "source_ref": "indicator--697e4905-5937-415b-b22e-53074a0b5c94", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9edb2a5-638e-4b5e-a9df-1b78751b7f3e", "created": "2024-05-07T10:35:11.965931Z", "modified": "2024-05-07T10:35:11.965931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9DE8D6C6757152EC819C1A09F5665B77F72493A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.965931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdaee18c-82d4-44f4-a044-258aad8cea36", "created": "2024-05-07T10:35:11.966806Z", "modified": "2024-05-07T10:35:11.966806Z", "relationship_type": "indicates", "source_ref": "indicator--b9edb2a5-638e-4b5e-a9df-1b78751b7f3e", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20d8173b-09eb-4f7c-a1fa-d92c700a82a0", "created": "2024-05-07T10:35:11.96698Z", "modified": "2024-05-07T10:35:11.96698Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6D2D36C75931CCA18538B79C5DE3A04EF4AF777']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.96698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8972ac10-4e09-4bb9-8496-7e708460ac0e", "created": "2024-05-07T10:35:11.967735Z", "modified": "2024-05-07T10:35:11.967735Z", "relationship_type": "indicates", "source_ref": "indicator--20d8173b-09eb-4f7c-a1fa-d92c700a82a0", "target_ref": "malware--ac5510c1-0e5a-4a9a-a02d-08056392fde8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4", "created": "2024-05-07T10:35:11.967904Z", "modified": "2024-05-07T10:35:11.967904Z", "name": "ClevGuard", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89796529-b474-4e00-a06c-d3d09d2fdf9d", "created": "2024-05-07T10:35:11.968071Z", "modified": "2024-05-07T10:35:11.968071Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.968071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ab818b-b11b-4041-9abc-00652cc5f2ae", "created": "2024-05-07T10:35:11.968752Z", "modified": "2024-05-07T10:35:11.968752Z", "relationship_type": "indicates", "source_ref": "indicator--89796529-b474-4e00-a06c-d3d09d2fdf9d", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a3d8946-89b5-42b0-8ae7-a83055a329be", "created": "2024-05-07T10:35:11.968925Z", "modified": "2024-05-07T10:35:11.968925Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsguard-6c6a9.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.968925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4f07c88-7968-45f7-b6e2-f967fc2027e0", "created": "2024-05-07T10:35:11.969606Z", "modified": "2024-05-07T10:35:11.969606Z", "relationship_type": "indicates", "source_ref": "indicator--5a3d8946-89b5-42b0-8ae7-a83055a329be", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd797f2b-ff47-4b87-a6f8-fae7cddfcbf0", "created": "2024-05-07T10:35:11.969778Z", "modified": "2024-05-07T10:35:11.969778Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.969778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c313c018-47eb-4e8f-a897-7985b6557897", "created": "2024-05-07T10:35:11.970427Z", "modified": "2024-05-07T10:35:11.970427Z", "relationship_type": "indicates", "source_ref": "indicator--cd797f2b-ff47-4b87-a6f8-fae7cddfcbf0", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--978bdb87-4f7b-4720-b0b0-3698aaa00b37", "created": "2024-05-07T10:35:11.970602Z", "modified": "2024-05-07T10:35:11.970602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.970602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a22f554-cff6-4e0c-9147-4a34b1556b49", "created": "2024-05-07T10:35:11.971254Z", "modified": "2024-05-07T10:35:11.971254Z", "relationship_type": "indicates", "source_ref": "indicator--978bdb87-4f7b-4720-b0b0-3698aaa00b37", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5d58d98-60be-4891-8d9f-f69fe1d377e5", "created": "2024-05-07T10:35:11.971422Z", "modified": "2024-05-07T10:35:11.971422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.971422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adf0220c-3add-4c74-810e-df2f743dbeaa", "created": "2024-05-07T10:35:11.972076Z", "modified": "2024-05-07T10:35:11.972076Z", "relationship_type": "indicates", "source_ref": "indicator--d5d58d98-60be-4891-8d9f-f69fe1d377e5", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e84dbd5-f870-4f7f-8292-88a790bedc36", "created": "2024-05-07T10:35:11.972244Z", "modified": "2024-05-07T10:35:11.972244Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.972244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57936429-1ea5-45e4-829a-e723434408c9", "created": "2024-05-07T10:35:11.972918Z", "modified": "2024-05-07T10:35:11.972918Z", "relationship_type": "indicates", "source_ref": "indicator--3e84dbd5-f870-4f7f-8292-88a790bedc36", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ed10397-3baf-46f4-bf70-10553a89fcc7", "created": "2024-05-07T10:35:11.973093Z", "modified": "2024-05-07T10:35:11.973093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.973093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab04f2d-78cf-46fd-84d7-f9c3557b5e33", "created": "2024-05-07T10:35:11.973753Z", "modified": "2024-05-07T10:35:11.973753Z", "relationship_type": "indicates", "source_ref": "indicator--7ed10397-3baf-46f4-bf70-10553a89fcc7", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d98d2a97-a559-4184-ac0d-d72709c3e05f", "created": "2024-05-07T10:35:11.973921Z", "modified": "2024-05-07T10:35:11.973921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e7830a079ad9f90bc8c6d249f77613695a14869bb0c635c376b2235beb3f41c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.973921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee93fe3a-f912-43c6-95c1-7e76cc055c0d", "created": "2024-05-07T10:35:11.974849Z", "modified": "2024-05-07T10:35:11.974849Z", "relationship_type": "indicates", "source_ref": "indicator--d98d2a97-a559-4184-ac0d-d72709c3e05f", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9e1909b-836c-4b45-85a9-40902b6833b6", "created": "2024-05-07T10:35:11.975022Z", "modified": "2024-05-07T10:35:11.975022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='075d6d9d905014bd07da1d97ad50e18b8d028460d7378ef460d69a2786ee179d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.975022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d88b1982-9274-45c8-b72d-f4dd44c5651a", "created": "2024-05-07T10:35:11.975822Z", "modified": "2024-05-07T10:35:11.975822Z", "relationship_type": "indicates", "source_ref": "indicator--f9e1909b-836c-4b45-85a9-40902b6833b6", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99b13142-e8c4-4d48-bc54-3ada1bdf95d6", "created": "2024-05-07T10:35:11.975995Z", "modified": "2024-05-07T10:35:11.975995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.975995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36402d2-ae02-4e79-81d1-d47bec0dabd5", "created": "2024-05-07T10:35:11.976626Z", "modified": "2024-05-07T10:35:11.976626Z", "relationship_type": "indicates", "source_ref": "indicator--99b13142-e8c4-4d48-bc54-3ada1bdf95d6", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ae121ce-cd2d-4cbf-9531-0a19cfb2d1a7", "created": "2024-05-07T10:35:11.976819Z", "modified": "2024-05-07T10:35:11.976819Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.whatsapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.976819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f57f39cf-4176-4ef4-aaee-2208ea20d6d8", "created": "2024-05-07T10:35:11.977463Z", "modified": "2024-05-07T10:35:11.977463Z", "relationship_type": "indicates", "source_ref": "indicator--3ae121ce-cd2d-4cbf-9531-0a19cfb2d1a7", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--209e8649-9cf3-4226-9c9b-a35def1fd9f2", "created": "2024-05-07T10:35:11.977633Z", "modified": "2024-05-07T10:35:11.977633Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCE55D4C3E844E8A7542036D40BFBB4AA98B89D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.977633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3100c05e-5350-481b-b716-982d50b79ab6", "created": "2024-05-07T10:35:11.978386Z", "modified": "2024-05-07T10:35:11.978386Z", "relationship_type": "indicates", "source_ref": "indicator--209e8649-9cf3-4226-9c9b-a35def1fd9f2", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9276a055-2d0b-4353-bb15-320d2b013c41", "created": "2024-05-07T10:35:11.978555Z", "modified": "2024-05-07T10:35:11.978555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E48C6714DBFD2AB6E5CF85C87EFD05BD8E11E6FB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.978555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1927b1fc-12fd-4622-ac1b-80cf753bb927", "created": "2024-05-07T10:35:11.979323Z", "modified": "2024-05-07T10:35:11.979323Z", "relationship_type": "indicates", "source_ref": "indicator--9276a055-2d0b-4353-bb15-320d2b013c41", "target_ref": "malware--7fd07ac7-5b86-4626-964c-f374efd4cef4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f", "created": "2024-05-07T10:35:11.979491Z", "modified": "2024-05-07T10:35:11.979491Z", "name": "EasyPhoneTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--938ec74d-44c1-4281-804f-1b7b1e46d6bb", "created": "2024-05-07T10:35:11.979658Z", "modified": "2024-05-07T10:35:11.979658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-phones-tracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.979658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60e33ca2-5ba9-487b-b09b-ba0e58470e03", "created": "2024-05-07T10:35:11.980326Z", "modified": "2024-05-07T10:35:11.980326Z", "relationship_type": "indicates", "source_ref": "indicator--938ec74d-44c1-4281-804f-1b7b1e46d6bb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3312ae06-7d41-43c2-8044-83c9b397339a", "created": "2024-05-07T10:35:11.980499Z", "modified": "2024-05-07T10:35:11.980499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.980499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6607f113-e5c4-42a1-bf8b-05c8ba401e5e", "created": "2024-05-07T10:35:11.981168Z", "modified": "2024-05-07T10:35:11.981168Z", "relationship_type": "indicates", "source_ref": "indicator--3312ae06-7d41-43c2-8044-83c9b397339a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae74edd5-e495-4d5a-8257-417959524ada", "created": "2024-05-07T10:35:11.981343Z", "modified": "2024-05-07T10:35:11.981343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.981343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20507bbc-e025-4f07-9710-ed7cfdb7fa0a", "created": "2024-05-07T10:35:11.982016Z", "modified": "2024-05-07T10:35:11.982016Z", "relationship_type": "indicates", "source_ref": "indicator--ae74edd5-e495-4d5a-8257-417959524ada", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fb43d50-d465-43fb-94ef-b677b2f2b5d9", "created": "2024-05-07T10:35:11.98219Z", "modified": "2024-05-07T10:35:11.98219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.98219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea19bf4-8e54-44a0-81db-2920ccf25699", "created": "2024-05-07T10:35:11.982968Z", "modified": "2024-05-07T10:35:11.982968Z", "relationship_type": "indicates", "source_ref": "indicator--8fb43d50-d465-43fb-94ef-b677b2f2b5d9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6a969f6-e4cc-47b7-85a1-036df5889c0d", "created": "2024-05-07T10:35:11.983142Z", "modified": "2024-05-07T10:35:11.983142Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.983142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c2f1fdf-de54-46ea-86a1-796923ea3183", "created": "2024-05-07T10:35:11.983801Z", "modified": "2024-05-07T10:35:11.983801Z", "relationship_type": "indicates", "source_ref": "indicator--d6a969f6-e4cc-47b7-85a1-036df5889c0d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00b1b1a6-455d-46d7-814b-6fda8fef380d", "created": "2024-05-07T10:35:11.983971Z", "modified": "2024-05-07T10:35:11.983971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='studio11-7e288.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.983971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64b68c37-2d78-46fe-9053-fef90f64b656", "created": "2024-05-07T10:35:11.984647Z", "modified": "2024-05-07T10:35:11.984647Z", "relationship_type": "indicates", "source_ref": "indicator--00b1b1a6-455d-46d7-814b-6fda8fef380d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b32441f-6c24-4216-b4b8-7599fbf987a4", "created": "2024-05-07T10:35:11.984836Z", "modified": "2024-05-07T10:35:11.984836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmy.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.984836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f39d252a-9b9a-44c9-9e31-21f0b55436c4", "created": "2024-05-07T10:35:11.985484Z", "modified": "2024-05-07T10:35:11.985484Z", "relationship_type": "indicates", "source_ref": "indicator--4b32441f-6c24-4216-b4b8-7599fbf987a4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cde0a34d-64ec-49f9-bf78-ef3324d31a8b", "created": "2024-05-07T10:35:11.98566Z", "modified": "2024-05-07T10:35:11.98566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.98566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9275ab2-e153-4e9c-be21-5ac89e208e79", "created": "2024-05-07T10:35:11.986327Z", "modified": "2024-05-07T10:35:11.986327Z", "relationship_type": "indicates", "source_ref": "indicator--cde0a34d-64ec-49f9-bf78-ef3324d31a8b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98733dad-f591-4e93-b171-9d4bd5783333", "created": "2024-05-07T10:35:11.986497Z", "modified": "2024-05-07T10:35:11.986497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.986497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9129381-ba5d-45ca-9499-d77299f2183c", "created": "2024-05-07T10:35:11.987157Z", "modified": "2024-05-07T10:35:11.987157Z", "relationship_type": "indicates", "source_ref": "indicator--98733dad-f591-4e93-b171-9d4bd5783333", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bde69c1-458d-4dee-9189-37c874dfc79d", "created": "2024-05-07T10:35:11.987327Z", "modified": "2024-05-07T10:35:11.987327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.987327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36ca6f9a-313c-43fb-8a58-88b858489cd1", "created": "2024-05-07T10:35:11.988004Z", "modified": "2024-05-07T10:35:11.988004Z", "relationship_type": "indicates", "source_ref": "indicator--5bde69c1-458d-4dee-9189-37c874dfc79d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c25a2803-b8c0-41f6-90b7-268c2cb5966a", "created": "2024-05-07T10:35:11.988177Z", "modified": "2024-05-07T10:35:11.988177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobil-kem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.988177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e95e5a-3f03-439e-9e08-67490e0b4bea", "created": "2024-05-07T10:35:11.988859Z", "modified": "2024-05-07T10:35:11.988859Z", "relationship_type": "indicates", "source_ref": "indicator--c25a2803-b8c0-41f6-90b7-268c2cb5966a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--102e3cf2-d1ec-4a9d-b4fa-c2c732ef30bb", "created": "2024-05-07T10:35:11.989031Z", "modified": "2024-05-07T10:35:11.989031Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.989031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a7c5f6-599f-4d9b-9ecf-75f9aa820bb5", "created": "2024-05-07T10:35:11.989689Z", "modified": "2024-05-07T10:35:11.989689Z", "relationship_type": "indicates", "source_ref": "indicator--102e3cf2-d1ec-4a9d-b4fa-c2c732ef30bb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e361ffd-b696-4389-aa9c-509e3771b7b7", "created": "2024-05-07T10:35:11.989858Z", "modified": "2024-05-07T10:35:11.989858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d99a6d20932e7af87c3bcdfad5140eae9ce8c762e4b96bb990cef4edea09b52d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.989858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef491270-416a-453c-84e2-edad983a98ba", "created": "2024-05-07T10:35:11.990774Z", "modified": "2024-05-07T10:35:11.990774Z", "relationship_type": "indicates", "source_ref": "indicator--5e361ffd-b696-4389-aa9c-509e3771b7b7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366d558a-1c3f-48cf-81d3-625e7eebd944", "created": "2024-05-07T10:35:11.990947Z", "modified": "2024-05-07T10:35:11.990947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ce7584aa4b56164853d0d93ce377ada7e55f0a87487eb7cad4978d2fd2a32b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.990947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f84355e-a4a5-4c2d-846c-66ef0fa3d433", "created": "2024-05-07T10:35:11.991745Z", "modified": "2024-05-07T10:35:11.991745Z", "relationship_type": "indicates", "source_ref": "indicator--366d558a-1c3f-48cf-81d3-625e7eebd944", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c2314c-bbcc-48d5-8d8b-d8f86de9ff29", "created": "2024-05-07T10:35:11.991917Z", "modified": "2024-05-07T10:35:11.991917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5754e39685ee1fd32e5ade10febf1915758a52eb96e8cb3a21e0e7e78c50430f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.991917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6f8572f-de5d-4df6-bde2-0bf14faf47a8", "created": "2024-05-07T10:35:11.992737Z", "modified": "2024-05-07T10:35:11.992737Z", "relationship_type": "indicates", "source_ref": "indicator--c6c2314c-bbcc-48d5-8d8b-d8f86de9ff29", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6df4e06-3fa5-4873-b7de-52ed6695fadc", "created": "2024-05-07T10:35:11.992917Z", "modified": "2024-05-07T10:35:11.992917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f81a732fba79f56a4e625a843fd67c3159f93afb5045d9781d2dfa2a9ba18f22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.992917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--923e0321-82a1-47a0-8567-5142c23f72a8", "created": "2024-05-07T10:35:11.993737Z", "modified": "2024-05-07T10:35:11.993737Z", "relationship_type": "indicates", "source_ref": "indicator--e6df4e06-3fa5-4873-b7de-52ed6695fadc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--855fd69c-24ea-4e57-b9f6-d65da412737f", "created": "2024-05-07T10:35:11.993909Z", "modified": "2024-05-07T10:35:11.993909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fab561bbc37225394bed700a591bb5a031256dc2407877069c33a77d251639db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.993909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6151125-dff6-4b2f-8f1d-bc06eaf8fdb6", "created": "2024-05-07T10:35:11.994709Z", "modified": "2024-05-07T10:35:11.994709Z", "relationship_type": "indicates", "source_ref": "indicator--855fd69c-24ea-4e57-b9f6-d65da412737f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eef87383-aef6-43ff-8e1c-cee51e1cec56", "created": "2024-05-07T10:35:11.994879Z", "modified": "2024-05-07T10:35:11.994879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b57fad2928ea3bf56b8636bb13f3defa2e6744fc0b1c3a3208b22d84bcdbe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.994879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6529aa0-1517-4852-856d-65749d2f78aa", "created": "2024-05-07T10:35:11.995695Z", "modified": "2024-05-07T10:35:11.995695Z", "relationship_type": "indicates", "source_ref": "indicator--eef87383-aef6-43ff-8e1c-cee51e1cec56", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac036147-6ab5-4ebe-9e6f-edd4fee26b77", "created": "2024-05-07T10:35:11.995865Z", "modified": "2024-05-07T10:35:11.995865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd61a3adb5bdf9542ff6c076d76d53243beb01a85f3d98e6ab4147b9252629a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.995865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cac2e8c-b5ab-47eb-acd9-e840911404ed", "created": "2024-05-07T10:35:11.996669Z", "modified": "2024-05-07T10:35:11.996669Z", "relationship_type": "indicates", "source_ref": "indicator--ac036147-6ab5-4ebe-9e6f-edd4fee26b77", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d20ea5d-e2b0-4cab-a079-a13459fb9de9", "created": "2024-05-07T10:35:11.99686Z", "modified": "2024-05-07T10:35:11.99686Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e9c0d7d0639dc0a7b6ce62add35c09766916a45b70f7867a7a03ca85bafc0a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.99686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80f3ca8e-b4ce-4460-8d67-6a5b8105f316", "created": "2024-05-07T10:35:11.99766Z", "modified": "2024-05-07T10:35:11.99766Z", "relationship_type": "indicates", "source_ref": "indicator--1d20ea5d-e2b0-4cab-a079-a13459fb9de9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92663d07-dbb8-4b7b-97cf-829a837539b0", "created": "2024-05-07T10:35:11.99783Z", "modified": "2024-05-07T10:35:11.99783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='768718652efda9215b4102fa7baadbfbd6a5e655d42a9064a3a47a74adc9ac34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.99783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be18a8e4-f37e-4d36-bd0c-99be9c0343dd", "created": "2024-05-07T10:35:11.998643Z", "modified": "2024-05-07T10:35:11.998643Z", "relationship_type": "indicates", "source_ref": "indicator--92663d07-dbb8-4b7b-97cf-829a837539b0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e19dd190-3dd8-46a7-988b-9ba5ff734ba7", "created": "2024-05-07T10:35:11.998823Z", "modified": "2024-05-07T10:35:11.998823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533c4200b72a2441567ac3cd687acab8d27ac99ff66a46aaed5905ecfffb9bfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.998823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--335c8fb6-8560-4f02-821a-b6469cc77c0b", "created": "2024-05-07T10:35:11.999759Z", "modified": "2024-05-07T10:35:11.999759Z", "relationship_type": "indicates", "source_ref": "indicator--e19dd190-3dd8-46a7-988b-9ba5ff734ba7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6688f6a-64ca-4cea-ad80-730f1f10c46c", "created": "2024-05-07T10:35:11.99997Z", "modified": "2024-05-07T10:35:11.99997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e24fc8652b016267c2f7f448cfa2a0f4b1ce84a2f2db72baf206a3287b9a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:11.99997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18403b27-03ee-4ffe-89be-b074824831b6", "created": "2024-05-07T10:35:12.000828Z", "modified": "2024-05-07T10:35:12.000828Z", "relationship_type": "indicates", "source_ref": "indicator--f6688f6a-64ca-4cea-ad80-730f1f10c46c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9651b663-817c-4020-a3a5-e6a72cb02bb1", "created": "2024-05-07T10:35:12.001008Z", "modified": "2024-05-07T10:35:12.001008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eaab7396e895936d1cd05e8afafd6cb5f45261cca14f2860518b798e06b2c3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.001008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe6a535c-1f65-491b-b850-11db2c5cd131", "created": "2024-05-07T10:35:12.001814Z", "modified": "2024-05-07T10:35:12.001814Z", "relationship_type": "indicates", "source_ref": "indicator--9651b663-817c-4020-a3a5-e6a72cb02bb1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0627b46f-8bbb-4fe4-8c02-9251e8e5b459", "created": "2024-05-07T10:35:12.001987Z", "modified": "2024-05-07T10:35:12.001987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f4ef7aeb79df11b972d369f18dd15c67c3cb63473f8cd99321b5953dfdc3ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.001987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33583c01-3cdc-4f96-8aea-bdeff937fbbf", "created": "2024-05-07T10:35:12.0028Z", "modified": "2024-05-07T10:35:12.0028Z", "relationship_type": "indicates", "source_ref": "indicator--0627b46f-8bbb-4fe4-8c02-9251e8e5b459", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0b891b5-2ed6-4cb5-9471-45a4a6309b9f", "created": "2024-05-07T10:35:12.002973Z", "modified": "2024-05-07T10:35:12.002973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a22a028a905acf5e23979be83e0b70e329de2e58e61b0e2a436f42a395126e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.002973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a55b8f20-8172-4f84-82f6-f0b509b33a47", "created": "2024-05-07T10:35:12.003782Z", "modified": "2024-05-07T10:35:12.003782Z", "relationship_type": "indicates", "source_ref": "indicator--f0b891b5-2ed6-4cb5-9471-45a4a6309b9f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6ff6532-72d6-4e8b-a417-fbd3287a0be2", "created": "2024-05-07T10:35:12.003954Z", "modified": "2024-05-07T10:35:12.003954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5f5bb223fadef66c77296512c8bed72654fa1f53289e6bf9e1d1bbb6a6e252e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.003954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--550b3d0e-ba01-495f-98ca-26b5ddfd5c00", "created": "2024-05-07T10:35:12.004778Z", "modified": "2024-05-07T10:35:12.004778Z", "relationship_type": "indicates", "source_ref": "indicator--a6ff6532-72d6-4e8b-a417-fbd3287a0be2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308ab241-b5b8-40b9-b0dc-5f181150d0c2", "created": "2024-05-07T10:35:12.004951Z", "modified": "2024-05-07T10:35:12.004951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='063adbcaa46f9273e58ac4840f0b5a362f0b35b77abb3b05458295dec5944281']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.004951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4c0654e-1d2f-4535-b045-8331b2521f3e", "created": "2024-05-07T10:35:12.005756Z", "modified": "2024-05-07T10:35:12.005756Z", "relationship_type": "indicates", "source_ref": "indicator--308ab241-b5b8-40b9-b0dc-5f181150d0c2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca6884b3-1e4d-4476-99f8-3074b7b47c6f", "created": "2024-05-07T10:35:12.005935Z", "modified": "2024-05-07T10:35:12.005935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1b3f4f49477a4c3296c6fd78aa4f77bb6480a6b0233377fbe40c3f70e9f343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.005935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48d4c93b-b665-4988-b45a-065a7e6a4db8", "created": "2024-05-07T10:35:12.006748Z", "modified": "2024-05-07T10:35:12.006748Z", "relationship_type": "indicates", "source_ref": "indicator--ca6884b3-1e4d-4476-99f8-3074b7b47c6f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834f402c-9a85-49f1-acc8-dd381821cf0a", "created": "2024-05-07T10:35:12.006917Z", "modified": "2024-05-07T10:35:12.006917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d998b2405935560a16213001b1eccb0e10f4d2ed0790c282bdc91aa5d78bae2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.006917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0df7187-10c3-442a-9248-37efabb7b1fb", "created": "2024-05-07T10:35:12.007724Z", "modified": "2024-05-07T10:35:12.007724Z", "relationship_type": "indicates", "source_ref": "indicator--834f402c-9a85-49f1-acc8-dd381821cf0a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--410525bd-64aa-4407-8a11-d435b3319db3", "created": "2024-05-07T10:35:12.007893Z", "modified": "2024-05-07T10:35:12.007893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023042671eb96c219e5239ebd5b4f4f848b01dc56f70407ea3aec1c81dffbb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.007893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d82af3ac-d316-40d0-a8a8-763723733f8c", "created": "2024-05-07T10:35:12.008851Z", "modified": "2024-05-07T10:35:12.008851Z", "relationship_type": "indicates", "source_ref": "indicator--410525bd-64aa-4407-8a11-d435b3319db3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59be1ffc-d84d-41d6-8145-30d1474b60a3", "created": "2024-05-07T10:35:12.009025Z", "modified": "2024-05-07T10:35:12.009025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9cdc9649966c22d20412c3ff0e42f2b781b1f723289867b2dc4e5d9232430bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.009025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34eeed4d-0005-4c11-b07e-a8610c30fbd7", "created": "2024-05-07T10:35:12.009831Z", "modified": "2024-05-07T10:35:12.009831Z", "relationship_type": "indicates", "source_ref": "indicator--59be1ffc-d84d-41d6-8145-30d1474b60a3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57c2e3d3-82cd-471d-939e-a2efa7ee9330", "created": "2024-05-07T10:35:12.010002Z", "modified": "2024-05-07T10:35:12.010002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d9ac7935b969851f8e4cefeddff92d10b80e2cb20b59f392298e45b614bb98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.010002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af4acf85-cf93-4e59-9724-22a91d53a3d9", "created": "2024-05-07T10:35:12.010808Z", "modified": "2024-05-07T10:35:12.010808Z", "relationship_type": "indicates", "source_ref": "indicator--57c2e3d3-82cd-471d-939e-a2efa7ee9330", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd075eb7-d903-417a-b193-11233bb8f23f", "created": "2024-05-07T10:35:12.010977Z", "modified": "2024-05-07T10:35:12.010977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35c461700a9c10c2590c3ef4849308193a30213ddc997a2d2032e7e8a6e0b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.010977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c815d91-388a-49ea-8272-be4fba037859", "created": "2024-05-07T10:35:12.011775Z", "modified": "2024-05-07T10:35:12.011775Z", "relationship_type": "indicates", "source_ref": "indicator--cd075eb7-d903-417a-b193-11233bb8f23f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45550696-bee5-41a9-baea-bf480f2ee134", "created": "2024-05-07T10:35:12.011946Z", "modified": "2024-05-07T10:35:12.011946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd374cfa16e22b98dae9dcb7271f2fa6ef7ea2dd9bfc4aca69c63316598b67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.011946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3167c27f-456c-4082-b822-e92e09dd87fb", "created": "2024-05-07T10:35:12.01278Z", "modified": "2024-05-07T10:35:12.01278Z", "relationship_type": "indicates", "source_ref": "indicator--45550696-bee5-41a9-baea-bf480f2ee134", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9734ec9-6176-4b76-856e-a443a3bf8691", "created": "2024-05-07T10:35:12.012954Z", "modified": "2024-05-07T10:35:12.012954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f9f34a8ee53bbeefca63c17a198602b5115ebb7227826dc1240ad7a21be0e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.012954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45391222-a4ff-43d3-b652-595be3b1eb6a", "created": "2024-05-07T10:35:12.013772Z", "modified": "2024-05-07T10:35:12.013772Z", "relationship_type": "indicates", "source_ref": "indicator--e9734ec9-6176-4b76-856e-a443a3bf8691", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bad9dec-944a-4948-9311-dc3d977fe0fc", "created": "2024-05-07T10:35:12.013947Z", "modified": "2024-05-07T10:35:12.013947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34ef4c4ebcc0c9ac71d3849890fa4b5029f5180b90292becd19a7e24b20df5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.013947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d57b1164-486a-4478-9e0a-5be15b5eba04", "created": "2024-05-07T10:35:12.014758Z", "modified": "2024-05-07T10:35:12.014758Z", "relationship_type": "indicates", "source_ref": "indicator--6bad9dec-944a-4948-9311-dc3d977fe0fc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b0fa566-d4cf-4450-94d5-0c375257fee7", "created": "2024-05-07T10:35:12.01493Z", "modified": "2024-05-07T10:35:12.01493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='499de21830f6e03001446af6900364a670f3ee92347aa5a0f7023d94b1b2806e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.01493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebcb0f8a-b4df-4591-b688-c407bd065afd", "created": "2024-05-07T10:35:12.015741Z", "modified": "2024-05-07T10:35:12.015741Z", "relationship_type": "indicates", "source_ref": "indicator--1b0fa566-d4cf-4450-94d5-0c375257fee7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3303e64b-70ae-4243-b1f9-885f0b51d9ad", "created": "2024-05-07T10:35:12.015911Z", "modified": "2024-05-07T10:35:12.015911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dffac6948985ec7f2aebbe2b4e5f39f2ce847707d4e7ab0cff3694cf916e603']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.015911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb05f71c-d2ff-4864-a3a4-0cb2da6e51fe", "created": "2024-05-07T10:35:12.016865Z", "modified": "2024-05-07T10:35:12.016865Z", "relationship_type": "indicates", "source_ref": "indicator--3303e64b-70ae-4243-b1f9-885f0b51d9ad", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f9d0131-2fd8-4dd6-b96a-ae28d38c5f62", "created": "2024-05-07T10:35:12.017044Z", "modified": "2024-05-07T10:35:12.017044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f3435971395cbc2cd95760b1520de2d4ca0202e77abfc40b464d079fb87944']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.017044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4258e7c-4c05-4b88-81a5-3da8e94996b8", "created": "2024-05-07T10:35:12.017844Z", "modified": "2024-05-07T10:35:12.017844Z", "relationship_type": "indicates", "source_ref": "indicator--6f9d0131-2fd8-4dd6-b96a-ae28d38c5f62", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38553a74-ebc3-4654-b424-29162b933568", "created": "2024-05-07T10:35:12.018016Z", "modified": "2024-05-07T10:35:12.018016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3a1f6f315067f4b17fe0002979356cd214f1eb9885bd86e5d66acc8f1638df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.018016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5193395b-15e3-42bc-b2a9-9699fe47b86b", "created": "2024-05-07T10:35:12.018827Z", "modified": "2024-05-07T10:35:12.018827Z", "relationship_type": "indicates", "source_ref": "indicator--38553a74-ebc3-4654-b424-29162b933568", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98be0ae5-094e-43fc-8e62-55338c007edf", "created": "2024-05-07T10:35:12.018998Z", "modified": "2024-05-07T10:35:12.018998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e9608176088fad14802ea68fd60c4985c586f97b73efce9cc34228001770820']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.018998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76f4907-8870-4c60-b840-75a73cbc12fd", "created": "2024-05-07T10:35:12.019801Z", "modified": "2024-05-07T10:35:12.019801Z", "relationship_type": "indicates", "source_ref": "indicator--98be0ae5-094e-43fc-8e62-55338c007edf", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd840814-0dd0-427f-b662-0b21b906e66d", "created": "2024-05-07T10:35:12.019971Z", "modified": "2024-05-07T10:35:12.019971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8912d83c93fbe88c96884e66653e4ad95d3ccd9ba6939de5cbdb246854e3c49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.019971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--536dd69b-6356-41ba-ae16-a2393221f136", "created": "2024-05-07T10:35:12.020794Z", "modified": "2024-05-07T10:35:12.020794Z", "relationship_type": "indicates", "source_ref": "indicator--fd840814-0dd0-427f-b662-0b21b906e66d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed79df0c-3fc5-454f-8804-5d70b3bfaaa3", "created": "2024-05-07T10:35:12.020969Z", "modified": "2024-05-07T10:35:12.020969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e86acd9f88cdd1cfb985867d89bf9ae60966561fc8e8d4dbd5feed09a5b03edf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.020969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26810eb7-f3e0-4e42-94ab-6fd50c03c450", "created": "2024-05-07T10:35:12.021772Z", "modified": "2024-05-07T10:35:12.021772Z", "relationship_type": "indicates", "source_ref": "indicator--ed79df0c-3fc5-454f-8804-5d70b3bfaaa3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--644403f3-6470-4cc3-a06f-4d59523729d9", "created": "2024-05-07T10:35:12.021951Z", "modified": "2024-05-07T10:35:12.021951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d3deefa89c7bcb856826e4f56b23fd58645ac69e1e5acbd72290ce5a525206f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.021951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1715a054-21f6-4240-abc9-7e99ce994828", "created": "2024-05-07T10:35:12.022753Z", "modified": "2024-05-07T10:35:12.022753Z", "relationship_type": "indicates", "source_ref": "indicator--644403f3-6470-4cc3-a06f-4d59523729d9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42b213c0-b37e-483d-ac0e-1d68d9c2463e", "created": "2024-05-07T10:35:12.022925Z", "modified": "2024-05-07T10:35:12.022925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cb20c4a392e092082b773cddc4c4f2de95c1b000dc8bd81b060a38be0c9d7c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.022925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bb8e827-0c1b-4f8c-b62d-e6046e8ffc19", "created": "2024-05-07T10:35:12.02373Z", "modified": "2024-05-07T10:35:12.02373Z", "relationship_type": "indicates", "source_ref": "indicator--42b213c0-b37e-483d-ac0e-1d68d9c2463e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd3c45ca-f628-47b6-9a4f-59a2e1b87ab6", "created": "2024-05-07T10:35:12.023899Z", "modified": "2024-05-07T10:35:12.023899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9e394324f0782cdf0a3c9ec3e7e687e011f0f1001589a3c9d0fbacb12ec3d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.023899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80056111-ee82-401c-8372-edfbd5b54d7f", "created": "2024-05-07T10:35:12.024717Z", "modified": "2024-05-07T10:35:12.024717Z", "relationship_type": "indicates", "source_ref": "indicator--fd3c45ca-f628-47b6-9a4f-59a2e1b87ab6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a03c435-2bc0-4190-ba3b-022f83998625", "created": "2024-05-07T10:35:12.024894Z", "modified": "2024-05-07T10:35:12.024894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33cef8e720777aab12c73aee039d2713a051cf1b3a52253925f99ab45676ea35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.024894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c565e008-0784-444b-b55a-83852e60884b", "created": "2024-05-07T10:35:12.025815Z", "modified": "2024-05-07T10:35:12.025815Z", "relationship_type": "indicates", "source_ref": "indicator--2a03c435-2bc0-4190-ba3b-022f83998625", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77c8ca88-f6c5-440d-8116-9d8ac0149496", "created": "2024-05-07T10:35:12.025985Z", "modified": "2024-05-07T10:35:12.025985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bcfa73ca0eb5ca0b041246eae9318e655d3a0062a6910912c57aa8e5e18fd32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.025985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e6f8ef3-9a3a-4d13-a1de-881b5593def6", "created": "2024-05-07T10:35:12.026791Z", "modified": "2024-05-07T10:35:12.026791Z", "relationship_type": "indicates", "source_ref": "indicator--77c8ca88-f6c5-440d-8116-9d8ac0149496", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32d250ed-3386-424d-9d41-3d6403a5fed2", "created": "2024-05-07T10:35:12.026962Z", "modified": "2024-05-07T10:35:12.026962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40eee1116b999dad2563bbe76aac3802ce960c48697bc12cee9bc54dfe0eb0e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.026962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee2567d2-92c8-47af-8397-f7b10822a29d", "created": "2024-05-07T10:35:12.027757Z", "modified": "2024-05-07T10:35:12.027757Z", "relationship_type": "indicates", "source_ref": "indicator--32d250ed-3386-424d-9d41-3d6403a5fed2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b926c55-3eb2-40d8-bf82-99590129965b", "created": "2024-05-07T10:35:12.027926Z", "modified": "2024-05-07T10:35:12.027926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea8782a6ee011850462fa374bb014477dc7dd7f569c3da7424920d7aaf9b9e3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.027926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82d52615-6306-4dcd-b393-219cb867f67b", "created": "2024-05-07T10:35:12.028749Z", "modified": "2024-05-07T10:35:12.028749Z", "relationship_type": "indicates", "source_ref": "indicator--5b926c55-3eb2-40d8-bf82-99590129965b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22dfe8ca-125d-451c-bbd2-2981fc7cda99", "created": "2024-05-07T10:35:12.028927Z", "modified": "2024-05-07T10:35:12.028927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fd57ba73cf80bdaa5b21bb37aec1247e52843838553d639a56379542b5bcd76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.028927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--945a74f1-db30-45b1-a0eb-f92b20348173", "created": "2024-05-07T10:35:12.02973Z", "modified": "2024-05-07T10:35:12.02973Z", "relationship_type": "indicates", "source_ref": "indicator--22dfe8ca-125d-451c-bbd2-2981fc7cda99", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25dd79b1-9ea4-4dbe-ab7b-4a17478b1e27", "created": "2024-05-07T10:35:12.029906Z", "modified": "2024-05-07T10:35:12.029906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb850d4de49c9fc53a0e48087cca852cafb6ef21125e7cb54d680283f6740d9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.029906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1f78dc5-ba13-4325-beeb-6e5d3381d66a", "created": "2024-05-07T10:35:12.0307Z", "modified": "2024-05-07T10:35:12.0307Z", "relationship_type": "indicates", "source_ref": "indicator--25dd79b1-9ea4-4dbe-ab7b-4a17478b1e27", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42c59173-0e99-4915-8a02-4d5df71c357c", "created": "2024-05-07T10:35:12.030867Z", "modified": "2024-05-07T10:35:12.030867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='381219902afac8d8007275a64a99c1012e82521086e8db1fad5ecd30290bb531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.030867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1390f52a-58a6-46d4-b20c-f08867482dac", "created": "2024-05-07T10:35:12.031666Z", "modified": "2024-05-07T10:35:12.031666Z", "relationship_type": "indicates", "source_ref": "indicator--42c59173-0e99-4915-8a02-4d5df71c357c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c9acb22-64d5-4cfd-b56c-7a8e04ec68bc", "created": "2024-05-07T10:35:12.031841Z", "modified": "2024-05-07T10:35:12.031841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3dcf99a83ec253a07e02ead39675446a20f66403b241d7a7aff24a65a7af8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.031841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a42f6cba-968a-4323-9580-ae4a2213bbcf", "created": "2024-05-07T10:35:12.032633Z", "modified": "2024-05-07T10:35:12.032633Z", "relationship_type": "indicates", "source_ref": "indicator--5c9acb22-64d5-4cfd-b56c-7a8e04ec68bc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de31d943-3ddf-429c-a803-af5a42942d96", "created": "2024-05-07T10:35:12.032828Z", "modified": "2024-05-07T10:35:12.032828Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93fdc1971e3527e41f98eefbec17db75d462907b1c04d69fbb7e1073c476ce51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.032828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b520161c-8213-42ed-b174-1b835ff56b5b", "created": "2024-05-07T10:35:12.033632Z", "modified": "2024-05-07T10:35:12.033632Z", "relationship_type": "indicates", "source_ref": "indicator--de31d943-3ddf-429c-a803-af5a42942d96", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02301768-c55b-4a52-bf2e-797c9ee66385", "created": "2024-05-07T10:35:12.033805Z", "modified": "2024-05-07T10:35:12.033805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef70e55216a3a9bd3782e02a3d7fe9d97a52e7caf62ffa7b49a3b0c50b6ce1d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.033805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf8e8e93-f598-4a18-8003-2e28a26f7f77", "created": "2024-05-07T10:35:12.034722Z", "modified": "2024-05-07T10:35:12.034722Z", "relationship_type": "indicates", "source_ref": "indicator--02301768-c55b-4a52-bf2e-797c9ee66385", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a49e550d-51fa-42aa-8c63-0bb420459188", "created": "2024-05-07T10:35:12.034894Z", "modified": "2024-05-07T10:35:12.034894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c2d3161d2198c99ce6966a4bacfec842ed90872eee17a183f5c2b326afeaed3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.034894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a738d75b-bcd1-4b06-bf9e-4fa04a8d6552", "created": "2024-05-07T10:35:12.035693Z", "modified": "2024-05-07T10:35:12.035693Z", "relationship_type": "indicates", "source_ref": "indicator--a49e550d-51fa-42aa-8c63-0bb420459188", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67cf2ba5-26c9-47c8-9b24-ad22fb57acda", "created": "2024-05-07T10:35:12.035865Z", "modified": "2024-05-07T10:35:12.035865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79b0a0b73290ed87deadfb7c696b22c4748bf9d6695f50fb1d8cf932840d2d80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.035865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28b391e1-6ab3-4985-838b-2633a15526ff", "created": "2024-05-07T10:35:12.036662Z", "modified": "2024-05-07T10:35:12.036662Z", "relationship_type": "indicates", "source_ref": "indicator--67cf2ba5-26c9-47c8-9b24-ad22fb57acda", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0959a0-7117-4ddb-88d8-2c70cb50c62d", "created": "2024-05-07T10:35:12.036871Z", "modified": "2024-05-07T10:35:12.036871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e2384f3d31a1e7c1de6981c12f161c394f847d5f4aa30f18d57303858486b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.036871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01590fc6-c6a7-48eb-9e4c-669afd40a32e", "created": "2024-05-07T10:35:12.037687Z", "modified": "2024-05-07T10:35:12.037687Z", "relationship_type": "indicates", "source_ref": "indicator--bf0959a0-7117-4ddb-88d8-2c70cb50c62d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c965ea6-aaa9-4c17-8b49-a34a2024d49b", "created": "2024-05-07T10:35:12.037862Z", "modified": "2024-05-07T10:35:12.037862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c42f0f95516195ff77951a3e91f42ecee67c499017909d357092f85bcdcd046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.037862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83c803b9-e53a-4cb8-9547-139132a1dcfb", "created": "2024-05-07T10:35:12.038669Z", "modified": "2024-05-07T10:35:12.038669Z", "relationship_type": "indicates", "source_ref": "indicator--1c965ea6-aaa9-4c17-8b49-a34a2024d49b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dbe0de3-1b10-414d-a2a4-b2773731bd0f", "created": "2024-05-07T10:35:12.038842Z", "modified": "2024-05-07T10:35:12.038842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5965beb9234bc5f13f23e523f938f28bfdc963d2abc6b9df2764e52e57485be6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.038842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f5aa61-b5fd-4752-874e-6e5536377c05", "created": "2024-05-07T10:35:12.039643Z", "modified": "2024-05-07T10:35:12.039643Z", "relationship_type": "indicates", "source_ref": "indicator--1dbe0de3-1b10-414d-a2a4-b2773731bd0f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2a7e81f-d67b-46ba-a11b-c2e7ff618095", "created": "2024-05-07T10:35:12.039812Z", "modified": "2024-05-07T10:35:12.039812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2ebb54c6eb37acf50ab7519e2d3a6e626c3a441aa91dadcefc3cf1e86918cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.039812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74886ed6-e069-431f-835f-5ae2e8f7d084", "created": "2024-05-07T10:35:12.040614Z", "modified": "2024-05-07T10:35:12.040614Z", "relationship_type": "indicates", "source_ref": "indicator--d2a7e81f-d67b-46ba-a11b-c2e7ff618095", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--806b9230-cfb5-4c18-a34c-2b6d9c5e1c3f", "created": "2024-05-07T10:35:12.040804Z", "modified": "2024-05-07T10:35:12.040804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d01c3f0408fb1762a15517276d73f362ab64461f58242f4066da883bb2b95c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.040804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f7bdd40-b498-4119-a2fb-42dd7b27f6ca", "created": "2024-05-07T10:35:12.041618Z", "modified": "2024-05-07T10:35:12.041618Z", "relationship_type": "indicates", "source_ref": "indicator--806b9230-cfb5-4c18-a34c-2b6d9c5e1c3f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fff2f25-42e8-497e-aa19-927cc84539e5", "created": "2024-05-07T10:35:12.041788Z", "modified": "2024-05-07T10:35:12.041788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87705e036769ef87784195ccede0dc2fcc650e25835d8f160eff5080e4fec47a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.041788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20589c41-6539-45df-8756-0729dcc9fd85", "created": "2024-05-07T10:35:12.042727Z", "modified": "2024-05-07T10:35:12.042727Z", "relationship_type": "indicates", "source_ref": "indicator--4fff2f25-42e8-497e-aa19-927cc84539e5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18f93cdc-4715-4434-89fd-9716cb99d8e5", "created": "2024-05-07T10:35:12.042899Z", "modified": "2024-05-07T10:35:12.042899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3df6e61bfea5cac005163c3428685c5140fb975a1ec674e79db1a2e00e816f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.042899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ecef165-d58f-4226-a699-dd35a2d5b381", "created": "2024-05-07T10:35:12.043705Z", "modified": "2024-05-07T10:35:12.043705Z", "relationship_type": "indicates", "source_ref": "indicator--18f93cdc-4715-4434-89fd-9716cb99d8e5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74944dfc-c630-4ea9-a370-7536daeda79f", "created": "2024-05-07T10:35:12.043875Z", "modified": "2024-05-07T10:35:12.043875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b03583bcd534de7c33b8108ab879e4f87bb612dda3f28f86e927929ad29b64e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.043875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff59c583-00a2-49ce-a0b8-2fb648982de9", "created": "2024-05-07T10:35:12.044675Z", "modified": "2024-05-07T10:35:12.044675Z", "relationship_type": "indicates", "source_ref": "indicator--74944dfc-c630-4ea9-a370-7536daeda79f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5369512-5daf-4630-81fe-6873d8d11d97", "created": "2024-05-07T10:35:12.044869Z", "modified": "2024-05-07T10:35:12.044869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b336a74a85635956783e20b2546df1629b82777eacac25c42de6232aff46623']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.044869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cff94823-7459-4826-9817-2443e43b55ac", "created": "2024-05-07T10:35:12.045671Z", "modified": "2024-05-07T10:35:12.045671Z", "relationship_type": "indicates", "source_ref": "indicator--b5369512-5daf-4630-81fe-6873d8d11d97", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--302e0fe4-6253-4eee-959f-87fc899693c7", "created": "2024-05-07T10:35:12.045843Z", "modified": "2024-05-07T10:35:12.045843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccba6153005cde4e21a7f6ef61b539e5aa54e6ac1124f5aa53ac78f44eb0d9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.045843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c3d2ffa-a19a-40f4-9dfb-2c2d084ad348", "created": "2024-05-07T10:35:12.04664Z", "modified": "2024-05-07T10:35:12.04664Z", "relationship_type": "indicates", "source_ref": "indicator--302e0fe4-6253-4eee-959f-87fc899693c7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a34b89c8-9e97-4b14-a74b-911046275e2d", "created": "2024-05-07T10:35:12.04681Z", "modified": "2024-05-07T10:35:12.04681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27e8e68e258485ff87c695791b21f6523992f438eda39682eff8bf2cf78f77d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.04681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7f01c80-756e-41fb-a637-bebb890bdcc5", "created": "2024-05-07T10:35:12.047602Z", "modified": "2024-05-07T10:35:12.047602Z", "relationship_type": "indicates", "source_ref": "indicator--a34b89c8-9e97-4b14-a74b-911046275e2d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6a32f59-5d63-49c4-8faf-2b93f8cb3c0d", "created": "2024-05-07T10:35:12.047772Z", "modified": "2024-05-07T10:35:12.047772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63275b2086bba6c999735a3908e884daf495533109d0ab90562de4fbbe78eaca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.047772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--705f02ed-639a-41bd-a9bf-82aefffbe41f", "created": "2024-05-07T10:35:12.048574Z", "modified": "2024-05-07T10:35:12.048574Z", "relationship_type": "indicates", "source_ref": "indicator--b6a32f59-5d63-49c4-8faf-2b93f8cb3c0d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cebd9b7-9140-4df9-bada-9c6526d1313b", "created": "2024-05-07T10:35:12.048793Z", "modified": "2024-05-07T10:35:12.048793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4abe6d883fde6edbc61112d9f52c75dfccfaba24cb901a5592358e1876f6b63c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.048793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ef3de94-c870-4808-bd91-b08296c82c44", "created": "2024-05-07T10:35:12.049626Z", "modified": "2024-05-07T10:35:12.049626Z", "relationship_type": "indicates", "source_ref": "indicator--0cebd9b7-9140-4df9-bada-9c6526d1313b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff81d040-cb3a-40dd-9ae4-730f8ea31472", "created": "2024-05-07T10:35:12.049804Z", "modified": "2024-05-07T10:35:12.049804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1a626fa763e2459c767090d6f8cdbb138f2318e62541d4a9fe36819b09c1464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.049804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7530518-cf91-4144-a8cd-0335defc2e9c", "created": "2024-05-07T10:35:12.050624Z", "modified": "2024-05-07T10:35:12.050624Z", "relationship_type": "indicates", "source_ref": "indicator--ff81d040-cb3a-40dd-9ae4-730f8ea31472", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4371d2ef-a243-4202-bb8e-f26ef7640509", "created": "2024-05-07T10:35:12.050796Z", "modified": "2024-05-07T10:35:12.050796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2d207a6a069119ea3456f5510d660279d737a35e559af68d0ce384484507daf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.050796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc65327b-42e6-4e13-973b-73cd675ce519", "created": "2024-05-07T10:35:12.051976Z", "modified": "2024-05-07T10:35:12.051976Z", "relationship_type": "indicates", "source_ref": "indicator--4371d2ef-a243-4202-bb8e-f26ef7640509", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b41989fd-d2f2-4fa7-aa08-5b6c993a82f8", "created": "2024-05-07T10:35:12.052151Z", "modified": "2024-05-07T10:35:12.052151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e142f71c7c0b0a367bde4f8b6a146739345e6618bca4166a91982779a595ee26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.052151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f59382a-4f5f-4d07-97f9-4907e871083a", "created": "2024-05-07T10:35:12.052976Z", "modified": "2024-05-07T10:35:12.052976Z", "relationship_type": "indicates", "source_ref": "indicator--b41989fd-d2f2-4fa7-aa08-5b6c993a82f8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8a004a7-d2ea-487e-95f4-a624de8a8a07", "created": "2024-05-07T10:35:12.053148Z", "modified": "2024-05-07T10:35:12.053148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77b6f31aae8fe2b07cd157d429cbd1c0f837628016feb67fad617d49ef9c3385']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.053148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d43b70-f392-4331-8698-bec584d6c549", "created": "2024-05-07T10:35:12.053948Z", "modified": "2024-05-07T10:35:12.053948Z", "relationship_type": "indicates", "source_ref": "indicator--b8a004a7-d2ea-487e-95f4-a624de8a8a07", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f3c8834-d95a-429d-994c-9f5f2424a24f", "created": "2024-05-07T10:35:12.054121Z", "modified": "2024-05-07T10:35:12.054121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc126ea05fb7b3a39d95303176ca42f19fd3c8bb0a53f1d5ac913842e91e70e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.054121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83bb8c5-2e1f-462c-8095-202739013bfd", "created": "2024-05-07T10:35:12.054924Z", "modified": "2024-05-07T10:35:12.054924Z", "relationship_type": "indicates", "source_ref": "indicator--3f3c8834-d95a-429d-994c-9f5f2424a24f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35dd25ed-a000-45e0-a948-201941a71a08", "created": "2024-05-07T10:35:12.055098Z", "modified": "2024-05-07T10:35:12.055098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a774189b1f2fdd739b44496c45af6ad34217631d66761c5a5f3f19ccf126e28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.055098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--548e0de0-af5d-48d1-9f5c-e1f5bd4b7a17", "created": "2024-05-07T10:35:12.055898Z", "modified": "2024-05-07T10:35:12.055898Z", "relationship_type": "indicates", "source_ref": "indicator--35dd25ed-a000-45e0-a948-201941a71a08", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--104100d1-4a8a-43be-a086-a3489c3b716a", "created": "2024-05-07T10:35:12.056071Z", "modified": "2024-05-07T10:35:12.056071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39744abd0e18d0add341168afd09d6835de13d9ccd3ba29a820e8141aabca6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.056071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d7ceaf9-3742-4efc-98c2-31ac5032f258", "created": "2024-05-07T10:35:12.056891Z", "modified": "2024-05-07T10:35:12.056891Z", "relationship_type": "indicates", "source_ref": "indicator--104100d1-4a8a-43be-a086-a3489c3b716a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbaabf12-035e-430d-8fe6-74a607343f40", "created": "2024-05-07T10:35:12.057064Z", "modified": "2024-05-07T10:35:12.057064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d966c90a4cfe44bf37cbcba09903eec9bdf9dc07453d479a9eb041bb26cebfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.057064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df7379bc-7e5a-44c6-9322-cac08ca7e512", "created": "2024-05-07T10:35:12.057862Z", "modified": "2024-05-07T10:35:12.057862Z", "relationship_type": "indicates", "source_ref": "indicator--bbaabf12-035e-430d-8fe6-74a607343f40", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df875259-f5e1-4e71-bd14-1c5116857eb2", "created": "2024-05-07T10:35:12.058038Z", "modified": "2024-05-07T10:35:12.058038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3d5caa2e70d930416e5140cf0fca20a2c26e7766b3f2daadef3e509b4ff58db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.058038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--877c6ce8-6225-40e7-b06b-42074c8593d8", "created": "2024-05-07T10:35:12.058843Z", "modified": "2024-05-07T10:35:12.058843Z", "relationship_type": "indicates", "source_ref": "indicator--df875259-f5e1-4e71-bd14-1c5116857eb2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72faf3bd-c80e-4253-96a9-2c1648662887", "created": "2024-05-07T10:35:12.059013Z", "modified": "2024-05-07T10:35:12.059013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c888c1d8c326aead99264bff007477199acd67dabd2d50a45d0f2e75fee99ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.059013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04a4d3c4-dde0-4997-a6fa-5fd6f1a99bca", "created": "2024-05-07T10:35:12.059811Z", "modified": "2024-05-07T10:35:12.059811Z", "relationship_type": "indicates", "source_ref": "indicator--72faf3bd-c80e-4253-96a9-2c1648662887", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--164a98a6-00a1-438d-8ba5-1f79761fdb55", "created": "2024-05-07T10:35:12.059981Z", "modified": "2024-05-07T10:35:12.059981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0b2bede8b38c50c90b5978f1156eec32cfe2bfa7b488d3fedda5d34114e2bd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.059981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ea7e65-4cc6-45f5-a3d7-00219f293d8f", "created": "2024-05-07T10:35:12.060933Z", "modified": "2024-05-07T10:35:12.060933Z", "relationship_type": "indicates", "source_ref": "indicator--164a98a6-00a1-438d-8ba5-1f79761fdb55", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c96e24af-6a77-46df-9c68-78156e16a65c", "created": "2024-05-07T10:35:12.06111Z", "modified": "2024-05-07T10:35:12.06111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8329429d0c260f342aeaa9bb46a862f62f5c4ab8f93549fbd682e99d285fc1e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.06111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a93897d-1f7b-4b1d-8b12-994ae6908e43", "created": "2024-05-07T10:35:12.061912Z", "modified": "2024-05-07T10:35:12.061912Z", "relationship_type": "indicates", "source_ref": "indicator--c96e24af-6a77-46df-9c68-78156e16a65c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1d8ec4b-4f82-4545-b9dd-9804adbd518b", "created": "2024-05-07T10:35:12.062084Z", "modified": "2024-05-07T10:35:12.062084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e53687abb8896380e0ed3f8d24b6ee06b4e54bdeb9ec44d20cf9cba0437c59d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.062084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d148987e-a3b9-4236-a15a-72f63c8c6962", "created": "2024-05-07T10:35:12.062882Z", "modified": "2024-05-07T10:35:12.062882Z", "relationship_type": "indicates", "source_ref": "indicator--b1d8ec4b-4f82-4545-b9dd-9804adbd518b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00fcd248-a177-44bd-b33a-8b36b8094a85", "created": "2024-05-07T10:35:12.063054Z", "modified": "2024-05-07T10:35:12.063054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6688fc2d774c9282055b90036d5fed6a31b4bf08526becb2b90af14b1ac0a61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.063054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1e039d5-52a2-4055-bfe5-d09148da4d6b", "created": "2024-05-07T10:35:12.063864Z", "modified": "2024-05-07T10:35:12.063864Z", "relationship_type": "indicates", "source_ref": "indicator--00fcd248-a177-44bd-b33a-8b36b8094a85", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88dacb2f-1b41-4415-8cd0-49631592e9ea", "created": "2024-05-07T10:35:12.064037Z", "modified": "2024-05-07T10:35:12.064037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38a0c2554d39f68d9269d96cafa20d2216593cc7df65afefa9472204ae97f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.064037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--395cad6b-8d38-4c37-93ed-b1f187846749", "created": "2024-05-07T10:35:12.064861Z", "modified": "2024-05-07T10:35:12.064861Z", "relationship_type": "indicates", "source_ref": "indicator--88dacb2f-1b41-4415-8cd0-49631592e9ea", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5dfb93-0546-41a4-8cee-9fa96427deed", "created": "2024-05-07T10:35:12.065035Z", "modified": "2024-05-07T10:35:12.065035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ae8875dce34565f229e521c2f1cd02d272342d0dc4dbafbd9cd5a1b5caf7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.065035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68370d7a-2797-4e1e-a503-19aad13827d6", "created": "2024-05-07T10:35:12.065839Z", "modified": "2024-05-07T10:35:12.065839Z", "relationship_type": "indicates", "source_ref": "indicator--1c5dfb93-0546-41a4-8cee-9fa96427deed", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56aedf01-c388-47c7-911b-ef04a12547b8", "created": "2024-05-07T10:35:12.06601Z", "modified": "2024-05-07T10:35:12.06601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baa00d3080831e5026661a0324004cf977000cf97d4b9cff8daa30953a65f9e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.06601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ac0ed28-18a3-42e4-bfa6-a12bdeb7afdd", "created": "2024-05-07T10:35:12.066817Z", "modified": "2024-05-07T10:35:12.066817Z", "relationship_type": "indicates", "source_ref": "indicator--56aedf01-c388-47c7-911b-ef04a12547b8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--983eb2b9-ef65-4cb2-8468-c2937f984550", "created": "2024-05-07T10:35:12.066994Z", "modified": "2024-05-07T10:35:12.066994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc3aba522087a99df5fdf8eec8bdfb628ed9e4e763d9f9240ec3f903f6a48339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.066994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9902e0f5-9550-4b51-8819-fe599382d641", "created": "2024-05-07T10:35:12.067807Z", "modified": "2024-05-07T10:35:12.067807Z", "relationship_type": "indicates", "source_ref": "indicator--983eb2b9-ef65-4cb2-8468-c2937f984550", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--982ccb48-1d2b-4442-b572-fcdf299fdc49", "created": "2024-05-07T10:35:12.067982Z", "modified": "2024-05-07T10:35:12.067982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb450daa54a6133a313644aa9695965ee3c8c15cbfb60edfc3e13f4e9c0931c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.067982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44d76c0e-5690-48ec-8c62-a45236d8b706", "created": "2024-05-07T10:35:12.068803Z", "modified": "2024-05-07T10:35:12.068803Z", "relationship_type": "indicates", "source_ref": "indicator--982ccb48-1d2b-4442-b572-fcdf299fdc49", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1ae32b8-6180-4445-9fff-7dd125e9d6a3", "created": "2024-05-07T10:35:12.068977Z", "modified": "2024-05-07T10:35:12.068977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab938bcfffde58bd145e6bb1e265c9ea1f81db35d4376839f074c4551059bd2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.068977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d593ce66-5abb-427f-8e02-9cd0a634b408", "created": "2024-05-07T10:35:12.069916Z", "modified": "2024-05-07T10:35:12.069916Z", "relationship_type": "indicates", "source_ref": "indicator--f1ae32b8-6180-4445-9fff-7dd125e9d6a3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6594bc60-6904-4b88-bfba-cee74a3bc18f", "created": "2024-05-07T10:35:12.070091Z", "modified": "2024-05-07T10:35:12.070091Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a8a013f6a8569ddf7c7f031f6fe23871808c946861448258b063325bbd06827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.070091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d3a45ae-4e10-40f8-9649-ddc488b7ceca", "created": "2024-05-07T10:35:12.070899Z", "modified": "2024-05-07T10:35:12.070899Z", "relationship_type": "indicates", "source_ref": "indicator--6594bc60-6904-4b88-bfba-cee74a3bc18f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aed4fbd4-c2a8-4848-919c-1ed0f99f632d", "created": "2024-05-07T10:35:12.071084Z", "modified": "2024-05-07T10:35:12.071084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65aa15695a0a7fbec98e8164c07a71838cd5a6cf4fd54c4abc0df6d4dd9f3d1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.071084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb12a9bd-a589-461e-9529-c4b774ef07c7", "created": "2024-05-07T10:35:12.071889Z", "modified": "2024-05-07T10:35:12.071889Z", "relationship_type": "indicates", "source_ref": "indicator--aed4fbd4-c2a8-4848-919c-1ed0f99f632d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--688b28bc-5d7b-44db-a739-fa042fb3f36f", "created": "2024-05-07T10:35:12.072066Z", "modified": "2024-05-07T10:35:12.072066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6bbf82f4c49a54814d5b2f0531ba3db08e38f098afa633dfcf275cac9109757']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.072066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--130ce032-32df-4aac-98a1-588523243949", "created": "2024-05-07T10:35:12.072926Z", "modified": "2024-05-07T10:35:12.072926Z", "relationship_type": "indicates", "source_ref": "indicator--688b28bc-5d7b-44db-a739-fa042fb3f36f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8ad11ff-ba82-4e72-89e1-0499f6982493", "created": "2024-05-07T10:35:12.073107Z", "modified": "2024-05-07T10:35:12.073107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0079ae7c362d6a5a50696144670238df84d33a24e66b82ca055d508dab90a535']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.073107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49f4123b-9e28-405c-aaf3-5dd4f3e86a80", "created": "2024-05-07T10:35:12.073922Z", "modified": "2024-05-07T10:35:12.073922Z", "relationship_type": "indicates", "source_ref": "indicator--d8ad11ff-ba82-4e72-89e1-0499f6982493", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74f188b9-eaa1-435c-8bee-6356300ae91e", "created": "2024-05-07T10:35:12.074096Z", "modified": "2024-05-07T10:35:12.074096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046a837cffe19580034be1cb421545e02b173f8d5a091f7e6d69b7c0c559c468']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.074096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6f459d9-44a1-4d9c-998d-58a2c01bff88", "created": "2024-05-07T10:35:12.074905Z", "modified": "2024-05-07T10:35:12.074905Z", "relationship_type": "indicates", "source_ref": "indicator--74f188b9-eaa1-435c-8bee-6356300ae91e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebeb1527-0c81-4468-b064-82fed6ea4949", "created": "2024-05-07T10:35:12.075076Z", "modified": "2024-05-07T10:35:12.075076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='946c1caf95131f5743f070e8cbdc07d8386df739754dc15026dcb0d03103a66d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.075076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff4d3da9-55ae-4b0f-9e25-276ffb3e74d0", "created": "2024-05-07T10:35:12.075885Z", "modified": "2024-05-07T10:35:12.075885Z", "relationship_type": "indicates", "source_ref": "indicator--ebeb1527-0c81-4468-b064-82fed6ea4949", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae816906-6a8f-40dc-818d-41e6a3e24783", "created": "2024-05-07T10:35:12.076056Z", "modified": "2024-05-07T10:35:12.076056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6030d118246c2c71ab37599f2bdd95eb56915cd115edae5b30456d987945d55d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.076056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49945f70-9ebd-45dc-b02a-859561fa5843", "created": "2024-05-07T10:35:12.076885Z", "modified": "2024-05-07T10:35:12.076885Z", "relationship_type": "indicates", "source_ref": "indicator--ae816906-6a8f-40dc-818d-41e6a3e24783", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fbe1a16-538b-4a42-98f1-6791a39b11e1", "created": "2024-05-07T10:35:12.07706Z", "modified": "2024-05-07T10:35:12.07706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307673aceb86f12d2edfcce8a642eafa000c2eca9625aea17c38397f7a11f804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.07706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9e131a4-a3c0-4bcc-b6dd-5f289a59a509", "created": "2024-05-07T10:35:12.077863Z", "modified": "2024-05-07T10:35:12.077863Z", "relationship_type": "indicates", "source_ref": "indicator--3fbe1a16-538b-4a42-98f1-6791a39b11e1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5854853-5e93-48d7-a370-4bf406782e45", "created": "2024-05-07T10:35:12.078034Z", "modified": "2024-05-07T10:35:12.078034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdc71e5343eb64330b6ebd3a779941c39498b3cae42445d38032d1ebd0b6d5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.078034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56a78dfa-3eea-4cb5-9cd6-1f38680250a2", "created": "2024-05-07T10:35:12.078961Z", "modified": "2024-05-07T10:35:12.078961Z", "relationship_type": "indicates", "source_ref": "indicator--f5854853-5e93-48d7-a370-4bf406782e45", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc3d3e92-7042-4116-8e81-861e2f7c1960", "created": "2024-05-07T10:35:12.079132Z", "modified": "2024-05-07T10:35:12.079132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='179209f54755ddfb0310287abf2a5b23cd6bf651da4a7c17119844a954c3bc1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.079132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dbb8bb4-1c2e-4bd7-a89b-642dfd831cbf", "created": "2024-05-07T10:35:12.079928Z", "modified": "2024-05-07T10:35:12.079928Z", "relationship_type": "indicates", "source_ref": "indicator--cc3d3e92-7042-4116-8e81-861e2f7c1960", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57b20bf2-08e5-47c0-8141-eaa75df9e75b", "created": "2024-05-07T10:35:12.080098Z", "modified": "2024-05-07T10:35:12.080098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45e01efdd8fb3541468a7e11d0db42f8b8aa78b5c8d889b6177c18f9778e287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.080098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca794519-9261-42f6-92f5-0153e8296faf", "created": "2024-05-07T10:35:12.080918Z", "modified": "2024-05-07T10:35:12.080918Z", "relationship_type": "indicates", "source_ref": "indicator--57b20bf2-08e5-47c0-8141-eaa75df9e75b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--733682fb-c23c-43c3-96db-33988c62e02c", "created": "2024-05-07T10:35:12.081094Z", "modified": "2024-05-07T10:35:12.081094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2daf9a232b9848c19174b4709caf2be8dad84cb532b5b5ba03feacd62daa7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.081094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c080cd4-a32e-4dd2-a52c-81477e80d47d", "created": "2024-05-07T10:35:12.081896Z", "modified": "2024-05-07T10:35:12.081896Z", "relationship_type": "indicates", "source_ref": "indicator--733682fb-c23c-43c3-96db-33988c62e02c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89bcbff9-63de-48e2-a1b1-ef73b55d0932", "created": "2024-05-07T10:35:12.082068Z", "modified": "2024-05-07T10:35:12.082068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e06961253eb21c6b3fa27b95af94bcfc065ea6026c587878006fd35bf5c4680']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.082068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d581d0db-811e-4ce7-a43b-9e652ceb3ac5", "created": "2024-05-07T10:35:12.082872Z", "modified": "2024-05-07T10:35:12.082872Z", "relationship_type": "indicates", "source_ref": "indicator--89bcbff9-63de-48e2-a1b1-ef73b55d0932", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02cbf53e-0e28-419d-9c80-675b73a7e1e4", "created": "2024-05-07T10:35:12.083059Z", "modified": "2024-05-07T10:35:12.083059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f63417b981cd71e74b30e3dd5fc3081c59daf4421f7aff0c41292d59cc00042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.083059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--258a66dd-316b-4e07-9a6b-3e7f82c364ca", "created": "2024-05-07T10:35:12.083867Z", "modified": "2024-05-07T10:35:12.083867Z", "relationship_type": "indicates", "source_ref": "indicator--02cbf53e-0e28-419d-9c80-675b73a7e1e4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ea53e98-0995-412c-8824-4b2e8adf67f2", "created": "2024-05-07T10:35:12.084038Z", "modified": "2024-05-07T10:35:12.084038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc892d305a344bb4499d37e42aebb14eb2c41d8efae723860f25310559203cf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.084038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a31997a7-d504-49bd-931e-c085cce325f3", "created": "2024-05-07T10:35:12.084864Z", "modified": "2024-05-07T10:35:12.084864Z", "relationship_type": "indicates", "source_ref": "indicator--7ea53e98-0995-412c-8824-4b2e8adf67f2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--419cb2c2-7484-4af5-91d1-f332b1402477", "created": "2024-05-07T10:35:12.085042Z", "modified": "2024-05-07T10:35:12.085042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cef0bc1d7964274a9bf3974ba21dda7a8bbf0a18c955b0d494882bd656cb9f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.085042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e66403d4-f937-4ece-92c8-55d7892640c7", "created": "2024-05-07T10:35:12.085842Z", "modified": "2024-05-07T10:35:12.085842Z", "relationship_type": "indicates", "source_ref": "indicator--419cb2c2-7484-4af5-91d1-f332b1402477", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--666d238f-e762-44ee-8109-96ea29f4f7fc", "created": "2024-05-07T10:35:12.086017Z", "modified": "2024-05-07T10:35:12.086017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc13bcd3fadc30737f2ad032730122ef7f7f504cd0c422764f8dee29d49c4874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.086017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--859952a6-ad64-4a16-803a-ad3e00b5b82e", "created": "2024-05-07T10:35:12.086944Z", "modified": "2024-05-07T10:35:12.086944Z", "relationship_type": "indicates", "source_ref": "indicator--666d238f-e762-44ee-8109-96ea29f4f7fc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--745e2440-565a-4afe-93b5-e80f43dacf6e", "created": "2024-05-07T10:35:12.087118Z", "modified": "2024-05-07T10:35:12.087118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd2e841a648a331d08b51a9353ae42710375ea31812f61ec3afe4fdd8903cb96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.087118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23d002ca-4637-4eec-8a7b-798f89a1f159", "created": "2024-05-07T10:35:12.087928Z", "modified": "2024-05-07T10:35:12.087928Z", "relationship_type": "indicates", "source_ref": "indicator--745e2440-565a-4afe-93b5-e80f43dacf6e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd670c8a-c30b-4c67-8cee-11395e60fcf2", "created": "2024-05-07T10:35:12.088102Z", "modified": "2024-05-07T10:35:12.088102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a1b725e2906f21354a8b90bf411ebb585a5ad486feb185912a9609127f4a1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.088102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efff185f-c44a-4b30-93c1-c842cd2c881d", "created": "2024-05-07T10:35:12.088936Z", "modified": "2024-05-07T10:35:12.088936Z", "relationship_type": "indicates", "source_ref": "indicator--bd670c8a-c30b-4c67-8cee-11395e60fcf2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e616b0ce-f835-40a1-9cbb-58c2224ef15a", "created": "2024-05-07T10:35:12.089118Z", "modified": "2024-05-07T10:35:12.089118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76f39e72a82d16eec9ca3d5e950a8bfc2909cc96d034e3490485dc5d0de23846']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.089118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe390416-e22d-40a8-ae94-25e0ec76283e", "created": "2024-05-07T10:35:12.089936Z", "modified": "2024-05-07T10:35:12.089936Z", "relationship_type": "indicates", "source_ref": "indicator--e616b0ce-f835-40a1-9cbb-58c2224ef15a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c74bacd4-aa61-4251-847f-724128fdf26f", "created": "2024-05-07T10:35:12.090107Z", "modified": "2024-05-07T10:35:12.090107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c60e35243c48ecbb1e3f0125b919939cd9d20757e1fd59b876fc93185e31f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.090107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96b0afe1-50cf-40e2-a56d-9ac68338fbb9", "created": "2024-05-07T10:35:12.090903Z", "modified": "2024-05-07T10:35:12.090903Z", "relationship_type": "indicates", "source_ref": "indicator--c74bacd4-aa61-4251-847f-724128fdf26f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fad5a1cd-4724-4822-9c7c-56db01613469", "created": "2024-05-07T10:35:12.091073Z", "modified": "2024-05-07T10:35:12.091073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac18d94ff99daa1a1ea85da44b707c7953a71c871ff9ae8d3725adb90f650022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.091073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d053a77-55ce-4282-bc6d-5bb3eb79f608", "created": "2024-05-07T10:35:12.09188Z", "modified": "2024-05-07T10:35:12.09188Z", "relationship_type": "indicates", "source_ref": "indicator--fad5a1cd-4724-4822-9c7c-56db01613469", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--907c8853-ff29-4232-9d62-52d7f4b0300b", "created": "2024-05-07T10:35:12.092052Z", "modified": "2024-05-07T10:35:12.092052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19ad56b2db7f6aa36c07a1528cbd5fb0db32115d7b15a6bc46b1049628480c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.092052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--253481c0-142c-4a89-a422-5e603bf6399c", "created": "2024-05-07T10:35:12.092872Z", "modified": "2024-05-07T10:35:12.092872Z", "relationship_type": "indicates", "source_ref": "indicator--907c8853-ff29-4232-9d62-52d7f4b0300b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--483fc5a2-79ea-4eaa-a99a-f75af4a4895d", "created": "2024-05-07T10:35:12.093052Z", "modified": "2024-05-07T10:35:12.093052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c499c5281bf3984546ae71e0d63cb1f66850b350e76ab4504f4832a6025562d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.093052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21bd6208-fdff-4156-8e87-db9676747702", "created": "2024-05-07T10:35:12.09386Z", "modified": "2024-05-07T10:35:12.09386Z", "relationship_type": "indicates", "source_ref": "indicator--483fc5a2-79ea-4eaa-a99a-f75af4a4895d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1dde566-c4b7-4449-9cf6-df99cda206f3", "created": "2024-05-07T10:35:12.094032Z", "modified": "2024-05-07T10:35:12.094032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ff7453ea26e5afe1979d4b747a3217e8971a86c2807582f257610bd884e693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.094032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e9d2a11-78b4-4d94-af99-78f4c75f65d4", "created": "2024-05-07T10:35:12.094848Z", "modified": "2024-05-07T10:35:12.094848Z", "relationship_type": "indicates", "source_ref": "indicator--a1dde566-c4b7-4449-9cf6-df99cda206f3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bff233c5-6fe7-44b2-8af6-06f78a124dd9", "created": "2024-05-07T10:35:12.095019Z", "modified": "2024-05-07T10:35:12.095019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43fdbd49d1f197ef8a083c13ba9ef93bfd215cb03c172a70c1218c638131cf31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.095019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--811ef4b8-3623-44f4-be72-b2872010fc73", "created": "2024-05-07T10:35:12.095975Z", "modified": "2024-05-07T10:35:12.095975Z", "relationship_type": "indicates", "source_ref": "indicator--bff233c5-6fe7-44b2-8af6-06f78a124dd9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99db8573-e2de-4fee-8f7a-1dd8339731be", "created": "2024-05-07T10:35:12.096148Z", "modified": "2024-05-07T10:35:12.096148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70565df8148c3003bf185accc4b51ed49e4c06f3f0f04bfb3f2a56bace794e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.096148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92762b90-83cb-41c4-8b73-661d03213e32", "created": "2024-05-07T10:35:12.097005Z", "modified": "2024-05-07T10:35:12.097005Z", "relationship_type": "indicates", "source_ref": "indicator--99db8573-e2de-4fee-8f7a-1dd8339731be", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bb95ddd-a59a-4ee9-b394-9e4cc43bb504", "created": "2024-05-07T10:35:12.097192Z", "modified": "2024-05-07T10:35:12.097192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bca5899d9136bad875cf6fd52bc45a6e2df28434d7f9e8c99315b299771df3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.097192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54fa37f5-eb64-4a31-a645-10456e6f1e87", "created": "2024-05-07T10:35:12.098004Z", "modified": "2024-05-07T10:35:12.098004Z", "relationship_type": "indicates", "source_ref": "indicator--9bb95ddd-a59a-4ee9-b394-9e4cc43bb504", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f79a0e88-4ee0-452a-84a0-5b8d5b892006", "created": "2024-05-07T10:35:12.098177Z", "modified": "2024-05-07T10:35:12.098177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25c5b688fa10f5271c991458549f84503e88e5a73dba4899d60beda2bac91e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.098177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9da77b8c-a002-471a-acfa-371b07b1ac69", "created": "2024-05-07T10:35:12.098988Z", "modified": "2024-05-07T10:35:12.098988Z", "relationship_type": "indicates", "source_ref": "indicator--f79a0e88-4ee0-452a-84a0-5b8d5b892006", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a51f4fa0-a824-4110-ae0c-69a8c56a1618", "created": "2024-05-07T10:35:12.099161Z", "modified": "2024-05-07T10:35:12.099161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='795c87b2b71e3d2f1bc0368ae16e0b830007bc5a880e5605dbb7683e9636f7f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.099161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2104611-d8fe-4961-9d56-b077481abe6b", "created": "2024-05-07T10:35:12.099967Z", "modified": "2024-05-07T10:35:12.099967Z", "relationship_type": "indicates", "source_ref": "indicator--a51f4fa0-a824-4110-ae0c-69a8c56a1618", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df1fd5bb-cc6c-4a41-83a1-71eb7ee9bfd9", "created": "2024-05-07T10:35:12.100139Z", "modified": "2024-05-07T10:35:12.100139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96c8a5c8cd05f22f709c2cc91e4518fec319c251c24e1c64358bbe21c4a19f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.100139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e8d6e25-ee25-4e39-95a3-b879327fe581", "created": "2024-05-07T10:35:12.100962Z", "modified": "2024-05-07T10:35:12.100962Z", "relationship_type": "indicates", "source_ref": "indicator--df1fd5bb-cc6c-4a41-83a1-71eb7ee9bfd9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e26f5e9-0b37-4845-b774-618671bec052", "created": "2024-05-07T10:35:12.101134Z", "modified": "2024-05-07T10:35:12.101134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39dabcd601407d10389f9924f82e3b6f0cbf78f07f202eb6007369bcc21d53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.101134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac448b88-da68-4a1d-a446-b173d77a9fdb", "created": "2024-05-07T10:35:12.10195Z", "modified": "2024-05-07T10:35:12.10195Z", "relationship_type": "indicates", "source_ref": "indicator--8e26f5e9-0b37-4845-b774-618671bec052", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--011e00c6-39a4-48a2-bed6-ce6dade0cef6", "created": "2024-05-07T10:35:12.102125Z", "modified": "2024-05-07T10:35:12.102125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08539a1c6b48a5b5a080f9bc74dcd6a473a1f94dfd478705f5a385f667178e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.102125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f87b84a5-32d4-40b5-b4f6-f2e17bd271b1", "created": "2024-05-07T10:35:12.102929Z", "modified": "2024-05-07T10:35:12.102929Z", "relationship_type": "indicates", "source_ref": "indicator--011e00c6-39a4-48a2-bed6-ce6dade0cef6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3dce70d-587e-4176-9a5b-c47d068b5bb0", "created": "2024-05-07T10:35:12.1031Z", "modified": "2024-05-07T10:35:12.1031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca70975da016eab694816eca008e401df221f3102cb5aa84277346f452f414f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.1031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67dd5579-434f-4615-9db8-831168b7559f", "created": "2024-05-07T10:35:12.103907Z", "modified": "2024-05-07T10:35:12.103907Z", "relationship_type": "indicates", "source_ref": "indicator--a3dce70d-587e-4176-9a5b-c47d068b5bb0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a5be64b-2709-44d4-8b42-75eb22a9ef3e", "created": "2024-05-07T10:35:12.104077Z", "modified": "2024-05-07T10:35:12.104077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04c560ef6a701d50893c86f7bafbef50784a396ee0a92055a9efaf9925f5fe04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.104077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f338b395-b5a6-4044-8e38-9b5102e4f87a", "created": "2024-05-07T10:35:12.105039Z", "modified": "2024-05-07T10:35:12.105039Z", "relationship_type": "indicates", "source_ref": "indicator--8a5be64b-2709-44d4-8b42-75eb22a9ef3e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82d22c29-09b0-44f9-9157-85c0a3da1b57", "created": "2024-05-07T10:35:12.105217Z", "modified": "2024-05-07T10:35:12.105217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43ee3624363465d2bde6c2e9da04ebc42ef295bc920a335f833f9393c806ec9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.105217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a3e2049-f217-455c-b8c1-01b835641136", "created": "2024-05-07T10:35:12.106015Z", "modified": "2024-05-07T10:35:12.106015Z", "relationship_type": "indicates", "source_ref": "indicator--82d22c29-09b0-44f9-9157-85c0a3da1b57", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4d446af-6d03-4797-848b-1ca1664921fc", "created": "2024-05-07T10:35:12.106186Z", "modified": "2024-05-07T10:35:12.106186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8c615971da21464145f4ce476a85d6514a6e8fb07fd35f37162fbc9abd1f6b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.106186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6d057de-4a33-4d3a-b795-01123bcd8ae2", "created": "2024-05-07T10:35:12.106977Z", "modified": "2024-05-07T10:35:12.106977Z", "relationship_type": "indicates", "source_ref": "indicator--e4d446af-6d03-4797-848b-1ca1664921fc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08d0eeb1-75ee-4710-82b8-4967dba6bff3", "created": "2024-05-07T10:35:12.107146Z", "modified": "2024-05-07T10:35:12.107146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920df89c7c2da25b8708b78fb05129eb23281f28c94ff6961dfa80950ef866a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.107146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a9b9207-bb15-4b27-a485-750acb75b787", "created": "2024-05-07T10:35:12.107942Z", "modified": "2024-05-07T10:35:12.107942Z", "relationship_type": "indicates", "source_ref": "indicator--08d0eeb1-75ee-4710-82b8-4967dba6bff3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f48a1bd-f845-4820-a201-7d8509ebb5d5", "created": "2024-05-07T10:35:12.108111Z", "modified": "2024-05-07T10:35:12.108111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fef1e2bb2a80e28750490b1c9aea09e8a62a06c667268e3b7d732fdd78f9ccb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.108111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ebb46b3-ec9c-4d7a-971d-dd6aff5a08fe", "created": "2024-05-07T10:35:12.108946Z", "modified": "2024-05-07T10:35:12.108946Z", "relationship_type": "indicates", "source_ref": "indicator--7f48a1bd-f845-4820-a201-7d8509ebb5d5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cdcf750-eca6-4d7d-adf9-776ab0a96455", "created": "2024-05-07T10:35:12.10913Z", "modified": "2024-05-07T10:35:12.10913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c13432bc075debc27fa85dc71919b940c127706a37384b7304c49ef15f1e260']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.10913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9015f42-d5b8-46eb-a027-9c3d18c886f4", "created": "2024-05-07T10:35:12.109944Z", "modified": "2024-05-07T10:35:12.109944Z", "relationship_type": "indicates", "source_ref": "indicator--2cdcf750-eca6-4d7d-adf9-776ab0a96455", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aace847-6469-472e-b3eb-ca215a875fa6", "created": "2024-05-07T10:35:12.110138Z", "modified": "2024-05-07T10:35:12.110138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29bd3e09155d7a49813fa8af702a1f1f844269d9b83ec143a060da9661654e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.110138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b539ae00-c666-4a8d-9b2b-3644146f4688", "created": "2024-05-07T10:35:12.110941Z", "modified": "2024-05-07T10:35:12.110941Z", "relationship_type": "indicates", "source_ref": "indicator--1aace847-6469-472e-b3eb-ca215a875fa6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76089eea-5931-46d5-a5eb-e62483b771a7", "created": "2024-05-07T10:35:12.111118Z", "modified": "2024-05-07T10:35:12.111118Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37a07d490b07e95f433c04882f16282aa940b8c5d55438e8a69045fa65a5e943']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.111118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31e5b6c9-8c1f-44cb-9c21-14dc0f82ccdd", "created": "2024-05-07T10:35:12.111931Z", "modified": "2024-05-07T10:35:12.111931Z", "relationship_type": "indicates", "source_ref": "indicator--76089eea-5931-46d5-a5eb-e62483b771a7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09c8859d-4950-4bb7-9e4b-ce51b215075f", "created": "2024-05-07T10:35:12.112101Z", "modified": "2024-05-07T10:35:12.112101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91fb519a20789b5b1d1b567a888c28bd1820cecd35c198c6600de2e4e8b568b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.112101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7304c29c-0f3d-4912-883a-8388c12b1d4c", "created": "2024-05-07T10:35:12.113112Z", "modified": "2024-05-07T10:35:12.113112Z", "relationship_type": "indicates", "source_ref": "indicator--09c8859d-4950-4bb7-9e4b-ce51b215075f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d8c4fd-fc0f-457d-a0de-24455f32561e", "created": "2024-05-07T10:35:12.113301Z", "modified": "2024-05-07T10:35:12.113301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17dbdaa0b17821cf041a32c198841c28d7b591a737a8784577f3129017803e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.113301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d6e5fa4-2617-4bfb-84ab-4baec98cb891", "created": "2024-05-07T10:35:12.114123Z", "modified": "2024-05-07T10:35:12.114123Z", "relationship_type": "indicates", "source_ref": "indicator--09d8c4fd-fc0f-457d-a0de-24455f32561e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaffa9bb-ed05-4601-af35-176e0a0bff7c", "created": "2024-05-07T10:35:12.114299Z", "modified": "2024-05-07T10:35:12.114299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ffc2fa4bc91a575905ea9979bb2f5ddd76d3148101d5d60456b7f2c27e63847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.114299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7b201a3-76fa-4491-9c82-fee2ef8aa330", "created": "2024-05-07T10:35:12.115111Z", "modified": "2024-05-07T10:35:12.115111Z", "relationship_type": "indicates", "source_ref": "indicator--aaffa9bb-ed05-4601-af35-176e0a0bff7c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5fe964b-0774-4b0e-a3ba-6d5c3a69443e", "created": "2024-05-07T10:35:12.115288Z", "modified": "2024-05-07T10:35:12.115288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c2e365d6dd85c4ed51c36f54dc7d2fb391d1e6c7586f15ca3e1dcccf61cc499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.115288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6704e775-7d25-45b2-ae63-0f63f80b2533", "created": "2024-05-07T10:35:12.116124Z", "modified": "2024-05-07T10:35:12.116124Z", "relationship_type": "indicates", "source_ref": "indicator--c5fe964b-0774-4b0e-a3ba-6d5c3a69443e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94922060-850f-4095-bf1d-b01c143d2ff2", "created": "2024-05-07T10:35:12.116305Z", "modified": "2024-05-07T10:35:12.116305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a304272b070238e90a46b469981c1d202266ef92e14077a40a2649001240f4d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.116305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93e34f96-5438-4125-9c0f-9414f2afc5b0", "created": "2024-05-07T10:35:12.117144Z", "modified": "2024-05-07T10:35:12.117144Z", "relationship_type": "indicates", "source_ref": "indicator--94922060-850f-4095-bf1d-b01c143d2ff2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f972c8be-1b6a-43a0-ba15-87425308277d", "created": "2024-05-07T10:35:12.11732Z", "modified": "2024-05-07T10:35:12.11732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c96c5b31bf47184da6b54e033882db875daf90a9b4567b115245dc438ef5c0a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.11732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25f48675-0d91-4cf7-a3f1-89d3834517ee", "created": "2024-05-07T10:35:12.118167Z", "modified": "2024-05-07T10:35:12.118167Z", "relationship_type": "indicates", "source_ref": "indicator--f972c8be-1b6a-43a0-ba15-87425308277d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e109b04f-6dc9-46d3-83eb-e32d1a253833", "created": "2024-05-07T10:35:12.118358Z", "modified": "2024-05-07T10:35:12.118358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f390cae3d742be8db686dbbb095e3bf41bd212992d3370fd5345735f95ce3376']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.118358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eab4948d-738a-478c-8f9c-e42dfa557e7c", "created": "2024-05-07T10:35:12.119179Z", "modified": "2024-05-07T10:35:12.119179Z", "relationship_type": "indicates", "source_ref": "indicator--e109b04f-6dc9-46d3-83eb-e32d1a253833", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70856dc7-53d3-47a8-a96a-f932eab81ee5", "created": "2024-05-07T10:35:12.119358Z", "modified": "2024-05-07T10:35:12.119358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69f66fdc7d210dee6bf8cdc8a3dfb1dba7210babf881a52df5aff330a7da6add']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.119358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d32a5822-f47b-4f49-92f2-ba5bd3ebb8f1", "created": "2024-05-07T10:35:12.120172Z", "modified": "2024-05-07T10:35:12.120172Z", "relationship_type": "indicates", "source_ref": "indicator--70856dc7-53d3-47a8-a96a-f932eab81ee5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84b6c640-98f6-4c8e-8cce-10c762695684", "created": "2024-05-07T10:35:12.120346Z", "modified": "2024-05-07T10:35:12.120346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3c3bbb80b8da68d981239f2d011524b30418d77cb9946f7ed2f2644adaa8d5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.120346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6ad0300-32f8-4b34-9d33-2bfa191bba6e", "created": "2024-05-07T10:35:12.12118Z", "modified": "2024-05-07T10:35:12.12118Z", "relationship_type": "indicates", "source_ref": "indicator--84b6c640-98f6-4c8e-8cce-10c762695684", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea03961-4a0d-41ff-afde-da7c0d297b4e", "created": "2024-05-07T10:35:12.121356Z", "modified": "2024-05-07T10:35:12.121356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32575e207ac94065d198e9c3240f008c59d7c8ecb334211ee10f030ea91a62b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.121356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55c1796c-bb33-4e9c-8b54-e328bab1e4e9", "created": "2024-05-07T10:35:12.122284Z", "modified": "2024-05-07T10:35:12.122284Z", "relationship_type": "indicates", "source_ref": "indicator--2ea03961-4a0d-41ff-afde-da7c0d297b4e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aec8e08f-603b-478e-9a7f-64b46394e942", "created": "2024-05-07T10:35:12.122456Z", "modified": "2024-05-07T10:35:12.122456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bcbe9db3960691a7c91d911b94e4fd1eaf862e4e0965c3b738cfe0c1837aa35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.122456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8c86611-a0b7-4b36-864d-46d521810492", "created": "2024-05-07T10:35:12.123257Z", "modified": "2024-05-07T10:35:12.123257Z", "relationship_type": "indicates", "source_ref": "indicator--aec8e08f-603b-478e-9a7f-64b46394e942", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b23521a6-40da-4ec1-89e3-eb930da198ad", "created": "2024-05-07T10:35:12.12343Z", "modified": "2024-05-07T10:35:12.12343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbce138d2b08f52091d925cdcf9490bcd850785338a1f377e94caaf09fe21aeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.12343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--341d6167-ca1c-493e-b31b-9b1097fde47f", "created": "2024-05-07T10:35:12.124238Z", "modified": "2024-05-07T10:35:12.124238Z", "relationship_type": "indicates", "source_ref": "indicator--b23521a6-40da-4ec1-89e3-eb930da198ad", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2868c88-a223-4d46-a6bc-3f92356626aa", "created": "2024-05-07T10:35:12.124419Z", "modified": "2024-05-07T10:35:12.124419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56da18be2d94cb7de04a528f4cd4aa7274278e36a931f8f513f6573ae5298d25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.124419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7985f92-5ef4-4742-bb6d-120ddf6a16a8", "created": "2024-05-07T10:35:12.125251Z", "modified": "2024-05-07T10:35:12.125251Z", "relationship_type": "indicates", "source_ref": "indicator--a2868c88-a223-4d46-a6bc-3f92356626aa", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2210d59b-bdd3-410b-90ff-d9048aa37adc", "created": "2024-05-07T10:35:12.125426Z", "modified": "2024-05-07T10:35:12.125426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48ab101be2db649e79189f674f21cbcd30622a4cb09a64970aec14617e78f2aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.125426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b29b0a-cd0f-4237-bc5f-61a655ea9abf", "created": "2024-05-07T10:35:12.126225Z", "modified": "2024-05-07T10:35:12.126225Z", "relationship_type": "indicates", "source_ref": "indicator--2210d59b-bdd3-410b-90ff-d9048aa37adc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f36f8b02-2317-4fca-88ed-03a98f41feb3", "created": "2024-05-07T10:35:12.126397Z", "modified": "2024-05-07T10:35:12.126397Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b76cc7754a21347701446a4331e571bcb1a4a71cebea712b53553bfa4026232']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.126397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d319897-3635-47db-b41c-c3b4f95b51b3", "created": "2024-05-07T10:35:12.127202Z", "modified": "2024-05-07T10:35:12.127202Z", "relationship_type": "indicates", "source_ref": "indicator--f36f8b02-2317-4fca-88ed-03a98f41feb3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c295c93-0e9b-4e0a-bc49-26705800df48", "created": "2024-05-07T10:35:12.127373Z", "modified": "2024-05-07T10:35:12.127373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb7418dd56c05708b905b6b85e0109fd4ef0121d0938cca6ecdb69760a41808']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.127373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8608d8ae-82c8-4af4-8bb0-8a19e05c329c", "created": "2024-05-07T10:35:12.128175Z", "modified": "2024-05-07T10:35:12.128175Z", "relationship_type": "indicates", "source_ref": "indicator--1c295c93-0e9b-4e0a-bc49-26705800df48", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3908999b-df15-4bf7-88b9-606efe7f1b08", "created": "2024-05-07T10:35:12.128346Z", "modified": "2024-05-07T10:35:12.128346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21f6c21f2711657788f3c21ddde7908a4aeae1a184bc99312b5e53e4aae5e387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.128346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba844695-a238-4bed-9304-88f7b3f31c69", "created": "2024-05-07T10:35:12.129177Z", "modified": "2024-05-07T10:35:12.129177Z", "relationship_type": "indicates", "source_ref": "indicator--3908999b-df15-4bf7-88b9-606efe7f1b08", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef9189e0-fb72-41a0-b80b-6e127c4978d7", "created": "2024-05-07T10:35:12.129355Z", "modified": "2024-05-07T10:35:12.129355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33b687048e9956deccdf126c60d1ecdfae11da0f41bac012960cea5f87a1017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.129355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c062fe6-311c-46dc-bce5-027f65bc07c6", "created": "2024-05-07T10:35:12.130154Z", "modified": "2024-05-07T10:35:12.130154Z", "relationship_type": "indicates", "source_ref": "indicator--ef9189e0-fb72-41a0-b80b-6e127c4978d7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d10b5f7b-4f01-4b23-8611-41bbc5cc8eb9", "created": "2024-05-07T10:35:12.130324Z", "modified": "2024-05-07T10:35:12.130324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='760be7b18bf7f6f9632deba03ee26d7e9691438ac5d05ab0b6b4b3684f67997a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.130324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60c369e6-a1ab-4feb-b7cc-a451146b2b1f", "created": "2024-05-07T10:35:12.131241Z", "modified": "2024-05-07T10:35:12.131241Z", "relationship_type": "indicates", "source_ref": "indicator--d10b5f7b-4f01-4b23-8611-41bbc5cc8eb9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcfedfd9-1280-4dea-8694-bf2465e30c78", "created": "2024-05-07T10:35:12.13141Z", "modified": "2024-05-07T10:35:12.13141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889f3a02114ddaf13744814e8c2dbbd2a09763233ce7a7d754a0e81522e63a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.13141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b76445ae-f053-4e6f-958f-560bde00b982", "created": "2024-05-07T10:35:12.132207Z", "modified": "2024-05-07T10:35:12.132207Z", "relationship_type": "indicates", "source_ref": "indicator--dcfedfd9-1280-4dea-8694-bf2465e30c78", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26af023a-5ea8-46c1-b956-474486a09116", "created": "2024-05-07T10:35:12.13238Z", "modified": "2024-05-07T10:35:12.13238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e9abf69a032b9410e2fb5435a746281a03106798b9ebf5ee4c16179ebcb8cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.13238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96242770-be6e-475b-bc6d-f57e75a8e2e3", "created": "2024-05-07T10:35:12.133198Z", "modified": "2024-05-07T10:35:12.133198Z", "relationship_type": "indicates", "source_ref": "indicator--26af023a-5ea8-46c1-b956-474486a09116", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2955d29c-1104-4046-99dc-6276dc065129", "created": "2024-05-07T10:35:12.133372Z", "modified": "2024-05-07T10:35:12.133372Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbd776c7f0fffba0b7fc308c19ae5e135e0480dd68e8b1678fa317653bade712']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.133372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9db80418-33d5-495f-8684-b8e7134e8598", "created": "2024-05-07T10:35:12.134169Z", "modified": "2024-05-07T10:35:12.134169Z", "relationship_type": "indicates", "source_ref": "indicator--2955d29c-1104-4046-99dc-6276dc065129", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--513fa4cb-ddf9-4671-ad4e-ab5b700a157a", "created": "2024-05-07T10:35:12.13434Z", "modified": "2024-05-07T10:35:12.13434Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8f775f0d589663fbe6b2b4b98056f5ea6bab9273425dfed58281234e429d17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.13434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--926a3fcc-04e1-4e94-ae91-9770bebdb161", "created": "2024-05-07T10:35:12.135144Z", "modified": "2024-05-07T10:35:12.135144Z", "relationship_type": "indicates", "source_ref": "indicator--513fa4cb-ddf9-4671-ad4e-ab5b700a157a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b48e52ef-63af-43f4-bb64-84f881c0516a", "created": "2024-05-07T10:35:12.135316Z", "modified": "2024-05-07T10:35:12.135316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ff0984bde36d11d1c533fd23d0132405d5679444ad812439f7928756e5559d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.135316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a1facb-8a4d-4cab-9892-584a210f9c74", "created": "2024-05-07T10:35:12.13612Z", "modified": "2024-05-07T10:35:12.13612Z", "relationship_type": "indicates", "source_ref": "indicator--b48e52ef-63af-43f4-bb64-84f881c0516a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aa64755-f861-44c4-b9d4-0e6652f84295", "created": "2024-05-07T10:35:12.136295Z", "modified": "2024-05-07T10:35:12.136295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b1ed5b560acf5097b5ad94f295eefdd04462ad7b81195a19d235a3764f68dbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.136295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d10af7b-2e55-46ca-a3c0-9988aaf22000", "created": "2024-05-07T10:35:12.13711Z", "modified": "2024-05-07T10:35:12.13711Z", "relationship_type": "indicates", "source_ref": "indicator--1aa64755-f861-44c4-b9d4-0e6652f84295", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79fd1167-9eb1-4c23-80cc-49553f18cdce", "created": "2024-05-07T10:35:12.137289Z", "modified": "2024-05-07T10:35:12.137289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c50638a54606799f8d8ce310a9dec9dc131f8675aff8f6f161db90f19c0709']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.137289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53a70d6e-e674-48d0-bfb5-dcde82336fa0", "created": "2024-05-07T10:35:12.13809Z", "modified": "2024-05-07T10:35:12.13809Z", "relationship_type": "indicates", "source_ref": "indicator--79fd1167-9eb1-4c23-80cc-49553f18cdce", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--effdb003-4833-4cab-b2c7-075fbdb6bc87", "created": "2024-05-07T10:35:12.13826Z", "modified": "2024-05-07T10:35:12.13826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c37b209b057203da8f37e4530399752d13ece45e2c7d37b72616267b5e569a18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.13826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1d425c3-3eb9-45a5-adb3-4781b7507991", "created": "2024-05-07T10:35:12.139191Z", "modified": "2024-05-07T10:35:12.139191Z", "relationship_type": "indicates", "source_ref": "indicator--effdb003-4833-4cab-b2c7-075fbdb6bc87", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d16bb3c7-0d27-442c-b66b-2cab9dc80ffc", "created": "2024-05-07T10:35:12.139366Z", "modified": "2024-05-07T10:35:12.139366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='caa2da2ec151ea5e674fb5d9c164b4eacf6479bb39592c8d3afba3a8adfede5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.139366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8240b6d4-07b6-4cad-8125-07059fba3498", "created": "2024-05-07T10:35:12.140167Z", "modified": "2024-05-07T10:35:12.140167Z", "relationship_type": "indicates", "source_ref": "indicator--d16bb3c7-0d27-442c-b66b-2cab9dc80ffc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f684bbf-75a7-46ff-b639-40f4ae75d2cb", "created": "2024-05-07T10:35:12.140339Z", "modified": "2024-05-07T10:35:12.140339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3608b243fe48ff4506688f5ac1bada2a955a9ce31f85ff7abac26257af48453a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.140339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--312f1279-54bc-4561-8984-03f27d9cf162", "created": "2024-05-07T10:35:12.141176Z", "modified": "2024-05-07T10:35:12.141176Z", "relationship_type": "indicates", "source_ref": "indicator--7f684bbf-75a7-46ff-b639-40f4ae75d2cb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ece6ede-587f-4ed0-8b66-6167385c4d7a", "created": "2024-05-07T10:35:12.141354Z", "modified": "2024-05-07T10:35:12.141354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7f907c58ee650acccb28feadeec573004333865973f695038e640e836e1566f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.141354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c25d18e-872c-4f4f-9338-79521a0a9ec5", "created": "2024-05-07T10:35:12.142159Z", "modified": "2024-05-07T10:35:12.142159Z", "relationship_type": "indicates", "source_ref": "indicator--1ece6ede-587f-4ed0-8b66-6167385c4d7a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d6ece89-761e-4969-962a-07916548b772", "created": "2024-05-07T10:35:12.14233Z", "modified": "2024-05-07T10:35:12.14233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3050ed7208a32e1602422a3460c5d74536c806c37020150546b5bb20a6be46e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.14233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54c007fe-a5d4-454b-a983-fb1260074049", "created": "2024-05-07T10:35:12.14313Z", "modified": "2024-05-07T10:35:12.14313Z", "relationship_type": "indicates", "source_ref": "indicator--5d6ece89-761e-4969-962a-07916548b772", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a3834d7-80d3-41fb-b625-a5aadc573a20", "created": "2024-05-07T10:35:12.143303Z", "modified": "2024-05-07T10:35:12.143303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca1d73777daae74434554bacc4117aab2e8f59f23a2da27abf28b9fa3eff70c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.143303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caac2ad3-b336-4bd8-ab3c-a481b50a9737", "created": "2024-05-07T10:35:12.144103Z", "modified": "2024-05-07T10:35:12.144103Z", "relationship_type": "indicates", "source_ref": "indicator--8a3834d7-80d3-41fb-b625-a5aadc573a20", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e834a0c8-8442-40c9-81fb-f12964c70ef2", "created": "2024-05-07T10:35:12.144281Z", "modified": "2024-05-07T10:35:12.144281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38be0f005972cc07cc79064389dd21b47058571c9bfc31f3e87e0d8df3dc7378']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.144281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55625ce2-0fab-4ea9-859e-0218833cc393", "created": "2024-05-07T10:35:12.145135Z", "modified": "2024-05-07T10:35:12.145135Z", "relationship_type": "indicates", "source_ref": "indicator--e834a0c8-8442-40c9-81fb-f12964c70ef2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcff442d-9f44-4144-9895-a666006ab7b2", "created": "2024-05-07T10:35:12.145313Z", "modified": "2024-05-07T10:35:12.145313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca1c6dc20e0ab59b143ffcdec2baa15288292167b1cf985551c3f83fd737140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.145313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88b08dc8-e630-4fd3-8400-4317b50f1080", "created": "2024-05-07T10:35:12.146133Z", "modified": "2024-05-07T10:35:12.146133Z", "relationship_type": "indicates", "source_ref": "indicator--fcff442d-9f44-4144-9895-a666006ab7b2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bad852c3-3467-4aa8-aff6-69ceb0731fb3", "created": "2024-05-07T10:35:12.146312Z", "modified": "2024-05-07T10:35:12.146312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f727d24e1c692c9b66176e9521b95bd39343b5abbeff5cd37544764c5b9bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.146312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3f9343-27aa-4783-8809-de148b4a91e9", "created": "2024-05-07T10:35:12.147118Z", "modified": "2024-05-07T10:35:12.147118Z", "relationship_type": "indicates", "source_ref": "indicator--bad852c3-3467-4aa8-aff6-69ceb0731fb3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f766b4e4-d39a-468e-8326-a96b06432add", "created": "2024-05-07T10:35:12.147287Z", "modified": "2024-05-07T10:35:12.147287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eeb8cd56ac99ce268e4c145af20f30fd7b955ed1a67e1bd97ecfd6a8961c937a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.147287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9e2530b-4027-4ce9-9d8a-fade7129715d", "created": "2024-05-07T10:35:12.148222Z", "modified": "2024-05-07T10:35:12.148222Z", "relationship_type": "indicates", "source_ref": "indicator--f766b4e4-d39a-468e-8326-a96b06432add", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98cfb50e-ca40-42d2-ae3a-c9a5e4fef5a9", "created": "2024-05-07T10:35:12.148395Z", "modified": "2024-05-07T10:35:12.148395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bfbba550cc1e342d822e4bb5f617bfd4a90f7210fc293f7743333cff617fb44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.148395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96a9fe22-8a93-4509-b39c-31cabdc567c7", "created": "2024-05-07T10:35:12.14924Z", "modified": "2024-05-07T10:35:12.14924Z", "relationship_type": "indicates", "source_ref": "indicator--98cfb50e-ca40-42d2-ae3a-c9a5e4fef5a9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--724a53b2-d3ce-408a-b1bc-7f66e2ad1eea", "created": "2024-05-07T10:35:12.14942Z", "modified": "2024-05-07T10:35:12.14942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='182121c89d9964f7c006f1033baeac832c84494f3351705379231baa3e790af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.14942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc4c0b1e-f80a-4588-ba5a-0d0ee2a3369f", "created": "2024-05-07T10:35:12.150225Z", "modified": "2024-05-07T10:35:12.150225Z", "relationship_type": "indicates", "source_ref": "indicator--724a53b2-d3ce-408a-b1bc-7f66e2ad1eea", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a3ae187-d709-44a4-a7c9-6cc6db066e38", "created": "2024-05-07T10:35:12.150396Z", "modified": "2024-05-07T10:35:12.150396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7aa0e75673f0ad17b1e5bdb63651bb04f4f86c43ab41a309939588016dfafdba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.150396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75847bec-7506-4adf-ae96-193e187cad82", "created": "2024-05-07T10:35:12.151201Z", "modified": "2024-05-07T10:35:12.151201Z", "relationship_type": "indicates", "source_ref": "indicator--3a3ae187-d709-44a4-a7c9-6cc6db066e38", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a50dfb48-6401-4f22-9f2b-d00be69ab7f7", "created": "2024-05-07T10:35:12.151374Z", "modified": "2024-05-07T10:35:12.151374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4cf3c62d3ffc4b765b2ac35c9bd23d13cbaf126c6052cb1991c27a152c1cb02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.151374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2212751-4cf8-4eb4-a7cd-6c2850e4102c", "created": "2024-05-07T10:35:12.152183Z", "modified": "2024-05-07T10:35:12.152183Z", "relationship_type": "indicates", "source_ref": "indicator--a50dfb48-6401-4f22-9f2b-d00be69ab7f7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2375dcb1-5d08-4939-904b-f716925e0f7c", "created": "2024-05-07T10:35:12.152354Z", "modified": "2024-05-07T10:35:12.152354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bd975ff82df67173e7b09ab1cfb4202460c4d855a5eafcb1e017abbc0adb79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.152354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f94997ed-cc5e-4fe3-9025-df54db9fdad3", "created": "2024-05-07T10:35:12.153201Z", "modified": "2024-05-07T10:35:12.153201Z", "relationship_type": "indicates", "source_ref": "indicator--2375dcb1-5d08-4939-904b-f716925e0f7c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e590caf5-7e8a-4c22-8049-7d6cf9238faf", "created": "2024-05-07T10:35:12.153374Z", "modified": "2024-05-07T10:35:12.153374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2ff365818fa63576435843da88215be9d29cf5681f0243fa3121c6093a74eb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.153374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbe63b1f-68bf-425f-a5e2-11f3b99e6415", "created": "2024-05-07T10:35:12.154172Z", "modified": "2024-05-07T10:35:12.154172Z", "relationship_type": "indicates", "source_ref": "indicator--e590caf5-7e8a-4c22-8049-7d6cf9238faf", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66acbb79-41ea-4845-b8c0-e96efa18b326", "created": "2024-05-07T10:35:12.154342Z", "modified": "2024-05-07T10:35:12.154342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aca47dc2efdf562646215b65e27ef6b67a5b2ce907884ad876ce4c98c871e067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.154342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--939e3266-b1fd-4ec8-84a8-0834d6742312", "created": "2024-05-07T10:35:12.155144Z", "modified": "2024-05-07T10:35:12.155144Z", "relationship_type": "indicates", "source_ref": "indicator--66acbb79-41ea-4845-b8c0-e96efa18b326", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17b1eaa3-ede9-479f-b486-0f25243b87ee", "created": "2024-05-07T10:35:12.155313Z", "modified": "2024-05-07T10:35:12.155313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19d290b4cd197f099953e7b4b1ec57078f9f1bf467297c7d50720765b10ba7c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.155313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bfd427c-d879-4206-892d-8e1cbef4a2cd", "created": "2024-05-07T10:35:12.156143Z", "modified": "2024-05-07T10:35:12.156143Z", "relationship_type": "indicates", "source_ref": "indicator--17b1eaa3-ede9-479f-b486-0f25243b87ee", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5a2442e-d345-4dca-91e7-4bbd0973fae5", "created": "2024-05-07T10:35:12.156312Z", "modified": "2024-05-07T10:35:12.156312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd9b30463e655bf19cbe85af02328e09fa88e8d1d19a42be6656c58c403e573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.156312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30713f0f-1ddf-4c53-98c5-9a36576ced1a", "created": "2024-05-07T10:35:12.157523Z", "modified": "2024-05-07T10:35:12.157523Z", "relationship_type": "indicates", "source_ref": "indicator--c5a2442e-d345-4dca-91e7-4bbd0973fae5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf2cbdca-3d32-426b-bb56-8f4decb653d1", "created": "2024-05-07T10:35:12.1577Z", "modified": "2024-05-07T10:35:12.1577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65f49b8e40888aa2ac46d9d82539ba0abdfcb3923937988664ed472816ee2cc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.1577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65fef315-581f-42d2-b2e9-62df6ad46772", "created": "2024-05-07T10:35:12.158507Z", "modified": "2024-05-07T10:35:12.158507Z", "relationship_type": "indicates", "source_ref": "indicator--bf2cbdca-3d32-426b-bb56-8f4decb653d1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ba7ddb4-25aa-4f09-b3db-de4a09528529", "created": "2024-05-07T10:35:12.158677Z", "modified": "2024-05-07T10:35:12.158677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3067369d294e3e2f163b1f9947efe38a9eb330e2fbf021d03cae8318bb9bfad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.158677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec1c0c79-5feb-4bb2-b783-9634668f4d80", "created": "2024-05-07T10:35:12.159478Z", "modified": "2024-05-07T10:35:12.159478Z", "relationship_type": "indicates", "source_ref": "indicator--0ba7ddb4-25aa-4f09-b3db-de4a09528529", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce15bd57-e843-4aba-b99c-89053b34046b", "created": "2024-05-07T10:35:12.159647Z", "modified": "2024-05-07T10:35:12.159647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b7e67bc048811ec30efcdf7fef67c4f16799185ebd1e4ce2d9bcc4381baed17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.159647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f7b27f3-c145-48ea-b05a-7a5bb9a5ef83", "created": "2024-05-07T10:35:12.160441Z", "modified": "2024-05-07T10:35:12.160441Z", "relationship_type": "indicates", "source_ref": "indicator--ce15bd57-e843-4aba-b99c-89053b34046b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f90f5957-0078-410d-a2eb-930f4a43e4fb", "created": "2024-05-07T10:35:12.160613Z", "modified": "2024-05-07T10:35:12.160613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9145f2248ebb3a7bbfad88da09fd7a0a9ed58455418376cefa530887ebb1d000']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.160613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--685371cc-5881-4d89-a0d4-3c352362f449", "created": "2024-05-07T10:35:12.161428Z", "modified": "2024-05-07T10:35:12.161428Z", "relationship_type": "indicates", "source_ref": "indicator--f90f5957-0078-410d-a2eb-930f4a43e4fb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--122b93f4-4a06-46fe-9811-f5701b8ac763", "created": "2024-05-07T10:35:12.161599Z", "modified": "2024-05-07T10:35:12.161599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20b7571f705f9e5c073b8cb558505d06366f5b4d71b0a634abe1ea7292931e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.161599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12d7f60d-5885-46c0-bdb1-da6ba7b45b77", "created": "2024-05-07T10:35:12.162397Z", "modified": "2024-05-07T10:35:12.162397Z", "relationship_type": "indicates", "source_ref": "indicator--122b93f4-4a06-46fe-9811-f5701b8ac763", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e723d17-bb60-42f6-90ba-5b1f8fd53abc", "created": "2024-05-07T10:35:12.162574Z", "modified": "2024-05-07T10:35:12.162574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889a7a40ae025f9367adde8f24136e771764986d46c32efaa27bc6e670bc36e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.162574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad911107-c4f9-4cae-816a-c004876e5959", "created": "2024-05-07T10:35:12.163367Z", "modified": "2024-05-07T10:35:12.163367Z", "relationship_type": "indicates", "source_ref": "indicator--8e723d17-bb60-42f6-90ba-5b1f8fd53abc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c70b5c19-f2f1-4dcd-a8a0-6758349c93f8", "created": "2024-05-07T10:35:12.163536Z", "modified": "2024-05-07T10:35:12.163536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f331bced99ab2c557d9e0ed88c650651926768fa0eec894273991f78352bc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.163536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd9a11a9-1076-4989-8537-64a1eeaa856f", "created": "2024-05-07T10:35:12.164325Z", "modified": "2024-05-07T10:35:12.164325Z", "relationship_type": "indicates", "source_ref": "indicator--c70b5c19-f2f1-4dcd-a8a0-6758349c93f8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18060171-de60-4d59-bcfd-530ad13e8c58", "created": "2024-05-07T10:35:12.164493Z", "modified": "2024-05-07T10:35:12.164493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d182efcf3897d00e844e748246ec746b7bf8eb69b0af444cfeef4df7c8e8e4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.164493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a596d081-18fd-472f-a649-59b8a9eb0f8b", "created": "2024-05-07T10:35:12.165305Z", "modified": "2024-05-07T10:35:12.165305Z", "relationship_type": "indicates", "source_ref": "indicator--18060171-de60-4d59-bcfd-530ad13e8c58", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63891d91-d4e8-4e87-8f2f-f99ee78dd58f", "created": "2024-05-07T10:35:12.165476Z", "modified": "2024-05-07T10:35:12.165476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6bd874ec39b692e59dccc334ff6f047030c4bc3843ab7003bc6088ca720639c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.165476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6744cad6-1e68-4d27-9438-b3ab2d5df3f8", "created": "2024-05-07T10:35:12.166402Z", "modified": "2024-05-07T10:35:12.166402Z", "relationship_type": "indicates", "source_ref": "indicator--63891d91-d4e8-4e87-8f2f-f99ee78dd58f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dd05b99-9835-48fc-9a75-dbbd44469e3a", "created": "2024-05-07T10:35:12.166576Z", "modified": "2024-05-07T10:35:12.166576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127b364902fc97fb6cabc3cfbfec068bf9b918d8832774fd776f2794407a3c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.166576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c68fb1f6-d445-4dff-a23d-1cd650c32344", "created": "2024-05-07T10:35:12.167384Z", "modified": "2024-05-07T10:35:12.167384Z", "relationship_type": "indicates", "source_ref": "indicator--0dd05b99-9835-48fc-9a75-dbbd44469e3a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f53584be-8b80-4e40-86fc-84ed685a3be6", "created": "2024-05-07T10:35:12.167555Z", "modified": "2024-05-07T10:35:12.167555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e6d2fc66305c4dc9573e4e8128abf4a83c4df4825b323c26cebd076258552bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.167555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--095bb285-c158-4e13-b866-245e8fba1f6a", "created": "2024-05-07T10:35:12.168365Z", "modified": "2024-05-07T10:35:12.168365Z", "relationship_type": "indicates", "source_ref": "indicator--f53584be-8b80-4e40-86fc-84ed685a3be6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce85f556-f1f3-42e3-82b0-42008cdd5d4b", "created": "2024-05-07T10:35:12.168541Z", "modified": "2024-05-07T10:35:12.168541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2f426ba2bf79b40ff9a7c420439fa005d104eea04f67385aacae64e77836127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.168541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d36acb7-50cf-4e96-9bc7-75e45b4a56b9", "created": "2024-05-07T10:35:12.16936Z", "modified": "2024-05-07T10:35:12.16936Z", "relationship_type": "indicates", "source_ref": "indicator--ce85f556-f1f3-42e3-82b0-42008cdd5d4b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e28f82-9f87-4b25-8909-d2d3726bb956", "created": "2024-05-07T10:35:12.169534Z", "modified": "2024-05-07T10:35:12.169534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c71585adb1425ad64981b609116d97901d6523c41f91a0d6b9a3d9dd458da0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.169534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e720c9d8-78b8-48cc-bb02-2274a806e86c", "created": "2024-05-07T10:35:12.170337Z", "modified": "2024-05-07T10:35:12.170337Z", "relationship_type": "indicates", "source_ref": "indicator--33e28f82-9f87-4b25-8909-d2d3726bb956", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--881eabc6-0730-4668-b5c1-ac9baf036813", "created": "2024-05-07T10:35:12.170507Z", "modified": "2024-05-07T10:35:12.170507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c341e34f9c38afe6db3310caa8bcce72361193c45b411e59d992c6d395dd2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.170507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6f3db4f-5f5d-4990-8ab8-b6c41a388cf2", "created": "2024-05-07T10:35:12.171313Z", "modified": "2024-05-07T10:35:12.171313Z", "relationship_type": "indicates", "source_ref": "indicator--881eabc6-0730-4668-b5c1-ac9baf036813", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c65c390-d7b0-4e69-b117-a93ea7d6a75b", "created": "2024-05-07T10:35:12.171482Z", "modified": "2024-05-07T10:35:12.171482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='606b00397a93e198be1103d8fcbfac6a4ad9e2b0f92259a0efb6462a86e73d15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.171482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caa53b42-6004-4d4d-9315-649a8cace22d", "created": "2024-05-07T10:35:12.172283Z", "modified": "2024-05-07T10:35:12.172283Z", "relationship_type": "indicates", "source_ref": "indicator--0c65c390-d7b0-4e69-b117-a93ea7d6a75b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55aff22a-7844-444a-9f36-6025f2a75225", "created": "2024-05-07T10:35:12.172452Z", "modified": "2024-05-07T10:35:12.172452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04dd2e4d0011e42aee32f3dcfa0cc41e3ac03f845f3948aad1c590739960cfab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.172452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--650227d3-d18b-4c4f-9550-ed7178771bd8", "created": "2024-05-07T10:35:12.17327Z", "modified": "2024-05-07T10:35:12.17327Z", "relationship_type": "indicates", "source_ref": "indicator--55aff22a-7844-444a-9f36-6025f2a75225", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec7f7d5a-60ee-41a5-bcac-e64ccf9af8db", "created": "2024-05-07T10:35:12.173443Z", "modified": "2024-05-07T10:35:12.173443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29d29ed9adddc41f8cf452c2307ae13f544d8eeadb5896968d32ef9cdf6c739']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.173443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0e427de-380a-46a6-90ec-7877d822b5ad", "created": "2024-05-07T10:35:12.174254Z", "modified": "2024-05-07T10:35:12.174254Z", "relationship_type": "indicates", "source_ref": "indicator--ec7f7d5a-60ee-41a5-bcac-e64ccf9af8db", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2869bcd-583b-4029-a9fa-05919974944d", "created": "2024-05-07T10:35:12.174424Z", "modified": "2024-05-07T10:35:12.174424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc3806e3c4a4e1ade6354cca446cad5b19e9df849240df66efab79ea9383cd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.174424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b692ef3-c224-4880-adda-4f7cc4a10b75", "created": "2024-05-07T10:35:12.175354Z", "modified": "2024-05-07T10:35:12.175354Z", "relationship_type": "indicates", "source_ref": "indicator--a2869bcd-583b-4029-a9fa-05919974944d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--508e9ede-9802-49b3-a003-78b967fe8099", "created": "2024-05-07T10:35:12.175539Z", "modified": "2024-05-07T10:35:12.175539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c1666d714f893b601358d37e81a3a4fcfbd7c6cb28fcbc27fccdbb449ae66c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.175539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c69fd2e-295e-4593-88a4-81fafe39e2e5", "created": "2024-05-07T10:35:12.17635Z", "modified": "2024-05-07T10:35:12.17635Z", "relationship_type": "indicates", "source_ref": "indicator--508e9ede-9802-49b3-a003-78b967fe8099", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--594ed637-0090-4a1f-854e-e14cf26e1b2c", "created": "2024-05-07T10:35:12.176521Z", "modified": "2024-05-07T10:35:12.176521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6dd220e294b24fb07cd6d83cbaa22c95843d53bf42dac3171c718b4a54a2b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.176521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1bb3eb3-f72e-413d-9744-8b028f69fc25", "created": "2024-05-07T10:35:12.177361Z", "modified": "2024-05-07T10:35:12.177361Z", "relationship_type": "indicates", "source_ref": "indicator--594ed637-0090-4a1f-854e-e14cf26e1b2c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0518bbf-1824-4888-b53a-8aaa5ed69ea1", "created": "2024-05-07T10:35:12.177544Z", "modified": "2024-05-07T10:35:12.177544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296e2b1013ffdb4ca9e1f2aeac43cdb616bf21ca4db89dd365e55a41c9a97d8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.177544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9066f0a-53f2-415c-9f7a-256fc22c25a4", "created": "2024-05-07T10:35:12.178354Z", "modified": "2024-05-07T10:35:12.178354Z", "relationship_type": "indicates", "source_ref": "indicator--f0518bbf-1824-4888-b53a-8aaa5ed69ea1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--443318cd-f6f7-4c64-99c9-63f2ea11dafb", "created": "2024-05-07T10:35:12.178527Z", "modified": "2024-05-07T10:35:12.178527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8faa900b48d6978504e7a3088e8cee47c11e5addd6c75f4aafd9fbfc3d3a6650']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.178527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff83fdd8-a3b4-421c-9d39-71f846720e17", "created": "2024-05-07T10:35:12.179342Z", "modified": "2024-05-07T10:35:12.179342Z", "relationship_type": "indicates", "source_ref": "indicator--443318cd-f6f7-4c64-99c9-63f2ea11dafb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05b8332c-a9fc-4c8e-acbb-9d1dab4c223e", "created": "2024-05-07T10:35:12.179515Z", "modified": "2024-05-07T10:35:12.179515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af2db574ad76f630c6c8b4022b35ca883cc36d6739e64c155b2369373b38c40a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.179515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c2aa5ff-bc04-41d9-a675-40920e53143d", "created": "2024-05-07T10:35:12.180326Z", "modified": "2024-05-07T10:35:12.180326Z", "relationship_type": "indicates", "source_ref": "indicator--05b8332c-a9fc-4c8e-acbb-9d1dab4c223e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6126a2fd-2f58-4c3c-a2f4-dd5d4202b28d", "created": "2024-05-07T10:35:12.180497Z", "modified": "2024-05-07T10:35:12.180497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6daef6c4b551daf5d319274a8f7dddf5ade40cc27ef65fe12ebd0f8f6a02af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.180497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2b76220-21f4-4caf-94e1-fece3cd055e6", "created": "2024-05-07T10:35:12.18133Z", "modified": "2024-05-07T10:35:12.18133Z", "relationship_type": "indicates", "source_ref": "indicator--6126a2fd-2f58-4c3c-a2f4-dd5d4202b28d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b63c9cbd-dfd8-42ac-bcd8-f985cf13e7fc", "created": "2024-05-07T10:35:12.181505Z", "modified": "2024-05-07T10:35:12.181505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f1d4da89c8c0f5374f433c50509171260a4b9850d57af5bf36bf3fdb3a0c0bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.181505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10849ed7-990c-42a9-8268-faed5f8e5b5c", "created": "2024-05-07T10:35:12.182314Z", "modified": "2024-05-07T10:35:12.182314Z", "relationship_type": "indicates", "source_ref": "indicator--b63c9cbd-dfd8-42ac-bcd8-f985cf13e7fc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--247536d6-cff5-4d8f-8459-eafed120125b", "created": "2024-05-07T10:35:12.182484Z", "modified": "2024-05-07T10:35:12.182484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c99ba1700015d0c449bb50df336ebe003bb271037eac9603cbd1dfdb8219af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.182484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeee0632-5a6c-4098-9947-17f3892db6fe", "created": "2024-05-07T10:35:12.183408Z", "modified": "2024-05-07T10:35:12.183408Z", "relationship_type": "indicates", "source_ref": "indicator--247536d6-cff5-4d8f-8459-eafed120125b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6c5ce3d-1025-4f0e-9d05-da3047f1bdcc", "created": "2024-05-07T10:35:12.183581Z", "modified": "2024-05-07T10:35:12.183581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69a483676741f0f8e8cf20b3f674d4f08d40bb1f53438f414d93bb148c31bad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.183581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b5daca4-b394-4813-b3b6-10f8ed20ebad", "created": "2024-05-07T10:35:12.184387Z", "modified": "2024-05-07T10:35:12.184387Z", "relationship_type": "indicates", "source_ref": "indicator--a6c5ce3d-1025-4f0e-9d05-da3047f1bdcc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9f442e5-c6c6-4a9d-a3cc-46d1da28b24b", "created": "2024-05-07T10:35:12.184557Z", "modified": "2024-05-07T10:35:12.184557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d51aa5d0821fbd9a011b681dc02cb1e606e5b62a80575dfade8dc70a6492646d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.184557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de51ce6d-63ca-4991-909f-8a238ab19184", "created": "2024-05-07T10:35:12.185383Z", "modified": "2024-05-07T10:35:12.185383Z", "relationship_type": "indicates", "source_ref": "indicator--f9f442e5-c6c6-4a9d-a3cc-46d1da28b24b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbcd36bd-a761-4724-b17e-6aaf21382aea", "created": "2024-05-07T10:35:12.185556Z", "modified": "2024-05-07T10:35:12.185556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3e804ed9238263c7ab1398402ee37f121adbe69b33feb86219c30f3b80b3204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.185556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcf059bf-6d8d-4693-9af6-0a16997a2b67", "created": "2024-05-07T10:35:12.186365Z", "modified": "2024-05-07T10:35:12.186365Z", "relationship_type": "indicates", "source_ref": "indicator--fbcd36bd-a761-4724-b17e-6aaf21382aea", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d913ac3-9172-470c-9284-92b0cd74897b", "created": "2024-05-07T10:35:12.186537Z", "modified": "2024-05-07T10:35:12.186537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce6532d06c6aabddcbafc0061030edea5acb33cd6246346695b8996ea44242ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.186537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a5f24d4-2dd8-4526-9c6a-dc9df3b9e036", "created": "2024-05-07T10:35:12.187341Z", "modified": "2024-05-07T10:35:12.187341Z", "relationship_type": "indicates", "source_ref": "indicator--3d913ac3-9172-470c-9284-92b0cd74897b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82d40542-2671-44d9-a370-e7937c072c1e", "created": "2024-05-07T10:35:12.187511Z", "modified": "2024-05-07T10:35:12.187511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ee8fdf725ba44f16b8a45b826ef02d35580c9f1cb02bbe19695a097f4e2c9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.187511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--664941ee-e48a-4116-9777-2ee515366ab6", "created": "2024-05-07T10:35:12.188324Z", "modified": "2024-05-07T10:35:12.188324Z", "relationship_type": "indicates", "source_ref": "indicator--82d40542-2671-44d9-a370-e7937c072c1e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a0b13d1-bf1b-42de-bed8-769f904a794c", "created": "2024-05-07T10:35:12.188493Z", "modified": "2024-05-07T10:35:12.188493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f1719faac2f90a2ee1c93142e371cca8dea878b719595d9782e0abaaa18efa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.188493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c513785-1747-4cab-a06d-5c1fc3616dd7", "created": "2024-05-07T10:35:12.189333Z", "modified": "2024-05-07T10:35:12.189333Z", "relationship_type": "indicates", "source_ref": "indicator--7a0b13d1-bf1b-42de-bed8-769f904a794c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96dbffb8-5906-4f22-a8aa-7abe4a9f8111", "created": "2024-05-07T10:35:12.189514Z", "modified": "2024-05-07T10:35:12.189514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0164550f14e9dec6e7d9444f13fecacefd7fd520f1ad51abb2ac81f81a954672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.189514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1475297c-4923-4a49-8c1c-733a861d1452", "created": "2024-05-07T10:35:12.190327Z", "modified": "2024-05-07T10:35:12.190327Z", "relationship_type": "indicates", "source_ref": "indicator--96dbffb8-5906-4f22-a8aa-7abe4a9f8111", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8509c628-beb3-4a6f-b14b-1e7f72a79744", "created": "2024-05-07T10:35:12.190499Z", "modified": "2024-05-07T10:35:12.190499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d235680510108e24bc46a9fcba2cbf0def62e3260af9c4a0e632290977dfa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.190499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b410282d-a6b7-4c6f-996f-516c5a4a6a4e", "created": "2024-05-07T10:35:12.191298Z", "modified": "2024-05-07T10:35:12.191298Z", "relationship_type": "indicates", "source_ref": "indicator--8509c628-beb3-4a6f-b14b-1e7f72a79744", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d97cc59-ba69-4d5e-8c45-3bb7d86cc7de", "created": "2024-05-07T10:35:12.191477Z", "modified": "2024-05-07T10:35:12.191477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbe9d4009a3cef482dfb53aa9fa0e62a335225976cef1bedc014e6c8697661a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.191477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8465bf69-fb08-4cd7-865b-1b3452b4f620", "created": "2024-05-07T10:35:12.192409Z", "modified": "2024-05-07T10:35:12.192409Z", "relationship_type": "indicates", "source_ref": "indicator--8d97cc59-ba69-4d5e-8c45-3bb7d86cc7de", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093f3aca-7b5a-4438-8300-811116ffdcec", "created": "2024-05-07T10:35:12.192583Z", "modified": "2024-05-07T10:35:12.192583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b541150bd9b5634ba5ca91df8c5ac04181d56afd3de8f21bbc33d37e4b0b7084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.192583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52a4a027-b935-488e-a827-ebba08e2d762", "created": "2024-05-07T10:35:12.193415Z", "modified": "2024-05-07T10:35:12.193415Z", "relationship_type": "indicates", "source_ref": "indicator--093f3aca-7b5a-4438-8300-811116ffdcec", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbc8a4db-289e-44b5-92fd-c2855031237f", "created": "2024-05-07T10:35:12.19359Z", "modified": "2024-05-07T10:35:12.19359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9016616e016c21f87dc55069670caadd0f5ebb6835e5b7d4b7ef13d3c0cb13f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.19359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e00cb63-81da-4d1b-9ed0-0a98cbcdf5f0", "created": "2024-05-07T10:35:12.194398Z", "modified": "2024-05-07T10:35:12.194398Z", "relationship_type": "indicates", "source_ref": "indicator--dbc8a4db-289e-44b5-92fd-c2855031237f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e69827-598b-4ba0-8d0d-afd125ed9f00", "created": "2024-05-07T10:35:12.19457Z", "modified": "2024-05-07T10:35:12.19457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b035c10d9b384e9b80164ef142b9038862775fe2c78ed361257eb6ad02d75bf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.19457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2325cde9-7484-4f38-bda0-2cc03b4fa46d", "created": "2024-05-07T10:35:12.195368Z", "modified": "2024-05-07T10:35:12.195368Z", "relationship_type": "indicates", "source_ref": "indicator--66e69827-598b-4ba0-8d0d-afd125ed9f00", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0acc9aef-b0d2-44bc-a708-4a435c1c9489", "created": "2024-05-07T10:35:12.195539Z", "modified": "2024-05-07T10:35:12.195539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff171f92a7d436f7a35cb0b7105b265568da8acb23370a2850b5c265f483a4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.195539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76cf74c-a99e-4c67-8876-e1eb1f8b4083", "created": "2024-05-07T10:35:12.196351Z", "modified": "2024-05-07T10:35:12.196351Z", "relationship_type": "indicates", "source_ref": "indicator--0acc9aef-b0d2-44bc-a708-4a435c1c9489", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bd35d22-7d47-471c-975f-6de437cde88c", "created": "2024-05-07T10:35:12.196525Z", "modified": "2024-05-07T10:35:12.196525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87610a79b296570d4e6791e18fa05aa7f737f1e1e676e1beee37259515ab092b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.196525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b0cb57f-d487-443f-8ccb-8d5a19fd55f5", "created": "2024-05-07T10:35:12.197346Z", "modified": "2024-05-07T10:35:12.197346Z", "relationship_type": "indicates", "source_ref": "indicator--5bd35d22-7d47-471c-975f-6de437cde88c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f8895e6-1a65-4cbf-9824-d1aa60f027eb", "created": "2024-05-07T10:35:12.197518Z", "modified": "2024-05-07T10:35:12.197518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4795eab2c6fcafbf12b7bf4b20bad8adbf92571f4c492239ceb33bd5fba18759']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.197518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--878608ac-124f-4376-9974-0451660620c7", "created": "2024-05-07T10:35:12.198319Z", "modified": "2024-05-07T10:35:12.198319Z", "relationship_type": "indicates", "source_ref": "indicator--4f8895e6-1a65-4cbf-9824-d1aa60f027eb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fff67620-de7b-4041-bcec-3d55f4c38263", "created": "2024-05-07T10:35:12.19849Z", "modified": "2024-05-07T10:35:12.19849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e74e4a4b4602e2fb140176da799b0a8b6d8aa334f331d41341f6597fb0dacef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.19849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff13f783-f8ee-48f2-a56b-17464923b93a", "created": "2024-05-07T10:35:12.199301Z", "modified": "2024-05-07T10:35:12.199301Z", "relationship_type": "indicates", "source_ref": "indicator--fff67620-de7b-4041-bcec-3d55f4c38263", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19e8a9d9-cdd7-4d73-8bda-8200fd83402d", "created": "2024-05-07T10:35:12.19947Z", "modified": "2024-05-07T10:35:12.19947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dae39f366fa6f5063b0767da755485ca3fa30ebc7d164f89fe328cb0f5c7979']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.19947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3e4363b-2e1b-40e1-a80f-1e9b6d4cd123", "created": "2024-05-07T10:35:12.200307Z", "modified": "2024-05-07T10:35:12.200307Z", "relationship_type": "indicates", "source_ref": "indicator--19e8a9d9-cdd7-4d73-8bda-8200fd83402d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14574383-0df1-442d-bdb5-96e70518ff3f", "created": "2024-05-07T10:35:12.200483Z", "modified": "2024-05-07T10:35:12.200483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9dd3707cb58fdda6049a6678eef56cb47595616dda38b2c5b3c24c49b16147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.200483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcd66896-dbe5-4f3e-86d6-a13b5279f728", "created": "2024-05-07T10:35:12.201435Z", "modified": "2024-05-07T10:35:12.201435Z", "relationship_type": "indicates", "source_ref": "indicator--14574383-0df1-442d-bdb5-96e70518ff3f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cc92d40-0fd3-4ddd-9b91-60a3dd539d41", "created": "2024-05-07T10:35:12.201616Z", "modified": "2024-05-07T10:35:12.201616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d885eadb2b760b80901cb8ec78e81f8194ac1c63f11406548797c49fba486969']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.201616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1540622d-2d9a-46f0-a040-04f83b3979e4", "created": "2024-05-07T10:35:12.202435Z", "modified": "2024-05-07T10:35:12.202435Z", "relationship_type": "indicates", "source_ref": "indicator--3cc92d40-0fd3-4ddd-9b91-60a3dd539d41", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1113b587-1235-44ed-8b85-ab7958a34b67", "created": "2024-05-07T10:35:12.202608Z", "modified": "2024-05-07T10:35:12.202608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b43fea62b338d2121019668c43887d31370b46f0f16e6385dc08d761cb268809']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.202608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bb46dbf-e4ed-494f-a2d5-d70b28701e5d", "created": "2024-05-07T10:35:12.203432Z", "modified": "2024-05-07T10:35:12.203432Z", "relationship_type": "indicates", "source_ref": "indicator--1113b587-1235-44ed-8b85-ab7958a34b67", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76e0129-b735-46d2-a450-6eeb5df4625e", "created": "2024-05-07T10:35:12.203606Z", "modified": "2024-05-07T10:35:12.203606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0217728c4c9872a3d704bcd28787d72b4a309d4d1f90c284040c172d87259db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.203606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adb29e07-7ae0-4d7e-8151-b09331267c5d", "created": "2024-05-07T10:35:12.204413Z", "modified": "2024-05-07T10:35:12.204413Z", "relationship_type": "indicates", "source_ref": "indicator--d76e0129-b735-46d2-a450-6eeb5df4625e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63c22218-3a04-4b35-9cd6-da10c3a5c395", "created": "2024-05-07T10:35:12.204584Z", "modified": "2024-05-07T10:35:12.204584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffac75e8020fcb44db4354d59d7fb8674709f28c52142215ec7c68c0667ba3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.204584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a8baed5-3e46-419f-8045-a3ed5ad43d18", "created": "2024-05-07T10:35:12.205416Z", "modified": "2024-05-07T10:35:12.205416Z", "relationship_type": "indicates", "source_ref": "indicator--63c22218-3a04-4b35-9cd6-da10c3a5c395", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed2d49a6-0597-4932-a5d9-02e8f3ab05e8", "created": "2024-05-07T10:35:12.205596Z", "modified": "2024-05-07T10:35:12.205596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa6f421c9af6f27f683923f1b3d7cf72dabaab2b68aa84fcc511aaaeab4dfda4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.205596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50ac880c-cf8a-40cf-8de9-aa146b219c8b", "created": "2024-05-07T10:35:12.206412Z", "modified": "2024-05-07T10:35:12.206412Z", "relationship_type": "indicates", "source_ref": "indicator--ed2d49a6-0597-4932-a5d9-02e8f3ab05e8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--690e887d-6cb7-416e-b391-8392e91fc9ca", "created": "2024-05-07T10:35:12.206583Z", "modified": "2024-05-07T10:35:12.206583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c043700e76721f0807d6ca882fe5e268fc561fb45e159e95253771c97c6d4d04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.206583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1150eb7b-56e6-4394-bb43-bd6f813df906", "created": "2024-05-07T10:35:12.207389Z", "modified": "2024-05-07T10:35:12.207389Z", "relationship_type": "indicates", "source_ref": "indicator--690e887d-6cb7-416e-b391-8392e91fc9ca", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0366ebe-4486-4277-8cbc-78bb2b3fd15b", "created": "2024-05-07T10:35:12.207558Z", "modified": "2024-05-07T10:35:12.207558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1477676b1041fe049d39dd7cb1e8eff3ee4b5ebfd65597982f1844e4e7b712d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.207558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd711188-b813-4378-8b55-4ab2bd0540c3", "created": "2024-05-07T10:35:12.208359Z", "modified": "2024-05-07T10:35:12.208359Z", "relationship_type": "indicates", "source_ref": "indicator--d0366ebe-4486-4277-8cbc-78bb2b3fd15b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4465fb6-c50f-4092-b040-48558ff76c80", "created": "2024-05-07T10:35:12.208528Z", "modified": "2024-05-07T10:35:12.208528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13af57edaec6b0eb16cfed80563bda07f4e03fce787f56a851b7bc2d8322e9ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.208528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51f1ee67-8b27-4035-9e70-b86009b5b131", "created": "2024-05-07T10:35:12.209494Z", "modified": "2024-05-07T10:35:12.209494Z", "relationship_type": "indicates", "source_ref": "indicator--a4465fb6-c50f-4092-b040-48558ff76c80", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--006b26e8-48a6-48e5-b2df-63f3b1c45357", "created": "2024-05-07T10:35:12.209669Z", "modified": "2024-05-07T10:35:12.209669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='303c176194263051c4fd10c646cd5dc154474fd294d93530343f39add00c3c3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.209669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dab7b32-ba05-4ea5-9287-98bfca7e7e4c", "created": "2024-05-07T10:35:12.210474Z", "modified": "2024-05-07T10:35:12.210474Z", "relationship_type": "indicates", "source_ref": "indicator--006b26e8-48a6-48e5-b2df-63f3b1c45357", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7fca151-97de-4c83-882d-0606c099be18", "created": "2024-05-07T10:35:12.210647Z", "modified": "2024-05-07T10:35:12.210647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90004b2490a72e626787feaec13233a5f8d25d0fd85055292a7d441d06937418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.210647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--939c19a8-fc61-4803-b7ba-afba46594bfa", "created": "2024-05-07T10:35:12.211445Z", "modified": "2024-05-07T10:35:12.211445Z", "relationship_type": "indicates", "source_ref": "indicator--e7fca151-97de-4c83-882d-0606c099be18", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bacb6fc-105c-4b1b-83fd-dae87b68775d", "created": "2024-05-07T10:35:12.211616Z", "modified": "2024-05-07T10:35:12.211616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded982e6848816f165f816e9b964ccdb8189cac669063be7d0e6c29c8179be66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.211616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58eeb9b3-f595-4803-b088-eddb51bdcd24", "created": "2024-05-07T10:35:12.212414Z", "modified": "2024-05-07T10:35:12.212414Z", "relationship_type": "indicates", "source_ref": "indicator--2bacb6fc-105c-4b1b-83fd-dae87b68775d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a435dfd1-f398-4ab0-b666-f8efa13875a8", "created": "2024-05-07T10:35:12.212583Z", "modified": "2024-05-07T10:35:12.212583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a01634521ba9419bc4b0e593110a8e5d9acab61e0e25b9758038e40ce215372']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.212583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea5606e1-abf8-4fb8-a6ab-a94376d4d4be", "created": "2024-05-07T10:35:12.213416Z", "modified": "2024-05-07T10:35:12.213416Z", "relationship_type": "indicates", "source_ref": "indicator--a435dfd1-f398-4ab0-b666-f8efa13875a8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fba7c00-0769-48e4-bfb9-67fd9e9466e9", "created": "2024-05-07T10:35:12.213591Z", "modified": "2024-05-07T10:35:12.213591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f053b9b516fc4b03180e7da2aec5dfe4c8ebe159bf3d2ba7ed5bd63ee16eb14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.213591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d3f1433-5c48-4881-988a-18e606d92a93", "created": "2024-05-07T10:35:12.214395Z", "modified": "2024-05-07T10:35:12.214395Z", "relationship_type": "indicates", "source_ref": "indicator--8fba7c00-0769-48e4-bfb9-67fd9e9466e9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abfb0523-1659-4299-ab41-caf559e77b56", "created": "2024-05-07T10:35:12.214572Z", "modified": "2024-05-07T10:35:12.214572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3ad570197d34d0ca84ab49cd56061bb97ff44b0d6c041674b74bfb49892feac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.214572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2088ed21-1d0e-4cbd-8122-1618233cdcd3", "created": "2024-05-07T10:35:12.215377Z", "modified": "2024-05-07T10:35:12.215377Z", "relationship_type": "indicates", "source_ref": "indicator--abfb0523-1659-4299-ab41-caf559e77b56", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--871aaa15-0567-491b-9334-377508cdb520", "created": "2024-05-07T10:35:12.215546Z", "modified": "2024-05-07T10:35:12.215546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3518d11ddc3a58720ae78bd727842cf1b3830968fee8da1617b04ca3deae8e64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.215546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72a8ab9b-f39b-48a7-b6e2-52d961d0e6a1", "created": "2024-05-07T10:35:12.216362Z", "modified": "2024-05-07T10:35:12.216362Z", "relationship_type": "indicates", "source_ref": "indicator--871aaa15-0567-491b-9334-377508cdb520", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf69e430-2937-4ac2-a3f4-bb9ad32e8589", "created": "2024-05-07T10:35:12.216533Z", "modified": "2024-05-07T10:35:12.216533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84844503f75810fc187976bc38128729b7f3ae60d613e99702e899d12af1f006']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.216533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f484ff78-ab3d-4b0a-8bef-905c11840ec8", "created": "2024-05-07T10:35:12.217358Z", "modified": "2024-05-07T10:35:12.217358Z", "relationship_type": "indicates", "source_ref": "indicator--bf69e430-2937-4ac2-a3f4-bb9ad32e8589", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f0bc90f-4631-4aa3-afa2-187f1a0072b4", "created": "2024-05-07T10:35:12.21753Z", "modified": "2024-05-07T10:35:12.21753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bb1a47a7893d5dff59a36bb8ac11d2c5354cd618e25f8609e5844d555c67a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.21753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53cec09d-c195-44ee-b3ae-7d6ad943dfdb", "created": "2024-05-07T10:35:12.218462Z", "modified": "2024-05-07T10:35:12.218462Z", "relationship_type": "indicates", "source_ref": "indicator--8f0bc90f-4631-4aa3-afa2-187f1a0072b4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ea985e2-e3e3-4e8b-b79d-3ba54a3f0bf3", "created": "2024-05-07T10:35:12.218635Z", "modified": "2024-05-07T10:35:12.218635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55cff1b05b3a83b3d3945a45cc05117920d80b19c8013a7c8131c3fe728fcb53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.218635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f32fff1-3bea-45de-a4d8-93521205ffc5", "created": "2024-05-07T10:35:12.219445Z", "modified": "2024-05-07T10:35:12.219445Z", "relationship_type": "indicates", "source_ref": "indicator--6ea985e2-e3e3-4e8b-b79d-3ba54a3f0bf3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23447b59-0782-4f3f-a374-bc6eb6f3e852", "created": "2024-05-07T10:35:12.219616Z", "modified": "2024-05-07T10:35:12.219616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0abedcadd7f451207b2f43a3b3953239a192dfee0623e0510ebe47abd1d9e4cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.219616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f653a7-fbc5-49e6-b44f-d648eabef399", "created": "2024-05-07T10:35:12.220417Z", "modified": "2024-05-07T10:35:12.220417Z", "relationship_type": "indicates", "source_ref": "indicator--23447b59-0782-4f3f-a374-bc6eb6f3e852", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--383452b3-4b3b-4b57-be67-c67db543a444", "created": "2024-05-07T10:35:12.220588Z", "modified": "2024-05-07T10:35:12.220588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408524777b2f32cf95ee37494383a587adc1007de008eb12946d1e4d1a3ff9bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.220588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e04d6e1-d9b8-4304-bd7f-414ebad53b92", "created": "2024-05-07T10:35:12.221411Z", "modified": "2024-05-07T10:35:12.221411Z", "relationship_type": "indicates", "source_ref": "indicator--383452b3-4b3b-4b57-be67-c67db543a444", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bab3236-672d-473d-8c80-c6b96672f11f", "created": "2024-05-07T10:35:12.221584Z", "modified": "2024-05-07T10:35:12.221584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5316d09ab58704857dbf4a94c928edb9880cba704be929c9e1040e0e0d76a0dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.221584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34ce517f-bbc6-433b-9bf4-4796074dad0f", "created": "2024-05-07T10:35:12.222385Z", "modified": "2024-05-07T10:35:12.222385Z", "relationship_type": "indicates", "source_ref": "indicator--4bab3236-672d-473d-8c80-c6b96672f11f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aadfb9fe-58ce-4ad4-98af-760f6fea85f6", "created": "2024-05-07T10:35:12.222553Z", "modified": "2024-05-07T10:35:12.222553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37ab5e7cb66400d16430bdefbc091374cbf3746f7505b4878d9c095239a29723']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.222553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f2203f2-3cce-4d64-8066-e59607514cc3", "created": "2024-05-07T10:35:12.223356Z", "modified": "2024-05-07T10:35:12.223356Z", "relationship_type": "indicates", "source_ref": "indicator--aadfb9fe-58ce-4ad4-98af-760f6fea85f6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6d55b3c-5e07-4f1e-87b0-b36a72cf8fe2", "created": "2024-05-07T10:35:12.223525Z", "modified": "2024-05-07T10:35:12.223525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae91cb530612d8ecb4ee6cf681e1cd69638c62898c8c956a651db3bce2b0ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.223525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--632da139-0e2c-4fd7-9194-0e40d0625128", "created": "2024-05-07T10:35:12.224326Z", "modified": "2024-05-07T10:35:12.224326Z", "relationship_type": "indicates", "source_ref": "indicator--c6d55b3c-5e07-4f1e-87b0-b36a72cf8fe2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae23d9ef-fdde-4bb5-bc56-3f4b40c61b02", "created": "2024-05-07T10:35:12.224495Z", "modified": "2024-05-07T10:35:12.224495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3feeb95c3b497ccaf7f6e2cd1d71e5e9ce178e64c0069165a6831995c0fe634a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.224495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46b6d636-79a9-472f-a31e-7b2911d3b5ff", "created": "2024-05-07T10:35:12.225323Z", "modified": "2024-05-07T10:35:12.225323Z", "relationship_type": "indicates", "source_ref": "indicator--ae23d9ef-fdde-4bb5-bc56-3f4b40c61b02", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16b10189-3039-46db-b9fa-89f1688fc7bd", "created": "2024-05-07T10:35:12.225495Z", "modified": "2024-05-07T10:35:12.225495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2bc5c88d184829fc3addc8c085e8b0135e8b9a612aefb52630037ec3efe4460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.225495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca705e6f-f282-42d5-a319-b46b1bbcc2ef", "created": "2024-05-07T10:35:12.226302Z", "modified": "2024-05-07T10:35:12.226302Z", "relationship_type": "indicates", "source_ref": "indicator--16b10189-3039-46db-b9fa-89f1688fc7bd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6be5fb3-8690-4ef6-82e5-95e50e8208b4", "created": "2024-05-07T10:35:12.226473Z", "modified": "2024-05-07T10:35:12.226473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52957703e8152f9fdf84b58ee0a2f82e9003c038b33898e91553245df207a9f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.226473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6508badb-afa8-4d25-ac73-23a703775bf1", "created": "2024-05-07T10:35:12.227391Z", "modified": "2024-05-07T10:35:12.227391Z", "relationship_type": "indicates", "source_ref": "indicator--a6be5fb3-8690-4ef6-82e5-95e50e8208b4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71c9e6a5-0219-42da-9671-eae459b3f5cf", "created": "2024-05-07T10:35:12.227566Z", "modified": "2024-05-07T10:35:12.227566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c94c6c7602208bd54bb3ac379799bdb742d25cfc434ac2d395945509d7e376e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.227566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e4fbdb4-c2d7-4589-9fbf-e428adf54184", "created": "2024-05-07T10:35:12.228365Z", "modified": "2024-05-07T10:35:12.228365Z", "relationship_type": "indicates", "source_ref": "indicator--71c9e6a5-0219-42da-9671-eae459b3f5cf", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4ae9af6-c71a-4057-8713-3e8539b26129", "created": "2024-05-07T10:35:12.228535Z", "modified": "2024-05-07T10:35:12.228535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f672683b687edecc8022639c7884b20f9b211cc5ca1b04893a65377c7e5af0d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.228535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36bdb0b2-b74c-4dc8-b31b-3a2b941ac562", "created": "2024-05-07T10:35:12.229352Z", "modified": "2024-05-07T10:35:12.229352Z", "relationship_type": "indicates", "source_ref": "indicator--b4ae9af6-c71a-4057-8713-3e8539b26129", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bba7b3b1-afd4-4696-8fa4-5f4402bea5be", "created": "2024-05-07T10:35:12.229524Z", "modified": "2024-05-07T10:35:12.229524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0077cadbd80e76292a96c1236102f5633cb992c10fd1b9419968bfcbccd826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.229524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16cd5b61-89a4-4174-ae93-358a4da73af1", "created": "2024-05-07T10:35:12.230329Z", "modified": "2024-05-07T10:35:12.230329Z", "relationship_type": "indicates", "source_ref": "indicator--bba7b3b1-afd4-4696-8fa4-5f4402bea5be", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a253091b-0c75-4f8c-838b-6254e8cf3d4a", "created": "2024-05-07T10:35:12.2305Z", "modified": "2024-05-07T10:35:12.2305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd4bf12105b2fa82f9e503eb716c840e9b0c46e9af056c2f494e93bacf17f8c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.2305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d8cc4b0-2864-4921-8e01-fa97d1c41f9b", "created": "2024-05-07T10:35:12.231303Z", "modified": "2024-05-07T10:35:12.231303Z", "relationship_type": "indicates", "source_ref": "indicator--a253091b-0c75-4f8c-838b-6254e8cf3d4a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f0eed4e-e8e1-4faf-a970-763b2ece384c", "created": "2024-05-07T10:35:12.231473Z", "modified": "2024-05-07T10:35:12.231473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37d72bd21da473d9cc556a5dfd5a9bb7330e651dc90aeae1f549ff2db728fe43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.231473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8260e8f-d77c-44dd-800c-896583185bcb", "created": "2024-05-07T10:35:12.232279Z", "modified": "2024-05-07T10:35:12.232279Z", "relationship_type": "indicates", "source_ref": "indicator--9f0eed4e-e8e1-4faf-a970-763b2ece384c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f006bab9-5d4c-460f-9d18-7a2a5b89b65b", "created": "2024-05-07T10:35:12.232452Z", "modified": "2024-05-07T10:35:12.232452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54347a279f595270f5f88247b1f3cba62559489f4f4200ca6738352412dd8c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.232452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47e789c7-9449-469e-a59a-7a824c42ca63", "created": "2024-05-07T10:35:12.233276Z", "modified": "2024-05-07T10:35:12.233276Z", "relationship_type": "indicates", "source_ref": "indicator--f006bab9-5d4c-460f-9d18-7a2a5b89b65b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ad57e5-418c-4178-a28a-f50ea7376317", "created": "2024-05-07T10:35:12.23345Z", "modified": "2024-05-07T10:35:12.23345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e23e63e90e7e28e8d11ffc4737e1e4eb57a1f12b1b870238e2b55e9f7e84f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.23345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--267936b2-1213-4b81-a559-7a0873029f2f", "created": "2024-05-07T10:35:12.234249Z", "modified": "2024-05-07T10:35:12.234249Z", "relationship_type": "indicates", "source_ref": "indicator--02ad57e5-418c-4178-a28a-f50ea7376317", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--914b65e8-8aa1-45fd-bbef-9417297ae08d", "created": "2024-05-07T10:35:12.234451Z", "modified": "2024-05-07T10:35:12.234451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d632f671ba2e4a596e5b439aaa2178c394474695633b1a0fb99ab9238c0866f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.234451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f11231ee-790f-4fb0-bdd5-aec703c188f3", "created": "2024-05-07T10:35:12.235398Z", "modified": "2024-05-07T10:35:12.235398Z", "relationship_type": "indicates", "source_ref": "indicator--914b65e8-8aa1-45fd-bbef-9417297ae08d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef476bd3-4ec7-4335-829e-72c8d5aa9eba", "created": "2024-05-07T10:35:12.235571Z", "modified": "2024-05-07T10:35:12.235571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='130767496a5214ae3635db5fe8abda1c464502355b2dcb261aeb719bbd7efc45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.235571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc5a5af6-07e7-49ea-90cb-8b72f57d75fb", "created": "2024-05-07T10:35:12.23637Z", "modified": "2024-05-07T10:35:12.23637Z", "relationship_type": "indicates", "source_ref": "indicator--ef476bd3-4ec7-4335-829e-72c8d5aa9eba", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f9c5170-8595-4e0d-b7a5-531fc8d6d8fe", "created": "2024-05-07T10:35:12.236541Z", "modified": "2024-05-07T10:35:12.236541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aab56075fc070e71a5a2ae628341d3896b95b6ddd5bfb1942e7de53775514172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.236541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79e0f040-74e8-4274-ab16-5c1c5306b5e6", "created": "2024-05-07T10:35:12.237382Z", "modified": "2024-05-07T10:35:12.237382Z", "relationship_type": "indicates", "source_ref": "indicator--9f9c5170-8595-4e0d-b7a5-531fc8d6d8fe", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f351e212-65b2-4d6d-aeae-db26118db152", "created": "2024-05-07T10:35:12.237559Z", "modified": "2024-05-07T10:35:12.237559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbabc6599de4d321f584c858f8214fa0f78c5eeb94209b02978f45ab1f61739c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.237559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623047cd-88d3-4ec8-9d6f-83576e07f0c4", "created": "2024-05-07T10:35:12.238366Z", "modified": "2024-05-07T10:35:12.238366Z", "relationship_type": "indicates", "source_ref": "indicator--f351e212-65b2-4d6d-aeae-db26118db152", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cff22753-1371-4bd2-84e2-659cfeeff410", "created": "2024-05-07T10:35:12.238538Z", "modified": "2024-05-07T10:35:12.238538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba7200a969fca1315d24f798eaabf0710ea33947ea338b27f39390c6f0819e9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.238538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0eadddd-8810-45d2-b4ce-988b563ceda2", "created": "2024-05-07T10:35:12.239359Z", "modified": "2024-05-07T10:35:12.239359Z", "relationship_type": "indicates", "source_ref": "indicator--cff22753-1371-4bd2-84e2-659cfeeff410", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e11158f-c849-46cd-89c2-99776f79decd", "created": "2024-05-07T10:35:12.239531Z", "modified": "2024-05-07T10:35:12.239531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d50b5551bc53f712681b8308e8c50a2433bfd9a346e052b68e01e2f6ffdf7845']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.239531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--657abb2b-0a9d-49fa-a046-f93503b3b006", "created": "2024-05-07T10:35:12.240347Z", "modified": "2024-05-07T10:35:12.240347Z", "relationship_type": "indicates", "source_ref": "indicator--9e11158f-c849-46cd-89c2-99776f79decd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ac20eb1-8343-4be0-a991-6cdda444c153", "created": "2024-05-07T10:35:12.240522Z", "modified": "2024-05-07T10:35:12.240522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='034305be6dd08950069e3d3b0d93c43328350a9c86ddba310084d86eb44427aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.240522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0056e1ef-b399-4895-b316-5d29fa1a7ea4", "created": "2024-05-07T10:35:12.241364Z", "modified": "2024-05-07T10:35:12.241364Z", "relationship_type": "indicates", "source_ref": "indicator--8ac20eb1-8343-4be0-a991-6cdda444c153", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c30bc5b-233e-484b-a331-d4c5410823e5", "created": "2024-05-07T10:35:12.24155Z", "modified": "2024-05-07T10:35:12.24155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e09db4f4b440124f948564ca08cb625d23d61f28f7e2ef8b8f33a46c07bd289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.24155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b19c952e-f5de-4a2e-ba16-90258390d20f", "created": "2024-05-07T10:35:12.242367Z", "modified": "2024-05-07T10:35:12.242367Z", "relationship_type": "indicates", "source_ref": "indicator--1c30bc5b-233e-484b-a331-d4c5410823e5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cee68d8-3a70-487a-aac2-1a640d8232e3", "created": "2024-05-07T10:35:12.242539Z", "modified": "2024-05-07T10:35:12.242539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03635184546ac7d8304edc2e4dc68f7a21a97bdfeffeb0fb1b5a06244902a046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.242539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8755aad9-8d63-4704-ae3c-079ed0020408", "created": "2024-05-07T10:35:12.243359Z", "modified": "2024-05-07T10:35:12.243359Z", "relationship_type": "indicates", "source_ref": "indicator--0cee68d8-3a70-487a-aac2-1a640d8232e3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19c04908-2dea-4f5e-9ed8-31aec45ac689", "created": "2024-05-07T10:35:12.243535Z", "modified": "2024-05-07T10:35:12.243535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd1e8aff7cd92fd8d002a0f4edefea78846cf23c867c5bd05a7f5f41b3196a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.243535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e74f53de-bae2-4abc-93fe-df90d0fc866a", "created": "2024-05-07T10:35:12.244488Z", "modified": "2024-05-07T10:35:12.244488Z", "relationship_type": "indicates", "source_ref": "indicator--19c04908-2dea-4f5e-9ed8-31aec45ac689", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3574f0d-a976-44bf-a079-37b72a63e2c1", "created": "2024-05-07T10:35:12.244667Z", "modified": "2024-05-07T10:35:12.244667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a8aafaff910334bed846ada3d68116d6fa5b136ab3d4091151dff89b77923f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.244667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90dc0b82-bf4b-456e-b825-214b04277104", "created": "2024-05-07T10:35:12.245532Z", "modified": "2024-05-07T10:35:12.245532Z", "relationship_type": "indicates", "source_ref": "indicator--c3574f0d-a976-44bf-a079-37b72a63e2c1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e997f405-c9ce-4f10-b638-e2ab6b7b87a5", "created": "2024-05-07T10:35:12.245709Z", "modified": "2024-05-07T10:35:12.245709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4076323296ffa0b025e11d271f11b92db3dda5cbc8969fa0aea1b105c3bc03fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.245709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a36ae79b-d472-463a-a3e1-f8306b4e39df", "created": "2024-05-07T10:35:12.246524Z", "modified": "2024-05-07T10:35:12.246524Z", "relationship_type": "indicates", "source_ref": "indicator--e997f405-c9ce-4f10-b638-e2ab6b7b87a5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fab696b4-4757-4b77-9653-fd46a71e3e0e", "created": "2024-05-07T10:35:12.246705Z", "modified": "2024-05-07T10:35:12.246705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29098919f23b41b95bb363224d7cc5bc388571fa6ba069262f7e858a29d4127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.246705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--356dba0f-9da1-43f1-a1d0-68b5f0ec3508", "created": "2024-05-07T10:35:12.247521Z", "modified": "2024-05-07T10:35:12.247521Z", "relationship_type": "indicates", "source_ref": "indicator--fab696b4-4757-4b77-9653-fd46a71e3e0e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--326d5f39-c235-454f-9a2e-8aa2cbaa00e0", "created": "2024-05-07T10:35:12.247691Z", "modified": "2024-05-07T10:35:12.247691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8316c3cada6a7dfb8cd564727ca17a8059d4abbad53858e3fe5206428d6a6139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.247691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--305035ce-de2c-4c64-9ef0-e807d0df2b0c", "created": "2024-05-07T10:35:12.248498Z", "modified": "2024-05-07T10:35:12.248498Z", "relationship_type": "indicates", "source_ref": "indicator--326d5f39-c235-454f-9a2e-8aa2cbaa00e0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b3e5f7-4f21-4d16-b31b-2e2ca3f39223", "created": "2024-05-07T10:35:12.24867Z", "modified": "2024-05-07T10:35:12.24867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cf967ebb0a57c49db8d2e87d1a685ae2662f4f6ba68f892bcdde5a2304cc71b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.24867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13ff50b5-9180-4abc-9f87-446d0487f59a", "created": "2024-05-07T10:35:12.249555Z", "modified": "2024-05-07T10:35:12.249555Z", "relationship_type": "indicates", "source_ref": "indicator--63b3e5f7-4f21-4d16-b31b-2e2ca3f39223", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e397917-6e5f-4766-a5ed-c0915a1db001", "created": "2024-05-07T10:35:12.249728Z", "modified": "2024-05-07T10:35:12.249728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94e18a9df302aa032db37fc26035c86d830425f54c14cf7439112827fb27211a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.249728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60b2e074-e2f5-40bf-89f7-74b7edd034af", "created": "2024-05-07T10:35:12.250552Z", "modified": "2024-05-07T10:35:12.250552Z", "relationship_type": "indicates", "source_ref": "indicator--6e397917-6e5f-4766-a5ed-c0915a1db001", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bcbf9bf-40a0-48d4-a22f-a6d4cb8f7800", "created": "2024-05-07T10:35:12.250728Z", "modified": "2024-05-07T10:35:12.250728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='746a328f0176c0b0bcd8d9529946977cb31a85bf2fc9776c2f11cac3176a25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.250728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f699218-6a07-4d93-8c71-8165800c7420", "created": "2024-05-07T10:35:12.251555Z", "modified": "2024-05-07T10:35:12.251555Z", "relationship_type": "indicates", "source_ref": "indicator--0bcbf9bf-40a0-48d4-a22f-a6d4cb8f7800", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab21e321-7909-47f6-84ce-ccb6c2b275a6", "created": "2024-05-07T10:35:12.251731Z", "modified": "2024-05-07T10:35:12.251731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1f4692d9cbcefefbfe1b92705a08cce408a6881da227b7b7d739bf2aa2cfb46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.251731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d5356ef-e9d3-44c5-9c20-7c810d11d204", "created": "2024-05-07T10:35:12.252549Z", "modified": "2024-05-07T10:35:12.252549Z", "relationship_type": "indicates", "source_ref": "indicator--ab21e321-7909-47f6-84ce-ccb6c2b275a6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0d74836-c5d5-48e3-ab98-63ab482d7b12", "created": "2024-05-07T10:35:12.252773Z", "modified": "2024-05-07T10:35:12.252773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d313c47097568ad7bd2c9b3a0c8cf2e879d5d0ec66588a3751432551286f6a6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.252773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--babc814e-786b-418a-8ccc-d39779e8c68a", "created": "2024-05-07T10:35:12.253747Z", "modified": "2024-05-07T10:35:12.253747Z", "relationship_type": "indicates", "source_ref": "indicator--b0d74836-c5d5-48e3-ab98-63ab482d7b12", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2d2c9a3-61a6-4db6-8110-60a693e9f71a", "created": "2024-05-07T10:35:12.253933Z", "modified": "2024-05-07T10:35:12.253933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1945b2911a078227c9035503754de19d83f4c716da98924293fc289cb1975628']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.253933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1173295a-1b97-47b7-a5a7-1d1fe860e972", "created": "2024-05-07T10:35:12.254747Z", "modified": "2024-05-07T10:35:12.254747Z", "relationship_type": "indicates", "source_ref": "indicator--c2d2c9a3-61a6-4db6-8110-60a693e9f71a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--255b526a-fff7-4cbb-8360-0d18a9c64561", "created": "2024-05-07T10:35:12.254924Z", "modified": "2024-05-07T10:35:12.254924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68db5698a81f61afe367ab7f9cf423c12f974571e00eea4e7e135694d35b8abb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.254924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aca66ebe-5f8b-4332-86e0-adebc9b2019f", "created": "2024-05-07T10:35:12.255734Z", "modified": "2024-05-07T10:35:12.255734Z", "relationship_type": "indicates", "source_ref": "indicator--255b526a-fff7-4cbb-8360-0d18a9c64561", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5cb1755-25b7-468d-bab4-23d29cdb25d2", "created": "2024-05-07T10:35:12.255907Z", "modified": "2024-05-07T10:35:12.255907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1d64d8b0cbc30930b182f350d27ed1becd6a7a0473a7d86283bb4da3da143b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.255907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cd6e3ab-ecd0-40b7-ac32-3c0d44dd077b", "created": "2024-05-07T10:35:12.256746Z", "modified": "2024-05-07T10:35:12.256746Z", "relationship_type": "indicates", "source_ref": "indicator--d5cb1755-25b7-468d-bab4-23d29cdb25d2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38407ef7-850b-468e-bb71-3b24c66d2d38", "created": "2024-05-07T10:35:12.256929Z", "modified": "2024-05-07T10:35:12.256929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9979b601de3c9ae83cd6f7671e161f1ebdda7761a4086a93d53210c33310f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.256929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0098e44d-a2d4-4529-b3b8-b4cb1fc01a29", "created": "2024-05-07T10:35:12.257742Z", "modified": "2024-05-07T10:35:12.257742Z", "relationship_type": "indicates", "source_ref": "indicator--38407ef7-850b-468e-bb71-3b24c66d2d38", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--201d61f3-830b-40ea-a710-205a64084e5a", "created": "2024-05-07T10:35:12.257917Z", "modified": "2024-05-07T10:35:12.257917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03f016b0d6aae365d81529018f7f5ad917b92cf24d14d9448c13b2215c5fe4f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.257917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2118e0a7-b44b-4787-8085-302d843928a3", "created": "2024-05-07T10:35:12.258723Z", "modified": "2024-05-07T10:35:12.258723Z", "relationship_type": "indicates", "source_ref": "indicator--201d61f3-830b-40ea-a710-205a64084e5a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afc160e8-cd8f-4227-9c89-d32d90fd3ab8", "created": "2024-05-07T10:35:12.2589Z", "modified": "2024-05-07T10:35:12.2589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc7ea52c74c764f8208a4c7dee31a52b9e4ac694d1e61b02b5174b5ff983dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.2589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--427db58b-35d4-4b17-9e8f-096ab401d829", "created": "2024-05-07T10:35:12.259699Z", "modified": "2024-05-07T10:35:12.259699Z", "relationship_type": "indicates", "source_ref": "indicator--afc160e8-cd8f-4227-9c89-d32d90fd3ab8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79e1e2e0-8ad5-4171-b155-da376f0a372e", "created": "2024-05-07T10:35:12.25987Z", "modified": "2024-05-07T10:35:12.25987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e5d183427459595f40fb0409c7126aad3b2f5127b46b5f3d6211c1d0c9e62d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.25987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4aa875a-4fa2-46c3-964c-584ebc64a556", "created": "2024-05-07T10:35:12.260672Z", "modified": "2024-05-07T10:35:12.260672Z", "relationship_type": "indicates", "source_ref": "indicator--79e1e2e0-8ad5-4171-b155-da376f0a372e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c89709d8-06cb-43cd-83b5-09b6e27217a5", "created": "2024-05-07T10:35:12.260878Z", "modified": "2024-05-07T10:35:12.260878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3026851071062c290424bc25e1d4677d828cd997e593af4448252865cfb88769']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.260878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b3eea2d-36cf-41b7-9bdb-f905e8003931", "created": "2024-05-07T10:35:12.262115Z", "modified": "2024-05-07T10:35:12.262115Z", "relationship_type": "indicates", "source_ref": "indicator--c89709d8-06cb-43cd-83b5-09b6e27217a5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--282ddba9-7734-41e4-80bc-56b46a203f00", "created": "2024-05-07T10:35:12.262358Z", "modified": "2024-05-07T10:35:12.262358Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3575ab63de1d2e74fc4f293fc53ab7a36df358ddf30689d5084fd1fa0751b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.262358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff2c6ca-7742-4e4e-982d-c2305d7dbfd3", "created": "2024-05-07T10:35:12.263194Z", "modified": "2024-05-07T10:35:12.263194Z", "relationship_type": "indicates", "source_ref": "indicator--282ddba9-7734-41e4-80bc-56b46a203f00", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afb3e371-1eaa-4bc1-9a1c-9db8110944e7", "created": "2024-05-07T10:35:12.26337Z", "modified": "2024-05-07T10:35:12.26337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61552e1b86c655b9396266b57dd53367610db4a84915d928490e201bc3da17ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.26337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4e82fec-837b-4e9b-8d85-6535b45f11df", "created": "2024-05-07T10:35:12.264175Z", "modified": "2024-05-07T10:35:12.264175Z", "relationship_type": "indicates", "source_ref": "indicator--afb3e371-1eaa-4bc1-9a1c-9db8110944e7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f505882f-bc73-4e85-938a-4129c634d464", "created": "2024-05-07T10:35:12.264347Z", "modified": "2024-05-07T10:35:12.264347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='569686b2405f58cefe0e4caa057740e9afde7a9d87e14507e740541242284dec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.264347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1fd25fd-7b90-4ea8-8bcb-850f5fb38283", "created": "2024-05-07T10:35:12.265168Z", "modified": "2024-05-07T10:35:12.265168Z", "relationship_type": "indicates", "source_ref": "indicator--f505882f-bc73-4e85-938a-4129c634d464", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f9c8a7c-ea3a-4863-94c2-3b16b8ff1efa", "created": "2024-05-07T10:35:12.265343Z", "modified": "2024-05-07T10:35:12.265343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='561291c0484cf0058ecf5b0df0fd853fe8056217c788cc785ae304e41b2a1224']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.265343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83fcb694-3db9-4bc1-9daa-ecc66590be9f", "created": "2024-05-07T10:35:12.266138Z", "modified": "2024-05-07T10:35:12.266138Z", "relationship_type": "indicates", "source_ref": "indicator--2f9c8a7c-ea3a-4863-94c2-3b16b8ff1efa", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11b88718-f775-4e32-99a9-68b81ba7b619", "created": "2024-05-07T10:35:12.26631Z", "modified": "2024-05-07T10:35:12.26631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a383edd42b333ffa1a9a8475c0e2534b8f37d329886cc5d4e67c3da8b2ae2d9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.26631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e5da19d-2aca-43d6-b609-0fe3a4076ff0", "created": "2024-05-07T10:35:12.267109Z", "modified": "2024-05-07T10:35:12.267109Z", "relationship_type": "indicates", "source_ref": "indicator--11b88718-f775-4e32-99a9-68b81ba7b619", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4b5d810-2b43-4347-a1b5-a76fbada8abe", "created": "2024-05-07T10:35:12.267279Z", "modified": "2024-05-07T10:35:12.267279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d7e92f04e032d07e446b5146fdb6719ba571b954f89ee28425e82d277f76132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.267279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e76e56e-b73c-49ff-907b-a5204ba6b08c", "created": "2024-05-07T10:35:12.268078Z", "modified": "2024-05-07T10:35:12.268078Z", "relationship_type": "indicates", "source_ref": "indicator--f4b5d810-2b43-4347-a1b5-a76fbada8abe", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cadaf981-af30-43e6-b8d5-1d2875f23d0e", "created": "2024-05-07T10:35:12.268259Z", "modified": "2024-05-07T10:35:12.268259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='642bdc30ebad0bebff4923886c7cb734f866a14fb6f1f4d304ae20b122bcc3f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.268259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--628d2f33-7fd1-4c7f-b6d9-4ed0e77d9424", "created": "2024-05-07T10:35:12.26909Z", "modified": "2024-05-07T10:35:12.26909Z", "relationship_type": "indicates", "source_ref": "indicator--cadaf981-af30-43e6-b8d5-1d2875f23d0e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13166e9a-f0e1-4ae7-8a1b-179ac7155f36", "created": "2024-05-07T10:35:12.269262Z", "modified": "2024-05-07T10:35:12.269262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55254d5e91fd4c3ae69adc269c5723f864ca94bb8c346cce663d2ff583e47598']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.269262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0fcfef1-df61-4abd-894d-861c7fba5964", "created": "2024-05-07T10:35:12.270058Z", "modified": "2024-05-07T10:35:12.270058Z", "relationship_type": "indicates", "source_ref": "indicator--13166e9a-f0e1-4ae7-8a1b-179ac7155f36", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4019b3b9-e072-4e85-a9e5-584ebd550772", "created": "2024-05-07T10:35:12.270226Z", "modified": "2024-05-07T10:35:12.270226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='406baa9efd3223891eb32796154d91d65e9d0903ee5a4f1c7ee78b8a41c21496']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.270226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4cef925-5eb2-4a44-be5c-af395d6a06d5", "created": "2024-05-07T10:35:12.292632Z", "modified": "2024-05-07T10:35:12.292632Z", "relationship_type": "indicates", "source_ref": "indicator--4019b3b9-e072-4e85-a9e5-584ebd550772", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7aa75780-6883-4b5c-9872-96e756d4fb91", "created": "2024-05-07T10:35:12.292907Z", "modified": "2024-05-07T10:35:12.292907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d53918204ee54a09693f29d40aecc2b07e6deeb7c905713a60feaff39c6dedc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.292907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c3c1b1-ba9b-4f72-8d55-7051e2d9612d", "created": "2024-05-07T10:35:12.293846Z", "modified": "2024-05-07T10:35:12.293846Z", "relationship_type": "indicates", "source_ref": "indicator--7aa75780-6883-4b5c-9872-96e756d4fb91", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0ac4115-3aa3-4cd8-a74a-7b0c3b23c240", "created": "2024-05-07T10:35:12.294031Z", "modified": "2024-05-07T10:35:12.294031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e0515add0a382f4dbc901506798b9a8a61ac67814633ff7c5499210442d5142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.294031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5338af3-8f13-4453-9669-5dd17355d825", "created": "2024-05-07T10:35:12.294849Z", "modified": "2024-05-07T10:35:12.294849Z", "relationship_type": "indicates", "source_ref": "indicator--f0ac4115-3aa3-4cd8-a74a-7b0c3b23c240", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0a34dc5-2ee6-4abf-861a-42c7a444b8f4", "created": "2024-05-07T10:35:12.295027Z", "modified": "2024-05-07T10:35:12.295027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee8775190e2a867db7a53622ad7da40039bcc2ee67ea82ac9f053674ac26a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.295027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--792f13a7-3d1b-4532-a7dc-ac935829dd3f", "created": "2024-05-07T10:35:12.295843Z", "modified": "2024-05-07T10:35:12.295843Z", "relationship_type": "indicates", "source_ref": "indicator--c0a34dc5-2ee6-4abf-861a-42c7a444b8f4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32c06a7b-aac5-45fe-9b57-d404d579576f", "created": "2024-05-07T10:35:12.296021Z", "modified": "2024-05-07T10:35:12.296021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c5e12558f44e583e111d86e19b2895e61f4b7075ee4381cdeb31c3db30045e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.296021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdf860b6-32ab-4608-905d-ea7c8a14995e", "created": "2024-05-07T10:35:12.296846Z", "modified": "2024-05-07T10:35:12.296846Z", "relationship_type": "indicates", "source_ref": "indicator--32c06a7b-aac5-45fe-9b57-d404d579576f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfca0af6-cff5-4403-8fa6-676b0f4041b5", "created": "2024-05-07T10:35:12.297026Z", "modified": "2024-05-07T10:35:12.297026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d230e77465ddce1510fb6f337ec7b69cd99430de3dd7a221d5306f4546eabe95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.297026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dae30b5-7d2a-4af7-9841-53030187e31b", "created": "2024-05-07T10:35:12.297847Z", "modified": "2024-05-07T10:35:12.297847Z", "relationship_type": "indicates", "source_ref": "indicator--dfca0af6-cff5-4403-8fa6-676b0f4041b5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c690b779-9077-4481-9af8-a67c89d166ab", "created": "2024-05-07T10:35:12.298024Z", "modified": "2024-05-07T10:35:12.298024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4855a825bbf817f59295ae27a729e0694697c816c21fc78485dd0db706c73745']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.298024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0bd4a98-da1a-48c0-8fef-b1cb12daa7a5", "created": "2024-05-07T10:35:12.298843Z", "modified": "2024-05-07T10:35:12.298843Z", "relationship_type": "indicates", "source_ref": "indicator--c690b779-9077-4481-9af8-a67c89d166ab", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ef075a0-d796-4793-8c09-640fd90a567e", "created": "2024-05-07T10:35:12.299018Z", "modified": "2024-05-07T10:35:12.299018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5017868c917f6bc7208328095d46e45c34ce3a19d94127e91bd819ff3d204c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.299018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3517e7dd-fd49-4b56-a924-e66df2067467", "created": "2024-05-07T10:35:12.29994Z", "modified": "2024-05-07T10:35:12.29994Z", "relationship_type": "indicates", "source_ref": "indicator--9ef075a0-d796-4793-8c09-640fd90a567e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--006956f4-f8d4-4412-b97b-b98fd07ca034", "created": "2024-05-07T10:35:12.300117Z", "modified": "2024-05-07T10:35:12.300117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fd292152669ac42d67cfb11d73ea721edd6639e07bbbaafcd8f744b0b31c9a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.300117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3415b20-0fa6-460e-af54-7a7784b9b93b", "created": "2024-05-07T10:35:12.300955Z", "modified": "2024-05-07T10:35:12.300955Z", "relationship_type": "indicates", "source_ref": "indicator--006956f4-f8d4-4412-b97b-b98fd07ca034", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2812b07e-d541-40d6-a5bb-21890acffc63", "created": "2024-05-07T10:35:12.301132Z", "modified": "2024-05-07T10:35:12.301132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605f76b007462720ef62df00e8a9b6aa20db90d7ab2e59d4653a1f352c5482a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.301132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d6ed1dc-4adf-418b-9701-fc93c0ff0e53", "created": "2024-05-07T10:35:12.301931Z", "modified": "2024-05-07T10:35:12.301931Z", "relationship_type": "indicates", "source_ref": "indicator--2812b07e-d541-40d6-a5bb-21890acffc63", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--921fdf6e-5f38-4e1a-8628-f53d26d032b3", "created": "2024-05-07T10:35:12.302105Z", "modified": "2024-05-07T10:35:12.302105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23cb760d891e09ad1877cc12282e3ca095fc70b66709dfe68c4c5429dd0ab46d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.302105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e0d1396-a67d-4b75-8071-70d66c439820", "created": "2024-05-07T10:35:12.302901Z", "modified": "2024-05-07T10:35:12.302901Z", "relationship_type": "indicates", "source_ref": "indicator--921fdf6e-5f38-4e1a-8628-f53d26d032b3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f38a90-da43-4475-a7b6-36d6b8048545", "created": "2024-05-07T10:35:12.303072Z", "modified": "2024-05-07T10:35:12.303072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3076f6af45e2d720ab4f5c3c38ef3ea3e9afad3ab7ca68876264418a3b54a977']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.303072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd6ffd86-d326-42e7-b375-82161d6ad7fe", "created": "2024-05-07T10:35:12.303859Z", "modified": "2024-05-07T10:35:12.303859Z", "relationship_type": "indicates", "source_ref": "indicator--73f38a90-da43-4475-a7b6-36d6b8048545", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c26da3bf-0f62-4ea6-914e-582ed62cf19c", "created": "2024-05-07T10:35:12.304028Z", "modified": "2024-05-07T10:35:12.304028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85f268850edb49fd3b652f9ee0daacccc10b876cd9263d8233326d7a7546dfc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.304028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9261a11c-0edc-48ab-9887-03365729edb5", "created": "2024-05-07T10:35:12.304854Z", "modified": "2024-05-07T10:35:12.304854Z", "relationship_type": "indicates", "source_ref": "indicator--c26da3bf-0f62-4ea6-914e-582ed62cf19c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3330218-cac3-4330-81f9-6a7245dd8ee0", "created": "2024-05-07T10:35:12.305028Z", "modified": "2024-05-07T10:35:12.305028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='927a692155b548bc38b0fac64e9a760f68ed64b5a4bc0837a1502c0f653a30e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.305028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58e4ebd9-397d-46ef-bf2c-f907d18fb357", "created": "2024-05-07T10:35:12.305824Z", "modified": "2024-05-07T10:35:12.305824Z", "relationship_type": "indicates", "source_ref": "indicator--c3330218-cac3-4330-81f9-6a7245dd8ee0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4ead239-0e88-4734-9b13-79a632629194", "created": "2024-05-07T10:35:12.305993Z", "modified": "2024-05-07T10:35:12.305993Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37921be90c512bb77cdfe27424008ede319551b4f76d62618ab01fd661342775']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.305993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac38a0ab-4aca-4419-93e1-14f9d34a9e08", "created": "2024-05-07T10:35:12.306784Z", "modified": "2024-05-07T10:35:12.306784Z", "relationship_type": "indicates", "source_ref": "indicator--e4ead239-0e88-4734-9b13-79a632629194", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c04dadd-5ad7-4b00-bb16-b4e345bf088e", "created": "2024-05-07T10:35:12.306956Z", "modified": "2024-05-07T10:35:12.306956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba715d1dbdca8365d9708b44c3b5fa6345fede8941597cdd61eb49361380c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.306956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daa52487-6d16-4ae7-923f-0baa8aa48281", "created": "2024-05-07T10:35:12.307758Z", "modified": "2024-05-07T10:35:12.307758Z", "relationship_type": "indicates", "source_ref": "indicator--5c04dadd-5ad7-4b00-bb16-b4e345bf088e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb8bbd72-efbe-459d-9305-b809cc816e64", "created": "2024-05-07T10:35:12.307929Z", "modified": "2024-05-07T10:35:12.307929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a76c939219a8d201abdb791d8c96ce1bcfd88755471de039f1497749a2d5e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.307929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47f22b7d-78f2-42ff-a1a3-cdb8cdcf6c28", "created": "2024-05-07T10:35:12.308868Z", "modified": "2024-05-07T10:35:12.308868Z", "relationship_type": "indicates", "source_ref": "indicator--cb8bbd72-efbe-459d-9305-b809cc816e64", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b041525-0ea1-49e8-bd2a-4411852d56a6", "created": "2024-05-07T10:35:12.309044Z", "modified": "2024-05-07T10:35:12.309044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36f51eb821052396c0bc16b19614ab479566c448abe5d26d425096d83bcc18fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.309044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0177114c-7dec-4d8a-9fc9-184775d917e3", "created": "2024-05-07T10:35:12.309845Z", "modified": "2024-05-07T10:35:12.309845Z", "relationship_type": "indicates", "source_ref": "indicator--5b041525-0ea1-49e8-bd2a-4411852d56a6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dc57c7b-91f2-4ba2-b993-d6ba3ba8f49b", "created": "2024-05-07T10:35:12.310018Z", "modified": "2024-05-07T10:35:12.310018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a7cfc132c31e15de202a6386f4ef61187a31ffce31d38a7fff8b10a71ad7d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.310018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91598b30-fc46-4a42-b4ac-c62ebf3e232f", "created": "2024-05-07T10:35:12.310818Z", "modified": "2024-05-07T10:35:12.310818Z", "relationship_type": "indicates", "source_ref": "indicator--9dc57c7b-91f2-4ba2-b993-d6ba3ba8f49b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--573cf328-2567-4576-a458-c5b03f053ab7", "created": "2024-05-07T10:35:12.310988Z", "modified": "2024-05-07T10:35:12.310988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2586e31cbf5a15b90fd0222924d65d91cdb6cf9bbc6f217fd296fef374148904']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.310988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d93d80f8-73a7-43df-a39d-3c5b3b9a478d", "created": "2024-05-07T10:35:12.311796Z", "modified": "2024-05-07T10:35:12.311796Z", "relationship_type": "indicates", "source_ref": "indicator--573cf328-2567-4576-a458-c5b03f053ab7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--436e208d-e2c2-457d-91b9-6707dea5898a", "created": "2024-05-07T10:35:12.311966Z", "modified": "2024-05-07T10:35:12.311966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5d855f2a34009f120fbf9497492e41d7f5bd0a27565687670ef55d539614311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.311966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16eaee6d-8ae9-4cb5-b5c0-ebb07202e5dc", "created": "2024-05-07T10:35:12.312789Z", "modified": "2024-05-07T10:35:12.312789Z", "relationship_type": "indicates", "source_ref": "indicator--436e208d-e2c2-457d-91b9-6707dea5898a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--894c8889-d840-4b3c-9f93-a628ca2cf9e8", "created": "2024-05-07T10:35:12.312961Z", "modified": "2024-05-07T10:35:12.312961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfffb70081d7415e446453b5839ea07939ec683aaff58da6b20cdcf5e2b649e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.312961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3d40cef-c2e9-44de-b766-0f5dfdbabb21", "created": "2024-05-07T10:35:12.313757Z", "modified": "2024-05-07T10:35:12.313757Z", "relationship_type": "indicates", "source_ref": "indicator--894c8889-d840-4b3c-9f93-a628ca2cf9e8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--394abdc9-2110-45c4-a7c7-20c66bba40c5", "created": "2024-05-07T10:35:12.313925Z", "modified": "2024-05-07T10:35:12.313925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0214d5c4e90196540b51d5cbf4cbfeece955b5c8c79e62dc80e8b663dafa4daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.313925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2387111-4c97-4842-8503-e22491fa71c2", "created": "2024-05-07T10:35:12.314737Z", "modified": "2024-05-07T10:35:12.314737Z", "relationship_type": "indicates", "source_ref": "indicator--394abdc9-2110-45c4-a7c7-20c66bba40c5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0360bd67-116a-4ddb-bf90-13bea183b61b", "created": "2024-05-07T10:35:12.31491Z", "modified": "2024-05-07T10:35:12.31491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fc6215c588649523c4a6dcbd361fcbe167da4c25959cacb7e58ccc04c653f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.31491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5edaf75-e560-43ba-8dcc-0d05e0ada91e", "created": "2024-05-07T10:35:12.315705Z", "modified": "2024-05-07T10:35:12.315705Z", "relationship_type": "indicates", "source_ref": "indicator--0360bd67-116a-4ddb-bf90-13bea183b61b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--378781d0-ec35-481b-9e17-89ce7fcb5f45", "created": "2024-05-07T10:35:12.315875Z", "modified": "2024-05-07T10:35:12.315875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d36e3bfa5183b8bd6a1c5e9f76ec42a3094167c9be24a428d6e496721bbb64f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.315875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--570fa2b5-5045-4d20-a17b-9a75eac31f56", "created": "2024-05-07T10:35:12.316819Z", "modified": "2024-05-07T10:35:12.316819Z", "relationship_type": "indicates", "source_ref": "indicator--378781d0-ec35-481b-9e17-89ce7fcb5f45", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--910bca20-ea66-4672-bf4c-60a608b654bc", "created": "2024-05-07T10:35:12.316995Z", "modified": "2024-05-07T10:35:12.316995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aec0c6f000a9a3efd31a068ac8147071f5cd643158e1e12b9dbe76079523e8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.316995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1673822a-f371-4203-a4fd-b17be3ea1ba9", "created": "2024-05-07T10:35:12.317797Z", "modified": "2024-05-07T10:35:12.317797Z", "relationship_type": "indicates", "source_ref": "indicator--910bca20-ea66-4672-bf4c-60a608b654bc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--122009ff-62c3-4704-9328-37f990785055", "created": "2024-05-07T10:35:12.317967Z", "modified": "2024-05-07T10:35:12.317967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e027d400899ace8c01964fb7a9056ffc3dadd321ad1b4db4edcb812c290d2097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.317967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c99fd985-2b19-48a9-a66e-cb0df6485521", "created": "2024-05-07T10:35:12.31876Z", "modified": "2024-05-07T10:35:12.31876Z", "relationship_type": "indicates", "source_ref": "indicator--122009ff-62c3-4704-9328-37f990785055", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b205da15-4819-4551-b108-72ef8b0c93b5", "created": "2024-05-07T10:35:12.318936Z", "modified": "2024-05-07T10:35:12.318936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cea29a8f5b3531dbdc2b9c9ac71ac1475ca695545a3a5074728ad567316e518e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.318936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--884df012-52bf-475b-88a7-da785b43981f", "created": "2024-05-07T10:35:12.319735Z", "modified": "2024-05-07T10:35:12.319735Z", "relationship_type": "indicates", "source_ref": "indicator--b205da15-4819-4551-b108-72ef8b0c93b5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a879b683-aafc-43c9-aae0-c7994156a6cb", "created": "2024-05-07T10:35:12.319907Z", "modified": "2024-05-07T10:35:12.319907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d835e22aacfa5934d6ebd84e58006dde2811d80330ed19a738dfee2f006132b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.319907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--934ddb4c-1fbb-4f2e-a208-57b2ebc3c4ca", "created": "2024-05-07T10:35:12.320713Z", "modified": "2024-05-07T10:35:12.320713Z", "relationship_type": "indicates", "source_ref": "indicator--a879b683-aafc-43c9-aae0-c7994156a6cb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df40e452-0574-4ffe-87f9-c2813cc2cff0", "created": "2024-05-07T10:35:12.32089Z", "modified": "2024-05-07T10:35:12.32089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e08ee27df652dfc750868f39d3b45c4eb3915b817e2eafdf641b5f2e7adbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.32089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1465cc70-0ca2-4a2f-9cf7-005492eea897", "created": "2024-05-07T10:35:12.321727Z", "modified": "2024-05-07T10:35:12.321727Z", "relationship_type": "indicates", "source_ref": "indicator--df40e452-0574-4ffe-87f9-c2813cc2cff0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c8d7fdc-5b26-4d1e-b5d4-2597fa8df32f", "created": "2024-05-07T10:35:12.321904Z", "modified": "2024-05-07T10:35:12.321904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb63a800759e3ef4328654e19765912fb7f20eac6a88f3779c5a89cc63541931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.321904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc8c8077-27d5-45e6-b388-7c230805bfb5", "created": "2024-05-07T10:35:12.322708Z", "modified": "2024-05-07T10:35:12.322708Z", "relationship_type": "indicates", "source_ref": "indicator--2c8d7fdc-5b26-4d1e-b5d4-2597fa8df32f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac3130a5-208f-43be-a52d-00b30ea07203", "created": "2024-05-07T10:35:12.322884Z", "modified": "2024-05-07T10:35:12.322884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3764cd2c6d131a38e94ad14604e80249116bb135547d1a46f3b0ca3f6b4bcbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.322884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c121aa2-1a2f-4b46-ba4d-e3ed88427ba8", "created": "2024-05-07T10:35:12.323679Z", "modified": "2024-05-07T10:35:12.323679Z", "relationship_type": "indicates", "source_ref": "indicator--ac3130a5-208f-43be-a52d-00b30ea07203", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52dc680e-5905-455a-a7e1-d1f56186fe66", "created": "2024-05-07T10:35:12.323855Z", "modified": "2024-05-07T10:35:12.323855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='255c13be70626dffe5465155c13717a275ad2982b2d863dcd8ff45b4544476b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.323855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb1a7fdc-f6c9-43d7-b15f-754135460af7", "created": "2024-05-07T10:35:12.324664Z", "modified": "2024-05-07T10:35:12.324664Z", "relationship_type": "indicates", "source_ref": "indicator--52dc680e-5905-455a-a7e1-d1f56186fe66", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--885207c2-1a83-4811-9982-a5d8e9ea4278", "created": "2024-05-07T10:35:12.324857Z", "modified": "2024-05-07T10:35:12.324857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3eb30b454ce08240f0ddf1c91da97e1370c5e6aa90ea94055cfcc1132b41bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.324857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b9574be-ff5a-43ba-b81e-deccba155561", "created": "2024-05-07T10:35:12.325794Z", "modified": "2024-05-07T10:35:12.325794Z", "relationship_type": "indicates", "source_ref": "indicator--885207c2-1a83-4811-9982-a5d8e9ea4278", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeaa2d4b-9622-443c-8878-b8de74f13322", "created": "2024-05-07T10:35:12.325967Z", "modified": "2024-05-07T10:35:12.325967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8905ebaf922c371624800306e39b9e6b227183db4eeaaa0c892c1284516e1b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.325967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--306e3d1f-1e88-471c-8e99-7f30dd76104b", "created": "2024-05-07T10:35:12.326773Z", "modified": "2024-05-07T10:35:12.326773Z", "relationship_type": "indicates", "source_ref": "indicator--aeaa2d4b-9622-443c-8878-b8de74f13322", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05bf1445-8795-4cdf-a7cb-8dc37d30073e", "created": "2024-05-07T10:35:12.326944Z", "modified": "2024-05-07T10:35:12.326944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa174b5abbca955983e91b7ac2028cfe557cda18c31d989d463338ad9b2c0a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.326944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f07e1083-7e4e-417d-8820-9d19535f7883", "created": "2024-05-07T10:35:12.327744Z", "modified": "2024-05-07T10:35:12.327744Z", "relationship_type": "indicates", "source_ref": "indicator--05bf1445-8795-4cdf-a7cb-8dc37d30073e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--084226e5-f166-411e-b991-25b51df06a73", "created": "2024-05-07T10:35:12.327922Z", "modified": "2024-05-07T10:35:12.327922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='634461e4ad76964922ced08828d9625532a5eaa6f6fe1e4c6d7f1cd365350c74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.327922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5cfff95-f0c4-4308-8b46-693c73462a8e", "created": "2024-05-07T10:35:12.328755Z", "modified": "2024-05-07T10:35:12.328755Z", "relationship_type": "indicates", "source_ref": "indicator--084226e5-f166-411e-b991-25b51df06a73", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd2047df-79b9-459f-bc41-5d3eb5c3aa17", "created": "2024-05-07T10:35:12.328942Z", "modified": "2024-05-07T10:35:12.328942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01f4f2d69a3c046da1faa6f228e80d0cbca88d86888e15945dc10feb4f3570a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.328942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c05b0b42-0a5b-4f30-95e5-131762315ab7", "created": "2024-05-07T10:35:12.329754Z", "modified": "2024-05-07T10:35:12.329754Z", "relationship_type": "indicates", "source_ref": "indicator--fd2047df-79b9-459f-bc41-5d3eb5c3aa17", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a84d0af8-7da6-4502-b6d5-fbd12cfc3285", "created": "2024-05-07T10:35:12.329926Z", "modified": "2024-05-07T10:35:12.329926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a46c576479689a9c165d1b1c95a478740bfce0b6629f30f5cf427b33a025b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.329926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--402987f9-fec0-4478-8ebe-e1a1a79725c0", "created": "2024-05-07T10:35:12.330748Z", "modified": "2024-05-07T10:35:12.330748Z", "relationship_type": "indicates", "source_ref": "indicator--a84d0af8-7da6-4502-b6d5-fbd12cfc3285", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2531645a-08eb-4aa8-a0b7-8f4d75a021a4", "created": "2024-05-07T10:35:12.330923Z", "modified": "2024-05-07T10:35:12.330923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7166dac8b98567d6b7fb21f96bdd31a106a734aae00524ac54bd6468d55e1397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.330923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d3c863e-cbd7-4f2b-bfca-448b9cdc149f", "created": "2024-05-07T10:35:12.331732Z", "modified": "2024-05-07T10:35:12.331732Z", "relationship_type": "indicates", "source_ref": "indicator--2531645a-08eb-4aa8-a0b7-8f4d75a021a4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3089a80-f33b-4f6e-8abe-0f418cdb1d4b", "created": "2024-05-07T10:35:12.331903Z", "modified": "2024-05-07T10:35:12.331903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e1dcaa681acd6620e1639c2bf8304742a531c2489a40e19601305bba004fe62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.331903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcb45707-3dc8-45a8-8149-9a0be2f859dd", "created": "2024-05-07T10:35:12.332721Z", "modified": "2024-05-07T10:35:12.332721Z", "relationship_type": "indicates", "source_ref": "indicator--e3089a80-f33b-4f6e-8abe-0f418cdb1d4b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e58638a3-86de-4b08-bfa0-7918d190571c", "created": "2024-05-07T10:35:12.332899Z", "modified": "2024-05-07T10:35:12.332899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c174af86a5cd60e1b6869c596eca0e7e41056736c6834b73799983ce5da3dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.332899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8da69e76-90c4-4427-8284-fd94947dc1e7", "created": "2024-05-07T10:35:12.333697Z", "modified": "2024-05-07T10:35:12.333697Z", "relationship_type": "indicates", "source_ref": "indicator--e58638a3-86de-4b08-bfa0-7918d190571c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82db9022-b3e8-4426-a00b-ba0d93f10a69", "created": "2024-05-07T10:35:12.333871Z", "modified": "2024-05-07T10:35:12.333871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7377788e2ca1975c6f2cdc8654832533232f1863a76bf2cfba9f2e63b285580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.333871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--369bcdd5-c9e0-4a78-bcb8-21fd4957f781", "created": "2024-05-07T10:35:12.334788Z", "modified": "2024-05-07T10:35:12.334788Z", "relationship_type": "indicates", "source_ref": "indicator--82db9022-b3e8-4426-a00b-ba0d93f10a69", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e18d0d9f-78bf-424c-9db2-43ade1d30e26", "created": "2024-05-07T10:35:12.334957Z", "modified": "2024-05-07T10:35:12.334957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1461934e90e9d85235c560c7fd6cba63d164ad3131637887c26a11fa072e44eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.334957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10c60db8-ce3f-483f-aca9-c2ffe18876e9", "created": "2024-05-07T10:35:12.335747Z", "modified": "2024-05-07T10:35:12.335747Z", "relationship_type": "indicates", "source_ref": "indicator--e18d0d9f-78bf-424c-9db2-43ade1d30e26", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6568efe1-4339-4708-914e-ba0948337c01", "created": "2024-05-07T10:35:12.335916Z", "modified": "2024-05-07T10:35:12.335916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e8e0f67fc90f457b5f5ab6f90577a506af1e34f2119f5c9b25e8643e0c57322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.335916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c4de822-b379-4276-864d-3b3aa779e87d", "created": "2024-05-07T10:35:12.336743Z", "modified": "2024-05-07T10:35:12.336743Z", "relationship_type": "indicates", "source_ref": "indicator--6568efe1-4339-4708-914e-ba0948337c01", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15871f21-ae00-4ba3-9aac-6481f63dcee0", "created": "2024-05-07T10:35:12.336922Z", "modified": "2024-05-07T10:35:12.336922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a77a6280a534a9ffc98996cdca81a5e2d950b9d566299f398d641b5ba0853d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.336922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d139af1a-04ad-4023-a274-5798e6dbc926", "created": "2024-05-07T10:35:12.337724Z", "modified": "2024-05-07T10:35:12.337724Z", "relationship_type": "indicates", "source_ref": "indicator--15871f21-ae00-4ba3-9aac-6481f63dcee0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51b45cba-2cf7-499b-abaa-5edee6d1ebc2", "created": "2024-05-07T10:35:12.337895Z", "modified": "2024-05-07T10:35:12.337895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58d07a6a0b7318a9c44e4bb1f8d4a6b7b10c3db67661d91310be03dd86fd0a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.337895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45194851-8e8d-4984-a363-732c47fe169d", "created": "2024-05-07T10:35:12.338706Z", "modified": "2024-05-07T10:35:12.338706Z", "relationship_type": "indicates", "source_ref": "indicator--51b45cba-2cf7-499b-abaa-5edee6d1ebc2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efbef4dd-717a-4aa4-8caf-e25a6b69463b", "created": "2024-05-07T10:35:12.338882Z", "modified": "2024-05-07T10:35:12.338882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3789a93366736cd64a9e39b21d132835cb8c19294c8fd38718771c7a24934768']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.338882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc0080d1-bf89-46e6-b53d-a1c22a8706fc", "created": "2024-05-07T10:35:12.339692Z", "modified": "2024-05-07T10:35:12.339692Z", "relationship_type": "indicates", "source_ref": "indicator--efbef4dd-717a-4aa4-8caf-e25a6b69463b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4006baa-e9e3-47db-a467-a900b648a04a", "created": "2024-05-07T10:35:12.339875Z", "modified": "2024-05-07T10:35:12.339875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5daaed2f68988eee55c824524bdf6cbc139f8f567ffb745aae4e897df4059a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.339875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--823e1b15-d7c9-4f2f-bc4b-e47ab3a0d347", "created": "2024-05-07T10:35:12.34068Z", "modified": "2024-05-07T10:35:12.34068Z", "relationship_type": "indicates", "source_ref": "indicator--c4006baa-e9e3-47db-a467-a900b648a04a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--305c9230-3f38-41a4-83bf-393311c29215", "created": "2024-05-07T10:35:12.340887Z", "modified": "2024-05-07T10:35:12.340887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5dc775518a877754e11e71e3fbd494db5721c729fc7b98af014ad64dea4f90c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.340887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed1ea7dc-f6de-45ac-bf23-5d84183718a1", "created": "2024-05-07T10:35:12.341696Z", "modified": "2024-05-07T10:35:12.341696Z", "relationship_type": "indicates", "source_ref": "indicator--305c9230-3f38-41a4-83bf-393311c29215", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2f6e76a-7f9e-47c4-b800-c0b5dbb573ec", "created": "2024-05-07T10:35:12.341872Z", "modified": "2024-05-07T10:35:12.341872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc8b5aa1df931f2a9dc9d8ad860854f8d94a9b08ab9c1139704b763aecd54ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.341872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c69329aa-3872-4f2c-99f6-2c7c0e32a8a6", "created": "2024-05-07T10:35:12.342793Z", "modified": "2024-05-07T10:35:12.342793Z", "relationship_type": "indicates", "source_ref": "indicator--d2f6e76a-7f9e-47c4-b800-c0b5dbb573ec", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60e1073e-48c9-4a4f-b956-1a59ec063a55", "created": "2024-05-07T10:35:12.342967Z", "modified": "2024-05-07T10:35:12.342967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ad5fa60ab2d8748d456167b844246f5cbbb7758cff71894ae78b0e37cc82b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.342967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc536780-19f1-4e99-88d5-c7f7c47d7e6d", "created": "2024-05-07T10:35:12.34377Z", "modified": "2024-05-07T10:35:12.34377Z", "relationship_type": "indicates", "source_ref": "indicator--60e1073e-48c9-4a4f-b956-1a59ec063a55", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c909817-836e-470a-b181-bd1e8ce4a294", "created": "2024-05-07T10:35:12.343939Z", "modified": "2024-05-07T10:35:12.343939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d16d292e090d7ee9762ffdb09c9e5c5739937db387b3c36e358817d5b320b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.343939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59186975-8790-405d-a301-a819baec716c", "created": "2024-05-07T10:35:12.344752Z", "modified": "2024-05-07T10:35:12.344752Z", "relationship_type": "indicates", "source_ref": "indicator--7c909817-836e-470a-b181-bd1e8ce4a294", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc60319e-e52f-4944-9a72-cf4cefc0e89d", "created": "2024-05-07T10:35:12.344923Z", "modified": "2024-05-07T10:35:12.344923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be99fd2e473d6fa4284fbd30bb1cfe8b004ed9ad7647c5ea312b9ba7334d2ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.344923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcb0c1aa-7b09-448d-96e6-69d03308716a", "created": "2024-05-07T10:35:12.345716Z", "modified": "2024-05-07T10:35:12.345716Z", "relationship_type": "indicates", "source_ref": "indicator--cc60319e-e52f-4944-9a72-cf4cefc0e89d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c51c3c5-930a-46b9-a196-12415826f6c0", "created": "2024-05-07T10:35:12.345886Z", "modified": "2024-05-07T10:35:12.345886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d08adb83e47cffb0aa54e11937eb020d9b7afff068c7d46600acaef0560b102d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.345886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c555785-5ab4-4fb8-b48e-c7a657081368", "created": "2024-05-07T10:35:12.346681Z", "modified": "2024-05-07T10:35:12.346681Z", "relationship_type": "indicates", "source_ref": "indicator--6c51c3c5-930a-46b9-a196-12415826f6c0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c2a5eaa-0b77-4f16-bb9b-47b2bf0dc363", "created": "2024-05-07T10:35:12.346848Z", "modified": "2024-05-07T10:35:12.346848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='888f9787cd5800e8558a2601467f344bf99cb62708ca93b665a54922ef617b1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.346848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5eca43d-310c-4477-b3e5-03a0b753a4a4", "created": "2024-05-07T10:35:12.347653Z", "modified": "2024-05-07T10:35:12.347653Z", "relationship_type": "indicates", "source_ref": "indicator--3c2a5eaa-0b77-4f16-bb9b-47b2bf0dc363", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2974343e-bb61-4afa-b5db-137a359ee3bd", "created": "2024-05-07T10:35:12.347829Z", "modified": "2024-05-07T10:35:12.347829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e636d97d015a677110826d93ddbaa3fc6ede7d11f404777e4d65694f7db61f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.347829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3069ea80-4103-4604-bb8e-817937f3ca65", "created": "2024-05-07T10:35:12.348632Z", "modified": "2024-05-07T10:35:12.348632Z", "relationship_type": "indicates", "source_ref": "indicator--2974343e-bb61-4afa-b5db-137a359ee3bd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c62e8e2a-4bb2-4fcd-bcde-dddca7d75399", "created": "2024-05-07T10:35:12.348831Z", "modified": "2024-05-07T10:35:12.348831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29cc4d3ffe3d463da88e4f754b9493a95803ae4fbfa3fef923a3462b6ff6edcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.348831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a5ad2c4-6db0-478f-99c7-7d271cdffdd7", "created": "2024-05-07T10:35:12.349633Z", "modified": "2024-05-07T10:35:12.349633Z", "relationship_type": "indicates", "source_ref": "indicator--c62e8e2a-4bb2-4fcd-bcde-dddca7d75399", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59939728-4cac-45dc-942b-d41c395d59ec", "created": "2024-05-07T10:35:12.349802Z", "modified": "2024-05-07T10:35:12.349802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='353263db1e90be8aacc7b990f53943888de945698fab9d3afae8733fff0d831b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.349802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be992e45-a5b4-4be8-b305-1daac770ec47", "created": "2024-05-07T10:35:12.350601Z", "modified": "2024-05-07T10:35:12.350601Z", "relationship_type": "indicates", "source_ref": "indicator--59939728-4cac-45dc-942b-d41c395d59ec", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fbe5d71-77cb-40d4-abf1-e90adbd14048", "created": "2024-05-07T10:35:12.350769Z", "modified": "2024-05-07T10:35:12.350769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23ae1191f4d119ecb777b6a8b3c5e0345f1060811ad41f6d679c1c513c98031c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.350769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c0ede5e-61ae-4051-bf3a-119c72b4a7db", "created": "2024-05-07T10:35:12.351687Z", "modified": "2024-05-07T10:35:12.351687Z", "relationship_type": "indicates", "source_ref": "indicator--8fbe5d71-77cb-40d4-abf1-e90adbd14048", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79401668-b7cb-4987-a3c2-7807d5006872", "created": "2024-05-07T10:35:12.351856Z", "modified": "2024-05-07T10:35:12.351856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb4414e4c0a2d5beab99e0a9add2c4f9e49f5623ce3031d92abb68dc565c6e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.351856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebcf8210-dfb0-4ce2-b18e-991e8403b0d0", "created": "2024-05-07T10:35:12.35265Z", "modified": "2024-05-07T10:35:12.35265Z", "relationship_type": "indicates", "source_ref": "indicator--79401668-b7cb-4987-a3c2-7807d5006872", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37f98197-0fd2-465a-a1aa-aa4163d673b5", "created": "2024-05-07T10:35:12.352839Z", "modified": "2024-05-07T10:35:12.352839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='171b69637f68af1a9a094e74fda224b1631a87cf76af8fa6f949305d02f34910']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.352839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2487f2a-bfae-4164-8af6-310a427f45bd", "created": "2024-05-07T10:35:12.353639Z", "modified": "2024-05-07T10:35:12.353639Z", "relationship_type": "indicates", "source_ref": "indicator--37f98197-0fd2-465a-a1aa-aa4163d673b5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f8de3c2-bbcf-4342-91ae-79d83c05bc74", "created": "2024-05-07T10:35:12.353814Z", "modified": "2024-05-07T10:35:12.353814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54336cdba02838a3804ecbd512ba99a4dcf11a84367b10083438f83c0a7040f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.353814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d8ba5f7-b849-4166-a061-a045f01ba553", "created": "2024-05-07T10:35:12.354627Z", "modified": "2024-05-07T10:35:12.354627Z", "relationship_type": "indicates", "source_ref": "indicator--1f8de3c2-bbcf-4342-91ae-79d83c05bc74", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fa4e450-4495-4537-9ea0-75911b7e3a9f", "created": "2024-05-07T10:35:12.354809Z", "modified": "2024-05-07T10:35:12.354809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='661f9fd1e9466d9673cb3c4b25e3122cbc5899873966c0680bb8ff496f7a6b0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.354809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a82d2e76-8c68-4184-a0ab-fd7dd6c4e80c", "created": "2024-05-07T10:35:12.355614Z", "modified": "2024-05-07T10:35:12.355614Z", "relationship_type": "indicates", "source_ref": "indicator--4fa4e450-4495-4537-9ea0-75911b7e3a9f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbb9f99c-d2f6-47c6-a98b-9f22290e6029", "created": "2024-05-07T10:35:12.355784Z", "modified": "2024-05-07T10:35:12.355784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15b87ccca0ee58b8fecde2ec6af68a1cdeb1732894004a0afc51a0d28c8aa68b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.355784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b954fb12-c16b-41aa-a3bf-cc59b00902b8", "created": "2024-05-07T10:35:12.356579Z", "modified": "2024-05-07T10:35:12.356579Z", "relationship_type": "indicates", "source_ref": "indicator--fbb9f99c-d2f6-47c6-a98b-9f22290e6029", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e531674c-4b7e-4ed2-9b22-434b5a24d8d8", "created": "2024-05-07T10:35:12.356766Z", "modified": "2024-05-07T10:35:12.356766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68480ed3ec94e8d4d3bee024c9deaf6976ac8c22e307e03ed5b3dc64ba327996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.356766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a568c89-c08d-4a41-8aa9-9eade07681a1", "created": "2024-05-07T10:35:12.357576Z", "modified": "2024-05-07T10:35:12.357576Z", "relationship_type": "indicates", "source_ref": "indicator--e531674c-4b7e-4ed2-9b22-434b5a24d8d8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fba34cd-a248-4e6a-b09d-1a82b3b3732b", "created": "2024-05-07T10:35:12.357747Z", "modified": "2024-05-07T10:35:12.357747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='234158ab8cb8969ac6199bc5e9caebb98f1c07f418824262bfa08ea4872b0503']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.357747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf5d191e-1474-48d6-8a29-7ec7db64316d", "created": "2024-05-07T10:35:12.358546Z", "modified": "2024-05-07T10:35:12.358546Z", "relationship_type": "indicates", "source_ref": "indicator--9fba34cd-a248-4e6a-b09d-1a82b3b3732b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d256c38-a115-4ed8-84a0-b8cdedae804b", "created": "2024-05-07T10:35:12.358716Z", "modified": "2024-05-07T10:35:12.358716Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c35bbabda056857c859b9fe74d89f80e5f5459d8985ed392d0bd9857879e8eb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.358716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df31362-b1b5-4dbe-8cf7-f06af2011b15", "created": "2024-05-07T10:35:12.359519Z", "modified": "2024-05-07T10:35:12.359519Z", "relationship_type": "indicates", "source_ref": "indicator--8d256c38-a115-4ed8-84a0-b8cdedae804b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b2dc134-c764-4f95-b264-147b2d26f09c", "created": "2024-05-07T10:35:12.35969Z", "modified": "2024-05-07T10:35:12.35969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='647fbae1912fc58278fa03a5753360223aea974e54b924d750edc2738298dd74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.35969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7973b951-1bc6-417c-90b2-12c06ada7988", "created": "2024-05-07T10:35:12.360629Z", "modified": "2024-05-07T10:35:12.360629Z", "relationship_type": "indicates", "source_ref": "indicator--9b2dc134-c764-4f95-b264-147b2d26f09c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59b37a9a-acab-47e4-bd64-08a3b4fc5f2d", "created": "2024-05-07T10:35:12.360823Z", "modified": "2024-05-07T10:35:12.360823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96e1d8a20a9efb64e492a02cdabd3fc967237c12418c1e0441271be2e2307c36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.360823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0985dbb-1ba2-4e54-9492-942e2332c324", "created": "2024-05-07T10:35:12.361628Z", "modified": "2024-05-07T10:35:12.361628Z", "relationship_type": "indicates", "source_ref": "indicator--59b37a9a-acab-47e4-bd64-08a3b4fc5f2d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0f491f0-8c45-4df5-b3f4-357b574c4ac2", "created": "2024-05-07T10:35:12.361798Z", "modified": "2024-05-07T10:35:12.361798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abe0f911850cc3bd67f6c2679461cf86cbe4b970075d9bbdfca8ecdba91f365f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.361798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aff4630-a767-4db0-9866-14c9990d458a", "created": "2024-05-07T10:35:12.362594Z", "modified": "2024-05-07T10:35:12.362594Z", "relationship_type": "indicates", "source_ref": "indicator--f0f491f0-8c45-4df5-b3f4-357b574c4ac2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d67a6c-9a23-40ae-b284-a4c40a639726", "created": "2024-05-07T10:35:12.362764Z", "modified": "2024-05-07T10:35:12.362764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27d496eea2238ceb99b4b2b6bb4318fc50a4b866333cefc93536160593569b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.362764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d67db55c-ddb3-4ab6-9700-0f399adaf6f0", "created": "2024-05-07T10:35:12.363564Z", "modified": "2024-05-07T10:35:12.363564Z", "relationship_type": "indicates", "source_ref": "indicator--a4d67a6c-9a23-40ae-b284-a4c40a639726", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97ae5051-301d-4e39-bb07-2a876c663176", "created": "2024-05-07T10:35:12.363733Z", "modified": "2024-05-07T10:35:12.363733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eef3ec88d673971aaea091f470bc5f4b1d905e3973cabf95ad7855fd544e46c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.363733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e40f518-2db4-4e37-b0ee-cdfc0bd58037", "created": "2024-05-07T10:35:12.364532Z", "modified": "2024-05-07T10:35:12.364532Z", "relationship_type": "indicates", "source_ref": "indicator--97ae5051-301d-4e39-bb07-2a876c663176", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6549f2f3-5487-4ac6-be79-325aab1a8a4d", "created": "2024-05-07T10:35:12.364733Z", "modified": "2024-05-07T10:35:12.364733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0af347fa7253923d267ccf9f24006c9bfd16e5023ecc0c601cc3bcebeda9691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.364733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67ebe2f0-bb7e-4e56-908b-0728f6226b4b", "created": "2024-05-07T10:35:12.365557Z", "modified": "2024-05-07T10:35:12.365557Z", "relationship_type": "indicates", "source_ref": "indicator--6549f2f3-5487-4ac6-be79-325aab1a8a4d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--891cdada-d84f-4819-816a-bfc8b1f2680b", "created": "2024-05-07T10:35:12.365732Z", "modified": "2024-05-07T10:35:12.365732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50e227bdc728d0ff8e012adb43fb198b36a4b1cb65f09f8fabcec909cd6bbc16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.365732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddd05c31-0e2d-4e58-8c25-1c8dcf51463e", "created": "2024-05-07T10:35:12.366529Z", "modified": "2024-05-07T10:35:12.366529Z", "relationship_type": "indicates", "source_ref": "indicator--891cdada-d84f-4819-816a-bfc8b1f2680b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c9bad7d-d4ac-453d-8ff8-9eec7a091245", "created": "2024-05-07T10:35:12.366704Z", "modified": "2024-05-07T10:35:12.366704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bafdcf83a2de713df75cde140d004176baa836ee397f90f22b3324c763d853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.366704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d44170b-7a94-4c6f-bea8-d867671a8255", "created": "2024-05-07T10:35:12.367507Z", "modified": "2024-05-07T10:35:12.367507Z", "relationship_type": "indicates", "source_ref": "indicator--7c9bad7d-d4ac-453d-8ff8-9eec7a091245", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5091a4f3-bbc3-4e52-b130-d7b5810dace9", "created": "2024-05-07T10:35:12.367676Z", "modified": "2024-05-07T10:35:12.367676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c510ac2a06e776aa06ebf5f90bf2f64a57776e6fb9686e1f421f9545a0f5f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.367676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bfe59fe-2b55-47bb-a711-5228f99017eb", "created": "2024-05-07T10:35:12.368641Z", "modified": "2024-05-07T10:35:12.368641Z", "relationship_type": "indicates", "source_ref": "indicator--5091a4f3-bbc3-4e52-b130-d7b5810dace9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--803a3ba9-c68f-4c8b-b57c-4bcc1e697a97", "created": "2024-05-07T10:35:12.368847Z", "modified": "2024-05-07T10:35:12.368847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09359f6b5b02e1265d455f24eb231346ac0efc9706aa76e7eafff8b505051d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.368847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--092fb606-d94e-43f3-9232-51f44780e158", "created": "2024-05-07T10:35:12.369658Z", "modified": "2024-05-07T10:35:12.369658Z", "relationship_type": "indicates", "source_ref": "indicator--803a3ba9-c68f-4c8b-b57c-4bcc1e697a97", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4186a1b8-6fa6-4e25-9790-70d0dd89b060", "created": "2024-05-07T10:35:12.369831Z", "modified": "2024-05-07T10:35:12.369831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26bd56b34e54c8349794c71f569bf84c631694700805882ff07ca09fad35afc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.369831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--860d4171-642e-4b94-b37b-a7b8aa4e293a", "created": "2024-05-07T10:35:12.370695Z", "modified": "2024-05-07T10:35:12.370695Z", "relationship_type": "indicates", "source_ref": "indicator--4186a1b8-6fa6-4e25-9790-70d0dd89b060", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29d131bb-0ce1-484e-bb50-ef71cac61c3e", "created": "2024-05-07T10:35:12.370885Z", "modified": "2024-05-07T10:35:12.370885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20d23614f89fd772a624e0a92a1408250b2bbe0e78e67d42d3d1fce830a7c12a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.370885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b67e3136-2e47-469f-bb03-ae3904955cd8", "created": "2024-05-07T10:35:12.371692Z", "modified": "2024-05-07T10:35:12.371692Z", "relationship_type": "indicates", "source_ref": "indicator--29d131bb-0ce1-484e-bb50-ef71cac61c3e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15fd115a-4953-4f64-aadd-28c172e1dc94", "created": "2024-05-07T10:35:12.371873Z", "modified": "2024-05-07T10:35:12.371873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1e3425f0e2d6197267a8f12750c32be908386ad4159176ce37c547a00bed2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.371873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17dfbfc1-df71-40c8-9665-083d47ddfcdb", "created": "2024-05-07T10:35:12.372674Z", "modified": "2024-05-07T10:35:12.372674Z", "relationship_type": "indicates", "source_ref": "indicator--15fd115a-4953-4f64-aadd-28c172e1dc94", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb92d584-4060-44ac-add6-eb8aa99771d1", "created": "2024-05-07T10:35:12.372869Z", "modified": "2024-05-07T10:35:12.372869Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ea85bbd75306210e4bd8494c934d2c1b9e016d9f11a2b502b9c9a08e2acc5a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.372869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4eff529-c0ef-4269-aeec-4d4cfcd7593c", "created": "2024-05-07T10:35:12.373681Z", "modified": "2024-05-07T10:35:12.373681Z", "relationship_type": "indicates", "source_ref": "indicator--fb92d584-4060-44ac-add6-eb8aa99771d1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--973ac9a1-14df-492c-a074-64f3ff744838", "created": "2024-05-07T10:35:12.373849Z", "modified": "2024-05-07T10:35:12.373849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d307fcb74218842623ce48fcf0ff41767ee56982e3ea8e7a94b9fcb1885de06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.373849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c60017c-5e2a-46c4-8c43-0f779949694b", "created": "2024-05-07T10:35:12.374652Z", "modified": "2024-05-07T10:35:12.374652Z", "relationship_type": "indicates", "source_ref": "indicator--973ac9a1-14df-492c-a074-64f3ff744838", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a817cdb4-96d7-4670-9ed2-870577fe4077", "created": "2024-05-07T10:35:12.374821Z", "modified": "2024-05-07T10:35:12.374821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4adb375bee81c52f1ebf73dcc55525aaba65d1d1486a6815c7f32f93ffb9a400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.374821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e807ca28-7121-49f2-992c-d2a05f6f65c4", "created": "2024-05-07T10:35:12.375624Z", "modified": "2024-05-07T10:35:12.375624Z", "relationship_type": "indicates", "source_ref": "indicator--a817cdb4-96d7-4670-9ed2-870577fe4077", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b02b59aa-26c3-4c0e-acc3-638d058d14c6", "created": "2024-05-07T10:35:12.375805Z", "modified": "2024-05-07T10:35:12.375805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d94dc59ee70e7be0ef363e9719761c0635df8d30af82a9465f00093b0f8d64d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.375805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da49cf1-1789-456b-93c2-a470aeb48721", "created": "2024-05-07T10:35:12.376608Z", "modified": "2024-05-07T10:35:12.376608Z", "relationship_type": "indicates", "source_ref": "indicator--b02b59aa-26c3-4c0e-acc3-638d058d14c6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3dfb811-6eb0-40eb-9329-c67a2e0c33db", "created": "2024-05-07T10:35:12.376802Z", "modified": "2024-05-07T10:35:12.376802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2863db2fc37341d56cd482bb8cc4dbd8a82dc986383ddb810816319852803c40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.376802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--190c3536-ac96-4024-8405-3663b24e2c96", "created": "2024-05-07T10:35:12.377735Z", "modified": "2024-05-07T10:35:12.377735Z", "relationship_type": "indicates", "source_ref": "indicator--f3dfb811-6eb0-40eb-9329-c67a2e0c33db", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08061c8b-dfb6-4129-8fe8-5bcdadc1a178", "created": "2024-05-07T10:35:12.377907Z", "modified": "2024-05-07T10:35:12.377907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ddfb75a8481f27c13b8397469225420bfd819ee0f6b6bfad1f54feca0874f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.377907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27d63667-ebe6-4c70-994d-86aaa889262b", "created": "2024-05-07T10:35:12.378708Z", "modified": "2024-05-07T10:35:12.378708Z", "relationship_type": "indicates", "source_ref": "indicator--08061c8b-dfb6-4129-8fe8-5bcdadc1a178", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abe1ceff-a83e-4be9-8489-412ff59d67f5", "created": "2024-05-07T10:35:12.378888Z", "modified": "2024-05-07T10:35:12.378888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ddc1d342dbee8468b0a88cc1cafcfd6990704be172ebae0564ffb970d85cd64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.378888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d5bae43-8293-4b5e-b452-f6b6abc432f8", "created": "2024-05-07T10:35:12.379711Z", "modified": "2024-05-07T10:35:12.379711Z", "relationship_type": "indicates", "source_ref": "indicator--abe1ceff-a83e-4be9-8489-412ff59d67f5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62541449-3dc1-464d-8874-9ef549a6f14e", "created": "2024-05-07T10:35:12.379884Z", "modified": "2024-05-07T10:35:12.379884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5840208d279346be5eee45d37974ac84b0544ba4ab5bf33cf43fc2856229532d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.379884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a37990cd-9a52-4f95-a551-bce9f4fb5672", "created": "2024-05-07T10:35:12.380707Z", "modified": "2024-05-07T10:35:12.380707Z", "relationship_type": "indicates", "source_ref": "indicator--62541449-3dc1-464d-8874-9ef549a6f14e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6446b96-b6a2-451b-b3fd-67babc7cc3ab", "created": "2024-05-07T10:35:12.380882Z", "modified": "2024-05-07T10:35:12.380882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d67c9d81f6ee7d343cdae10a836f3e8b80790def50c0d11966f66e069a50205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.380882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b84bb60-ac45-4bdb-999f-20256370fe6c", "created": "2024-05-07T10:35:12.38169Z", "modified": "2024-05-07T10:35:12.38169Z", "relationship_type": "indicates", "source_ref": "indicator--b6446b96-b6a2-451b-b3fd-67babc7cc3ab", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fe13156-bc43-438a-9a05-017f210cd8f9", "created": "2024-05-07T10:35:12.381859Z", "modified": "2024-05-07T10:35:12.381859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefb027306a82a227d1d33675ec33f0458769ae24a38f3a22781219035bc18db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.381859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af874952-0105-403d-a7c4-e1b625f8cff2", "created": "2024-05-07T10:35:12.382653Z", "modified": "2024-05-07T10:35:12.382653Z", "relationship_type": "indicates", "source_ref": "indicator--3fe13156-bc43-438a-9a05-017f210cd8f9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00de74c0-9ede-4e8d-bb43-569fd1d2d07d", "created": "2024-05-07T10:35:12.382821Z", "modified": "2024-05-07T10:35:12.382821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='094bd694fbab7b564090b817a8f6725e7d2c537a5d0e2258a882b2be6fc4ec08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.382821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e293f89-d604-4a8a-a6cd-5efd69319e58", "created": "2024-05-07T10:35:12.383634Z", "modified": "2024-05-07T10:35:12.383634Z", "relationship_type": "indicates", "source_ref": "indicator--00de74c0-9ede-4e8d-bb43-569fd1d2d07d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3b8b314-609e-4e0f-9876-fc6e962b62c4", "created": "2024-05-07T10:35:12.383804Z", "modified": "2024-05-07T10:35:12.383804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e90dfb63ed8cd79ceb4ea4b3a95d561afa95cafbf80d0d75029a50faca535f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.383804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2afadcf2-74e5-4376-ab1c-94e1fd971196", "created": "2024-05-07T10:35:12.384609Z", "modified": "2024-05-07T10:35:12.384609Z", "relationship_type": "indicates", "source_ref": "indicator--b3b8b314-609e-4e0f-9876-fc6e962b62c4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--841d8087-ed49-42ba-8a84-bdb1ad95c975", "created": "2024-05-07T10:35:12.384799Z", "modified": "2024-05-07T10:35:12.384799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e75af7b6c9b13e3c2ec71ad5468c901dbd8f262affbedef3b3372101859b4a3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.384799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361bf2ef-ca03-4aa2-8199-ac3d643efa5f", "created": "2024-05-07T10:35:12.385612Z", "modified": "2024-05-07T10:35:12.385612Z", "relationship_type": "indicates", "source_ref": "indicator--841d8087-ed49-42ba-8a84-bdb1ad95c975", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0b8f057-f6ed-43a6-9683-5e15831d2364", "created": "2024-05-07T10:35:12.385815Z", "modified": "2024-05-07T10:35:12.385815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0332a94883a7dfc09ac83e116e87547c71eed80bf05c0f5f58751374fa2bc35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.385815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2aa4c2a-4205-4da8-9a6e-b49adcf5a6fe", "created": "2024-05-07T10:35:12.386735Z", "modified": "2024-05-07T10:35:12.386735Z", "relationship_type": "indicates", "source_ref": "indicator--e0b8f057-f6ed-43a6-9683-5e15831d2364", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1a6ac9-3bde-44f6-ba86-07ed642673e0", "created": "2024-05-07T10:35:12.386905Z", "modified": "2024-05-07T10:35:12.386905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6938f4eb11b9d33b6edf1a720a23575662658c492cdf44b94b2cae70507e77a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.386905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91a2cf92-316f-4788-82b0-3f6ac45ba650", "created": "2024-05-07T10:35:12.38771Z", "modified": "2024-05-07T10:35:12.38771Z", "relationship_type": "indicates", "source_ref": "indicator--2e1a6ac9-3bde-44f6-ba86-07ed642673e0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ed182b9-6ee5-43cd-bd4d-0ce1990c7619", "created": "2024-05-07T10:35:12.387881Z", "modified": "2024-05-07T10:35:12.387881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='645575cce8fab323c471d4c750f1f502a1cc18287ba81a54a68f7645c177a63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.387881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72f66552-6d41-40b4-8ed7-707d2944a9c5", "created": "2024-05-07T10:35:12.388675Z", "modified": "2024-05-07T10:35:12.388675Z", "relationship_type": "indicates", "source_ref": "indicator--4ed182b9-6ee5-43cd-bd4d-0ce1990c7619", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6987a26-061f-4f62-987b-6da4b7fc297a", "created": "2024-05-07T10:35:12.388868Z", "modified": "2024-05-07T10:35:12.388868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557adab50bd78627bca0cc31784de498f384e6eb1a09dcc6c273b1ed00ba7ccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.388868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9706ce92-97e1-4077-b9a0-c56b67058416", "created": "2024-05-07T10:35:12.389664Z", "modified": "2024-05-07T10:35:12.389664Z", "relationship_type": "indicates", "source_ref": "indicator--a6987a26-061f-4f62-987b-6da4b7fc297a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eb1423e-e898-4609-a429-d3409fc66b0c", "created": "2024-05-07T10:35:12.389833Z", "modified": "2024-05-07T10:35:12.389833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39cb99bb65c871f3f757b1e2c2e1bff2809315f66922860480fa3f7c21e7334']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.389833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b3eb0d8-5ccc-4ece-b02b-b72266fc9906", "created": "2024-05-07T10:35:12.390635Z", "modified": "2024-05-07T10:35:12.390635Z", "relationship_type": "indicates", "source_ref": "indicator--0eb1423e-e898-4609-a429-d3409fc66b0c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4fc5871-ca46-4b3d-9f52-0b3ead516c6f", "created": "2024-05-07T10:35:12.390806Z", "modified": "2024-05-07T10:35:12.390806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e35d62604b673c4c99d8717042a25761ca31c2d61af34ee6ffdcc12bb59f6269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.390806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8530320-75dc-47d2-9c91-fe484688577c", "created": "2024-05-07T10:35:12.391603Z", "modified": "2024-05-07T10:35:12.391603Z", "relationship_type": "indicates", "source_ref": "indicator--a4fc5871-ca46-4b3d-9f52-0b3ead516c6f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82b1ccef-1f5c-4264-bd18-fc9565e810d1", "created": "2024-05-07T10:35:12.391772Z", "modified": "2024-05-07T10:35:12.391772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9871cb36269ba18f2a0b80ee0e3a01843b2ac190ea2be8e1b582af515295dfd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.391772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f74f0061-6814-41ac-841f-2d90413d4c86", "created": "2024-05-07T10:35:12.392567Z", "modified": "2024-05-07T10:35:12.392567Z", "relationship_type": "indicates", "source_ref": "indicator--82b1ccef-1f5c-4264-bd18-fc9565e810d1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb2579cf-b798-4a34-b56c-d4161eb6da38", "created": "2024-05-07T10:35:12.392792Z", "modified": "2024-05-07T10:35:12.392792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05af721cc21d3e7e2e03255652ba248521a9a0296857d95d4b22edbbdae3996e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.392792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ac2381a-405e-4405-b55c-3a7c62b9fb72", "created": "2024-05-07T10:35:12.393605Z", "modified": "2024-05-07T10:35:12.393605Z", "relationship_type": "indicates", "source_ref": "indicator--fb2579cf-b798-4a34-b56c-d4161eb6da38", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7159a4f2-6bc8-4ec2-8f91-99886ec59aa0", "created": "2024-05-07T10:35:12.393774Z", "modified": "2024-05-07T10:35:12.393774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41c4421c73d06e7295bafd788e5f654c6caa7fcc5db4042bdf49a1bc00c790cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.393774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c38e9a1d-7296-4195-bd1b-ec0680b01503", "created": "2024-05-07T10:35:12.394921Z", "modified": "2024-05-07T10:35:12.394921Z", "relationship_type": "indicates", "source_ref": "indicator--7159a4f2-6bc8-4ec2-8f91-99886ec59aa0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de32f2f4-89aa-4132-aa74-4b3caa50c380", "created": "2024-05-07T10:35:12.395097Z", "modified": "2024-05-07T10:35:12.395097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1258bfeec7ca454c47ea9081c8fdce415eeb2287cc16675fd0818ab6e8128dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.395097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32a67f3a-5b92-4423-ad6c-7afbba54c7d0", "created": "2024-05-07T10:35:12.395896Z", "modified": "2024-05-07T10:35:12.395896Z", "relationship_type": "indicates", "source_ref": "indicator--de32f2f4-89aa-4132-aa74-4b3caa50c380", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1699cb03-59b9-4205-a58b-41fe0deb0e83", "created": "2024-05-07T10:35:12.396066Z", "modified": "2024-05-07T10:35:12.396066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9c15401ebe87721c3bfc31ee1c8550a3c74810fb8a76d449835c72997a4744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.396066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f39d8eab-9d9d-45ba-b60f-9abcb7873ffa", "created": "2024-05-07T10:35:12.396891Z", "modified": "2024-05-07T10:35:12.396891Z", "relationship_type": "indicates", "source_ref": "indicator--1699cb03-59b9-4205-a58b-41fe0deb0e83", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e02d2b60-d0e4-4869-a16b-f2d3c89af568", "created": "2024-05-07T10:35:12.397065Z", "modified": "2024-05-07T10:35:12.397065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88997c10e8a844e834bf0febff9614ba63f8802d40e863c40fba760b7340524f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.397065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b3c0aab-09a0-43e8-a302-fd6aa177391a", "created": "2024-05-07T10:35:12.397862Z", "modified": "2024-05-07T10:35:12.397862Z", "relationship_type": "indicates", "source_ref": "indicator--e02d2b60-d0e4-4869-a16b-f2d3c89af568", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aee7869b-f9b7-4ca0-8d60-b6521f3ac36f", "created": "2024-05-07T10:35:12.398034Z", "modified": "2024-05-07T10:35:12.398034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9df64068aebebfba3359e2241d3ecbcf857c4e5c072eba9771fffc9745df1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.398034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7482b75-aa66-4031-a4fa-9e9e01dfd29b", "created": "2024-05-07T10:35:12.398842Z", "modified": "2024-05-07T10:35:12.398842Z", "relationship_type": "indicates", "source_ref": "indicator--aee7869b-f9b7-4ca0-8d60-b6521f3ac36f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bb03dd1-cdd4-4731-a690-e3830df43553", "created": "2024-05-07T10:35:12.399016Z", "modified": "2024-05-07T10:35:12.399016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66061074802c19ec95b0f7e29a2c457a88f44fcf7ff6ba0d488a21967c25d94b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.399016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c85649a-d0d8-4964-ac0b-a80214b08440", "created": "2024-05-07T10:35:12.399821Z", "modified": "2024-05-07T10:35:12.399821Z", "relationship_type": "indicates", "source_ref": "indicator--4bb03dd1-cdd4-4731-a690-e3830df43553", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aa96242-3742-4068-a820-00049650995b", "created": "2024-05-07T10:35:12.399995Z", "modified": "2024-05-07T10:35:12.399995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cd5c8754b36c4fa8444d8e6463b7fa67462222944bf5d272484028ad2c05539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.399995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c51096c-7f93-4a60-9f9e-e386be517463", "created": "2024-05-07T10:35:12.400826Z", "modified": "2024-05-07T10:35:12.400826Z", "relationship_type": "indicates", "source_ref": "indicator--9aa96242-3742-4068-a820-00049650995b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a4c5e51-f47d-4e3c-9e4d-dcb5a8844a63", "created": "2024-05-07T10:35:12.401003Z", "modified": "2024-05-07T10:35:12.401003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc91ef223977927b1f294f5d3d62a882413cf4c875b009a65963752c33bdd0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.401003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c26c260-030a-4c52-b203-2872fa4c1993", "created": "2024-05-07T10:35:12.40181Z", "modified": "2024-05-07T10:35:12.40181Z", "relationship_type": "indicates", "source_ref": "indicator--4a4c5e51-f47d-4e3c-9e4d-dcb5a8844a63", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebd0bdbc-bfe8-4095-9567-60d9f27ee345", "created": "2024-05-07T10:35:12.40198Z", "modified": "2024-05-07T10:35:12.40198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad8d0ce4e319e040e6b934e20c55c8c5f92b59ee261e55911aa2494fcdd2cccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.40198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2f3de9c-6941-4476-967f-b766cf1406ed", "created": "2024-05-07T10:35:12.402784Z", "modified": "2024-05-07T10:35:12.402784Z", "relationship_type": "indicates", "source_ref": "indicator--ebd0bdbc-bfe8-4095-9567-60d9f27ee345", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e00c22f9-f1d3-4c0a-8bdb-a94f1a49e9d2", "created": "2024-05-07T10:35:12.402953Z", "modified": "2024-05-07T10:35:12.402953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62c7a19ae381667b5e9a05381b0ae26f93d7065340a4bbdd6035173373609be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.402953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ed7d1c2-c9b9-4212-ab08-3703549f28bb", "created": "2024-05-07T10:35:12.403885Z", "modified": "2024-05-07T10:35:12.403885Z", "relationship_type": "indicates", "source_ref": "indicator--e00c22f9-f1d3-4c0a-8bdb-a94f1a49e9d2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9391871b-57a1-4166-b808-fa72089b4b30", "created": "2024-05-07T10:35:12.40406Z", "modified": "2024-05-07T10:35:12.40406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1496e08ba26522563eb1529ba213ad2de6c4e25ce35cc5e851efbcc36c2d223f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.40406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1067a0b1-e8ca-4f7b-8bcd-82986a12ad25", "created": "2024-05-07T10:35:12.404887Z", "modified": "2024-05-07T10:35:12.404887Z", "relationship_type": "indicates", "source_ref": "indicator--9391871b-57a1-4166-b808-fa72089b4b30", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2f83407-1e6e-4739-84cd-2c0822ceccc0", "created": "2024-05-07T10:35:12.405061Z", "modified": "2024-05-07T10:35:12.405061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c7d8e7df1ede04018b9ec36fc512d0566cc314f375daa6d7823edd1f559ce29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.405061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b4ead33-4ade-49e3-9b42-87814b3a3f7c", "created": "2024-05-07T10:35:12.40586Z", "modified": "2024-05-07T10:35:12.40586Z", "relationship_type": "indicates", "source_ref": "indicator--f2f83407-1e6e-4739-84cd-2c0822ceccc0", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3527ded-964d-47ba-8ac3-546cc72730ee", "created": "2024-05-07T10:35:12.406038Z", "modified": "2024-05-07T10:35:12.406038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21ae4d2d711f8e43d9c6c392eb500fb4e50ebe3619374fdcaca5f4bcf0d80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.406038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c966ec5-bfee-4dbf-8161-7231c49bf5e0", "created": "2024-05-07T10:35:12.406834Z", "modified": "2024-05-07T10:35:12.406834Z", "relationship_type": "indicates", "source_ref": "indicator--e3527ded-964d-47ba-8ac3-546cc72730ee", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb6662a1-4d98-4d17-be0a-ff60adbbe38b", "created": "2024-05-07T10:35:12.407004Z", "modified": "2024-05-07T10:35:12.407004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b7bf65a51125c2addb017ae12089425ef554d4552e2d0f9d29c882d47b623b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.407004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23ed3c7e-212e-44d7-80a1-40d5e2caf484", "created": "2024-05-07T10:35:12.407806Z", "modified": "2024-05-07T10:35:12.407806Z", "relationship_type": "indicates", "source_ref": "indicator--eb6662a1-4d98-4d17-be0a-ff60adbbe38b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5d124b4-ce22-431a-bf5b-00abaa5a3bbc", "created": "2024-05-07T10:35:12.407976Z", "modified": "2024-05-07T10:35:12.407976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f02287d99b38f82880a6e36f671538be7bdc1961798b309d36158343837c586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.407976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e89e14e-2d6a-4e3b-a702-66a0365152a3", "created": "2024-05-07T10:35:12.408788Z", "modified": "2024-05-07T10:35:12.408788Z", "relationship_type": "indicates", "source_ref": "indicator--c5d124b4-ce22-431a-bf5b-00abaa5a3bbc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef2d97fa-113b-4fd4-af45-23a13d0425cc", "created": "2024-05-07T10:35:12.408964Z", "modified": "2024-05-07T10:35:12.408964Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d307581534d775ad5c10fc8d228d58710ef3b13af296d1aff0c79350d3eb939']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.408964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13b707ba-413e-4341-8960-b6021ad29b62", "created": "2024-05-07T10:35:12.409765Z", "modified": "2024-05-07T10:35:12.409765Z", "relationship_type": "indicates", "source_ref": "indicator--ef2d97fa-113b-4fd4-af45-23a13d0425cc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--638ab317-1113-4dfa-88fa-ac0e8ff9bfa9", "created": "2024-05-07T10:35:12.409935Z", "modified": "2024-05-07T10:35:12.409935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3c6ff48850500fb4ddcac25f93f2ed3591c5bed41ae41221d9cd2f56d40cb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.409935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a6fecb1-7f23-4156-83f8-6cf6850883d8", "created": "2024-05-07T10:35:12.410776Z", "modified": "2024-05-07T10:35:12.410776Z", "relationship_type": "indicates", "source_ref": "indicator--638ab317-1113-4dfa-88fa-ac0e8ff9bfa9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a40aa565-98f9-4205-bb3d-ed5ce258058c", "created": "2024-05-07T10:35:12.410961Z", "modified": "2024-05-07T10:35:12.410961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3b1ac81e5a34052d1848632fd2a6a7ceb548d34306236d8bd5e8b67989b4a3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.410961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ebf029a-17a2-4d63-b3bd-721258ad349d", "created": "2024-05-07T10:35:12.411765Z", "modified": "2024-05-07T10:35:12.411765Z", "relationship_type": "indicates", "source_ref": "indicator--a40aa565-98f9-4205-bb3d-ed5ce258058c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b90c2522-40b1-426e-8cfd-fdffd403d820", "created": "2024-05-07T10:35:12.411938Z", "modified": "2024-05-07T10:35:12.411938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='787e0401672c7470b4c9f4dcc3531d26256c94aa38c5f781d12e7d2971607b51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.411938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99f1ff4a-3f06-4f4a-8581-13f5f3d5c382", "created": "2024-05-07T10:35:12.412888Z", "modified": "2024-05-07T10:35:12.412888Z", "relationship_type": "indicates", "source_ref": "indicator--b90c2522-40b1-426e-8cfd-fdffd403d820", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f8d37e7-bed4-4ca3-acf1-797b13b73d45", "created": "2024-05-07T10:35:12.413066Z", "modified": "2024-05-07T10:35:12.413066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd22e41762bb73dfba7b781457d4d4351984d7e0f451e7e10f6dc23745f67537']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.413066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6160396-c074-42f4-ae20-b4fc581b9ff1", "created": "2024-05-07T10:35:12.413869Z", "modified": "2024-05-07T10:35:12.413869Z", "relationship_type": "indicates", "source_ref": "indicator--9f8d37e7-bed4-4ca3-acf1-797b13b73d45", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08254ac0-d108-4399-9f45-c8c5250e39a5", "created": "2024-05-07T10:35:12.414043Z", "modified": "2024-05-07T10:35:12.414043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd98ecf65137cdc0976e7ac148e6534d9a35ba35b80c29355fb61e1268f1e3b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.414043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441b2a12-cd1b-4eef-b3ed-6c9ff8c98d8c", "created": "2024-05-07T10:35:12.414854Z", "modified": "2024-05-07T10:35:12.414854Z", "relationship_type": "indicates", "source_ref": "indicator--08254ac0-d108-4399-9f45-c8c5250e39a5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d44ca9e-62df-4847-8249-fe84969d0b6a", "created": "2024-05-07T10:35:12.415027Z", "modified": "2024-05-07T10:35:12.415027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4b3f2287959ca5691c322ffb81f91ced2a44fc08a274d7ca12b053eb91d5700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.415027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19bf67f2-3ef9-4e3b-aa63-76e931e3c586", "created": "2024-05-07T10:35:12.415825Z", "modified": "2024-05-07T10:35:12.415825Z", "relationship_type": "indicates", "source_ref": "indicator--6d44ca9e-62df-4847-8249-fe84969d0b6a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31b87727-adc5-40d1-b843-456bdf538249", "created": "2024-05-07T10:35:12.415995Z", "modified": "2024-05-07T10:35:12.415995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b870031727fa75c54e412ed2555337c2ad64e17c5d3a7cc9c5a64e5eac302cf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.415995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e18ebee-089e-420a-937f-ab43292eca90", "created": "2024-05-07T10:35:12.416806Z", "modified": "2024-05-07T10:35:12.416806Z", "relationship_type": "indicates", "source_ref": "indicator--31b87727-adc5-40d1-b843-456bdf538249", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da3797d0-0e1f-4f91-9c51-385651fba542", "created": "2024-05-07T10:35:12.416978Z", "modified": "2024-05-07T10:35:12.416978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6443a4d618a84a9f9b1d71a25794a2b0f52c3889a0ce1b681018e944d9ed1374']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.416978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0070c77-bb2c-4659-a61b-8f09e77cc8ef", "created": "2024-05-07T10:35:12.417779Z", "modified": "2024-05-07T10:35:12.417779Z", "relationship_type": "indicates", "source_ref": "indicator--da3797d0-0e1f-4f91-9c51-385651fba542", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a5e3fb5-2269-4dab-afb0-39cf6952c977", "created": "2024-05-07T10:35:12.417951Z", "modified": "2024-05-07T10:35:12.417951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b55fd3b1c5f4a561d4e17c3b67de23b9677c0a8556717a7dc5c77703bd0aecb2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.417951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f90d1eaf-7bb5-48c9-ae5f-2d495a0ff10b", "created": "2024-05-07T10:35:12.418747Z", "modified": "2024-05-07T10:35:12.418747Z", "relationship_type": "indicates", "source_ref": "indicator--8a5e3fb5-2269-4dab-afb0-39cf6952c977", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--852c7551-cd6a-4e8d-8ce4-0910d01ca2f4", "created": "2024-05-07T10:35:12.418928Z", "modified": "2024-05-07T10:35:12.418928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26313cde7a803b322793edf848c53d73beb4516ac439cc2d5e5dee5c593b7f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.418928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f76be9c-ea8a-4926-80a4-aa1cbb1a772c", "created": "2024-05-07T10:35:12.419721Z", "modified": "2024-05-07T10:35:12.419721Z", "relationship_type": "indicates", "source_ref": "indicator--852c7551-cd6a-4e8d-8ce4-0910d01ca2f4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b80e8b1-02f0-4792-a86a-320ae512d698", "created": "2024-05-07T10:35:12.419899Z", "modified": "2024-05-07T10:35:12.419899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03568c7c92c144516816bbdf4eaa504a399a6a78c0a1cc0c9ed20c859cad8539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.419899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7513ea4b-4263-4935-9a0e-e0b334f4f900", "created": "2024-05-07T10:35:12.420717Z", "modified": "2024-05-07T10:35:12.420717Z", "relationship_type": "indicates", "source_ref": "indicator--8b80e8b1-02f0-4792-a86a-320ae512d698", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd0c134f-8484-4a17-973e-bb53993e636d", "created": "2024-05-07T10:35:12.420893Z", "modified": "2024-05-07T10:35:12.420893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a980d929c516072f203533d556d14305e19b10668ceb3acb0a322016024da10b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.420893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94128577-599f-49c4-b1c0-c8bbbba703cf", "created": "2024-05-07T10:35:12.421818Z", "modified": "2024-05-07T10:35:12.421818Z", "relationship_type": "indicates", "source_ref": "indicator--fd0c134f-8484-4a17-973e-bb53993e636d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86d25864-9143-4d2c-a39a-c07c2579dc2a", "created": "2024-05-07T10:35:12.421989Z", "modified": "2024-05-07T10:35:12.421989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96a297295e4ad49dd7749d98c6040b6e25d6296a07640f5bd0d6b74281f74c05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.421989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdbd3b37-8443-4393-aecc-62aacb40d087", "created": "2024-05-07T10:35:12.422793Z", "modified": "2024-05-07T10:35:12.422793Z", "relationship_type": "indicates", "source_ref": "indicator--86d25864-9143-4d2c-a39a-c07c2579dc2a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d2f3192-d091-42fe-87b3-e803374ea2bb", "created": "2024-05-07T10:35:12.422965Z", "modified": "2024-05-07T10:35:12.422965Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c45ae9a11ad8d137597466235da80a5cc934b36f2756797ad545c7aa50481d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.422965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43c1ef86-b3ab-4575-8f1d-64fbec3ff845", "created": "2024-05-07T10:35:12.423773Z", "modified": "2024-05-07T10:35:12.423773Z", "relationship_type": "indicates", "source_ref": "indicator--2d2f3192-d091-42fe-87b3-e803374ea2bb", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f34cb7a4-7c03-436c-b5b6-e0e013605c5a", "created": "2024-05-07T10:35:12.423942Z", "modified": "2024-05-07T10:35:12.423942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adbce8d4ffac225f726ee42bb25b1a9a0661b5ff2ae53f45f4e4417ceec0349d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.423942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d07d66e2-aecb-403f-a578-63e4258d7287", "created": "2024-05-07T10:35:12.424813Z", "modified": "2024-05-07T10:35:12.424813Z", "relationship_type": "indicates", "source_ref": "indicator--f34cb7a4-7c03-436c-b5b6-e0e013605c5a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5d30476-6ea0-4ba5-9fe4-03f7c7da2d1d", "created": "2024-05-07T10:35:12.424993Z", "modified": "2024-05-07T10:35:12.424993Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f74c8fb055f13616b25bf0d8e2c0f31b2636fd981e61fdd7ceb863b90160cf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.424993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--239b7d40-9d6c-4537-8a83-8a2fccf06665", "created": "2024-05-07T10:35:12.425797Z", "modified": "2024-05-07T10:35:12.425797Z", "relationship_type": "indicates", "source_ref": "indicator--e5d30476-6ea0-4ba5-9fe4-03f7c7da2d1d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e072344d-f7ae-4a14-b1e8-5a96228a2533", "created": "2024-05-07T10:35:12.42597Z", "modified": "2024-05-07T10:35:12.42597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e04f912f12bae1ae97596d3bfae4033cf9761b0e39f700010941f4ea86f0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.42597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95d9a954-ac74-4254-ad8c-2b56f7dc72fa", "created": "2024-05-07T10:35:12.426767Z", "modified": "2024-05-07T10:35:12.426767Z", "relationship_type": "indicates", "source_ref": "indicator--e072344d-f7ae-4a14-b1e8-5a96228a2533", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d787958-b477-40bd-9422-eeb4f0a053fc", "created": "2024-05-07T10:35:12.426935Z", "modified": "2024-05-07T10:35:12.426935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fd84cf4f1becfb13a569d9864c4036f3c548dbaaa3448c7a456611523c9e35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.426935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c497e59a-f786-4225-aabf-56209edd7380", "created": "2024-05-07T10:35:12.427744Z", "modified": "2024-05-07T10:35:12.427744Z", "relationship_type": "indicates", "source_ref": "indicator--7d787958-b477-40bd-9422-eeb4f0a053fc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c448faf-1228-4a3d-8c68-0e5bbe6d4240", "created": "2024-05-07T10:35:12.427916Z", "modified": "2024-05-07T10:35:12.427916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6c797286880d0215deb0fae7c51f785034ea8b28dcce407a2cea2ded81ea396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.427916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--916834c2-74f7-4bd4-9dab-cf684dfdb888", "created": "2024-05-07T10:35:12.428732Z", "modified": "2024-05-07T10:35:12.428732Z", "relationship_type": "indicates", "source_ref": "indicator--9c448faf-1228-4a3d-8c68-0e5bbe6d4240", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c1ad304-7e78-446d-a203-f0948feac39c", "created": "2024-05-07T10:35:12.428909Z", "modified": "2024-05-07T10:35:12.428909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85707c14853a499961197ba8d2a07434a42c31e863d54287c3d8cae94b6e1a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.428909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5591bad9-4adc-4c26-a432-5c90bed83b5f", "created": "2024-05-07T10:35:12.429843Z", "modified": "2024-05-07T10:35:12.429843Z", "relationship_type": "indicates", "source_ref": "indicator--6c1ad304-7e78-446d-a203-f0948feac39c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5c5f3ee-cf17-48cb-ab39-3c88491f8965", "created": "2024-05-07T10:35:12.430017Z", "modified": "2024-05-07T10:35:12.430017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='717367f0edc134d00f14298469a24cd8222ed0bafe15485eba59c10e542a7ce1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.430017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f11a57a9-fd0e-437c-91d6-a3a9226a0f52", "created": "2024-05-07T10:35:12.430817Z", "modified": "2024-05-07T10:35:12.430817Z", "relationship_type": "indicates", "source_ref": "indicator--e5c5f3ee-cf17-48cb-ab39-3c88491f8965", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--979c4fb5-95ef-4218-9d07-5e1442903066", "created": "2024-05-07T10:35:12.430987Z", "modified": "2024-05-07T10:35:12.430987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb9a7fcb48b029f436ab85d81328150e9173a83bfbba051549d3283afb339a0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.430987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2a2bea3-1cd6-44b6-8ccd-cd4e70102c14", "created": "2024-05-07T10:35:12.431813Z", "modified": "2024-05-07T10:35:12.431813Z", "relationship_type": "indicates", "source_ref": "indicator--979c4fb5-95ef-4218-9d07-5e1442903066", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fe60176-ae31-4990-a01c-2bec32cf1602", "created": "2024-05-07T10:35:12.431984Z", "modified": "2024-05-07T10:35:12.431984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99a71fb4c0293e3fd35a4ab3fd4ba31ccdd818642fd8a6d3b88c3b6c3bd9d09c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.431984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb010c27-ce25-4130-8316-f43d78ba4630", "created": "2024-05-07T10:35:12.432825Z", "modified": "2024-05-07T10:35:12.432825Z", "relationship_type": "indicates", "source_ref": "indicator--4fe60176-ae31-4990-a01c-2bec32cf1602", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--961be112-4bd5-491b-bd7f-569f935ab2d9", "created": "2024-05-07T10:35:12.433022Z", "modified": "2024-05-07T10:35:12.433022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e43e24373749fc62fe1934fe5bda69e0ab7198c27a32c5fc8161078248f5df7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.433022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3dcd90a-54fc-4446-b3ec-a24602fe6364", "created": "2024-05-07T10:35:12.43385Z", "modified": "2024-05-07T10:35:12.43385Z", "relationship_type": "indicates", "source_ref": "indicator--961be112-4bd5-491b-bd7f-569f935ab2d9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10237bd7-61bb-47dd-bf7e-4b088ec0cc40", "created": "2024-05-07T10:35:12.43403Z", "modified": "2024-05-07T10:35:12.43403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f177397044a6db88316fd65eb09b70ea9e2ce0de3462d32585d86903125a44f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.43403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c67bf88c-a6f9-4b6d-968f-ac60e8a9bcb5", "created": "2024-05-07T10:35:12.434841Z", "modified": "2024-05-07T10:35:12.434841Z", "relationship_type": "indicates", "source_ref": "indicator--10237bd7-61bb-47dd-bf7e-4b088ec0cc40", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--534e7196-1ae8-46e0-98fd-cc2941272bb6", "created": "2024-05-07T10:35:12.43501Z", "modified": "2024-05-07T10:35:12.43501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39df6e6d68aadeedbf3058e50d3dedd388c1ce5b580e0a1afd90156ed10c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.43501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--656ed1af-b20f-4187-a8f8-c2b83df31c83", "created": "2024-05-07T10:35:12.43585Z", "modified": "2024-05-07T10:35:12.43585Z", "relationship_type": "indicates", "source_ref": "indicator--534e7196-1ae8-46e0-98fd-cc2941272bb6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcd5a40c-e9d8-4fa0-b9ba-32e285b4490f", "created": "2024-05-07T10:35:12.436024Z", "modified": "2024-05-07T10:35:12.436024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a361de33a47ca78bb19bfff26990ffcb6a432acf0533afd319a975127fe31e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.436024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4caec943-c931-4726-91ce-65b9ea657e41", "created": "2024-05-07T10:35:12.436848Z", "modified": "2024-05-07T10:35:12.436848Z", "relationship_type": "indicates", "source_ref": "indicator--dcd5a40c-e9d8-4fa0-b9ba-32e285b4490f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f269051-ab80-47c4-8ba6-56b36a1aadb6", "created": "2024-05-07T10:35:12.437027Z", "modified": "2024-05-07T10:35:12.437027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc95484a97d0635f33a606a3796886765af788f95d4982230dc070bee29e6e25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.437027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1b7d5f1-ea65-496a-a92f-ca2fa7021ecd", "created": "2024-05-07T10:35:12.437834Z", "modified": "2024-05-07T10:35:12.437834Z", "relationship_type": "indicates", "source_ref": "indicator--6f269051-ab80-47c4-8ba6-56b36a1aadb6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--550b6476-a4a1-48bb-bb6c-c282a4eae421", "created": "2024-05-07T10:35:12.438005Z", "modified": "2024-05-07T10:35:12.438005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73bd967166f9ad284bc688fae581a9331ea5404cbcbbb5f3b0dbfe412163f89d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.438005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f7bba64-57c7-4135-a996-b4a8e7ad2e89", "created": "2024-05-07T10:35:12.438931Z", "modified": "2024-05-07T10:35:12.438931Z", "relationship_type": "indicates", "source_ref": "indicator--550b6476-a4a1-48bb-bb6c-c282a4eae421", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d041729f-8ed2-4491-9d49-47b5faf8fd1f", "created": "2024-05-07T10:35:12.439103Z", "modified": "2024-05-07T10:35:12.439103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c214d170a86ac57e486785f290bc88e561bbc1ded1127ddbf7bf5c0cd77f7c1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.439103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5f68e50-dc05-4ff5-979f-d68e00381431", "created": "2024-05-07T10:35:12.439902Z", "modified": "2024-05-07T10:35:12.439902Z", "relationship_type": "indicates", "source_ref": "indicator--d041729f-8ed2-4491-9d49-47b5faf8fd1f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a88fac6-9dc1-4f4c-b426-5b700cc6043d", "created": "2024-05-07T10:35:12.440069Z", "modified": "2024-05-07T10:35:12.440069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='548ee47f11e4f5effa9bec1a8eae3cc265189d7312d176e4976670483184524d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.440069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de56502-7243-4b0b-b28b-a899490313d3", "created": "2024-05-07T10:35:12.440884Z", "modified": "2024-05-07T10:35:12.440884Z", "relationship_type": "indicates", "source_ref": "indicator--4a88fac6-9dc1-4f4c-b426-5b700cc6043d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b72c4d7d-b041-489e-a08e-08b5bfd7c5c5", "created": "2024-05-07T10:35:12.441055Z", "modified": "2024-05-07T10:35:12.441055Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85f080ad48882a3fd4ba3299bb63ec9a78fd280cdc5c449aa2641870dec6cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.441055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15ccd2cb-28c2-4b56-a2f7-36bddb7bf8bb", "created": "2024-05-07T10:35:12.441858Z", "modified": "2024-05-07T10:35:12.441858Z", "relationship_type": "indicates", "source_ref": "indicator--b72c4d7d-b041-489e-a08e-08b5bfd7c5c5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c65ca5cf-65b1-4083-9cf4-222cc4144a06", "created": "2024-05-07T10:35:12.442028Z", "modified": "2024-05-07T10:35:12.442028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca3e9753a1d65c23a597accb972f8e77914623e66d6b00b40b2bcf671d65650a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.442028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8747193d-aa56-4a48-93ad-4b8fb471293c", "created": "2024-05-07T10:35:12.442819Z", "modified": "2024-05-07T10:35:12.442819Z", "relationship_type": "indicates", "source_ref": "indicator--c65ca5cf-65b1-4083-9cf4-222cc4144a06", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe8a3b05-49dd-48f4-8a86-9c4a7a34881e", "created": "2024-05-07T10:35:12.442989Z", "modified": "2024-05-07T10:35:12.442989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b87b363dbd9f90f088e32b86a8c8a04058b18daf2ed27fdda83b42104a30279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.442989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63fcf7a8-5a5b-47b4-a1ac-3a8d06070b0e", "created": "2024-05-07T10:35:12.443781Z", "modified": "2024-05-07T10:35:12.443781Z", "relationship_type": "indicates", "source_ref": "indicator--fe8a3b05-49dd-48f4-8a86-9c4a7a34881e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7dc2c9f9-bb89-4366-8259-04f6c7b45cfd", "created": "2024-05-07T10:35:12.44395Z", "modified": "2024-05-07T10:35:12.44395Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a866315ced21a133b792e1159933be6242364f87aeca8dc73053e02f0b923f11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.44395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6dba5d5-b82b-4ee2-8670-39f1a432b5b2", "created": "2024-05-07T10:35:12.444764Z", "modified": "2024-05-07T10:35:12.444764Z", "relationship_type": "indicates", "source_ref": "indicator--7dc2c9f9-bb89-4366-8259-04f6c7b45cfd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4606f7fd-3581-478c-a06d-d3bb149f68bd", "created": "2024-05-07T10:35:12.444941Z", "modified": "2024-05-07T10:35:12.444941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1d8691e3756806f5acfad6e80996ad01627492e231f0df5672d917f322fbccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.444941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eb93b10-6e95-473c-8f9a-54d3dfcab821", "created": "2024-05-07T10:35:12.445742Z", "modified": "2024-05-07T10:35:12.445742Z", "relationship_type": "indicates", "source_ref": "indicator--4606f7fd-3581-478c-a06d-d3bb149f68bd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f590ebfb-00d1-4c37-a9da-931decf715f6", "created": "2024-05-07T10:35:12.445911Z", "modified": "2024-05-07T10:35:12.445911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38c3ab08039cd92aa861f58398d96c8af1cbcad6d7df8692379ce4d92591d04f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.445911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f75024f2-2ab0-4767-b9bd-ad5f52bf1c84", "created": "2024-05-07T10:35:12.446715Z", "modified": "2024-05-07T10:35:12.446715Z", "relationship_type": "indicates", "source_ref": "indicator--f590ebfb-00d1-4c37-a9da-931decf715f6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de933c91-37eb-4117-936d-504cfa5382b7", "created": "2024-05-07T10:35:12.446882Z", "modified": "2024-05-07T10:35:12.446882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0a45388c27e9820eacc8e14c29672f64cb47c87089fb9996f23926099b4dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.446882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--804c1e7b-5d72-42f0-a170-7de8e4ce8b06", "created": "2024-05-07T10:35:12.447803Z", "modified": "2024-05-07T10:35:12.447803Z", "relationship_type": "indicates", "source_ref": "indicator--de933c91-37eb-4117-936d-504cfa5382b7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e53e960-7208-4240-880c-bc190ad4bde2", "created": "2024-05-07T10:35:12.447972Z", "modified": "2024-05-07T10:35:12.447972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='000495e16975af33575bd1b17f1ca7ac34cf5b8fd59cae00729b4917903a1c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.447972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05f263b4-7d08-4baf-bd37-ebfd58a5a0b3", "created": "2024-05-07T10:35:12.448792Z", "modified": "2024-05-07T10:35:12.448792Z", "relationship_type": "indicates", "source_ref": "indicator--0e53e960-7208-4240-880c-bc190ad4bde2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e5a8406-d048-49b2-ac4e-5958b8896fa4", "created": "2024-05-07T10:35:12.44897Z", "modified": "2024-05-07T10:35:12.44897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a8217e1de107a32e386a9f79f75244a615350fb0a7cd390cf2a5780e4e3ca89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.44897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c2cb2d6-ec7b-471d-a7ea-23dd91818acb", "created": "2024-05-07T10:35:12.44977Z", "modified": "2024-05-07T10:35:12.44977Z", "relationship_type": "indicates", "source_ref": "indicator--9e5a8406-d048-49b2-ac4e-5958b8896fa4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73ab2bc5-b841-489c-a423-51703906ccd9", "created": "2024-05-07T10:35:12.44994Z", "modified": "2024-05-07T10:35:12.44994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb114baa7e01701b0cffb499127b6bd9dfe39f4183fbb3e0d8000cd1d001147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.44994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d3cb25-083f-4701-b3aa-a29a5bb8c1fc", "created": "2024-05-07T10:35:12.450733Z", "modified": "2024-05-07T10:35:12.450733Z", "relationship_type": "indicates", "source_ref": "indicator--73ab2bc5-b841-489c-a423-51703906ccd9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7ba587c-ab56-4108-b37a-72aa93aa8561", "created": "2024-05-07T10:35:12.4509Z", "modified": "2024-05-07T10:35:12.4509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7edb964e827d0a7d994a228b364f9bfe63a30cb02407b88895c45dc15377cbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.4509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8243a59-efe3-4391-9257-b84a3bd67d1b", "created": "2024-05-07T10:35:12.451694Z", "modified": "2024-05-07T10:35:12.451694Z", "relationship_type": "indicates", "source_ref": "indicator--b7ba587c-ab56-4108-b37a-72aa93aa8561", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce595933-09fc-412a-ba13-ea3dcec92a3b", "created": "2024-05-07T10:35:12.451862Z", "modified": "2024-05-07T10:35:12.451862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8e5aaa90bd6bda0a70d7596d4488a7207b177fbfd4c227975140b020196f66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.451862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a17af4f-2f93-45cb-93d8-757f2b0288c7", "created": "2024-05-07T10:35:12.452662Z", "modified": "2024-05-07T10:35:12.452662Z", "relationship_type": "indicates", "source_ref": "indicator--ce595933-09fc-412a-ba13-ea3dcec92a3b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29c313a9-5094-40e2-aba0-98155692a017", "created": "2024-05-07T10:35:12.452885Z", "modified": "2024-05-07T10:35:12.452885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fafd15c2f2551f2bf73fbcb1ca4f782e9c9ba9d19f1433fde482324f965826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.452885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a563fdad-faaf-45c8-94cb-529931b67935", "created": "2024-05-07T10:35:12.453736Z", "modified": "2024-05-07T10:35:12.453736Z", "relationship_type": "indicates", "source_ref": "indicator--29c313a9-5094-40e2-aba0-98155692a017", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e522bf6f-4feb-4223-802e-139885d7f682", "created": "2024-05-07T10:35:12.453911Z", "modified": "2024-05-07T10:35:12.453911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed50b3cba42d9ededdb86a7c4465df0db40a7551b4da4b3b609961ba8c22d00a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.453911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cebff7cf-e63c-4f24-9a04-b5a4611e27ee", "created": "2024-05-07T10:35:12.454721Z", "modified": "2024-05-07T10:35:12.454721Z", "relationship_type": "indicates", "source_ref": "indicator--e522bf6f-4feb-4223-802e-139885d7f682", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13981f65-b9a1-4819-bc4a-5bf77d37474d", "created": "2024-05-07T10:35:12.454891Z", "modified": "2024-05-07T10:35:12.454891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b24256be131fd2c3a6147bcb0f55d686caf7b5c9c65c992cbc9aa6ffeadda0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.454891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--516802e2-454b-479f-9d1b-1d886f684ea8", "created": "2024-05-07T10:35:12.455816Z", "modified": "2024-05-07T10:35:12.455816Z", "relationship_type": "indicates", "source_ref": "indicator--13981f65-b9a1-4819-bc4a-5bf77d37474d", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e910d84-874a-46b4-b577-875a4b6bcd56", "created": "2024-05-07T10:35:12.455988Z", "modified": "2024-05-07T10:35:12.455988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f19ee3003436f36b46aed94f076f5ead7b0439dc4a6dba909758f85b6d1e296b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.455988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4213655-df4a-4a86-82e2-ecfd7823375d", "created": "2024-05-07T10:35:12.456807Z", "modified": "2024-05-07T10:35:12.456807Z", "relationship_type": "indicates", "source_ref": "indicator--0e910d84-874a-46b4-b577-875a4b6bcd56", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16064051-09db-4012-a7db-9a3797ca2cac", "created": "2024-05-07T10:35:12.456981Z", "modified": "2024-05-07T10:35:12.456981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad54dd356c77d70e5463eb4abdff4b152e494e74a59292c5200453980b1bcb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.456981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53099c98-9e93-4b7b-b4ab-5299382a5787", "created": "2024-05-07T10:35:12.457781Z", "modified": "2024-05-07T10:35:12.457781Z", "relationship_type": "indicates", "source_ref": "indicator--16064051-09db-4012-a7db-9a3797ca2cac", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a8591e8-617b-4eb7-9c9f-be5b8b86dffa", "created": "2024-05-07T10:35:12.457958Z", "modified": "2024-05-07T10:35:12.457958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e792756be17a0c5dd2258ae9a9c614f53cb06d7991e2388c8ad810b55423003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.457958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa919cde-65e2-46a7-a810-9f9e526791f2", "created": "2024-05-07T10:35:12.458755Z", "modified": "2024-05-07T10:35:12.458755Z", "relationship_type": "indicates", "source_ref": "indicator--6a8591e8-617b-4eb7-9c9f-be5b8b86dffa", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7050e359-1dc7-4c06-81cf-c2eb3661584c", "created": "2024-05-07T10:35:12.458931Z", "modified": "2024-05-07T10:35:12.458931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e3cafac27bbbfad3ae5a702823187eb5497ed7674578081612f627a12e3ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.458931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6756075e-0038-499d-b5ce-41d1af58f9ed", "created": "2024-05-07T10:35:12.459722Z", "modified": "2024-05-07T10:35:12.459722Z", "relationship_type": "indicates", "source_ref": "indicator--7050e359-1dc7-4c06-81cf-c2eb3661584c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f060a6aa-0402-49c9-a390-ebfa5b8eeac6", "created": "2024-05-07T10:35:12.459889Z", "modified": "2024-05-07T10:35:12.459889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='239dbce4da6af63cd5611ac6e1492ae4afdd3ecc3ac598502ba1a99c62221bd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.459889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bb6c230-4848-4dd7-837d-3c4a0faf2b89", "created": "2024-05-07T10:35:12.460709Z", "modified": "2024-05-07T10:35:12.460709Z", "relationship_type": "indicates", "source_ref": "indicator--f060a6aa-0402-49c9-a390-ebfa5b8eeac6", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86a43951-f559-4662-9d6c-996574206814", "created": "2024-05-07T10:35:12.460881Z", "modified": "2024-05-07T10:35:12.460881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d69ac38434dddea5a2d9775007bca4889654fc06a61d81e081de398214ba1130']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.460881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65c9749c-d863-43ab-8be0-c411af2eaf1a", "created": "2024-05-07T10:35:12.461677Z", "modified": "2024-05-07T10:35:12.461677Z", "relationship_type": "indicates", "source_ref": "indicator--86a43951-f559-4662-9d6c-996574206814", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46fdd109-cc4e-4218-98be-771b93d4de5a", "created": "2024-05-07T10:35:12.461851Z", "modified": "2024-05-07T10:35:12.461851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fbf61398603583e1306fca94af0363b35427129487b0928bd1b291f5e591c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.461851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04cac483-66d7-4f3a-b9ce-aebdc0647dc2", "created": "2024-05-07T10:35:12.46265Z", "modified": "2024-05-07T10:35:12.46265Z", "relationship_type": "indicates", "source_ref": "indicator--46fdd109-cc4e-4218-98be-771b93d4de5a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2d6dee8-d1fc-4fd3-8f72-727653b7dbe3", "created": "2024-05-07T10:35:12.462818Z", "modified": "2024-05-07T10:35:12.462818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93a6dcbfbad555c6f750f103fcd971aa74c5c5bb482f528e81ef645691d4c7cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.462818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--545f8289-4d54-429d-aa56-147648a53e56", "created": "2024-05-07T10:35:12.463612Z", "modified": "2024-05-07T10:35:12.463612Z", "relationship_type": "indicates", "source_ref": "indicator--c2d6dee8-d1fc-4fd3-8f72-727653b7dbe3", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6908f8ae-064d-45f5-b735-b5a4218d5d0f", "created": "2024-05-07T10:35:12.463784Z", "modified": "2024-05-07T10:35:12.463784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d183fc9b7d51daf326fe97b6f6f455f21919c58686afd9da13c43cede10cc9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.463784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81fbf161-f67c-4039-8efb-11fbf22380d8", "created": "2024-05-07T10:35:12.464725Z", "modified": "2024-05-07T10:35:12.464725Z", "relationship_type": "indicates", "source_ref": "indicator--6908f8ae-064d-45f5-b735-b5a4218d5d0f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8b71a2f-c63d-4f2b-9c8d-d19ebf94e6dc", "created": "2024-05-07T10:35:12.464902Z", "modified": "2024-05-07T10:35:12.464902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc00da3101f237d1354af1be897fff7c03578637d8151c863efcc26c613de95a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.464902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d53b4b1e-8382-4821-975c-50fb0b61863b", "created": "2024-05-07T10:35:12.465702Z", "modified": "2024-05-07T10:35:12.465702Z", "relationship_type": "indicates", "source_ref": "indicator--d8b71a2f-c63d-4f2b-9c8d-d19ebf94e6dc", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--832588b5-0307-442f-b024-7ba0077118c8", "created": "2024-05-07T10:35:12.465871Z", "modified": "2024-05-07T10:35:12.465871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='030fb136b810b70d242540a628b537f567ac32ee95d0a81c8001eeecf3ee2670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.465871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2f34d52-c6d4-4e0e-8953-ead11c71d481", "created": "2024-05-07T10:35:12.466664Z", "modified": "2024-05-07T10:35:12.466664Z", "relationship_type": "indicates", "source_ref": "indicator--832588b5-0307-442f-b024-7ba0077118c8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c081bdc-4325-455a-a2fa-cc74469a9062", "created": "2024-05-07T10:35:12.466834Z", "modified": "2024-05-07T10:35:12.466834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eadc38555fac1ee82cc56ca02b651da95c670bfec717c03fa59ef593d209337c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.466834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfa3cd0c-12b4-44e4-954a-f6409d322c27", "created": "2024-05-07T10:35:12.467634Z", "modified": "2024-05-07T10:35:12.467634Z", "relationship_type": "indicates", "source_ref": "indicator--7c081bdc-4325-455a-a2fa-cc74469a9062", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f038cece-22a7-4e91-b8c5-7e25ac0cb7ac", "created": "2024-05-07T10:35:12.467805Z", "modified": "2024-05-07T10:35:12.467805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b2961b5fb0ddbd70ef6745c0fc7708a32d6576c964b5e05628e5b6dd4b1ad40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.467805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c854af0e-45bd-4f50-939a-b0c73c97f19f", "created": "2024-05-07T10:35:12.468611Z", "modified": "2024-05-07T10:35:12.468611Z", "relationship_type": "indicates", "source_ref": "indicator--f038cece-22a7-4e91-b8c5-7e25ac0cb7ac", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b7c5b5f-038f-4142-8b03-1acf1e09f8c1", "created": "2024-05-07T10:35:12.468804Z", "modified": "2024-05-07T10:35:12.468804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ace4f595a1452a99b0aee6b3f8a9d5a8b873da72075efd21a7b677e727d465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.468804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e5f79a6-c984-4b4b-afe1-5ce4d89456e9", "created": "2024-05-07T10:35:12.469624Z", "modified": "2024-05-07T10:35:12.469624Z", "relationship_type": "indicates", "source_ref": "indicator--5b7c5b5f-038f-4142-8b03-1acf1e09f8c1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5380e284-70c9-49b9-bcf3-62ff3699bf1f", "created": "2024-05-07T10:35:12.469795Z", "modified": "2024-05-07T10:35:12.469795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22fe6b0b2ce6df645ac15e2deada4acb7592e2a3a2c3072e090e49c865ee1c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.469795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d6ca13d-1987-4597-964f-88e21e688f3d", "created": "2024-05-07T10:35:12.470598Z", "modified": "2024-05-07T10:35:12.470598Z", "relationship_type": "indicates", "source_ref": "indicator--5380e284-70c9-49b9-bcf3-62ff3699bf1f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a98b26bb-6947-4aae-a42c-d3e88ad57001", "created": "2024-05-07T10:35:12.470776Z", "modified": "2024-05-07T10:35:12.470776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa7cde8b5274189351a23180949d8e8eeadc8ec3dd5099088d617ca71d94dab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.470776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d84dffe-b2b8-41bd-81b2-8138d392c305", "created": "2024-05-07T10:35:12.471583Z", "modified": "2024-05-07T10:35:12.471583Z", "relationship_type": "indicates", "source_ref": "indicator--a98b26bb-6947-4aae-a42c-d3e88ad57001", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b693fe5-3481-4875-8c81-627beac06d0b", "created": "2024-05-07T10:35:12.471757Z", "modified": "2024-05-07T10:35:12.471757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dd850ad75d318839e823f7ea90ce6b4505022a9eea69a027850b05b6ceda299']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.471757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--140d8404-f3e0-4da9-95aa-a97787a69608", "created": "2024-05-07T10:35:12.472558Z", "modified": "2024-05-07T10:35:12.472558Z", "relationship_type": "indicates", "source_ref": "indicator--5b693fe5-3481-4875-8c81-627beac06d0b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d3f7dbc-574e-4114-b883-d4693d6237b2", "created": "2024-05-07T10:35:12.472745Z", "modified": "2024-05-07T10:35:12.472745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6ae9663d1b19c24535aeaaab2e30850127678156714c5ecfa57de344c6bc587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.472745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab16920-cec8-40e2-9ac3-530070d4dc1f", "created": "2024-05-07T10:35:12.473682Z", "modified": "2024-05-07T10:35:12.473682Z", "relationship_type": "indicates", "source_ref": "indicator--7d3f7dbc-574e-4114-b883-d4693d6237b2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc3e70c7-6a1b-44e0-818b-77e30a610f8a", "created": "2024-05-07T10:35:12.473854Z", "modified": "2024-05-07T10:35:12.473854Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2102e5a12741c12ed963e52a12b17b854e9482d2d473cf1913d90583039d9a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.473854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--987d4712-0a3b-492b-8d52-ea38c74b3b29", "created": "2024-05-07T10:35:12.474686Z", "modified": "2024-05-07T10:35:12.474686Z", "relationship_type": "indicates", "source_ref": "indicator--fc3e70c7-6a1b-44e0-818b-77e30a610f8a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8094c2ea-256b-4938-8ba2-ded6ab3699a2", "created": "2024-05-07T10:35:12.47486Z", "modified": "2024-05-07T10:35:12.47486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='691044d89ec772196fb1909b458b73281995ebcd497cdc6fd0c8113527ed4402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.47486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec7fa7e5-0065-4c98-bc1f-af9b090aafb9", "created": "2024-05-07T10:35:12.475666Z", "modified": "2024-05-07T10:35:12.475666Z", "relationship_type": "indicates", "source_ref": "indicator--8094c2ea-256b-4938-8ba2-ded6ab3699a2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba0f203-6902-4400-8b55-c7d02d572e6b", "created": "2024-05-07T10:35:12.475835Z", "modified": "2024-05-07T10:35:12.475835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8209d35af1c5d3d5eed3ae5318506894d7c71fb0a20d082a65be8391200b02f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.475835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfe92f0c-cb83-4b39-9d27-14cbd765f022", "created": "2024-05-07T10:35:12.476656Z", "modified": "2024-05-07T10:35:12.476656Z", "relationship_type": "indicates", "source_ref": "indicator--dba0f203-6902-4400-8b55-c7d02d572e6b", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f167bfde-2239-4d8a-9ee7-60559c0ef200", "created": "2024-05-07T10:35:12.476852Z", "modified": "2024-05-07T10:35:12.476852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d765bf6a1ba2b84965120cea904aaea94e6bd339bc789e4c326823fe07bba5e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.476852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--697ef22b-1aec-4b64-a8f7-543554e1f738", "created": "2024-05-07T10:35:12.477662Z", "modified": "2024-05-07T10:35:12.477662Z", "relationship_type": "indicates", "source_ref": "indicator--f167bfde-2239-4d8a-9ee7-60559c0ef200", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f2b4dd6-3f3c-428a-9827-c893d70c1eaa", "created": "2024-05-07T10:35:12.477832Z", "modified": "2024-05-07T10:35:12.477832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c445a581b29c776d0770a18a8b3681df618b3bfe3752fdc0f7c5f3fc46879b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.477832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f17ec6ff-defd-4687-a66f-2e94ee188430", "created": "2024-05-07T10:35:12.478629Z", "modified": "2024-05-07T10:35:12.478629Z", "relationship_type": "indicates", "source_ref": "indicator--9f2b4dd6-3f3c-428a-9827-c893d70c1eaa", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2746623d-4f15-4879-b695-eb2930935a31", "created": "2024-05-07T10:35:12.478803Z", "modified": "2024-05-07T10:35:12.478803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e4354851a8f1d5d2c083a9263eb0ad71896f7800bdcfea74dfd4d8a458a2e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.478803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e397bf78-a236-406c-9e5a-6c94a0955a4b", "created": "2024-05-07T10:35:12.479608Z", "modified": "2024-05-07T10:35:12.479608Z", "relationship_type": "indicates", "source_ref": "indicator--2746623d-4f15-4879-b695-eb2930935a31", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c09f7f72-f719-4ab7-9d4d-a22dd2dd5650", "created": "2024-05-07T10:35:12.479777Z", "modified": "2024-05-07T10:35:12.479777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fb165c856a50491452058bbcf758e4e047cc70d74928b4229dc3241bd7f5615']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.479777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab27c7b-dc14-4169-b91a-e3f1a41e54d1", "created": "2024-05-07T10:35:12.480585Z", "modified": "2024-05-07T10:35:12.480585Z", "relationship_type": "indicates", "source_ref": "indicator--c09f7f72-f719-4ab7-9d4d-a22dd2dd5650", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c40150f2-e385-427d-844d-6e3f70880ead", "created": "2024-05-07T10:35:12.480773Z", "modified": "2024-05-07T10:35:12.480773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67d81c5e1cd237314e5fc327c3063fe6647d803ecebf3728ee8508f1f4088938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.480773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9c1bf72-faa4-4393-b4c2-4ec8fa20d9e2", "created": "2024-05-07T10:35:12.481702Z", "modified": "2024-05-07T10:35:12.481702Z", "relationship_type": "indicates", "source_ref": "indicator--c40150f2-e385-427d-844d-6e3f70880ead", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d24f86e-d60f-4b1b-a464-3f2b93a63e64", "created": "2024-05-07T10:35:12.481877Z", "modified": "2024-05-07T10:35:12.481877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fb2a9ffe8ce6638b37deece47306004057b4f579c3acc1e52831f474205de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.481877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07566546-1d06-49a2-a2b8-4cfbefb644b4", "created": "2024-05-07T10:35:12.482681Z", "modified": "2024-05-07T10:35:12.482681Z", "relationship_type": "indicates", "source_ref": "indicator--5d24f86e-d60f-4b1b-a464-3f2b93a63e64", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56bfc2ef-b131-4d7c-97ad-c14deda0f150", "created": "2024-05-07T10:35:12.482852Z", "modified": "2024-05-07T10:35:12.482852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e81a20d78741cd201cdb2f7475590a01f5bdc1fb86dc600ceac80753d74714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.482852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3442e8d-9050-475c-ad86-bdac4f749cf4", "created": "2024-05-07T10:35:12.483655Z", "modified": "2024-05-07T10:35:12.483655Z", "relationship_type": "indicates", "source_ref": "indicator--56bfc2ef-b131-4d7c-97ad-c14deda0f150", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b7152fd-86ca-449d-9956-2df962af4b72", "created": "2024-05-07T10:35:12.483833Z", "modified": "2024-05-07T10:35:12.483833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed35de1346634a83394b5cfdaa79fecc59bcdbeea742efb7022b3f606e19fbeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.483833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe07620a-54a0-4fa3-ab41-f69d295f9493", "created": "2024-05-07T10:35:12.484663Z", "modified": "2024-05-07T10:35:12.484663Z", "relationship_type": "indicates", "source_ref": "indicator--2b7152fd-86ca-449d-9956-2df962af4b72", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a936617-5286-4041-8895-32f7fa8f1ab5", "created": "2024-05-07T10:35:12.48486Z", "modified": "2024-05-07T10:35:12.48486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb4d82a06d99680bce6406826cb212368bddc603fae947c288a59fc49221b6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.48486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57b6c101-46a2-4314-8428-a92ae9f969a4", "created": "2024-05-07T10:35:12.485673Z", "modified": "2024-05-07T10:35:12.485673Z", "relationship_type": "indicates", "source_ref": "indicator--3a936617-5286-4041-8895-32f7fa8f1ab5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc7e83ce-2006-46ec-a8e6-9fa1fd1f1d66", "created": "2024-05-07T10:35:12.485846Z", "modified": "2024-05-07T10:35:12.485846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708976ba66421e4fe8086d077efc2d7bea2c7c34f74bfc4ca4132aa18a66309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.485846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e81a9ec-a2e2-417e-ba7b-538e3dbab9f5", "created": "2024-05-07T10:35:12.486655Z", "modified": "2024-05-07T10:35:12.486655Z", "relationship_type": "indicates", "source_ref": "indicator--bc7e83ce-2006-46ec-a8e6-9fa1fd1f1d66", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02859c86-f209-4718-ad0b-bd92f2c6893f", "created": "2024-05-07T10:35:12.486826Z", "modified": "2024-05-07T10:35:12.486826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63049630438d289affdeb4bf03c2b0a234857eb1d646aa7e6b654cb21840cc3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.486826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ded6b3-509a-4e5e-a08b-5c7f5e7f4010", "created": "2024-05-07T10:35:12.487622Z", "modified": "2024-05-07T10:35:12.487622Z", "relationship_type": "indicates", "source_ref": "indicator--02859c86-f209-4718-ad0b-bd92f2c6893f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1884d1b-e032-4c1d-8cb4-0de007e3bf00", "created": "2024-05-07T10:35:12.487795Z", "modified": "2024-05-07T10:35:12.487795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9eb502f6e2f4ae428996d2b5c10b30185df5e0733b8df07e6b8076f03674ef1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.487795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49471625-3fcb-4cbe-bfbe-037aaf557225", "created": "2024-05-07T10:35:12.488596Z", "modified": "2024-05-07T10:35:12.488596Z", "relationship_type": "indicates", "source_ref": "indicator--a1884d1b-e032-4c1d-8cb4-0de007e3bf00", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6ef5716-b68f-4028-8ea7-ba56db564db4", "created": "2024-05-07T10:35:12.488786Z", "modified": "2024-05-07T10:35:12.488786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1bf2d14177f8a2f6a741a7c10dde10cf1b978dba5348d5a3c833063324a8da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.488786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33393d4c-5ec4-4936-b586-0d0c23f27459", "created": "2024-05-07T10:35:12.489603Z", "modified": "2024-05-07T10:35:12.489603Z", "relationship_type": "indicates", "source_ref": "indicator--e6ef5716-b68f-4028-8ea7-ba56db564db4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb29530c-0c55-4203-a7fa-8bfe362d7be1", "created": "2024-05-07T10:35:12.489772Z", "modified": "2024-05-07T10:35:12.489772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60a51597403d38eb461348d812074730d832d1b99e1184a6618c19a2a4d2ab99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.489772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0105707e-de8b-4041-9c01-87ef79c35871", "created": "2024-05-07T10:35:12.490706Z", "modified": "2024-05-07T10:35:12.490706Z", "relationship_type": "indicates", "source_ref": "indicator--fb29530c-0c55-4203-a7fa-8bfe362d7be1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18ef80ea-6b3d-490b-802c-92aeeb377174", "created": "2024-05-07T10:35:12.490877Z", "modified": "2024-05-07T10:35:12.490877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65ae3fc73af0553b21c96a5525f0437976907e5a004f534e23cd7fcc64167cfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.490877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--491e8a51-f598-4005-9915-44c888569b33", "created": "2024-05-07T10:35:12.491676Z", "modified": "2024-05-07T10:35:12.491676Z", "relationship_type": "indicates", "source_ref": "indicator--18ef80ea-6b3d-490b-802c-92aeeb377174", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da938e3f-9caa-4cc8-88a4-7757d1359565", "created": "2024-05-07T10:35:12.491846Z", "modified": "2024-05-07T10:35:12.491846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4378359371a780e7b92e0b447887092ce4f10b116dd0a2eec358e7b3519bd4a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.491846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835400f5-10de-4d81-b0ff-0eb43f6cd1bd", "created": "2024-05-07T10:35:12.492643Z", "modified": "2024-05-07T10:35:12.492643Z", "relationship_type": "indicates", "source_ref": "indicator--da938e3f-9caa-4cc8-88a4-7757d1359565", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e527903-4d0e-48c3-ba3e-0cc4e7e27d8e", "created": "2024-05-07T10:35:12.49284Z", "modified": "2024-05-07T10:35:12.49284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9c50936b2011590c981be8e78c029cabed4b7f5a8d2fb880070c57e875d090b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.49284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85b85b85-77fe-4283-8f51-cdf8e0a56bb6", "created": "2024-05-07T10:35:12.493649Z", "modified": "2024-05-07T10:35:12.493649Z", "relationship_type": "indicates", "source_ref": "indicator--2e527903-4d0e-48c3-ba3e-0cc4e7e27d8e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--113e0d19-b95b-47d7-ad87-a25d8d18e2e7", "created": "2024-05-07T10:35:12.49382Z", "modified": "2024-05-07T10:35:12.49382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='180a8385d40084cfc30b149289f63bbb1ce1a26ae39b7116546bf03d0bb5d20c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.49382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33fce8af-341f-4216-8a21-24327bb78676", "created": "2024-05-07T10:35:12.494618Z", "modified": "2024-05-07T10:35:12.494618Z", "relationship_type": "indicates", "source_ref": "indicator--113e0d19-b95b-47d7-ad87-a25d8d18e2e7", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59190ccf-931e-4735-9ade-c5df90772659", "created": "2024-05-07T10:35:12.494787Z", "modified": "2024-05-07T10:35:12.494787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f82a411b43762d4143d8586582d8c2432b08c5ef43493d99733fc9848f56c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.494787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d204a8b7-0215-46d0-ac4e-ab4d61d493c7", "created": "2024-05-07T10:35:12.495588Z", "modified": "2024-05-07T10:35:12.495588Z", "relationship_type": "indicates", "source_ref": "indicator--59190ccf-931e-4735-9ade-c5df90772659", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03a14ed2-649c-4d27-8fed-4283ff70b520", "created": "2024-05-07T10:35:12.495757Z", "modified": "2024-05-07T10:35:12.495757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c82d96a1598fe621d5afc427393b940d4e0c1ec7b5c421e01ef1c96caf74d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.495757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8988edba-577d-4095-97a5-11c922952d08", "created": "2024-05-07T10:35:12.496567Z", "modified": "2024-05-07T10:35:12.496567Z", "relationship_type": "indicates", "source_ref": "indicator--03a14ed2-649c-4d27-8fed-4283ff70b520", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4ae5bf9-fb42-4235-8b71-bfdff7958caf", "created": "2024-05-07T10:35:12.496781Z", "modified": "2024-05-07T10:35:12.496781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5348ea91af006dc2f9aaab7ffbbf37433fcb48e939d4af5dec4707f662242db3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.496781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--020f4dee-98f2-4b89-abf5-479feb27cfde", "created": "2024-05-07T10:35:12.497608Z", "modified": "2024-05-07T10:35:12.497608Z", "relationship_type": "indicates", "source_ref": "indicator--b4ae5bf9-fb42-4235-8b71-bfdff7958caf", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b428ac40-4299-4d1a-95a0-a9296f73ae33", "created": "2024-05-07T10:35:12.497786Z", "modified": "2024-05-07T10:35:12.497786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c9d7149af2dadfacaa0c34b7b5992dbe6aaa05f008d5f3536e14590a903cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.497786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21dfb228-c461-429f-a942-19b8730ac44e", "created": "2024-05-07T10:35:12.498592Z", "modified": "2024-05-07T10:35:12.498592Z", "relationship_type": "indicates", "source_ref": "indicator--b428ac40-4299-4d1a-95a0-a9296f73ae33", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a23b24-ce51-4330-a245-924c1927fd11", "created": "2024-05-07T10:35:12.498761Z", "modified": "2024-05-07T10:35:12.498761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d6cf144b9271318dc6ff69f816b1146d4a98df1fde683cf094f56643fe303a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.498761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--752fe27f-03df-4bef-b5a9-d51504dcd46e", "created": "2024-05-07T10:35:12.499936Z", "modified": "2024-05-07T10:35:12.499936Z", "relationship_type": "indicates", "source_ref": "indicator--92a23b24-ce51-4330-a245-924c1927fd11", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be68f908-d666-4f54-891c-21413edc6e58", "created": "2024-05-07T10:35:12.500108Z", "modified": "2024-05-07T10:35:12.500108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94dbfb884b6c61e97534b7ae0bc20d9bb45040f661f1f6c49fafbffd411e0201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.500108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e0af925-7b5d-4a65-b0c2-534bc792b88e", "created": "2024-05-07T10:35:12.500928Z", "modified": "2024-05-07T10:35:12.500928Z", "relationship_type": "indicates", "source_ref": "indicator--be68f908-d666-4f54-891c-21413edc6e58", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed4bbf36-eace-4d77-8507-67a1f3735697", "created": "2024-05-07T10:35:12.501103Z", "modified": "2024-05-07T10:35:12.501103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27bcaa966f298d423e6914893bf3209186c272d5bc60d1f8cb8a3416b1cbee3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.501103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d301d93-cc1f-44d6-ad9b-0ad8e748e3df", "created": "2024-05-07T10:35:12.501909Z", "modified": "2024-05-07T10:35:12.501909Z", "relationship_type": "indicates", "source_ref": "indicator--ed4bbf36-eace-4d77-8507-67a1f3735697", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f970d018-b517-4492-83ea-31f0a200c9fd", "created": "2024-05-07T10:35:12.502082Z", "modified": "2024-05-07T10:35:12.502082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='058e356571251488f0e238c11ba3ab2aa2adbe1ec955f5f284bc86a21fc131da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.502082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2476a9a-8c45-4dcc-8e72-4cc9ba34b719", "created": "2024-05-07T10:35:12.502891Z", "modified": "2024-05-07T10:35:12.502891Z", "relationship_type": "indicates", "source_ref": "indicator--f970d018-b517-4492-83ea-31f0a200c9fd", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1bff751-7f75-4f87-9c64-8b0accc6b506", "created": "2024-05-07T10:35:12.503065Z", "modified": "2024-05-07T10:35:12.503065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d337e9957cec08e56bd1ac1e97b675c286d0d8292e972d24f7f6dad0738bf3ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.503065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9ed712a-ca73-476c-b222-248b20456d15", "created": "2024-05-07T10:35:12.503869Z", "modified": "2024-05-07T10:35:12.503869Z", "relationship_type": "indicates", "source_ref": "indicator--b1bff751-7f75-4f87-9c64-8b0accc6b506", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--653d1d0b-15b2-4c4d-8d99-ba7d705f737e", "created": "2024-05-07T10:35:12.504043Z", "modified": "2024-05-07T10:35:12.504043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7361891f99343f09120f259c27de9e961606737b31c989054a150acc1e4096']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.504043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea1ca91-e16c-44a8-9c2d-e7ec8aafa147", "created": "2024-05-07T10:35:12.504873Z", "modified": "2024-05-07T10:35:12.504873Z", "relationship_type": "indicates", "source_ref": "indicator--653d1d0b-15b2-4c4d-8d99-ba7d705f737e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--070e9881-8f6c-41a8-97c5-f734238d34ca", "created": "2024-05-07T10:35:12.505047Z", "modified": "2024-05-07T10:35:12.505047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c478df25642ef866dc69779f52bd7c72e6f1f85256f30d958beb7fa321c2511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.505047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0667f0c3-d038-4470-91c5-bcd016eaf4f5", "created": "2024-05-07T10:35:12.505843Z", "modified": "2024-05-07T10:35:12.505843Z", "relationship_type": "indicates", "source_ref": "indicator--070e9881-8f6c-41a8-97c5-f734238d34ca", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fd450d2-de26-44cc-87aa-8c151cfeea22", "created": "2024-05-07T10:35:12.506015Z", "modified": "2024-05-07T10:35:12.506015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='637587d5016c125b3c3e9fbe6f8bbf2f1281c229cef448a1079bf2a6c9ce8678']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.506015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ca52d46-0baa-4dfd-8447-de48d50e0a38", "created": "2024-05-07T10:35:12.506809Z", "modified": "2024-05-07T10:35:12.506809Z", "relationship_type": "indicates", "source_ref": "indicator--1fd450d2-de26-44cc-87aa-8c151cfeea22", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2052fe04-fa67-4cc4-b14c-84f41c1e3728", "created": "2024-05-07T10:35:12.50698Z", "modified": "2024-05-07T10:35:12.50698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42792d85d613c2187b879fc6991cef2d385a9837e93727d7dc6466d1ff759b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.50698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e258f5a-e7f2-48f2-ad62-4c9c34be36a6", "created": "2024-05-07T10:35:12.507907Z", "modified": "2024-05-07T10:35:12.507907Z", "relationship_type": "indicates", "source_ref": "indicator--2052fe04-fa67-4cc4-b14c-84f41c1e3728", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dfde43d-35f1-4dd7-9bcf-15cb6d14b543", "created": "2024-05-07T10:35:12.50808Z", "modified": "2024-05-07T10:35:12.50808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4859f1e98bdc7e02d7170099b09bb1cf90dbd7686e95a5a3661b10086976308c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.50808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a093821c-a76b-4546-b503-2c4d620470a5", "created": "2024-05-07T10:35:12.508903Z", "modified": "2024-05-07T10:35:12.508903Z", "relationship_type": "indicates", "source_ref": "indicator--0dfde43d-35f1-4dd7-9bcf-15cb6d14b543", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98c03f79-25fa-4ce7-b540-30d2a7883eaa", "created": "2024-05-07T10:35:12.509079Z", "modified": "2024-05-07T10:35:12.509079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea4be8ec8260770961734dafb3b0c5cdfe37cd3d1f4edee10cd2fc858ddd91bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.509079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--badcbd5b-687a-4abf-8132-22ee5934824d", "created": "2024-05-07T10:35:12.50988Z", "modified": "2024-05-07T10:35:12.50988Z", "relationship_type": "indicates", "source_ref": "indicator--98c03f79-25fa-4ce7-b540-30d2a7883eaa", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3a290ed-54b4-4ad6-95a0-e6dcf854b16e", "created": "2024-05-07T10:35:12.510052Z", "modified": "2024-05-07T10:35:12.510052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d47c8dea59b28cf7a102eb7f8619bf78575b44647ac4d03592683f75ff562370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.510052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3067f887-3d24-4b0e-bc48-227d856abd65", "created": "2024-05-07T10:35:12.510858Z", "modified": "2024-05-07T10:35:12.510858Z", "relationship_type": "indicates", "source_ref": "indicator--b3a290ed-54b4-4ad6-95a0-e6dcf854b16e", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--903c9f27-ef16-4bf8-8855-1eaea9004dce", "created": "2024-05-07T10:35:12.511029Z", "modified": "2024-05-07T10:35:12.511029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07743812754dbe7c41fd0a9b706126285c4f4dc33747a9e7933fd6150a14c77b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.511029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e46b46f4-168f-4cd7-bff0-114afe8db0c1", "created": "2024-05-07T10:35:12.511839Z", "modified": "2024-05-07T10:35:12.511839Z", "relationship_type": "indicates", "source_ref": "indicator--903c9f27-ef16-4bf8-8855-1eaea9004dce", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42271ff8-fa67-4310-a844-d9aaa29126ad", "created": "2024-05-07T10:35:12.512009Z", "modified": "2024-05-07T10:35:12.512009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10f2bfae246c6cf2490757d2f0cb5776a1ce32728eee4c0a8c1a824dc208c710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.512009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93ac6be7-33be-42c9-aaa6-f07350b96ea3", "created": "2024-05-07T10:35:12.512826Z", "modified": "2024-05-07T10:35:12.512826Z", "relationship_type": "indicates", "source_ref": "indicator--42271ff8-fa67-4310-a844-d9aaa29126ad", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c311fab0-943f-4ab5-8b9c-9b3695fdc928", "created": "2024-05-07T10:35:12.512999Z", "modified": "2024-05-07T10:35:12.512999Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6141f894baeabe75731b4a9ff20cfee32bd5c94cc9ac1250978c5344eaa5669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.512999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca307573-6a6a-4eca-9027-94d096f8a1ab", "created": "2024-05-07T10:35:12.513811Z", "modified": "2024-05-07T10:35:12.513811Z", "relationship_type": "indicates", "source_ref": "indicator--c311fab0-943f-4ab5-8b9c-9b3695fdc928", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--893d5e86-3161-40e9-9260-e9e1022c037a", "created": "2024-05-07T10:35:12.513983Z", "modified": "2024-05-07T10:35:12.513983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7340232f6574f9b56126fb1a919dcb7ae506c7303794561fe4a50a93e9d084c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.513983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cfc30ae-fefd-4d24-bbdb-af3194448ec8", "created": "2024-05-07T10:35:12.514776Z", "modified": "2024-05-07T10:35:12.514776Z", "relationship_type": "indicates", "source_ref": "indicator--893d5e86-3161-40e9-9260-e9e1022c037a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--940998f1-d406-4687-a63c-d709a1ea25e9", "created": "2024-05-07T10:35:12.514945Z", "modified": "2024-05-07T10:35:12.514945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699937805f079f81daf9ae3b94d375776c10ff9472f8f2492a9458239e0bc8e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.514945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765b5637-50ce-48b6-b093-b20cb04655e3", "created": "2024-05-07T10:35:12.515746Z", "modified": "2024-05-07T10:35:12.515746Z", "relationship_type": "indicates", "source_ref": "indicator--940998f1-d406-4687-a63c-d709a1ea25e9", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82d22e14-e44a-4fb2-a24e-3c4c61fe679c", "created": "2024-05-07T10:35:12.515922Z", "modified": "2024-05-07T10:35:12.515922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf66c6a2d374f6a92efb23851ea186ea2ebe119a62124a8bdceb7e9c5ade68ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.515922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4479cfc9-d1cf-4be1-9298-e3f59aedd037", "created": "2024-05-07T10:35:12.516875Z", "modified": "2024-05-07T10:35:12.516875Z", "relationship_type": "indicates", "source_ref": "indicator--82d22e14-e44a-4fb2-a24e-3c4c61fe679c", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b91ac6f3-1d7f-4821-9d87-c12aed55789a", "created": "2024-05-07T10:35:12.51705Z", "modified": "2024-05-07T10:35:12.51705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='736d3e9a4094acfddd0fc2f90325a3acec4d945e46244e20362d3fda27d51411']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.51705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10ff0edd-06df-4b1e-a2ba-4aef9f1e6eaf", "created": "2024-05-07T10:35:12.517847Z", "modified": "2024-05-07T10:35:12.517847Z", "relationship_type": "indicates", "source_ref": "indicator--b91ac6f3-1d7f-4821-9d87-c12aed55789a", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e12f34f-b40e-477a-a210-90df0f3b4101", "created": "2024-05-07T10:35:12.518017Z", "modified": "2024-05-07T10:35:12.518017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33879d80457a1e345b9b46359667bdc531c66190c32aa725522295049d03e1e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.518017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84174615-374c-4626-9324-e1a6cea78717", "created": "2024-05-07T10:35:12.518814Z", "modified": "2024-05-07T10:35:12.518814Z", "relationship_type": "indicates", "source_ref": "indicator--3e12f34f-b40e-477a-a210-90df0f3b4101", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9d44a8a-1579-4aa5-b7b0-6ae7800ac461", "created": "2024-05-07T10:35:12.51899Z", "modified": "2024-05-07T10:35:12.51899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74f73f8d7ac1f548af9d9bff635c6856ec8820aa58a8fdb4c8672b43308db02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.51899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98f5e9b2-1985-4998-a74e-ea2915a457e1", "created": "2024-05-07T10:35:12.519785Z", "modified": "2024-05-07T10:35:12.519785Z", "relationship_type": "indicates", "source_ref": "indicator--c9d44a8a-1579-4aa5-b7b0-6ae7800ac461", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e485dfd-32ff-4dc2-8cea-23729b797350", "created": "2024-05-07T10:35:12.519955Z", "modified": "2024-05-07T10:35:12.519955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08dda0f5cde18f13678e5a49c993a31f8497da14dde2bc61a515c0ca4bceaf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.519955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12e47437-ddf9-49ce-961c-69c6b10eaf10", "created": "2024-05-07T10:35:12.520768Z", "modified": "2024-05-07T10:35:12.520768Z", "relationship_type": "indicates", "source_ref": "indicator--0e485dfd-32ff-4dc2-8cea-23729b797350", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e8726ff-84d7-4ae7-aa3d-068dec54ec28", "created": "2024-05-07T10:35:12.520963Z", "modified": "2024-05-07T10:35:12.520963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9f948b73717ded8700c77bd775a375fd7db6f5a133108589399d3c1ec1becf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.520963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--057d9ffa-1d01-4943-904c-f7be269ca6d8", "created": "2024-05-07T10:35:12.52177Z", "modified": "2024-05-07T10:35:12.52177Z", "relationship_type": "indicates", "source_ref": "indicator--2e8726ff-84d7-4ae7-aa3d-068dec54ec28", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9c01cb9-f0d6-4682-8639-8133bbb86bca", "created": "2024-05-07T10:35:12.521942Z", "modified": "2024-05-07T10:35:12.521942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebf31fc49291f5ef492bf9945f76dc17aee2e8bda550f4177f757dd731ec9524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.521942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8f60240-8237-4d99-a6d5-4132415a3b14", "created": "2024-05-07T10:35:12.522742Z", "modified": "2024-05-07T10:35:12.522742Z", "relationship_type": "indicates", "source_ref": "indicator--f9c01cb9-f0d6-4682-8639-8133bbb86bca", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25ced15c-319f-4181-ad02-95da45cabc50", "created": "2024-05-07T10:35:12.522916Z", "modified": "2024-05-07T10:35:12.522916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a44cf392d5df17ef62abbcfa93d06169261e836ef0a67f4683694af5d6cb031a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.522916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--427a6a77-f294-4449-81f9-ec1cf76838c8", "created": "2024-05-07T10:35:12.523723Z", "modified": "2024-05-07T10:35:12.523723Z", "relationship_type": "indicates", "source_ref": "indicator--25ced15c-319f-4181-ad02-95da45cabc50", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cbad929-1362-47b0-92ba-cf8eb6545711", "created": "2024-05-07T10:35:12.523896Z", "modified": "2024-05-07T10:35:12.523896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbbd5ad30ac6baf5ca5221157a1697c94d733c387196619eab25fadc010f8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.523896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7111334-9f42-4936-bc1d-fed9c6536e0b", "created": "2024-05-07T10:35:12.524717Z", "modified": "2024-05-07T10:35:12.524717Z", "relationship_type": "indicates", "source_ref": "indicator--9cbad929-1362-47b0-92ba-cf8eb6545711", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a4d075a-d705-483d-bf99-5539d8b7ab7f", "created": "2024-05-07T10:35:12.524889Z", "modified": "2024-05-07T10:35:12.524889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3804206a56eb2de7c19d867f09763cc8e9953516a101319454b2564ee0a1ad5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.524889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f60a2409-7350-4411-961d-933beda2f5fe", "created": "2024-05-07T10:35:12.52581Z", "modified": "2024-05-07T10:35:12.52581Z", "relationship_type": "indicates", "source_ref": "indicator--4a4d075a-d705-483d-bf99-5539d8b7ab7f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dee218bb-1a86-4ff5-b618-57a1374c9278", "created": "2024-05-07T10:35:12.525982Z", "modified": "2024-05-07T10:35:12.525982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca2382d2dc9a479a12c52e92247f16087f557713d379ae02a251f6a1448b3dd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.525982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ee03b26-d2eb-49e5-985d-9967ea5323f0", "created": "2024-05-07T10:35:12.526791Z", "modified": "2024-05-07T10:35:12.526791Z", "relationship_type": "indicates", "source_ref": "indicator--dee218bb-1a86-4ff5-b618-57a1374c9278", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8639950c-2d88-48f1-ab05-80db6978b8e8", "created": "2024-05-07T10:35:12.526964Z", "modified": "2024-05-07T10:35:12.526964Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99f0740005c3aa3ee140879867898728be3a06a5e6df68b4da9f387a09a9f01b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.526964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b77f3e-045e-4a41-9721-f1e6318c7a60", "created": "2024-05-07T10:35:12.527765Z", "modified": "2024-05-07T10:35:12.527765Z", "relationship_type": "indicates", "source_ref": "indicator--8639950c-2d88-48f1-ab05-80db6978b8e8", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcef4a63-a125-4a20-9a4e-57bfc69e2ea2", "created": "2024-05-07T10:35:12.527938Z", "modified": "2024-05-07T10:35:12.527938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55152b6eaa7fea9dab42a0e5cf210d823a788c03fea27c53c5516ee9c99ab4e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.527938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--708e20ea-dee4-47e6-86a6-29f14f44147b", "created": "2024-05-07T10:35:12.528773Z", "modified": "2024-05-07T10:35:12.528773Z", "relationship_type": "indicates", "source_ref": "indicator--dcef4a63-a125-4a20-9a4e-57bfc69e2ea2", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2800bef5-21bb-4d37-be87-60af1099aa04", "created": "2024-05-07T10:35:12.528951Z", "modified": "2024-05-07T10:35:12.528951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2234c4bacb02b05960cf94782567f20c2161a509763109415b0c86bc85f6ea66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.528951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fd31084-9127-497b-ac06-6e9d235fe66c", "created": "2024-05-07T10:35:12.529761Z", "modified": "2024-05-07T10:35:12.529761Z", "relationship_type": "indicates", "source_ref": "indicator--2800bef5-21bb-4d37-be87-60af1099aa04", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af020cc1-d2df-4267-b51f-efd49063b422", "created": "2024-05-07T10:35:12.529929Z", "modified": "2024-05-07T10:35:12.529929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39c0a1d76e258019c166fcdcfba06a99d8a3071a0dd2f453a6f314ffbd5023fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.529929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--583fff98-14b2-4e39-898b-c4f0aaad6eb7", "created": "2024-05-07T10:35:12.530734Z", "modified": "2024-05-07T10:35:12.530734Z", "relationship_type": "indicates", "source_ref": "indicator--af020cc1-d2df-4267-b51f-efd49063b422", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c72cad3-be26-4045-8ef8-1384d56e75c4", "created": "2024-05-07T10:35:12.530904Z", "modified": "2024-05-07T10:35:12.530904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8758c685f4b96377b74d71bc3049498517d55fa1b059a516125162fbc1edd18b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.530904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06edf673-2f1b-4ca0-ab49-cc15369fc7b2", "created": "2024-05-07T10:35:12.531707Z", "modified": "2024-05-07T10:35:12.531707Z", "relationship_type": "indicates", "source_ref": "indicator--9c72cad3-be26-4045-8ef8-1384d56e75c4", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e301bf4-02b8-4439-95a8-ea05d0d4c468", "created": "2024-05-07T10:35:12.531878Z", "modified": "2024-05-07T10:35:12.531878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04abe757b1cac8e9d61010906b8067e6bcf2530f8dc1d7a5a9004ee2b02ce546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.531878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5269cd0b-5c4f-40e1-8265-8881339e9343", "created": "2024-05-07T10:35:12.532668Z", "modified": "2024-05-07T10:35:12.532668Z", "relationship_type": "indicates", "source_ref": "indicator--6e301bf4-02b8-4439-95a8-ea05d0d4c468", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65ec39c2-2c46-4acb-9152-369b79b6677f", "created": "2024-05-07T10:35:12.532879Z", "modified": "2024-05-07T10:35:12.532879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='377fc8fd59a7ced2eac1b992198d45ce28069a972ba054dfd1d6acc29c261d26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.532879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d6e3f8e-f2af-43ea-9768-4d162433c28e", "created": "2024-05-07T10:35:12.53371Z", "modified": "2024-05-07T10:35:12.53371Z", "relationship_type": "indicates", "source_ref": "indicator--65ec39c2-2c46-4acb-9152-369b79b6677f", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--286c764c-1613-4e8d-819d-f9cf3d0343f1", "created": "2024-05-07T10:35:12.533883Z", "modified": "2024-05-07T10:35:12.533883Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.533883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6174990c-a244-4b56-b77e-a3672700c4e1", "created": "2024-05-07T10:35:12.53466Z", "modified": "2024-05-07T10:35:12.53466Z", "relationship_type": "indicates", "source_ref": "indicator--286c764c-1613-4e8d-819d-f9cf3d0343f1", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59723418-0aab-474c-bfdb-e6f01b409797", "created": "2024-05-07T10:35:12.534831Z", "modified": "2024-05-07T10:35:12.534831Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monspap.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.534831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--652effc0-9b99-4813-a54e-0e95d0a39158", "created": "2024-05-07T10:35:12.535475Z", "modified": "2024-05-07T10:35:12.535475Z", "relationship_type": "indicates", "source_ref": "indicator--59723418-0aab-474c-bfdb-e6f01b409797", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42f18801-3fe4-4aa4-806a-7d8636fc49b5", "created": "2024-05-07T10:35:12.535652Z", "modified": "2024-05-07T10:35:12.535652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4A3742E0C96AFB91954D613AAA637076750E5A0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.535652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--411b5a05-188b-4d00-bc78-c3ac9dc5344a", "created": "2024-05-07T10:35:12.536405Z", "modified": "2024-05-07T10:35:12.536405Z", "relationship_type": "indicates", "source_ref": "indicator--42f18801-3fe4-4aa4-806a-7d8636fc49b5", "target_ref": "malware--7d41c15c-83fc-4cde-b4a8-470828d7553f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723", "created": "2024-05-07T10:35:12.536574Z", "modified": "2024-05-07T10:35:12.536574Z", "name": "bark", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6651564f-93d3-4917-9d24-2f10fd5ca123", "created": "2024-05-07T10:35:12.536767Z", "modified": "2024-05-07T10:35:12.536767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark-android-media.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.536767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31712dfa-9833-428b-bd63-c46d540ab1fb", "created": "2024-05-07T10:35:12.537458Z", "modified": "2024-05-07T10:35:12.537458Z", "relationship_type": "indicates", "source_ref": "indicator--6651564f-93d3-4917-9d24-2f10fd5ca123", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02aa93b0-57c0-48a6-90e2-6d0f9b1b3166", "created": "2024-05-07T10:35:12.537627Z", "modified": "2024-05-07T10:35:12.537627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.537627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--996ff37b-b1a3-416a-a9c9-9ee15318ddae", "created": "2024-05-07T10:35:12.538281Z", "modified": "2024-05-07T10:35:12.538281Z", "relationship_type": "indicates", "source_ref": "indicator--02aa93b0-57c0-48a6-90e2-6d0f9b1b3166", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--129cbb25-a91c-4683-a725-5234e68c7648", "created": "2024-05-07T10:35:12.538454Z", "modified": "2024-05-07T10:35:12.538454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.538454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f61acf7-cee1-4af0-9226-277e28539983", "created": "2024-05-07T10:35:12.539109Z", "modified": "2024-05-07T10:35:12.539109Z", "relationship_type": "indicates", "source_ref": "indicator--129cbb25-a91c-4683-a725-5234e68c7648", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fba15b12-75ce-4c31-9f37-3c6c22ba1adb", "created": "2024-05-07T10:35:12.539284Z", "modified": "2024-05-07T10:35:12.539284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.539284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a57377-f7cd-4170-aa89-38eb5f13ada1", "created": "2024-05-07T10:35:12.539935Z", "modified": "2024-05-07T10:35:12.539935Z", "relationship_type": "indicates", "source_ref": "indicator--fba15b12-75ce-4c31-9f37-3c6c22ba1adb", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3020235-d51b-42b2-945c-7619413bd895", "created": "2024-05-07T10:35:12.540103Z", "modified": "2024-05-07T10:35:12.540103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6429aea12fce67d62396222506b8b1b02ad18b14eaf78e10a00d836d9fe8954a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.540103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e5d701-2d7d-4cc5-a281-f9af87b53633", "created": "2024-05-07T10:35:12.540926Z", "modified": "2024-05-07T10:35:12.540926Z", "relationship_type": "indicates", "source_ref": "indicator--c3020235-d51b-42b2-945c-7619413bd895", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaf00e48-6505-423b-b65d-17de69831391", "created": "2024-05-07T10:35:12.541099Z", "modified": "2024-05-07T10:35:12.541099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056214972afaad012b421bbf196b8f2252e99563b7c32c0ba326b2f0989c5b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.541099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c04c9b7-223c-440b-ad7f-5c1772b8668c", "created": "2024-05-07T10:35:12.541963Z", "modified": "2024-05-07T10:35:12.541963Z", "relationship_type": "indicates", "source_ref": "indicator--aaf00e48-6505-423b-b65d-17de69831391", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a57d47f-2730-40b4-83dd-267399e6bc75", "created": "2024-05-07T10:35:12.542155Z", "modified": "2024-05-07T10:35:12.542155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pt.bark']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.542155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40cd39d3-5a59-45a9-96a8-4a33c90be588", "created": "2024-05-07T10:35:12.542917Z", "modified": "2024-05-07T10:35:12.542917Z", "relationship_type": "indicates", "source_ref": "indicator--6a57d47f-2730-40b4-83dd-267399e6bc75", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c1f7717-d5d5-4d64-b3ab-5bbeee690037", "created": "2024-05-07T10:35:12.543088Z", "modified": "2024-05-07T10:35:12.543088Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='473F919A69BBAD3457AF2F0E3AFC34E513F103F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.543088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58f7fa13-e0ae-4f4d-8db0-a7e0d75a0411", "created": "2024-05-07T10:35:12.543842Z", "modified": "2024-05-07T10:35:12.543842Z", "relationship_type": "indicates", "source_ref": "indicator--0c1f7717-d5d5-4d64-b3ab-5bbeee690037", "target_ref": "malware--080433f3-a3c5-400d-9b4f-73a3613aa723"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a", "created": "2024-05-07T10:35:12.544012Z", "modified": "2024-05-07T10:35:12.544012Z", "name": "SpyLive360", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea97ee5-5195-4bb8-ac51-b7949c6f8f3d", "created": "2024-05-07T10:35:12.544179Z", "modified": "2024-05-07T10:35:12.544179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.544179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1356c40-1863-412b-81ee-41d907365d14", "created": "2024-05-07T10:35:12.544875Z", "modified": "2024-05-07T10:35:12.544875Z", "relationship_type": "indicates", "source_ref": "indicator--2ea97ee5-5195-4bb8-ac51-b7949c6f8f3d", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db4c0ed6-debd-49a7-994b-95a09ca5b90d", "created": "2024-05-07T10:35:12.54505Z", "modified": "2024-05-07T10:35:12.54505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s2.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.54505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d13cab50-c2ce-4c47-a483-728d0071c422", "created": "2024-05-07T10:35:12.545716Z", "modified": "2024-05-07T10:35:12.545716Z", "relationship_type": "indicates", "source_ref": "indicator--db4c0ed6-debd-49a7-994b-95a09ca5b90d", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f2ff60-bef0-4aba-bb2c-7de01da936f8", "created": "2024-05-07T10:35:12.545892Z", "modified": "2024-05-07T10:35:12.545892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.545892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9de625bd-1da0-4f71-9c89-fc678ba72b6b", "created": "2024-05-07T10:35:12.546553Z", "modified": "2024-05-07T10:35:12.546553Z", "relationship_type": "indicates", "source_ref": "indicator--67f2ff60-bef0-4aba-bb2c-7de01da936f8", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bf6416f-2c74-43f6-8954-f74ee03ca930", "created": "2024-05-07T10:35:12.546732Z", "modified": "2024-05-07T10:35:12.546732Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.546732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670c6b7c-d2a3-43eb-97f0-49c822835694", "created": "2024-05-07T10:35:12.547385Z", "modified": "2024-05-07T10:35:12.547385Z", "relationship_type": "indicates", "source_ref": "indicator--4bf6416f-2c74-43f6-8954-f74ee03ca930", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91e616b4-14a7-488d-b3dd-94a886e2d32f", "created": "2024-05-07T10:35:12.547555Z", "modified": "2024-05-07T10:35:12.547555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sl360-7ba65.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.547555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbde22ac-feca-4b3c-baeb-a99d1c1df881", "created": "2024-05-07T10:35:12.548228Z", "modified": "2024-05-07T10:35:12.548228Z", "relationship_type": "indicates", "source_ref": "indicator--91e616b4-14a7-488d-b3dd-94a886e2d32f", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--701784df-9c90-4c37-8f29-3a6db9cad727", "created": "2024-05-07T10:35:12.548396Z", "modified": "2024-05-07T10:35:12.548396Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.548396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbc082e4-0bba-4b57-a925-186ffc84198c", "created": "2024-05-07T10:35:12.549093Z", "modified": "2024-05-07T10:35:12.549093Z", "relationship_type": "indicates", "source_ref": "indicator--701784df-9c90-4c37-8f29-3a6db9cad727", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb97090f-04f0-46b1-9709-5b25272f047f", "created": "2024-05-07T10:35:12.549266Z", "modified": "2024-05-07T10:35:12.549266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.549266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--075af997-4f19-47d5-bc1f-d8a944b1c451", "created": "2024-05-07T10:35:12.549933Z", "modified": "2024-05-07T10:35:12.549933Z", "relationship_type": "indicates", "source_ref": "indicator--eb97090f-04f0-46b1-9709-5b25272f047f", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08003a7b-4084-46cc-a336-381a01d05c4d", "created": "2024-05-07T10:35:12.550103Z", "modified": "2024-05-07T10:35:12.550103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe3b4aa318a7f9c16c9afb8dda2d20fa92ce3c2e16573bffb5b7c21c4330e71f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.550103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e0d891a-cb0c-4380-a80e-c57d02f2f278", "created": "2024-05-07T10:35:12.551046Z", "modified": "2024-05-07T10:35:12.551046Z", "relationship_type": "indicates", "source_ref": "indicator--08003a7b-4084-46cc-a336-381a01d05c4d", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--683cc6a1-7980-4cc8-9b46-7e2e4d2aa43e", "created": "2024-05-07T10:35:12.551217Z", "modified": "2024-05-07T10:35:12.551217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa1751b7677a762d006f4c8fed57253cbf592db98e1914c252965a8de621cb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.551217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--188f7a1c-199c-443a-9a75-377b0fb2aead", "created": "2024-05-07T10:35:12.552019Z", "modified": "2024-05-07T10:35:12.552019Z", "relationship_type": "indicates", "source_ref": "indicator--683cc6a1-7980-4cc8-9b46-7e2e4d2aa43e", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f950ea7-89e0-4048-8399-1251da8f940f", "created": "2024-05-07T10:35:12.552193Z", "modified": "2024-05-07T10:35:12.552193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac4d5c7dc1bfd8cb544360da6b48530d69f784132ed76e340f27d7f6c93db42d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.552193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff34569c-605d-408d-9a71-ba8b0ab09499", "created": "2024-05-07T10:35:12.553048Z", "modified": "2024-05-07T10:35:12.553048Z", "relationship_type": "indicates", "source_ref": "indicator--4f950ea7-89e0-4048-8399-1251da8f940f", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccf99f44-d4ca-4448-b213-c9e6e88acaa8", "created": "2024-05-07T10:35:12.553228Z", "modified": "2024-05-07T10:35:12.553228Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sl360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.553228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--490f0e64-21da-4650-94f8-9dc370a7a8c7", "created": "2024-05-07T10:35:12.553876Z", "modified": "2024-05-07T10:35:12.553876Z", "relationship_type": "indicates", "source_ref": "indicator--ccf99f44-d4ca-4448-b213-c9e6e88acaa8", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8bca47e-6f86-488b-b90c-739884ddb88a", "created": "2024-05-07T10:35:12.554049Z", "modified": "2024-05-07T10:35:12.554049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.itqredn8dzrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.554049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56dc0ea4-4fd6-405e-92f6-0fe9012dc07b", "created": "2024-05-07T10:35:12.554683Z", "modified": "2024-05-07T10:35:12.554683Z", "relationship_type": "indicates", "source_ref": "indicator--f8bca47e-6f86-488b-b90c-739884ddb88a", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfa6e1a1-ceef-425c-b450-8ad3d520f994", "created": "2024-05-07T10:35:12.554853Z", "modified": "2024-05-07T10:35:12.554853Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifi0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.554853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c5b84e8-5e06-438a-9930-f8cbc07fdfcb", "created": "2024-05-07T10:35:12.555476Z", "modified": "2024-05-07T10:35:12.555476Z", "relationship_type": "indicates", "source_ref": "indicator--bfa6e1a1-ceef-425c-b450-8ad3d520f994", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d91ab3e9-5c33-44d2-ab36-0c7b228e5604", "created": "2024-05-07T10:35:12.555645Z", "modified": "2024-05-07T10:35:12.555645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w0f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.555645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74f2b286-47c9-4dd1-b967-4d567a10b37f", "created": "2024-05-07T10:35:12.55626Z", "modified": "2024-05-07T10:35:12.55626Z", "relationship_type": "indicates", "source_ref": "indicator--d91ab3e9-5c33-44d2-ab36-0c7b228e5604", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64eca008-703e-4fa9-843e-d93785dc53ae", "created": "2024-05-07T10:35:12.556437Z", "modified": "2024-05-07T10:35:12.556437Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w1f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.556437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a9ca72e-f619-4b28-b016-3a0034e8491b", "created": "2024-05-07T10:35:12.557098Z", "modified": "2024-05-07T10:35:12.557098Z", "relationship_type": "indicates", "source_ref": "indicator--64eca008-703e-4fa9-843e-d93785dc53ae", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8725abf7-f109-492f-a0ef-376ee7a477fc", "created": "2024-05-07T10:35:12.557279Z", "modified": "2024-05-07T10:35:12.557279Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='73BF44A503427F7682C7136B109631E3BE4114DE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.557279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7e4e9d8-1f4d-4e78-af9c-84249fce1fe0", "created": "2024-05-07T10:35:12.558035Z", "modified": "2024-05-07T10:35:12.558035Z", "relationship_type": "indicates", "source_ref": "indicator--8725abf7-f109-492f-a0ef-376ee7a477fc", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3555e8a2-b2ee-424c-bf97-e7aa38b60f4f", "created": "2024-05-07T10:35:12.558211Z", "modified": "2024-05-07T10:35:12.558211Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='630BB83172B184A6571126229E2B2DCA2EB4123F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.558211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1ea9c7b-acfd-48ce-950c-5d7ed9a47a1a", "created": "2024-05-07T10:35:12.559109Z", "modified": "2024-05-07T10:35:12.559109Z", "relationship_type": "indicates", "source_ref": "indicator--3555e8a2-b2ee-424c-bf97-e7aa38b60f4f", "target_ref": "malware--d56cdf9a-5e6b-46a4-8155-0d82780e381a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1474fcf4-345f-4097-ae43-297f6feee755", "created": "2024-05-07T10:35:12.559279Z", "modified": "2024-05-07T10:35:12.559279Z", "name": "XNSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a53bddb-8763-4c0f-afc1-3378c3f73035", "created": "2024-05-07T10:35:12.559444Z", "modified": "2024-05-07T10:35:12.559444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.559444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e3b734-7d06-48cc-ac1c-5d10679f9e29", "created": "2024-05-07T10:35:12.560098Z", "modified": "2024-05-07T10:35:12.560098Z", "relationship_type": "indicates", "source_ref": "indicator--6a53bddb-8763-4c0f-afc1-3378c3f73035", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed0cd5d0-fb53-4332-a400-9f9e95582718", "created": "2024-05-07T10:35:12.560268Z", "modified": "2024-05-07T10:35:12.560268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.560268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a2168ff-88f0-43f9-ae35-82c61c109e41", "created": "2024-05-07T10:35:12.560949Z", "modified": "2024-05-07T10:35:12.560949Z", "relationship_type": "indicates", "source_ref": "indicator--ed0cd5d0-fb53-4332-a400-9f9e95582718", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aa68f2b-dc49-431a-bb9c-bb291b5cfefe", "created": "2024-05-07T10:35:12.561121Z", "modified": "2024-05-07T10:35:12.561121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.561121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a32f6296-91a4-488b-9542-9194077c6b6a", "created": "2024-05-07T10:35:12.561789Z", "modified": "2024-05-07T10:35:12.561789Z", "relationship_type": "indicates", "source_ref": "indicator--0aa68f2b-dc49-431a-bb9c-bb291b5cfefe", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--276d03b5-e4ac-481e-9d1e-ae18bd6f509d", "created": "2024-05-07T10:35:12.561959Z", "modified": "2024-05-07T10:35:12.561959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.561959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d9482b8-9610-4ce0-acf5-84ccc6624048", "created": "2024-05-07T10:35:12.562623Z", "modified": "2024-05-07T10:35:12.562623Z", "relationship_type": "indicates", "source_ref": "indicator--276d03b5-e4ac-481e-9d1e-ae18bd6f509d", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea2af233-22d9-41b1-bacf-18946cb526e8", "created": "2024-05-07T10:35:12.562796Z", "modified": "2024-05-07T10:35:12.562796Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.562796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87751cff-0809-4925-ba73-e0bf49c23b6a", "created": "2024-05-07T10:35:12.563452Z", "modified": "2024-05-07T10:35:12.563452Z", "relationship_type": "indicates", "source_ref": "indicator--ea2af233-22d9-41b1-bacf-18946cb526e8", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cebdc2a-b0cd-42a9-aa32-6127601a934d", "created": "2024-05-07T10:35:12.563621Z", "modified": "2024-05-07T10:35:12.563621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brilliant-flame-585.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.563621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e313c2e-de44-42e7-9636-704c87f77f06", "created": "2024-05-07T10:35:12.564315Z", "modified": "2024-05-07T10:35:12.564315Z", "relationship_type": "indicates", "source_ref": "indicator--9cebdc2a-b0cd-42a9-aa32-6127601a934d", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c7ad913-69ce-4f0b-b9d1-45489def6a1b", "created": "2024-05-07T10:35:12.564489Z", "modified": "2024-05-07T10:35:12.564489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='true-truck-86810.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.564489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d5fcdc8-4bcc-492c-81f9-a7ffa4219d2c", "created": "2024-05-07T10:35:12.565195Z", "modified": "2024-05-07T10:35:12.565195Z", "relationship_type": "indicates", "source_ref": "indicator--2c7ad913-69ce-4f0b-b9d1-45489def6a1b", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b417efef-2610-4802-92b0-d56ff970a3c9", "created": "2024-05-07T10:35:12.565372Z", "modified": "2024-05-07T10:35:12.565372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.565372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf161a25-f8fd-41ad-bdf9-f10ec6644b29", "created": "2024-05-07T10:35:12.566026Z", "modified": "2024-05-07T10:35:12.566026Z", "relationship_type": "indicates", "source_ref": "indicator--b417efef-2610-4802-92b0-d56ff970a3c9", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eae707e-b296-495d-851b-2ad4bfc6c3a6", "created": "2024-05-07T10:35:12.566203Z", "modified": "2024-05-07T10:35:12.566203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asset.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.566203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d76066d-3af4-4989-8801-bd2b0c27e540", "created": "2024-05-07T10:35:12.566977Z", "modified": "2024-05-07T10:35:12.566977Z", "relationship_type": "indicates", "source_ref": "indicator--0eae707e-b296-495d-851b-2ad4bfc6c3a6", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c4030cd-9afe-4854-86f5-8a8fdb5f1732", "created": "2024-05-07T10:35:12.567149Z", "modified": "2024-05-07T10:35:12.567149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.567149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8b3eabb-04bd-48aa-bcf8-3ffb9225bc53", "created": "2024-05-07T10:35:12.567812Z", "modified": "2024-05-07T10:35:12.567812Z", "relationship_type": "indicates", "source_ref": "indicator--1c4030cd-9afe-4854-86f5-8a8fdb5f1732", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4fbf5f9-9508-4fc7-a831-00798b361263", "created": "2024-05-07T10:35:12.567985Z", "modified": "2024-05-07T10:35:12.567985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.567985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ab5aa1a-7b7d-4324-92cf-8ccb11f2afd5", "created": "2024-05-07T10:35:12.568637Z", "modified": "2024-05-07T10:35:12.568637Z", "relationship_type": "indicates", "source_ref": "indicator--d4fbf5f9-9508-4fc7-a831-00798b361263", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--483fff0d-53f5-46e2-afcd-254ad1fed187", "created": "2024-05-07T10:35:12.568847Z", "modified": "2024-05-07T10:35:12.568847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wppspy.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.568847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa19b5d4-0452-4356-ae27-d24543f2c23a", "created": "2024-05-07T10:35:12.569508Z", "modified": "2024-05-07T10:35:12.569508Z", "relationship_type": "indicates", "source_ref": "indicator--483fff0d-53f5-46e2-afcd-254ad1fed187", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e238f2b0-7cf3-462c-ad39-225afab6d27d", "created": "2024-05-07T10:35:12.56968Z", "modified": "2024-05-07T10:35:12.56968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.56968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8349dd4-0530-4d56-be6b-e34342ad7f75", "created": "2024-05-07T10:35:12.570336Z", "modified": "2024-05-07T10:35:12.570336Z", "relationship_type": "indicates", "source_ref": "indicator--e238f2b0-7cf3-462c-ad39-225afab6d27d", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e00c21d-21c9-402b-ba4a-e777c980485a", "created": "2024-05-07T10:35:12.570512Z", "modified": "2024-05-07T10:35:12.570512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.570512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b993925-a3ca-4029-a6aa-a9ad0811bd59", "created": "2024-05-07T10:35:12.571166Z", "modified": "2024-05-07T10:35:12.571166Z", "relationship_type": "indicates", "source_ref": "indicator--6e00c21d-21c9-402b-ba4a-e777c980485a", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7ac4e7e-3af8-4954-ad34-77dcc998a79b", "created": "2024-05-07T10:35:12.571335Z", "modified": "2024-05-07T10:35:12.571335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f23f1638a083b6f2a44cfe766cad2f703b4396b2dab9a0706292583f20b0579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.571335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53cd27a7-76a5-47e4-9aff-3c81b5a6fd1c", "created": "2024-05-07T10:35:12.572141Z", "modified": "2024-05-07T10:35:12.572141Z", "relationship_type": "indicates", "source_ref": "indicator--a7ac4e7e-3af8-4954-ad34-77dcc998a79b", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2da29bac-f81b-4050-9a6f-4787cb5e6d69", "created": "2024-05-07T10:35:12.572317Z", "modified": "2024-05-07T10:35:12.572317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='532a61d269dd1e19d7ff75db2b6b35f1bb8a67b3bf219a1f63520e87737e79bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.572317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87a5b264-5761-42bd-9d16-8f182eceaee8", "created": "2024-05-07T10:35:12.573145Z", "modified": "2024-05-07T10:35:12.573145Z", "relationship_type": "indicates", "source_ref": "indicator--2da29bac-f81b-4050-9a6f-4787cb5e6d69", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1ccfd7-a7ec-46e2-9ff6-c03d6e772ae9", "created": "2024-05-07T10:35:12.573317Z", "modified": "2024-05-07T10:35:12.573317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71bb5bdba97dda0d31f800d806474cde6bc048046e04c7fcb4ac45160eb20632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.573317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26afede1-c9fc-4eba-82ff-dc5f7c6c2fa5", "created": "2024-05-07T10:35:12.574121Z", "modified": "2024-05-07T10:35:12.574121Z", "relationship_type": "indicates", "source_ref": "indicator--7d1ccfd7-a7ec-46e2-9ff6-c03d6e772ae9", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--818b9a57-68c0-4e8d-8457-7e3495409adc", "created": "2024-05-07T10:35:12.57429Z", "modified": "2024-05-07T10:35:12.57429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8454811237761ef9998e9826a596afffb6d07506c7d7c78168135b4f3387e4c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.57429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7648e9f9-f979-497c-8edf-6e05a3e0f7af", "created": "2024-05-07T10:35:12.575216Z", "modified": "2024-05-07T10:35:12.575216Z", "relationship_type": "indicates", "source_ref": "indicator--818b9a57-68c0-4e8d-8457-7e3495409adc", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3df33ab6-97cb-4d26-ae2b-c5ad2e433ce5", "created": "2024-05-07T10:35:12.575387Z", "modified": "2024-05-07T10:35:12.575387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5117edc8842b8790506923c1e43516b7d7e2d2a0ef47ddd30e3cce145632f97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.575387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--512eb75b-3312-4693-9ae9-fc1ce4768eba", "created": "2024-05-07T10:35:12.576185Z", "modified": "2024-05-07T10:35:12.576185Z", "relationship_type": "indicates", "source_ref": "indicator--3df33ab6-97cb-4d26-ae2b-c5ad2e433ce5", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f17229f-acee-4cff-bf9c-89d051229e12", "created": "2024-05-07T10:35:12.576352Z", "modified": "2024-05-07T10:35:12.576352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5feab2d8e94bff833f60281f10b22b2c08ec23ce1eb2a3f125f6cf268268d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.576352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54d94e73-4db2-4c00-be28-06a59052290d", "created": "2024-05-07T10:35:12.577174Z", "modified": "2024-05-07T10:35:12.577174Z", "relationship_type": "indicates", "source_ref": "indicator--8f17229f-acee-4cff-bf9c-89d051229e12", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80003840-ddc3-432e-8151-c0afe0211dc5", "created": "2024-05-07T10:35:12.577346Z", "modified": "2024-05-07T10:35:12.577346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9114e561c42ea19b183ef5d8a36e743f2b873874e43d805b11e3753035c7900d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.577346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaa6e774-8056-4528-a73f-cff990538a79", "created": "2024-05-07T10:35:12.578157Z", "modified": "2024-05-07T10:35:12.578157Z", "relationship_type": "indicates", "source_ref": "indicator--80003840-ddc3-432e-8151-c0afe0211dc5", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed42a67-8c43-4789-9c3e-0e529fa0b63a", "created": "2024-05-07T10:35:12.578325Z", "modified": "2024-05-07T10:35:12.578325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bf9399f29e7d1a551a2a1c5f1072046b94096bd7ea8ccb359db2ad0642a2718']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.578325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69bfd937-2c64-40c1-81e0-6f10f897aef8", "created": "2024-05-07T10:35:12.579128Z", "modified": "2024-05-07T10:35:12.579128Z", "relationship_type": "indicates", "source_ref": "indicator--2ed42a67-8c43-4789-9c3e-0e529fa0b63a", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cafdb72-7d3e-4a8a-a1cb-fa1e635f7955", "created": "2024-05-07T10:35:12.579299Z", "modified": "2024-05-07T10:35:12.579299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='291ab79d3b98067b3a2374df1d12e09b3f46076caa698366b0b443c0f1cca1a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.579299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eeb6ea1-6ea5-47f3-9508-5c598163c41e", "created": "2024-05-07T10:35:12.580096Z", "modified": "2024-05-07T10:35:12.580096Z", "relationship_type": "indicates", "source_ref": "indicator--3cafdb72-7d3e-4a8a-a1cb-fa1e635f7955", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2e06279-3f38-4eb8-b370-df0d063a6451", "created": "2024-05-07T10:35:12.58027Z", "modified": "2024-05-07T10:35:12.58027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52687bd196db137bb7faa99d84c104dc9eb48f2fbfb69af3f5ed3d713095fd65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.58027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--529ab86e-1354-4ee5-bfe9-da98717c40ee", "created": "2024-05-07T10:35:12.581085Z", "modified": "2024-05-07T10:35:12.581085Z", "relationship_type": "indicates", "source_ref": "indicator--c2e06279-3f38-4eb8-b370-df0d063a6451", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b5a00d9-7964-4d26-bea8-d02589d6775f", "created": "2024-05-07T10:35:12.581255Z", "modified": "2024-05-07T10:35:12.581255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53f8d8f3aed24c4775d45b6a39a74f56a1711a874f76a57f1e2f454d09cca2ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.581255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab05af3b-b88d-4539-8ce2-39716c31b1d5", "created": "2024-05-07T10:35:12.582071Z", "modified": "2024-05-07T10:35:12.582071Z", "relationship_type": "indicates", "source_ref": "indicator--2b5a00d9-7964-4d26-bea8-d02589d6775f", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80890ef0-6ec5-482a-8a34-0883f7a80830", "created": "2024-05-07T10:35:12.582239Z", "modified": "2024-05-07T10:35:12.582239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.task']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.582239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8322e41b-9bdc-4134-8787-9a220e090bc0", "created": "2024-05-07T10:35:12.582886Z", "modified": "2024-05-07T10:35:12.582886Z", "relationship_type": "indicates", "source_ref": "indicator--80890ef0-6ec5-482a-8a34-0883f7a80830", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a9a26d8-a2a2-4678-9104-c7de25530a78", "created": "2024-05-07T10:35:12.583054Z", "modified": "2024-05-07T10:35:12.583054Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.map.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.583054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aaab70a-7890-498a-bfe7-9cf78641c086", "created": "2024-05-07T10:35:12.583809Z", "modified": "2024-05-07T10:35:12.583809Z", "relationship_type": "indicates", "source_ref": "indicator--1a9a26d8-a2a2-4678-9104-c7de25530a78", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e030b773-8eaf-43d0-ab2c-3f1f4b8050d5", "created": "2024-05-07T10:35:12.583978Z", "modified": "2024-05-07T10:35:12.583978Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xnspy.dashboard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.583978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f34ce98-65d0-455f-a3c6-57b59a26f2c1", "created": "2024-05-07T10:35:12.584613Z", "modified": "2024-05-07T10:35:12.584613Z", "relationship_type": "indicates", "source_ref": "indicator--e030b773-8eaf-43d0-ab2c-3f1f4b8050d5", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99ec3ad0-233c-4486-a780-0186ee6ff9c8", "created": "2024-05-07T10:35:12.584801Z", "modified": "2024-05-07T10:35:12.584801Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C276C3B087207C9D3CEEDA766C01E0BDEF7EAC71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.584801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92400eb7-8e3b-4042-9da6-9c7ce4425071", "created": "2024-05-07T10:35:12.585565Z", "modified": "2024-05-07T10:35:12.585565Z", "relationship_type": "indicates", "source_ref": "indicator--99ec3ad0-233c-4486-a780-0186ee6ff9c8", "target_ref": "malware--1474fcf4-345f-4097-ae43-297f6feee755"}, {"type": "malware", "spec_version": "2.1", "id": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68", "created": "2024-05-07T10:35:12.585733Z", "modified": "2024-05-07T10:35:12.585733Z", "name": "MobiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fc5f4f6-b333-4b8f-9e5a-3b6510fbec82", "created": "2024-05-07T10:35:12.585901Z", "modified": "2024-05-07T10:35:12.585901Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.585901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e156136-7873-49c4-bcfc-4f2910b9ef39", "created": "2024-05-07T10:35:12.586552Z", "modified": "2024-05-07T10:35:12.586552Z", "relationship_type": "indicates", "source_ref": "indicator--0fc5f4f6-b333-4b8f-9e5a-3b6510fbec82", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c06109a3-95f8-4b2a-9c1f-e4fd7b31bc05", "created": "2024-05-07T10:35:12.586722Z", "modified": "2024-05-07T10:35:12.586722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.586722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16f07c36-e923-46bf-8f4e-c2689e371f8d", "created": "2024-05-07T10:35:12.587377Z", "modified": "2024-05-07T10:35:12.587377Z", "relationship_type": "indicates", "source_ref": "indicator--c06109a3-95f8-4b2a-9c1f-e4fd7b31bc05", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c37e9b07-1dec-42ae-b66b-5da2aefd65f9", "created": "2024-05-07T10:35:12.587546Z", "modified": "2024-05-07T10:35:12.587546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf12b594f12d9146b488da9083a9f2937aaff6e74a89c269727a73907d2e8ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.587546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097960f3-c1e8-4d44-97e0-8c6af2646139", "created": "2024-05-07T10:35:12.588351Z", "modified": "2024-05-07T10:35:12.588351Z", "relationship_type": "indicates", "source_ref": "indicator--c37e9b07-1dec-42ae-b66b-5da2aefd65f9", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd11e3d-e78f-499c-8b67-f9fb8b1ea13b", "created": "2024-05-07T10:35:12.588521Z", "modified": "2024-05-07T10:35:12.588521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f864889f6e2759e3ffb59cc875fbd0a2e5530a709a77efbdd28bae920890b55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.588521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84a8ee69-3451-4a1e-92db-1a1f235bc8fb", "created": "2024-05-07T10:35:12.589355Z", "modified": "2024-05-07T10:35:12.589355Z", "relationship_type": "indicates", "source_ref": "indicator--0cd11e3d-e78f-499c-8b67-f9fb8b1ea13b", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caacdc15-11a1-4e79-9023-cad828e5dc6a", "created": "2024-05-07T10:35:12.589529Z", "modified": "2024-05-07T10:35:12.589529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='57bc00fd1672eb98ac23c43ac6d1c93db4ccfe0fa99a3971a4b5c7b4b87e3020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.589529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06e84dbe-57c6-4e8a-9b4e-be18cd4850c1", "created": "2024-05-07T10:35:12.590347Z", "modified": "2024-05-07T10:35:12.590347Z", "relationship_type": "indicates", "source_ref": "indicator--caacdc15-11a1-4e79-9023-cad828e5dc6a", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68c64e7a-7496-4e24-8dba-0a3e6b98ea75", "created": "2024-05-07T10:35:12.590516Z", "modified": "2024-05-07T10:35:12.590516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83415b4623010d1c8c724b9e3a55514dc869dc491bdfb0e114259ccca9ed4a81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.590516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03bac089-4301-4e4a-8e0a-e72459518eed", "created": "2024-05-07T10:35:12.591321Z", "modified": "2024-05-07T10:35:12.591321Z", "relationship_type": "indicates", "source_ref": "indicator--68c64e7a-7496-4e24-8dba-0a3e6b98ea75", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6070242b-ba1d-4aa8-8feb-2006b4820c67", "created": "2024-05-07T10:35:12.591498Z", "modified": "2024-05-07T10:35:12.591498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.psac.a.processservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.591498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c083ca0c-65c7-4da2-9943-3ba621627719", "created": "2024-05-07T10:35:12.592278Z", "modified": "2024-05-07T10:35:12.592278Z", "relationship_type": "indicates", "source_ref": "indicator--6070242b-ba1d-4aa8-8feb-2006b4820c67", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--707839bd-b05f-4e77-ac9d-672b837e2478", "created": "2024-05-07T10:35:12.59245Z", "modified": "2024-05-07T10:35:12.59245Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5075AB201EE483C8ECADE1BC4FC711293D6932B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.59245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7060c4a8-ad5d-46a6-9865-9554eaf62d2c", "created": "2024-05-07T10:35:12.59323Z", "modified": "2024-05-07T10:35:12.59323Z", "relationship_type": "indicates", "source_ref": "indicator--707839bd-b05f-4e77-ac9d-672b837e2478", "target_ref": "malware--832aaaa0-5ea3-4100-9a26-09904d620c68"}, {"type": "malware", "spec_version": "2.1", "id": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06", "created": "2024-05-07T10:35:12.593403Z", "modified": "2024-05-07T10:35:12.593403Z", "name": "NeoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5de5fa18-8a67-4bf0-b34a-201879534ea3", "created": "2024-05-07T10:35:12.593573Z", "modified": "2024-05-07T10:35:12.593573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i6.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.593573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe0563d-97eb-4bd8-b5c2-05e51373561f", "created": "2024-05-07T10:35:12.594239Z", "modified": "2024-05-07T10:35:12.594239Z", "relationship_type": "indicates", "source_ref": "indicator--5de5fa18-8a67-4bf0-b34a-201879534ea3", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b11c61c-ad79-4111-8e02-570e001ccce5", "created": "2024-05-07T10:35:12.594409Z", "modified": "2024-05-07T10:35:12.594409Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i7.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.594409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--257eff5c-6160-4bf0-b6e1-d06ebf45bd12", "created": "2024-05-07T10:35:12.595083Z", "modified": "2024-05-07T10:35:12.595083Z", "relationship_type": "indicates", "source_ref": "indicator--9b11c61c-ad79-4111-8e02-570e001ccce5", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b941969a-756d-46d6-9ed7-eb892b9259b4", "created": "2024-05-07T10:35:12.595253Z", "modified": "2024-05-07T10:35:12.595253Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i8.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.595253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24ac643e-1c5c-4e13-81b0-c09d8d0e81d4", "created": "2024-05-07T10:35:12.595914Z", "modified": "2024-05-07T10:35:12.595914Z", "relationship_type": "indicates", "source_ref": "indicator--b941969a-756d-46d6-9ed7-eb892b9259b4", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b73ae9-ec0d-42f5-b975-9cd4c933d993", "created": "2024-05-07T10:35:12.596084Z", "modified": "2024-05-07T10:35:12.596084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i9.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.596084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16765b1b-a66a-4675-89ef-11189742a093", "created": "2024-05-07T10:35:12.596773Z", "modified": "2024-05-07T10:35:12.596773Z", "relationship_type": "indicates", "source_ref": "indicator--37b73ae9-ec0d-42f5-b975-9cd4c933d993", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c7070b4-9712-473a-b107-3384d4231721", "created": "2024-05-07T10:35:12.596945Z", "modified": "2024-05-07T10:35:12.596945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i10.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.596945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38d5990-1073-4957-9dc1-388ebe027fab", "created": "2024-05-07T10:35:12.597604Z", "modified": "2024-05-07T10:35:12.597604Z", "relationship_type": "indicates", "source_ref": "indicator--6c7070b4-9712-473a-b107-3384d4231721", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7df0db2-61f6-45ee-954b-1004933d85f2", "created": "2024-05-07T10:35:12.597778Z", "modified": "2024-05-07T10:35:12.597778Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i11.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.597778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50264c7c-4ebe-4a95-a777-20d89edb16f9", "created": "2024-05-07T10:35:12.598444Z", "modified": "2024-05-07T10:35:12.598444Z", "relationship_type": "indicates", "source_ref": "indicator--c7df0db2-61f6-45ee-954b-1004933d85f2", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a5b53dd-429a-4e1c-ace2-5a30c086d2be", "created": "2024-05-07T10:35:12.598612Z", "modified": "2024-05-07T10:35:12.598612Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i12.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.598612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adfa86dd-2147-4ec3-8f8a-df63c12ed887", "created": "2024-05-07T10:35:12.599282Z", "modified": "2024-05-07T10:35:12.599282Z", "relationship_type": "indicates", "source_ref": "indicator--7a5b53dd-429a-4e1c-ace2-5a30c086d2be", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--807cd80e-e6e6-4f2e-bac6-1e25bfb125cc", "created": "2024-05-07T10:35:12.59945Z", "modified": "2024-05-07T10:35:12.59945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i13.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.59945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--867212c0-655d-4f64-9c1b-8174f2ddeaaf", "created": "2024-05-07T10:35:12.600493Z", "modified": "2024-05-07T10:35:12.600493Z", "relationship_type": "indicates", "source_ref": "indicator--807cd80e-e6e6-4f2e-bac6-1e25bfb125cc", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90b6b9db-ae9e-4e5a-8000-1eefd806ac96", "created": "2024-05-07T10:35:12.600674Z", "modified": "2024-05-07T10:35:12.600674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.600674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cbb9afe-5eb1-4b50-a3da-d34c43f0e3cd", "created": "2024-05-07T10:35:12.601353Z", "modified": "2024-05-07T10:35:12.601353Z", "relationship_type": "indicates", "source_ref": "indicator--90b6b9db-ae9e-4e5a-8000-1eefd806ac96", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83f78d10-e8cf-45e4-a162-14b63e5fab69", "created": "2024-05-07T10:35:12.601525Z", "modified": "2024-05-07T10:35:12.601525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.601525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f721c9e-8440-4f82-817e-d985e33818d9", "created": "2024-05-07T10:35:12.602169Z", "modified": "2024-05-07T10:35:12.602169Z", "relationship_type": "indicates", "source_ref": "indicator--83f78d10-e8cf-45e4-a162-14b63e5fab69", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c99b64fa-7a48-475d-9fed-181663ca105f", "created": "2024-05-07T10:35:12.602344Z", "modified": "2024-05-07T10:35:12.602344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.602344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f088c94c-8f0e-49a4-a323-66cb56ad062a", "created": "2024-05-07T10:35:12.602987Z", "modified": "2024-05-07T10:35:12.602987Z", "relationship_type": "indicates", "source_ref": "indicator--c99b64fa-7a48-475d-9fed-181663ca105f", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15f8800a-5cee-48ef-96bf-e0a19be73b4f", "created": "2024-05-07T10:35:12.603157Z", "modified": "2024-05-07T10:35:12.603157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.603157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c400e66-aa13-4f1c-945a-3769513b60d5", "created": "2024-05-07T10:35:12.603802Z", "modified": "2024-05-07T10:35:12.603802Z", "relationship_type": "indicates", "source_ref": "indicator--15f8800a-5cee-48ef-96bf-e0a19be73b4f", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d0a1e81-b568-4fa1-95b9-a47efaee4b91", "created": "2024-05-07T10:35:12.603971Z", "modified": "2024-05-07T10:35:12.603971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ru.neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.603971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8029185-4894-407b-8847-4bcf2062b925", "created": "2024-05-07T10:35:12.604618Z", "modified": "2024-05-07T10:35:12.604618Z", "relationship_type": "indicates", "source_ref": "indicator--3d0a1e81-b568-4fa1-95b9-a47efaee4b91", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf2e836b-8a66-4b50-881c-8cf898c92ee4", "created": "2024-05-07T10:35:12.604833Z", "modified": "2024-05-07T10:35:12.604833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2399ba8758f0b52c82b452c4f85d48642da8e9e37eac6018168783858ee12403']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.604833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9b85c6d-95dc-4067-b1d8-47bf6bec3e6c", "created": "2024-05-07T10:35:12.605636Z", "modified": "2024-05-07T10:35:12.605636Z", "relationship_type": "indicates", "source_ref": "indicator--cf2e836b-8a66-4b50-881c-8cf898c92ee4", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e31e0951-f96c-48fd-9636-9b5089563e04", "created": "2024-05-07T10:35:12.605805Z", "modified": "2024-05-07T10:35:12.605805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a937eb632ffb438205521964d99ac1a91a13179487de2a36a0568bb217a0c8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.605805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c41dc69b-a2ce-4dd5-b75c-0d1247f99f07", "created": "2024-05-07T10:35:12.606609Z", "modified": "2024-05-07T10:35:12.606609Z", "relationship_type": "indicates", "source_ref": "indicator--e31e0951-f96c-48fd-9636-9b5089563e04", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cbcfe3a-c851-455e-831c-161fc5305b2b", "created": "2024-05-07T10:35:12.606779Z", "modified": "2024-05-07T10:35:12.606779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d36e38c3bd4e07a70b5b9f99de5c30f56d4d92052c04d6a9ea0b4cacfe5fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.606779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f570865-36b7-4607-8131-797422112fd8", "created": "2024-05-07T10:35:12.607575Z", "modified": "2024-05-07T10:35:12.607575Z", "relationship_type": "indicates", "source_ref": "indicator--3cbcfe3a-c851-455e-831c-161fc5305b2b", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3cd5446-4e26-477c-b232-758c7b0fa769", "created": "2024-05-07T10:35:12.607744Z", "modified": "2024-05-07T10:35:12.607744Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec28d480130f225855cca7de283b004fac4a9338afad01e48234a5c49d32e033']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.607744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbcbf7dc-72a6-41c2-95e4-a82a8bdaebb0", "created": "2024-05-07T10:35:12.608664Z", "modified": "2024-05-07T10:35:12.608664Z", "relationship_type": "indicates", "source_ref": "indicator--d3cd5446-4e26-477c-b232-758c7b0fa769", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86d1f4f3-89e7-4f5f-a20f-014b8aebc379", "created": "2024-05-07T10:35:12.608862Z", "modified": "2024-05-07T10:35:12.608862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87afab88c771c27e1f30776066573f1e0db84f647bee6d8701ca012f0db4f256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.608862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15a48e92-a469-4424-bf18-4d612ecd3114", "created": "2024-05-07T10:35:12.609674Z", "modified": "2024-05-07T10:35:12.609674Z", "relationship_type": "indicates", "source_ref": "indicator--86d1f4f3-89e7-4f5f-a20f-014b8aebc379", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b2be659-f44e-4cb9-b59e-3fb2b6eadb90", "created": "2024-05-07T10:35:12.609847Z", "modified": "2024-05-07T10:35:12.609847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f97788f7559124ced1a9eed679ebbab0e9f20527bae78274d035eb51d3952b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.609847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f409cf6-3821-4ad5-8b08-766399a858dc", "created": "2024-05-07T10:35:12.61065Z", "modified": "2024-05-07T10:35:12.61065Z", "relationship_type": "indicates", "source_ref": "indicator--1b2be659-f44e-4cb9-b59e-3fb2b6eadb90", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac1702a0-eb77-48af-a0da-591a954a5289", "created": "2024-05-07T10:35:12.610822Z", "modified": "2024-05-07T10:35:12.610822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ec672b865c303b61afbdc9133d790ca39440e1c3f515cc55c4d7c6334c6478a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.610822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d4fd0c5-89c4-405e-b21b-f61c56c7fb62", "created": "2024-05-07T10:35:12.611618Z", "modified": "2024-05-07T10:35:12.611618Z", "relationship_type": "indicates", "source_ref": "indicator--ac1702a0-eb77-48af-a0da-591a954a5289", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--978d3932-49e4-41a4-86db-f9c79df77d8a", "created": "2024-05-07T10:35:12.611787Z", "modified": "2024-05-07T10:35:12.611787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2754c97133074db23009dddcaee9de93f1933342d627d29c141682702e186']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.611787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01bb0d9e-a487-4022-be83-3d9f44516646", "created": "2024-05-07T10:35:12.612589Z", "modified": "2024-05-07T10:35:12.612589Z", "relationship_type": "indicates", "source_ref": "indicator--978d3932-49e4-41a4-86db-f9c79df77d8a", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89db9dda-6881-4fc1-9b9c-f21c53e3e6bb", "created": "2024-05-07T10:35:12.612787Z", "modified": "2024-05-07T10:35:12.612787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a234d0408429ab569735f9a02a5490e25bd02d5daff74bb9fe5f28988ce50cbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.612787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0159ce4-d4bb-4ce4-8e3a-d87efdb53621", "created": "2024-05-07T10:35:12.613598Z", "modified": "2024-05-07T10:35:12.613598Z", "relationship_type": "indicates", "source_ref": "indicator--89db9dda-6881-4fc1-9b9c-f21c53e3e6bb", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11879e3d-e488-4096-86e9-40128a83a81d", "created": "2024-05-07T10:35:12.61377Z", "modified": "2024-05-07T10:35:12.61377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2aee2a87dd94516072c9d385d33928e01f3d3a2ce885189f56b3cae94be7a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.61377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4bbc065-d085-4c25-b73d-6dfb8f05fad0", "created": "2024-05-07T10:35:12.614571Z", "modified": "2024-05-07T10:35:12.614571Z", "relationship_type": "indicates", "source_ref": "indicator--11879e3d-e488-4096-86e9-40128a83a81d", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcdc12f7-af06-4af3-8cfb-a278675f9c1d", "created": "2024-05-07T10:35:12.614745Z", "modified": "2024-05-07T10:35:12.614745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c0e407e87d2e932404a604047a83ed0529e397f16b1e3d90fc9cfd9f47c988']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.614745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bab2efc-cfac-4dc9-b0c8-57b353f5ab37", "created": "2024-05-07T10:35:12.615543Z", "modified": "2024-05-07T10:35:12.615543Z", "relationship_type": "indicates", "source_ref": "indicator--fcdc12f7-af06-4af3-8cfb-a278675f9c1d", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6369308d-0026-4c56-ab00-09f4502187ee", "created": "2024-05-07T10:35:12.615719Z", "modified": "2024-05-07T10:35:12.615719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2494c9169489f369ded620f77e4b8500dd3e5fe0d2f613090ed6632aa2058b3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.615719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e09ad18e-2dd8-4a7e-b20b-9bb8ed557377", "created": "2024-05-07T10:35:12.616526Z", "modified": "2024-05-07T10:35:12.616526Z", "relationship_type": "indicates", "source_ref": "indicator--6369308d-0026-4c56-ab00-09f4502187ee", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53313c46-5a23-46d5-8616-30d90644139a", "created": "2024-05-07T10:35:12.616715Z", "modified": "2024-05-07T10:35:12.616715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8073cfab22f3a700345ce0d6352e4dbd6d0ef6466a1a0d8a4bea34bbca01c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.616715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24d4d4cf-2984-4328-ba97-e29cb3eecd58", "created": "2024-05-07T10:35:12.617655Z", "modified": "2024-05-07T10:35:12.617655Z", "relationship_type": "indicates", "source_ref": "indicator--53313c46-5a23-46d5-8616-30d90644139a", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c40feb-1b41-44d9-9614-c9225d557d40", "created": "2024-05-07T10:35:12.617829Z", "modified": "2024-05-07T10:35:12.617829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ba521bb81719f0f725cf4bcd7dad94e35897e074b67cb235f1ea748da0ff49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.617829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58e1db50-ecfb-46db-a89d-abf94998cfad", "created": "2024-05-07T10:35:12.618634Z", "modified": "2024-05-07T10:35:12.618634Z", "relationship_type": "indicates", "source_ref": "indicator--87c40feb-1b41-44d9-9614-c9225d557d40", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c5e456e-73cb-4854-99bb-990e7de2a9ea", "created": "2024-05-07T10:35:12.618807Z", "modified": "2024-05-07T10:35:12.618807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1b9c82d6a94407cec3bf70ec24f0a8dcc762e6128e9bb982571d971e6ee9790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.618807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7362f118-0fa0-4568-8874-8bd8b68266bc", "created": "2024-05-07T10:35:12.619655Z", "modified": "2024-05-07T10:35:12.619655Z", "relationship_type": "indicates", "source_ref": "indicator--3c5e456e-73cb-4854-99bb-990e7de2a9ea", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e8841e3-298f-45a9-99b6-5a0d7b881a9f", "created": "2024-05-07T10:35:12.619835Z", "modified": "2024-05-07T10:35:12.619835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83a85cd1b9ad46cb2005afe3f488004468e7b1cfc61c75a350369c59fcbbc5a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.619835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6121a70-2082-4700-b80e-432122161faf", "created": "2024-05-07T10:35:12.620637Z", "modified": "2024-05-07T10:35:12.620637Z", "relationship_type": "indicates", "source_ref": "indicator--3e8841e3-298f-45a9-99b6-5a0d7b881a9f", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a1c42a5-95e4-4081-80d2-ede98f6d570d", "created": "2024-05-07T10:35:12.620829Z", "modified": "2024-05-07T10:35:12.620829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f923f59957b05842df426236b2408bcd5172e3c2d6ccb2fde9a1c4dce8a2955c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.620829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76547b8-b4d8-49f0-8db1-86f311a92701", "created": "2024-05-07T10:35:12.621699Z", "modified": "2024-05-07T10:35:12.621699Z", "relationship_type": "indicates", "source_ref": "indicator--0a1c42a5-95e4-4081-80d2-ede98f6d570d", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30aa5c14-5d72-402a-b5ab-515abbedfe52", "created": "2024-05-07T10:35:12.62188Z", "modified": "2024-05-07T10:35:12.62188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c683661e0c6e654a09f64c233834f8e43b08fa9a2dfa0ec3cc59719e1a8ac5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.62188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--672c6631-9e33-4768-9217-f0c230f09172", "created": "2024-05-07T10:35:12.622685Z", "modified": "2024-05-07T10:35:12.622685Z", "relationship_type": "indicates", "source_ref": "indicator--30aa5c14-5d72-402a-b5ab-515abbedfe52", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--917caa5f-290b-4eca-a154-792bf44d66ab", "created": "2024-05-07T10:35:12.622856Z", "modified": "2024-05-07T10:35:12.622856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='271a23036a6b645c7d998745c0f0a516cc4846f3f6cc63a617f63836ff6bfa5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.622856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c746a149-7372-4c45-9551-5fe3e6cc8ab1", "created": "2024-05-07T10:35:12.623665Z", "modified": "2024-05-07T10:35:12.623665Z", "relationship_type": "indicates", "source_ref": "indicator--917caa5f-290b-4eca-a154-792bf44d66ab", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80b06a79-ccd0-4612-a937-6fafc9050b52", "created": "2024-05-07T10:35:12.623836Z", "modified": "2024-05-07T10:35:12.623836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95d8489172374df3d47f2aedb07cd16ec6d436e17e2811d11a423af7be6c9be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.623836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--882605f5-4b8e-44ed-89fd-96cc851833f7", "created": "2024-05-07T10:35:12.624639Z", "modified": "2024-05-07T10:35:12.624639Z", "relationship_type": "indicates", "source_ref": "indicator--80b06a79-ccd0-4612-a937-6fafc9050b52", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2721c4a2-0746-4508-890e-2db228bdb3cb", "created": "2024-05-07T10:35:12.62483Z", "modified": "2024-05-07T10:35:12.62483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2a8eb751d2c0dba78ec40c582c27ab9a85d89ba5169aac80cbaafa22b4abb2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.62483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bae1002d-03cb-4376-a71d-2a0445c5a131", "created": "2024-05-07T10:35:12.625631Z", "modified": "2024-05-07T10:35:12.625631Z", "relationship_type": "indicates", "source_ref": "indicator--2721c4a2-0746-4508-890e-2db228bdb3cb", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be8df813-01af-4bce-9fca-979825a23349", "created": "2024-05-07T10:35:12.625801Z", "modified": "2024-05-07T10:35:12.625801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28574a65287da00c18f5c50e08720d1ab6d4e49448ad2774ab5ac53dc7263b94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.625801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dddc677f-9bfe-405b-b014-d8a8d9778d2c", "created": "2024-05-07T10:35:12.626727Z", "modified": "2024-05-07T10:35:12.626727Z", "relationship_type": "indicates", "source_ref": "indicator--be8df813-01af-4bce-9fca-979825a23349", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cfc5e32-c608-43d3-9ed7-9eb700e2a4db", "created": "2024-05-07T10:35:12.626898Z", "modified": "2024-05-07T10:35:12.626898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='236c8ce2feeabce9e90144dd05f7aae51e38ad0654ca1589481b2880a1eb8368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.626898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb081577-751b-4e2a-9cd6-c08336167d81", "created": "2024-05-07T10:35:12.627697Z", "modified": "2024-05-07T10:35:12.627697Z", "relationship_type": "indicates", "source_ref": "indicator--4cfc5e32-c608-43d3-9ed7-9eb700e2a4db", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7038826-c1d9-4b87-a8a4-6c1a0e7a9346", "created": "2024-05-07T10:35:12.627875Z", "modified": "2024-05-07T10:35:12.627875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c439ebc00aa2bffa2d09ed54236ddba33a59bcda8aed2bb19e8ad5a2656d4f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.627875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b7f8973-6c73-4838-90d4-7bc640e2ed81", "created": "2024-05-07T10:35:12.628668Z", "modified": "2024-05-07T10:35:12.628668Z", "relationship_type": "indicates", "source_ref": "indicator--c7038826-c1d9-4b87-a8a4-6c1a0e7a9346", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--549c97de-78e7-4dea-9346-da97c50aadaa", "created": "2024-05-07T10:35:12.62886Z", "modified": "2024-05-07T10:35:12.62886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8719517cd9d6bfadf4cf2eddfe18014479ec67a4ada72e8cab12aa7d23a40b90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.62886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b013d5f-786d-4c30-96b2-c93a5c244e49", "created": "2024-05-07T10:35:12.629667Z", "modified": "2024-05-07T10:35:12.629667Z", "relationship_type": "indicates", "source_ref": "indicator--549c97de-78e7-4dea-9346-da97c50aadaa", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038d0768-b729-425d-ae42-e1ed0dbd03ec", "created": "2024-05-07T10:35:12.629839Z", "modified": "2024-05-07T10:35:12.629839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0aa5814549c2aeea043c8f1274820e82f8286741f7e7f0075af293d470f3a4f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.629839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--212012f7-aa35-425b-a4dd-e3dd058be862", "created": "2024-05-07T10:35:12.630641Z", "modified": "2024-05-07T10:35:12.630641Z", "relationship_type": "indicates", "source_ref": "indicator--038d0768-b729-425d-ae42-e1ed0dbd03ec", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45882c60-3511-4445-8bd6-c947ec25c8f2", "created": "2024-05-07T10:35:12.630812Z", "modified": "2024-05-07T10:35:12.630812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59ab687a265e9e6b7244713c352ce325a0c007bbd8b07dfe451af10075147c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.630812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0a8a5aa-341a-4107-a231-03faa3771664", "created": "2024-05-07T10:35:12.631609Z", "modified": "2024-05-07T10:35:12.631609Z", "relationship_type": "indicates", "source_ref": "indicator--45882c60-3511-4445-8bd6-c947ec25c8f2", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0d9eceb-8819-43c5-ad0d-f77867a03834", "created": "2024-05-07T10:35:12.631779Z", "modified": "2024-05-07T10:35:12.631779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed7abe2be74c19b2cd6547126d54f9a2e883c0d4ba7d65212639133add54bccf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.631779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d8fb98-4c73-440c-900c-36926c9caa5a", "created": "2024-05-07T10:35:12.632577Z", "modified": "2024-05-07T10:35:12.632577Z", "relationship_type": "indicates", "source_ref": "indicator--e0d9eceb-8819-43c5-ad0d-f77867a03834", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80b88c96-c226-478d-b105-e8f0f1c62735", "created": "2024-05-07T10:35:12.632763Z", "modified": "2024-05-07T10:35:12.632763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='581560a4f4d657d611ae8998d8eae0a0c8b9b275f9d04d271f7c43c44ed3c038']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.632763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6a6a34b-e8d5-4b6d-a866-8dc53754c69f", "created": "2024-05-07T10:35:12.63356Z", "modified": "2024-05-07T10:35:12.63356Z", "relationship_type": "indicates", "source_ref": "indicator--80b88c96-c226-478d-b105-e8f0f1c62735", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e9efd8e-0356-4cb7-8291-a61363d8397a", "created": "2024-05-07T10:35:12.633734Z", "modified": "2024-05-07T10:35:12.633734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a380f48bd7879692015bc71be978d546a06667e0bf1e2f970291dc41b1a35908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.633734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14afa92e-010a-4216-b32a-4b22f37cfbe4", "created": "2024-05-07T10:35:12.634657Z", "modified": "2024-05-07T10:35:12.634657Z", "relationship_type": "indicates", "source_ref": "indicator--8e9efd8e-0356-4cb7-8291-a61363d8397a", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c016ed17-2f09-416a-b1c5-f219838b9e54", "created": "2024-05-07T10:35:12.634831Z", "modified": "2024-05-07T10:35:12.634831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44477a6274931fe6780d4b8b3931e65e7e1acf2032ca67125c68dcdb2bdfd4a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.634831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14022f19-49ae-4781-ac29-e01b0a6e8b10", "created": "2024-05-07T10:35:12.635636Z", "modified": "2024-05-07T10:35:12.635636Z", "relationship_type": "indicates", "source_ref": "indicator--c016ed17-2f09-416a-b1c5-f219838b9e54", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b35c66f-dca7-4e56-ac11-55199bf30b0b", "created": "2024-05-07T10:35:12.635807Z", "modified": "2024-05-07T10:35:12.635807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e30482e964523c47eee6077f013e07b7a4e8776bd6031fef17193b5c287af180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.635807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99a91f35-3bb5-4975-82ea-d7db880e080d", "created": "2024-05-07T10:35:12.636607Z", "modified": "2024-05-07T10:35:12.636607Z", "relationship_type": "indicates", "source_ref": "indicator--4b35c66f-dca7-4e56-ac11-55199bf30b0b", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa3ba68-b672-43dd-96c8-e7ffe4f06349", "created": "2024-05-07T10:35:12.636799Z", "modified": "2024-05-07T10:35:12.636799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00028565c848d277e82cae6a06212bd2bb30f25ab6b5e34f8e5af60e175cfe56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.636799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3307472-cfdd-4657-9202-17d4d6918c6b", "created": "2024-05-07T10:35:12.637614Z", "modified": "2024-05-07T10:35:12.637614Z", "relationship_type": "indicates", "source_ref": "indicator--4aa3ba68-b672-43dd-96c8-e7ffe4f06349", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0bc8e82-d000-43be-a773-748b69d3b79d", "created": "2024-05-07T10:35:12.637788Z", "modified": "2024-05-07T10:35:12.637788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='565904a90bac551601d50468d2d9c7d2ea09f76edfae0c696d716bc0932bb343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.637788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fc4020f-e434-4572-a475-13c53f365245", "created": "2024-05-07T10:35:12.638589Z", "modified": "2024-05-07T10:35:12.638589Z", "relationship_type": "indicates", "source_ref": "indicator--b0bc8e82-d000-43be-a773-748b69d3b79d", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--852204fb-75f3-4610-a823-3febd38367ee", "created": "2024-05-07T10:35:12.638765Z", "modified": "2024-05-07T10:35:12.638765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f75796c604bd9da8b280d4c0d7b96476e0846c0b4b5c02f5b553f8404c1e0dc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.638765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b7b6a17-60ec-472d-b21f-27cc5b11b216", "created": "2024-05-07T10:35:12.639565Z", "modified": "2024-05-07T10:35:12.639565Z", "relationship_type": "indicates", "source_ref": "indicator--852204fb-75f3-4610-a823-3febd38367ee", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cef9b3f9-13b1-40f0-ac27-21e85d160d65", "created": "2024-05-07T10:35:12.639734Z", "modified": "2024-05-07T10:35:12.639734Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ns.antapp.module']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.639734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7128ce64-8b6c-42ee-8669-7418e3a22f20", "created": "2024-05-07T10:35:12.64037Z", "modified": "2024-05-07T10:35:12.64037Z", "relationship_type": "indicates", "source_ref": "indicator--cef9b3f9-13b1-40f0-ac27-21e85d160d65", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f77f2ece-0f20-4b81-93f9-c488af2631c3", "created": "2024-05-07T10:35:12.640544Z", "modified": "2024-05-07T10:35:12.640544Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nsmon.guard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.640544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b09b055f-c5a4-4071-baa2-66b369c8d72b", "created": "2024-05-07T10:35:12.641222Z", "modified": "2024-05-07T10:35:12.641222Z", "relationship_type": "indicates", "source_ref": "indicator--f77f2ece-0f20-4b81-93f9-c488af2631c3", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--819d1573-0eb3-49d5-b18e-c3d5a30e271c", "created": "2024-05-07T10:35:12.641402Z", "modified": "2024-05-07T10:35:12.641402Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9ED8DD944D3EB545E1EEEEEC1D8174772CF37C07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.641402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7fd6137-0fce-4985-a118-69ecf40b7b06", "created": "2024-05-07T10:35:12.642158Z", "modified": "2024-05-07T10:35:12.642158Z", "relationship_type": "indicates", "source_ref": "indicator--819d1573-0eb3-49d5-b18e-c3d5a30e271c", "target_ref": "malware--28817af8-c1cf-491b-a7a2-aa466041cb06"}, {"type": "malware", "spec_version": "2.1", "id": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee", "created": "2024-05-07T10:35:12.642326Z", "modified": "2024-05-07T10:35:12.642326Z", "name": "AllTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d0154e0-0562-4ec6-a5db-204efff5dd7a", "created": "2024-05-07T10:35:12.642498Z", "modified": "2024-05-07T10:35:12.642498Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='4-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.642498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59967b80-1c80-41f7-a836-9204dd682c54", "created": "2024-05-07T10:35:12.643295Z", "modified": "2024-05-07T10:35:12.643295Z", "relationship_type": "indicates", "source_ref": "indicator--8d0154e0-0562-4ec6-a5db-204efff5dd7a", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a315d3e0-77f8-487d-af49-c8d38de30f4a", "created": "2024-05-07T10:35:12.643466Z", "modified": "2024-05-07T10:35:12.643466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.643466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30709c59-ece2-41ac-ba79-23bc08102912", "created": "2024-05-07T10:35:12.64414Z", "modified": "2024-05-07T10:35:12.64414Z", "relationship_type": "indicates", "source_ref": "indicator--a315d3e0-77f8-487d-af49-c8d38de30f4a", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b303bfc-431e-4798-b2b8-5d54d47ce340", "created": "2024-05-07T10:35:12.64431Z", "modified": "2024-05-07T10:35:12.64431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.64431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--907ea879-d1a8-478a-9e5a-3020d611b402", "created": "2024-05-07T10:35:12.644993Z", "modified": "2024-05-07T10:35:12.644993Z", "relationship_type": "indicates", "source_ref": "indicator--1b303bfc-431e-4798-b2b8-5d54d47ce340", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02b3cd1f-9a37-4610-8ee7-f272de2e66f2", "created": "2024-05-07T10:35:12.645165Z", "modified": "2024-05-07T10:35:12.645165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.645165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dc21556-9e75-42ee-9f6d-dd599e477ae9", "created": "2024-05-07T10:35:12.645839Z", "modified": "2024-05-07T10:35:12.645839Z", "relationship_type": "indicates", "source_ref": "indicator--02b3cd1f-9a37-4610-8ee7-f272de2e66f2", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2551ea5b-2ba5-47e9-bf63-6b27ac4126c9", "created": "2024-05-07T10:35:12.646009Z", "modified": "2024-05-07T10:35:12.646009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.646009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c38367b-8abb-4b56-95b1-4a09321662d3", "created": "2024-05-07T10:35:12.646661Z", "modified": "2024-05-07T10:35:12.646661Z", "relationship_type": "indicates", "source_ref": "indicator--2551ea5b-2ba5-47e9-bf63-6b27ac4126c9", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eaa2575-9a12-44ac-bbb8-b569902af56e", "created": "2024-05-07T10:35:12.64683Z", "modified": "2024-05-07T10:35:12.64683Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.64683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4251599-4aad-4de2-80bb-0ba981b8b300", "created": "2024-05-07T10:35:12.647503Z", "modified": "2024-05-07T10:35:12.647503Z", "relationship_type": "indicates", "source_ref": "indicator--8eaa2575-9a12-44ac-bbb8-b569902af56e", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9967872c-8075-4f9a-8948-2937ed396399", "created": "2024-05-07T10:35:12.647671Z", "modified": "2024-05-07T10:35:12.647671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.647671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--667c26fc-86f8-444f-9621-a77d7dcb40d9", "created": "2024-05-07T10:35:12.648329Z", "modified": "2024-05-07T10:35:12.648329Z", "relationship_type": "indicates", "source_ref": "indicator--9967872c-8075-4f9a-8948-2937ed396399", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd40c525-838f-4d0a-ada4-8d95f9c558d3", "created": "2024-05-07T10:35:12.648499Z", "modified": "2024-05-07T10:35:12.648499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0c82497403759f73c7d51086a75e80f8556d3786bc8e0de77fb7f6e02e9cd3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.648499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a169cbc-9675-4beb-92ff-6161b2037ec0", "created": "2024-05-07T10:35:12.649333Z", "modified": "2024-05-07T10:35:12.649333Z", "relationship_type": "indicates", "source_ref": "indicator--fd40c525-838f-4d0a-ada4-8d95f9c558d3", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82941a45-d00c-4daa-8592-6434c160654c", "created": "2024-05-07T10:35:12.649505Z", "modified": "2024-05-07T10:35:12.649505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e84e623505f0cf2064f58c7134fb22ad2e21db12768ad4aa4c815b81b1acfd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.649505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cf3a555-de5a-47aa-8a90-5039fbdb17ed", "created": "2024-05-07T10:35:12.650313Z", "modified": "2024-05-07T10:35:12.650313Z", "relationship_type": "indicates", "source_ref": "indicator--82941a45-d00c-4daa-8592-6434c160654c", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38191dfe-2f7c-4de8-875d-9ed2ff49ad87", "created": "2024-05-07T10:35:12.650481Z", "modified": "2024-05-07T10:35:12.650481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2aa01a5501073cb42bba7f36c63b57981783e10287e625eda71247cd6e72170']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.650481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0f1629-0fcf-467a-98be-5796cfcd1b85", "created": "2024-05-07T10:35:12.651412Z", "modified": "2024-05-07T10:35:12.651412Z", "relationship_type": "indicates", "source_ref": "indicator--38191dfe-2f7c-4de8-875d-9ed2ff49ad87", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d32c5413-1c48-4527-87b3-39ca504ddb93", "created": "2024-05-07T10:35:12.65159Z", "modified": "2024-05-07T10:35:12.65159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b43df2e11179e4abf6dc6980e73258f48e41a21bb216e3aed645c772e5b0307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.65159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8713c870-f5d1-4c18-a0a3-d41de3636e48", "created": "2024-05-07T10:35:12.652385Z", "modified": "2024-05-07T10:35:12.652385Z", "relationship_type": "indicates", "source_ref": "indicator--d32c5413-1c48-4527-87b3-39ca504ddb93", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5926b790-1193-4618-ab3e-4c92a94513d0", "created": "2024-05-07T10:35:12.652557Z", "modified": "2024-05-07T10:35:12.652557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aef1d2e9d77df98fe856bd749baae9fb2548f46b30f06edbedd09ea26c8f691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.652557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75c20bc2-0e02-479e-86ca-8778d400cc7b", "created": "2024-05-07T10:35:12.653378Z", "modified": "2024-05-07T10:35:12.653378Z", "relationship_type": "indicates", "source_ref": "indicator--5926b790-1193-4618-ab3e-4c92a94513d0", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39e35d7f-6dbd-4c59-86f7-745c758bafaf", "created": "2024-05-07T10:35:12.653558Z", "modified": "2024-05-07T10:35:12.653558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6bfe958c84508a86879509c6c1df0f17d27ac9310457cea34f28b673e606344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.653558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7995e9c2-5cd2-4c06-8e6c-5d3928d62fac", "created": "2024-05-07T10:35:12.654358Z", "modified": "2024-05-07T10:35:12.654358Z", "relationship_type": "indicates", "source_ref": "indicator--39e35d7f-6dbd-4c59-86f7-745c758bafaf", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58a55df1-afe1-4e88-9e8a-f3440f4d72e5", "created": "2024-05-07T10:35:12.654529Z", "modified": "2024-05-07T10:35:12.654529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41d1e4544ad4f6b01cae9ef7990b946f77d2bdf5ec2c76883a1e6952a193cf0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.654529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f45db73-ad39-4242-82da-ba25759609d3", "created": "2024-05-07T10:35:12.655338Z", "modified": "2024-05-07T10:35:12.655338Z", "relationship_type": "indicates", "source_ref": "indicator--58a55df1-afe1-4e88-9e8a-f3440f4d72e5", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a72c7d75-6db3-49b8-b102-21caf1e227ea", "created": "2024-05-07T10:35:12.655508Z", "modified": "2024-05-07T10:35:12.655508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47b4005037da0dd5110b1165e4ced99e0108b2c1965c91b3e0fe23dfd77adf23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.655508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4faaa70-32f4-42b3-8003-422b1064144f", "created": "2024-05-07T10:35:12.656322Z", "modified": "2024-05-07T10:35:12.656322Z", "relationship_type": "indicates", "source_ref": "indicator--a72c7d75-6db3-49b8-b102-21caf1e227ea", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c5e8626-6965-4bc2-a38b-06307b15f8db", "created": "2024-05-07T10:35:12.656491Z", "modified": "2024-05-07T10:35:12.656491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c25567012c3c626a6b97bc8f335d8776f219592ddc29b1100359ec4b4cd8a3df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.656491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bbdf97b-ece2-4fb1-a6c6-a83db616154a", "created": "2024-05-07T10:35:12.657312Z", "modified": "2024-05-07T10:35:12.657312Z", "relationship_type": "indicates", "source_ref": "indicator--6c5e8626-6965-4bc2-a38b-06307b15f8db", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5202a46-eead-4c5c-b2a7-e80a6611b2bc", "created": "2024-05-07T10:35:12.657483Z", "modified": "2024-05-07T10:35:12.657483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fe44faf1707301911a9d1bc92e03b808cc2deacb322d2919346be866e7d8730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.657483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91d0d042-fa03-4659-a2c2-15db8d2b0c7f", "created": "2024-05-07T10:35:12.658288Z", "modified": "2024-05-07T10:35:12.658288Z", "relationship_type": "indicates", "source_ref": "indicator--a5202a46-eead-4c5c-b2a7-e80a6611b2bc", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84bb7328-e6e9-4c70-a87b-2a437b32da39", "created": "2024-05-07T10:35:12.658458Z", "modified": "2024-05-07T10:35:12.658458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8b107b73dcb93507e1bfa102b032666038b5c938b079b60b47b1dcd67335247']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.658458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0b1cf81-35e3-4292-a620-9364c482a205", "created": "2024-05-07T10:35:12.659263Z", "modified": "2024-05-07T10:35:12.659263Z", "relationship_type": "indicates", "source_ref": "indicator--84bb7328-e6e9-4c70-a87b-2a437b32da39", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61e97057-c419-4bb1-8e94-31966437fe32", "created": "2024-05-07T10:35:12.659432Z", "modified": "2024-05-07T10:35:12.659432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3c578a7211aec09ed87a2903c34a22a2731d63bbc4b27a2431b69bd16fb564f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.659432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec4d09ef-b3c9-4771-be9a-3c32f4373b95", "created": "2024-05-07T10:35:12.660356Z", "modified": "2024-05-07T10:35:12.660356Z", "relationship_type": "indicates", "source_ref": "indicator--61e97057-c419-4bb1-8e94-31966437fe32", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45934798-dcae-49aa-a432-3f27aeb57fc4", "created": "2024-05-07T10:35:12.660526Z", "modified": "2024-05-07T10:35:12.660526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09b58d844b7c6cfb97f75efb2aa59ad10127fe33b178573260ee0032b5ef8791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.660526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e87b25e-d8da-474b-832a-5cd5d54fd606", "created": "2024-05-07T10:35:12.661341Z", "modified": "2024-05-07T10:35:12.661341Z", "relationship_type": "indicates", "source_ref": "indicator--45934798-dcae-49aa-a432-3f27aeb57fc4", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26b64e6b-e861-48ee-afe4-c65bb74bbf65", "created": "2024-05-07T10:35:12.661513Z", "modified": "2024-05-07T10:35:12.661513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0475d101795c8b78bda318a568de8e8ee17bdf3a23d83f3701a381fe0235384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.661513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e90e3e0c-2e56-4daf-a9b2-83a081c3777d", "created": "2024-05-07T10:35:12.662307Z", "modified": "2024-05-07T10:35:12.662307Z", "relationship_type": "indicates", "source_ref": "indicator--26b64e6b-e861-48ee-afe4-c65bb74bbf65", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76f64f02-eb99-47ef-941b-8c436ef144bf", "created": "2024-05-07T10:35:12.662475Z", "modified": "2024-05-07T10:35:12.662475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0bce46e00204797ad4eb3d92d8579559ad3f20243816521647231fc1ca02ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.662475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d34e689-2555-4ee2-b34d-1c7a3553509a", "created": "2024-05-07T10:35:12.66328Z", "modified": "2024-05-07T10:35:12.66328Z", "relationship_type": "indicates", "source_ref": "indicator--76f64f02-eb99-47ef-941b-8c436ef144bf", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34a24cf1-eeb8-425f-82c7-3f88742cf278", "created": "2024-05-07T10:35:12.663453Z", "modified": "2024-05-07T10:35:12.663453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5571c1e45261d36472dd5bca2a51cbabe647480e9af35532e36ebf246f07f070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.663453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0e3288d-e6ae-4d5e-be8a-a76b293e42f3", "created": "2024-05-07T10:35:12.664246Z", "modified": "2024-05-07T10:35:12.664246Z", "relationship_type": "indicates", "source_ref": "indicator--34a24cf1-eeb8-425f-82c7-3f88742cf278", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad88531b-88d8-4d0e-a580-5ba3b82a2f8d", "created": "2024-05-07T10:35:12.66442Z", "modified": "2024-05-07T10:35:12.66442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='535534d3558fe8b403ee4abebee3207d8d7e4aafa301c524389a1c168b6b31b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.66442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fa3425a-12c1-4982-8c6c-792682562b5e", "created": "2024-05-07T10:35:12.665233Z", "modified": "2024-05-07T10:35:12.665233Z", "relationship_type": "indicates", "source_ref": "indicator--ad88531b-88d8-4d0e-a580-5ba3b82a2f8d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--346c4fd1-8c7a-4c2e-aeae-e8ea952baea5", "created": "2024-05-07T10:35:12.665403Z", "modified": "2024-05-07T10:35:12.665403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a73808b195ea07139d634547d2b30a10cf56d7e9784d7fd2bafdf0efd5772475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.665403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b881fac1-539c-4bdf-894e-64b14b2cf213", "created": "2024-05-07T10:35:12.666201Z", "modified": "2024-05-07T10:35:12.666201Z", "relationship_type": "indicates", "source_ref": "indicator--346c4fd1-8c7a-4c2e-aeae-e8ea952baea5", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dcf638e-25c0-417c-a884-b121bd46ef8f", "created": "2024-05-07T10:35:12.66637Z", "modified": "2024-05-07T10:35:12.66637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7227da0e85765e5e67972b5d41bab7230040b7f8af62fd7115dfdc361c749674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.66637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bb27ff4-9a75-48aa-ac23-d0f9bbb5787b", "created": "2024-05-07T10:35:12.667177Z", "modified": "2024-05-07T10:35:12.667177Z", "relationship_type": "indicates", "source_ref": "indicator--8dcf638e-25c0-417c-a884-b121bd46ef8f", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c5eaae0-4505-4d9c-9d02-29c4040244be", "created": "2024-05-07T10:35:12.667349Z", "modified": "2024-05-07T10:35:12.667349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e2b515af81a4b3048b66cbd0a9822f34850ba77173c6d8a34303b52dba0023f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.667349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f6786c4-d022-4af9-af47-153fca2fcb29", "created": "2024-05-07T10:35:12.668154Z", "modified": "2024-05-07T10:35:12.668154Z", "relationship_type": "indicates", "source_ref": "indicator--4c5eaae0-4505-4d9c-9d02-29c4040244be", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ecb45da-b575-46f7-9f04-a91c07eafdf1", "created": "2024-05-07T10:35:12.668328Z", "modified": "2024-05-07T10:35:12.668328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14bb7783317ae3ce9009a93ae19fbafd20b8e21f106fcb5b018f331dbfab710d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.668328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1010f0ef-f6fe-406d-b8bd-5302682de415", "created": "2024-05-07T10:35:12.669269Z", "modified": "2024-05-07T10:35:12.669269Z", "relationship_type": "indicates", "source_ref": "indicator--1ecb45da-b575-46f7-9f04-a91c07eafdf1", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76e7744e-e91f-46d5-b247-bb589fb1b5a0", "created": "2024-05-07T10:35:12.669443Z", "modified": "2024-05-07T10:35:12.669443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32d8cba77a144a9c871fe00747d2a98c5dfe6fdec28f330827fc2a199ea40185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.669443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--519358c5-b802-4477-b9a7-3353f5789eab", "created": "2024-05-07T10:35:12.670242Z", "modified": "2024-05-07T10:35:12.670242Z", "relationship_type": "indicates", "source_ref": "indicator--76e7744e-e91f-46d5-b247-bb589fb1b5a0", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--731772f5-075e-4a9f-bdf3-86ab0217a4f8", "created": "2024-05-07T10:35:12.670419Z", "modified": "2024-05-07T10:35:12.670419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d521e56654fbe96b0ac38da6b339a3183da370b59bd66ea62a2645637d13182']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.670419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d539baa-ae30-4764-bf6f-2bad8cd21078", "created": "2024-05-07T10:35:12.671216Z", "modified": "2024-05-07T10:35:12.671216Z", "relationship_type": "indicates", "source_ref": "indicator--731772f5-075e-4a9f-bdf3-86ab0217a4f8", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8730bef-2be6-41e5-bac0-3a32dcb99ab0", "created": "2024-05-07T10:35:12.671385Z", "modified": "2024-05-07T10:35:12.671385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ae57e06794429609c74943bf4725f3d71cbef34cbcfa2ca00a5284a672c6693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.671385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f971b3e-38b6-43cd-bb68-a112d8c4d17f", "created": "2024-05-07T10:35:12.672187Z", "modified": "2024-05-07T10:35:12.672187Z", "relationship_type": "indicates", "source_ref": "indicator--f8730bef-2be6-41e5-bac0-3a32dcb99ab0", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32ab4f48-9234-42ab-8a5c-912ce110410e", "created": "2024-05-07T10:35:12.672357Z", "modified": "2024-05-07T10:35:12.672357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16df130f595dfc8fded1ea8860e131bf5f1122c65ed798aa6ac9ad0e6b6ba032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.672357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffa0ecaa-7dd5-4434-9639-cf3c22a38f44", "created": "2024-05-07T10:35:12.673181Z", "modified": "2024-05-07T10:35:12.673181Z", "relationship_type": "indicates", "source_ref": "indicator--32ab4f48-9234-42ab-8a5c-912ce110410e", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b5d0a39-d9c3-484e-a2c4-98eb40a71caf", "created": "2024-05-07T10:35:12.673356Z", "modified": "2024-05-07T10:35:12.673356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc3067d419e8346e5115da8dedf846843dc52402cac41326fbf1d1c610d0184']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.673356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4bf0afb-9cf1-4ade-8fad-ec968bda269e", "created": "2024-05-07T10:35:12.674166Z", "modified": "2024-05-07T10:35:12.674166Z", "relationship_type": "indicates", "source_ref": "indicator--7b5d0a39-d9c3-484e-a2c4-98eb40a71caf", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c6bf755-9ecf-4c8a-81ee-22acab8d4cd9", "created": "2024-05-07T10:35:12.674334Z", "modified": "2024-05-07T10:35:12.674334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26cfe77dcefd4ce3e771e02f039b1e71f41397e318cf5bbd528c5fcecd4547a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.674334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f177aef-831b-4adf-9008-3610ca368b8b", "created": "2024-05-07T10:35:12.675166Z", "modified": "2024-05-07T10:35:12.675166Z", "relationship_type": "indicates", "source_ref": "indicator--1c6bf755-9ecf-4c8a-81ee-22acab8d4cd9", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--195ac54e-996c-4c54-91b8-fee6434109cb", "created": "2024-05-07T10:35:12.675342Z", "modified": "2024-05-07T10:35:12.675342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad778b97ccb0457cadf9fc91f70cfabcc8086d0b25fceb9f9d81aa160c6b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.675342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fd07590-59a1-4c0c-ab6a-a87b34d38385", "created": "2024-05-07T10:35:12.67615Z", "modified": "2024-05-07T10:35:12.67615Z", "relationship_type": "indicates", "source_ref": "indicator--195ac54e-996c-4c54-91b8-fee6434109cb", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b07e8cd7-6df5-40f2-8924-00d9c32d5fe1", "created": "2024-05-07T10:35:12.676321Z", "modified": "2024-05-07T10:35:12.676321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3275e39a4e24ce11f826ff59be82848b3c19b10481ca1c41ca226752a5dcbe50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.676321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55fd0c0d-dedd-44d8-978f-4d2614ee0921", "created": "2024-05-07T10:35:12.677275Z", "modified": "2024-05-07T10:35:12.677275Z", "relationship_type": "indicates", "source_ref": "indicator--b07e8cd7-6df5-40f2-8924-00d9c32d5fe1", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbce5f75-29ae-45bf-8315-a3be54fc004e", "created": "2024-05-07T10:35:12.677457Z", "modified": "2024-05-07T10:35:12.677457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32e9aafdae7d8fb2a99d52b82dc38d164d89d9b45c87bc38ad877f45beb95de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.677457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--332cd5ed-43e5-4e4d-86a5-1a48633d9665", "created": "2024-05-07T10:35:12.678257Z", "modified": "2024-05-07T10:35:12.678257Z", "relationship_type": "indicates", "source_ref": "indicator--dbce5f75-29ae-45bf-8315-a3be54fc004e", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fb1c8c0-3684-49c9-8cf6-9bc97eb640b1", "created": "2024-05-07T10:35:12.678428Z", "modified": "2024-05-07T10:35:12.678428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c209580b91f1ef1a82613030735bc8f62c3a929579594bd5f26c763dd891831']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.678428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cafbcad-fa5d-4727-82fa-9074ab360f74", "created": "2024-05-07T10:35:12.679229Z", "modified": "2024-05-07T10:35:12.679229Z", "relationship_type": "indicates", "source_ref": "indicator--9fb1c8c0-3684-49c9-8cf6-9bc97eb640b1", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cf6d0ca-ea29-474a-afef-e03999f2a1f1", "created": "2024-05-07T10:35:12.679401Z", "modified": "2024-05-07T10:35:12.679401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a748db885f24cf94cdc68d1e5fbdd09c4523b34a100d128b9bf3a8cfeb03f996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.679401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3539c4c1-262c-49bb-92c4-cdaeef5951a9", "created": "2024-05-07T10:35:12.680199Z", "modified": "2024-05-07T10:35:12.680199Z", "relationship_type": "indicates", "source_ref": "indicator--2cf6d0ca-ea29-474a-afef-e03999f2a1f1", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a28c165f-b82a-44fb-a4d6-8e1b879f74ea", "created": "2024-05-07T10:35:12.680371Z", "modified": "2024-05-07T10:35:12.680371Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59a58144f5b6fd868dc49a099b537bf32d686d105e3fcab360d6dd5af3b3b400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.680371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73995210-fb93-4e28-98a6-59e26eaa5154", "created": "2024-05-07T10:35:12.681187Z", "modified": "2024-05-07T10:35:12.681187Z", "relationship_type": "indicates", "source_ref": "indicator--a28c165f-b82a-44fb-a4d6-8e1b879f74ea", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1619e096-3543-426f-b048-6169ea642b06", "created": "2024-05-07T10:35:12.681359Z", "modified": "2024-05-07T10:35:12.681359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='237c6815f2a4c64fbeeb30205ab9097f1439985cc4acc558ec7d4000e8d5fed0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.681359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8fe1ca9-36c4-48cf-b829-ef65d05abd55", "created": "2024-05-07T10:35:12.682165Z", "modified": "2024-05-07T10:35:12.682165Z", "relationship_type": "indicates", "source_ref": "indicator--1619e096-3543-426f-b048-6169ea642b06", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--781d4f81-145f-4c01-8d12-aae8095b1eab", "created": "2024-05-07T10:35:12.682333Z", "modified": "2024-05-07T10:35:12.682333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='687056ee6576f3f860173e85f46d3313c7353b6bed2a245690320a74c031530d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.682333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86788096-87c6-44dd-8b09-93f1c585c496", "created": "2024-05-07T10:35:12.683136Z", "modified": "2024-05-07T10:35:12.683136Z", "relationship_type": "indicates", "source_ref": "indicator--781d4f81-145f-4c01-8d12-aae8095b1eab", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--771304a7-8e4c-428d-9b45-5d92f4c1850d", "created": "2024-05-07T10:35:12.683311Z", "modified": "2024-05-07T10:35:12.683311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d4e281b968e3c61dbce08fc8fa19a871d730b431fbbe2217902c07dae3cde9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.683311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d74ad61e-ced6-4a2e-9489-81f2acad1b10", "created": "2024-05-07T10:35:12.68412Z", "modified": "2024-05-07T10:35:12.68412Z", "relationship_type": "indicates", "source_ref": "indicator--771304a7-8e4c-428d-9b45-5d92f4c1850d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c20f8a1d-efc4-4e3f-8dc1-5a48c79b8308", "created": "2024-05-07T10:35:12.684292Z", "modified": "2024-05-07T10:35:12.684292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='657d04f1c74ef6b6eb55ef3f63652987464c37c1b9f18089eba4e043d17e666d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.684292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9762c56-0ef1-4173-bf8b-2142ef2932f7", "created": "2024-05-07T10:35:12.685142Z", "modified": "2024-05-07T10:35:12.685142Z", "relationship_type": "indicates", "source_ref": "indicator--c20f8a1d-efc4-4e3f-8dc1-5a48c79b8308", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb07dac9-1bd8-42f9-8c6f-7b94f3fea776", "created": "2024-05-07T10:35:12.685321Z", "modified": "2024-05-07T10:35:12.685321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80be1fb12eaaf5374d56c7b09cd6abd213be69e90ad8b264e3c31411cbcaf24b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.685321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--297ae28c-dd77-4c7f-9cc5-ce54e3c7a696", "created": "2024-05-07T10:35:12.686251Z", "modified": "2024-05-07T10:35:12.686251Z", "relationship_type": "indicates", "source_ref": "indicator--bb07dac9-1bd8-42f9-8c6f-7b94f3fea776", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c63afa33-6622-4077-b9ef-177cfe78648a", "created": "2024-05-07T10:35:12.686425Z", "modified": "2024-05-07T10:35:12.686425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c84e4a6d28b988d33b6761d8ea6a04c277c9379d262d7a9a8d4bf88fd716f6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.686425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622586db-c4ec-41d3-a579-0633f423944d", "created": "2024-05-07T10:35:12.687241Z", "modified": "2024-05-07T10:35:12.687241Z", "relationship_type": "indicates", "source_ref": "indicator--c63afa33-6622-4077-b9ef-177cfe78648a", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db995cd1-a67b-498c-aed0-7c7bbe63650d", "created": "2024-05-07T10:35:12.687415Z", "modified": "2024-05-07T10:35:12.687415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7f587989ea6acda25c913029f2eee533290ee51e3df1a5353aec2cf18a634']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.687415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cd44c7c-2adb-414b-8c2a-3695a591a25c", "created": "2024-05-07T10:35:12.688215Z", "modified": "2024-05-07T10:35:12.688215Z", "relationship_type": "indicates", "source_ref": "indicator--db995cd1-a67b-498c-aed0-7c7bbe63650d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ab3b043-2165-49a5-8cfd-04526775a53f", "created": "2024-05-07T10:35:12.688386Z", "modified": "2024-05-07T10:35:12.688386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a72f4b1b7555fd6b2c07211ff04618f9dc474640bc641b76753a98b4f08c849d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.688386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37b083e5-ffa1-4f18-9e2c-d40689a5b12c", "created": "2024-05-07T10:35:12.689243Z", "modified": "2024-05-07T10:35:12.689243Z", "relationship_type": "indicates", "source_ref": "indicator--2ab3b043-2165-49a5-8cfd-04526775a53f", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3d19be2-65f5-4f29-8e98-d6987b73c60e", "created": "2024-05-07T10:35:12.689424Z", "modified": "2024-05-07T10:35:12.689424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6adaf17462a23c966009297fd8c367bde7cb7e357659b96a4622060496cf04e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.689424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5820840-c009-4cef-9bc1-463249fdd45b", "created": "2024-05-07T10:35:12.690237Z", "modified": "2024-05-07T10:35:12.690237Z", "relationship_type": "indicates", "source_ref": "indicator--e3d19be2-65f5-4f29-8e98-d6987b73c60e", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d010961e-6b9c-4242-a782-3f2221729e33", "created": "2024-05-07T10:35:12.690407Z", "modified": "2024-05-07T10:35:12.690407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce589fdac0fc35e2c7224c6eaabc999453124ab1ed16974cf5aec7757b17257']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.690407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f17c2554-3eb3-49b7-a2bc-7ed43295fe17", "created": "2024-05-07T10:35:12.691225Z", "modified": "2024-05-07T10:35:12.691225Z", "relationship_type": "indicates", "source_ref": "indicator--d010961e-6b9c-4242-a782-3f2221729e33", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb498de7-8ee0-426b-b4ec-4b72667dabcd", "created": "2024-05-07T10:35:12.691402Z", "modified": "2024-05-07T10:35:12.691402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08938fc634c293560834aa6b2188f4dac07ed35b1198b18b186972ea93aa7ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.691402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--521af24a-266d-479e-ae73-8f127c18f991", "created": "2024-05-07T10:35:12.692205Z", "modified": "2024-05-07T10:35:12.692205Z", "relationship_type": "indicates", "source_ref": "indicator--cb498de7-8ee0-426b-b4ec-4b72667dabcd", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53ec9c3d-e63e-465e-8252-1d58b592343d", "created": "2024-05-07T10:35:12.692376Z", "modified": "2024-05-07T10:35:12.692376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d13f821731d3346fb84cf6a22f41f1886a2cc216c59d4f463bc0d800d95105f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.692376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cff6564d-4374-428b-b37a-af1767ce044c", "created": "2024-05-07T10:35:12.693208Z", "modified": "2024-05-07T10:35:12.693208Z", "relationship_type": "indicates", "source_ref": "indicator--53ec9c3d-e63e-465e-8252-1d58b592343d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dafc049-b032-4b99-b06f-a33434c4cefa", "created": "2024-05-07T10:35:12.693385Z", "modified": "2024-05-07T10:35:12.693385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48808ad0c3775ca6b8958fc2cfcce3336524c13128fb9c3b7ae806f486ec054a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.693385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9428d31-fe5e-4791-be24-43f7ac5a94fb", "created": "2024-05-07T10:35:12.694195Z", "modified": "2024-05-07T10:35:12.694195Z", "relationship_type": "indicates", "source_ref": "indicator--4dafc049-b032-4b99-b06f-a33434c4cefa", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4158997-42b2-40f0-b93e-0300ee858b1b", "created": "2024-05-07T10:35:12.694365Z", "modified": "2024-05-07T10:35:12.694365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4bc17c972a4baf2b5a75a35c00287d37d69cb46a13bc2a4c01e7ac2fae0a3d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.694365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05299b7a-7dfe-44e6-bedb-6725d3459605", "created": "2024-05-07T10:35:12.695281Z", "modified": "2024-05-07T10:35:12.695281Z", "relationship_type": "indicates", "source_ref": "indicator--b4158997-42b2-40f0-b93e-0300ee858b1b", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4786570e-e6a1-4856-a80a-f7059e405e65", "created": "2024-05-07T10:35:12.695454Z", "modified": "2024-05-07T10:35:12.695454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6718833cdfb07c7870e243296ab4a755caedf06946c26a12f759c06238f0da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.695454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--350acb2b-e6ea-40df-a0f4-fd2c0419891a", "created": "2024-05-07T10:35:12.696255Z", "modified": "2024-05-07T10:35:12.696255Z", "relationship_type": "indicates", "source_ref": "indicator--4786570e-e6a1-4856-a80a-f7059e405e65", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26e2250c-35d1-4609-81b7-128519ca2d77", "created": "2024-05-07T10:35:12.696426Z", "modified": "2024-05-07T10:35:12.696426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9a65cdbeda09530b695e19eb8f334b9a30d7a4bcccf31ad226ceb034a92e87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.696426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2d27326-f8bc-46b3-8399-59936e699d8a", "created": "2024-05-07T10:35:12.697243Z", "modified": "2024-05-07T10:35:12.697243Z", "relationship_type": "indicates", "source_ref": "indicator--26e2250c-35d1-4609-81b7-128519ca2d77", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5873bfb2-e560-43a1-a6a1-4ca75403ad2c", "created": "2024-05-07T10:35:12.697414Z", "modified": "2024-05-07T10:35:12.697414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63542c55379492ce3c63cd5e488da279fa92c00ccb6c078dcbc4f509de313d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.697414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a2e9fe4-150c-4481-85a5-da2030719a05", "created": "2024-05-07T10:35:12.698213Z", "modified": "2024-05-07T10:35:12.698213Z", "relationship_type": "indicates", "source_ref": "indicator--5873bfb2-e560-43a1-a6a1-4ca75403ad2c", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dfa4cb9-0b71-494c-aadb-e01af6b4d49c", "created": "2024-05-07T10:35:12.698382Z", "modified": "2024-05-07T10:35:12.698382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b331c63e09ad7f2924ec7cda9edbf65177ad5c868057eb2cbb1ba85184372c7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.698382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6e7107e-a6d1-4f8f-830a-840824a85f60", "created": "2024-05-07T10:35:12.69919Z", "modified": "2024-05-07T10:35:12.69919Z", "relationship_type": "indicates", "source_ref": "indicator--9dfa4cb9-0b71-494c-aadb-e01af6b4d49c", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39432039-5e7c-46f5-b1d3-6e6f86917563", "created": "2024-05-07T10:35:12.699361Z", "modified": "2024-05-07T10:35:12.699361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b292b99df19ca036d2715a864ce1c777aa46fc54c5c1046881268731d1dbb621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.699361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b3c7831-a36a-4ba5-906a-3ec76c83f6a5", "created": "2024-05-07T10:35:12.700161Z", "modified": "2024-05-07T10:35:12.700161Z", "relationship_type": "indicates", "source_ref": "indicator--39432039-5e7c-46f5-b1d3-6e6f86917563", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15df5a07-d993-4d5a-ae2b-5a03b81cf9a6", "created": "2024-05-07T10:35:12.700332Z", "modified": "2024-05-07T10:35:12.700332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d920c67040c74e5836e54c20d0e61ce7e6d076c6e2a45971ae90d920d11b74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.700332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3940226-0978-408a-bb8b-f475b46710c0", "created": "2024-05-07T10:35:12.701159Z", "modified": "2024-05-07T10:35:12.701159Z", "relationship_type": "indicates", "source_ref": "indicator--15df5a07-d993-4d5a-ae2b-5a03b81cf9a6", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00fa125d-7886-4e30-bfe0-5ef938071999", "created": "2024-05-07T10:35:12.70133Z", "modified": "2024-05-07T10:35:12.70133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e73bbfd60330424b93869884aadf6a17b576e49f240c080c187a3d73fef8302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.70133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da479ba2-b77c-4706-b491-5cbd86990f15", "created": "2024-05-07T10:35:12.702129Z", "modified": "2024-05-07T10:35:12.702129Z", "relationship_type": "indicates", "source_ref": "indicator--00fa125d-7886-4e30-bfe0-5ef938071999", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f2939f8-6f70-4c80-a344-b382a6eca1b2", "created": "2024-05-07T10:35:12.702299Z", "modified": "2024-05-07T10:35:12.702299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='933538d63eea0a89bb7c38d8e454fa3a502b8b6f733720e6dbced6c9ddd95f8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.702299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33a602d8-75f3-429b-8bd9-933e597c0e43", "created": "2024-05-07T10:35:12.703496Z", "modified": "2024-05-07T10:35:12.703496Z", "relationship_type": "indicates", "source_ref": "indicator--1f2939f8-6f70-4c80-a344-b382a6eca1b2", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16cd9fc6-27d7-4461-82c0-164c722d4058", "created": "2024-05-07T10:35:12.703676Z", "modified": "2024-05-07T10:35:12.703676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789043331b3f55a1a0ce52371e875f929663e13501c476a340fafaff2dbd836f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.703676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--159ecd14-dce9-49dd-83ac-2b1be78c334d", "created": "2024-05-07T10:35:12.704475Z", "modified": "2024-05-07T10:35:12.704475Z", "relationship_type": "indicates", "source_ref": "indicator--16cd9fc6-27d7-4461-82c0-164c722d4058", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d00ec076-692d-4f90-976e-eefe25b9f063", "created": "2024-05-07T10:35:12.704647Z", "modified": "2024-05-07T10:35:12.704647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e439a57f66751605bddb539b98b4d846c0dabfa6a3a851f62c8a3d45935b4569']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.704647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dfb2e2e-6dc9-4327-9c58-fea60f8df2b9", "created": "2024-05-07T10:35:12.705471Z", "modified": "2024-05-07T10:35:12.705471Z", "relationship_type": "indicates", "source_ref": "indicator--d00ec076-692d-4f90-976e-eefe25b9f063", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f2230e7-e3a1-46b7-b313-c81cd181f53a", "created": "2024-05-07T10:35:12.705646Z", "modified": "2024-05-07T10:35:12.705646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73f5c41df593a66e9c53ca908688957ef6721fdc02412f27eb40929b680429d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.705646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--896324cc-39a4-42c6-86fb-8921ec263fdc", "created": "2024-05-07T10:35:12.706445Z", "modified": "2024-05-07T10:35:12.706445Z", "relationship_type": "indicates", "source_ref": "indicator--6f2230e7-e3a1-46b7-b313-c81cd181f53a", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--829e6346-25d3-46da-9d47-24a5d048f62b", "created": "2024-05-07T10:35:12.706618Z", "modified": "2024-05-07T10:35:12.706618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06f9e06f7398c491fc4bed26621c81e18ba9938f40d1354241a9cebcd0b67d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.706618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35fc179c-8d31-48cd-b154-7c48091fcd0a", "created": "2024-05-07T10:35:12.707416Z", "modified": "2024-05-07T10:35:12.707416Z", "relationship_type": "indicates", "source_ref": "indicator--829e6346-25d3-46da-9d47-24a5d048f62b", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bcbb791-f18e-485c-a5b9-fc35bac3c151", "created": "2024-05-07T10:35:12.707594Z", "modified": "2024-05-07T10:35:12.707594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a74d5e2935e503d11457fd13263eef49e629213bec5bcef9c42aee75bca7c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.707594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a61ae731-9da1-4ea7-8f75-e731680d0bf0", "created": "2024-05-07T10:35:12.70839Z", "modified": "2024-05-07T10:35:12.70839Z", "relationship_type": "indicates", "source_ref": "indicator--4bcbb791-f18e-485c-a5b9-fc35bac3c151", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9eaed74-58c6-4560-b2a1-21f9ea565370", "created": "2024-05-07T10:35:12.708561Z", "modified": "2024-05-07T10:35:12.708561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b679292734df69ce35224f2e49206dbb9e4708cb822f96dcc16ddd881f6e5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.708561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30c331a2-ddef-4a43-b3f5-02efcfe006fe", "created": "2024-05-07T10:35:12.709422Z", "modified": "2024-05-07T10:35:12.709422Z", "relationship_type": "indicates", "source_ref": "indicator--c9eaed74-58c6-4560-b2a1-21f9ea565370", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdcb2247-35e9-40fe-bbe2-8cf7e74c9cd7", "created": "2024-05-07T10:35:12.709596Z", "modified": "2024-05-07T10:35:12.709596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51af8a022a29df350e1f6287c25ccd9a50cfdba33cfa3d8ac946298046e0b8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.709596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85abd3f0-15a7-47a7-8208-731a65df8a33", "created": "2024-05-07T10:35:12.710406Z", "modified": "2024-05-07T10:35:12.710406Z", "relationship_type": "indicates", "source_ref": "indicator--cdcb2247-35e9-40fe-bbe2-8cf7e74c9cd7", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96512c67-15ca-4f7b-8258-66ad6a9b92ce", "created": "2024-05-07T10:35:12.710577Z", "modified": "2024-05-07T10:35:12.710577Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3d87b0943d8713204b40c6a99eaf18599217f04d003cdee732bd4d97fe08aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.710577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dc6a688-7908-43a9-aa05-0b6be0fc8022", "created": "2024-05-07T10:35:12.711376Z", "modified": "2024-05-07T10:35:12.711376Z", "relationship_type": "indicates", "source_ref": "indicator--96512c67-15ca-4f7b-8258-66ad6a9b92ce", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f54a6834-12d0-45eb-bfa4-0ff2b20a5140", "created": "2024-05-07T10:35:12.711547Z", "modified": "2024-05-07T10:35:12.711547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b65de3b3ab3775efa6ec3a2caab9476a26625a8c22debcda505f07151c8fdbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.711547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f311b0e-8c48-4a4f-b4de-eb1d3fa0cddb", "created": "2024-05-07T10:35:12.712486Z", "modified": "2024-05-07T10:35:12.712486Z", "relationship_type": "indicates", "source_ref": "indicator--f54a6834-12d0-45eb-bfa4-0ff2b20a5140", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d4b04f-28dd-419f-94a4-0b8d3cc99a9b", "created": "2024-05-07T10:35:12.712659Z", "modified": "2024-05-07T10:35:12.712659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70cf946ed1e42fa1db427ee83bf74054aba56ecad4332680e63d945f42ad7ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.712659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b748f3d-d21b-4030-bd43-3b99ce02f7cb", "created": "2024-05-07T10:35:12.713487Z", "modified": "2024-05-07T10:35:12.713487Z", "relationship_type": "indicates", "source_ref": "indicator--c1d4b04f-28dd-419f-94a4-0b8d3cc99a9b", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--955b30b4-0f30-4f50-a7b0-b200bab585e7", "created": "2024-05-07T10:35:12.713662Z", "modified": "2024-05-07T10:35:12.713662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0ffae5d334c0fed88e772750a675f4d3c66fb116e8c9fbbdb444ba679366bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.713662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--744ad21f-02ae-4e31-9a62-36cea2a5fa76", "created": "2024-05-07T10:35:12.714464Z", "modified": "2024-05-07T10:35:12.714464Z", "relationship_type": "indicates", "source_ref": "indicator--955b30b4-0f30-4f50-a7b0-b200bab585e7", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41fbf74f-c70b-407c-b531-b1eeb19c383f", "created": "2024-05-07T10:35:12.714636Z", "modified": "2024-05-07T10:35:12.714636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c4fb64a3166c39cccc9363a93ac1dfecc32e27d70539dce595b00ec78749e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.714636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cffec9f8-2446-46b3-b904-cc6b3a154d6f", "created": "2024-05-07T10:35:12.715444Z", "modified": "2024-05-07T10:35:12.715444Z", "relationship_type": "indicates", "source_ref": "indicator--41fbf74f-c70b-407c-b531-b1eeb19c383f", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e55e6159-54b4-477b-bb1a-2c49ea20f1a7", "created": "2024-05-07T10:35:12.715615Z", "modified": "2024-05-07T10:35:12.715615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72748f121d9975e5f5c3e4854b90e0057443dcc38e6424389a2f31199511cdd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.715615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d064c6b-8552-4b84-adbb-26635415b348", "created": "2024-05-07T10:35:12.716412Z", "modified": "2024-05-07T10:35:12.716412Z", "relationship_type": "indicates", "source_ref": "indicator--e55e6159-54b4-477b-bb1a-2c49ea20f1a7", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3094994-c1ed-4b64-b0a9-f45a900e06da", "created": "2024-05-07T10:35:12.716586Z", "modified": "2024-05-07T10:35:12.716586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73d198f13c598ef5088571805ab0ea012ee3ee6786b680d8e8ffc88e25a81647']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.716586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a187175c-6361-46d2-8511-270e533a484e", "created": "2024-05-07T10:35:12.717414Z", "modified": "2024-05-07T10:35:12.717414Z", "relationship_type": "indicates", "source_ref": "indicator--b3094994-c1ed-4b64-b0a9-f45a900e06da", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a112c5a-e461-4f8f-92b4-82339f201733", "created": "2024-05-07T10:35:12.717584Z", "modified": "2024-05-07T10:35:12.717584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee81c8a45cd12c8389212485afbd3e63fc89e3dbf6e075b367d65b63bd3311d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.717584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14a7f866-9972-42e7-befd-7a8b877faad3", "created": "2024-05-07T10:35:12.718392Z", "modified": "2024-05-07T10:35:12.718392Z", "relationship_type": "indicates", "source_ref": "indicator--2a112c5a-e461-4f8f-92b4-82339f201733", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b3d9a2c-ccdd-43b2-ae98-82550e0d4bf0", "created": "2024-05-07T10:35:12.718569Z", "modified": "2024-05-07T10:35:12.718569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc7afbb4a6c410f6d9d70a5a12447c0f052ed80424ae12dd2c03189182c115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.718569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5705dcb-9674-488b-8e28-d59c01d86556", "created": "2024-05-07T10:35:12.719376Z", "modified": "2024-05-07T10:35:12.719376Z", "relationship_type": "indicates", "source_ref": "indicator--2b3d9a2c-ccdd-43b2-ae98-82550e0d4bf0", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55764bed-470c-44a8-b8cd-d227d54919e3", "created": "2024-05-07T10:35:12.719547Z", "modified": "2024-05-07T10:35:12.719547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699f50bcba47a86f1c85621f4cc3a1035bca0fbda851e8ae7b1f6cd81709bd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.719547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1495df55-4cb7-40db-932d-a9f5f3dc9f25", "created": "2024-05-07T10:35:12.720341Z", "modified": "2024-05-07T10:35:12.720341Z", "relationship_type": "indicates", "source_ref": "indicator--55764bed-470c-44a8-b8cd-d227d54919e3", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdbfb3fe-d746-4959-a18d-23b8aca3c143", "created": "2024-05-07T10:35:12.720517Z", "modified": "2024-05-07T10:35:12.720517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45796047ce057280b20f83345682f4065282db9dfbed4d85daa110385f3dbf0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.720517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77e40316-e5ae-40f1-8802-1760d9485cff", "created": "2024-05-07T10:35:12.721475Z", "modified": "2024-05-07T10:35:12.721475Z", "relationship_type": "indicates", "source_ref": "indicator--bdbfb3fe-d746-4959-a18d-23b8aca3c143", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e03c3b8-b3f3-43ca-89c4-a7bd4fe2e175", "created": "2024-05-07T10:35:12.72165Z", "modified": "2024-05-07T10:35:12.72165Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8133c6e9d7d77e8e8e1b226e430a96a73a2edf6b065d6f1caf262120827026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.72165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45c8c620-15be-412b-979e-1f6b15ed1962", "created": "2024-05-07T10:35:12.722452Z", "modified": "2024-05-07T10:35:12.722452Z", "relationship_type": "indicates", "source_ref": "indicator--4e03c3b8-b3f3-43ca-89c4-a7bd4fe2e175", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f45de4d-acfb-4cf5-a214-ca3e3a076717", "created": "2024-05-07T10:35:12.722626Z", "modified": "2024-05-07T10:35:12.722626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e0cee5d3ec493faecddb1d312b1215e586ac12a5613d67be337c71b8bbc2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.722626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9131b9d6-5c64-40d4-a781-b8f7f0127fca", "created": "2024-05-07T10:35:12.723426Z", "modified": "2024-05-07T10:35:12.723426Z", "relationship_type": "indicates", "source_ref": "indicator--8f45de4d-acfb-4cf5-a214-ca3e3a076717", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--899ed60c-ab77-4589-9913-81bb3b173e00", "created": "2024-05-07T10:35:12.723598Z", "modified": "2024-05-07T10:35:12.723598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8078b5b023bcc128626adb4848ca2223a7962dcefa1d803f3b8f632a9feaa04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.723598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ea9f16-7e10-4ddb-979a-ea3893f68397", "created": "2024-05-07T10:35:12.724389Z", "modified": "2024-05-07T10:35:12.724389Z", "relationship_type": "indicates", "source_ref": "indicator--899ed60c-ab77-4589-9913-81bb3b173e00", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bac3d594-7f15-458d-8565-1e1766e2dfae", "created": "2024-05-07T10:35:12.72456Z", "modified": "2024-05-07T10:35:12.72456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e43023d8bd7fc446041fdac8123b356405b4d41a2140d791af5e9d908efe65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.72456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b587f955-10d0-4859-84a5-56492f5889f8", "created": "2024-05-07T10:35:12.725382Z", "modified": "2024-05-07T10:35:12.725382Z", "relationship_type": "indicates", "source_ref": "indicator--bac3d594-7f15-458d-8565-1e1766e2dfae", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc262018-1b0f-4ebc-8fe0-9f46df4cac01", "created": "2024-05-07T10:35:12.725554Z", "modified": "2024-05-07T10:35:12.725554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a58bc4aa70a511a8427e6fe2885436e30a07b1cc2bb87599d5460f1ff808b1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.725554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c531648-a8fa-4a91-8822-29c542005b62", "created": "2024-05-07T10:35:12.726365Z", "modified": "2024-05-07T10:35:12.726365Z", "relationship_type": "indicates", "source_ref": "indicator--cc262018-1b0f-4ebc-8fe0-9f46df4cac01", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ea77f1-574a-4419-8d0c-1d439115d81e", "created": "2024-05-07T10:35:12.726536Z", "modified": "2024-05-07T10:35:12.726536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7ee7b26ec75ca139a47651cbdce8a527fb802b929cd852f703dcf8393af3b3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.726536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ed7847-36a4-4101-ada4-e0f9dda74545", "created": "2024-05-07T10:35:12.727327Z", "modified": "2024-05-07T10:35:12.727327Z", "relationship_type": "indicates", "source_ref": "indicator--e2ea77f1-574a-4419-8d0c-1d439115d81e", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--098a8bb1-0b31-4876-9afb-8c6514b00dc6", "created": "2024-05-07T10:35:12.727496Z", "modified": "2024-05-07T10:35:12.727496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72558262a74c9969fff0acd29ec1e31545938347ec09268aadabc61424581e14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.727496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c4df0c1-0613-4ddf-a151-fe2e1fa4bbe8", "created": "2024-05-07T10:35:12.728302Z", "modified": "2024-05-07T10:35:12.728302Z", "relationship_type": "indicates", "source_ref": "indicator--098a8bb1-0b31-4876-9afb-8c6514b00dc6", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ae8c35e-4a5a-4569-865e-c6effd4ae0c0", "created": "2024-05-07T10:35:12.728471Z", "modified": "2024-05-07T10:35:12.728471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='418fb40741803d03f096e3bbacb5ca1e4328436e4a1b933badb580a7f68f792e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.728471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df61e96-ae76-42ce-8869-70136a34277c", "created": "2024-05-07T10:35:12.729302Z", "modified": "2024-05-07T10:35:12.729302Z", "relationship_type": "indicates", "source_ref": "indicator--4ae8c35e-4a5a-4569-865e-c6effd4ae0c0", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8122c54e-68c8-4858-b0e1-ba0505a6c1b2", "created": "2024-05-07T10:35:12.72948Z", "modified": "2024-05-07T10:35:12.72948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c897bdf61ad8b5457f7f8fd59a55c191c2ed51d404dcf3b9ae057092a9d832e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.72948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed113b5-98cb-4784-8440-7811b0e6244f", "created": "2024-05-07T10:35:12.730399Z", "modified": "2024-05-07T10:35:12.730399Z", "relationship_type": "indicates", "source_ref": "indicator--8122c54e-68c8-4858-b0e1-ba0505a6c1b2", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50904f47-15ec-430a-b2c3-5db8c48665e4", "created": "2024-05-07T10:35:12.730572Z", "modified": "2024-05-07T10:35:12.730572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackercorp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.730572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be6b2b2c-2eed-486b-8a87-63ddf31ec388", "created": "2024-05-07T10:35:12.73122Z", "modified": "2024-05-07T10:35:12.73122Z", "relationship_type": "indicates", "source_ref": "indicator--50904f47-15ec-430a-b2c3-5db8c48665e4", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fb9cc47-8e3b-4d6e-b69b-b397f333c171", "created": "2024-05-07T10:35:12.731389Z", "modified": "2024-05-07T10:35:12.731389Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerfamily']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.731389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7000e6ce-3b2f-47de-84f1-0bf764d34c51", "created": "2024-05-07T10:35:12.732047Z", "modified": "2024-05-07T10:35:12.732047Z", "relationship_type": "indicates", "source_ref": "indicator--6fb9cc47-8e3b-4d6e-b69b-b397f333c171", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8be6a1c0-7296-4099-b889-cde8444a1d4d", "created": "2024-05-07T10:35:12.732216Z", "modified": "2024-05-07T10:35:12.732216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerinstaller']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.732216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--849fe777-12c0-414d-98eb-ea5a91baa34c", "created": "2024-05-07T10:35:12.732893Z", "modified": "2024-05-07T10:35:12.732893Z", "relationship_type": "indicates", "source_ref": "indicator--8be6a1c0-7296-4099-b889-cde8444a1d4d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cee5e197-b8c2-4a0f-9b28-643d8496bf9f", "created": "2024-05-07T10:35:12.733067Z", "modified": "2024-05-07T10:35:12.733067Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.alltracker.security']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.733067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e4ef47a-f98e-4450-992b-b298414da6de", "created": "2024-05-07T10:35:12.733719Z", "modified": "2024-05-07T10:35:12.733719Z", "relationship_type": "indicates", "source_ref": "indicator--cee5e197-b8c2-4a0f-9b28-643d8496bf9f", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ee8a93f-4ad7-4844-9297-8892d028e0ad", "created": "2024-05-07T10:35:12.733889Z", "modified": "2024-05-07T10:35:12.733889Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='219D2D7FEC2B2DA6E25693A75FC15D2C6F4F6E67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.733889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c693b5f-1a95-4acd-b684-58f226cfffd5", "created": "2024-05-07T10:35:12.734645Z", "modified": "2024-05-07T10:35:12.734645Z", "relationship_type": "indicates", "source_ref": "indicator--3ee8a93f-4ad7-4844-9297-8892d028e0ad", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f3e356d-16d2-4a9c-a1d4-38b2c3fb1a77", "created": "2024-05-07T10:35:12.734815Z", "modified": "2024-05-07T10:35:12.734815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='43D45CE7BEE36E449434C14973B7D285209414C7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.734815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33536df3-23d7-428b-805a-b22fdde9d7f1", "created": "2024-05-07T10:35:12.735567Z", "modified": "2024-05-07T10:35:12.735567Z", "relationship_type": "indicates", "source_ref": "indicator--1f3e356d-16d2-4a9c-a1d4-38b2c3fb1a77", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3edff10-49c7-46e1-a049-bcbdccd9a4b6", "created": "2024-05-07T10:35:12.735736Z", "modified": "2024-05-07T10:35:12.735736Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C4E74FD002AEC131F8D05852566055C349E0A54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.735736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf2367a-b707-4a7a-893e-41b08704072f", "created": "2024-05-07T10:35:12.736484Z", "modified": "2024-05-07T10:35:12.736484Z", "relationship_type": "indicates", "source_ref": "indicator--e3edff10-49c7-46e1-a049-bcbdccd9a4b6", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5623bcc5-7c9d-4938-a448-cbafc57f9372", "created": "2024-05-07T10:35:12.73666Z", "modified": "2024-05-07T10:35:12.73666Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6A744B0E8AE049AC0C20402EBC137B1192699A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.73666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73819e55-fb91-41ac-a2c9-70135a02f009", "created": "2024-05-07T10:35:12.73744Z", "modified": "2024-05-07T10:35:12.73744Z", "relationship_type": "indicates", "source_ref": "indicator--5623bcc5-7c9d-4938-a448-cbafc57f9372", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffbb7df9-806d-43c4-beee-1fca72e0189d", "created": "2024-05-07T10:35:12.737611Z", "modified": "2024-05-07T10:35:12.737611Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F1912CEE4B5D6C1EA4070B53B440E2F660FFCBBD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.737611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28927119-0c65-4cb4-8515-0bfbea908467", "created": "2024-05-07T10:35:12.738483Z", "modified": "2024-05-07T10:35:12.738483Z", "relationship_type": "indicates", "source_ref": "indicator--ffbb7df9-806d-43c4-beee-1fca72e0189d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4016a8d9-cdbd-4b59-b1fb-a8977f4a0a5d", "created": "2024-05-07T10:35:12.738655Z", "modified": "2024-05-07T10:35:12.738655Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F7871F09D6E58B9BEA5913FB2FA879E5427725E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.738655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3237d4ec-c14b-4cce-973f-69c3c86bb229", "created": "2024-05-07T10:35:12.739414Z", "modified": "2024-05-07T10:35:12.739414Z", "relationship_type": "indicates", "source_ref": "indicator--4016a8d9-cdbd-4b59-b1fb-a8977f4a0a5d", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0166ca8d-8abe-43ff-8fab-001b5c3a2a25", "created": "2024-05-07T10:35:12.739587Z", "modified": "2024-05-07T10:35:12.739587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EF8C27EBCF808FFA377A391DB9892B997AF16C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.739587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de8f821-e72c-4fb7-b1ec-150730066e67", "created": "2024-05-07T10:35:12.740339Z", "modified": "2024-05-07T10:35:12.740339Z", "relationship_type": "indicates", "source_ref": "indicator--0166ca8d-8abe-43ff-8fab-001b5c3a2a25", "target_ref": "malware--47b7849c-17e3-4cf8-9b55-bbe83547e6ee"}, {"type": "malware", "spec_version": "2.1", "id": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79", "created": "2024-05-07T10:35:12.740509Z", "modified": "2024-05-07T10:35:12.740509Z", "name": "SpyPhoneApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89f278fc-e0a2-4ff8-a8e7-db4a29f8e668", "created": "2024-05-07T10:35:12.740702Z", "modified": "2024-05-07T10:35:12.740702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.740702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7524b7e3-ca97-4021-b199-97894474cc79", "created": "2024-05-07T10:35:12.741378Z", "modified": "2024-05-07T10:35:12.741378Z", "relationship_type": "indicates", "source_ref": "indicator--89f278fc-e0a2-4ff8-a8e7-db4a29f8e668", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7c7baf8-3caf-4831-81db-c15cc8497e93", "created": "2024-05-07T10:35:12.741554Z", "modified": "2024-05-07T10:35:12.741554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.741554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ce98257-f10c-4378-8ed7-a72a4e418792", "created": "2024-05-07T10:35:12.742224Z", "modified": "2024-05-07T10:35:12.742224Z", "relationship_type": "indicates", "source_ref": "indicator--e7c7baf8-3caf-4831-81db-c15cc8497e93", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0b2da67-b735-4830-8503-b9531b6d18b8", "created": "2024-05-07T10:35:12.742394Z", "modified": "2024-05-07T10:35:12.742394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f50bee9ace6b951a8fe2f0a8eb77ff693ec66b53fac992ad32b45d29eb95f63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.742394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--735a9003-26c7-4ca9-8bd0-61bd542b268d", "created": "2024-05-07T10:35:12.743197Z", "modified": "2024-05-07T10:35:12.743197Z", "relationship_type": "indicates", "source_ref": "indicator--a0b2da67-b735-4830-8503-b9531b6d18b8", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbed81d6-ca37-46ca-9098-6feff2e9afb2", "created": "2024-05-07T10:35:12.743366Z", "modified": "2024-05-07T10:35:12.743366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0411cfd7e4c579dfb7561304264ec3e789cdd1ffb68fdf03791a3e5cf4179dc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.743366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f34a8f8-cf2a-4364-af83-e629422eb69f", "created": "2024-05-07T10:35:12.744164Z", "modified": "2024-05-07T10:35:12.744164Z", "relationship_type": "indicates", "source_ref": "indicator--bbed81d6-ca37-46ca-9098-6feff2e9afb2", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9917cf1f-545a-4b8c-a716-3ed9286a0f17", "created": "2024-05-07T10:35:12.744332Z", "modified": "2024-05-07T10:35:12.744332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b440e8ed6d0696e50a070030a64900a2881c285cff118ddd3bbe75d66203262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.744332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--124ce461-dcc2-4cb9-939c-38b6d70b63d0", "created": "2024-05-07T10:35:12.745181Z", "modified": "2024-05-07T10:35:12.745181Z", "relationship_type": "indicates", "source_ref": "indicator--9917cf1f-545a-4b8c-a716-3ed9286a0f17", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0567bebb-1bbc-4566-ac65-fd5b8d736a2e", "created": "2024-05-07T10:35:12.745359Z", "modified": "2024-05-07T10:35:12.745359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9052d13a25d78f8f0236c6af6034a8406973ed0349d41a51b2478afcf7260f60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.745359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7112ad9d-164b-4319-8d11-81ac2f04bf87", "created": "2024-05-07T10:35:12.746173Z", "modified": "2024-05-07T10:35:12.746173Z", "relationship_type": "indicates", "source_ref": "indicator--0567bebb-1bbc-4566-ac65-fd5b8d736a2e", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed2c7727-32bf-4902-8edd-17e9540e0df0", "created": "2024-05-07T10:35:12.746352Z", "modified": "2024-05-07T10:35:12.746352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a92083d1a0ef2520b6177d640b8fa9107b3e3019e4b4c02e4838b74ab6a881ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.746352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba74bd12-67d7-4b59-9de0-2e9d57d25462", "created": "2024-05-07T10:35:12.747285Z", "modified": "2024-05-07T10:35:12.747285Z", "relationship_type": "indicates", "source_ref": "indicator--ed2c7727-32bf-4902-8edd-17e9540e0df0", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6c4db8a-c105-4d3e-bbc9-2f3f9518c0f7", "created": "2024-05-07T10:35:12.747456Z", "modified": "2024-05-07T10:35:12.747456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31175b492bfcce407d165fbcf3e9e220411d14a84e928aa6b26404876f214a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.747456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3faca704-4071-46f3-aa87-39fb365b8426", "created": "2024-05-07T10:35:12.748252Z", "modified": "2024-05-07T10:35:12.748252Z", "relationship_type": "indicates", "source_ref": "indicator--a6c4db8a-c105-4d3e-bbc9-2f3f9518c0f7", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb606498-d28b-4f73-8266-e355de4238ee", "created": "2024-05-07T10:35:12.748424Z", "modified": "2024-05-07T10:35:12.748424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c18d0a056192f42cddf1439e729a4ae352302f765ebd711804925d7bfe742c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.748424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2160913b-c12d-4324-a0da-1052a40511a6", "created": "2024-05-07T10:35:12.749248Z", "modified": "2024-05-07T10:35:12.749248Z", "relationship_type": "indicates", "source_ref": "indicator--bb606498-d28b-4f73-8266-e355de4238ee", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--519aceba-5c85-45c5-8ffd-d9892982b49f", "created": "2024-05-07T10:35:12.74942Z", "modified": "2024-05-07T10:35:12.74942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fad7714b6b63cb84be42add573fda861811d4087e6cbf3fa687d156beddbb0ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.74942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b07bd47-23a4-4b32-9659-20bf883b8589", "created": "2024-05-07T10:35:12.750228Z", "modified": "2024-05-07T10:35:12.750228Z", "relationship_type": "indicates", "source_ref": "indicator--519aceba-5c85-45c5-8ffd-d9892982b49f", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be57a0cc-4d9f-4221-8444-38ddbc47ccea", "created": "2024-05-07T10:35:12.750398Z", "modified": "2024-05-07T10:35:12.750398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df05cab15423d5ffb9ecca54815dcd7282690ca7236c38af27ee561d7ba50606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.750398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83d1287-90af-4497-9a6d-201b6d831e70", "created": "2024-05-07T10:35:12.751197Z", "modified": "2024-05-07T10:35:12.751197Z", "relationship_type": "indicates", "source_ref": "indicator--be57a0cc-4d9f-4221-8444-38ddbc47ccea", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f30e698d-e620-48c5-afa9-27cc4ca03277", "created": "2024-05-07T10:35:12.751365Z", "modified": "2024-05-07T10:35:12.751365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12c17b6e4486259f25d5adab4ff6b825b2993a7de7315d2dce5dcfee00e718ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.751365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--587ab17c-062a-4877-96ec-b2ca1d316cee", "created": "2024-05-07T10:35:12.752163Z", "modified": "2024-05-07T10:35:12.752163Z", "relationship_type": "indicates", "source_ref": "indicator--f30e698d-e620-48c5-afa9-27cc4ca03277", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87075878-30dc-4620-b739-c45900263631", "created": "2024-05-07T10:35:12.752333Z", "modified": "2024-05-07T10:35:12.752333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab08badfcb47ea0a9f9cb9d501f0b1b4a222c99f90730303d19c781e8b61c791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.752333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f13df955-2501-4b4c-98ef-344bcff7993c", "created": "2024-05-07T10:35:12.753168Z", "modified": "2024-05-07T10:35:12.753168Z", "relationship_type": "indicates", "source_ref": "indicator--87075878-30dc-4620-b739-c45900263631", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abfcbaed-ebb1-4100-8034-5747077a794a", "created": "2024-05-07T10:35:12.753346Z", "modified": "2024-05-07T10:35:12.753346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84c6dcc255c7315b6c173d11d25dddad465329336d2be61204b6ded44ae58418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.753346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c76ee73-ed50-4ba7-a6c0-9d8fcecb6e48", "created": "2024-05-07T10:35:12.754167Z", "modified": "2024-05-07T10:35:12.754167Z", "relationship_type": "indicates", "source_ref": "indicator--abfcbaed-ebb1-4100-8034-5747077a794a", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bbf2d97-257d-47ce-9b8b-2fdd7708291f", "created": "2024-05-07T10:35:12.754343Z", "modified": "2024-05-07T10:35:12.754343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8cdd4accc4bac8606a4095fcd05b357455606bf445d79ded87d427aa31a9b02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.754343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcfd1515-e3b3-42d7-970c-e9cb2af9ed33", "created": "2024-05-07T10:35:12.755272Z", "modified": "2024-05-07T10:35:12.755272Z", "relationship_type": "indicates", "source_ref": "indicator--4bbf2d97-257d-47ce-9b8b-2fdd7708291f", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73863253-9981-4fc2-a6e0-af5fa255f731", "created": "2024-05-07T10:35:12.755446Z", "modified": "2024-05-07T10:35:12.755446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f0518802ae099336383e00360188544b5dda2461ad5c957b1521961f73d7bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.755446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d6918de-2b3e-4e63-a99f-f8a9c0894f9d", "created": "2024-05-07T10:35:12.756248Z", "modified": "2024-05-07T10:35:12.756248Z", "relationship_type": "indicates", "source_ref": "indicator--73863253-9981-4fc2-a6e0-af5fa255f731", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf3d6d2b-3cf4-4c56-bc6b-7df11fde7434", "created": "2024-05-07T10:35:12.75642Z", "modified": "2024-05-07T10:35:12.75642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='151caa8573da4d9a9d90d62066b777d66444ea4fff8728275aaed79285d5bacc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.75642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8db9f314-1a76-497e-85dc-0047d54ae72f", "created": "2024-05-07T10:35:12.757239Z", "modified": "2024-05-07T10:35:12.757239Z", "relationship_type": "indicates", "source_ref": "indicator--bf3d6d2b-3cf4-4c56-bc6b-7df11fde7434", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577606f2-0257-491d-a167-b3f16e16ea8e", "created": "2024-05-07T10:35:12.757412Z", "modified": "2024-05-07T10:35:12.757412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3c1e03e976b4751ae711e33999d3cb933ae4a39e8da2397850c099fb525312e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.757412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e573cea1-f147-4ce4-a135-893d23613676", "created": "2024-05-07T10:35:12.758211Z", "modified": "2024-05-07T10:35:12.758211Z", "relationship_type": "indicates", "source_ref": "indicator--577606f2-0257-491d-a167-b3f16e16ea8e", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5037f70-1467-4d30-99d1-e7592fc247cc", "created": "2024-05-07T10:35:12.758382Z", "modified": "2024-05-07T10:35:12.758382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53e6e0d302a98f49c324a8f49a2ab0950b1a496bb6cff2a5bca385bae1c370ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.758382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf046cb7-63fe-49e5-83d7-c622010cc913", "created": "2024-05-07T10:35:12.75918Z", "modified": "2024-05-07T10:35:12.75918Z", "relationship_type": "indicates", "source_ref": "indicator--d5037f70-1467-4d30-99d1-e7592fc247cc", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--073b5ec9-68b5-406c-a4bf-0c3213c19ca1", "created": "2024-05-07T10:35:12.759348Z", "modified": "2024-05-07T10:35:12.759348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='958fe889b34ff4ff8d867eb1a8fc7aac7e80cd920cb2d03ca68c40a41f15837d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.759348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34a0b8f4-e1fe-4b5f-8465-769d0236e1e0", "created": "2024-05-07T10:35:12.760159Z", "modified": "2024-05-07T10:35:12.760159Z", "relationship_type": "indicates", "source_ref": "indicator--073b5ec9-68b5-406c-a4bf-0c3213c19ca1", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67de0d3e-588e-4fff-9f9b-287f10c74e47", "created": "2024-05-07T10:35:12.76033Z", "modified": "2024-05-07T10:35:12.76033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3238aaf009f9450cf0da78861e56bf824b4f329d469a13f26b808977f8f2c00f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.76033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05261718-4de5-43b1-b0d3-926fd89762e2", "created": "2024-05-07T10:35:12.761156Z", "modified": "2024-05-07T10:35:12.761156Z", "relationship_type": "indicates", "source_ref": "indicator--67de0d3e-588e-4fff-9f9b-287f10c74e47", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe227570-40f3-4215-b528-442825765fcc", "created": "2024-05-07T10:35:12.761333Z", "modified": "2024-05-07T10:35:12.761333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bce7bf45a0e2bb33c7d2b34858427d574935b88768fe2342c944f77797b9a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.761333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67a8fb6f-f23d-442f-b13b-e80ce0a6e634", "created": "2024-05-07T10:35:12.762153Z", "modified": "2024-05-07T10:35:12.762153Z", "relationship_type": "indicates", "source_ref": "indicator--fe227570-40f3-4215-b528-442825765fcc", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1735aba-3f1c-4659-88fb-f62ea7051bcb", "created": "2024-05-07T10:35:12.762325Z", "modified": "2024-05-07T10:35:12.762325Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.762325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b26d27-3548-4e0f-bd2f-083fc26294d4", "created": "2024-05-07T10:35:12.762984Z", "modified": "2024-05-07T10:35:12.762984Z", "relationship_type": "indicates", "source_ref": "indicator--e1735aba-3f1c-4659-88fb-f62ea7051bcb", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b160548-6544-4f92-a187-9448a4f830a5", "created": "2024-05-07T10:35:12.763158Z", "modified": "2024-05-07T10:35:12.763158Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C017FDB2A81807EC879A8E30F4AB05D5CA02034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.763158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d20ce94-bbb8-40aa-8d79-05cc24ce1808", "created": "2024-05-07T10:35:12.76403Z", "modified": "2024-05-07T10:35:12.76403Z", "relationship_type": "indicates", "source_ref": "indicator--7b160548-6544-4f92-a187-9448a4f830a5", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec59cbd8-5702-4f5f-9053-e5de2952b30c", "created": "2024-05-07T10:35:12.764202Z", "modified": "2024-05-07T10:35:12.764202Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9477420001BC79500623374EC586B054AAC97BF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.764202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589071e3-9079-4bfc-a24c-a933062d5142", "created": "2024-05-07T10:35:12.764972Z", "modified": "2024-05-07T10:35:12.764972Z", "relationship_type": "indicates", "source_ref": "indicator--ec59cbd8-5702-4f5f-9053-e5de2952b30c", "target_ref": "malware--de1e6c7c-0eb0-46c4-9457-6eebd4e92a79"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588", "created": "2024-05-07T10:35:12.765145Z", "modified": "2024-05-07T10:35:12.765145Z", "name": "AndroidMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b067a6f-658a-46b7-9741-ad7995afb2dc", "created": "2024-05-07T10:35:12.765325Z", "modified": "2024-05-07T10:35:12.765325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.765325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2a6e9e0-3792-4100-9152-0de99df607aa", "created": "2024-05-07T10:35:12.765997Z", "modified": "2024-05-07T10:35:12.765997Z", "relationship_type": "indicates", "source_ref": "indicator--9b067a6f-658a-46b7-9741-ad7995afb2dc", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3e27f71-d9e0-417a-b040-db2fd300d55e", "created": "2024-05-07T10:35:12.766168Z", "modified": "2024-05-07T10:35:12.766168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.766168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a38f60-df98-42d0-8d1b-9914122da787", "created": "2024-05-07T10:35:12.766825Z", "modified": "2024-05-07T10:35:12.766825Z", "relationship_type": "indicates", "source_ref": "indicator--a3e27f71-d9e0-417a-b040-db2fd300d55e", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be39e844-4692-4781-afa4-01e7f0e3c91a", "created": "2024-05-07T10:35:12.766995Z", "modified": "2024-05-07T10:35:12.766995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.766995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb7da6ce-efdd-47ca-bf88-dc68e389f5ff", "created": "2024-05-07T10:35:12.767676Z", "modified": "2024-05-07T10:35:12.767676Z", "relationship_type": "indicates", "source_ref": "indicator--be39e844-4692-4781-afa4-01e7f0e3c91a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f71d55d0-9fa3-4e36-80ab-58568ef44108", "created": "2024-05-07T10:35:12.767848Z", "modified": "2024-05-07T10:35:12.767848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.767848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e59bbfe-acf4-4bce-ba58-4c5c8249af70", "created": "2024-05-07T10:35:12.76851Z", "modified": "2024-05-07T10:35:12.76851Z", "relationship_type": "indicates", "source_ref": "indicator--f71d55d0-9fa3-4e36-80ab-58568ef44108", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50472510-b1fa-4e37-a731-7588528e5f36", "created": "2024-05-07T10:35:12.76868Z", "modified": "2024-05-07T10:35:12.76868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.76868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca4921b6-93c3-48f0-8fdb-d3c02b57ca5c", "created": "2024-05-07T10:35:12.76937Z", "modified": "2024-05-07T10:35:12.76937Z", "relationship_type": "indicates", "source_ref": "indicator--50472510-b1fa-4e37-a731-7588528e5f36", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e7dd745-f0cc-4fdb-a06b-2b43a77506bd", "created": "2024-05-07T10:35:12.76954Z", "modified": "2024-05-07T10:35:12.76954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.76954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54ba6ac5-2ab4-4cda-90b9-70780c8fa6e4", "created": "2024-05-07T10:35:12.770206Z", "modified": "2024-05-07T10:35:12.770206Z", "relationship_type": "indicates", "source_ref": "indicator--2e7dd745-f0cc-4fdb-a06b-2b43a77506bd", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933e8efb-e3bc-4347-a83d-3105e6e5b762", "created": "2024-05-07T10:35:12.770374Z", "modified": "2024-05-07T10:35:12.770374Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='installam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.770374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd59911f-0ba3-4f3e-b18c-45881a6dddec", "created": "2024-05-07T10:35:12.771043Z", "modified": "2024-05-07T10:35:12.771043Z", "relationship_type": "indicates", "source_ref": "indicator--933e8efb-e3bc-4347-a83d-3105e6e5b762", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12340c78-8c7b-48fc-9f71-395899e846af", "created": "2024-05-07T10:35:12.771212Z", "modified": "2024-05-07T10:35:12.771212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a76f01c4496299978d366c6b814173a347f05d05f19177cbaa23ad283bbfffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.771212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7115d015-a8c4-4900-84f0-d17536d0dc73", "created": "2024-05-07T10:35:12.772153Z", "modified": "2024-05-07T10:35:12.772153Z", "relationship_type": "indicates", "source_ref": "indicator--12340c78-8c7b-48fc-9f71-395899e846af", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc626aa-f5b9-4e97-9aa2-73f93379da52", "created": "2024-05-07T10:35:12.772327Z", "modified": "2024-05-07T10:35:12.772327Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7f39de38173248c9e76a0555f486d989e29f7638d4ecfbb4136115bc15d20c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.772327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4f5a307-68e0-4b4d-89f3-74d2333331a8", "created": "2024-05-07T10:35:12.77316Z", "modified": "2024-05-07T10:35:12.77316Z", "relationship_type": "indicates", "source_ref": "indicator--7bc626aa-f5b9-4e97-9aa2-73f93379da52", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5966366-244f-47f9-8084-3c10bd0bc551", "created": "2024-05-07T10:35:12.773332Z", "modified": "2024-05-07T10:35:12.773332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c21d11eced9f4f5ff2606530046f45fd20ff1087fbf914b44918a690ac7d556']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.773332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--466a45b2-b81b-41a5-a8ae-ad44a01af747", "created": "2024-05-07T10:35:12.774143Z", "modified": "2024-05-07T10:35:12.774143Z", "relationship_type": "indicates", "source_ref": "indicator--d5966366-244f-47f9-8084-3c10bd0bc551", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3597046c-99b9-41ac-b75a-b6b63c6c26c8", "created": "2024-05-07T10:35:12.774313Z", "modified": "2024-05-07T10:35:12.774313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cad4a1af2a33044c816848d8027ef2d170efcedef06590a63f04b4f309715be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.774313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1007a2dd-f252-42bb-a65d-a9e93c6d550c", "created": "2024-05-07T10:35:12.77512Z", "modified": "2024-05-07T10:35:12.77512Z", "relationship_type": "indicates", "source_ref": "indicator--3597046c-99b9-41ac-b75a-b6b63c6c26c8", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9279bf43-3f14-4e9a-9eed-8de6eda3445d", "created": "2024-05-07T10:35:12.775291Z", "modified": "2024-05-07T10:35:12.775291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cafd13c1feb924f1d19dd5120b485a2df52edc1b6fa2199d06dacbcad3a9835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.775291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ef21b2d-db25-4dbf-95c0-bf7503b21dd1", "created": "2024-05-07T10:35:12.776087Z", "modified": "2024-05-07T10:35:12.776087Z", "relationship_type": "indicates", "source_ref": "indicator--9279bf43-3f14-4e9a-9eed-8de6eda3445d", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce17c2fb-3349-443d-a98d-dc818562d228", "created": "2024-05-07T10:35:12.776257Z", "modified": "2024-05-07T10:35:12.776257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='696b78ea404c56571aef1e57f33eb8651fcd70f791bb6ebf09122d9cd0131a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.776257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6821b08a-81ac-4189-9c46-3380cff88d86", "created": "2024-05-07T10:35:12.777081Z", "modified": "2024-05-07T10:35:12.777081Z", "relationship_type": "indicates", "source_ref": "indicator--ce17c2fb-3349-443d-a98d-dc818562d228", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d5cbeb2-9af5-45ee-9ba3-a22d49c31d66", "created": "2024-05-07T10:35:12.77726Z", "modified": "2024-05-07T10:35:12.77726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d32ca5a51a080fa130956732c7285724f62109a351da35b1775e0432067b7d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.77726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56db6a7a-644d-451d-98be-eb59287159cd", "created": "2024-05-07T10:35:12.778061Z", "modified": "2024-05-07T10:35:12.778061Z", "relationship_type": "indicates", "source_ref": "indicator--5d5cbeb2-9af5-45ee-9ba3-a22d49c31d66", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63fc19d0-379a-4407-9099-544136967fa8", "created": "2024-05-07T10:35:12.778237Z", "modified": "2024-05-07T10:35:12.778237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb8ce7df08a5dd151f741adce7bc28f05787d50260b79055900f624a04568c5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.778237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0b3845-2056-4ec1-a333-5718ad56986e", "created": "2024-05-07T10:35:12.779069Z", "modified": "2024-05-07T10:35:12.779069Z", "relationship_type": "indicates", "source_ref": "indicator--63fc19d0-379a-4407-9099-544136967fa8", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60e18d4-d11b-405b-8545-1193edf55259", "created": "2024-05-07T10:35:12.779245Z", "modified": "2024-05-07T10:35:12.779245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aeb15c4a0bfa4789a1c6eabe0058ad4acf0bae00a65ee3a5a6e21aba04f0905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.779245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3222ccbc-de96-4089-be7b-08856b298229", "created": "2024-05-07T10:35:12.780072Z", "modified": "2024-05-07T10:35:12.780072Z", "relationship_type": "indicates", "source_ref": "indicator--f60e18d4-d11b-405b-8545-1193edf55259", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42bfe8c3-961a-47fa-95a5-165ddc62d6a8", "created": "2024-05-07T10:35:12.780245Z", "modified": "2024-05-07T10:35:12.780245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5829380cf2134da8b65a85fdfabc1dc41e87c51c09944e91768f7165588a3470']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.780245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8504cdfb-0397-47e3-b5ba-0c8b00211329", "created": "2024-05-07T10:35:12.781208Z", "modified": "2024-05-07T10:35:12.781208Z", "relationship_type": "indicates", "source_ref": "indicator--42bfe8c3-961a-47fa-95a5-165ddc62d6a8", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79eee7ef-8013-4200-a92b-da2149157cc3", "created": "2024-05-07T10:35:12.781385Z", "modified": "2024-05-07T10:35:12.781385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2a6a648667f5a0ab6a281c2e7af7e7f0cbcbd4ea00652f7d40ec206784faf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.781385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21020c87-5be6-4b6a-b06f-dd92efc8bc5e", "created": "2024-05-07T10:35:12.782185Z", "modified": "2024-05-07T10:35:12.782185Z", "relationship_type": "indicates", "source_ref": "indicator--79eee7ef-8013-4200-a92b-da2149157cc3", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--389cd469-c996-4983-a386-1247fae0a01b", "created": "2024-05-07T10:35:12.782357Z", "modified": "2024-05-07T10:35:12.782357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0a0fb3246ca7ad43026ea6f6d37c87679cab459e28e4da5231f76f1a86d8f54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.782357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--384381f9-b5ad-45a6-a0b4-a51af6d86017", "created": "2024-05-07T10:35:12.78315Z", "modified": "2024-05-07T10:35:12.78315Z", "relationship_type": "indicates", "source_ref": "indicator--389cd469-c996-4983-a386-1247fae0a01b", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--627c46f4-4016-45c8-9331-ccacfa884ed2", "created": "2024-05-07T10:35:12.783321Z", "modified": "2024-05-07T10:35:12.783321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13d5a01a6699f421f6e41e4e3c8d8620d6cff9874087eb2aa741b2d6e065dd71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.783321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--453798b1-c014-4ae7-825a-f1378cd44425", "created": "2024-05-07T10:35:12.784118Z", "modified": "2024-05-07T10:35:12.784118Z", "relationship_type": "indicates", "source_ref": "indicator--627c46f4-4016-45c8-9331-ccacfa884ed2", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--353dc267-1011-44a6-8993-9c085f1ef0a3", "created": "2024-05-07T10:35:12.784291Z", "modified": "2024-05-07T10:35:12.784291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27000eedc04f11e3e450001dcf762e407342b761e27f84ce353890a7bb3fbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.784291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e247c2dc-58d2-4301-a171-f3106d4cd244", "created": "2024-05-07T10:35:12.785109Z", "modified": "2024-05-07T10:35:12.785109Z", "relationship_type": "indicates", "source_ref": "indicator--353dc267-1011-44a6-8993-9c085f1ef0a3", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74e4edff-535d-4881-a1d0-3b52b2cfcc6e", "created": "2024-05-07T10:35:12.785282Z", "modified": "2024-05-07T10:35:12.785282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='401fcf44aa8f89fe7fb2d6d090ae4499279ddeef7c43092fd0cb690bc7fdff07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.785282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9396a9ab-27f4-4a57-9ede-f6deb500ece3", "created": "2024-05-07T10:35:12.786077Z", "modified": "2024-05-07T10:35:12.786077Z", "relationship_type": "indicates", "source_ref": "indicator--74e4edff-535d-4881-a1d0-3b52b2cfcc6e", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97297832-5cb7-4117-b657-0308ff2d5c7a", "created": "2024-05-07T10:35:12.786246Z", "modified": "2024-05-07T10:35:12.786246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84bfb3773b04e4298f92bac9c67bb26b827b81cea83e8b33f9b46c3ee01a5c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.786246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d0c0a7-0ac9-46eb-a0ba-ba2ab6432f03", "created": "2024-05-07T10:35:12.787054Z", "modified": "2024-05-07T10:35:12.787054Z", "relationship_type": "indicates", "source_ref": "indicator--97297832-5cb7-4117-b657-0308ff2d5c7a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03cce65a-25f4-4f25-a7bf-09e7f899a9c0", "created": "2024-05-07T10:35:12.78723Z", "modified": "2024-05-07T10:35:12.78723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cedf11a9589344f4d2f5b5a1aafef39b543d3e5c390c831d407c47e5f6e4b3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.78723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5fb56ef-e430-4f78-afa4-d33c5189d9b1", "created": "2024-05-07T10:35:12.788031Z", "modified": "2024-05-07T10:35:12.788031Z", "relationship_type": "indicates", "source_ref": "indicator--03cce65a-25f4-4f25-a7bf-09e7f899a9c0", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dc564c9-ff6b-4506-812d-c15834bfb511", "created": "2024-05-07T10:35:12.788201Z", "modified": "2024-05-07T10:35:12.788201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f46743fcc63705c337912f831944ff3d7572bf2b5c69e354f95a8401702ba54b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.788201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dcd0572-429d-4944-81c9-a7f8e59a057d", "created": "2024-05-07T10:35:12.78902Z", "modified": "2024-05-07T10:35:12.78902Z", "relationship_type": "indicates", "source_ref": "indicator--5dc564c9-ff6b-4506-812d-c15834bfb511", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e96284a5-73ec-4f54-bdc3-20fb892dbaf5", "created": "2024-05-07T10:35:12.789192Z", "modified": "2024-05-07T10:35:12.789192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e92a52070ec1d55e8ffe8a74c4499c05faf9942816f6c1efc495e2939439d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.789192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8974c488-79d6-42cb-8786-bb3e63fcd8b8", "created": "2024-05-07T10:35:12.790114Z", "modified": "2024-05-07T10:35:12.790114Z", "relationship_type": "indicates", "source_ref": "indicator--e96284a5-73ec-4f54-bdc3-20fb892dbaf5", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9fef456-b7ca-4b2a-81e1-e4c46c2e6120", "created": "2024-05-07T10:35:12.790291Z", "modified": "2024-05-07T10:35:12.790291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c27aa0e302e2986db9edb3bef46ae2fb5acef73e40606f83fd3ee6893e20163']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.790291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c84c70e-f1e4-4630-840c-a624e238fa93", "created": "2024-05-07T10:35:12.791084Z", "modified": "2024-05-07T10:35:12.791084Z", "relationship_type": "indicates", "source_ref": "indicator--f9fef456-b7ca-4b2a-81e1-e4c46c2e6120", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebd93a77-d5a5-49d8-aa46-9437410a90c3", "created": "2024-05-07T10:35:12.791254Z", "modified": "2024-05-07T10:35:12.791254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c44e8fba94b134f73ca6be0cfbe8778b9ff72201c7ddcfaf4a69a53118ef990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.791254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2f85c36-92a9-49a8-93ec-b7d3e213569d", "created": "2024-05-07T10:35:12.792051Z", "modified": "2024-05-07T10:35:12.792051Z", "relationship_type": "indicates", "source_ref": "indicator--ebd93a77-d5a5-49d8-aa46-9437410a90c3", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f7b057d-1de8-4a85-a781-20f2212cf0c0", "created": "2024-05-07T10:35:12.79222Z", "modified": "2024-05-07T10:35:12.79222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='907def04e5331061e27dbb06b7fafbf60c5e895d0d899a258c49de3779bb9103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.79222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b665736-53db-4521-a343-807233d49c4f", "created": "2024-05-07T10:35:12.79304Z", "modified": "2024-05-07T10:35:12.79304Z", "relationship_type": "indicates", "source_ref": "indicator--4f7b057d-1de8-4a85-a781-20f2212cf0c0", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0da92b88-cf0d-4e43-beda-3ee33d9ad826", "created": "2024-05-07T10:35:12.793212Z", "modified": "2024-05-07T10:35:12.793212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0de4d427a919ee9568e873c730703a3a70e4cdcc976f15b86a77f0e7d9e0adeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.793212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30ba80e9-705b-44c3-aec8-2f73cb1283f1", "created": "2024-05-07T10:35:12.794012Z", "modified": "2024-05-07T10:35:12.794012Z", "relationship_type": "indicates", "source_ref": "indicator--0da92b88-cf0d-4e43-beda-3ee33d9ad826", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6df70b8-4117-4a34-aeed-bff168dd1299", "created": "2024-05-07T10:35:12.794221Z", "modified": "2024-05-07T10:35:12.794221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90fd50cdbc2fb8add2379d58bac5ed191f19e2557083206efc036273c749e0d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.794221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cfb161a-1b98-4a2b-8c28-bfc3139f732f", "created": "2024-05-07T10:35:12.795036Z", "modified": "2024-05-07T10:35:12.795036Z", "relationship_type": "indicates", "source_ref": "indicator--f6df70b8-4117-4a34-aeed-bff168dd1299", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83bc17e7-0b45-4ce4-a20b-c9b1704d7b7a", "created": "2024-05-07T10:35:12.795205Z", "modified": "2024-05-07T10:35:12.795205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a54fa05e5b6a856ea55ced361faa72e13789ceb2d90e28f911ba586bd43ff937']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.795205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b92c7a0-8c89-4645-9e7d-13fdf087f062", "created": "2024-05-07T10:35:12.795997Z", "modified": "2024-05-07T10:35:12.795997Z", "relationship_type": "indicates", "source_ref": "indicator--83bc17e7-0b45-4ce4-a20b-c9b1704d7b7a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd300216-cf71-48c1-a2ca-43950aae5e6a", "created": "2024-05-07T10:35:12.796164Z", "modified": "2024-05-07T10:35:12.796164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9b3c311ff86d3d32c08776f5237997410b42f926529a851fef2c8d2c5b6192c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.796164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ff83aa9-9450-421f-9388-f2a9304735e1", "created": "2024-05-07T10:35:12.796991Z", "modified": "2024-05-07T10:35:12.796991Z", "relationship_type": "indicates", "source_ref": "indicator--cd300216-cf71-48c1-a2ca-43950aae5e6a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb88cdca-6e41-4d19-ab06-a6bcc618db5c", "created": "2024-05-07T10:35:12.797162Z", "modified": "2024-05-07T10:35:12.797162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1aa87fa0e6413cd4d196feb41a1d4a9f91cdecca86663a10c30069748c9e03de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.797162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1680f29-b23c-42c0-9642-ac8d7f94a5c4", "created": "2024-05-07T10:35:12.798091Z", "modified": "2024-05-07T10:35:12.798091Z", "relationship_type": "indicates", "source_ref": "indicator--eb88cdca-6e41-4d19-ab06-a6bcc618db5c", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d079b73-445e-4b7b-bb2c-083a92c2d320", "created": "2024-05-07T10:35:12.798263Z", "modified": "2024-05-07T10:35:12.798263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='240dd787247bac93e6e8ef1becaf1edac2684ae4bae59cb56861b997dc0156a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.798263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bae0f16-3e19-4516-bf1c-d827373a03ef", "created": "2024-05-07T10:35:12.799068Z", "modified": "2024-05-07T10:35:12.799068Z", "relationship_type": "indicates", "source_ref": "indicator--9d079b73-445e-4b7b-bb2c-083a92c2d320", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf3f56e7-7c24-4475-b455-9a5c29ad53ff", "created": "2024-05-07T10:35:12.799239Z", "modified": "2024-05-07T10:35:12.799239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28b14f4131858b499c1d7eefc4d2e60c6ede317541b2a8fec665d49413ba739e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.799239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efc2a6b2-e48b-4e39-95c4-082309f0f477", "created": "2024-05-07T10:35:12.800036Z", "modified": "2024-05-07T10:35:12.800036Z", "relationship_type": "indicates", "source_ref": "indicator--cf3f56e7-7c24-4475-b455-9a5c29ad53ff", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e2ed795-d1e0-447a-8021-042c84697217", "created": "2024-05-07T10:35:12.800207Z", "modified": "2024-05-07T10:35:12.800207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='837237c6fde628eafbd00a737ced265648ee8ab0688e0b4b64fe99f8c7153f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.800207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2432db13-435f-46a9-a97d-913d701cf437", "created": "2024-05-07T10:35:12.801076Z", "modified": "2024-05-07T10:35:12.801076Z", "relationship_type": "indicates", "source_ref": "indicator--3e2ed795-d1e0-447a-8021-042c84697217", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc4df925-4f1b-4d72-a209-0abd5b6abc09", "created": "2024-05-07T10:35:12.801253Z", "modified": "2024-05-07T10:35:12.801253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fb9df0af4ff6e1e5b950c06959837c50adc85bbeec59db663affa83d0517495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.801253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc3a755a-6cfb-44e5-bacd-793e88a9cd0c", "created": "2024-05-07T10:35:12.802069Z", "modified": "2024-05-07T10:35:12.802069Z", "relationship_type": "indicates", "source_ref": "indicator--bc4df925-4f1b-4d72-a209-0abd5b6abc09", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3ee7950-331f-44d5-b9da-ede0e6869c6f", "created": "2024-05-07T10:35:12.802242Z", "modified": "2024-05-07T10:35:12.802242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='971a2a5f84f91f8b59a52af0781e0d0b0a1297ae57211c846d358287e198cf81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.802242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--910c28eb-4dfc-42b4-a895-1d9345114f06", "created": "2024-05-07T10:35:12.803056Z", "modified": "2024-05-07T10:35:12.803056Z", "relationship_type": "indicates", "source_ref": "indicator--e3ee7950-331f-44d5-b9da-ede0e6869c6f", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--224c39f9-a751-4bba-9388-bab67fbb6f4f", "created": "2024-05-07T10:35:12.803231Z", "modified": "2024-05-07T10:35:12.803231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44e0a6ac19c2214aa3c5dbc1c70afdfe219a7ea893954c67bfb232d9d825da1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.803231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce81ef99-798a-4652-bea3-cc48924a5d54", "created": "2024-05-07T10:35:12.804034Z", "modified": "2024-05-07T10:35:12.804034Z", "relationship_type": "indicates", "source_ref": "indicator--224c39f9-a751-4bba-9388-bab67fbb6f4f", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2d52b82-9cdf-49c6-a8a9-a2b80bbf9c51", "created": "2024-05-07T10:35:12.804203Z", "modified": "2024-05-07T10:35:12.804203Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c23b74046637728787fd611584db345701c124987fbeb165fbea65c29c0c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.804203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--befe0337-cf5b-450f-8aac-4cbefd183d21", "created": "2024-05-07T10:35:12.805025Z", "modified": "2024-05-07T10:35:12.805025Z", "relationship_type": "indicates", "source_ref": "indicator--d2d52b82-9cdf-49c6-a8a9-a2b80bbf9c51", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--905e108f-9660-41bd-9524-a6cd6b19156f", "created": "2024-05-07T10:35:12.805197Z", "modified": "2024-05-07T10:35:12.805197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdacaff9f4bb261737ee16d4b8937c437a2ccc21d058fe7ae8815aa47f19ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.805197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95aafc7a-2013-4740-8ed4-f8c23e99b09c", "created": "2024-05-07T10:35:12.806004Z", "modified": "2024-05-07T10:35:12.806004Z", "relationship_type": "indicates", "source_ref": "indicator--905e108f-9660-41bd-9524-a6cd6b19156f", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e5f1a59-47b7-44c5-b480-7373e211b441", "created": "2024-05-07T10:35:12.806173Z", "modified": "2024-05-07T10:35:12.806173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32cc4cd60db6e1740aff1bce327580c19b1b7704572bb308ade39e19c982c0b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.806173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1515f7f4-f2bf-49f5-ab63-b61a99ec017a", "created": "2024-05-07T10:35:12.807414Z", "modified": "2024-05-07T10:35:12.807414Z", "relationship_type": "indicates", "source_ref": "indicator--2e5f1a59-47b7-44c5-b480-7373e211b441", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12787b9f-7447-4e48-965e-bd87915d0429", "created": "2024-05-07T10:35:12.807585Z", "modified": "2024-05-07T10:35:12.807585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f57686e7341f5c1f6e301d5e6eed2bd5048d56d14e5bae568370526107d0814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.807585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa2099a1-3983-4d89-9597-de4362b03984", "created": "2024-05-07T10:35:12.808385Z", "modified": "2024-05-07T10:35:12.808385Z", "relationship_type": "indicates", "source_ref": "indicator--12787b9f-7447-4e48-965e-bd87915d0429", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c17351ba-a822-4d87-9ebe-1d115e1c5af2", "created": "2024-05-07T10:35:12.808554Z", "modified": "2024-05-07T10:35:12.808554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29429319ecc7c736262af7425edaab70f7d9cbe10ea9cf2eeca9ea7da5410427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.808554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1493090d-eb15-4ed7-a6b7-d13b1a8a6324", "created": "2024-05-07T10:35:12.809385Z", "modified": "2024-05-07T10:35:12.809385Z", "relationship_type": "indicates", "source_ref": "indicator--c17351ba-a822-4d87-9ebe-1d115e1c5af2", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ba62ca-712e-4d24-981d-8490d2e92e98", "created": "2024-05-07T10:35:12.809559Z", "modified": "2024-05-07T10:35:12.809559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b7b6d73b18155b6d3a0c63b3799c88105a0fde33bbf96bf78cd6208df2b5e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.809559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b06abde-dc4f-4196-a647-01bf5b100f85", "created": "2024-05-07T10:35:12.810359Z", "modified": "2024-05-07T10:35:12.810359Z", "relationship_type": "indicates", "source_ref": "indicator--f8ba62ca-712e-4d24-981d-8490d2e92e98", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19bd7a68-4c71-431f-a8d3-24abbb75aec8", "created": "2024-05-07T10:35:12.81053Z", "modified": "2024-05-07T10:35:12.81053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85edce966c0592c85ac0cef3ea15df2d6dd345873be0dcf94f64943586e85714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.81053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968ff740-167c-42ac-bc4a-25b33103e1f8", "created": "2024-05-07T10:35:12.811327Z", "modified": "2024-05-07T10:35:12.811327Z", "relationship_type": "indicates", "source_ref": "indicator--19bd7a68-4c71-431f-a8d3-24abbb75aec8", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dcf2134-3e12-4879-9e09-790b1708755f", "created": "2024-05-07T10:35:12.811498Z", "modified": "2024-05-07T10:35:12.811498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfa23a975a012d0d111de48923db2f7e2276696678305c75a0799992a333e1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.811498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae2f50c8-179e-498a-a37b-57b7c899c8b9", "created": "2024-05-07T10:35:12.812301Z", "modified": "2024-05-07T10:35:12.812301Z", "relationship_type": "indicates", "source_ref": "indicator--8dcf2134-3e12-4879-9e09-790b1708755f", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1369550-81e7-4df1-8fd5-6a630e4e10dc", "created": "2024-05-07T10:35:12.812469Z", "modified": "2024-05-07T10:35:12.812469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='440cd74c1010ad0f1d2becb5453c0bf2869087c2993522866590db9a77273d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.812469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39e361aa-5f30-4941-8f78-152046c5a977", "created": "2024-05-07T10:35:12.813291Z", "modified": "2024-05-07T10:35:12.813291Z", "relationship_type": "indicates", "source_ref": "indicator--f1369550-81e7-4df1-8fd5-6a630e4e10dc", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c48df8-1988-4b06-8f0b-060da8db4e02", "created": "2024-05-07T10:35:12.813463Z", "modified": "2024-05-07T10:35:12.813463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e399c7038bdc97af4afb8a9b9b3f0cd46149235669be6587b094c5b8218e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.813463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eede01e-18a5-40e1-b3df-579d6283fc1d", "created": "2024-05-07T10:35:12.814268Z", "modified": "2024-05-07T10:35:12.814268Z", "relationship_type": "indicates", "source_ref": "indicator--c2c48df8-1988-4b06-8f0b-060da8db4e02", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc310675-703c-40f0-bb3e-d88568338fa9", "created": "2024-05-07T10:35:12.81444Z", "modified": "2024-05-07T10:35:12.81444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02b7f8f8bcde28780306a64c08d07dec4b568b049f7b0ee716db018e1f3f34bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.81444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7c508d-cae6-460f-83a7-d10e796498c8", "created": "2024-05-07T10:35:12.815241Z", "modified": "2024-05-07T10:35:12.815241Z", "relationship_type": "indicates", "source_ref": "indicator--cc310675-703c-40f0-bb3e-d88568338fa9", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3ad9c57-e85d-47d5-8bfe-d43817995d68", "created": "2024-05-07T10:35:12.81541Z", "modified": "2024-05-07T10:35:12.81541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70d3cb60122e2995f5511c0d6ba05e7c5114d88437685ddf00a6fd80e606c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.81541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19245709-1593-46fc-b15a-ab730eba273f", "created": "2024-05-07T10:35:12.816344Z", "modified": "2024-05-07T10:35:12.816344Z", "relationship_type": "indicates", "source_ref": "indicator--b3ad9c57-e85d-47d5-8bfe-d43817995d68", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0df1a42-768c-4b19-9952-43ceb52246cf", "created": "2024-05-07T10:35:12.816521Z", "modified": "2024-05-07T10:35:12.816521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd7d3615a94cf25b46722e864adc69a1089cf9c31424b5a318e9bd739ca6daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.816521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc437c54-3ee4-44f4-b8e9-79a0f91acf3a", "created": "2024-05-07T10:35:12.817366Z", "modified": "2024-05-07T10:35:12.817366Z", "relationship_type": "indicates", "source_ref": "indicator--c0df1a42-768c-4b19-9952-43ceb52246cf", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7038ff8-3d3f-4f11-aaee-3b0ef5719dfe", "created": "2024-05-07T10:35:12.817545Z", "modified": "2024-05-07T10:35:12.817545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08476cc59371b4cf91cdb60e7eb947f088b8ae90f8db011e98cbe9ae4110f1c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.817545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48672226-a275-47b2-b2e7-10d11a06fdc9", "created": "2024-05-07T10:35:12.818348Z", "modified": "2024-05-07T10:35:12.818348Z", "relationship_type": "indicates", "source_ref": "indicator--c7038ff8-3d3f-4f11-aaee-3b0ef5719dfe", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff7d329b-ad66-471b-9311-d04300ad2bfb", "created": "2024-05-07T10:35:12.81852Z", "modified": "2024-05-07T10:35:12.81852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c54cd930231b60b2c0f7d49c5cc730d22cab0b2cc115f33e3724d0a9adbc786']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.81852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34fc1fe8-8619-48a8-80b8-e2834dd5f56a", "created": "2024-05-07T10:35:12.819333Z", "modified": "2024-05-07T10:35:12.819333Z", "relationship_type": "indicates", "source_ref": "indicator--ff7d329b-ad66-471b-9311-d04300ad2bfb", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc4bd294-c10e-4e6b-b575-0c4a1d12c629", "created": "2024-05-07T10:35:12.819505Z", "modified": "2024-05-07T10:35:12.819505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b06ba3a861c4a9b238460543d20c2817c6f0f1fccf2cb50de360655660f7bb04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.819505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d844b020-b326-47f6-acbe-f306a3960858", "created": "2024-05-07T10:35:12.8203Z", "modified": "2024-05-07T10:35:12.8203Z", "relationship_type": "indicates", "source_ref": "indicator--cc4bd294-c10e-4e6b-b575-0c4a1d12c629", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aefad71b-5055-44df-9651-04d627de8864", "created": "2024-05-07T10:35:12.820469Z", "modified": "2024-05-07T10:35:12.820469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9bf6c7e4b3b6f2c2fae7a8e459c67264a59e7b2b1f24acfb8156460d372f687']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.820469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb89cfa8-1364-494d-bd05-fbd7c37279b5", "created": "2024-05-07T10:35:12.821286Z", "modified": "2024-05-07T10:35:12.821286Z", "relationship_type": "indicates", "source_ref": "indicator--aefad71b-5055-44df-9651-04d627de8864", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1ef1dbc-3b0e-4dff-8b85-3d73a474872a", "created": "2024-05-07T10:35:12.821457Z", "modified": "2024-05-07T10:35:12.821457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b99b0499d81078ddba81a35e5fd87d62e1491ee6161ee9f4c59936a9732dbcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.821457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55341908-fb8c-47e4-bd55-cdaf5b846df4", "created": "2024-05-07T10:35:12.82226Z", "modified": "2024-05-07T10:35:12.82226Z", "relationship_type": "indicates", "source_ref": "indicator--d1ef1dbc-3b0e-4dff-8b85-3d73a474872a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55488113-4f71-4b65-8bab-24251dd4e435", "created": "2024-05-07T10:35:12.822427Z", "modified": "2024-05-07T10:35:12.822427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47c5ab71da50ce7f2c26204dc9e00efc32ab501c5b7b185fe14e763c717708f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.822427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba2f99cc-e827-4ab6-8214-24087ce7b051", "created": "2024-05-07T10:35:12.823221Z", "modified": "2024-05-07T10:35:12.823221Z", "relationship_type": "indicates", "source_ref": "indicator--55488113-4f71-4b65-8bab-24251dd4e435", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1c28150-c865-432e-80d6-bf3e8669a3fa", "created": "2024-05-07T10:35:12.8234Z", "modified": "2024-05-07T10:35:12.8234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51c71773cb0c32953149b5389e90d4be40e58ab985d7c190193a1f2c7b1b47ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.8234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be4635d8-1345-4243-a3c6-f1895f2b45a6", "created": "2024-05-07T10:35:12.8242Z", "modified": "2024-05-07T10:35:12.8242Z", "relationship_type": "indicates", "source_ref": "indicator--f1c28150-c865-432e-80d6-bf3e8669a3fa", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0659573-361b-41af-86d1-ec3b393e9f2e", "created": "2024-05-07T10:35:12.824378Z", "modified": "2024-05-07T10:35:12.824378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e738c526c14227efbd897e819babcc8d0b734ef6da6486d5c20ad13713421f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.824378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5902ff0-6221-4850-b714-226398daefc7", "created": "2024-05-07T10:35:12.825333Z", "modified": "2024-05-07T10:35:12.825333Z", "relationship_type": "indicates", "source_ref": "indicator--a0659573-361b-41af-86d1-ec3b393e9f2e", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8667c9d7-7fdc-4714-aee5-94fe878911eb", "created": "2024-05-07T10:35:12.825508Z", "modified": "2024-05-07T10:35:12.825508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='264e99bc7820f344934308b237ec7fee109be3d09ccde154b0e7c39d75e09c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.825508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbbff9aa-adcc-4eb1-8ee7-a600d0438da3", "created": "2024-05-07T10:35:12.826315Z", "modified": "2024-05-07T10:35:12.826315Z", "relationship_type": "indicates", "source_ref": "indicator--8667c9d7-7fdc-4714-aee5-94fe878911eb", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--736abc7e-487a-4e2a-93b8-fd6e477339a7", "created": "2024-05-07T10:35:12.826489Z", "modified": "2024-05-07T10:35:12.826489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b77cf9c9867d4b52b12c0071b84909119371cea3486eda63ef32b520a204b43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.826489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--655cba2e-dcff-4adc-a1c7-6432997205c8", "created": "2024-05-07T10:35:12.82729Z", "modified": "2024-05-07T10:35:12.82729Z", "relationship_type": "indicates", "source_ref": "indicator--736abc7e-487a-4e2a-93b8-fd6e477339a7", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fa7f4d5-f3f3-4fba-975d-227a66731a3b", "created": "2024-05-07T10:35:12.82746Z", "modified": "2024-05-07T10:35:12.82746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ea97385a1ba2fcff5adae16eb63e2efd06ad215883e1775d2caeda886e61eeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.82746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62e03591-9fad-4357-9196-479882917217", "created": "2024-05-07T10:35:12.828256Z", "modified": "2024-05-07T10:35:12.828256Z", "relationship_type": "indicates", "source_ref": "indicator--6fa7f4d5-f3f3-4fba-975d-227a66731a3b", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4d17e1e-8559-4a5c-9b6a-efbc38e6eda5", "created": "2024-05-07T10:35:12.828426Z", "modified": "2024-05-07T10:35:12.828426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a85549682a145c166a457837ac2898993e6c87a9dae50872e51e07a0691d77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.828426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af74b6a4-70ce-4cd7-912e-61cdfca013ca", "created": "2024-05-07T10:35:12.829252Z", "modified": "2024-05-07T10:35:12.829252Z", "relationship_type": "indicates", "source_ref": "indicator--c4d17e1e-8559-4a5c-9b6a-efbc38e6eda5", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ab3a9e4-bc05-431f-9374-657b77687688", "created": "2024-05-07T10:35:12.829426Z", "modified": "2024-05-07T10:35:12.829426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='973981d0d5ba516618f9a10514200e3553cfdd014c3761cd22c859544b6c8d3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.829426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb5c040d-88b3-4fb1-bf3b-b439fe13abf3", "created": "2024-05-07T10:35:12.830238Z", "modified": "2024-05-07T10:35:12.830238Z", "relationship_type": "indicates", "source_ref": "indicator--2ab3a9e4-bc05-431f-9374-657b77687688", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc8eb8c4-3394-40ac-b195-e10d8e6d829a", "created": "2024-05-07T10:35:12.830406Z", "modified": "2024-05-07T10:35:12.830406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7b9bf2d08c64d6dcbddf28003903e08e4672e1f4c32dcbcd3a76d48ce9f6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.830406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32772321-820b-4a08-87e5-8c61a44419ac", "created": "2024-05-07T10:35:12.831208Z", "modified": "2024-05-07T10:35:12.831208Z", "relationship_type": "indicates", "source_ref": "indicator--cc8eb8c4-3394-40ac-b195-e10d8e6d829a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a7ec971-a802-49a1-9f31-a27e4dc5ef83", "created": "2024-05-07T10:35:12.831378Z", "modified": "2024-05-07T10:35:12.831378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='decae43fdfdb6ff0099ce4afd5c225e9052c37aa25be05287172cffc468122e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.831378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d465a21-8319-415f-af0e-4570e63e082c", "created": "2024-05-07T10:35:12.832179Z", "modified": "2024-05-07T10:35:12.832179Z", "relationship_type": "indicates", "source_ref": "indicator--5a7ec971-a802-49a1-9f31-a27e4dc5ef83", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa25d3e9-e6ff-4df1-a600-81d22d690a8a", "created": "2024-05-07T10:35:12.832347Z", "modified": "2024-05-07T10:35:12.832347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3c5bb39e48e777fb32ebf8bf72a338379ab900b450f33087fc4caf3673074ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.832347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88a1f3b3-f930-4af5-850e-9b14901d76b7", "created": "2024-05-07T10:35:12.833293Z", "modified": "2024-05-07T10:35:12.833293Z", "relationship_type": "indicates", "source_ref": "indicator--aa25d3e9-e6ff-4df1-a600-81d22d690a8a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7560b816-ba7d-43f9-aa76-f10ea5cf339a", "created": "2024-05-07T10:35:12.833467Z", "modified": "2024-05-07T10:35:12.833467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8983e9a874a3f457b2de3d4022a3a303b47a010876fbfa6a73086a936f16aaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.833467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be28ab39-caab-4384-b4a4-b9c4935dedb9", "created": "2024-05-07T10:35:12.834264Z", "modified": "2024-05-07T10:35:12.834264Z", "relationship_type": "indicates", "source_ref": "indicator--7560b816-ba7d-43f9-aa76-f10ea5cf339a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f76ff647-afa7-4c80-af36-c8c6de54050e", "created": "2024-05-07T10:35:12.834436Z", "modified": "2024-05-07T10:35:12.834436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46787188d2e7077cb6872e0a0c7ff4b43b7e6c1b5d22659953288c9c863583ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.834436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--797b9bd3-3cea-4392-ab7e-addd5c122d8c", "created": "2024-05-07T10:35:12.835228Z", "modified": "2024-05-07T10:35:12.835228Z", "relationship_type": "indicates", "source_ref": "indicator--f76ff647-afa7-4c80-af36-c8c6de54050e", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d053f49e-c703-446a-8856-df009bced292", "created": "2024-05-07T10:35:12.835396Z", "modified": "2024-05-07T10:35:12.835396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0513e57f568f487a52c482fb59041445f486a92bd2c4a322b17032281a815ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.835396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c70a3dd-356a-424b-bd71-2e7d14ae0abc", "created": "2024-05-07T10:35:12.836189Z", "modified": "2024-05-07T10:35:12.836189Z", "relationship_type": "indicates", "source_ref": "indicator--d053f49e-c703-446a-8856-df009bced292", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ccccb75-713c-4c6c-ae93-faa225b2bd95", "created": "2024-05-07T10:35:12.836356Z", "modified": "2024-05-07T10:35:12.836356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c891584b9f9cb410a6ce81b239d88a340e5566ddb4768a1db28f2430f60b509']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.836356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a73677b-b72f-4b8c-bc50-51cb83ed2d6a", "created": "2024-05-07T10:35:12.837175Z", "modified": "2024-05-07T10:35:12.837175Z", "relationship_type": "indicates", "source_ref": "indicator--6ccccb75-713c-4c6c-ae93-faa225b2bd95", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834a22fb-91da-4faf-bc20-3c61c297479a", "created": "2024-05-07T10:35:12.837348Z", "modified": "2024-05-07T10:35:12.837348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52b3bf5ff42494894fa5a6e8858c68e1a31258117224292ace387e4e52a1ea48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.837348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a766aabd-0f2b-4aef-a494-db057d36a92c", "created": "2024-05-07T10:35:12.838149Z", "modified": "2024-05-07T10:35:12.838149Z", "relationship_type": "indicates", "source_ref": "indicator--834a22fb-91da-4faf-bc20-3c61c297479a", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--447c14df-86b3-4a17-9332-06f261b28707", "created": "2024-05-07T10:35:12.838317Z", "modified": "2024-05-07T10:35:12.838317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ee532b687c89d91d4e0b9b59f3056666fdabbbedc5e6e6ec0831d21b72f9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.838317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ba2db9f-2328-4d0f-a073-6ae60650fb8b", "created": "2024-05-07T10:35:12.839128Z", "modified": "2024-05-07T10:35:12.839128Z", "relationship_type": "indicates", "source_ref": "indicator--447c14df-86b3-4a17-9332-06f261b28707", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea003a17-2543-483d-ae2f-80bfa74c82a2", "created": "2024-05-07T10:35:12.839296Z", "modified": "2024-05-07T10:35:12.839296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0da28f868563dbbc53b53f3361c87701a4b1e71641d48c5cb86d39f6fd46444']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.839296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39cad65b-75fb-451f-a45e-0f31789f1c6e", "created": "2024-05-07T10:35:12.840093Z", "modified": "2024-05-07T10:35:12.840093Z", "relationship_type": "indicates", "source_ref": "indicator--ea003a17-2543-483d-ae2f-80bfa74c82a2", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86e4c18-c1e8-432f-a482-e5b124dcd80e", "created": "2024-05-07T10:35:12.840261Z", "modified": "2024-05-07T10:35:12.840261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='514f4d6272678b21151b8d5bff99ad110b585a2662acaf55c53ec120ff45bbd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.840261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3bc5ac-9eef-4fb4-9e1a-4ca3be2ab8dd", "created": "2024-05-07T10:35:12.841081Z", "modified": "2024-05-07T10:35:12.841081Z", "relationship_type": "indicates", "source_ref": "indicator--e86e4c18-c1e8-432f-a482-e5b124dcd80e", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b52aa46-5446-4ed1-a55a-d06176f394c7", "created": "2024-05-07T10:35:12.841254Z", "modified": "2024-05-07T10:35:12.841254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03369a8fd9321aabff4d1f68ea1a1afa881074c6301427469f8cb6743d769ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.841254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06acfa71-fe29-44b9-b7f1-581c84c56e22", "created": "2024-05-07T10:35:12.842185Z", "modified": "2024-05-07T10:35:12.842185Z", "relationship_type": "indicates", "source_ref": "indicator--9b52aa46-5446-4ed1-a55a-d06176f394c7", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1f527d1-c831-4537-a072-54767a4a9ab8", "created": "2024-05-07T10:35:12.842363Z", "modified": "2024-05-07T10:35:12.842363Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ibm.fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.842363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c91bf599-7961-460f-ac46-1e91148b4a06", "created": "2024-05-07T10:35:12.842989Z", "modified": "2024-05-07T10:35:12.842989Z", "relationship_type": "indicates", "source_ref": "indicator--d1f527d1-c831-4537-a072-54767a4a9ab8", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9afd1fa1-6da6-4db5-bc41-f05f2dc1aa87", "created": "2024-05-07T10:35:12.843158Z", "modified": "2024-05-07T10:35:12.843158Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92EBDB7D7C18A34705A6918B5F327DDB0E8C8452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.843158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e701819-f545-438b-ac66-deb3cecc0799", "created": "2024-05-07T10:35:12.843907Z", "modified": "2024-05-07T10:35:12.843907Z", "relationship_type": "indicates", "source_ref": "indicator--9afd1fa1-6da6-4db5-bc41-f05f2dc1aa87", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff58efb9-8c6c-4a4b-9ace-0a467c3f8dc9", "created": "2024-05-07T10:35:12.844075Z", "modified": "2024-05-07T10:35:12.844075Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='558765849658A3821FE4054ED2C1FF6E28B4B8A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.844075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eac7993b-0259-4dbb-9873-1eb268be394e", "created": "2024-05-07T10:35:12.84484Z", "modified": "2024-05-07T10:35:12.84484Z", "relationship_type": "indicates", "source_ref": "indicator--ff58efb9-8c6c-4a4b-9ace-0a467c3f8dc9", "target_ref": "malware--8cd0ab33-07b5-46b8-91c5-1d0ff64c1588"}, {"type": "malware", "spec_version": "2.1", "id": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6", "created": "2024-05-07T10:35:12.845009Z", "modified": "2024-05-07T10:35:12.845009Z", "name": "TalkLog", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--110d3524-6b26-46b6-a336-b850c79d3389", "created": "2024-05-07T10:35:12.845178Z", "modified": "2024-05-07T10:35:12.845178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.845178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1eb4426-1115-4905-8ce6-bc79063d1c5b", "created": "2024-05-07T10:35:12.845842Z", "modified": "2024-05-07T10:35:12.845842Z", "relationship_type": "indicates", "source_ref": "indicator--110d3524-6b26-46b6-a336-b850c79d3389", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4fa37e8-f383-4224-9156-5805199c123c", "created": "2024-05-07T10:35:12.846011Z", "modified": "2024-05-07T10:35:12.846011Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tchsrvce.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.846011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcba5c49-fb65-434e-ba77-cadaade71320", "created": "2024-05-07T10:35:12.846662Z", "modified": "2024-05-07T10:35:12.846662Z", "relationship_type": "indicates", "source_ref": "indicator--a4fa37e8-f383-4224-9156-5805199c123c", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0d49c7d-2821-4592-a036-a410cb58fdf4", "created": "2024-05-07T10:35:12.846831Z", "modified": "2024-05-07T10:35:12.846831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.846831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e553ff0-fa1b-43fc-89b7-3f3fba79f03f", "created": "2024-05-07T10:35:12.847479Z", "modified": "2024-05-07T10:35:12.847479Z", "relationship_type": "indicates", "source_ref": "indicator--f0d49c7d-2821-4592-a036-a410cb58fdf4", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0641db8d-7d70-4263-8d12-fc2bca7bafd5", "created": "2024-05-07T10:35:12.847653Z", "modified": "2024-05-07T10:35:12.847653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='955144eb270f4fc675ef26574e993481759a998c4ba1a578902620601d02ba47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.847653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f38621c7-1db7-482d-bfd0-28686bc9622b", "created": "2024-05-07T10:35:12.848455Z", "modified": "2024-05-07T10:35:12.848455Z", "relationship_type": "indicates", "source_ref": "indicator--0641db8d-7d70-4263-8d12-fc2bca7bafd5", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--835280d2-ffab-4e02-b0cd-4118134dbdb1", "created": "2024-05-07T10:35:12.848627Z", "modified": "2024-05-07T10:35:12.848627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09d82667d9d72e8980e78c17898430d05a1419f2e432ee46fae1e40056df1801']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.848627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f544028-6750-46bb-9d09-f77f8ebe814d", "created": "2024-05-07T10:35:12.84946Z", "modified": "2024-05-07T10:35:12.84946Z", "relationship_type": "indicates", "source_ref": "indicator--835280d2-ffab-4e02-b0cd-4118134dbdb1", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dd60c4c-86f6-43a8-842d-4e65f2675f91", "created": "2024-05-07T10:35:12.849633Z", "modified": "2024-05-07T10:35:12.849633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d578a21430e6ef89019974813b797809375fa2297b35df08175167a2bad96aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.849633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef299469-0a6f-4b36-bde6-4db1adde20d9", "created": "2024-05-07T10:35:12.850561Z", "modified": "2024-05-07T10:35:12.850561Z", "relationship_type": "indicates", "source_ref": "indicator--2dd60c4c-86f6-43a8-842d-4e65f2675f91", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a5a4222-db77-4c6a-83e7-3a6f5569da12", "created": "2024-05-07T10:35:12.850732Z", "modified": "2024-05-07T10:35:12.850732Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34751c3eed1420a90320c73b98aa423cde110d873fff9f71fa05476f2abf365d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.850732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ad3457c-f1e3-45d3-a678-302fe2477a7e", "created": "2024-05-07T10:35:12.851533Z", "modified": "2024-05-07T10:35:12.851533Z", "relationship_type": "indicates", "source_ref": "indicator--8a5a4222-db77-4c6a-83e7-3a6f5569da12", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc6bb639-bcc2-4f0e-9ee9-b1089e48d4d5", "created": "2024-05-07T10:35:12.851706Z", "modified": "2024-05-07T10:35:12.851706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83181f0799d197f96d1098fe33d769431ab88f2bb4454e3c4c19a0407e1fbac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.851706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--269d9659-5aec-421a-bd91-97a07d9c6f4e", "created": "2024-05-07T10:35:12.852508Z", "modified": "2024-05-07T10:35:12.852508Z", "relationship_type": "indicates", "source_ref": "indicator--bc6bb639-bcc2-4f0e-9ee9-b1089e48d4d5", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9bb08b7-7b91-4cd8-a8a1-6e383841de21", "created": "2024-05-07T10:35:12.8527Z", "modified": "2024-05-07T10:35:12.8527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06ca308a9b0a6fbbe20d59aa0bece1f5a7c71825e65da83e8069e4c16b82933e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.8527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c7b66be-8013-47cc-8e25-355bbac0bbad", "created": "2024-05-07T10:35:12.85352Z", "modified": "2024-05-07T10:35:12.85352Z", "relationship_type": "indicates", "source_ref": "indicator--f9bb08b7-7b91-4cd8-a8a1-6e383841de21", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d43c7ff-7997-4048-973e-24fbbed1bd2a", "created": "2024-05-07T10:35:12.853696Z", "modified": "2024-05-07T10:35:12.853696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7b4eae905d4c9a685c97ef0740a23f8228da77f4be0a708034a77cf5252b7f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.853696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0751ee4-cbb5-433c-9535-baf39ff06c77", "created": "2024-05-07T10:35:12.8545Z", "modified": "2024-05-07T10:35:12.8545Z", "relationship_type": "indicates", "source_ref": "indicator--9d43c7ff-7997-4048-973e-24fbbed1bd2a", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--125e9c5a-6deb-4181-b0ea-ccd28a074dd7", "created": "2024-05-07T10:35:12.854669Z", "modified": "2024-05-07T10:35:12.854669Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tech.logsettings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.854669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ff778c4-3793-43ac-a18f-8cddda812651", "created": "2024-05-07T10:35:12.8553Z", "modified": "2024-05-07T10:35:12.8553Z", "relationship_type": "indicates", "source_ref": "indicator--125e9c5a-6deb-4181-b0ea-ccd28a074dd7", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d6ba8b0-73c7-471f-a13c-67084ec9d5b8", "created": "2024-05-07T10:35:12.855474Z", "modified": "2024-05-07T10:35:12.855474Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='t.tools.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.855474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86aea5d0-3f7b-4a02-a6df-3049a6cc2dfd", "created": "2024-05-07T10:35:12.856108Z", "modified": "2024-05-07T10:35:12.856108Z", "relationship_type": "indicates", "source_ref": "indicator--2d6ba8b0-73c7-471f-a13c-67084ec9d5b8", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a49a2f0e-5717-43bf-b88f-e18675147471", "created": "2024-05-07T10:35:12.856276Z", "modified": "2024-05-07T10:35:12.856276Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='technic.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.856276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be2cbf4a-eb9b-4603-85db-44b1fdd07d3b", "created": "2024-05-07T10:35:12.856937Z", "modified": "2024-05-07T10:35:12.856937Z", "relationship_type": "indicates", "source_ref": "indicator--a49a2f0e-5717-43bf-b88f-e18675147471", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b818e912-7aff-4ec7-8e87-dd14fc9142c6", "created": "2024-05-07T10:35:12.857114Z", "modified": "2024-05-07T10:35:12.857114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='08ACB92D02487EBC0CEA42B672A631BA7EA59ADF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.857114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36162d9c-d528-4a2f-bedf-3ca41ce92399", "created": "2024-05-07T10:35:12.857862Z", "modified": "2024-05-07T10:35:12.857862Z", "relationship_type": "indicates", "source_ref": "indicator--b818e912-7aff-4ec7-8e87-dd14fc9142c6", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51c50c57-3b61-4f8f-8f6a-981c78a85bad", "created": "2024-05-07T10:35:12.85803Z", "modified": "2024-05-07T10:35:12.85803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF821DD021558AEDF49730D2892063BD502DEA14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.85803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6726047-c19e-47bb-86e0-bd4e98b15a9c", "created": "2024-05-07T10:35:12.858905Z", "modified": "2024-05-07T10:35:12.858905Z", "relationship_type": "indicates", "source_ref": "indicator--51c50c57-3b61-4f8f-8f6a-981c78a85bad", "target_ref": "malware--569f44b5-b6ae-42cf-918f-7dc44dfcd3e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449", "created": "2024-05-07T10:35:12.859074Z", "modified": "2024-05-07T10:35:12.859074Z", "name": "SpyMasterPro", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a57f070-c0fc-4f66-afda-626cf56d56d1", "created": "2024-05-07T10:35:12.859241Z", "modified": "2024-05-07T10:35:12.859241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcalendars.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.859241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--055b9606-41d5-4505-9d59-913a34b7f5d3", "created": "2024-05-07T10:35:12.85992Z", "modified": "2024-05-07T10:35:12.85992Z", "relationship_type": "indicates", "source_ref": "indicator--6a57f070-c0fc-4f66-afda-626cf56d56d1", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05f09ae2-3d4a-45d9-aaa0-3c6c2e42ccda", "created": "2024-05-07T10:35:12.860093Z", "modified": "2024-05-07T10:35:12.860093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcontacts.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.860093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d229efc2-85ff-4204-a5db-7716f52e1b62", "created": "2024-05-07T10:35:12.860784Z", "modified": "2024-05-07T10:35:12.860784Z", "relationship_type": "indicates", "source_ref": "indicator--05f09ae2-3d4a-45d9-aaa0-3c6c2e42ccda", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbd011e4-d973-4257-bf93-6520bfa9006f", "created": "2024-05-07T10:35:12.860956Z", "modified": "2024-05-07T10:35:12.860956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imobispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.860956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622a370a-5f3a-46c2-b64e-349c75c25bea", "created": "2024-05-07T10:35:12.861603Z", "modified": "2024-05-07T10:35:12.861603Z", "relationship_type": "indicates", "source_ref": "indicator--fbd011e4-d973-4257-bf93-6520bfa9006f", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43cf81b1-69d8-423e-a70f-1b40366d7fb2", "created": "2024-05-07T10:35:12.86177Z", "modified": "2024-05-07T10:35:12.86177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senseye.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.86177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--349d7b33-859e-4ad9-bf2b-3e705cb7009a", "created": "2024-05-07T10:35:12.862441Z", "modified": "2024-05-07T10:35:12.862441Z", "relationship_type": "indicates", "source_ref": "indicator--43cf81b1-69d8-423e-a70f-1b40366d7fb2", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03d9bfe3-fe08-4205-a520-ca5fc569d023", "created": "2024-05-07T10:35:12.86261Z", "modified": "2024-05-07T10:35:12.86261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymaster-e535b.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.86261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04bf4e7d-ad05-43af-aca7-d582363ff76e", "created": "2024-05-07T10:35:12.863289Z", "modified": "2024-05-07T10:35:12.863289Z", "relationship_type": "indicates", "source_ref": "indicator--03d9bfe3-fe08-4205-a520-ca5fc569d023", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5eabdba-d36e-441e-9491-f4c6cd0bc8fc", "created": "2024-05-07T10:35:12.863459Z", "modified": "2024-05-07T10:35:12.863459Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.863459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e28d0305-e9d0-4100-b99c-5a6c51cc83cc", "created": "2024-05-07T10:35:12.864112Z", "modified": "2024-05-07T10:35:12.864112Z", "relationship_type": "indicates", "source_ref": "indicator--f5eabdba-d36e-441e-9491-f4c6cd0bc8fc", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef3af88d-065d-4869-80d4-945c5a4be13c", "created": "2024-05-07T10:35:12.864284Z", "modified": "2024-05-07T10:35:12.864284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.864284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88de1d95-5719-49b5-bd27-f875a688925c", "created": "2024-05-07T10:35:12.864965Z", "modified": "2024-05-07T10:35:12.864965Z", "relationship_type": "indicates", "source_ref": "indicator--ef3af88d-065d-4869-80d4-945c5a4be13c", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b70110ac-6b5d-4ea2-be8e-6a4e7590a356", "created": "2024-05-07T10:35:12.865147Z", "modified": "2024-05-07T10:35:12.865147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ce679c93d4fc3d16bd896c3724365d405e4e610983c728c0b96a1c2f86607db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.865147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9db1cb4e-43df-4a36-b1da-415a0e6f76dd", "created": "2024-05-07T10:35:12.865953Z", "modified": "2024-05-07T10:35:12.865953Z", "relationship_type": "indicates", "source_ref": "indicator--b70110ac-6b5d-4ea2-be8e-6a4e7590a356", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bb44ccf-1160-4c63-8d17-0f37b1ed7fa3", "created": "2024-05-07T10:35:12.866123Z", "modified": "2024-05-07T10:35:12.866123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fbd7995982f96211b3b3b1bc9dda0e3bdcfca6dce8fd5e5e1095517cfebdc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.866123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e0d5bac-c9bb-452b-80ea-401755687768", "created": "2024-05-07T10:35:12.867052Z", "modified": "2024-05-07T10:35:12.867052Z", "relationship_type": "indicates", "source_ref": "indicator--1bb44ccf-1160-4c63-8d17-0f37b1ed7fa3", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc19593e-3dd6-446a-97fc-f7aee1acf9c9", "created": "2024-05-07T10:35:12.867225Z", "modified": "2024-05-07T10:35:12.867225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc3da15651bc456152f26f76509e024b690618d1d06886e5d0c0a6d573245dfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.867225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e947a73-91f1-419e-bd03-2c4507752c9e", "created": "2024-05-07T10:35:12.868031Z", "modified": "2024-05-07T10:35:12.868031Z", "relationship_type": "indicates", "source_ref": "indicator--fc19593e-3dd6-446a-97fc-f7aee1acf9c9", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b11cdcc2-795a-41e8-8b70-c50ad07870ae", "created": "2024-05-07T10:35:12.868202Z", "modified": "2024-05-07T10:35:12.868202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21d3cf611dd719a096b06e5536eb1b93c87fbd0f53f1e70c7010abca73b07e46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.868202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5de99d3-1a2a-4b81-98a1-c3607d22c8b6", "created": "2024-05-07T10:35:12.869024Z", "modified": "2024-05-07T10:35:12.869024Z", "relationship_type": "indicates", "source_ref": "indicator--b11cdcc2-795a-41e8-8b70-c50ad07870ae", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5e83c86-b0e8-455e-a15c-2fc2d28d60fa", "created": "2024-05-07T10:35:12.869197Z", "modified": "2024-05-07T10:35:12.869197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99480cb79e0e6a18d18d9c04b329349a582912d50b0f97ce55dad5dcd8fc18ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.869197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b825219-be06-4413-9c65-0f78e03d6b63", "created": "2024-05-07T10:35:12.87001Z", "modified": "2024-05-07T10:35:12.87001Z", "relationship_type": "indicates", "source_ref": "indicator--d5e83c86-b0e8-455e-a15c-2fc2d28d60fa", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25381ee0-31bd-4136-91da-860e630f555e", "created": "2024-05-07T10:35:12.870184Z", "modified": "2024-05-07T10:35:12.870184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7ee8f073f101eb56e2a6467a9c1e68eb54594a0925ee007359db7db8fbab3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.870184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--585c217f-9d8c-4ca3-897e-50a1ec79fa42", "created": "2024-05-07T10:35:12.870988Z", "modified": "2024-05-07T10:35:12.870988Z", "relationship_type": "indicates", "source_ref": "indicator--25381ee0-31bd-4136-91da-860e630f555e", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98052186-253e-4f33-9f30-45cf8f268aa1", "created": "2024-05-07T10:35:12.871157Z", "modified": "2024-05-07T10:35:12.871157Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1960b6d2b896f2c1178d9556e7c487361c5d5bf2411f78a848d8964adffe0975']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.871157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b733644d-4c2b-4eed-8746-724e3be4ab6c", "created": "2024-05-07T10:35:12.871991Z", "modified": "2024-05-07T10:35:12.871991Z", "relationship_type": "indicates", "source_ref": "indicator--98052186-253e-4f33-9f30-45cf8f268aa1", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b6f15e7-b5a6-496f-85fb-e313d9c1517e", "created": "2024-05-07T10:35:12.872164Z", "modified": "2024-05-07T10:35:12.872164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iqual.calculadora.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.872164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56c4e866-29d2-4f91-bd97-cdeb49562eca", "created": "2024-05-07T10:35:12.872839Z", "modified": "2024-05-07T10:35:12.872839Z", "relationship_type": "indicates", "source_ref": "indicator--8b6f15e7-b5a6-496f-85fb-e313d9c1517e", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06d9039f-586a-4200-a952-bf952de9bbff", "created": "2024-05-07T10:35:12.873023Z", "modified": "2024-05-07T10:35:12.873023Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.semantic.childcontrol']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.873023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27c409fe-dd9b-4f75-b958-fbd10f4b28b0", "created": "2024-05-07T10:35:12.873731Z", "modified": "2024-05-07T10:35:12.873731Z", "relationship_type": "indicates", "source_ref": "indicator--06d9039f-586a-4200-a952-bf952de9bbff", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f101e628-ee39-4604-8380-707bf3f741be", "created": "2024-05-07T10:35:12.873912Z", "modified": "2024-05-07T10:35:12.873912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AD595A53B76014B7B919ED231DB372096D358E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.873912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd13887-12b0-41a7-a4e6-e47c8546a8bd", "created": "2024-05-07T10:35:12.874689Z", "modified": "2024-05-07T10:35:12.874689Z", "relationship_type": "indicates", "source_ref": "indicator--f101e628-ee39-4604-8380-707bf3f741be", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88372a2d-be3e-4d34-98d7-fe5f5d4ff03f", "created": "2024-05-07T10:35:12.874861Z", "modified": "2024-05-07T10:35:12.874861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C8BAE63357CA1DCD9B084BCC99399C96A5B67D49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.874861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f033c991-70e5-43c8-98c8-9205a918a581", "created": "2024-05-07T10:35:12.875783Z", "modified": "2024-05-07T10:35:12.875783Z", "relationship_type": "indicates", "source_ref": "indicator--88372a2d-be3e-4d34-98d7-fe5f5d4ff03f", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35329f46-8e3e-4904-b68d-1e2b160a3e7e", "created": "2024-05-07T10:35:12.875959Z", "modified": "2024-05-07T10:35:12.875959Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B07A93BC509C0AE614AEAFFCD6B56797CD02166']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.875959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdd3f5e6-c595-4e78-bf38-e4c46594be4c", "created": "2024-05-07T10:35:12.876732Z", "modified": "2024-05-07T10:35:12.876732Z", "relationship_type": "indicates", "source_ref": "indicator--35329f46-8e3e-4904-b68d-1e2b160a3e7e", "target_ref": "malware--cd2d9a24-059f-49e4-97ec-6e01de1bd449"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d", "created": "2024-05-07T10:35:12.876909Z", "modified": "2024-05-07T10:35:12.876909Z", "name": "FreeAndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b94794a2-0776-4d36-a00f-da132a686700", "created": "2024-05-07T10:35:12.877078Z", "modified": "2024-05-07T10:35:12.877078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.877078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da603351-d167-4d75-920c-9050b8a6b19d", "created": "2024-05-07T10:35:12.877755Z", "modified": "2024-05-07T10:35:12.877755Z", "relationship_type": "indicates", "source_ref": "indicator--b94794a2-0776-4d36-a00f-da132a686700", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9b546c3-b7e5-4106-b742-81dcd5e166c5", "created": "2024-05-07T10:35:12.877926Z", "modified": "2024-05-07T10:35:12.877926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spysetup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.877926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62c81be2-5599-42dd-82bc-17a92f4de10b", "created": "2024-05-07T10:35:12.878574Z", "modified": "2024-05-07T10:35:12.878574Z", "relationship_type": "indicates", "source_ref": "indicator--d9b546c3-b7e5-4106-b742-81dcd5e166c5", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7312ca34-c269-4e0d-b5be-c355d24585a9", "created": "2024-05-07T10:35:12.878744Z", "modified": "2024-05-07T10:35:12.878744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.878744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55a30aa2-6a25-4353-94da-e4a2c31d1408", "created": "2024-05-07T10:35:12.879411Z", "modified": "2024-05-07T10:35:12.879411Z", "relationship_type": "indicates", "source_ref": "indicator--7312ca34-c269-4e0d-b5be-c355d24585a9", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcfcdd0b-2d8d-49f5-9f97-72bb9cfd5c31", "created": "2024-05-07T10:35:12.879581Z", "modified": "2024-05-07T10:35:12.879581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3950f6aa3054901e2ce3baf83aea7fabef9c0e3af68e35e1a4b25b84d7f4a44c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.879581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84981276-b669-446e-b84e-c8431b5a986d", "created": "2024-05-07T10:35:12.880381Z", "modified": "2024-05-07T10:35:12.880381Z", "relationship_type": "indicates", "source_ref": "indicator--bcfcdd0b-2d8d-49f5-9f97-72bb9cfd5c31", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--face7cae-1dc4-4c09-a996-f831631d8d2c", "created": "2024-05-07T10:35:12.880549Z", "modified": "2024-05-07T10:35:12.880549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f590b372192b570bf7b9f93dcf221c65c5ae709b50752c761368fb27c3d85852']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.880549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3838a26e-bfbc-4683-8c96-5f9e46d93b40", "created": "2024-05-07T10:35:12.881375Z", "modified": "2024-05-07T10:35:12.881375Z", "relationship_type": "indicates", "source_ref": "indicator--face7cae-1dc4-4c09-a996-f831631d8d2c", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95dd5800-4871-41e7-afe1-6b1b504a2dee", "created": "2024-05-07T10:35:12.881547Z", "modified": "2024-05-07T10:35:12.881547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0ccb71872cbffced0b37f086f8931ac85fff069fb007e85070040a474506fa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.881547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63c56771-5ac9-494d-8879-012ba05e68f2", "created": "2024-05-07T10:35:12.882354Z", "modified": "2024-05-07T10:35:12.882354Z", "relationship_type": "indicates", "source_ref": "indicator--95dd5800-4871-41e7-afe1-6b1b504a2dee", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--893868df-c134-4086-971b-b13a397abe8f", "created": "2024-05-07T10:35:12.882528Z", "modified": "2024-05-07T10:35:12.882528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96fa9419cfc95046327bf9d991a27dbc554f59de768221a246dfd6aa45a8fdf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.882528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56ceefe7-024b-4180-bf96-86de0a328bc2", "created": "2024-05-07T10:35:12.883329Z", "modified": "2024-05-07T10:35:12.883329Z", "relationship_type": "indicates", "source_ref": "indicator--893868df-c134-4086-971b-b13a397abe8f", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04d99230-3e98-436e-beb9-45f33f69659f", "created": "2024-05-07T10:35:12.883499Z", "modified": "2024-05-07T10:35:12.883499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23f43efa5f44647551affd92d6ccd60fae79b8a682b7d60bc16ef5913b55f9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.883499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d3dc69c-6134-4994-84a9-c5625428f694", "created": "2024-05-07T10:35:12.884414Z", "modified": "2024-05-07T10:35:12.884414Z", "relationship_type": "indicates", "source_ref": "indicator--04d99230-3e98-436e-beb9-45f33f69659f", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f319fcd1-8b4e-47b2-abec-e68f8097b8d8", "created": "2024-05-07T10:35:12.884584Z", "modified": "2024-05-07T10:35:12.884584Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3f7090fcb11816cab2b5bd0f495da8cf017575cb52c8f57da9964693eb63a91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.884584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e980983-fc31-4deb-b8f6-d24bec48ea28", "created": "2024-05-07T10:35:12.885429Z", "modified": "2024-05-07T10:35:12.885429Z", "relationship_type": "indicates", "source_ref": "indicator--f319fcd1-8b4e-47b2-abec-e68f8097b8d8", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f6bdf59-ea52-4b54-9c3f-c6ab4ad75794", "created": "2024-05-07T10:35:12.885607Z", "modified": "2024-05-07T10:35:12.885607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e895a03867bcda5c6771e2dd981bd07e78d69fc47f8253c9bc733f3f0d431bc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.885607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1af174dd-09a8-40bc-8cb7-873c562bd0d8", "created": "2024-05-07T10:35:12.886409Z", "modified": "2024-05-07T10:35:12.886409Z", "relationship_type": "indicates", "source_ref": "indicator--7f6bdf59-ea52-4b54-9c3f-c6ab4ad75794", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e256e1dc-cfe6-47b4-8140-6d66c993d8e3", "created": "2024-05-07T10:35:12.886579Z", "modified": "2024-05-07T10:35:12.886579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da94945e6ac3b147aa513a97a0f1d5eeb6ecd2c44acd924d8daf33b145e01217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.886579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--073bedae-9294-4c5d-b367-f703b794411f", "created": "2024-05-07T10:35:12.887382Z", "modified": "2024-05-07T10:35:12.887382Z", "relationship_type": "indicates", "source_ref": "indicator--e256e1dc-cfe6-47b4-8140-6d66c993d8e3", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6fc13a8-5b85-4377-977e-91edd0a29d22", "created": "2024-05-07T10:35:12.887553Z", "modified": "2024-05-07T10:35:12.887553Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9153ecfdd76002e66315a4b18374bf3862a887090b6220b2c6bcbb6a05d1d27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.887553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2c2dcbe-70c6-4814-8374-8edf34c3704c", "created": "2024-05-07T10:35:12.888358Z", "modified": "2024-05-07T10:35:12.888358Z", "relationship_type": "indicates", "source_ref": "indicator--c6fc13a8-5b85-4377-977e-91edd0a29d22", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b0aae99-cbb1-43ce-a762-ab5a7c11a932", "created": "2024-05-07T10:35:12.888529Z", "modified": "2024-05-07T10:35:12.888529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06c8650d84a7862fc8bc520578a7f3a5ca754d165d020c07a041af81577f9d8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.888529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef6f1cef-5732-48a2-af3c-a9f632c1ca1f", "created": "2024-05-07T10:35:12.88935Z", "modified": "2024-05-07T10:35:12.88935Z", "relationship_type": "indicates", "source_ref": "indicator--8b0aae99-cbb1-43ce-a762-ab5a7c11a932", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a4c304f-b192-45ce-98ac-9bf5e6cb71ea", "created": "2024-05-07T10:35:12.889533Z", "modified": "2024-05-07T10:35:12.889533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1894d7f1610cdfb98680c84358ee64565eb2ff6944b17517e8f7b7fe5ec9057c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.889533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4303b6c3-09b8-4506-89db-35d5e15b294d", "created": "2024-05-07T10:35:12.890336Z", "modified": "2024-05-07T10:35:12.890336Z", "relationship_type": "indicates", "source_ref": "indicator--6a4c304f-b192-45ce-98ac-9bf5e6cb71ea", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a28a1b79-2d09-4ebf-bea7-f8d11a0b6081", "created": "2024-05-07T10:35:12.890506Z", "modified": "2024-05-07T10:35:12.890506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fbdfc5f2d2342c520076c273db0ae794a61263ea810ec2165e2dd19c836fb1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.890506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bb98585-ef9c-4973-9558-610bc6e79ebd", "created": "2024-05-07T10:35:12.89132Z", "modified": "2024-05-07T10:35:12.89132Z", "relationship_type": "indicates", "source_ref": "indicator--a28a1b79-2d09-4ebf-bea7-f8d11a0b6081", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e3f2c31-e540-428a-a651-2edf35b6452c", "created": "2024-05-07T10:35:12.891492Z", "modified": "2024-05-07T10:35:12.891492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ebd145afe76b4b97c4ceb512791913392607d4e612c6fd556f49b289017a28e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.891492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57499ee7-20cd-4673-a547-9ca2293e5de7", "created": "2024-05-07T10:35:12.892419Z", "modified": "2024-05-07T10:35:12.892419Z", "relationship_type": "indicates", "source_ref": "indicator--0e3f2c31-e540-428a-a651-2edf35b6452c", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35d2fbda-4275-4775-923a-ce0f1ef270f8", "created": "2024-05-07T10:35:12.892592Z", "modified": "2024-05-07T10:35:12.892592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='873524677903fb69a7838ef1a9c1852fe46db32fb667a2167d95c2ccfd4ae099']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.892592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a2bf059-74e8-4cc9-bb1e-5aaa9e01f28c", "created": "2024-05-07T10:35:12.893425Z", "modified": "2024-05-07T10:35:12.893425Z", "relationship_type": "indicates", "source_ref": "indicator--35d2fbda-4275-4775-923a-ce0f1ef270f8", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f64e4eac-b3c9-4502-99a1-fc20b67663c9", "created": "2024-05-07T10:35:12.893601Z", "modified": "2024-05-07T10:35:12.893601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0d5a7f4f9c1453f80c38ea73d1f905030423cf607be8e6092e5629fe807fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.893601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8cee9ad-2bb3-4598-aa6a-bd60fbfc68b3", "created": "2024-05-07T10:35:12.894405Z", "modified": "2024-05-07T10:35:12.894405Z", "relationship_type": "indicates", "source_ref": "indicator--f64e4eac-b3c9-4502-99a1-fc20b67663c9", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9d58fd7-d79a-466f-a33b-7116961ac44c", "created": "2024-05-07T10:35:12.894576Z", "modified": "2024-05-07T10:35:12.894576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5d3bc0c7fe63f67c451aa938a42ab0fae873d499d97f9b43106c871481f3481']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.894576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--240544a0-b013-4580-aace-ad5dec7faff4", "created": "2024-05-07T10:35:12.895377Z", "modified": "2024-05-07T10:35:12.895377Z", "relationship_type": "indicates", "source_ref": "indicator--e9d58fd7-d79a-466f-a33b-7116961ac44c", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63855263-b52e-417e-86f3-98ce0af98cac", "created": "2024-05-07T10:35:12.895547Z", "modified": "2024-05-07T10:35:12.895547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85dca8977149b67f508d0d71a7b39d2f08ebbce35c2d20d3df181f4f69736a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.895547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0d7ca6b-ff79-4bf9-9c2c-0a52f2714e58", "created": "2024-05-07T10:35:12.896355Z", "modified": "2024-05-07T10:35:12.896355Z", "relationship_type": "indicates", "source_ref": "indicator--63855263-b52e-417e-86f3-98ce0af98cac", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28a5f309-aacf-440a-8e25-b589090b3e1c", "created": "2024-05-07T10:35:12.896526Z", "modified": "2024-05-07T10:35:12.896526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a399c37514b718bb5bd4b483dd5537c5558427562c3e525952dfada49674ddee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.896526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8093ee17-6135-4bfe-91d0-37a4b7d8bb68", "created": "2024-05-07T10:35:12.897365Z", "modified": "2024-05-07T10:35:12.897365Z", "relationship_type": "indicates", "source_ref": "indicator--28a5f309-aacf-440a-8e25-b589090b3e1c", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--346bed81-2a53-4dad-9256-4c8156416c08", "created": "2024-05-07T10:35:12.897538Z", "modified": "2024-05-07T10:35:12.897538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69445f64ff1a4fd92cfbe5f0db84aa084c6d6ef7212410c101b9a750777a47a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.897538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40779d6f-b72b-437c-8555-ef539a9740fe", "created": "2024-05-07T10:35:12.898346Z", "modified": "2024-05-07T10:35:12.898346Z", "relationship_type": "indicates", "source_ref": "indicator--346bed81-2a53-4dad-9256-4c8156416c08", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cadc81f4-6bd9-448c-8948-668b9a0360ef", "created": "2024-05-07T10:35:12.898517Z", "modified": "2024-05-07T10:35:12.898517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9d6591f478a2d052c5115e9e419e601f08dfa1f7e79c99400bda76f344fba27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.898517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22546b4c-cb5d-41e5-9e47-a3a18c6c3675", "created": "2024-05-07T10:35:12.899319Z", "modified": "2024-05-07T10:35:12.899319Z", "relationship_type": "indicates", "source_ref": "indicator--cadc81f4-6bd9-448c-8948-668b9a0360ef", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfee3b30-3ed1-4c0e-aed0-2074ae80f9df", "created": "2024-05-07T10:35:12.899495Z", "modified": "2024-05-07T10:35:12.899495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8118ec1cf205de9f55d04651dbb6b57e24bf9e24df01bfef2b2e973c291e5472']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.899495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbd77f75-4b8c-46e5-bd10-cf23d1b23fd4", "created": "2024-05-07T10:35:12.900306Z", "modified": "2024-05-07T10:35:12.900306Z", "relationship_type": "indicates", "source_ref": "indicator--bfee3b30-3ed1-4c0e-aed0-2074ae80f9df", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87d8b669-e9f8-480d-b913-508cb0ae96bc", "created": "2024-05-07T10:35:12.900475Z", "modified": "2024-05-07T10:35:12.900475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='674e55e45785f58ac50bb3fa497763ba0c227a1918b11f75fc9c14db9ee57d1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.900475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e951240-1c86-40bf-aace-d6290b4d14fd", "created": "2024-05-07T10:35:12.901422Z", "modified": "2024-05-07T10:35:12.901422Z", "relationship_type": "indicates", "source_ref": "indicator--87d8b669-e9f8-480d-b913-508cb0ae96bc", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed30cba-e810-4cca-afda-b493e32f6ac0", "created": "2024-05-07T10:35:12.901649Z", "modified": "2024-05-07T10:35:12.901649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='169c9e2ecc84db4f4728569ef4739d8e7f1fe698f548d7ecd1380729ac16b1cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.901649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--057e2d93-b948-4e9a-80b6-25ce5f9905a9", "created": "2024-05-07T10:35:12.902484Z", "modified": "2024-05-07T10:35:12.902484Z", "relationship_type": "indicates", "source_ref": "indicator--2ed30cba-e810-4cca-afda-b493e32f6ac0", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b00222b0-21f5-441c-9d01-05252d1021eb", "created": "2024-05-07T10:35:12.90266Z", "modified": "2024-05-07T10:35:12.90266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf2ff3e87634115f53a42c705529b2b4155f2a9a29a22fb1188674cba567a158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.90266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e94cce3e-1945-4f2c-90f8-bf861dd06703", "created": "2024-05-07T10:35:12.903465Z", "modified": "2024-05-07T10:35:12.903465Z", "relationship_type": "indicates", "source_ref": "indicator--b00222b0-21f5-441c-9d01-05252d1021eb", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a97eaeb9-6bf2-4e59-a63e-c35cd070c405", "created": "2024-05-07T10:35:12.903636Z", "modified": "2024-05-07T10:35:12.903636Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ad148ef303574ffd6c7e3d98bec0f92db9666a1453dba00616518d3ac39905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.903636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40e1d31d-7817-442b-8824-460bc37bab1b", "created": "2024-05-07T10:35:12.904445Z", "modified": "2024-05-07T10:35:12.904445Z", "relationship_type": "indicates", "source_ref": "indicator--a97eaeb9-6bf2-4e59-a63e-c35cd070c405", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42a8e074-e295-4926-85bd-c9630e1ed0de", "created": "2024-05-07T10:35:12.904618Z", "modified": "2024-05-07T10:35:12.904618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38e4279786f5ff98b1194dc76c51488b71767e553a37d681d1d90c31d54a34f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.904618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9a29e42-6ef4-4ffc-817e-486a0e5f4d8f", "created": "2024-05-07T10:35:12.905446Z", "modified": "2024-05-07T10:35:12.905446Z", "relationship_type": "indicates", "source_ref": "indicator--42a8e074-e295-4926-85bd-c9630e1ed0de", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d2175c8-920b-4dd1-b4d8-2a99ba116362", "created": "2024-05-07T10:35:12.90562Z", "modified": "2024-05-07T10:35:12.90562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d5f8471274537c6e1ecd9c53fb4e7c1d06e7e6b586e6ac95dd9096eee07b9b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.90562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dad60065-3158-4a01-809c-006d898a208c", "created": "2024-05-07T10:35:12.906422Z", "modified": "2024-05-07T10:35:12.906422Z", "relationship_type": "indicates", "source_ref": "indicator--3d2175c8-920b-4dd1-b4d8-2a99ba116362", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06391bdd-93de-4dbf-8b18-4e11ef6b3c43", "created": "2024-05-07T10:35:12.906592Z", "modified": "2024-05-07T10:35:12.906592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cfa9148c3b2b17de4531404b398ae9b2ebbc210aeef1ca5d68dd2f5c3c3341b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.906592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec13e148-d966-4000-afd5-8a0397211c60", "created": "2024-05-07T10:35:12.907392Z", "modified": "2024-05-07T10:35:12.907392Z", "relationship_type": "indicates", "source_ref": "indicator--06391bdd-93de-4dbf-8b18-4e11ef6b3c43", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c14b143-93aa-4044-a216-5de9b3ec4811", "created": "2024-05-07T10:35:12.907562Z", "modified": "2024-05-07T10:35:12.907562Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48393781bbbab26778a14371dbb30ce1d36a42efe420b376f9df41c85fb14d0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.907562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84856a5-baed-4aa6-ae0f-de4cb558daae", "created": "2024-05-07T10:35:12.90837Z", "modified": "2024-05-07T10:35:12.90837Z", "relationship_type": "indicates", "source_ref": "indicator--0c14b143-93aa-4044-a216-5de9b3ec4811", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98cf6dea-a994-4037-8f33-3798b4a08223", "created": "2024-05-07T10:35:12.908541Z", "modified": "2024-05-07T10:35:12.908541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5386637ed1ae2f5b3a4fdb2bb6d59230edaf023d5ae7a50f7552b9dc1c4d904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.908541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a4650db-0075-4316-9b00-e4a829665549", "created": "2024-05-07T10:35:12.909397Z", "modified": "2024-05-07T10:35:12.909397Z", "relationship_type": "indicates", "source_ref": "indicator--98cf6dea-a994-4037-8f33-3798b4a08223", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68d5cd5a-5a6d-4cf6-9579-1f30661aac5c", "created": "2024-05-07T10:35:12.909575Z", "modified": "2024-05-07T10:35:12.909575Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee06a32ffc5c6d3295aa951065cb330c2d8f45366ef3078929fc3c25f31a1f77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.909575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--206c792d-9c37-478a-a4c6-a8902c6721e4", "created": "2024-05-07T10:35:12.910864Z", "modified": "2024-05-07T10:35:12.910864Z", "relationship_type": "indicates", "source_ref": "indicator--68d5cd5a-5a6d-4cf6-9579-1f30661aac5c", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1436c37c-de12-45c6-9010-56dbcbffe1c9", "created": "2024-05-07T10:35:12.911046Z", "modified": "2024-05-07T10:35:12.911046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a9e222a1c9a13ede9f5b7a0a58fea50aa90884702c0ee82ea6f94548d7b117f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.911046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bcce252-471b-403c-9570-c4dcb8e98a8c", "created": "2024-05-07T10:35:12.911857Z", "modified": "2024-05-07T10:35:12.911857Z", "relationship_type": "indicates", "source_ref": "indicator--1436c37c-de12-45c6-9010-56dbcbffe1c9", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5806bf1-dd68-4cc6-bad2-5ad9b44a71b8", "created": "2024-05-07T10:35:12.912031Z", "modified": "2024-05-07T10:35:12.912031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7563435e4d86add1c11e66212228cd7b8aea93e612368811ea67f295159906c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.912031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea144064-df22-4193-9a02-6500f4af6946", "created": "2024-05-07T10:35:12.912859Z", "modified": "2024-05-07T10:35:12.912859Z", "relationship_type": "indicates", "source_ref": "indicator--d5806bf1-dd68-4cc6-bad2-5ad9b44a71b8", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd3ed4a2-b973-4c85-9a3a-924e346271ef", "created": "2024-05-07T10:35:12.913045Z", "modified": "2024-05-07T10:35:12.913045Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efdb2d71c6fa3484eee91e3be14b24b48a4927d3c48f6e883209bd19c9cf0c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.913045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d34600c-3396-4453-a25c-6ea7c03320aa", "created": "2024-05-07T10:35:12.913849Z", "modified": "2024-05-07T10:35:12.913849Z", "relationship_type": "indicates", "source_ref": "indicator--bd3ed4a2-b973-4c85-9a3a-924e346271ef", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f5bae7-ebfa-4220-b15e-f4be271a7242", "created": "2024-05-07T10:35:12.91402Z", "modified": "2024-05-07T10:35:12.91402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='faae13d358c47a1d581e4b60f7bcdd46d4483e4ab455a38488237e899d744a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.91402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b6572d8-66d7-4a38-968a-d8a78d3d6ade", "created": "2024-05-07T10:35:12.91482Z", "modified": "2024-05-07T10:35:12.91482Z", "relationship_type": "indicates", "source_ref": "indicator--61f5bae7-ebfa-4220-b15e-f4be271a7242", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e082ab3-f9d0-4d1b-9ec0-4d406e4ef39b", "created": "2024-05-07T10:35:12.914992Z", "modified": "2024-05-07T10:35:12.914992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b945aa55a1ce51d7677a802683bde9de97f185cf14b82a73eb23c02e76233efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.914992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7eedc6c7-8607-4291-823c-26eb6b596467", "created": "2024-05-07T10:35:12.9158Z", "modified": "2024-05-07T10:35:12.9158Z", "relationship_type": "indicates", "source_ref": "indicator--0e082ab3-f9d0-4d1b-9ec0-4d406e4ef39b", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f8d68bf-9e49-4ac0-b9dc-68dfdbc8bca1", "created": "2024-05-07T10:35:12.915973Z", "modified": "2024-05-07T10:35:12.915973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='749667bea97d371734259404b9b4a1557dad9fb5596660d3dbe323c83f157b49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.915973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1809eab-2a8c-4da2-9dec-2d5a2c289a9f", "created": "2024-05-07T10:35:12.916787Z", "modified": "2024-05-07T10:35:12.916787Z", "relationship_type": "indicates", "source_ref": "indicator--7f8d68bf-9e49-4ac0-b9dc-68dfdbc8bca1", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45a1f054-ca60-4998-b342-81bc37cb4fc8", "created": "2024-05-07T10:35:12.916962Z", "modified": "2024-05-07T10:35:12.916962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4788449e69d489ad965d1535964f60ddfd71102696fbb7df6f8d2f415f38c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.916962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72330ddc-9457-4007-92f0-167d03cc9fe5", "created": "2024-05-07T10:35:12.917757Z", "modified": "2024-05-07T10:35:12.917757Z", "relationship_type": "indicates", "source_ref": "indicator--45a1f054-ca60-4998-b342-81bc37cb4fc8", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e10f6982-3d84-48c0-bdd5-892ea96dc385", "created": "2024-05-07T10:35:12.917927Z", "modified": "2024-05-07T10:35:12.917927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d88b78792588653d1fec3ac5d5c8c2fc48d1b45f4a43e13516efd28b9d369b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.917927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6b19b39-7250-471f-8874-80d66d72d3e5", "created": "2024-05-07T10:35:12.918724Z", "modified": "2024-05-07T10:35:12.918724Z", "relationship_type": "indicates", "source_ref": "indicator--e10f6982-3d84-48c0-bdd5-892ea96dc385", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--458446cc-7b21-45df-a86f-9c0cc0086b8a", "created": "2024-05-07T10:35:12.918899Z", "modified": "2024-05-07T10:35:12.918899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fdd914ac9c092a2ddc81b201366b7aee38e1f497e4414ca5e188f916f5c3e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.918899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46e7f949-e275-493b-9a7a-5945acb02469", "created": "2024-05-07T10:35:12.919832Z", "modified": "2024-05-07T10:35:12.919832Z", "relationship_type": "indicates", "source_ref": "indicator--458446cc-7b21-45df-a86f-9c0cc0086b8a", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cde9c961-16b7-4adb-ae0e-b98641c910a8", "created": "2024-05-07T10:35:12.920006Z", "modified": "2024-05-07T10:35:12.920006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0007d207f49016472ed3581fabd1eadf472429aa451db4fc305cef4cfe3cd601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.920006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad43edbf-08cd-4c1f-a9af-c5345ddcfea1", "created": "2024-05-07T10:35:12.920829Z", "modified": "2024-05-07T10:35:12.920829Z", "relationship_type": "indicates", "source_ref": "indicator--cde9c961-16b7-4adb-ae0e-b98641c910a8", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80c3497f-be6b-4a5d-916f-95e9f95e4213", "created": "2024-05-07T10:35:12.921005Z", "modified": "2024-05-07T10:35:12.921005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d77c5dbcf3d4c076aeadd456d589ebe292c6a0560e48b29a4eba9bdc6232bab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.921005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cbdc50d-310e-4f67-8795-0555ee871760", "created": "2024-05-07T10:35:12.921823Z", "modified": "2024-05-07T10:35:12.921823Z", "relationship_type": "indicates", "source_ref": "indicator--80c3497f-be6b-4a5d-916f-95e9f95e4213", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd3681f5-352b-4ed6-931f-e6ed5ef4a1ac", "created": "2024-05-07T10:35:12.921998Z", "modified": "2024-05-07T10:35:12.921998Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.921998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68047e8a-00e1-45e7-afa8-25f06943cdbf", "created": "2024-05-07T10:35:12.922623Z", "modified": "2024-05-07T10:35:12.922623Z", "relationship_type": "indicates", "source_ref": "indicator--dd3681f5-352b-4ed6-931f-e6ed5ef4a1ac", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa3139f7-138e-4bca-8c54-a65893a021ee", "created": "2024-05-07T10:35:12.922793Z", "modified": "2024-05-07T10:35:12.922793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.922793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf95891d-40b3-4792-ad2b-b3a7e2fa9aae", "created": "2024-05-07T10:35:12.923415Z", "modified": "2024-05-07T10:35:12.923415Z", "relationship_type": "indicates", "source_ref": "indicator--aa3139f7-138e-4bca-8c54-a65893a021ee", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--524e1a8c-a19f-400b-a8df-0938be84c253", "created": "2024-05-07T10:35:12.923584Z", "modified": "2024-05-07T10:35:12.923584Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0103BF20E95E826920A3F0F7B3BD03A899127D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.923584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--296553ef-999d-460e-8fe4-e77d1dc61b23", "created": "2024-05-07T10:35:12.924339Z", "modified": "2024-05-07T10:35:12.924339Z", "relationship_type": "indicates", "source_ref": "indicator--524e1a8c-a19f-400b-a8df-0938be84c253", "target_ref": "malware--8b2663c8-238e-40d0-ad1a-1bbfca2e4c5d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802", "created": "2024-05-07T10:35:12.924507Z", "modified": "2024-05-07T10:35:12.924507Z", "name": "NetSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--292b6b92-8b79-46a2-b7b7-bb7ae9babd65", "created": "2024-05-07T10:35:12.924676Z", "modified": "2024-05-07T10:35:12.924676Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy-7b8ec.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.924676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf85fbb9-60fd-4caa-bb96-c90f2fb18e50", "created": "2024-05-07T10:35:12.925373Z", "modified": "2024-05-07T10:35:12.925373Z", "relationship_type": "indicates", "source_ref": "indicator--292b6b92-8b79-46a2-b7b7-bb7ae9babd65", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c2456c9-3e91-4064-9587-e01804d37a3b", "created": "2024-05-07T10:35:12.925542Z", "modified": "2024-05-07T10:35:12.925542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.925542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7d76cef-fb16-48f0-baa2-88204047b538", "created": "2024-05-07T10:35:12.926201Z", "modified": "2024-05-07T10:35:12.926201Z", "relationship_type": "indicates", "source_ref": "indicator--6c2456c9-3e91-4064-9587-e01804d37a3b", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c25885de-0a56-4fa7-96a4-05a0a9826436", "created": "2024-05-07T10:35:12.926375Z", "modified": "2024-05-07T10:35:12.926375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.926375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26be2872-0667-4137-942c-3bcc1b101f94", "created": "2024-05-07T10:35:12.927023Z", "modified": "2024-05-07T10:35:12.927023Z", "relationship_type": "indicates", "source_ref": "indicator--c25885de-0a56-4fa7-96a4-05a0a9826436", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f21e57da-32a9-44d3-870b-a06ff8cfb01e", "created": "2024-05-07T10:35:12.927199Z", "modified": "2024-05-07T10:35:12.927199Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dc4f281c4def955616c97402dae29d3d4fc7ac6b63d4e54c21f6baf2d36c35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.927199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c719350-b633-4099-8d03-7357226c5f12", "created": "2024-05-07T10:35:12.928143Z", "modified": "2024-05-07T10:35:12.928143Z", "relationship_type": "indicates", "source_ref": "indicator--f21e57da-32a9-44d3-870b-a06ff8cfb01e", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac8d070f-cf9f-443b-a207-51eb61f59c2b", "created": "2024-05-07T10:35:12.928319Z", "modified": "2024-05-07T10:35:12.928319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googleplay.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.928319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e8420e8-4b56-42c9-9df6-2825fe48d575", "created": "2024-05-07T10:35:12.929003Z", "modified": "2024-05-07T10:35:12.929003Z", "relationship_type": "indicates", "source_ref": "indicator--ac8d070f-cf9f-443b-a207-51eb61f59c2b", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f20868d2-6660-4173-af84-8e640d945d24", "created": "2024-05-07T10:35:12.929181Z", "modified": "2024-05-07T10:35:12.929181Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A4E169AAF0068A1FC5F7900B7F59A438B833364C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.929181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58588de6-1672-40fd-8ec9-e4c1cedfbad2", "created": "2024-05-07T10:35:12.929935Z", "modified": "2024-05-07T10:35:12.929935Z", "relationship_type": "indicates", "source_ref": "indicator--f20868d2-6660-4173-af84-8e640d945d24", "target_ref": "malware--e2dae897-3332-4e68-9d7c-4b062dd03802"}, {"type": "malware", "spec_version": "2.1", "id": "malware--39555983-356e-43cc-bbb2-35ff8178dffe", "created": "2024-05-07T10:35:12.930104Z", "modified": "2024-05-07T10:35:12.930104Z", "name": "Spyier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59240fb7-4523-4e6d-9895-310fa9449a80", "created": "2024-05-07T10:35:12.930272Z", "modified": "2024-05-07T10:35:12.930272Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.930272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec3bacaf-c4e9-4e4f-bdbb-172fd9c247cf", "created": "2024-05-07T10:35:12.930926Z", "modified": "2024-05-07T10:35:12.930926Z", "relationship_type": "indicates", "source_ref": "indicator--59240fb7-4523-4e6d-9895-310fa9449a80", "target_ref": "malware--39555983-356e-43cc-bbb2-35ff8178dffe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d53de14-57dd-400c-a2f1-e5cc697dd598", "created": "2024-05-07T10:35:12.931095Z", "modified": "2024-05-07T10:35:12.931095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='v4vw4ytvo4.execute-api.us-east-2.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.931095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d01f8277-dddf-48de-a897-c0600b321043", "created": "2024-05-07T10:35:12.9318Z", "modified": "2024-05-07T10:35:12.9318Z", "relationship_type": "indicates", "source_ref": "indicator--6d53de14-57dd-400c-a2f1-e5cc697dd598", "target_ref": "malware--39555983-356e-43cc-bbb2-35ff8178dffe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea837b72-b95d-4858-a105-1bab693404d7", "created": "2024-05-07T10:35:12.93197Z", "modified": "2024-05-07T10:35:12.93197Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.93197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c12e71d5-e67a-483d-b2ca-4438ed561de3", "created": "2024-05-07T10:35:12.932623Z", "modified": "2024-05-07T10:35:12.932623Z", "relationship_type": "indicates", "source_ref": "indicator--ea837b72-b95d-4858-a105-1bab693404d7", "target_ref": "malware--39555983-356e-43cc-bbb2-35ff8178dffe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae7693d-9816-4c2c-b03c-dc4dea123eaf", "created": "2024-05-07T10:35:12.932815Z", "modified": "2024-05-07T10:35:12.932815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.932815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beea0995-96ba-46d3-91a1-40c757744c3b", "created": "2024-05-07T10:35:12.933453Z", "modified": "2024-05-07T10:35:12.933453Z", "relationship_type": "indicates", "source_ref": "indicator--0ae7693d-9816-4c2c-b03c-dc4dea123eaf", "target_ref": "malware--39555983-356e-43cc-bbb2-35ff8178dffe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d", "created": "2024-05-07T10:35:12.933621Z", "modified": "2024-05-07T10:35:12.933621Z", "name": "CouplerTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b37bb941-cd0a-4a89-a992-308ec4b85321", "created": "2024-05-07T10:35:12.933787Z", "modified": "2024-05-07T10:35:12.933787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.bytepioner.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.933787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4744f8e1-3442-47e9-b0de-460b57bf2a69", "created": "2024-05-07T10:35:12.934443Z", "modified": "2024-05-07T10:35:12.934443Z", "relationship_type": "indicates", "source_ref": "indicator--b37bb941-cd0a-4a89-a992-308ec4b85321", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--766b0e06-8d92-47ff-8c5f-6a42be7c17e7", "created": "2024-05-07T10:35:12.934613Z", "modified": "2024-05-07T10:35:12.934613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coupletracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.934613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c02ebc2-cb4b-4f33-84a2-a55ca0b1ee4b", "created": "2024-05-07T10:35:12.935273Z", "modified": "2024-05-07T10:35:12.935273Z", "relationship_type": "indicates", "source_ref": "indicator--766b0e06-8d92-47ff-8c5f-6a42be7c17e7", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7befcb7a-613e-42fa-a03c-a757ac260519", "created": "2024-05-07T10:35:12.935445Z", "modified": "2024-05-07T10:35:12.935445Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bettertomorrowapps.spyyourlovefree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.935445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86a96c41-f5ae-40eb-9b26-f20c687f36c9", "created": "2024-05-07T10:35:12.936236Z", "modified": "2024-05-07T10:35:12.936236Z", "relationship_type": "indicates", "source_ref": "indicator--7befcb7a-613e-42fa-a03c-a757ac260519", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b445175f-f378-4454-a746-9c47ab0396cf", "created": "2024-05-07T10:35:12.936411Z", "modified": "2024-05-07T10:35:12.936411Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bytepioneers.coupletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.936411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ed9cefa-71e7-4241-8b92-b71441246f96", "created": "2024-05-07T10:35:12.937089Z", "modified": "2024-05-07T10:35:12.937089Z", "relationship_type": "indicates", "source_ref": "indicator--b445175f-f378-4454-a746-9c47ab0396cf", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a6349ae-0405-4257-8374-a3b68cd48b48", "created": "2024-05-07T10:35:12.937262Z", "modified": "2024-05-07T10:35:12.937262Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18CD402CC43DF0BC03E9951B0F843DC4B1552DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.937262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--472e6403-c4d6-4aa7-b4cd-38f38e8cabc3", "created": "2024-05-07T10:35:12.938019Z", "modified": "2024-05-07T10:35:12.938019Z", "relationship_type": "indicates", "source_ref": "indicator--4a6349ae-0405-4257-8374-a3b68cd48b48", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31a10d59-dfd1-4638-86d8-eb40693ff4b3", "created": "2024-05-07T10:35:12.938189Z", "modified": "2024-05-07T10:35:12.938189Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC53CC2A9996DE47BF72348F2A592DC0EBDAF06B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.938189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ac50b5d-b525-4d75-bbfb-d4e5644f324e", "created": "2024-05-07T10:35:12.938954Z", "modified": "2024-05-07T10:35:12.938954Z", "relationship_type": "indicates", "source_ref": "indicator--31a10d59-dfd1-4638-86d8-eb40693ff4b3", "target_ref": "malware--85a6d385-86c3-4f9a-beed-fcae5516423d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2f369eeb-4204-4170-91af-cb54a6017b88", "created": "2024-05-07T10:35:12.939128Z", "modified": "2024-05-07T10:35:12.939128Z", "name": "GPSTrackerLoki", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640bb2fd-1e98-4e7a-a226-896ca9ff2b61", "created": "2024-05-07T10:35:12.939296Z", "modified": "2024-05-07T10:35:12.939296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgard-f8c53.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.939296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f47b0f3-e38c-4ac9-bb37-6dc8c93ce90f", "created": "2024-05-07T10:35:12.939977Z", "modified": "2024-05-07T10:35:12.939977Z", "relationship_type": "indicates", "source_ref": "indicator--640bb2fd-1e98-4e7a-a226-896ca9ff2b61", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70dae5cf-a49b-4714-a69b-0e922b1105d9", "created": "2024-05-07T10:35:12.940147Z", "modified": "2024-05-07T10:35:12.940147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.940147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f44ee166-9b53-4ebe-b0c6-76381af5a683", "created": "2024-05-07T10:35:12.940823Z", "modified": "2024-05-07T10:35:12.940823Z", "relationship_type": "indicates", "source_ref": "indicator--70dae5cf-a49b-4714-a69b-0e922b1105d9", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b69d16f2-9ef1-4754-9ace-fa764840896f", "created": "2024-05-07T10:35:12.940996Z", "modified": "2024-05-07T10:35:12.940996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.940996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--600ca72f-45ae-4da6-99d4-5c9162ea2775", "created": "2024-05-07T10:35:12.941658Z", "modified": "2024-05-07T10:35:12.941658Z", "relationship_type": "indicates", "source_ref": "indicator--b69d16f2-9ef1-4754-9ace-fa764840896f", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--936a04c9-7d40-45b4-8f20-73da11963edb", "created": "2024-05-07T10:35:12.941827Z", "modified": "2024-05-07T10:35:12.941827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c76fe253a9347427793638b8a73f36a880d320fd440dcb156c9d9308459a9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.941827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a774ce29-0b33-42c0-945a-c7958a0df31a", "created": "2024-05-07T10:35:12.942637Z", "modified": "2024-05-07T10:35:12.942637Z", "relationship_type": "indicates", "source_ref": "indicator--936a04c9-7d40-45b4-8f20-73da11963edb", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d26c4d6a-93de-4077-8d80-3ccf678449cd", "created": "2024-05-07T10:35:12.942807Z", "modified": "2024-05-07T10:35:12.942807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loki']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.942807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0f77c29-4a7e-45ed-892f-618da1585b6e", "created": "2024-05-07T10:35:12.94344Z", "modified": "2024-05-07T10:35:12.94344Z", "relationship_type": "indicates", "source_ref": "indicator--d26c4d6a-93de-4077-8d80-3ccf678449cd", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37082245-4ef8-4081-aeed-74651f861789", "created": "2024-05-07T10:35:12.943614Z", "modified": "2024-05-07T10:35:12.943614Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.asgard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.943614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73a458ca-4a86-4765-9efc-7b3a73222b1a", "created": "2024-05-07T10:35:12.944374Z", "modified": "2024-05-07T10:35:12.944374Z", "relationship_type": "indicates", "source_ref": "indicator--37082245-4ef8-4081-aeed-74651f861789", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdd0f3f5-ed33-496f-b7db-a129d71233d6", "created": "2024-05-07T10:35:12.944546Z", "modified": "2024-05-07T10:35:12.944546Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6156DB551938BB4560D4643B54527E4F169ED44F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.944546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00a4a0ac-e083-4a02-bd1c-fdafaca07ec6", "created": "2024-05-07T10:35:12.945609Z", "modified": "2024-05-07T10:35:12.945609Z", "relationship_type": "indicates", "source_ref": "indicator--bdd0f3f5-ed33-496f-b7db-a129d71233d6", "target_ref": "malware--2f369eeb-4204-4170-91af-cb54a6017b88"}, {"type": "malware", "spec_version": "2.1", "id": "malware--85d97fcc-e8a0-4d71-b804-33fa7a844640", "created": "2024-05-07T10:35:12.945924Z", "modified": "2024-05-07T10:35:12.945924Z", "name": "SpyApp247", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4401d995-57f4-4a7b-b4eb-24699d94a045", "created": "2024-05-07T10:35:12.946199Z", "modified": "2024-05-07T10:35:12.946199Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88c8df9fdfd3fd67cec515b1bfa79ece4ca696681f2671462ba9c7ac7245b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.946199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f49238c-1da1-4065-b613-bb840fa891ff", "created": "2024-05-07T10:35:12.947042Z", "modified": "2024-05-07T10:35:12.947042Z", "relationship_type": "indicates", "source_ref": "indicator--4401d995-57f4-4a7b-b4eb-24699d94a045", "target_ref": "malware--85d97fcc-e8a0-4d71-b804-33fa7a844640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33ab28e1-3088-4484-8e43-d57e8cfb7865", "created": "2024-05-07T10:35:12.947224Z", "modified": "2024-05-07T10:35:12.947224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab8c4e659356a2f3b0299e1052122b7f9578e2e1bd7f9f642fa0b23be75d2c14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.947224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64b9ef06-4dfe-4a0f-8fd1-7ad6108c763f", "created": "2024-05-07T10:35:12.948283Z", "modified": "2024-05-07T10:35:12.948283Z", "relationship_type": "indicates", "source_ref": "indicator--33ab28e1-3088-4484-8e43-d57e8cfb7865", "target_ref": "malware--85d97fcc-e8a0-4d71-b804-33fa7a844640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c043bde-279c-4f07-94e2-24bdd631e35c", "created": "2024-05-07T10:35:12.948533Z", "modified": "2024-05-07T10:35:12.948533Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyapp247.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.948533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0acfcc0b-7554-40f5-93aa-01356de3cd70", "created": "2024-05-07T10:35:12.949384Z", "modified": "2024-05-07T10:35:12.949384Z", "relationship_type": "indicates", "source_ref": "indicator--2c043bde-279c-4f07-94e2-24bdd631e35c", "target_ref": "malware--85d97fcc-e8a0-4d71-b804-33fa7a844640"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a7278350-31eb-4ca4-8bda-fdb7aa3b4947", "created": "2024-05-07T10:35:12.949617Z", "modified": "2024-05-07T10:35:12.949617Z", "name": "SpyMug", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a48100d-2050-4000-8975-730585757eb1", "created": "2024-05-07T10:35:12.949803Z", "modified": "2024-05-07T10:35:12.949803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.service.mug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.949803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab43ef73-46d9-479b-8e15-9a87a2849a6c", "created": "2024-05-07T10:35:12.950498Z", "modified": "2024-05-07T10:35:12.950498Z", "relationship_type": "indicates", "source_ref": "indicator--8a48100d-2050-4000-8975-730585757eb1", "target_ref": "malware--a7278350-31eb-4ca4-8bda-fdb7aa3b4947"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6ca7cc9-425a-4af5-9c6d-bb8a087d9df6", "created": "2024-05-07T10:35:12.95069Z", "modified": "2024-05-07T10:35:12.95069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56C8FA19250EDBA1A91A37F500DA91FBC0657B1F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.95069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a71c7286-8d81-4705-b4f2-0021530292b8", "created": "2024-05-07T10:35:12.951574Z", "modified": "2024-05-07T10:35:12.951574Z", "relationship_type": "indicates", "source_ref": "indicator--d6ca7cc9-425a-4af5-9c6d-bb8a087d9df6", "target_ref": "malware--a7278350-31eb-4ca4-8bda-fdb7aa3b4947"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609", "created": "2024-05-07T10:35:12.951772Z", "modified": "2024-05-07T10:35:12.951772Z", "name": "WtSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6681379-5bca-4bba-a471-2f477f167790", "created": "2024-05-07T10:35:12.951953Z", "modified": "2024-05-07T10:35:12.951953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wt-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.951953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--384d07ff-a30a-4529-b672-a8a71c1d6e87", "created": "2024-05-07T10:35:12.952713Z", "modified": "2024-05-07T10:35:12.952713Z", "relationship_type": "indicates", "source_ref": "indicator--c6681379-5bca-4bba-a471-2f477f167790", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3d8cabd-a7a5-41ee-aa00-a83cba2bb69a", "created": "2024-05-07T10:35:12.95293Z", "modified": "2024-05-07T10:35:12.95293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f544e9ad16c329b091dabfa735508105025bc37be93bfac4e6871a644c562b09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.95293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7e7215c-967c-4dd4-9813-b2aacdd89768", "created": "2024-05-07T10:35:12.95387Z", "modified": "2024-05-07T10:35:12.95387Z", "relationship_type": "indicates", "source_ref": "indicator--b3d8cabd-a7a5-41ee-aa00-a83cba2bb69a", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ebcf39-c501-49c2-be19-99c703525ab1", "created": "2024-05-07T10:35:12.954071Z", "modified": "2024-05-07T10:35:12.954071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='146a952efd566f847b8b4b095215f5551f7c048d214fedef41b2ccf882385a6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.954071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95062c6e-6b3f-44b8-868d-da3c97b15552", "created": "2024-05-07T10:35:12.9552Z", "modified": "2024-05-07T10:35:12.9552Z", "relationship_type": "indicates", "source_ref": "indicator--96ebcf39-c501-49c2-be19-99c703525ab1", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c351ac8-80f1-418b-a70e-289283f996da", "created": "2024-05-07T10:35:12.955414Z", "modified": "2024-05-07T10:35:12.955414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb769147546c76292e6ab2c78742f8910db40d8f14d7a7ed40d30dbecb259a5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.955414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea0669fa-b5cd-4e00-8b25-e06a97d3c511", "created": "2024-05-07T10:35:12.956426Z", "modified": "2024-05-07T10:35:12.956426Z", "relationship_type": "indicates", "source_ref": "indicator--7c351ac8-80f1-418b-a70e-289283f996da", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0eaf162-3781-4223-8e2b-61f451d185dc", "created": "2024-05-07T10:35:12.956633Z", "modified": "2024-05-07T10:35:12.956633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6beb22b8cda1d24e0859b1bd912b60e652ee812db830f2e33192d9530240731']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.956633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6205c47e-472c-46f5-ae15-9acfe527e48a", "created": "2024-05-07T10:35:12.957483Z", "modified": "2024-05-07T10:35:12.957483Z", "relationship_type": "indicates", "source_ref": "indicator--f0eaf162-3781-4223-8e2b-61f451d185dc", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73a8abc6-adf0-488a-bb31-2243eec31cee", "created": "2024-05-07T10:35:12.95766Z", "modified": "2024-05-07T10:35:12.95766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73c1f9b8d9a7926a87d23ed43a4cccced9fbcaa8afba464138b0041f5feb7405']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.95766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1115e563-eb48-45f7-96b4-2cb85ec4929a", "created": "2024-05-07T10:35:12.958524Z", "modified": "2024-05-07T10:35:12.958524Z", "relationship_type": "indicates", "source_ref": "indicator--73a8abc6-adf0-488a-bb31-2243eec31cee", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3085c03-7047-4a4c-875f-a86fe1da87d5", "created": "2024-05-07T10:35:12.958707Z", "modified": "2024-05-07T10:35:12.958707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8188dec9de61221629b646ed78f125d507384bc993bc4188e1cb1b68810f77d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.958707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--685dc7de-d33e-454c-9482-3984d448b09c", "created": "2024-05-07T10:35:12.959541Z", "modified": "2024-05-07T10:35:12.959541Z", "relationship_type": "indicates", "source_ref": "indicator--c3085c03-7047-4a4c-875f-a86fe1da87d5", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16febabc-9f11-4c7d-91ca-1c6c68c5ee68", "created": "2024-05-07T10:35:12.959723Z", "modified": "2024-05-07T10:35:12.959723Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wwtspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.959723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab3f8f0a-e6da-492d-9c04-74009ee67973", "created": "2024-05-07T10:35:12.960354Z", "modified": "2024-05-07T10:35:12.960354Z", "relationship_type": "indicates", "source_ref": "indicator--16febabc-9f11-4c7d-91ca-1c6c68c5ee68", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8de53458-2d93-4f41-af27-10ee11eccbf5", "created": "2024-05-07T10:35:12.960539Z", "modified": "2024-05-07T10:35:12.960539Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wtspy.apps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.960539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7457c077-7176-4b56-8e2e-0223a6540ab8", "created": "2024-05-07T10:35:12.961205Z", "modified": "2024-05-07T10:35:12.961205Z", "relationship_type": "indicates", "source_ref": "indicator--8de53458-2d93-4f41-af27-10ee11eccbf5", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--040c1cd9-d112-45af-b717-99a09a82929d", "created": "2024-05-07T10:35:12.96138Z", "modified": "2024-05-07T10:35:12.96138Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB5E2C0E8DFDC54730C1E9B48754977E7DBCCCF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.96138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0b53b4d-71c0-49ca-8c68-29a624ea665d", "created": "2024-05-07T10:35:12.962142Z", "modified": "2024-05-07T10:35:12.962142Z", "relationship_type": "indicates", "source_ref": "indicator--040c1cd9-d112-45af-b717-99a09a82929d", "target_ref": "malware--9eb3bd65-f0cb-4853-8f4a-449391ea0609"}, {"type": "malware", "spec_version": "2.1", "id": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71", "created": "2024-05-07T10:35:12.962311Z", "modified": "2024-05-07T10:35:12.962311Z", "name": "Xnore", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03031f46-4961-4b0d-bfeb-5ba8e141dd33", "created": "2024-05-07T10:35:12.962479Z", "modified": "2024-05-07T10:35:12.962479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.962479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74971006-e130-4f8f-a841-a25e63d1ef46", "created": "2024-05-07T10:35:12.963272Z", "modified": "2024-05-07T10:35:12.963272Z", "relationship_type": "indicates", "source_ref": "indicator--03031f46-4961-4b0d-bfeb-5ba8e141dd33", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70f31671-79d3-4c38-a11a-273b6a9b1c6b", "created": "2024-05-07T10:35:12.963447Z", "modified": "2024-05-07T10:35:12.963447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.963447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aaef3cf-41a3-47a0-a900-62b40002a7a2", "created": "2024-05-07T10:35:12.964097Z", "modified": "2024-05-07T10:35:12.964097Z", "relationship_type": "indicates", "source_ref": "indicator--70f31671-79d3-4c38-a11a-273b6a9b1c6b", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20923b91-cda3-4542-87ae-937ebcd38bd9", "created": "2024-05-07T10:35:12.964269Z", "modified": "2024-05-07T10:35:12.964269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.964269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--858cea39-6903-4717-9a59-91647149028e", "created": "2024-05-07T10:35:12.964947Z", "modified": "2024-05-07T10:35:12.964947Z", "relationship_type": "indicates", "source_ref": "indicator--20923b91-cda3-4542-87ae-937ebcd38bd9", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--317f6e9c-2b4c-4c22-9a4f-8b016fc671f2", "created": "2024-05-07T10:35:12.965123Z", "modified": "2024-05-07T10:35:12.965123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35fa07d5a39c670c2143718b6cedf713f32f61d93bc264939439748f6a835cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.965123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64425f93-f1da-44b8-a60f-c78aecf1e1ce", "created": "2024-05-07T10:35:12.965948Z", "modified": "2024-05-07T10:35:12.965948Z", "relationship_type": "indicates", "source_ref": "indicator--317f6e9c-2b4c-4c22-9a4f-8b016fc671f2", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d1898f8-6569-4751-8a4e-8973cdeb9886", "created": "2024-05-07T10:35:12.96612Z", "modified": "2024-05-07T10:35:12.96612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ca9a8bed0a17375d6d6d07c20248d0847caae06fdc288533f5748943593c686']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.96612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4666a02e-6e86-4808-b23c-eb41e818f974", "created": "2024-05-07T10:35:12.966921Z", "modified": "2024-05-07T10:35:12.966921Z", "relationship_type": "indicates", "source_ref": "indicator--6d1898f8-6569-4751-8a4e-8973cdeb9886", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0593fa73-f2f3-4609-a967-35d1447f7953", "created": "2024-05-07T10:35:12.967091Z", "modified": "2024-05-07T10:35:12.967091Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c6ac542bbc8af52e2fb36a4e2a9b6fb83458821b9fd24865ae1efebbdff4931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.967091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7783510-ee33-4571-9f22-32296a3fd24f", "created": "2024-05-07T10:35:12.967899Z", "modified": "2024-05-07T10:35:12.967899Z", "relationship_type": "indicates", "source_ref": "indicator--0593fa73-f2f3-4609-a967-35d1447f7953", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7e9767-34d5-4eca-803c-c69fdb6405f5", "created": "2024-05-07T10:35:12.968067Z", "modified": "2024-05-07T10:35:12.968067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24743a29eb173d5674d0f45bc10c92492a730f37b2d558c34e48e22bc740ca4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.968067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9ee482e-a845-45b9-92d6-18dc6f0089be", "created": "2024-05-07T10:35:12.968901Z", "modified": "2024-05-07T10:35:12.968901Z", "relationship_type": "indicates", "source_ref": "indicator--cc7e9767-34d5-4eca-803c-c69fdb6405f5", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f25699-6a18-415f-9737-2fa13c1dd21f", "created": "2024-05-07T10:35:12.969077Z", "modified": "2024-05-07T10:35:12.969077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f9b4a9fa6fab111284dde6834428eab3e1c2c9218c742197fbfd6a7c436eee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.969077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a92ddb46-08c9-42fa-8a94-4ca651e825a3", "created": "2024-05-07T10:35:12.969893Z", "modified": "2024-05-07T10:35:12.969893Z", "relationship_type": "indicates", "source_ref": "indicator--88f25699-6a18-415f-9737-2fa13c1dd21f", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--954bd20f-fd43-418b-b30b-f2ffdd31f8d6", "created": "2024-05-07T10:35:12.970081Z", "modified": "2024-05-07T10:35:12.970081Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xno.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.970081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7e2ed5d-cc97-4547-a165-7ce9b32a249e", "created": "2024-05-07T10:35:12.970746Z", "modified": "2024-05-07T10:35:12.970746Z", "relationship_type": "indicates", "source_ref": "indicator--954bd20f-fd43-418b-b30b-f2ffdd31f8d6", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65816a6-0844-4370-b9f6-fc08a5ccc95e", "created": "2024-05-07T10:35:12.970921Z", "modified": "2024-05-07T10:35:12.970921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BCE25527FF174A4AD6CDE233B17038641A5EEF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.970921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--930bb38f-f9fb-4860-ac4e-57134fb65ad4", "created": "2024-05-07T10:35:12.971796Z", "modified": "2024-05-07T10:35:12.971796Z", "relationship_type": "indicates", "source_ref": "indicator--b65816a6-0844-4370-b9f6-fc08a5ccc95e", "target_ref": "malware--85d4a881-09ef-4b44-910f-37bc043d3a71"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8", "created": "2024-05-07T10:35:12.971971Z", "modified": "2024-05-07T10:35:12.971971Z", "name": "EspiaoAndroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ec830e8-9064-4240-8716-ed12e4bbb6dd", "created": "2024-05-07T10:35:12.972138Z", "modified": "2024-05-07T10:35:12.972138Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aovivo.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.972138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15dd8aca-724c-45d4-a584-e8b815e2a7a0", "created": "2024-05-07T10:35:12.972827Z", "modified": "2024-05-07T10:35:12.972827Z", "relationship_type": "indicates", "source_ref": "indicator--6ec830e8-9064-4240-8716-ed12e4bbb6dd", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--785401bc-2e63-4078-a3d3-ca1170c5cfce", "created": "2024-05-07T10:35:12.973004Z", "modified": "2024-05-07T10:35:12.973004Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api007.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.973004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a1d5243-59b2-41ec-807d-5bcf4b0d0875", "created": "2024-05-07T10:35:12.973671Z", "modified": "2024-05-07T10:35:12.973671Z", "relationship_type": "indicates", "source_ref": "indicator--785401bc-2e63-4078-a3d3-ca1170c5cfce", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79b78dad-92ba-4d8d-a2fd-029f70ff4948", "created": "2024-05-07T10:35:12.973843Z", "modified": "2024-05-07T10:35:12.973843Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.973843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b46a615-4576-4e6a-89e6-0747f8703dd4", "created": "2024-05-07T10:35:12.974504Z", "modified": "2024-05-07T10:35:12.974504Z", "relationship_type": "indicates", "source_ref": "indicator--79b78dad-92ba-4d8d-a2fd-029f70ff4948", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed973be5-6b76-4b72-bd48-72305850c174", "created": "2024-05-07T10:35:12.974672Z", "modified": "2024-05-07T10:35:12.974672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celular007.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.974672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f509f37-8403-455f-ac93-0867aa570085", "created": "2024-05-07T10:35:12.975347Z", "modified": "2024-05-07T10:35:12.975347Z", "relationship_type": "indicates", "source_ref": "indicator--ed973be5-6b76-4b72-bd48-72305850c174", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d24c282-5ad6-4161-b48d-8c34556b004d", "created": "2024-05-07T10:35:12.975515Z", "modified": "2024-05-07T10:35:12.975515Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.975515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1295773c-78ed-4226-a9a0-7648dfda3a57", "created": "2024-05-07T10:35:12.97617Z", "modified": "2024-05-07T10:35:12.97617Z", "relationship_type": "indicates", "source_ref": "indicator--4d24c282-5ad6-4161-b48d-8c34556b004d", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6bf279b-b0f2-4195-9a96-86c02e294a49", "created": "2024-05-07T10:35:12.976337Z", "modified": "2024-05-07T10:35:12.976337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='551f10c25847ce9932efe180e48fe46954744e1951f974a20a838a64f061d075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.976337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff20c619-05b0-403a-9ed8-8211d941a039", "created": "2024-05-07T10:35:12.977175Z", "modified": "2024-05-07T10:35:12.977175Z", "relationship_type": "indicates", "source_ref": "indicator--f6bf279b-b0f2-4195-9a96-86c02e294a49", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad8d9bae-634d-4f8c-a391-47c382843ae2", "created": "2024-05-07T10:35:12.977362Z", "modified": "2024-05-07T10:35:12.977362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8dcb8f4dda2fea9dd6c56fa767a122067e1fab937839945103b8ef5abbf4dfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.977362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--464f5726-0f2d-4ee1-84e6-70c19862a13e", "created": "2024-05-07T10:35:12.978167Z", "modified": "2024-05-07T10:35:12.978167Z", "relationship_type": "indicates", "source_ref": "indicator--ad8d9bae-634d-4f8c-a391-47c382843ae2", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e795e07a-21f9-4172-b739-7bdc68a5164a", "created": "2024-05-07T10:35:12.978337Z", "modified": "2024-05-07T10:35:12.978337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f1d1ecbf70f66c606ead243e60230040a9e29f7fdfeeb0849d22367cb4e9f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.978337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e913fc6f-e4e9-40f6-b00b-cf00966a77bf", "created": "2024-05-07T10:35:12.979145Z", "modified": "2024-05-07T10:35:12.979145Z", "relationship_type": "indicates", "source_ref": "indicator--e795e07a-21f9-4172-b739-7bdc68a5164a", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62765289-6c55-4d3c-8444-0b86c263cf78", "created": "2024-05-07T10:35:12.979321Z", "modified": "2024-05-07T10:35:12.979321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e18cb58c46500b046805f494d261b0c43ff5e74865d0e57fdff4c9b44f214b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.979321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc7bfbae-69c9-4fd5-9909-459e9b38ddd7", "created": "2024-05-07T10:35:12.980248Z", "modified": "2024-05-07T10:35:12.980248Z", "relationship_type": "indicates", "source_ref": "indicator--62765289-6c55-4d3c-8444-0b86c263cf78", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dec6c9f-ded3-4255-ab06-b866ed717ebe", "created": "2024-05-07T10:35:12.980421Z", "modified": "2024-05-07T10:35:12.980421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0fe1f6c1c7eb8bed9ec446abf66b8ad3ff58fe785902044eba275ca11cdb22f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.980421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45e99fc3-869a-4a5e-96ee-36006cd22ac7", "created": "2024-05-07T10:35:12.981247Z", "modified": "2024-05-07T10:35:12.981247Z", "relationship_type": "indicates", "source_ref": "indicator--4dec6c9f-ded3-4255-ab06-b866ed717ebe", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dd89cdb-c32d-4305-9293-9c04bd1613e8", "created": "2024-05-07T10:35:12.981422Z", "modified": "2024-05-07T10:35:12.981422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2524e3aef6b4971782b11670e6474b10510795adf65d34ad4495078eb98c4b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.981422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d87b4ef2-2e85-40f9-bf98-78ff4e3958e7", "created": "2024-05-07T10:35:12.982228Z", "modified": "2024-05-07T10:35:12.982228Z", "relationship_type": "indicates", "source_ref": "indicator--1dd89cdb-c32d-4305-9293-9c04bd1613e8", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431fe4cc-a93d-4494-931e-c53f9c851943", "created": "2024-05-07T10:35:12.982404Z", "modified": "2024-05-07T10:35:12.982404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='429e81dd4c1bb54d390281010c37c60383076f1559a577590c26e4d4baeb2698']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.982404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce87fc82-d3ef-4ace-92f4-ba1aaaafe2b5", "created": "2024-05-07T10:35:12.983209Z", "modified": "2024-05-07T10:35:12.983209Z", "relationship_type": "indicates", "source_ref": "indicator--431fe4cc-a93d-4494-931e-c53f9c851943", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd457345-ee6f-4abe-bf18-a40e771851b2", "created": "2024-05-07T10:35:12.983378Z", "modified": "2024-05-07T10:35:12.983378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3ccb51c19613dd53ea9db449d01f0699ef9c68a74d4f0bed1f33f56e711a49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.983378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2781d624-ce43-4967-8bc4-cf2576d9bd15", "created": "2024-05-07T10:35:12.984189Z", "modified": "2024-05-07T10:35:12.984189Z", "relationship_type": "indicates", "source_ref": "indicator--fd457345-ee6f-4abe-bf18-a40e771851b2", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b681733-1583-4628-845e-d079dae46804", "created": "2024-05-07T10:35:12.984362Z", "modified": "2024-05-07T10:35:12.984362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7dc624758c0afa2fbc1dea4c21067fb6ca975f31a01a5b181e4b0b3c5b0fe2b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.984362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d733e75-86f0-42e7-a8d3-fbfa2ce722d6", "created": "2024-05-07T10:35:12.98519Z", "modified": "2024-05-07T10:35:12.98519Z", "relationship_type": "indicates", "source_ref": "indicator--6b681733-1583-4628-845e-d079dae46804", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f871ff24-7c76-4961-b896-117eb2590d06", "created": "2024-05-07T10:35:12.985368Z", "modified": "2024-05-07T10:35:12.985368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bfa6f8ba7cf4b2be9c11c2b88811ddc0917a71325633fce246cf65245b184e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.985368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c8d7950-bf4f-493a-aa89-3904bdf9499b", "created": "2024-05-07T10:35:12.986172Z", "modified": "2024-05-07T10:35:12.986172Z", "relationship_type": "indicates", "source_ref": "indicator--f871ff24-7c76-4961-b896-117eb2590d06", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--899efd55-d3e6-4037-8448-0ef0f6412c37", "created": "2024-05-07T10:35:12.986342Z", "modified": "2024-05-07T10:35:12.986342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bafc8bdacb75babe72eaef99d143b50c1ca7a49ed5d5eacb1f8b9dc0581c0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.986342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1610adc-c2b9-4744-af0d-217392543768", "created": "2024-05-07T10:35:12.987157Z", "modified": "2024-05-07T10:35:12.987157Z", "relationship_type": "indicates", "source_ref": "indicator--899efd55-d3e6-4037-8448-0ef0f6412c37", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b162446-a28b-4322-8b6c-545c314d4ccf", "created": "2024-05-07T10:35:12.987328Z", "modified": "2024-05-07T10:35:12.987328Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kfhdha.fkjfgjdi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.987328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3ecff42-695c-43dd-a7c4-7ae392e48492", "created": "2024-05-07T10:35:12.987975Z", "modified": "2024-05-07T10:35:12.987975Z", "relationship_type": "indicates", "source_ref": "indicator--8b162446-a28b-4322-8b6c-545c314d4ccf", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2718b022-3764-4771-956e-14ec87e87cf2", "created": "2024-05-07T10:35:12.988144Z", "modified": "2024-05-07T10:35:12.988144Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60DA6A5B04C0100DFCE1213C850EFBDEB0D1E8D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.988144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f50683fc-d19e-4d69-8652-ca650c1e1776", "created": "2024-05-07T10:35:12.989073Z", "modified": "2024-05-07T10:35:12.989073Z", "relationship_type": "indicates", "source_ref": "indicator--2718b022-3764-4771-956e-14ec87e87cf2", "target_ref": "malware--0886b073-1a12-4c83-8730-0400d80cb9c8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4", "created": "2024-05-07T10:35:12.989249Z", "modified": "2024-05-07T10:35:12.989249Z", "name": "pcTattletale", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70921500-cb14-4964-954b-b0c1dc3a9d0a", "created": "2024-05-07T10:35:12.989417Z", "modified": "2024-05-07T10:35:12.989417Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletalev2.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.989417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c9c9611-fd92-4012-9935-a80d5847e0d6", "created": "2024-05-07T10:35:12.990104Z", "modified": "2024-05-07T10:35:12.990104Z", "relationship_type": "indicates", "source_ref": "indicator--70921500-cb14-4964-954b-b0c1dc3a9d0a", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea73b3ca-5e6f-41d5-b3eb-a166ee802f09", "created": "2024-05-07T10:35:12.990277Z", "modified": "2024-05-07T10:35:12.990277Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.990277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4f4c693-fc1c-414a-923f-42a1d37ace34", "created": "2024-05-07T10:35:12.990942Z", "modified": "2024-05-07T10:35:12.990942Z", "relationship_type": "indicates", "source_ref": "indicator--ea73b3ca-5e6f-41d5-b3eb-a166ee802f09", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5454ad69-f90e-4197-943e-243a6f8192e9", "created": "2024-05-07T10:35:12.991113Z", "modified": "2024-05-07T10:35:12.991113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truewebmedia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.991113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--400f11e8-76fe-46a9-afe6-ce19cf9103d1", "created": "2024-05-07T10:35:12.991773Z", "modified": "2024-05-07T10:35:12.991773Z", "relationship_type": "indicates", "source_ref": "indicator--5454ad69-f90e-4197-943e-243a6f8192e9", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5507222-d781-4829-8812-bc71ed667cd1", "created": "2024-05-07T10:35:12.991945Z", "modified": "2024-05-07T10:35:12.991945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.991945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35862777-824f-4f28-a56b-41c846093ff7", "created": "2024-05-07T10:35:12.992612Z", "modified": "2024-05-07T10:35:12.992612Z", "relationship_type": "indicates", "source_ref": "indicator--a5507222-d781-4829-8812-bc71ed667cd1", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba41bead-b0e6-4cb8-be8c-137ee648511f", "created": "2024-05-07T10:35:12.992804Z", "modified": "2024-05-07T10:35:12.992804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8911d08712e906a6b038de5a5c23e4ced587621a881487acbc1216bdbecb8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.992804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9781641-9f1c-4a46-9834-92828bc27444", "created": "2024-05-07T10:35:12.993611Z", "modified": "2024-05-07T10:35:12.993611Z", "relationship_type": "indicates", "source_ref": "indicator--ba41bead-b0e6-4cb8-be8c-137ee648511f", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0678173-cea4-4766-8682-ddebfbe3cb72", "created": "2024-05-07T10:35:12.993789Z", "modified": "2024-05-07T10:35:12.993789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65bcc5dd6d2e4b5175e8f1110a327c685d081d1fec8b2d26c562407abe334528']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.993789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5974b5e-a79c-4e32-83dd-99314955087d", "created": "2024-05-07T10:35:12.994602Z", "modified": "2024-05-07T10:35:12.994602Z", "relationship_type": "indicates", "source_ref": "indicator--b0678173-cea4-4766-8682-ddebfbe3cb72", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b59232bb-1a6d-4122-9db4-6bb84e112991", "created": "2024-05-07T10:35:12.994772Z", "modified": "2024-05-07T10:35:12.994772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b233688b1c67f2909eee0ced113fac20a97734bbc10192d32d84318a94b1276']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.994772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dc7d73d-6cf6-4feb-9024-2ee8eab2cd1f", "created": "2024-05-07T10:35:12.995586Z", "modified": "2024-05-07T10:35:12.995586Z", "relationship_type": "indicates", "source_ref": "indicator--b59232bb-1a6d-4122-9db4-6bb84e112991", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--843c3e5e-5e81-4c12-9b52-2959ecbe7a03", "created": "2024-05-07T10:35:12.99576Z", "modified": "2024-05-07T10:35:12.99576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de577c798f72a9ecef67fe1d7408fb92764f852df2e5914de8357e7200740619']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.99576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42fd8f29-3299-44ad-83d0-4a257049d68c", "created": "2024-05-07T10:35:12.996578Z", "modified": "2024-05-07T10:35:12.996578Z", "relationship_type": "indicates", "source_ref": "indicator--843c3e5e-5e81-4c12-9b52-2959ecbe7a03", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fecedac-3646-499c-8371-c46835dc7478", "created": "2024-05-07T10:35:12.996768Z", "modified": "2024-05-07T10:35:12.996768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078ed0071ab1121777a13570b05e3c0fafc40bf3e2ef625975888b7dd42b495d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.996768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eebcb7be-9b56-47fd-8bf0-77a38e7ac939", "created": "2024-05-07T10:35:12.997708Z", "modified": "2024-05-07T10:35:12.997708Z", "relationship_type": "indicates", "source_ref": "indicator--3fecedac-3646-499c-8371-c46835dc7478", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a47aebc1-2fb4-4a8b-bb80-a00170702a2d", "created": "2024-05-07T10:35:12.997881Z", "modified": "2024-05-07T10:35:12.997881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc73bd23b40a522a79d8a7ba002c9bc4ee7f92e9055e2c97b233a875e63690d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.997881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--722a5e48-b614-4e19-98c6-b7f1538f8834", "created": "2024-05-07T10:35:12.998686Z", "modified": "2024-05-07T10:35:12.998686Z", "relationship_type": "indicates", "source_ref": "indicator--a47aebc1-2fb4-4a8b-bb80-a00170702a2d", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3376f568-721b-4af9-bd7c-99c418fe03ca", "created": "2024-05-07T10:35:12.998857Z", "modified": "2024-05-07T10:35:12.998857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c40f1df2185f6a19126230eb474ad04ce4766c34d2184a9ef7f7f8b2822abd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.998857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6960015d-6d41-4828-ab9d-8ce759bbd510", "created": "2024-05-07T10:35:12.999671Z", "modified": "2024-05-07T10:35:12.999671Z", "relationship_type": "indicates", "source_ref": "indicator--3376f568-721b-4af9-bd7c-99c418fe03ca", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--757b6fd3-2030-49ce-9255-45b78fc2b68a", "created": "2024-05-07T10:35:12.99984Z", "modified": "2024-05-07T10:35:12.99984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2a1fe6ae32e87d095f2cfbef6e7bfc54d05a6671729c19c5965389e7417607c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:12.99984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97678470-c6f6-4917-9b26-3f80e3ea22f7", "created": "2024-05-07T10:35:13.000647Z", "modified": "2024-05-07T10:35:13.000647Z", "relationship_type": "indicates", "source_ref": "indicator--757b6fd3-2030-49ce-9255-45b78fc2b68a", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d3c8598-33ad-49aa-b75c-bc89486add76", "created": "2024-05-07T10:35:13.000838Z", "modified": "2024-05-07T10:35:13.000838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='109987db1430dffd3ca2fe114ee5a5a743de43b428a5853641fc89ba4250235f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.000838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f4c83eb-b5c5-43aa-866e-f5b243d8fb35", "created": "2024-05-07T10:35:13.001666Z", "modified": "2024-05-07T10:35:13.001666Z", "relationship_type": "indicates", "source_ref": "indicator--1d3c8598-33ad-49aa-b75c-bc89486add76", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef8d6631-c07e-44bb-8ccb-432097b51e97", "created": "2024-05-07T10:35:13.001837Z", "modified": "2024-05-07T10:35:13.001837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6764aa0373ee0e54a05cc977cd9fcce2b8d364a7013d613b07ae0381b0e49feb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.001837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5381ca5f-b0ab-4827-8a7e-76d7554a2496", "created": "2024-05-07T10:35:13.002637Z", "modified": "2024-05-07T10:35:13.002637Z", "relationship_type": "indicates", "source_ref": "indicator--ef8d6631-c07e-44bb-8ccb-432097b51e97", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a33a7a2-81dd-4a36-a2d7-91b584702ead", "created": "2024-05-07T10:35:13.002806Z", "modified": "2024-05-07T10:35:13.002806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d444c7cfd6714ad070444b7ba0ea997c743cf9cecdc0adb7c5263505849b504a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.002806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d757d5fe-1107-4618-bd95-7c4110851089", "created": "2024-05-07T10:35:13.003614Z", "modified": "2024-05-07T10:35:13.003614Z", "relationship_type": "indicates", "source_ref": "indicator--6a33a7a2-81dd-4a36-a2d7-91b584702ead", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bebc1f4-3c57-4d8e-8820-a09d6ace14f3", "created": "2024-05-07T10:35:13.003784Z", "modified": "2024-05-07T10:35:13.003784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fdb676f418421ef66be57bbf7f6ebdfef49a58a9b649735c85dc314c48db8c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.003784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85b30910-203d-40e5-a59e-fda045466620", "created": "2024-05-07T10:35:13.004603Z", "modified": "2024-05-07T10:35:13.004603Z", "relationship_type": "indicates", "source_ref": "indicator--5bebc1f4-3c57-4d8e-8820-a09d6ace14f3", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--110b86fc-db46-4f73-a4cd-56c999e3552c", "created": "2024-05-07T10:35:13.004799Z", "modified": "2024-05-07T10:35:13.004799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ace73e27ad81f3c7599031468e8c6e8bcf5080c7dd8e1d802d8028f954b57ff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.004799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0e459ed-6480-4d38-9b6a-f073edfb7e4f", "created": "2024-05-07T10:35:13.005613Z", "modified": "2024-05-07T10:35:13.005613Z", "relationship_type": "indicates", "source_ref": "indicator--110b86fc-db46-4f73-a4cd-56c999e3552c", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a77124b-689d-4c10-81a6-69d775dced51", "created": "2024-05-07T10:35:13.005787Z", "modified": "2024-05-07T10:35:13.005787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b8f5707750a0524d0d4b7bd94b20beae73335de5bf4cfcb925821068a6b43c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.005787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14b7064d-b7cb-4b0c-bf33-9aecca29e986", "created": "2024-05-07T10:35:13.00672Z", "modified": "2024-05-07T10:35:13.00672Z", "relationship_type": "indicates", "source_ref": "indicator--0a77124b-689d-4c10-81a6-69d775dced51", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7d3099-6907-4eb4-8900-767769ab09df", "created": "2024-05-07T10:35:13.006892Z", "modified": "2024-05-07T10:35:13.006892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f05760daf6cd5c2faa86fc1bded533401fc22871720b4fba63e9f787f94dc720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.006892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ae06e23-96fc-4f00-b6b4-015d5df12376", "created": "2024-05-07T10:35:13.007695Z", "modified": "2024-05-07T10:35:13.007695Z", "relationship_type": "indicates", "source_ref": "indicator--cc7d3099-6907-4eb4-8900-767769ab09df", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--338149d3-f0ea-4080-bc4a-5a4b603bf369", "created": "2024-05-07T10:35:13.007866Z", "modified": "2024-05-07T10:35:13.007866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337d2ed78480e9ceb789e2e9dc7a6268b166ff1c5252ae77f3bf2b392df97354']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.007866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba407706-f8f5-43e1-be67-cbe7b806bd5f", "created": "2024-05-07T10:35:13.00867Z", "modified": "2024-05-07T10:35:13.00867Z", "relationship_type": "indicates", "source_ref": "indicator--338149d3-f0ea-4080-bc4a-5a4b603bf369", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e6e5254-9a23-4cce-9a35-10d1fcbefe57", "created": "2024-05-07T10:35:13.008862Z", "modified": "2024-05-07T10:35:13.008862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5d5b3f514583e4a269a5c296af2239bdb10058dea7a11abb1edd132bc4f562c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.008862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0411f47-2ea6-4947-9e6a-11774fa83a18", "created": "2024-05-07T10:35:13.009671Z", "modified": "2024-05-07T10:35:13.009671Z", "relationship_type": "indicates", "source_ref": "indicator--4e6e5254-9a23-4cce-9a35-10d1fcbefe57", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30b5d8c2-4235-4319-93a3-931de5696dc2", "created": "2024-05-07T10:35:13.009841Z", "modified": "2024-05-07T10:35:13.009841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a6411655cd5b06d8c961b7f86c109bc4897c50fcad8b569ec6bc43c1e450b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.009841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3f58426-a03d-4c4f-b4b0-8147d23a8760", "created": "2024-05-07T10:35:13.010643Z", "modified": "2024-05-07T10:35:13.010643Z", "relationship_type": "indicates", "source_ref": "indicator--30b5d8c2-4235-4319-93a3-931de5696dc2", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366b934a-559e-48cc-be60-c5b822cdba57", "created": "2024-05-07T10:35:13.010821Z", "modified": "2024-05-07T10:35:13.010821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18787bb139de7c434e54cc401b1a56fb984fa0c2d07dc5fa81469f92fa7b156f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.010821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68acd547-1eec-404b-89f3-9fea8543b360", "created": "2024-05-07T10:35:13.011633Z", "modified": "2024-05-07T10:35:13.011633Z", "relationship_type": "indicates", "source_ref": "indicator--366b934a-559e-48cc-be60-c5b822cdba57", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d21530ff-4d63-4ab0-aab1-41edb7b93a69", "created": "2024-05-07T10:35:13.011803Z", "modified": "2024-05-07T10:35:13.011803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dabed7f7bd653c61e7cbfd49f2d3b4eb12080189269daf2001db860dbd9de9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.011803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d3b7dac-4cfe-4b26-9faa-ac0d8d555bf5", "created": "2024-05-07T10:35:13.012612Z", "modified": "2024-05-07T10:35:13.012612Z", "relationship_type": "indicates", "source_ref": "indicator--d21530ff-4d63-4ab0-aab1-41edb7b93a69", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3588710-42e0-4142-af6e-e214bd8ef16e", "created": "2024-05-07T10:35:13.012802Z", "modified": "2024-05-07T10:35:13.012802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1a368c93dd5827b4c0ea9594f909428110617e2f4d95dc72108b9c64aeba43b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.012802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42f2b37c-362d-4ebb-8611-065278a3d14d", "created": "2024-05-07T10:35:13.013619Z", "modified": "2024-05-07T10:35:13.013619Z", "relationship_type": "indicates", "source_ref": "indicator--d3588710-42e0-4142-af6e-e214bd8ef16e", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--865559a8-a5a1-4593-9157-c939634d2c31", "created": "2024-05-07T10:35:13.013788Z", "modified": "2024-05-07T10:35:13.013788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1ac97df184e79dffa9b13e32fe0b32131a3fd1470247bb916a549358f8cde21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.013788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b1184e8-00c2-4892-b66c-3ef0b74abb79", "created": "2024-05-07T10:35:13.014958Z", "modified": "2024-05-07T10:35:13.014958Z", "relationship_type": "indicates", "source_ref": "indicator--865559a8-a5a1-4593-9157-c939634d2c31", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e2dbe06-8ef3-414b-b790-22d623d51dac", "created": "2024-05-07T10:35:13.015134Z", "modified": "2024-05-07T10:35:13.015134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a370cb4a508251ad062d9bdc87f037f9e955c61dcd41a69f46c1fd93bb36b8a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.015134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99e91544-96a3-455b-9c06-d5af2e02eb5f", "created": "2024-05-07T10:35:13.015939Z", "modified": "2024-05-07T10:35:13.015939Z", "relationship_type": "indicates", "source_ref": "indicator--8e2dbe06-8ef3-414b-b790-22d623d51dac", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--197f8299-844a-4b44-9abc-c00008107d97", "created": "2024-05-07T10:35:13.016112Z", "modified": "2024-05-07T10:35:13.016112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d6bb84d938981a3bfcee8490b02672227428ff278cee66675892d560d2c4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.016112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0699629a-ca94-4d4d-ab1c-e9d572fd1c24", "created": "2024-05-07T10:35:13.016938Z", "modified": "2024-05-07T10:35:13.016938Z", "relationship_type": "indicates", "source_ref": "indicator--197f8299-844a-4b44-9abc-c00008107d97", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e394e6ef-28f1-4068-9544-5e533c4e3c30", "created": "2024-05-07T10:35:13.017115Z", "modified": "2024-05-07T10:35:13.017115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcfc726360791fb1e2548d0ef5a467750a6dc515b31219616b83b9f956440169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.017115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96ebd5ba-220b-4188-b9ab-61ae753534b2", "created": "2024-05-07T10:35:13.01792Z", "modified": "2024-05-07T10:35:13.01792Z", "relationship_type": "indicates", "source_ref": "indicator--e394e6ef-28f1-4068-9544-5e533c4e3c30", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcec6568-45cf-4c5f-ad85-594d976ae11b", "created": "2024-05-07T10:35:13.018092Z", "modified": "2024-05-07T10:35:13.018092Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94241c0144747f61440a6d7c540c8d0f4e9b833efab100b36526b4bde92aed5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.018092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64da4000-77f8-4d31-9717-47a6b3559c69", "created": "2024-05-07T10:35:13.018894Z", "modified": "2024-05-07T10:35:13.018894Z", "relationship_type": "indicates", "source_ref": "indicator--fcec6568-45cf-4c5f-ad85-594d976ae11b", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8531b9b3-a129-4982-876b-a1a8ee9afb98", "created": "2024-05-07T10:35:13.019069Z", "modified": "2024-05-07T10:35:13.019069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc0c9112d1722f5597800c176ed49fa4603895dd294cedf8fdebe3ace1b65fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.019069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de26e6cf-f6f2-41b6-985b-e473d4662076", "created": "2024-05-07T10:35:13.01987Z", "modified": "2024-05-07T10:35:13.01987Z", "relationship_type": "indicates", "source_ref": "indicator--8531b9b3-a129-4982-876b-a1a8ee9afb98", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1497a431-da0e-43ba-9b0b-7fd4aff5c649", "created": "2024-05-07T10:35:13.020054Z", "modified": "2024-05-07T10:35:13.020054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ecce6eac26cc407a00ddf4a4394d108fcc0dd45353bfd8ba9a123aba59ebd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.020054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d3dec1a-9f85-4822-9023-8dd618b8c5c5", "created": "2024-05-07T10:35:13.020874Z", "modified": "2024-05-07T10:35:13.020874Z", "relationship_type": "indicates", "source_ref": "indicator--1497a431-da0e-43ba-9b0b-7fd4aff5c649", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95451492-17ef-4144-98f0-70a9afd4e96e", "created": "2024-05-07T10:35:13.021046Z", "modified": "2024-05-07T10:35:13.021046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eea25e003c15a23d73894c5e86e1599b35f14874a084bac21665c5aa906d89cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.021046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b2aec1c-7c39-4607-87e2-56c0e578c477", "created": "2024-05-07T10:35:13.021848Z", "modified": "2024-05-07T10:35:13.021848Z", "relationship_type": "indicates", "source_ref": "indicator--95451492-17ef-4144-98f0-70a9afd4e96e", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff6a5b1f-c914-4ef4-bac6-ea30a7f636da", "created": "2024-05-07T10:35:13.022018Z", "modified": "2024-05-07T10:35:13.022018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a54dbdbb9c7ea0e68625ddfc8cdc9c253fa149babb26c2f08bb8a7a91c6a452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.022018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a021371-f802-45cd-ae67-a2b60527a511", "created": "2024-05-07T10:35:13.022822Z", "modified": "2024-05-07T10:35:13.022822Z", "relationship_type": "indicates", "source_ref": "indicator--ff6a5b1f-c914-4ef4-bac6-ea30a7f636da", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7d6aa9e-f10f-45e2-b5c7-cdd689a8ff51", "created": "2024-05-07T10:35:13.022992Z", "modified": "2024-05-07T10:35:13.022992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54d53ff4baf1efd654a2e3463cf551d06337146db516142aab1bee8fa901489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.022992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e72dc4b7-6865-4b34-a47a-ee64b7889552", "created": "2024-05-07T10:35:13.02393Z", "modified": "2024-05-07T10:35:13.02393Z", "relationship_type": "indicates", "source_ref": "indicator--c7d6aa9e-f10f-45e2-b5c7-cdd689a8ff51", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dc5ef29-0c43-4294-ad55-2adc5044546d", "created": "2024-05-07T10:35:13.024103Z", "modified": "2024-05-07T10:35:13.024103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282c7b2e46f72ce844bb26f8359e34b5256800e55550c52cd912131bd7b2e423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.024103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46001671-ad73-44fa-93ca-8c28407de61f", "created": "2024-05-07T10:35:13.024946Z", "modified": "2024-05-07T10:35:13.024946Z", "relationship_type": "indicates", "source_ref": "indicator--4dc5ef29-0c43-4294-ad55-2adc5044546d", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87a6dcd0-5db2-4117-94d8-373b2c7898f9", "created": "2024-05-07T10:35:13.025125Z", "modified": "2024-05-07T10:35:13.025125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70dd3c4cff86c5b0dcfdca0cdc2270fd30bf2e364c9c21316d14600154815044']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.025125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9aeacfa-be4e-41d2-9bd1-39512b19fbfd", "created": "2024-05-07T10:35:13.025932Z", "modified": "2024-05-07T10:35:13.025932Z", "relationship_type": "indicates", "source_ref": "indicator--87a6dcd0-5db2-4117-94d8-373b2c7898f9", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f20aa9e3-2477-4aa2-b226-a0a98a5287d0", "created": "2024-05-07T10:35:13.026105Z", "modified": "2024-05-07T10:35:13.026105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c228b408acf05f57efe581f8996530ced61d72fc4e1e0262e286fe8d52fc6c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.026105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abc3aa77-2443-4404-99d1-1b125cf0a484", "created": "2024-05-07T10:35:13.026907Z", "modified": "2024-05-07T10:35:13.026907Z", "relationship_type": "indicates", "source_ref": "indicator--f20aa9e3-2477-4aa2-b226-a0a98a5287d0", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67923cac-2b20-476f-877e-2bf1e2694c33", "created": "2024-05-07T10:35:13.02708Z", "modified": "2024-05-07T10:35:13.02708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb6413aeddd59f61e12a3d84ae393ef036150eb0467aadabfacf50dae917a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.02708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1da21ec-b185-4e6f-8a33-21ff2e33f186", "created": "2024-05-07T10:35:13.027884Z", "modified": "2024-05-07T10:35:13.027884Z", "relationship_type": "indicates", "source_ref": "indicator--67923cac-2b20-476f-877e-2bf1e2694c33", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b624a44-a876-43bd-aa70-4beeb15b7acb", "created": "2024-05-07T10:35:13.028064Z", "modified": "2024-05-07T10:35:13.028064Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.avi.scbase']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.028064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--662d79cb-9c20-4a3e-8743-026b23c6cc10", "created": "2024-05-07T10:35:13.028721Z", "modified": "2024-05-07T10:35:13.028721Z", "relationship_type": "indicates", "source_ref": "indicator--0b624a44-a876-43bd-aa70-4beeb15b7acb", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbf5f7cd-1889-4e8d-8cc1-ee03c7659a15", "created": "2024-05-07T10:35:13.028899Z", "modified": "2024-05-07T10:35:13.028899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20F092BEC76C406223A7943371A1DBBB5BF66C13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.028899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47eadef1-70f1-497d-9340-e7a66f3edbe6", "created": "2024-05-07T10:35:13.029662Z", "modified": "2024-05-07T10:35:13.029662Z", "relationship_type": "indicates", "source_ref": "indicator--cbf5f7cd-1889-4e8d-8cc1-ee03c7659a15", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4197609a-93bf-4c14-80fa-7229ca19b442", "created": "2024-05-07T10:35:13.029833Z", "modified": "2024-05-07T10:35:13.029833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='934A3C0DC8912C4F2F8620F666FC7621BD7B97B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.029833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c96d5dc-e017-4dd0-8acc-477446b58d3b", "created": "2024-05-07T10:35:13.030593Z", "modified": "2024-05-07T10:35:13.030593Z", "relationship_type": "indicates", "source_ref": "indicator--4197609a-93bf-4c14-80fa-7229ca19b442", "target_ref": "malware--06d7ad9a-8ac5-4ba3-b859-4202803b10a4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d", "created": "2024-05-07T10:35:13.030762Z", "modified": "2024-05-07T10:35:13.030762Z", "name": "SpyEra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--204e40b1-2783-4fc3-9981-d82804fb789f", "created": "2024-05-07T10:35:13.030932Z", "modified": "2024-05-07T10:35:13.030932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.030932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e9f5603-4e48-44f1-9330-36f8f104479b", "created": "2024-05-07T10:35:13.031587Z", "modified": "2024-05-07T10:35:13.031587Z", "relationship_type": "indicates", "source_ref": "indicator--204e40b1-2783-4fc3-9981-d82804fb789f", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e90cfb4-96fb-4310-8214-0a319d741f01", "created": "2024-05-07T10:35:13.031763Z", "modified": "2024-05-07T10:35:13.031763Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.postaffiliatepro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.031763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46123f1e-0408-46f3-998a-d7f24ce508f3", "created": "2024-05-07T10:35:13.03258Z", "modified": "2024-05-07T10:35:13.03258Z", "relationship_type": "indicates", "source_ref": "indicator--2e90cfb4-96fb-4310-8214-0a319d741f01", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bbb05e0-1fbb-43b5-ba46-f3e4560681c6", "created": "2024-05-07T10:35:13.03278Z", "modified": "2024-05-07T10:35:13.03278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.03278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1ec9f35-2131-451f-8027-8185d48c2f09", "created": "2024-05-07T10:35:13.033441Z", "modified": "2024-05-07T10:35:13.033441Z", "relationship_type": "indicates", "source_ref": "indicator--3bbb05e0-1fbb-43b5-ba46-f3e4560681c6", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d9b5a3a-48a4-4744-81f4-3f9822b9d6bb", "created": "2024-05-07T10:35:13.033615Z", "modified": "2024-05-07T10:35:13.033615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.033615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a1561b6-5ac3-4f0c-90f3-cef5b4795505", "created": "2024-05-07T10:35:13.03428Z", "modified": "2024-05-07T10:35:13.03428Z", "relationship_type": "indicates", "source_ref": "indicator--2d9b5a3a-48a4-4744-81f4-3f9822b9d6bb", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c307b522-5cef-4b3e-a69f-d0242d041849", "created": "2024-05-07T10:35:13.034451Z", "modified": "2024-05-07T10:35:13.034451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.034451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a8de032-90ef-4aa8-99a2-d9236c4db657", "created": "2024-05-07T10:35:13.035116Z", "modified": "2024-05-07T10:35:13.035116Z", "relationship_type": "indicates", "source_ref": "indicator--c307b522-5cef-4b3e-a69f-d0242d041849", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e985f02d-4dd0-41f5-afda-f60f28445b34", "created": "2024-05-07T10:35:13.035287Z", "modified": "2024-05-07T10:35:13.035287Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='affiliate.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.035287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d849c9e0-05a6-4c8e-8773-80e78b6a1980", "created": "2024-05-07T10:35:13.035957Z", "modified": "2024-05-07T10:35:13.035957Z", "relationship_type": "indicates", "source_ref": "indicator--e985f02d-4dd0-41f5-afda-f60f28445b34", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51c571c5-1334-46ed-a305-5dc4df80d3e5", "created": "2024-05-07T10:35:13.036129Z", "modified": "2024-05-07T10:35:13.036129Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wSpyEra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.036129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0068686-16ad-46b9-b867-375e372adc64", "created": "2024-05-07T10:35:13.036893Z", "modified": "2024-05-07T10:35:13.036893Z", "relationship_type": "indicates", "source_ref": "indicator--51c571c5-1334-46ed-a305-5dc4df80d3e5", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54f1721e-0453-4ec5-94d2-62993a32fec8", "created": "2024-05-07T10:35:13.03707Z", "modified": "2024-05-07T10:35:13.03707Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='813A3AD37D87AA36120DFEC64146C311DB5F4CA9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.03707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63d62cb5-089e-49fc-9d07-3cf550dd228e", "created": "2024-05-07T10:35:13.037832Z", "modified": "2024-05-07T10:35:13.037832Z", "relationship_type": "indicates", "source_ref": "indicator--54f1721e-0453-4ec5-94d2-62993a32fec8", "target_ref": "malware--50cf25f7-a5fe-4dc8-b056-961dc8848e6d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c569468d-6a23-448b-9ee4-1e39d3382b74", "created": "2024-05-07T10:35:13.038002Z", "modified": "2024-05-07T10:35:13.038002Z", "name": "AntiFurtoDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c956a09b-90ef-4879-8a33-777470a65137", "created": "2024-05-07T10:35:13.038171Z", "modified": "2024-05-07T10:35:13.038171Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.038171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--517852a1-2a5b-422b-a450-40b9c6d06bcb", "created": "2024-05-07T10:35:13.038847Z", "modified": "2024-05-07T10:35:13.038847Z", "relationship_type": "indicates", "source_ref": "indicator--c956a09b-90ef-4879-8a33-777470a65137", "target_ref": "malware--c569468d-6a23-448b-9ee4-1e39d3382b74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65547bb7-1029-430b-85de-0ea78fba7680", "created": "2024-05-07T10:35:13.039024Z", "modified": "2024-05-07T10:35:13.039024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.039024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17e4c680-22de-417d-b611-e54d5a6d819a", "created": "2024-05-07T10:35:13.039689Z", "modified": "2024-05-07T10:35:13.039689Z", "relationship_type": "indicates", "source_ref": "indicator--65547bb7-1029-430b-85de-0ea78fba7680", "target_ref": "malware--c569468d-6a23-448b-9ee4-1e39d3382b74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0932dc5a-9287-45db-8deb-123eb8a37dc7", "created": "2024-05-07T10:35:13.039858Z", "modified": "2024-05-07T10:35:13.039858Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.maceda.android.antifurtow']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.039858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--501cc985-e98f-481d-8587-92d8c466d882", "created": "2024-05-07T10:35:13.040638Z", "modified": "2024-05-07T10:35:13.040638Z", "relationship_type": "indicates", "source_ref": "indicator--0932dc5a-9287-45db-8deb-123eb8a37dc7", "target_ref": "malware--c569468d-6a23-448b-9ee4-1e39d3382b74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6c930a8-0ce9-47e8-a258-8cc7bcfe2a95", "created": "2024-05-07T10:35:13.040832Z", "modified": "2024-05-07T10:35:13.040832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE94B8512390676F62F3EC61BECEDDDE9AB5519F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.040832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91d7cfe7-25e8-42e0-8d1c-26523fe0eab3", "created": "2024-05-07T10:35:13.041599Z", "modified": "2024-05-07T10:35:13.041599Z", "relationship_type": "indicates", "source_ref": "indicator--d6c930a8-0ce9-47e8-a258-8cc7bcfe2a95", "target_ref": "malware--c569468d-6a23-448b-9ee4-1e39d3382b74"}, {"type": "malware", "spec_version": "2.1", "id": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994", "created": "2024-05-07T10:35:13.041772Z", "modified": "2024-05-07T10:35:13.041772Z", "name": "CallSMSTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5bbfac3-93ce-4e63-abd3-aa6c0197c92b", "created": "2024-05-07T10:35:13.041946Z", "modified": "2024-05-07T10:35:13.041946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.041946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5d864b6-4a0f-43ec-952d-f6d229ad240e", "created": "2024-05-07T10:35:13.042701Z", "modified": "2024-05-07T10:35:13.042701Z", "relationship_type": "indicates", "source_ref": "indicator--d5bbfac3-93ce-4e63-abd3-aa6c0197c92b", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39923fe0-15a7-4f06-a1de-0d4248960c4a", "created": "2024-05-07T10:35:13.042883Z", "modified": "2024-05-07T10:35:13.042883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages01.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.042883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4784b574-28d0-4b6a-8af4-0fc45c13e792", "created": "2024-05-07T10:35:13.043558Z", "modified": "2024-05-07T10:35:13.043558Z", "relationship_type": "indicates", "source_ref": "indicator--39923fe0-15a7-4f06-a1de-0d4248960c4a", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2d2504d-16ee-40a0-b348-2e11d65045ee", "created": "2024-05-07T10:35:13.04373Z", "modified": "2024-05-07T10:35:13.04373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages02.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.04373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c1b047d-f57a-40b0-b130-ebc4bcee6957", "created": "2024-05-07T10:35:13.044404Z", "modified": "2024-05-07T10:35:13.044404Z", "relationship_type": "indicates", "source_ref": "indicator--a2d2504d-16ee-40a0-b348-2e11d65045ee", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2100e22e-2af6-4d6b-92be-3395027c5685", "created": "2024-05-07T10:35:13.044578Z", "modified": "2024-05-07T10:35:13.044578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.044578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f3fcc26-7dfa-4feb-b623-0b25c7c2c72e", "created": "2024-05-07T10:35:13.045274Z", "modified": "2024-05-07T10:35:13.045274Z", "relationship_type": "indicates", "source_ref": "indicator--2100e22e-2af6-4d6b-92be-3395027c5685", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4129468b-8300-451d-a8d2-e10fcb6195ce", "created": "2024-05-07T10:35:13.045448Z", "modified": "2024-05-07T10:35:13.045448Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='callsmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.045448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97189c80-0aa3-459d-a5fb-03afa8412542", "created": "2024-05-07T10:35:13.046112Z", "modified": "2024-05-07T10:35:13.046112Z", "relationship_type": "indicates", "source_ref": "indicator--4129468b-8300-451d-a8d2-e10fcb6195ce", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--994cb6f0-d345-48d5-b2dc-8ca41e9f7808", "created": "2024-05-07T10:35:13.046282Z", "modified": "2024-05-07T10:35:13.046282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.046282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7cf60c4-1e66-4b10-9213-82e281a4aaa6", "created": "2024-05-07T10:35:13.046961Z", "modified": "2024-05-07T10:35:13.046961Z", "relationship_type": "indicates", "source_ref": "indicator--994cb6f0-d345-48d5-b2dc-8ca41e9f7808", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3366bc9d-3aee-419e-820f-14202a6cf1a3", "created": "2024-05-07T10:35:13.047131Z", "modified": "2024-05-07T10:35:13.047131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.047131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4150445c-aef3-44f2-b970-c827f447f7e5", "created": "2024-05-07T10:35:13.047824Z", "modified": "2024-05-07T10:35:13.047824Z", "relationship_type": "indicates", "source_ref": "indicator--3366bc9d-3aee-419e-820f-14202a6cf1a3", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39ee573e-6b83-4f18-a4dd-417779ab2b77", "created": "2024-05-07T10:35:13.047994Z", "modified": "2024-05-07T10:35:13.047994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='registrations.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.047994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12cdeca-dd27-4181-bc8a-9b483d91d993", "created": "2024-05-07T10:35:13.048814Z", "modified": "2024-05-07T10:35:13.048814Z", "relationship_type": "indicates", "source_ref": "indicator--39ee573e-6b83-4f18-a4dd-417779ab2b77", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fdcbc47-1dfa-4424-a370-78886663dfa3", "created": "2024-05-07T10:35:13.048993Z", "modified": "2024-05-07T10:35:13.048993Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.048993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8172f19-554d-4520-8223-fab4d001b737", "created": "2024-05-07T10:35:13.049652Z", "modified": "2024-05-07T10:35:13.049652Z", "relationship_type": "indicates", "source_ref": "indicator--4fdcbc47-1dfa-4424-a370-78886663dfa3", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d24de607-44b7-4ec3-a0cb-a53e1993ad08", "created": "2024-05-07T10:35:13.049821Z", "modified": "2024-05-07T10:35:13.049821Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.049821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde82786-3faa-407a-b081-d5fa4c3732a1", "created": "2024-05-07T10:35:13.050482Z", "modified": "2024-05-07T10:35:13.050482Z", "relationship_type": "indicates", "source_ref": "indicator--d24de607-44b7-4ec3-a0cb-a53e1993ad08", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d4a1c57-af3f-46b8-a22b-d185e76f06f9", "created": "2024-05-07T10:35:13.050652Z", "modified": "2024-05-07T10:35:13.050652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.050652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a32bb29f-ae60-458b-a72b-e161f139e768", "created": "2024-05-07T10:35:13.051326Z", "modified": "2024-05-07T10:35:13.051326Z", "relationship_type": "indicates", "source_ref": "indicator--1d4a1c57-af3f-46b8-a22b-d185e76f06f9", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de6fe5b8-ecec-4843-826c-0ac2a179c338", "created": "2024-05-07T10:35:13.051495Z", "modified": "2024-05-07T10:35:13.051495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.051495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06481a0b-0a77-4f3f-aec1-cbe0e026cce2", "created": "2024-05-07T10:35:13.052171Z", "modified": "2024-05-07T10:35:13.052171Z", "relationship_type": "indicates", "source_ref": "indicator--de6fe5b8-ecec-4843-826c-0ac2a179c338", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a24922d3-5c6f-4852-b485-df9f5eb687e9", "created": "2024-05-07T10:35:13.052342Z", "modified": "2024-05-07T10:35:13.052342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.052342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7abe64ec-8c53-408d-9f14-5ac061da5e35", "created": "2024-05-07T10:35:13.05303Z", "modified": "2024-05-07T10:35:13.05303Z", "relationship_type": "indicates", "source_ref": "indicator--a24922d3-5c6f-4852-b485-df9f5eb687e9", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64449703-7d83-45d2-8062-91376c9999f1", "created": "2024-05-07T10:35:13.053209Z", "modified": "2024-05-07T10:35:13.053209Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.053209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e95a3aa-3ea5-4171-9cb3-28e8c796e3ed", "created": "2024-05-07T10:35:13.053877Z", "modified": "2024-05-07T10:35:13.053877Z", "relationship_type": "indicates", "source_ref": "indicator--64449703-7d83-45d2-8062-91376c9999f1", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5e1b886-ad47-4986-9915-ab5db25cbe9f", "created": "2024-05-07T10:35:13.054052Z", "modified": "2024-05-07T10:35:13.054052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gizmoquip.smstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.054052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b17511ac-6f7d-4b9b-9427-9a8e0e711fad", "created": "2024-05-07T10:35:13.054709Z", "modified": "2024-05-07T10:35:13.054709Z", "relationship_type": "indicates", "source_ref": "indicator--c5e1b886-ad47-4986-9915-ab5db25cbe9f", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c98bfa9-9eb2-432f-a70a-7f909a565195", "created": "2024-05-07T10:35:13.054879Z", "modified": "2024-05-07T10:35:13.054879Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C01AEB7346C700D02613EBA513BD40E87A182F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.054879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8d75fb-4e4a-4af0-ad91-b4482b21b20f", "created": "2024-05-07T10:35:13.055634Z", "modified": "2024-05-07T10:35:13.055634Z", "relationship_type": "indicates", "source_ref": "indicator--2c98bfa9-9eb2-432f-a70a-7f909a565195", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63defe5a-8dac-4961-93cd-78f8c2ec3943", "created": "2024-05-07T10:35:13.055808Z", "modified": "2024-05-07T10:35:13.055808Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F576BEEB71EA74E5F27764917BFF5B508017B68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.055808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--305936e3-a7ff-4d61-9108-3da714b78379", "created": "2024-05-07T10:35:13.056701Z", "modified": "2024-05-07T10:35:13.056701Z", "relationship_type": "indicates", "source_ref": "indicator--63defe5a-8dac-4961-93cd-78f8c2ec3943", "target_ref": "malware--edf4c16c-d9a4-413b-90a9-2789eb32b994"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253", "created": "2024-05-07T10:35:13.056876Z", "modified": "2024-05-07T10:35:13.056876Z", "name": "AiSpyer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bf8a59e-7357-4a37-9f84-61c87aed2bea", "created": "2024-05-07T10:35:13.057043Z", "modified": "2024-05-07T10:35:13.057043Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.057043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26b6bf84-8105-497c-9428-3ec19f896c29", "created": "2024-05-07T10:35:13.057696Z", "modified": "2024-05-07T10:35:13.057696Z", "relationship_type": "indicates", "source_ref": "indicator--0bf8a59e-7357-4a37-9f84-61c87aed2bea", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30fccf86-c12f-4d97-86aa-8ad06062d05e", "created": "2024-05-07T10:35:13.057867Z", "modified": "2024-05-07T10:35:13.057867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.057867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f88e707-ac23-4ed1-9048-89564cccaef5", "created": "2024-05-07T10:35:13.058521Z", "modified": "2024-05-07T10:35:13.058521Z", "relationship_type": "indicates", "source_ref": "indicator--30fccf86-c12f-4d97-86aa-8ad06062d05e", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82f40f55-03db-49ea-8a67-fa2c99e5557c", "created": "2024-05-07T10:35:13.05869Z", "modified": "2024-05-07T10:35:13.05869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.05869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaeafcff-1de2-4a91-8336-6f14a3921076", "created": "2024-05-07T10:35:13.059345Z", "modified": "2024-05-07T10:35:13.059345Z", "relationship_type": "indicates", "source_ref": "indicator--82f40f55-03db-49ea-8a67-fa2c99e5557c", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44aed4a-a0ac-4057-ade2-6e53e02b2def", "created": "2024-05-07T10:35:13.059516Z", "modified": "2024-05-07T10:35:13.059516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.059516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc15027e-af13-47d5-bdee-91855844ec63", "created": "2024-05-07T10:35:13.060176Z", "modified": "2024-05-07T10:35:13.060176Z", "relationship_type": "indicates", "source_ref": "indicator--f44aed4a-a0ac-4057-ade2-6e53e02b2def", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfecab82-115c-410e-9b5d-03522726f096", "created": "2024-05-07T10:35:13.060345Z", "modified": "2024-05-07T10:35:13.060345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.060345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93ba2e94-7070-414f-a5d3-65c1a2b5a2f1", "created": "2024-05-07T10:35:13.061026Z", "modified": "2024-05-07T10:35:13.061026Z", "relationship_type": "indicates", "source_ref": "indicator--cfecab82-115c-410e-9b5d-03522726f096", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e240b8d2-704c-4f25-b5cc-f74512c4dd16", "created": "2024-05-07T10:35:13.061202Z", "modified": "2024-05-07T10:35:13.061202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.061202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dda0c591-58f0-4071-ad80-d12634c150ad", "created": "2024-05-07T10:35:13.061861Z", "modified": "2024-05-07T10:35:13.061861Z", "relationship_type": "indicates", "source_ref": "indicator--e240b8d2-704c-4f25-b5cc-f74512c4dd16", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d04a057f-778c-4a7a-a875-627a56c56f1f", "created": "2024-05-07T10:35:13.062042Z", "modified": "2024-05-07T10:35:13.062042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp-7743c.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.062042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97504285-a1d4-434c-b35a-4bd6de9fee0f", "created": "2024-05-07T10:35:13.062716Z", "modified": "2024-05-07T10:35:13.062716Z", "relationship_type": "indicates", "source_ref": "indicator--d04a057f-778c-4a7a-a875-627a56c56f1f", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--403906f3-c6dd-436a-898a-9f12de2cd88c", "created": "2024-05-07T10:35:13.062892Z", "modified": "2024-05-07T10:35:13.062892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.062892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fc63f0e-2a62-4eaa-9a61-f4c736d1d7a7", "created": "2024-05-07T10:35:13.063543Z", "modified": "2024-05-07T10:35:13.063543Z", "relationship_type": "indicates", "source_ref": "indicator--403906f3-c6dd-436a-898a-9f12de2cd88c", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a22866d5-8a84-478c-ba47-47dfd9e07766", "created": "2024-05-07T10:35:13.063718Z", "modified": "2024-05-07T10:35:13.063718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aivideoedit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.063718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c921d344-0264-4f9e-aeb8-580f65209137", "created": "2024-05-07T10:35:13.064482Z", "modified": "2024-05-07T10:35:13.064482Z", "relationship_type": "indicates", "source_ref": "indicator--a22866d5-8a84-478c-ba47-47dfd9e07766", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63cc4539-7ec2-4742-a5c1-4341f76ac399", "created": "2024-05-07T10:35:13.064657Z", "modified": "2024-05-07T10:35:13.064657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.064657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b32ce97-d3e8-45c9-96a1-0ace14efe006", "created": "2024-05-07T10:35:13.065331Z", "modified": "2024-05-07T10:35:13.065331Z", "relationship_type": "indicates", "source_ref": "indicator--63cc4539-7ec2-4742-a5c1-4341f76ac399", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--597b547b-1d6d-4dff-b9d4-775385eececd", "created": "2024-05-07T10:35:13.065503Z", "modified": "2024-05-07T10:35:13.065503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.065503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8b4cd5c-3465-419c-a66d-44541f50ebcb", "created": "2024-05-07T10:35:13.066165Z", "modified": "2024-05-07T10:35:13.066165Z", "relationship_type": "indicates", "source_ref": "indicator--597b547b-1d6d-4dff-b9d4-775385eececd", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ae1746a-ebb9-4816-a136-2937d826c7f1", "created": "2024-05-07T10:35:13.066336Z", "modified": "2024-05-07T10:35:13.066336Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aif.tracksp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.066336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa5b9656-d972-47d9-99a2-076d17571f37", "created": "2024-05-07T10:35:13.066965Z", "modified": "2024-05-07T10:35:13.066965Z", "relationship_type": "indicates", "source_ref": "indicator--6ae1746a-ebb9-4816-a136-2937d826c7f1", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a201d9c-2472-45b9-809f-0532b309104e", "created": "2024-05-07T10:35:13.067133Z", "modified": "2024-05-07T10:35:13.067133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F038CD90AFEA9C037A801FFAE67DF55A870879C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.067133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f016eefc-43be-47f1-aecb-c1056ba2222e", "created": "2024-05-07T10:35:13.067891Z", "modified": "2024-05-07T10:35:13.067891Z", "relationship_type": "indicates", "source_ref": "indicator--7a201d9c-2472-45b9-809f-0532b309104e", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86a1e10a-4f23-4060-b48c-c62526114cc5", "created": "2024-05-07T10:35:13.06806Z", "modified": "2024-05-07T10:35:13.06806Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BCA2BCB87F6E28FB403CED643311B135CA0DC0A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.06806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f17045de-f160-4da0-8a63-ef2b3f07c255", "created": "2024-05-07T10:35:13.068844Z", "modified": "2024-05-07T10:35:13.068844Z", "relationship_type": "indicates", "source_ref": "indicator--86a1e10a-4f23-4060-b48c-c62526114cc5", "target_ref": "malware--ff04734e-bbec-40b4-be9f-15dd5545b253"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c", "created": "2024-05-07T10:35:13.069021Z", "modified": "2024-05-07T10:35:13.069021Z", "name": "SpyToApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--603e8cb7-32c5-4a94-98ab-feb4dcbb43a7", "created": "2024-05-07T10:35:13.069189Z", "modified": "2024-05-07T10:35:13.069189Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.069189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d064f7bd-958c-46fb-9389-68387a7f5fa6", "created": "2024-05-07T10:35:13.069854Z", "modified": "2024-05-07T10:35:13.069854Z", "relationship_type": "indicates", "source_ref": "indicator--603e8cb7-32c5-4a94-98ab-feb4dcbb43a7", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eb7cb49-893d-4ac1-956b-8dd7ea888db0", "created": "2024-05-07T10:35:13.070021Z", "modified": "2024-05-07T10:35:13.070021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk01.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.070021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef2952db-1181-4e86-808d-d552b363dad5", "created": "2024-05-07T10:35:13.070684Z", "modified": "2024-05-07T10:35:13.070684Z", "relationship_type": "indicates", "source_ref": "indicator--6eb7cb49-893d-4ac1-956b-8dd7ea888db0", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e1c0a90-a98c-45d4-ab57-0ff15a686904", "created": "2024-05-07T10:35:13.070852Z", "modified": "2024-05-07T10:35:13.070852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk02.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.070852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95875ffc-cf06-488e-a686-5406501eb985", "created": "2024-05-07T10:35:13.071512Z", "modified": "2024-05-07T10:35:13.071512Z", "relationship_type": "indicates", "source_ref": "indicator--9e1c0a90-a98c-45d4-ab57-0ff15a686904", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52c83962-8261-473d-bf96-1dfac3469cdd", "created": "2024-05-07T10:35:13.071679Z", "modified": "2024-05-07T10:35:13.071679Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk03.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.071679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc5ed65-aeaa-4295-b67d-8371099d9848", "created": "2024-05-07T10:35:13.072457Z", "modified": "2024-05-07T10:35:13.072457Z", "relationship_type": "indicates", "source_ref": "indicator--52c83962-8261-473d-bf96-1dfac3469cdd", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02c08671-5e0e-4a42-81dc-f6f4b8e2cdc6", "created": "2024-05-07T10:35:13.072628Z", "modified": "2024-05-07T10:35:13.072628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk04.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.072628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc6bd2fa-dbf8-4b6a-9b59-5cdcea9543c6", "created": "2024-05-07T10:35:13.073315Z", "modified": "2024-05-07T10:35:13.073315Z", "relationship_type": "indicates", "source_ref": "indicator--02c08671-5e0e-4a42-81dc-f6f4b8e2cdc6", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a3fff54-b445-42e3-8a40-751be9522294", "created": "2024-05-07T10:35:13.073488Z", "modified": "2024-05-07T10:35:13.073488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downapk.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.073488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43fdf823-949e-40bd-ba3c-948b8cddfc4d", "created": "2024-05-07T10:35:13.074153Z", "modified": "2024-05-07T10:35:13.074153Z", "relationship_type": "indicates", "source_ref": "indicator--6a3fff54-b445-42e3-8a40-751be9522294", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ba3989c-c127-46d1-a67a-d92b8fae7c9a", "created": "2024-05-07T10:35:13.074322Z", "modified": "2024-05-07T10:35:13.074322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.074322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d5ce4ad-3efb-49cb-a372-47283b88db4d", "created": "2024-05-07T10:35:13.075001Z", "modified": "2024-05-07T10:35:13.075001Z", "relationship_type": "indicates", "source_ref": "indicator--5ba3989c-c127-46d1-a67a-d92b8fae7c9a", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f12a6d7-b58e-4f88-ac56-287ebf500ab0", "created": "2024-05-07T10:35:13.075172Z", "modified": "2024-05-07T10:35:13.075172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.075172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44d906ae-078f-498f-b49a-e6d060afa496", "created": "2024-05-07T10:35:13.075872Z", "modified": "2024-05-07T10:35:13.075872Z", "relationship_type": "indicates", "source_ref": "indicator--7f12a6d7-b58e-4f88-ac56-287ebf500ab0", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac953678-23b6-445f-aa2c-1a1e8f024bbf", "created": "2024-05-07T10:35:13.076047Z", "modified": "2024-05-07T10:35:13.076047Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spytoapp.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.076047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44ac521e-d239-4e0b-b2e6-4169936bdc4b", "created": "2024-05-07T10:35:13.076701Z", "modified": "2024-05-07T10:35:13.076701Z", "relationship_type": "indicates", "source_ref": "indicator--ac953678-23b6-445f-aa2c-1a1e8f024bbf", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66d7af80-1478-42b6-8331-f2732c331450", "created": "2024-05-07T10:35:13.076876Z", "modified": "2024-05-07T10:35:13.076876Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F93929AB60AC760000E873CD7C56BA79A9E6CAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.076876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66b3b97e-986f-464c-8685-c584416b7aee", "created": "2024-05-07T10:35:13.077633Z", "modified": "2024-05-07T10:35:13.077633Z", "relationship_type": "indicates", "source_ref": "indicator--66d7af80-1478-42b6-8331-f2732c331450", "target_ref": "malware--ee8e3b47-5108-4cf1-9ce9-d32d81ef5e6c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a", "created": "2024-05-07T10:35:13.077799Z", "modified": "2024-05-07T10:35:13.077799Z", "name": "BlurSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b3b3646-f013-4491-b2b1-183337b68cd1", "created": "2024-05-07T10:35:13.077969Z", "modified": "2024-05-07T10:35:13.077969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp-8916f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.077969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61a1f334-804a-40f0-aa33-931e15bc88d5", "created": "2024-05-07T10:35:13.078645Z", "modified": "2024-05-07T10:35:13.078645Z", "relationship_type": "indicates", "source_ref": "indicator--5b3b3646-f013-4491-b2b1-183337b68cd1", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--815003a9-b442-45e0-9ec8-7ce160e9d446", "created": "2024-05-07T10:35:13.078813Z", "modified": "2024-05-07T10:35:13.078813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.078813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9486cfcc-9f4b-49c5-abf4-06fc11152141", "created": "2024-05-07T10:35:13.07948Z", "modified": "2024-05-07T10:35:13.07948Z", "relationship_type": "indicates", "source_ref": "indicator--815003a9-b442-45e0-9ec8-7ce160e9d446", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffd2608b-6d3b-4bd9-a208-9f119cd38a09", "created": "2024-05-07T10:35:13.079653Z", "modified": "2024-05-07T10:35:13.079653Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='8916f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.079653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97b0e2be-99d7-42bb-839a-bac6e52cd2d3", "created": "2024-05-07T10:35:13.080427Z", "modified": "2024-05-07T10:35:13.080427Z", "relationship_type": "indicates", "source_ref": "indicator--ffd2608b-6d3b-4bd9-a208-9f119cd38a09", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--022026ef-eb76-420f-bcfe-00a343fcd8aa", "created": "2024-05-07T10:35:13.080596Z", "modified": "2024-05-07T10:35:13.080596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.080596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5571175a-17ee-4252-b49f-ba1140bd2423", "created": "2024-05-07T10:35:13.081268Z", "modified": "2024-05-07T10:35:13.081268Z", "relationship_type": "indicates", "source_ref": "indicator--022026ef-eb76-420f-bcfe-00a343fcd8aa", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--937b0255-64f6-4064-878b-dcd99907de85", "created": "2024-05-07T10:35:13.081437Z", "modified": "2024-05-07T10:35:13.081437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.081437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17c345c3-4c37-45bb-bfa2-c877ac16b58f", "created": "2024-05-07T10:35:13.082088Z", "modified": "2024-05-07T10:35:13.082088Z", "relationship_type": "indicates", "source_ref": "indicator--937b0255-64f6-4064-878b-dcd99907de85", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41670782-3ace-4272-90ff-b71fd3a569fa", "created": "2024-05-07T10:35:13.082259Z", "modified": "2024-05-07T10:35:13.082259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xoxospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.082259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9efbce1b-2f94-4532-99b2-f37323e2a1e6", "created": "2024-05-07T10:35:13.082913Z", "modified": "2024-05-07T10:35:13.082913Z", "relationship_type": "indicates", "source_ref": "indicator--41670782-3ace-4272-90ff-b71fd3a569fa", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44ff41f-2d72-4e5d-9740-cacfb06567d1", "created": "2024-05-07T10:35:13.083082Z", "modified": "2024-05-07T10:35:13.083082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saloomughal.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.083082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4aab528-9ad1-4303-a529-17bb4a240f5d", "created": "2024-05-07T10:35:13.083726Z", "modified": "2024-05-07T10:35:13.083726Z", "relationship_type": "indicates", "source_ref": "indicator--f44ff41f-2d72-4e5d-9740-cacfb06567d1", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca680660-f86c-4505-92c0-b200c6c3d367", "created": "2024-05-07T10:35:13.083894Z", "modified": "2024-05-07T10:35:13.083894Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4CACA12EB37B7A7F07AE380C7E1741D2C36531DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.083894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6ada22a-0a11-485b-aee5-0a7eed21a513", "created": "2024-05-07T10:35:13.084654Z", "modified": "2024-05-07T10:35:13.084654Z", "relationship_type": "indicates", "source_ref": "indicator--ca680660-f86c-4505-92c0-b200c6c3d367", "target_ref": "malware--640fbac2-2864-45fd-8dfe-e8e94ff6600a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93", "created": "2024-05-07T10:35:13.084849Z", "modified": "2024-05-07T10:35:13.084849Z", "name": "AppMia", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a41aeba-7558-48ff-a36c-3f1a34273f58", "created": "2024-05-07T10:35:13.085017Z", "modified": "2024-05-07T10:35:13.085017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tr.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.085017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56035137-08ee-4cde-920d-c541bd6f873a", "created": "2024-05-07T10:35:13.085717Z", "modified": "2024-05-07T10:35:13.085717Z", "relationship_type": "indicates", "source_ref": "indicator--1a41aeba-7558-48ff-a36c-3f1a34273f58", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8345c031-cb52-491c-928a-8b8063ebdc57", "created": "2024-05-07T10:35:13.085905Z", "modified": "2024-05-07T10:35:13.085905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.085905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe33f7d-5e85-4882-a80f-d8113c0710de", "created": "2024-05-07T10:35:13.086565Z", "modified": "2024-05-07T10:35:13.086565Z", "relationship_type": "indicates", "source_ref": "indicator--8345c031-cb52-491c-928a-8b8063ebdc57", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daf49382-89cc-4414-adac-612044e21e20", "created": "2024-05-07T10:35:13.086737Z", "modified": "2024-05-07T10:35:13.086737Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.086737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7652d12b-405a-41b3-9a2d-3c83a1fb5e45", "created": "2024-05-07T10:35:13.087398Z", "modified": "2024-05-07T10:35:13.087398Z", "relationship_type": "indicates", "source_ref": "indicator--daf49382-89cc-4414-adac-612044e21e20", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a359296a-b339-42e1-98d4-2a6f5aed9c32", "created": "2024-05-07T10:35:13.087568Z", "modified": "2024-05-07T10:35:13.087568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.087568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98efe3b2-809d-4e46-8f59-56cea45dfebb", "created": "2024-05-07T10:35:13.088331Z", "modified": "2024-05-07T10:35:13.088331Z", "relationship_type": "indicates", "source_ref": "indicator--a359296a-b339-42e1-98d4-2a6f5aed9c32", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77948070-ead3-452a-9b28-ec097c2e317a", "created": "2024-05-07T10:35:13.088502Z", "modified": "2024-05-07T10:35:13.088502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.088502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfe31285-5695-4f28-929e-0e6155cf3743", "created": "2024-05-07T10:35:13.089177Z", "modified": "2024-05-07T10:35:13.089177Z", "relationship_type": "indicates", "source_ref": "indicator--77948070-ead3-452a-9b28-ec097c2e317a", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3df69db5-7428-4b85-b054-51e96ef30fbb", "created": "2024-05-07T10:35:13.089352Z", "modified": "2024-05-07T10:35:13.089352Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.089352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fcfcabf-7fd8-468a-903d-ff5b11e5b853", "created": "2024-05-07T10:35:13.090011Z", "modified": "2024-05-07T10:35:13.090011Z", "relationship_type": "indicates", "source_ref": "indicator--3df69db5-7428-4b85-b054-51e96ef30fbb", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f224e4e5-8245-4b13-8b18-71d6e76c928d", "created": "2024-05-07T10:35:13.090183Z", "modified": "2024-05-07T10:35:13.090183Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.devicelogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.090183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4376948c-a819-498a-a05a-4761dc012eeb", "created": "2024-05-07T10:35:13.090845Z", "modified": "2024-05-07T10:35:13.090845Z", "relationship_type": "indicates", "source_ref": "indicator--f224e4e5-8245-4b13-8b18-71d6e76c928d", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0890754c-aa23-4218-b661-4a435bfa80c4", "created": "2024-05-07T10:35:13.091014Z", "modified": "2024-05-07T10:35:13.091014Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C51C36FE4F1DFC0C5B8CD55F74773135C1C1E1E5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.091014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ca17049-42f8-46bd-97b6-3fa0a4874951", "created": "2024-05-07T10:35:13.091778Z", "modified": "2024-05-07T10:35:13.091778Z", "relationship_type": "indicates", "source_ref": "indicator--0890754c-aa23-4218-b661-4a435bfa80c4", "target_ref": "malware--bcffad84-8ea8-48f3-a97e-a0ee458dde93"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5846a740-3745-4072-afb1-fbfa251e25a1", "created": "2024-05-07T10:35:13.091947Z", "modified": "2024-05-07T10:35:13.091947Z", "name": "SecretCamRecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--565975d1-885f-4211-8d02-f1699d9c3694", "created": "2024-05-07T10:35:13.092112Z", "modified": "2024-05-07T10:35:13.092112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tools.secretcamcorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.092112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--812258b9-0464-4354-8cb5-0a4d5543d6d2", "created": "2024-05-07T10:35:13.092785Z", "modified": "2024-05-07T10:35:13.092785Z", "relationship_type": "indicates", "source_ref": "indicator--565975d1-885f-4211-8d02-f1699d9c3694", "target_ref": "malware--5846a740-3745-4072-afb1-fbfa251e25a1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5", "created": "2024-05-07T10:35:13.092957Z", "modified": "2024-05-07T10:35:13.092957Z", "name": "Unisafe", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f3f7ca8-24ff-4329-9b66-acf0b18c346a", "created": "2024-05-07T10:35:13.093122Z", "modified": "2024-05-07T10:35:13.093122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a342f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.093122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7018ee14-8099-4e63-a37c-807b5942a248", "created": "2024-05-07T10:35:13.093782Z", "modified": "2024-05-07T10:35:13.093782Z", "relationship_type": "indicates", "source_ref": "indicator--1f3f7ca8-24ff-4329-9b66-acf0b18c346a", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3bae1f5-9d19-40c6-821f-612067cc34f5", "created": "2024-05-07T10:35:13.093956Z", "modified": "2024-05-07T10:35:13.093956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe-a342f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.093956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a4c94d0-1ea5-424e-b725-a06c6c99c99f", "created": "2024-05-07T10:35:13.094634Z", "modified": "2024-05-07T10:35:13.094634Z", "relationship_type": "indicates", "source_ref": "indicator--d3bae1f5-9d19-40c6-821f-612067cc34f5", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b14a9d7e-92c9-4af5-b0f7-2ca13a721b36", "created": "2024-05-07T10:35:13.09481Z", "modified": "2024-05-07T10:35:13.09481Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe-ca594.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.09481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e5c679c-1076-4bd3-962c-46d8a2b43134", "created": "2024-05-07T10:35:13.095485Z", "modified": "2024-05-07T10:35:13.095485Z", "relationship_type": "indicates", "source_ref": "indicator--b14a9d7e-92c9-4af5-b0f7-2ca13a721b36", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--401436ce-dd1b-46ec-a176-a006305bdbc0", "created": "2024-05-07T10:35:13.095653Z", "modified": "2024-05-07T10:35:13.095653Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.095653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ad54f18-c6e7-42d5-b18a-addfca5f020b", "created": "2024-05-07T10:35:13.096422Z", "modified": "2024-05-07T10:35:13.096422Z", "relationship_type": "indicates", "source_ref": "indicator--401436ce-dd1b-46ec-a176-a006305bdbc0", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9342e201-8485-4fa5-acf4-a93ad10de468", "created": "2024-05-07T10:35:13.096593Z", "modified": "2024-05-07T10:35:13.096593Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.096593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6865d902-19cb-45c3-bb3e-bad0f755ee2f", "created": "2024-05-07T10:35:13.097293Z", "modified": "2024-05-07T10:35:13.097293Z", "relationship_type": "indicates", "source_ref": "indicator--9342e201-8485-4fa5-acf4-a93ad10de468", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2782a3c7-82de-4c78-b543-f6765284f560", "created": "2024-05-07T10:35:13.097468Z", "modified": "2024-05-07T10:35:13.097468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.097468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d98961ab-6d72-4583-aafc-48693e7c5b5b", "created": "2024-05-07T10:35:13.098114Z", "modified": "2024-05-07T10:35:13.098114Z", "relationship_type": "indicates", "source_ref": "indicator--2782a3c7-82de-4c78-b543-f6765284f560", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbfe0795-14cd-41c9-b92d-df65c8ac482b", "created": "2024-05-07T10:35:13.098283Z", "modified": "2024-05-07T10:35:13.098283Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.techmas.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.098283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf33d887-95fa-4688-bcdb-9e13428bb195", "created": "2024-05-07T10:35:13.098951Z", "modified": "2024-05-07T10:35:13.098951Z", "relationship_type": "indicates", "source_ref": "indicator--dbfe0795-14cd-41c9-b92d-df65c8ac482b", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e67a52d-f851-48e1-9270-a77d5f10db9b", "created": "2024-05-07T10:35:13.099125Z", "modified": "2024-05-07T10:35:13.099125Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.u_safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.099125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a396676-a982-4317-b09b-04ad8b59c4e7", "created": "2024-05-07T10:35:13.099764Z", "modified": "2024-05-07T10:35:13.099764Z", "relationship_type": "indicates", "source_ref": "indicator--2e67a52d-f851-48e1-9270-a77d5f10db9b", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6722f41f-3156-479a-b290-61c0f076d850", "created": "2024-05-07T10:35:13.099936Z", "modified": "2024-05-07T10:35:13.099936Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.usafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.099936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--966bca4f-0a20-41a0-aac8-4ae062b46365", "created": "2024-05-07T10:35:13.100565Z", "modified": "2024-05-07T10:35:13.100565Z", "relationship_type": "indicates", "source_ref": "indicator--6722f41f-3156-479a-b290-61c0f076d850", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94dc96ba-19f9-44dd-9c65-d1dc8a6e726e", "created": "2024-05-07T10:35:13.100753Z", "modified": "2024-05-07T10:35:13.100753Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.kid.unisafekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.100753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204b2060-3af6-4331-8b7e-bdc00cea7f15", "created": "2024-05-07T10:35:13.101408Z", "modified": "2024-05-07T10:35:13.101408Z", "relationship_type": "indicates", "source_ref": "indicator--94dc96ba-19f9-44dd-9c65-d1dc8a6e726e", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c603161-e39e-45f9-80fb-b80a08ab9ef4", "created": "2024-05-07T10:35:13.101578Z", "modified": "2024-05-07T10:35:13.101578Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='su.unisafe.unisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.101578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--befb962a-2485-4c30-bd23-ea7364ad0ec2", "created": "2024-05-07T10:35:13.102223Z", "modified": "2024-05-07T10:35:13.102223Z", "relationship_type": "indicates", "source_ref": "indicator--7c603161-e39e-45f9-80fb-b80a08ab9ef4", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--414d61c5-4b2f-4386-a778-2c97679e94e7", "created": "2024-05-07T10:35:13.102392Z", "modified": "2024-05-07T10:35:13.102392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20AB40ACC2822A34EC199622CDCA9D7A63BB302B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.102392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a52e3bc1-34ed-4739-afa9-76703ea8ece5", "created": "2024-05-07T10:35:13.103155Z", "modified": "2024-05-07T10:35:13.103155Z", "relationship_type": "indicates", "source_ref": "indicator--414d61c5-4b2f-4386-a778-2c97679e94e7", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3b11f0e-82a9-4949-a77e-ed1b2c7f94a1", "created": "2024-05-07T10:35:13.103333Z", "modified": "2024-05-07T10:35:13.103333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='41862C48D4BBC2A83DB3CE6EBA0D0C53E3D882B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.103333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cffd436f-93f8-4faf-bf12-f8ee7b4d0b84", "created": "2024-05-07T10:35:13.104205Z", "modified": "2024-05-07T10:35:13.104205Z", "relationship_type": "indicates", "source_ref": "indicator--b3b11f0e-82a9-4949-a77e-ed1b2c7f94a1", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--049a7254-b39f-4c83-859d-0baa8976da07", "created": "2024-05-07T10:35:13.104379Z", "modified": "2024-05-07T10:35:13.104379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A519EF2B8C4E73A097065B322687C9D38DED610C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.104379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1af2a4dc-ce2e-4000-be08-57acdb8c24de", "created": "2024-05-07T10:35:13.105181Z", "modified": "2024-05-07T10:35:13.105181Z", "relationship_type": "indicates", "source_ref": "indicator--049a7254-b39f-4c83-859d-0baa8976da07", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcc4ce50-0352-4c88-a5c6-3eaa46a0eecc", "created": "2024-05-07T10:35:13.105358Z", "modified": "2024-05-07T10:35:13.105358Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5895930053256D408DE74B66BA132B73CB21527']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.105358Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a682b8e3-5007-4950-876f-b898d2e22413", "created": "2024-05-07T10:35:13.106111Z", "modified": "2024-05-07T10:35:13.106111Z", "relationship_type": "indicates", "source_ref": "indicator--dcc4ce50-0352-4c88-a5c6-3eaa46a0eecc", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2edfeb6a-56c7-4db7-8f13-e7f61dc636ab", "created": "2024-05-07T10:35:13.106286Z", "modified": "2024-05-07T10:35:13.106286Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FCB6F780EA8F2FE7249F66C6348572BDBD54F576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.106286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7da7077-5900-472f-996a-ff9678bfffca", "created": "2024-05-07T10:35:13.107043Z", "modified": "2024-05-07T10:35:13.107043Z", "relationship_type": "indicates", "source_ref": "indicator--2edfeb6a-56c7-4db7-8f13-e7f61dc636ab", "target_ref": "malware--deb1c31f-72fb-48d9-9265-5e1daccd7ef5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41", "created": "2024-05-07T10:35:13.107213Z", "modified": "2024-05-07T10:35:13.107213Z", "name": "TrackView", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91cd8b7f-b668-487c-92c1-81330f36c61a", "created": "2024-05-07T10:35:13.107382Z", "modified": "2024-05-07T10:35:13.107382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.107382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c877b232-be62-43a4-b07f-14c439fc2671", "created": "2024-05-07T10:35:13.108049Z", "modified": "2024-05-07T10:35:13.108049Z", "relationship_type": "indicates", "source_ref": "indicator--91cd8b7f-b668-487c-92c1-81330f36c61a", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc6d37c6-337f-4f00-b6e0-1db270b14eee", "created": "2024-05-07T10:35:13.108219Z", "modified": "2024-05-07T10:35:13.108219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-285519687053.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.108219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7a30f0f-d8cd-410f-9ca1-42d59fd8ec67", "created": "2024-05-07T10:35:13.108956Z", "modified": "2024-05-07T10:35:13.108956Z", "relationship_type": "indicates", "source_ref": "indicator--fc6d37c6-337f-4f00-b6e0-1db270b14eee", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7cc033e-fc5f-48cf-99b9-7f59ed6e6047", "created": "2024-05-07T10:35:13.109135Z", "modified": "2024-05-07T10:35:13.109135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.109135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b03f766-2f6e-40d4-90db-f2823a0cd4a1", "created": "2024-05-07T10:35:13.109813Z", "modified": "2024-05-07T10:35:13.109813Z", "relationship_type": "indicates", "source_ref": "indicator--c7cc033e-fc5f-48cf-99b9-7f59ed6e6047", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acb5d63c-74ab-4db6-a663-1f35fef7e332", "created": "2024-05-07T10:35:13.109982Z", "modified": "2024-05-07T10:35:13.109982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.trackview.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.109982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889f2c9c-62cb-404e-8e4c-57475fe8b784", "created": "2024-05-07T10:35:13.110661Z", "modified": "2024-05-07T10:35:13.110661Z", "relationship_type": "indicates", "source_ref": "indicator--acb5d63c-74ab-4db6-a663-1f35fef7e332", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--282e60cc-1ae2-4363-8d2d-ab6a0aafe7c5", "created": "2024-05-07T10:35:13.110837Z", "modified": "2024-05-07T10:35:13.110837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cnapi.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.110837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47e8d3f4-5f27-4f00-9187-928eb050efc4", "created": "2024-05-07T10:35:13.111501Z", "modified": "2024-05-07T10:35:13.111501Z", "relationship_type": "indicates", "source_ref": "indicator--282e60cc-1ae2-4363-8d2d-ab6a0aafe7c5", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a330d4ac-cd53-4a68-ba70-4d770f10faab", "created": "2024-05-07T10:35:13.111669Z", "modified": "2024-05-07T10:35:13.111669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle-223805.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.111669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7744b63c-ee55-4eca-a50f-a86b028b3781", "created": "2024-05-07T10:35:13.112751Z", "modified": "2024-05-07T10:35:13.112751Z", "relationship_type": "indicates", "source_ref": "indicator--a330d4ac-cd53-4a68-ba70-4d770f10faab", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--152b6e19-937f-423f-b9d4-7f5fe2f09c05", "created": "2024-05-07T10:35:13.112929Z", "modified": "2024-05-07T10:35:13.112929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.112929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--299c08ce-fb21-40d0-9af0-24729d8471dc", "created": "2024-05-07T10:35:13.113592Z", "modified": "2024-05-07T10:35:13.113592Z", "relationship_type": "indicates", "source_ref": "indicator--152b6e19-937f-423f-b9d4-7f5fe2f09c05", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a2b0909-955d-4cb7-8d1f-e9bb5a82a813", "created": "2024-05-07T10:35:13.113762Z", "modified": "2024-05-07T10:35:13.113762Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rc-api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.113762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a796969-43b8-4e9d-978e-abef1e91374a", "created": "2024-05-07T10:35:13.114426Z", "modified": "2024-05-07T10:35:13.114426Z", "relationship_type": "indicates", "source_ref": "indicator--4a2b0909-955d-4cb7-8d1f-e9bb5a82a813", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b75c8fd2-e09b-4b3e-ba40-2004b8e19672", "created": "2024-05-07T10:35:13.114596Z", "modified": "2024-05-07T10:35:13.114596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.114596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe17cbbc-be28-4730-8273-6489d6f01a32", "created": "2024-05-07T10:35:13.115254Z", "modified": "2024-05-07T10:35:13.115254Z", "relationship_type": "indicates", "source_ref": "indicator--b75c8fd2-e09b-4b3e-ba40-2004b8e19672", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dcdde24-2a20-4bb3-8049-93ee50596df5", "created": "2024-05-07T10:35:13.115428Z", "modified": "2024-05-07T10:35:13.115428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-api-project-285519687053.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.115428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3869e987-d613-4a83-abee-c323710f90ca", "created": "2024-05-07T10:35:13.116154Z", "modified": "2024-05-07T10:35:13.116154Z", "relationship_type": "indicates", "source_ref": "indicator--0dcdde24-2a20-4bb3-8049-93ee50596df5", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1919926c-df38-47b2-ba52-9c90fa5851b3", "created": "2024-05-07T10:35:13.116326Z", "modified": "2024-05-07T10:35:13.116326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.116326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bdf17e0-d382-49e8-b239-4d31366eedaa", "created": "2024-05-07T10:35:13.117015Z", "modified": "2024-05-07T10:35:13.117015Z", "relationship_type": "indicates", "source_ref": "indicator--1919926c-df38-47b2-ba52-9c90fa5851b3", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5989a1e-9d41-4be2-9ee8-a5b9c833d709", "created": "2024-05-07T10:35:13.117205Z", "modified": "2024-05-07T10:35:13.117205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user2.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.117205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0d7d011-b263-4aa9-b15c-0631cbd9b2a6", "created": "2024-05-07T10:35:13.117872Z", "modified": "2024-05-07T10:35:13.117872Z", "relationship_type": "indicates", "source_ref": "indicator--b5989a1e-9d41-4be2-9ee8-a5b9c833d709", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfd83fd9-874b-401a-915f-7c3b293def59", "created": "2024-05-07T10:35:13.118047Z", "modified": "2024-05-07T10:35:13.118047Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='relay1.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.118047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ef48f28-121d-4317-93a6-215bb4d892ff", "created": "2024-05-07T10:35:13.118707Z", "modified": "2024-05-07T10:35:13.118707Z", "relationship_type": "indicates", "source_ref": "indicator--dfd83fd9-874b-401a-915f-7c3b293def59", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--104e1c3c-d3d0-45e8-a55c-476fae92304d", "created": "2024-05-07T10:35:13.118878Z", "modified": "2024-05-07T10:35:13.118878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chome.zstone.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.118878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de4e6517-6577-41de-8eec-feac75ff80d2", "created": "2024-05-07T10:35:13.119536Z", "modified": "2024-05-07T10:35:13.119536Z", "relationship_type": "indicates", "source_ref": "indicator--104e1c3c-d3d0-45e8-a55c-476fae92304d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e627c82b-422a-4635-9758-dbfb66f2eb91", "created": "2024-05-07T10:35:13.119702Z", "modified": "2024-05-07T10:35:13.119702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.119702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1193227d-9f3e-4645-9cfa-e3cc711bd103", "created": "2024-05-07T10:35:13.120353Z", "modified": "2024-05-07T10:35:13.120353Z", "relationship_type": "indicates", "source_ref": "indicator--e627c82b-422a-4635-9758-dbfb66f2eb91", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee289bdb-6e46-4c64-ab3d-60935d1301b6", "created": "2024-05-07T10:35:13.120522Z", "modified": "2024-05-07T10:35:13.120522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.120522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd52b341-39bc-4159-9903-4fcec68d2b9f", "created": "2024-05-07T10:35:13.12131Z", "modified": "2024-05-07T10:35:13.12131Z", "relationship_type": "indicates", "source_ref": "indicator--ee289bdb-6e46-4c64-ab3d-60935d1301b6", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1082b4f1-bc46-42b8-9c70-3c24ca8a5994", "created": "2024-05-07T10:35:13.121483Z", "modified": "2024-05-07T10:35:13.121483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.recurly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.121483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1aef5a04-1607-4455-8a23-d95ccbec5558", "created": "2024-05-07T10:35:13.122148Z", "modified": "2024-05-07T10:35:13.122148Z", "relationship_type": "indicates", "source_ref": "indicator--1082b4f1-bc46-42b8-9c70-3c24ca8a5994", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f615ce-483d-4c22-a43c-94d1f3e7e1a8", "created": "2024-05-07T10:35:13.12232Z", "modified": "2024-05-07T10:35:13.12232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7fc24cd57718395ac45c0e529098cee1041e866c5504277f5ab9a02c2824e5b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.12232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82234bfd-3bd3-4623-adfa-3d349e688e2a", "created": "2024-05-07T10:35:13.123126Z", "modified": "2024-05-07T10:35:13.123126Z", "relationship_type": "indicates", "source_ref": "indicator--78f615ce-483d-4c22-a43c-94d1f3e7e1a8", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b94e6c-f361-423b-bcf1-1da6e68f968f", "created": "2024-05-07T10:35:13.123298Z", "modified": "2024-05-07T10:35:13.123298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='200cf6e828ceecf44add627d97c0a893a517d8e318047b760c339b1572a0b303']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.123298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24909007-4b7a-4a65-8cee-d4de85232396", "created": "2024-05-07T10:35:13.124132Z", "modified": "2024-05-07T10:35:13.124132Z", "relationship_type": "indicates", "source_ref": "indicator--a6b94e6c-f361-423b-bcf1-1da6e68f968f", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1596ae22-8558-40ee-8dd7-63c0ee90acd6", "created": "2024-05-07T10:35:13.124313Z", "modified": "2024-05-07T10:35:13.124313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c2405e04fc52f07816c9795fd1a7cecf6596e765d3070bab1b33f3a84f2b115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.124313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd15170d-ebc9-48f1-b37a-61c75f6a4d51", "created": "2024-05-07T10:35:13.125136Z", "modified": "2024-05-07T10:35:13.125136Z", "relationship_type": "indicates", "source_ref": "indicator--1596ae22-8558-40ee-8dd7-63c0ee90acd6", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e27a9777-5d3a-48f9-ba92-61c182fbc57d", "created": "2024-05-07T10:35:13.125309Z", "modified": "2024-05-07T10:35:13.125309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9e773f9c03d53aab271188c5b317bec45d1049a06e0b8c167e5527a92ad7e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.125309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38822311-b555-4268-9212-0cef284ef830", "created": "2024-05-07T10:35:13.12612Z", "modified": "2024-05-07T10:35:13.12612Z", "relationship_type": "indicates", "source_ref": "indicator--e27a9777-5d3a-48f9-ba92-61c182fbc57d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b75f9642-6671-4503-831b-a566a2bb6267", "created": "2024-05-07T10:35:13.126342Z", "modified": "2024-05-07T10:35:13.126342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='267db01a354384d06d3108c8c7122e1dab03bf2364a3493b3b2f1a92a1e7d9ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.126342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e77461e4-f9a9-46fc-8089-dbbbd76dd7ad", "created": "2024-05-07T10:35:13.127166Z", "modified": "2024-05-07T10:35:13.127166Z", "relationship_type": "indicates", "source_ref": "indicator--b75f9642-6671-4503-831b-a566a2bb6267", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--596f5560-e217-4d22-95e8-4ff75c0bb0ad", "created": "2024-05-07T10:35:13.127337Z", "modified": "2024-05-07T10:35:13.127337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5c0d9653e2335b4aaf7ec061cb496eb1334543afd01df032cb3cd751c41c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.127337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d830ba62-dec3-4cae-b34f-4cfb2aa2e49a", "created": "2024-05-07T10:35:13.12814Z", "modified": "2024-05-07T10:35:13.12814Z", "relationship_type": "indicates", "source_ref": "indicator--596f5560-e217-4d22-95e8-4ff75c0bb0ad", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33fa1db7-401f-454e-99a7-4b27384f3f1a", "created": "2024-05-07T10:35:13.128312Z", "modified": "2024-05-07T10:35:13.128312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163bfe0ede186459a3d2724aa061fb41eb7db8a2c10b0ccf24083a5d087a3a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.128312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11eb43c4-2931-47ef-ada4-28cfdcb8217c", "created": "2024-05-07T10:35:13.129154Z", "modified": "2024-05-07T10:35:13.129154Z", "relationship_type": "indicates", "source_ref": "indicator--33fa1db7-401f-454e-99a7-4b27384f3f1a", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04b9295b-3f51-46ae-8f6c-7970d446386d", "created": "2024-05-07T10:35:13.129333Z", "modified": "2024-05-07T10:35:13.129333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53a15a6b11b22fddc10302414bbbf82eb66278c1801e359d25fc8778b4288dd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.129333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--743637b1-f338-430f-a257-d6dc72f395c5", "created": "2024-05-07T10:35:13.130266Z", "modified": "2024-05-07T10:35:13.130266Z", "relationship_type": "indicates", "source_ref": "indicator--04b9295b-3f51-46ae-8f6c-7970d446386d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4cd61aa-7b7f-4f8c-a416-2c0493471452", "created": "2024-05-07T10:35:13.13044Z", "modified": "2024-05-07T10:35:13.13044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eac441660df55c3eeed1b091edd8b4be54d1bef625646f92ae6228fcd6c5c5f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.13044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dd54966-f22b-47d3-bfcf-e7fa8013530f", "created": "2024-05-07T10:35:13.131244Z", "modified": "2024-05-07T10:35:13.131244Z", "relationship_type": "indicates", "source_ref": "indicator--b4cd61aa-7b7f-4f8c-a416-2c0493471452", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf04f67c-4ce1-49ea-8941-1aed4ecdfa99", "created": "2024-05-07T10:35:13.131416Z", "modified": "2024-05-07T10:35:13.131416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff63d76dd3867b5b500331e32a5e5444ae4fa8578d690edfc24ab2b87708d86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.131416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7e88b8b-8f33-4f4d-99ba-a45bb91cc80a", "created": "2024-05-07T10:35:13.132218Z", "modified": "2024-05-07T10:35:13.132218Z", "relationship_type": "indicates", "source_ref": "indicator--cf04f67c-4ce1-49ea-8941-1aed4ecdfa99", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9cff163-0972-4dc1-9e09-12475339e40d", "created": "2024-05-07T10:35:13.132389Z", "modified": "2024-05-07T10:35:13.132389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74e9fc0b284376675e3646f7503c131802afcc1d70c245d1c668ed3b25c158fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.132389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bed5e849-3384-4f7e-8389-d2266d8cda01", "created": "2024-05-07T10:35:13.13323Z", "modified": "2024-05-07T10:35:13.13323Z", "relationship_type": "indicates", "source_ref": "indicator--c9cff163-0972-4dc1-9e09-12475339e40d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4942e7d0-a2b6-41b2-8e16-eaa2ad014a60", "created": "2024-05-07T10:35:13.133407Z", "modified": "2024-05-07T10:35:13.133407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40fbff552a9f4eb15f780bc4a7eba5db8a5aa167b4ec07e82593ce4aa56dcc19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.133407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a495340d-9dc6-4906-934d-cd059c566782", "created": "2024-05-07T10:35:13.134209Z", "modified": "2024-05-07T10:35:13.134209Z", "relationship_type": "indicates", "source_ref": "indicator--4942e7d0-a2b6-41b2-8e16-eaa2ad014a60", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a032f3ad-aa4a-43f7-9f1d-c60171df1f9a", "created": "2024-05-07T10:35:13.13438Z", "modified": "2024-05-07T10:35:13.13438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b418fa0e2b1945c266876821c872e22dcceafd99370bbe9f4df398f0a4f4eaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.13438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0799080-564b-43f3-956d-01c6679bd8a4", "created": "2024-05-07T10:35:13.135184Z", "modified": "2024-05-07T10:35:13.135184Z", "relationship_type": "indicates", "source_ref": "indicator--a032f3ad-aa4a-43f7-9f1d-c60171df1f9a", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e936744-48ee-468e-b0bf-0bae2487446a", "created": "2024-05-07T10:35:13.135353Z", "modified": "2024-05-07T10:35:13.135353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7011276fac608fc992c53424155de6df6bb2be48fb5273d82bf3b6fe5f958231']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.135353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72f9c20d-ace4-47fb-93b3-934af1dbeff1", "created": "2024-05-07T10:35:13.136153Z", "modified": "2024-05-07T10:35:13.136153Z", "relationship_type": "indicates", "source_ref": "indicator--2e936744-48ee-468e-b0bf-0bae2487446a", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--868a8dd7-ae41-4107-b827-8f67e003a809", "created": "2024-05-07T10:35:13.136323Z", "modified": "2024-05-07T10:35:13.136323Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a5ffa547d183b28055e5a06436339a01917733675ebe838a1807ee6e71a038e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.136323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e7d8db1-2d70-4f5b-aeb6-89a5a23c6557", "created": "2024-05-07T10:35:13.13715Z", "modified": "2024-05-07T10:35:13.13715Z", "relationship_type": "indicates", "source_ref": "indicator--868a8dd7-ae41-4107-b827-8f67e003a809", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65368e20-dce2-4ef9-b0cc-ccd102a39bc1", "created": "2024-05-07T10:35:13.137323Z", "modified": "2024-05-07T10:35:13.137323Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.137323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f695754a-2965-428a-9af5-a699c0530bdb", "created": "2024-05-07T10:35:13.13797Z", "modified": "2024-05-07T10:35:13.13797Z", "relationship_type": "indicates", "source_ref": "indicator--65368e20-dce2-4ef9-b0cc-ccd102a39bc1", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e76d9a-598f-478b-8d2f-6be8e8dbbbca", "created": "2024-05-07T10:35:13.138139Z", "modified": "2024-05-07T10:35:13.138139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.138139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88f04e16-103b-4b81-8e29-ba5bcf56cb08", "created": "2024-05-07T10:35:13.138912Z", "modified": "2024-05-07T10:35:13.138912Z", "relationship_type": "indicates", "source_ref": "indicator--66e76d9a-598f-478b-8d2f-6be8e8dbbbca", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc4f123c-4fc9-4952-babf-a000a0607841", "created": "2024-05-07T10:35:13.13909Z", "modified": "2024-05-07T10:35:13.13909Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.13909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f3f4f28-b22a-4665-b334-010dae4a3074", "created": "2024-05-07T10:35:13.139737Z", "modified": "2024-05-07T10:35:13.139737Z", "relationship_type": "indicates", "source_ref": "indicator--dc4f123c-4fc9-4952-babf-a000a0607841", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b110b8e4-07a2-4992-92cf-7eef954a3877", "created": "2024-05-07T10:35:13.139911Z", "modified": "2024-05-07T10:35:13.139911Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.139911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d745be-d4fd-41b3-9845-e225a2c276c8", "created": "2024-05-07T10:35:13.140556Z", "modified": "2024-05-07T10:35:13.140556Z", "relationship_type": "indicates", "source_ref": "indicator--b110b8e4-07a2-4992-92cf-7eef954a3877", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b4fca1c-3dfb-4840-9c1e-80153e344e01", "created": "2024-05-07T10:35:13.140752Z", "modified": "2024-05-07T10:35:13.140752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.140752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2807d63a-3c05-4ea0-b261-4806eff071f3", "created": "2024-05-07T10:35:13.141404Z", "modified": "2024-05-07T10:35:13.141404Z", "relationship_type": "indicates", "source_ref": "indicator--7b4fca1c-3dfb-4840-9c1e-80153e344e01", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6b3314f-7c1e-43d6-8b15-a5ee39310034", "created": "2024-05-07T10:35:13.141582Z", "modified": "2024-05-07T10:35:13.141582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.141582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c944662f-0ce0-4854-bfd1-e18da6f1c711", "created": "2024-05-07T10:35:13.14223Z", "modified": "2024-05-07T10:35:13.14223Z", "relationship_type": "indicates", "source_ref": "indicator--a6b3314f-7c1e-43d6-8b15-a5ee39310034", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26bca1f7-4f59-4598-a334-671397cebf66", "created": "2024-05-07T10:35:13.142399Z", "modified": "2024-05-07T10:35:13.142399Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.142399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a76a3594-9365-49ab-bdd2-a43683e50b33", "created": "2024-05-07T10:35:13.143047Z", "modified": "2024-05-07T10:35:13.143047Z", "relationship_type": "indicates", "source_ref": "indicator--26bca1f7-4f59-4598-a334-671397cebf66", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6fa03ac-4e3c-43ff-86a1-c21711adb44f", "created": "2024-05-07T10:35:13.143218Z", "modified": "2024-05-07T10:35:13.143218Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.143218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb5f8a57-9648-4c9c-97f8-e352cfb866e2", "created": "2024-05-07T10:35:13.143864Z", "modified": "2024-05-07T10:35:13.143864Z", "relationship_type": "indicates", "source_ref": "indicator--b6fa03ac-4e3c-43ff-86a1-c21711adb44f", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17169d7d-386f-455b-831e-438d190e5614", "created": "2024-05-07T10:35:13.144033Z", "modified": "2024-05-07T10:35:13.144033Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.144033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9217e30-02ae-4780-a329-18e8dad6c2d0", "created": "2024-05-07T10:35:13.144672Z", "modified": "2024-05-07T10:35:13.144672Z", "relationship_type": "indicates", "source_ref": "indicator--17169d7d-386f-455b-831e-438d190e5614", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25cc8e8b-dfb5-4413-af8f-6660485f2a9f", "created": "2024-05-07T10:35:13.144868Z", "modified": "2024-05-07T10:35:13.144868Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.144868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55488f2e-24a0-44cd-bb6b-904495eb6a39", "created": "2024-05-07T10:35:13.145509Z", "modified": "2024-05-07T10:35:13.145509Z", "relationship_type": "indicates", "source_ref": "indicator--25cc8e8b-dfb5-4413-af8f-6660485f2a9f", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d76edcd-3bf9-453f-b6f2-c499c2cca5f9", "created": "2024-05-07T10:35:13.145676Z", "modified": "2024-05-07T10:35:13.145676Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.145676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e38fee8f-fa01-4b08-863b-7a101740464c", "created": "2024-05-07T10:35:13.146448Z", "modified": "2024-05-07T10:35:13.146448Z", "relationship_type": "indicates", "source_ref": "indicator--5d76edcd-3bf9-453f-b6f2-c499c2cca5f9", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93c2fecd-5fb9-4db6-8fe8-3432671c51c8", "created": "2024-05-07T10:35:13.146618Z", "modified": "2024-05-07T10:35:13.146618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.146618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45be15c7-9508-4871-8a72-97fdac94f199", "created": "2024-05-07T10:35:13.147264Z", "modified": "2024-05-07T10:35:13.147264Z", "relationship_type": "indicates", "source_ref": "indicator--93c2fecd-5fb9-4db6-8fe8-3432671c51c8", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a80b5b5f-7bbb-40ac-9d25-b62e0cb69344", "created": "2024-05-07T10:35:13.147435Z", "modified": "2024-05-07T10:35:13.147435Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.147435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fe20379-07ba-45c2-9b6e-541aae7f1a46", "created": "2024-05-07T10:35:13.148078Z", "modified": "2024-05-07T10:35:13.148078Z", "relationship_type": "indicates", "source_ref": "indicator--a80b5b5f-7bbb-40ac-9d25-b62e0cb69344", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14a5aa4d-b04a-4c28-b923-f3e9ff73ab77", "created": "2024-05-07T10:35:13.148248Z", "modified": "2024-05-07T10:35:13.148248Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.lifecircle']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.148248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebc89a29-808c-4b5b-a9e2-600cc64c3cd8", "created": "2024-05-07T10:35:13.148902Z", "modified": "2024-05-07T10:35:13.148902Z", "relationship_type": "indicates", "source_ref": "indicator--14a5aa4d-b04a-4c28-b923-f3e9ff73ab77", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad46c5e6-d90b-47fd-95a5-d34900e5eb92", "created": "2024-05-07T10:35:13.149078Z", "modified": "2024-05-07T10:35:13.149078Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.149078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90facc16-282f-46b5-8f06-aaa9b392b119", "created": "2024-05-07T10:35:13.149725Z", "modified": "2024-05-07T10:35:13.149725Z", "relationship_type": "indicates", "source_ref": "indicator--ad46c5e6-d90b-47fd-95a5-d34900e5eb92", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--085e0d61-ad8f-4f4c-acbf-0f7ee8e4d73f", "created": "2024-05-07T10:35:13.149895Z", "modified": "2024-05-07T10:35:13.149895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.149895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cef643d-ec14-44ee-bf58-c36612258dae", "created": "2024-05-07T10:35:13.150531Z", "modified": "2024-05-07T10:35:13.150531Z", "relationship_type": "indicates", "source_ref": "indicator--085e0d61-ad8f-4f4c-acbf-0f7ee8e4d73f", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4345b687-5d8a-4aed-8846-d4cbd72dcff3", "created": "2024-05-07T10:35:13.1507Z", "modified": "2024-05-07T10:35:13.1507Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cn.trackview.shentan']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.1507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99651b9a-314f-4878-b6d8-3461885d683a", "created": "2024-05-07T10:35:13.151339Z", "modified": "2024-05-07T10:35:13.151339Z", "relationship_type": "indicates", "source_ref": "indicator--4345b687-5d8a-4aed-8846-d4cbd72dcff3", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7252bf69-79a6-4a2d-8494-8119fd910b83", "created": "2024-05-07T10:35:13.151513Z", "modified": "2024-05-07T10:35:13.151513Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.151513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fe62fa7-3ea9-4fe0-aa17-db87927bd6a3", "created": "2024-05-07T10:35:13.15214Z", "modified": "2024-05-07T10:35:13.15214Z", "relationship_type": "indicates", "source_ref": "indicator--7252bf69-79a6-4a2d-8494-8119fd910b83", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fab142a3-3d78-420b-8815-c4de7ff7efbb", "created": "2024-05-07T10:35:13.152315Z", "modified": "2024-05-07T10:35:13.152315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.152315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a34a131-c12c-4ab5-84a4-8d672f8200cf", "created": "2024-05-07T10:35:13.152975Z", "modified": "2024-05-07T10:35:13.152975Z", "relationship_type": "indicates", "source_ref": "indicator--fab142a3-3d78-420b-8815-c4de7ff7efbb", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25b86278-9add-4401-b38b-360a15f9b9b5", "created": "2024-05-07T10:35:13.153145Z", "modified": "2024-05-07T10:35:13.153145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.153145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9dc5a15-760f-4639-ac3c-37fd7b1bb816", "created": "2024-05-07T10:35:13.153918Z", "modified": "2024-05-07T10:35:13.153918Z", "relationship_type": "indicates", "source_ref": "indicator--25b86278-9add-4401-b38b-360a15f9b9b5", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f853b24f-4a97-457a-87e0-bc61f4125e96", "created": "2024-05-07T10:35:13.154091Z", "modified": "2024-05-07T10:35:13.154091Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.154091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b09140e0-03ee-4774-9631-0f725e8138d6", "created": "2024-05-07T10:35:13.154734Z", "modified": "2024-05-07T10:35:13.154734Z", "relationship_type": "indicates", "source_ref": "indicator--f853b24f-4a97-457a-87e0-bc61f4125e96", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a172d2f-c036-4636-aa46-c4ba33cfe6f9", "created": "2024-05-07T10:35:13.154903Z", "modified": "2024-05-07T10:35:13.154903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.154903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8f35c0e-edd2-4b0c-8987-d20eb04c1b55", "created": "2024-05-07T10:35:13.155551Z", "modified": "2024-05-07T10:35:13.155551Z", "relationship_type": "indicates", "source_ref": "indicator--0a172d2f-c036-4636-aa46-c4ba33cfe6f9", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acba8e53-e2c2-48d6-89d3-39c46c3fbf37", "created": "2024-05-07T10:35:13.155719Z", "modified": "2024-05-07T10:35:13.155719Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.155719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77f419cd-72e9-4d05-aaf7-bf51ab30d207", "created": "2024-05-07T10:35:13.156361Z", "modified": "2024-05-07T10:35:13.156361Z", "relationship_type": "indicates", "source_ref": "indicator--acba8e53-e2c2-48d6-89d3-39c46c3fbf37", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96805e20-1bda-4403-9669-88ef4f056728", "created": "2024-05-07T10:35:13.156532Z", "modified": "2024-05-07T10:35:13.156532Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.156532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d75616c6-db5f-4bd1-b9f3-e2d3e88ccc6e", "created": "2024-05-07T10:35:13.157195Z", "modified": "2024-05-07T10:35:13.157195Z", "relationship_type": "indicates", "source_ref": "indicator--96805e20-1bda-4403-9669-88ef4f056728", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05f39674-240b-4682-98c6-a99f1a08fa8d", "created": "2024-05-07T10:35:13.157367Z", "modified": "2024-05-07T10:35:13.157367Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.157367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a61a768-a12a-417f-9ab7-03bfa03d35c4", "created": "2024-05-07T10:35:13.158005Z", "modified": "2024-05-07T10:35:13.158005Z", "relationship_type": "indicates", "source_ref": "indicator--05f39674-240b-4682-98c6-a99f1a08fa8d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4317479-7277-42f2-9b57-0e92f072fa0e", "created": "2024-05-07T10:35:13.158175Z", "modified": "2024-05-07T10:35:13.158175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.158175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e154a30-b427-428c-875b-769ec4761b63", "created": "2024-05-07T10:35:13.158814Z", "modified": "2024-05-07T10:35:13.158814Z", "relationship_type": "indicates", "source_ref": "indicator--d4317479-7277-42f2-9b57-0e92f072fa0e", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d81d4a56-9880-41be-856d-3194c53586f7", "created": "2024-05-07T10:35:13.158986Z", "modified": "2024-05-07T10:35:13.158986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.158986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb959712-6ffe-478a-ab6d-13cca3fb1c1c", "created": "2024-05-07T10:35:13.159644Z", "modified": "2024-05-07T10:35:13.159644Z", "relationship_type": "indicates", "source_ref": "indicator--d81d4a56-9880-41be-856d-3194c53586f7", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fce4cb44-397d-441b-bce1-07ccbaff2507", "created": "2024-05-07T10:35:13.159815Z", "modified": "2024-05-07T10:35:13.159815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.159815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cfea099-ca24-4162-b83b-aa05814be171", "created": "2024-05-07T10:35:13.160465Z", "modified": "2024-05-07T10:35:13.160465Z", "relationship_type": "indicates", "source_ref": "indicator--fce4cb44-397d-441b-bce1-07ccbaff2507", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e5a78ea-dd5a-4b6c-af69-8ddb1e1f4931", "created": "2024-05-07T10:35:13.160633Z", "modified": "2024-05-07T10:35:13.160633Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.160633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3d7ca26-bf22-4f87-978e-ed38dbb8d28c", "created": "2024-05-07T10:35:13.161419Z", "modified": "2024-05-07T10:35:13.161419Z", "relationship_type": "indicates", "source_ref": "indicator--3e5a78ea-dd5a-4b6c-af69-8ddb1e1f4931", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca91a50e-e8c8-412a-86e7-8a5c89977032", "created": "2024-05-07T10:35:13.161591Z", "modified": "2024-05-07T10:35:13.161591Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.161591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--140e8e8b-2936-45bf-a770-03bdba88bba5", "created": "2024-05-07T10:35:13.162237Z", "modified": "2024-05-07T10:35:13.162237Z", "relationship_type": "indicates", "source_ref": "indicator--ca91a50e-e8c8-412a-86e7-8a5c89977032", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6530203-feac-42ea-92c5-435db0436e54", "created": "2024-05-07T10:35:13.162405Z", "modified": "2024-05-07T10:35:13.162405Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.162405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f5faa1-9911-4692-a7a0-7a151c624420", "created": "2024-05-07T10:35:13.163049Z", "modified": "2024-05-07T10:35:13.163049Z", "relationship_type": "indicates", "source_ref": "indicator--d6530203-feac-42ea-92c5-435db0436e54", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839bbff1-bec1-4dcd-ab10-24dbb30522b1", "created": "2024-05-07T10:35:13.163221Z", "modified": "2024-05-07T10:35:13.163221Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.163221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68bd0c68-d16b-4f0b-94f3-56bec971b002", "created": "2024-05-07T10:35:13.163858Z", "modified": "2024-05-07T10:35:13.163858Z", "relationship_type": "indicates", "source_ref": "indicator--839bbff1-bec1-4dcd-ab10-24dbb30522b1", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fadb830c-cd07-48c3-8688-73d4da7fe09b", "created": "2024-05-07T10:35:13.164028Z", "modified": "2024-05-07T10:35:13.164028Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.homesafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.164028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee79c9c8-91f4-425e-889e-0e6a3d7b261d", "created": "2024-05-07T10:35:13.164655Z", "modified": "2024-05-07T10:35:13.164655Z", "relationship_type": "indicates", "source_ref": "indicator--fadb830c-cd07-48c3-8688-73d4da7fe09b", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e83e9a44-fde3-4a5c-ba4d-7ab16c8ce035", "created": "2024-05-07T10:35:13.164845Z", "modified": "2024-05-07T10:35:13.164845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.164845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac7d4aa5-bca2-47c6-9034-364c409c89af", "created": "2024-05-07T10:35:13.165486Z", "modified": "2024-05-07T10:35:13.165486Z", "relationship_type": "indicates", "source_ref": "indicator--e83e9a44-fde3-4a5c-ba4d-7ab16c8ce035", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf02014e-0983-46c2-8935-ab76b6a1d591", "created": "2024-05-07T10:35:13.165655Z", "modified": "2024-05-07T10:35:13.165655Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.165655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb0e82a7-0a9e-4d18-b5b7-7db5c760ba7b", "created": "2024-05-07T10:35:13.166301Z", "modified": "2024-05-07T10:35:13.166301Z", "relationship_type": "indicates", "source_ref": "indicator--cf02014e-0983-46c2-8935-ab76b6a1d591", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90576946-8e42-4b51-86ce-93b9f56560f7", "created": "2024-05-07T10:35:13.166469Z", "modified": "2024-05-07T10:35:13.166469Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.166469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc08b864-d958-409a-b9a8-ce37731df443", "created": "2024-05-07T10:35:13.167106Z", "modified": "2024-05-07T10:35:13.167106Z", "relationship_type": "indicates", "source_ref": "indicator--90576946-8e42-4b51-86ce-93b9f56560f7", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa3e196c-171f-4555-9993-6942ed157b82", "created": "2024-05-07T10:35:13.167275Z", "modified": "2024-05-07T10:35:13.167275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.167275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67103515-7c03-4afd-aa13-9cb0f6edc54e", "created": "2024-05-07T10:35:13.167903Z", "modified": "2024-05-07T10:35:13.167903Z", "relationship_type": "indicates", "source_ref": "indicator--aa3e196c-171f-4555-9993-6942ed157b82", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ff7b82d-5878-4c57-b847-93d7b5cb6eb6", "created": "2024-05-07T10:35:13.168076Z", "modified": "2024-05-07T10:35:13.168076Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='us.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.168076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f1d1468-8310-4a17-a015-777d833c66b5", "created": "2024-05-07T10:35:13.168872Z", "modified": "2024-05-07T10:35:13.168872Z", "relationship_type": "indicates", "source_ref": "indicator--9ff7b82d-5878-4c57-b847-93d7b5cb6eb6", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--385c9acf-3638-4a51-8d6d-1cf63b313996", "created": "2024-05-07T10:35:13.16907Z", "modified": "2024-05-07T10:35:13.16907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB97E71AFA4665D6D28697B9197046C81E5E5D6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.16907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7757956d-12a5-440c-ae18-091353c54f84", "created": "2024-05-07T10:35:13.169852Z", "modified": "2024-05-07T10:35:13.169852Z", "relationship_type": "indicates", "source_ref": "indicator--385c9acf-3638-4a51-8d6d-1cf63b313996", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed27213b-2ba3-4ce1-b172-586b708c492d", "created": "2024-05-07T10:35:13.170034Z", "modified": "2024-05-07T10:35:13.170034Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B14E50E56D5D483031137FD247D4A5466D0E61B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.170034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbb2dea4-be06-468b-a374-ff5febc8f031", "created": "2024-05-07T10:35:13.170801Z", "modified": "2024-05-07T10:35:13.170801Z", "relationship_type": "indicates", "source_ref": "indicator--ed27213b-2ba3-4ce1-b172-586b708c492d", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac3cc064-c64a-4e91-abac-3097ae562dfc", "created": "2024-05-07T10:35:13.170977Z", "modified": "2024-05-07T10:35:13.170977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='96A1F635F940D8D154FD42D550B6201B60692744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.170977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81be0703-fdbb-4717-bcbf-16e2069731e5", "created": "2024-05-07T10:35:13.17174Z", "modified": "2024-05-07T10:35:13.17174Z", "relationship_type": "indicates", "source_ref": "indicator--ac3cc064-c64a-4e91-abac-3097ae562dfc", "target_ref": "malware--7473991e-f4de-4dc7-be1d-e84022fffc41"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1", "created": "2024-05-07T10:35:13.171912Z", "modified": "2024-05-07T10:35:13.171912Z", "name": "TrackingSmartphone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d284c018-1c1c-4348-98dc-15a67a5dad44", "created": "2024-05-07T10:35:13.172081Z", "modified": "2024-05-07T10:35:13.172081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.172081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a6338a1-df1f-4331-bcca-25cf7aee0e3b", "created": "2024-05-07T10:35:13.172782Z", "modified": "2024-05-07T10:35:13.172782Z", "relationship_type": "indicates", "source_ref": "indicator--d284c018-1c1c-4348-98dc-15a67a5dad44", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2ecd846-a7eb-4b01-9fb9-f058c19268c8", "created": "2024-05-07T10:35:13.172967Z", "modified": "2024-05-07T10:35:13.172967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.172967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f256fc8-848d-4239-9799-6c5d6c48d56b", "created": "2024-05-07T10:35:13.173638Z", "modified": "2024-05-07T10:35:13.173638Z", "relationship_type": "indicates", "source_ref": "indicator--a2ecd846-a7eb-4b01-9fb9-f058c19268c8", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8826a2c6-8206-42bd-8ed8-bbf744eac1f2", "created": "2024-05-07T10:35:13.173817Z", "modified": "2024-05-07T10:35:13.173817Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking-smartphone.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.173817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1998d4b-a886-4426-b18a-b18cb549b0fc", "created": "2024-05-07T10:35:13.174508Z", "modified": "2024-05-07T10:35:13.174508Z", "relationship_type": "indicates", "source_ref": "indicator--8826a2c6-8206-42bd-8ed8-bbf744eac1f2", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--992567f8-c461-41f3-bc6c-60ebf596b289", "created": "2024-05-07T10:35:13.174681Z", "modified": "2024-05-07T10:35:13.174681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.174681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d393437-f3eb-4fd1-9486-baa2a9b18d88", "created": "2024-05-07T10:35:13.175342Z", "modified": "2024-05-07T10:35:13.175342Z", "relationship_type": "indicates", "source_ref": "indicator--992567f8-c461-41f3-bc6c-60ebf596b289", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8df6c37-ea6a-4a9d-a2dc-dbd993dc9f26", "created": "2024-05-07T10:35:13.175519Z", "modified": "2024-05-07T10:35:13.175519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.175519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--605ba219-4731-4302-b66e-18cc5f878411", "created": "2024-05-07T10:35:13.176198Z", "modified": "2024-05-07T10:35:13.176198Z", "relationship_type": "indicates", "source_ref": "indicator--b8df6c37-ea6a-4a9d-a2dc-dbd993dc9f26", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a2addbd-5057-49d5-815f-11216260d09f", "created": "2024-05-07T10:35:13.176368Z", "modified": "2024-05-07T10:35:13.176368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.176368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e6247be-e115-4f98-bd38-5cd4bf40ef86", "created": "2024-05-07T10:35:13.177168Z", "modified": "2024-05-07T10:35:13.177168Z", "relationship_type": "indicates", "source_ref": "indicator--2a2addbd-5057-49d5-815f-11216260d09f", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--900caa3f-81d0-4623-bff5-59c3e70b7a1f", "created": "2024-05-07T10:35:13.177343Z", "modified": "2024-05-07T10:35:13.177343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracking_smartphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.177343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75b31fe5-85bf-4c95-8d04-2869ad89b1f8", "created": "2024-05-07T10:35:13.177997Z", "modified": "2024-05-07T10:35:13.177997Z", "relationship_type": "indicates", "source_ref": "indicator--900caa3f-81d0-4623-bff5-59c3e70b7a1f", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--826ed8d6-9b2b-498e-8f2a-fcb2474abec1", "created": "2024-05-07T10:35:13.178168Z", "modified": "2024-05-07T10:35:13.178168Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.remote_control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.178168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b59d21-8dbf-4e3b-be1c-ac41872248b8", "created": "2024-05-07T10:35:13.178816Z", "modified": "2024-05-07T10:35:13.178816Z", "relationship_type": "indicates", "source_ref": "indicator--826ed8d6-9b2b-498e-8f2a-fcb2474abec1", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b89709d5-5e07-44e7-963d-40855f8c0125", "created": "2024-05-07T10:35:13.178991Z", "modified": "2024-05-07T10:35:13.178991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ts_settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.178991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c24b48-6caa-4c02-a5d3-984515c5b845", "created": "2024-05-07T10:35:13.179632Z", "modified": "2024-05-07T10:35:13.179632Z", "relationship_type": "indicates", "source_ref": "indicator--b89709d5-5e07-44e7-963d-40855f8c0125", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fabe9df-a842-4cac-a2e3-5ff479d98b30", "created": "2024-05-07T10:35:13.179803Z", "modified": "2024-05-07T10:35:13.179803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1DB0D66C1D21DD4B185D03B13D6CF620E4FACBAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.179803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dab4c0d8-f3a4-4056-a7ec-1dbb6d4c7deb", "created": "2024-05-07T10:35:13.18056Z", "modified": "2024-05-07T10:35:13.18056Z", "relationship_type": "indicates", "source_ref": "indicator--4fabe9df-a842-4cac-a2e3-5ff479d98b30", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b7217cc-83fd-442f-b105-177acd5801de", "created": "2024-05-07T10:35:13.180749Z", "modified": "2024-05-07T10:35:13.180749Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='603881E46350999FF7A5CBD68FE6A5897C50CEDE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.180749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f27257-2e73-4e9e-9d5d-8414632310bd", "created": "2024-05-07T10:35:13.181505Z", "modified": "2024-05-07T10:35:13.181505Z", "relationship_type": "indicates", "source_ref": "indicator--6b7217cc-83fd-442f-b105-177acd5801de", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8c4d55b-7651-46b1-bc3e-c94665d62460", "created": "2024-05-07T10:35:13.181674Z", "modified": "2024-05-07T10:35:13.181674Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='665D624FD53E4D538DFE9F7A87087C513CB40506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.181674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--967dc272-f162-4979-8ff6-d593b33b49bf", "created": "2024-05-07T10:35:13.182425Z", "modified": "2024-05-07T10:35:13.182425Z", "relationship_type": "indicates", "source_ref": "indicator--d8c4d55b-7651-46b1-bc3e-c94665d62460", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d73d56c-91fa-48e9-be9d-0ca8eb7e2875", "created": "2024-05-07T10:35:13.182605Z", "modified": "2024-05-07T10:35:13.182605Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='86D94A8CE736F82D834FA588F34106AE7B69D325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.182605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce907a0-2db2-4f8c-80c1-c024ed565888", "created": "2024-05-07T10:35:13.183365Z", "modified": "2024-05-07T10:35:13.183365Z", "relationship_type": "indicates", "source_ref": "indicator--2d73d56c-91fa-48e9-be9d-0ca8eb7e2875", "target_ref": "malware--3bfb7f62-040d-4485-8e71-f5bb5f1260f1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834", "created": "2024-05-07T10:35:13.183533Z", "modified": "2024-05-07T10:35:13.183533Z", "name": "SpyphoneMobileTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd1683b1-bd42-4343-a727-5726a1ab3f2a", "created": "2024-05-07T10:35:13.183698Z", "modified": "2024-05-07T10:35:13.183698Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.183698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e027ffc-bb0b-456d-845b-f82f596db2ca", "created": "2024-05-07T10:35:13.184363Z", "modified": "2024-05-07T10:35:13.184363Z", "relationship_type": "indicates", "source_ref": "indicator--cd1683b1-bd42-4343-a727-5726a1ab3f2a", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ee673fb-ec88-46c8-9ea6-df3aef599848", "created": "2024-05-07T10:35:13.184538Z", "modified": "2024-05-07T10:35:13.184538Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker95gpsonly.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.184538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--187a4734-432c-4171-ba45-5529492faa93", "created": "2024-05-07T10:35:13.185361Z", "modified": "2024-05-07T10:35:13.185361Z", "relationship_type": "indicates", "source_ref": "indicator--9ee673fb-ec88-46c8-9ea6-df3aef599848", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c253f2c1-2c18-4353-8b84-350a9d5a78fb", "created": "2024-05-07T10:35:13.185532Z", "modified": "2024-05-07T10:35:13.185532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.185532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a65217-b2da-4f5f-a341-d6701a79770f", "created": "2024-05-07T10:35:13.186191Z", "modified": "2024-05-07T10:35:13.186191Z", "relationship_type": "indicates", "source_ref": "indicator--c253f2c1-2c18-4353-8b84-350a9d5a78fb", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7223f23-46be-477e-a08c-1f2d18ea38a9", "created": "2024-05-07T10:35:13.186361Z", "modified": "2024-05-07T10:35:13.186361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.186361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e31c21f0-8295-4c22-ba32-392552733c4a", "created": "2024-05-07T10:35:13.187025Z", "modified": "2024-05-07T10:35:13.187025Z", "relationship_type": "indicates", "source_ref": "indicator--d7223f23-46be-477e-a08c-1f2d18ea38a9", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a43fc12b-3908-46b4-bf76-107da4c4b5bd", "created": "2024-05-07T10:35:13.187195Z", "modified": "2024-05-07T10:35:13.187195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.187195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a930303c-b5f3-4a16-b2c1-cf126b52a3e3", "created": "2024-05-07T10:35:13.187849Z", "modified": "2024-05-07T10:35:13.187849Z", "relationship_type": "indicates", "source_ref": "indicator--a43fc12b-3908-46b4-bf76-107da4c4b5bd", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33127eb5-3093-4cff-a85f-972e7287ad65", "created": "2024-05-07T10:35:13.188018Z", "modified": "2024-05-07T10:35:13.188018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.188018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6a2252d-1a27-4058-a82e-0d7359fa0730", "created": "2024-05-07T10:35:13.188666Z", "modified": "2024-05-07T10:35:13.188666Z", "relationship_type": "indicates", "source_ref": "indicator--33127eb5-3093-4cff-a85f-972e7287ad65", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8986a51-5757-4a85-8757-8abfae4d52fe", "created": "2024-05-07T10:35:13.18886Z", "modified": "2024-05-07T10:35:13.18886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.18886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcaad6c2-0d61-49e4-af8b-13fad3eb9893", "created": "2024-05-07T10:35:13.189522Z", "modified": "2024-05-07T10:35:13.189522Z", "relationship_type": "indicates", "source_ref": "indicator--f8986a51-5757-4a85-8757-8abfae4d52fe", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2433db2-44d5-4779-8b31-f4b9699f8098", "created": "2024-05-07T10:35:13.18969Z", "modified": "2024-05-07T10:35:13.18969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.18969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--390c0f5c-d872-4af1-a853-6b2077e81701", "created": "2024-05-07T10:35:13.190351Z", "modified": "2024-05-07T10:35:13.190351Z", "relationship_type": "indicates", "source_ref": "indicator--c2433db2-44d5-4779-8b31-f4b9699f8098", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--948daf57-177c-469a-a94f-9089be00906f", "created": "2024-05-07T10:35:13.19052Z", "modified": "2024-05-07T10:35:13.19052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.19052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad7ba479-44ba-4882-b9d1-fefdb5286b08", "created": "2024-05-07T10:35:13.191171Z", "modified": "2024-05-07T10:35:13.191171Z", "relationship_type": "indicates", "source_ref": "indicator--948daf57-177c-469a-a94f-9089be00906f", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b43a7fd6-e618-4ee2-831c-1a52f041e6e9", "created": "2024-05-07T10:35:13.191351Z", "modified": "2024-05-07T10:35:13.191351Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.191351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f6260e5-0942-490a-912c-19d4c03809c9", "created": "2024-05-07T10:35:13.192026Z", "modified": "2024-05-07T10:35:13.192026Z", "relationship_type": "indicates", "source_ref": "indicator--b43a7fd6-e618-4ee2-831c-1a52f041e6e9", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edd9e76f-41c6-41f6-84ab-6cd1893d5c74", "created": "2024-05-07T10:35:13.192198Z", "modified": "2024-05-07T10:35:13.192198Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F61BEB9591ADBDF9DA5B141A1EF35CDC0944C8C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.192198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bb29198-4a45-4034-a67e-adf850fba186", "created": "2024-05-07T10:35:13.193097Z", "modified": "2024-05-07T10:35:13.193097Z", "relationship_type": "indicates", "source_ref": "indicator--edd9e76f-41c6-41f6-84ab-6cd1893d5c74", "target_ref": "malware--6bcdc51a-192c-4b28-a6ff-ad89564b5834"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b", "created": "2024-05-07T10:35:13.193273Z", "modified": "2024-05-07T10:35:13.193273Z", "name": "OneLocator", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcac79fa-8a97-40a5-b051-41f526f3b985", "created": "2024-05-07T10:35:13.193443Z", "modified": "2024-05-07T10:35:13.193443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.193443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff17c5d4-9a53-4863-9b3e-efa87cfeabb2", "created": "2024-05-07T10:35:13.194111Z", "modified": "2024-05-07T10:35:13.194111Z", "relationship_type": "indicates", "source_ref": "indicator--bcac79fa-8a97-40a5-b051-41f526f3b985", "target_ref": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d79b3a5-ce19-4820-bcf5-e0e2915fbd5c", "created": "2024-05-07T10:35:13.19429Z", "modified": "2024-05-07T10:35:13.19429Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.19429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--981e0c14-3148-4aab-b663-91c0881e4222", "created": "2024-05-07T10:35:13.19496Z", "modified": "2024-05-07T10:35:13.19496Z", "relationship_type": "indicates", "source_ref": "indicator--8d79b3a5-ce19-4820-bcf5-e0e2915fbd5c", "target_ref": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a79920e-ad8c-4295-a24a-4095d4d01f02", "created": "2024-05-07T10:35:13.195139Z", "modified": "2024-05-07T10:35:13.195139Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onelocator.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.195139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69250dfa-3cba-49b0-a4c7-6b482f9dc4c6", "created": "2024-05-07T10:35:13.195799Z", "modified": "2024-05-07T10:35:13.195799Z", "relationship_type": "indicates", "source_ref": "indicator--0a79920e-ad8c-4295-a24a-4095d4d01f02", "target_ref": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--945533d6-5245-45f0-91a5-22b304bded42", "created": "2024-05-07T10:35:13.195971Z", "modified": "2024-05-07T10:35:13.195971Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mg.locations.track5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.195971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41e5a261-391f-4f93-851e-8ffd22e5b146", "created": "2024-05-07T10:35:13.196617Z", "modified": "2024-05-07T10:35:13.196617Z", "relationship_type": "indicates", "source_ref": "indicator--945533d6-5245-45f0-91a5-22b304bded42", "target_ref": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6df4dc88-ba7e-4bcb-bde7-35c86ccedbc6", "created": "2024-05-07T10:35:13.19681Z", "modified": "2024-05-07T10:35:13.19681Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E43B5671CBA3F48619BF00D6E380BBC2F02A5DCA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.19681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fea8989-ad6b-4d62-8b91-5dfb1680af89", "created": "2024-05-07T10:35:13.19758Z", "modified": "2024-05-07T10:35:13.19758Z", "relationship_type": "indicates", "source_ref": "indicator--6df4dc88-ba7e-4bcb-bde7-35c86ccedbc6", "target_ref": "malware--2ab3bdd4-ffb0-45c8-bdde-37f5c9573b6b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4", "created": "2024-05-07T10:35:13.197749Z", "modified": "2024-05-07T10:35:13.197749Z", "name": "EvaSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b8f01d8-9bc4-475e-9c2a-5c5367a30965", "created": "2024-05-07T10:35:13.197924Z", "modified": "2024-05-07T10:35:13.197924Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.197924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9480c9d-3e55-414d-ac0c-0da2b261d87f", "created": "2024-05-07T10:35:13.198589Z", "modified": "2024-05-07T10:35:13.198589Z", "relationship_type": "indicates", "source_ref": "indicator--5b8f01d8-9bc4-475e-9c2a-5c5367a30965", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71fd3753-8ac0-4988-bcf1-62625f0de2e4", "created": "2024-05-07T10:35:13.19876Z", "modified": "2024-05-07T10:35:13.19876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ub.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.19876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--745a6ede-03fd-4cfe-8d83-fcc69e88dea4", "created": "2024-05-07T10:35:13.19942Z", "modified": "2024-05-07T10:35:13.19942Z", "relationship_type": "indicates", "source_ref": "indicator--71fd3753-8ac0-4988-bcf1-62625f0de2e4", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd37b3b9-7d5f-4899-a594-232f63ee5d0d", "created": "2024-05-07T10:35:13.199595Z", "modified": "2024-05-07T10:35:13.199595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uc.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.199595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38eb5aab-e94d-44e8-b9f7-8160c48b56a6", "created": "2024-05-07T10:35:13.200253Z", "modified": "2024-05-07T10:35:13.200253Z", "relationship_type": "indicates", "source_ref": "indicator--cd37b3b9-7d5f-4899-a594-232f63ee5d0d", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2210d4f-15b0-410c-917a-8bdc352aac3d", "created": "2024-05-07T10:35:13.200443Z", "modified": "2024-05-07T10:35:13.200443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ud.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.200443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4deac98b-5e1c-4c08-8163-057bad100258", "created": "2024-05-07T10:35:13.201282Z", "modified": "2024-05-07T10:35:13.201282Z", "relationship_type": "indicates", "source_ref": "indicator--e2210d4f-15b0-410c-917a-8bdc352aac3d", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bf0b028-3f2e-48ec-827d-0d088671feef", "created": "2024-05-07T10:35:13.201463Z", "modified": "2024-05-07T10:35:13.201463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ue.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.201463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--949d6749-546c-4eea-910c-3f31ff0a70eb", "created": "2024-05-07T10:35:13.202124Z", "modified": "2024-05-07T10:35:13.202124Z", "relationship_type": "indicates", "source_ref": "indicator--9bf0b028-3f2e-48ec-827d-0d088671feef", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c29ecf6a-dda4-4f68-80ee-cf731c6470c2", "created": "2024-05-07T10:35:13.202298Z", "modified": "2024-05-07T10:35:13.202298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.202298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a9579b6-e310-4cb3-849a-10684f0f3071", "created": "2024-05-07T10:35:13.202955Z", "modified": "2024-05-07T10:35:13.202955Z", "relationship_type": "indicates", "source_ref": "indicator--c29ecf6a-dda4-4f68-80ee-cf731c6470c2", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd23f317-c8aa-4edd-8bcb-0c7c4218fa28", "created": "2024-05-07T10:35:13.203125Z", "modified": "2024-05-07T10:35:13.203125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.203125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cef2f86c-93f1-4a9e-bcf1-88a59cad4769", "created": "2024-05-07T10:35:13.203787Z", "modified": "2024-05-07T10:35:13.203787Z", "relationship_type": "indicates", "source_ref": "indicator--bd23f317-c8aa-4edd-8bcb-0c7c4218fa28", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--660dd697-858e-43f4-9f56-262d1ef869a7", "created": "2024-05-07T10:35:13.203956Z", "modified": "2024-05-07T10:35:13.203956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uh.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.203956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7cad4fb-10db-4a81-a8e4-6d652c9aa45d", "created": "2024-05-07T10:35:13.204622Z", "modified": "2024-05-07T10:35:13.204622Z", "relationship_type": "indicates", "source_ref": "indicator--660dd697-858e-43f4-9f56-262d1ef869a7", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be09a711-06f8-4518-87f7-bfa62c1fb296", "created": "2024-05-07T10:35:13.204822Z", "modified": "2024-05-07T10:35:13.204822Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ui.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.204822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d0bf81c-fe1b-4ec1-828d-ac98e5fcebd5", "created": "2024-05-07T10:35:13.205484Z", "modified": "2024-05-07T10:35:13.205484Z", "relationship_type": "indicates", "source_ref": "indicator--be09a711-06f8-4518-87f7-bfa62c1fb296", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d86b6ca-6df9-4e09-8dc7-9408953ce640", "created": "2024-05-07T10:35:13.205652Z", "modified": "2024-05-07T10:35:13.205652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uj.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.205652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da021894-29f5-4e28-9eaf-2318928103f9", "created": "2024-05-07T10:35:13.206308Z", "modified": "2024-05-07T10:35:13.206308Z", "relationship_type": "indicates", "source_ref": "indicator--2d86b6ca-6df9-4e09-8dc7-9408953ce640", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6504668-7466-4ef8-9b3e-b8032c2418e1", "created": "2024-05-07T10:35:13.206478Z", "modified": "2024-05-07T10:35:13.206478Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uk.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.206478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f363792-ccc9-40f7-a3bd-611b9dfc0b3f", "created": "2024-05-07T10:35:13.207135Z", "modified": "2024-05-07T10:35:13.207135Z", "relationship_type": "indicates", "source_ref": "indicator--e6504668-7466-4ef8-9b3e-b8032c2418e1", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7399aade-6d48-43e1-9005-de639e5b95ba", "created": "2024-05-07T10:35:13.207304Z", "modified": "2024-05-07T10:35:13.207304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ul.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.207304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4b13db9-f4a3-4b6b-860c-100c8335f70c", "created": "2024-05-07T10:35:13.207965Z", "modified": "2024-05-07T10:35:13.207965Z", "relationship_type": "indicates", "source_ref": "indicator--7399aade-6d48-43e1-9005-de639e5b95ba", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8601095f-348c-4105-a42c-4748db1b4cfd", "created": "2024-05-07T10:35:13.208136Z", "modified": "2024-05-07T10:35:13.208136Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='um.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.208136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c103fe6-d570-4d48-8aa8-fc3848e269cf", "created": "2024-05-07T10:35:13.209171Z", "modified": "2024-05-07T10:35:13.209171Z", "relationship_type": "indicates", "source_ref": "indicator--8601095f-348c-4105-a42c-4748db1b4cfd", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f51d870e-8633-4b0f-9da4-34d5d86cdeac", "created": "2024-05-07T10:35:13.209349Z", "modified": "2024-05-07T10:35:13.209349Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='un.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.209349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0505b6ea-cc5c-4380-83ef-b7601af9061a", "created": "2024-05-07T10:35:13.210012Z", "modified": "2024-05-07T10:35:13.210012Z", "relationship_type": "indicates", "source_ref": "indicator--f51d870e-8633-4b0f-9da4-34d5d86cdeac", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9d049c-1d03-4208-9b9c-99b238d7fa00", "created": "2024-05-07T10:35:13.210184Z", "modified": "2024-05-07T10:35:13.210184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uo.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.210184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1205139d-857c-4df5-9ed4-8511e2bfb597", "created": "2024-05-07T10:35:13.21084Z", "modified": "2024-05-07T10:35:13.21084Z", "relationship_type": "indicates", "source_ref": "indicator--5e9d049c-1d03-4208-9b9c-99b238d7fa00", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23388d56-1366-4d00-989d-71f68addccd5", "created": "2024-05-07T10:35:13.211012Z", "modified": "2024-05-07T10:35:13.211012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='up.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.211012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7fd7396-6894-4475-86e7-639a4bb5124a", "created": "2024-05-07T10:35:13.211674Z", "modified": "2024-05-07T10:35:13.211674Z", "relationship_type": "indicates", "source_ref": "indicator--23388d56-1366-4d00-989d-71f68addccd5", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b3390be-57d7-493e-97c0-3ef6fbd44b51", "created": "2024-05-07T10:35:13.211846Z", "modified": "2024-05-07T10:35:13.211846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uq.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.211846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2fb5c2e-56ec-4815-b017-abc746b9147b", "created": "2024-05-07T10:35:13.212496Z", "modified": "2024-05-07T10:35:13.212496Z", "relationship_type": "indicates", "source_ref": "indicator--6b3390be-57d7-493e-97c0-3ef6fbd44b51", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3127fc3-bb31-4a16-81ad-745de0afbfc2", "created": "2024-05-07T10:35:13.212668Z", "modified": "2024-05-07T10:35:13.212668Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ur.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.212668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d02fdc9-e491-469b-9659-049cdb404c87", "created": "2024-05-07T10:35:13.213352Z", "modified": "2024-05-07T10:35:13.213352Z", "relationship_type": "indicates", "source_ref": "indicator--c3127fc3-bb31-4a16-81ad-745de0afbfc2", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd32148-eae1-4614-aa1c-77e810334fb6", "created": "2024-05-07T10:35:13.213522Z", "modified": "2024-05-07T10:35:13.213522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.213522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11ff38a2-b303-49d6-8aaa-55f26c60d187", "created": "2024-05-07T10:35:13.214165Z", "modified": "2024-05-07T10:35:13.214165Z", "relationship_type": "indicates", "source_ref": "indicator--0cd32148-eae1-4614-aa1c-77e810334fb6", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--883a5135-0409-4c0d-9820-e342830ea82a", "created": "2024-05-07T10:35:13.214337Z", "modified": "2024-05-07T10:35:13.214337Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.214337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76dc2aca-f74f-4c48-9377-30d777ada397", "created": "2024-05-07T10:35:13.214993Z", "modified": "2024-05-07T10:35:13.214993Z", "relationship_type": "indicates", "source_ref": "indicator--883a5135-0409-4c0d-9820-e342830ea82a", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82905285-c536-4bd8-bb54-03f3eb6a6037", "created": "2024-05-07T10:35:13.21516Z", "modified": "2024-05-07T10:35:13.21516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.21516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1546835-8689-45bd-ab92-56ccd5c8b5f1", "created": "2024-05-07T10:35:13.215804Z", "modified": "2024-05-07T10:35:13.215804Z", "relationship_type": "indicates", "source_ref": "indicator--82905285-c536-4bd8-bb54-03f3eb6a6037", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f41abd9-f99b-45b9-b194-061681639237", "created": "2024-05-07T10:35:13.215978Z", "modified": "2024-05-07T10:35:13.215978Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.215978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74894f8e-39d3-42dd-889c-975b9cc7c4b3", "created": "2024-05-07T10:35:13.216638Z", "modified": "2024-05-07T10:35:13.216638Z", "relationship_type": "indicates", "source_ref": "indicator--3f41abd9-f99b-45b9-b194-061681639237", "target_ref": "malware--346db09b-281b-4a0b-ad8f-5ed66e2d5cb4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71", "created": "2024-05-07T10:35:13.216826Z", "modified": "2024-05-07T10:35:13.216826Z", "name": "RealtimeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d064a5c-ad5b-405b-b63b-7515ce1e4502", "created": "2024-05-07T10:35:13.216999Z", "modified": "2024-05-07T10:35:13.216999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.216999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0394dff8-8ce6-4d78-983e-e17a7a85aa54", "created": "2024-05-07T10:35:13.217788Z", "modified": "2024-05-07T10:35:13.217788Z", "relationship_type": "indicates", "source_ref": "indicator--4d064a5c-ad5b-405b-b63b-7515ce1e4502", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0f7c01-c5ca-4e2f-824d-953a33eda7c5", "created": "2024-05-07T10:35:13.217961Z", "modified": "2024-05-07T10:35:13.217961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.217961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bb6052b-6d4a-4433-bd6b-bc2eeb72a1aa", "created": "2024-05-07T10:35:13.218625Z", "modified": "2024-05-07T10:35:13.218625Z", "relationship_type": "indicates", "source_ref": "indicator--bf0f7c01-c5ca-4e2f-824d-953a33eda7c5", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b057527-84cb-48af-930a-08e430121e2d", "created": "2024-05-07T10:35:13.218795Z", "modified": "2024-05-07T10:35:13.218795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.218795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5a47d48-a082-4911-9628-e301e02cb625", "created": "2024-05-07T10:35:13.219456Z", "modified": "2024-05-07T10:35:13.219456Z", "relationship_type": "indicates", "source_ref": "indicator--1b057527-84cb-48af-930a-08e430121e2d", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9032c036-e804-46e6-bf8c-74e4709d9bf3", "created": "2024-05-07T10:35:13.219668Z", "modified": "2024-05-07T10:35:13.219668Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.219668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed68def5-d324-4ace-9161-98daa3c6a557", "created": "2024-05-07T10:35:13.220344Z", "modified": "2024-05-07T10:35:13.220344Z", "relationship_type": "indicates", "source_ref": "indicator--9032c036-e804-46e6-bf8c-74e4709d9bf3", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de9c4627-9534-48b5-aa87-2e51ec1e5096", "created": "2024-05-07T10:35:13.220515Z", "modified": "2024-05-07T10:35:13.220515Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.220515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03ca1da6-3bae-4720-b825-cb83ba414a50", "created": "2024-05-07T10:35:13.221225Z", "modified": "2024-05-07T10:35:13.221225Z", "relationship_type": "indicates", "source_ref": "indicator--de9c4627-9534-48b5-aa87-2e51ec1e5096", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b07e7c4c-b30a-4777-991c-d008e092a7ed", "created": "2024-05-07T10:35:13.2214Z", "modified": "2024-05-07T10:35:13.2214Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.realtime.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.2214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27e5d179-d398-4d8f-8f15-25d0ee937e9b", "created": "2024-05-07T10:35:13.222042Z", "modified": "2024-05-07T10:35:13.222042Z", "relationship_type": "indicates", "source_ref": "indicator--b07e7c4c-b30a-4777-991c-d008e092a7ed", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08ce435f-c520-4eb8-afce-f20d764678f4", "created": "2024-05-07T10:35:13.22221Z", "modified": "2024-05-07T10:35:13.22221Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CD8FB235EA7F9B0FC308C1A59AB561C3869878C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.22221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--351cc582-cc0e-457b-ad92-e27c092af81a", "created": "2024-05-07T10:35:13.22296Z", "modified": "2024-05-07T10:35:13.22296Z", "relationship_type": "indicates", "source_ref": "indicator--08ce435f-c520-4eb8-afce-f20d764678f4", "target_ref": "malware--452eef09-4e51-4586-bb90-9c9c3c38dd71"}, {"type": "malware", "spec_version": "2.1", "id": "malware--dbedfa7a-4d57-4470-8449-609f9691d869", "created": "2024-05-07T10:35:13.223126Z", "modified": "2024-05-07T10:35:13.223126Z", "name": "jjspy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45f1fad0-f468-4f69-b1da-c21c5ae9da4f", "created": "2024-05-07T10:35:13.223306Z", "modified": "2024-05-07T10:35:13.223306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.223306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ad5765e-c397-49d5-8f91-3439a2cb74ad", "created": "2024-05-07T10:35:13.223962Z", "modified": "2024-05-07T10:35:13.223962Z", "relationship_type": "indicates", "source_ref": "indicator--45f1fad0-f468-4f69-b1da-c21c5ae9da4f", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ac02c5-2f10-4de2-8e74-b5c10c847e1b", "created": "2024-05-07T10:35:13.224131Z", "modified": "2024-05-07T10:35:13.224131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.224131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e57d42c8-7c42-4a94-b89b-acbec4f86ef3", "created": "2024-05-07T10:35:13.224807Z", "modified": "2024-05-07T10:35:13.224807Z", "relationship_type": "indicates", "source_ref": "indicator--d4ac02c5-2f10-4de2-8e74-b5c10c847e1b", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6faed6c4-9dce-4b93-a527-574601134bf6", "created": "2024-05-07T10:35:13.22498Z", "modified": "2024-05-07T10:35:13.22498Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.22498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df9cd332-b544-47f9-8a4f-0d87248f1ef7", "created": "2024-05-07T10:35:13.225765Z", "modified": "2024-05-07T10:35:13.225765Z", "relationship_type": "indicates", "source_ref": "indicator--6faed6c4-9dce-4b93-a527-574601134bf6", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddf5df84-9d00-4c3c-a077-1e7ab52f9a09", "created": "2024-05-07T10:35:13.225936Z", "modified": "2024-05-07T10:35:13.225936Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.225936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24e04eb5-ffc8-45f9-984f-df6fe59a294e", "created": "2024-05-07T10:35:13.22658Z", "modified": "2024-05-07T10:35:13.22658Z", "relationship_type": "indicates", "source_ref": "indicator--ddf5df84-9d00-4c3c-a077-1e7ab52f9a09", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21e60fca-6de1-4ca9-b4cc-6560f54b5f97", "created": "2024-05-07T10:35:13.226749Z", "modified": "2024-05-07T10:35:13.226749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.226749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e43b0a08-abb3-4627-a596-b0b0cbf368e1", "created": "2024-05-07T10:35:13.227398Z", "modified": "2024-05-07T10:35:13.227398Z", "relationship_type": "indicates", "source_ref": "indicator--21e60fca-6de1-4ca9-b4cc-6560f54b5f97", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc35b081-d598-420c-b19c-57c03d03e18a", "created": "2024-05-07T10:35:13.227567Z", "modified": "2024-05-07T10:35:13.227567Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-backup-service.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.227567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6e9e151-b0b2-4cc7-aa24-e4d2d16203a5", "created": "2024-05-07T10:35:13.228263Z", "modified": "2024-05-07T10:35:13.228263Z", "relationship_type": "indicates", "source_ref": "indicator--bc35b081-d598-420c-b19c-57c03d03e18a", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3a41ea8-094a-4807-a361-80b1079585ae", "created": "2024-05-07T10:35:13.228436Z", "modified": "2024-05-07T10:35:13.228436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rrspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.228436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--777306a6-6a03-4d20-b524-92114893adcd", "created": "2024-05-07T10:35:13.229107Z", "modified": "2024-05-07T10:35:13.229107Z", "relationship_type": "indicates", "source_ref": "indicator--e3a41ea8-094a-4807-a361-80b1079585ae", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43daa441-fe76-4358-b18c-012217850f3e", "created": "2024-05-07T10:35:13.229281Z", "modified": "2024-05-07T10:35:13.229281Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rtc.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.229281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e3a99a0-0e6d-4af9-af54-1aa39592b05a", "created": "2024-05-07T10:35:13.229934Z", "modified": "2024-05-07T10:35:13.229934Z", "relationship_type": "indicates", "source_ref": "indicator--43daa441-fe76-4358-b18c-012217850f3e", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28705b4f-03b0-49e4-ab26-ba9c3f30422d", "created": "2024-05-07T10:35:13.230104Z", "modified": "2024-05-07T10:35:13.230104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.n.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.230104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5d7265f-f5e5-4178-aced-63404b989fd2", "created": "2024-05-07T10:35:13.230768Z", "modified": "2024-05-07T10:35:13.230768Z", "relationship_type": "indicates", "source_ref": "indicator--28705b4f-03b0-49e4-ab26-ba9c3f30422d", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6712915-fddb-4eab-af71-50abdd20ca44", "created": "2024-05-07T10:35:13.230937Z", "modified": "2024-05-07T10:35:13.230937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.230937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49772311-f2a1-470e-8160-827abfbd592a", "created": "2024-05-07T10:35:13.23161Z", "modified": "2024-05-07T10:35:13.23161Z", "relationship_type": "indicates", "source_ref": "indicator--a6712915-fddb-4eab-af71-50abdd20ca44", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c6ec589-2761-4c57-8117-ec8a9761a830", "created": "2024-05-07T10:35:13.231781Z", "modified": "2024-05-07T10:35:13.231781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ga']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.231781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f2c5a84-eed8-4add-a573-d571bc6fae26", "created": "2024-05-07T10:35:13.232426Z", "modified": "2024-05-07T10:35:13.232426Z", "relationship_type": "indicates", "source_ref": "indicator--3c6ec589-2761-4c57-8117-ec8a9761a830", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e12f0385-0414-4aa2-b50a-d6b6b2c7125e", "created": "2024-05-07T10:35:13.232602Z", "modified": "2024-05-07T10:35:13.232602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.232602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79643afc-b55b-447a-a53a-6f833e1a7a48", "created": "2024-05-07T10:35:13.233397Z", "modified": "2024-05-07T10:35:13.233397Z", "relationship_type": "indicates", "source_ref": "indicator--e12f0385-0414-4aa2-b50a-d6b6b2c7125e", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccde95a8-6de1-4291-a40d-e1f671e7ab77", "created": "2024-05-07T10:35:13.233572Z", "modified": "2024-05-07T10:35:13.233572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.233572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--792a6b49-ff33-4555-bdce-78ac27f69018", "created": "2024-05-07T10:35:13.234218Z", "modified": "2024-05-07T10:35:13.234218Z", "relationship_type": "indicates", "source_ref": "indicator--ccde95a8-6de1-4291-a40d-e1f671e7ab77", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5be0a47a-d459-4868-8e43-09d46900104d", "created": "2024-05-07T10:35:13.234388Z", "modified": "2024-05-07T10:35:13.234388Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.234388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d2f3bf5-c932-4290-a80e-4b13e959d3cf", "created": "2024-05-07T10:35:13.235034Z", "modified": "2024-05-07T10:35:13.235034Z", "relationship_type": "indicates", "source_ref": "indicator--5be0a47a-d459-4868-8e43-09d46900104d", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032dc1d1-1659-435f-87ac-1e4b5107b425", "created": "2024-05-07T10:35:13.235205Z", "modified": "2024-05-07T10:35:13.235205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.235205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62a8527-60a0-4644-b9a3-2717aa6ff01c", "created": "2024-05-07T10:35:13.235848Z", "modified": "2024-05-07T10:35:13.235848Z", "relationship_type": "indicates", "source_ref": "indicator--032dc1d1-1659-435f-87ac-1e4b5107b425", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3d06f91-916a-49a7-8a1a-ecc287d79c65", "created": "2024-05-07T10:35:13.236017Z", "modified": "2024-05-07T10:35:13.236017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.236017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5114d1c9-d8a0-4892-bd6b-10e51ccc6abb", "created": "2024-05-07T10:35:13.236662Z", "modified": "2024-05-07T10:35:13.236662Z", "relationship_type": "indicates", "source_ref": "indicator--b3d06f91-916a-49a7-8a1a-ecc287d79c65", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09c4911f-2dbf-4981-a437-2df6618f3219", "created": "2024-05-07T10:35:13.236856Z", "modified": "2024-05-07T10:35:13.236856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upload.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.236856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa20c6dd-bd29-457e-953c-752062c3a58d", "created": "2024-05-07T10:35:13.23753Z", "modified": "2024-05-07T10:35:13.23753Z", "relationship_type": "indicates", "source_ref": "indicator--09c4911f-2dbf-4981-a437-2df6618f3219", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79eac502-a97a-4577-80ee-c6682ea6982b", "created": "2024-05-07T10:35:13.237699Z", "modified": "2024-05-07T10:35:13.237699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ws.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.237699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--421ca4f4-1ed3-4676-8c02-437a3d8279ec", "created": "2024-05-07T10:35:13.238382Z", "modified": "2024-05-07T10:35:13.238382Z", "relationship_type": "indicates", "source_ref": "indicator--79eac502-a97a-4577-80ee-c6682ea6982b", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e79e2691-23dd-425d-8ca0-79ddb69d2a74", "created": "2024-05-07T10:35:13.238558Z", "modified": "2024-05-07T10:35:13.238558Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.238558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--112fb656-a20c-4afe-9731-78e88f59a02e", "created": "2024-05-07T10:35:13.239217Z", "modified": "2024-05-07T10:35:13.239217Z", "relationship_type": "indicates", "source_ref": "indicator--e79e2691-23dd-425d-8ca0-79ddb69d2a74", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f96a200-4760-4746-95c3-47198524c63c", "created": "2024-05-07T10:35:13.239386Z", "modified": "2024-05-07T10:35:13.239386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wx.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.239386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a2f4a45-b9c7-4838-b607-f6a07d45ee8e", "created": "2024-05-07T10:35:13.240045Z", "modified": "2024-05-07T10:35:13.240045Z", "relationship_type": "indicates", "source_ref": "indicator--8f96a200-4760-4746-95c3-47198524c63c", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--499fad4a-8278-41dc-8762-bab80601fd8d", "created": "2024-05-07T10:35:13.240216Z", "modified": "2024-05-07T10:35:13.240216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.240216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1828a39-1a4f-4c56-b6db-bb73d50153e7", "created": "2024-05-07T10:35:13.241015Z", "modified": "2024-05-07T10:35:13.241015Z", "relationship_type": "indicates", "source_ref": "indicator--499fad4a-8278-41dc-8762-bab80601fd8d", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb1c0e1a-986c-492d-94b9-3ec00ba10d75", "created": "2024-05-07T10:35:13.241192Z", "modified": "2024-05-07T10:35:13.241192Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.241192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97c02d2d-fae4-4f75-8cbd-8e3f738fce40", "created": "2024-05-07T10:35:13.241847Z", "modified": "2024-05-07T10:35:13.241847Z", "relationship_type": "indicates", "source_ref": "indicator--eb1c0e1a-986c-492d-94b9-3ec00ba10d75", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a597f1b-164c-4da7-a327-0a7c5608075c", "created": "2024-05-07T10:35:13.242019Z", "modified": "2024-05-07T10:35:13.242019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66c01bf7ce0c8c90b4f63ece8c024876360ac50e5cf0c2bdb166e30d0b52cad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.242019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75227d29-e44a-4bae-8cb5-c19aa136b5e6", "created": "2024-05-07T10:35:13.24283Z", "modified": "2024-05-07T10:35:13.24283Z", "relationship_type": "indicates", "source_ref": "indicator--7a597f1b-164c-4da7-a327-0a7c5608075c", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96c16c08-fcf1-492a-bccc-cfff75a9da30", "created": "2024-05-07T10:35:13.243002Z", "modified": "2024-05-07T10:35:13.243002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5668ce93a99eff4dea6366619e70904efb8d61082c3adf89020fc7582f14d9ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.243002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--406c9e6c-c5fe-4fb6-a87e-5e7fca411992", "created": "2024-05-07T10:35:13.243812Z", "modified": "2024-05-07T10:35:13.243812Z", "relationship_type": "indicates", "source_ref": "indicator--96c16c08-fcf1-492a-bccc-cfff75a9da30", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52efb16f-371c-4f9b-971d-c07c3f19274d", "created": "2024-05-07T10:35:13.243983Z", "modified": "2024-05-07T10:35:13.243983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9067b08afe27a6e6afc939ed441e3c3575b7566698e59c647cd89ffc813169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.243983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25bfc652-2e6f-4876-aea4-cc7da2c21697", "created": "2024-05-07T10:35:13.244819Z", "modified": "2024-05-07T10:35:13.244819Z", "relationship_type": "indicates", "source_ref": "indicator--52efb16f-371c-4f9b-971d-c07c3f19274d", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc85df85-b68e-4d3d-9b4b-0d4f5a6b8448", "created": "2024-05-07T10:35:13.244997Z", "modified": "2024-05-07T10:35:13.244997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='011b3e70ea3bec4e59cc5f4acb6ad1a88b9b0feb856dc25b3eceaf39bbddb38a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.244997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f31e5f-83b0-431e-9e21-f039ed26aef8", "created": "2024-05-07T10:35:13.245808Z", "modified": "2024-05-07T10:35:13.245808Z", "relationship_type": "indicates", "source_ref": "indicator--dc85df85-b68e-4d3d-9b4b-0d4f5a6b8448", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b5b6723-9c64-4287-9fb5-8f27f9fcc043", "created": "2024-05-07T10:35:13.24598Z", "modified": "2024-05-07T10:35:13.24598Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.backup.tt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.24598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1ddd0cd-cb2f-428d-a2c1-ede8168f3f46", "created": "2024-05-07T10:35:13.246609Z", "modified": "2024-05-07T10:35:13.246609Z", "relationship_type": "indicates", "source_ref": "indicator--1b5b6723-9c64-4287-9fb5-8f27f9fcc043", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88307966-5877-48b9-a997-00812548d0f6", "created": "2024-05-07T10:35:13.246777Z", "modified": "2024-05-07T10:35:13.246777Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='002DD372C94E80600C7C60192CBD701A3C3B87EE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.246777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13496b27-b161-498a-a5dd-44af55610a7e", "created": "2024-05-07T10:35:13.247544Z", "modified": "2024-05-07T10:35:13.247544Z", "relationship_type": "indicates", "source_ref": "indicator--88307966-5877-48b9-a997-00812548d0f6", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3a2c62c-c271-4247-b4a5-4bd4e84ffbb9", "created": "2024-05-07T10:35:13.247714Z", "modified": "2024-05-07T10:35:13.247714Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4AF16661FC885F7CC84358CCB8F272308436D5E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.247714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--071298fa-4af2-40f0-a72b-84dd1009fd8b", "created": "2024-05-07T10:35:13.248495Z", "modified": "2024-05-07T10:35:13.248495Z", "relationship_type": "indicates", "source_ref": "indicator--c3a2c62c-c271-4247-b4a5-4bd4e84ffbb9", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49f08928-1094-4055-91e2-73e164649a1d", "created": "2024-05-07T10:35:13.248679Z", "modified": "2024-05-07T10:35:13.248679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DFB725019C7784B400D940DAAEDAED18C5B898B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.248679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--473a9ed4-4937-424d-bbb0-e07604c61297", "created": "2024-05-07T10:35:13.249619Z", "modified": "2024-05-07T10:35:13.249619Z", "relationship_type": "indicates", "source_ref": "indicator--49f08928-1094-4055-91e2-73e164649a1d", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18bf9955-aea9-43cd-b3a8-0bea47c4ab7c", "created": "2024-05-07T10:35:13.249795Z", "modified": "2024-05-07T10:35:13.249795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3E6A092741CBA59BE9308FBA72DF887EAB184FD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.249795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acb34cb1-4638-4490-a332-09ab880a60f6", "created": "2024-05-07T10:35:13.250551Z", "modified": "2024-05-07T10:35:13.250551Z", "relationship_type": "indicates", "source_ref": "indicator--18bf9955-aea9-43cd-b3a8-0bea47c4ab7c", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f06304a0-c9fb-4ccf-9a57-e86e62639589", "created": "2024-05-07T10:35:13.250724Z", "modified": "2024-05-07T10:35:13.250724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D8418B279414687729D37B34E53AB75D502B9F73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.250724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--379fff43-8a5a-4b4b-8081-b49015f44c32", "created": "2024-05-07T10:35:13.251476Z", "modified": "2024-05-07T10:35:13.251476Z", "relationship_type": "indicates", "source_ref": "indicator--f06304a0-c9fb-4ccf-9a57-e86e62639589", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--277fcde9-b906-4872-9f77-6e0554d84b71", "created": "2024-05-07T10:35:13.251644Z", "modified": "2024-05-07T10:35:13.251644Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE35E2740576480486307C991C762A3FBA8DA46D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.251644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ebebefe-bfd7-4ed9-a4a2-ca09f2e04f8c", "created": "2024-05-07T10:35:13.252394Z", "modified": "2024-05-07T10:35:13.252394Z", "relationship_type": "indicates", "source_ref": "indicator--277fcde9-b906-4872-9f77-6e0554d84b71", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a317a6b5-a66f-4ca6-ba8a-7934d6c23547", "created": "2024-05-07T10:35:13.252562Z", "modified": "2024-05-07T10:35:13.252562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8FCBCA563B1CD0E79CAC595002422C2E54072B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.252562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a2bcb72-18c8-46b8-86db-9ebe7a008a9c", "created": "2024-05-07T10:35:13.253379Z", "modified": "2024-05-07T10:35:13.253379Z", "relationship_type": "indicates", "source_ref": "indicator--a317a6b5-a66f-4ca6-ba8a-7934d6c23547", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12151fd0-cfa8-48f0-b07e-9d9900f4fed2", "created": "2024-05-07T10:35:13.253555Z", "modified": "2024-05-07T10:35:13.253555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CF627144481D3F1DCFBB6CF12291C540AE325FBE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.253555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--562b448f-859d-4ece-9384-72c35ab08b7e", "created": "2024-05-07T10:35:13.254313Z", "modified": "2024-05-07T10:35:13.254313Z", "relationship_type": "indicates", "source_ref": "indicator--12151fd0-cfa8-48f0-b07e-9d9900f4fed2", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a5bf1cf-531b-4130-9a90-1d5b4c55482c", "created": "2024-05-07T10:35:13.254484Z", "modified": "2024-05-07T10:35:13.254484Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='34B791B5D35A874D189202EEA1FA99188F58A4C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.254484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9705d379-f2bc-4e25-8716-bb476cf97c87", "created": "2024-05-07T10:35:13.255239Z", "modified": "2024-05-07T10:35:13.255239Z", "relationship_type": "indicates", "source_ref": "indicator--1a5bf1cf-531b-4130-9a90-1d5b4c55482c", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c938f22f-2fc1-4f41-94ae-6a097a5b7f20", "created": "2024-05-07T10:35:13.255409Z", "modified": "2024-05-07T10:35:13.255409Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='933C19015525266982AC6D830CB6B3D25079777B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.255409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bd184ef-78d6-4c54-8fac-8e6e53273436", "created": "2024-05-07T10:35:13.256166Z", "modified": "2024-05-07T10:35:13.256166Z", "relationship_type": "indicates", "source_ref": "indicator--c938f22f-2fc1-4f41-94ae-6a097a5b7f20", "target_ref": "malware--dbedfa7a-4d57-4470-8449-609f9691d869"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d", "created": "2024-05-07T10:35:13.256335Z", "modified": "2024-05-07T10:35:13.256335Z", "name": "AndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd0bd552-a9a2-4d78-b5c2-56235832723b", "created": "2024-05-07T10:35:13.256503Z", "modified": "2024-05-07T10:35:13.256503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.256503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a37278a-c373-4849-92b0-55617882dc24", "created": "2024-05-07T10:35:13.257191Z", "modified": "2024-05-07T10:35:13.257191Z", "relationship_type": "indicates", "source_ref": "indicator--bd0bd552-a9a2-4d78-b5c2-56235832723b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62e8a53b-f2a3-405b-905e-777b00387cc5", "created": "2024-05-07T10:35:13.257368Z", "modified": "2024-05-07T10:35:13.257368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.257368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4b43117-991f-45ce-8564-85e05843135f", "created": "2024-05-07T10:35:13.258143Z", "modified": "2024-05-07T10:35:13.258143Z", "relationship_type": "indicates", "source_ref": "indicator--62e8a53b-f2a3-405b-905e-777b00387cc5", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8026419a-0e64-43cd-8784-715864b718fa", "created": "2024-05-07T10:35:13.258316Z", "modified": "2024-05-07T10:35:13.258316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='klg.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.258316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebc9a8fc-5600-4788-91fd-34cbfd9966e5", "created": "2024-05-07T10:35:13.258975Z", "modified": "2024-05-07T10:35:13.258975Z", "relationship_type": "indicates", "source_ref": "indicator--8026419a-0e64-43cd-8784-715864b718fa", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45eac559-2bcf-4fff-92c0-a5773727a2b8", "created": "2024-05-07T10:35:13.259147Z", "modified": "2024-05-07T10:35:13.259147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.259147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcfe7a97-5558-4525-8b25-a259c2bf22bc", "created": "2024-05-07T10:35:13.259795Z", "modified": "2024-05-07T10:35:13.259795Z", "relationship_type": "indicates", "source_ref": "indicator--45eac559-2bcf-4fff-92c0-a5773727a2b8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df402f55-1d39-4fb4-bee2-79eb89e9ccab", "created": "2024-05-07T10:35:13.259969Z", "modified": "2024-05-07T10:35:13.259969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.259969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c671163d-3232-465f-a00c-a858ddfad9cb", "created": "2024-05-07T10:35:13.26062Z", "modified": "2024-05-07T10:35:13.26062Z", "relationship_type": "indicates", "source_ref": "indicator--df402f55-1d39-4fb4-bee2-79eb89e9ccab", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29a072c8-9374-48b9-9945-7c95552ff311", "created": "2024-05-07T10:35:13.260835Z", "modified": "2024-05-07T10:35:13.260835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.260835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afc98cbc-58b5-42b9-9ee8-117b92788b16", "created": "2024-05-07T10:35:13.261495Z", "modified": "2024-05-07T10:35:13.261495Z", "relationship_type": "indicates", "source_ref": "indicator--29a072c8-9374-48b9-9945-7c95552ff311", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79ee5114-13dc-429b-8ab5-baafffbf084f", "created": "2024-05-07T10:35:13.261671Z", "modified": "2024-05-07T10:35:13.261671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64872ce12800db9ad84c383f2e7df4ca75f88baa202a8bc5831a8ef80fe39e02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.261671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd23d9be-76cf-4878-bdeb-d72982bf57ec", "created": "2024-05-07T10:35:13.262524Z", "modified": "2024-05-07T10:35:13.262524Z", "relationship_type": "indicates", "source_ref": "indicator--79ee5114-13dc-429b-8ab5-baafffbf084f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c6e77f9-dd56-4a1b-891b-738b88591c84", "created": "2024-05-07T10:35:13.262719Z", "modified": "2024-05-07T10:35:13.262719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce852bbf9630cdb3f304a5ec70364a6e257b591751fa23ad49a63c7c2fbc4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.262719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e527367f-7928-4298-bcb2-ae4024e01f81", "created": "2024-05-07T10:35:13.263537Z", "modified": "2024-05-07T10:35:13.263537Z", "relationship_type": "indicates", "source_ref": "indicator--1c6e77f9-dd56-4a1b-891b-738b88591c84", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92211289-d7a9-444a-b57c-51ca5fe27305", "created": "2024-05-07T10:35:13.263715Z", "modified": "2024-05-07T10:35:13.263715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca004876a7fa62c24378102bcda638c68bb5a4005f27835005d669996f25f32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.263715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b9e0155-dfed-42de-b732-e64665d34b46", "created": "2024-05-07T10:35:13.264532Z", "modified": "2024-05-07T10:35:13.264532Z", "relationship_type": "indicates", "source_ref": "indicator--92211289-d7a9-444a-b57c-51ca5fe27305", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e605339-585c-4cbb-9314-ac0a71b3420a", "created": "2024-05-07T10:35:13.264735Z", "modified": "2024-05-07T10:35:13.264735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b19ac8f2422e7dc96c66bbad435a0ad7f661ce173d813896d47d5616ca2c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.264735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--237cc997-1e62-4088-be3e-a5289e0cf99c", "created": "2024-05-07T10:35:13.265584Z", "modified": "2024-05-07T10:35:13.265584Z", "relationship_type": "indicates", "source_ref": "indicator--3e605339-585c-4cbb-9314-ac0a71b3420a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2438d73-34b3-4ea9-b66e-69c6ed9eb241", "created": "2024-05-07T10:35:13.265757Z", "modified": "2024-05-07T10:35:13.265757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c59502bfc036d3c9c0c7cd63cbc4d62f8228d22df3cc737fc3f235d42e495a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.265757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d01f662d-327c-4d35-8957-591a9bede4c2", "created": "2024-05-07T10:35:13.266698Z", "modified": "2024-05-07T10:35:13.266698Z", "relationship_type": "indicates", "source_ref": "indicator--f2438d73-34b3-4ea9-b66e-69c6ed9eb241", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a20f0d9c-d37c-4179-820c-9bedae68ad86", "created": "2024-05-07T10:35:13.266874Z", "modified": "2024-05-07T10:35:13.266874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6433856b6eca35b1011818ecf2f795e0055f17f7abc7ab4e9adbe53a9fcd9789']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.266874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b7092a4-7393-4489-a489-efd0e1f18380", "created": "2024-05-07T10:35:13.267687Z", "modified": "2024-05-07T10:35:13.267687Z", "relationship_type": "indicates", "source_ref": "indicator--a20f0d9c-d37c-4179-820c-9bedae68ad86", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0f61207-5687-4d61-988f-b2ca043dcc1b", "created": "2024-05-07T10:35:13.26786Z", "modified": "2024-05-07T10:35:13.26786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbc63cd15602bb616003142f9925984d39ef24feb894e4e47318946fbc8e8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.26786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bfed72d-6f1a-4937-b846-ada102d8d9ea", "created": "2024-05-07T10:35:13.268672Z", "modified": "2024-05-07T10:35:13.268672Z", "relationship_type": "indicates", "source_ref": "indicator--a0f61207-5687-4d61-988f-b2ca043dcc1b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcbcd57f-230b-4ae5-91b0-c96250b86d47", "created": "2024-05-07T10:35:13.268881Z", "modified": "2024-05-07T10:35:13.268881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a930038b58a345303dd55e1c4cc9e25b2e6da91bcf591b00c0a2c04aa7e5478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.268881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1fd79e4-af68-4477-98cf-e75345d38c2d", "created": "2024-05-07T10:35:13.269719Z", "modified": "2024-05-07T10:35:13.269719Z", "relationship_type": "indicates", "source_ref": "indicator--fcbcd57f-230b-4ae5-91b0-c96250b86d47", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dde4fc7-2dd7-46b6-911b-020a3e1a2763", "created": "2024-05-07T10:35:13.269892Z", "modified": "2024-05-07T10:35:13.269892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20806c9c454dab6e6b90872ee536cfec96d2d19b31b43f4ccd8ea2ea80c82bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.269892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e616146-55f0-4209-ac25-9bafb0ef93b8", "created": "2024-05-07T10:35:13.270701Z", "modified": "2024-05-07T10:35:13.270701Z", "relationship_type": "indicates", "source_ref": "indicator--8dde4fc7-2dd7-46b6-911b-020a3e1a2763", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d65b0fbc-62bf-4227-918f-e7601da99e57", "created": "2024-05-07T10:35:13.270871Z", "modified": "2024-05-07T10:35:13.270871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a612a93e9af50d44012814b71a92869b090a7a225132f2bb33cb780c6104d16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.270871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76c43b7e-2097-43e8-8b47-8ee3351a9cda", "created": "2024-05-07T10:35:13.271667Z", "modified": "2024-05-07T10:35:13.271667Z", "relationship_type": "indicates", "source_ref": "indicator--d65b0fbc-62bf-4227-918f-e7601da99e57", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8ba9d6d-f645-477d-93bd-c37d525b37f1", "created": "2024-05-07T10:35:13.27184Z", "modified": "2024-05-07T10:35:13.27184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f08a5c6bd8d82543e4e33e4e5a52d3be288d09ab56e2fe5531eb0575edaa4ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.27184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdab3072-8a7e-4a30-860e-7bf6e5626232", "created": "2024-05-07T10:35:13.272644Z", "modified": "2024-05-07T10:35:13.272644Z", "relationship_type": "indicates", "source_ref": "indicator--e8ba9d6d-f645-477d-93bd-c37d525b37f1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d72b0133-4ee0-4d6d-9c14-8621df8c89ab", "created": "2024-05-07T10:35:13.272838Z", "modified": "2024-05-07T10:35:13.272838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0158de2c831a778074d11c391eada93c772512f95af4c6cee6aded53bfa99c66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.272838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e76ecce5-44bc-4d20-8881-e84bdac76978", "created": "2024-05-07T10:35:13.273667Z", "modified": "2024-05-07T10:35:13.273667Z", "relationship_type": "indicates", "source_ref": "indicator--d72b0133-4ee0-4d6d-9c14-8621df8c89ab", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ece061e-c087-41fc-8af6-8c48e9c599de", "created": "2024-05-07T10:35:13.273844Z", "modified": "2024-05-07T10:35:13.273844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6cd48e3a79c4b9ddf366fdfa1217b885876daa2d74aca5c9d35b70c04ad44b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.273844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f2c86c6-7c55-4391-b2b2-bc727f266079", "created": "2024-05-07T10:35:13.27465Z", "modified": "2024-05-07T10:35:13.27465Z", "relationship_type": "indicates", "source_ref": "indicator--0ece061e-c087-41fc-8af6-8c48e9c599de", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ebe78ff-69e0-4087-86ac-bf057e5b527d", "created": "2024-05-07T10:35:13.274826Z", "modified": "2024-05-07T10:35:13.274826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='087f903099d2bf890efff80eb59062c0ae5e1c99c46ed35dbe6134d5cd5faef8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.274826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c5e41e2-7c7a-42e1-a669-b1c16135904c", "created": "2024-05-07T10:35:13.275777Z", "modified": "2024-05-07T10:35:13.275777Z", "relationship_type": "indicates", "source_ref": "indicator--7ebe78ff-69e0-4087-86ac-bf057e5b527d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8abaa9ab-35cc-4990-8fa5-3f3ee59641e8", "created": "2024-05-07T10:35:13.275954Z", "modified": "2024-05-07T10:35:13.275954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da5fe10fc93190cdf41700ff0381ee87133e87ea107403ba2f1e387e9ffb38a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.275954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--569a0e04-a306-4c47-ab1e-8b69fb3faa9d", "created": "2024-05-07T10:35:13.276796Z", "modified": "2024-05-07T10:35:13.276796Z", "relationship_type": "indicates", "source_ref": "indicator--8abaa9ab-35cc-4990-8fa5-3f3ee59641e8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88495596-16f9-42b7-82ed-4f8dde54c01c", "created": "2024-05-07T10:35:13.276971Z", "modified": "2024-05-07T10:35:13.276971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9574107d79c130b8084d17687d43b81130e1c72f9f3de2c17da0c63ec98ca4f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.276971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8479bf8-63f0-41a2-aa98-a6ec9d0a0e03", "created": "2024-05-07T10:35:13.277776Z", "modified": "2024-05-07T10:35:13.277776Z", "relationship_type": "indicates", "source_ref": "indicator--88495596-16f9-42b7-82ed-4f8dde54c01c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5534c18a-d4fd-43d7-be01-d2fe81cf11f0", "created": "2024-05-07T10:35:13.277947Z", "modified": "2024-05-07T10:35:13.277947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10768d3d87dc6a19ee5d8b1cdb442e11ad422038fe9f8cd58dcc44818a961192']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.277947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3b239eb-062b-467e-82e4-041510c3d337", "created": "2024-05-07T10:35:13.278751Z", "modified": "2024-05-07T10:35:13.278751Z", "relationship_type": "indicates", "source_ref": "indicator--5534c18a-d4fd-43d7-be01-d2fe81cf11f0", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef104993-6aa4-447f-a01c-b146f1fd768a", "created": "2024-05-07T10:35:13.27892Z", "modified": "2024-05-07T10:35:13.27892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43bc8191de7a878c793d494a11aadb48b6e52f01bb8db1321b9704ba3556aa01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.27892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcd7753e-d896-4590-ade1-2b3b4bd1217f", "created": "2024-05-07T10:35:13.279728Z", "modified": "2024-05-07T10:35:13.279728Z", "relationship_type": "indicates", "source_ref": "indicator--ef104993-6aa4-447f-a01c-b146f1fd768a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--916e36b7-01a7-47c3-ad3e-264a66460546", "created": "2024-05-07T10:35:13.279897Z", "modified": "2024-05-07T10:35:13.279897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8704cbafdf1bb0dda892f66e69ed22b5183dfbe309c361c6915758404004d35e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.279897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9c86571-89ad-4d72-b3e4-7958f819906b", "created": "2024-05-07T10:35:13.280718Z", "modified": "2024-05-07T10:35:13.280718Z", "relationship_type": "indicates", "source_ref": "indicator--916e36b7-01a7-47c3-ad3e-264a66460546", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f40cef6-801c-4f36-8752-b19b5fc85f42", "created": "2024-05-07T10:35:13.280899Z", "modified": "2024-05-07T10:35:13.280899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f9476ca78ca10e5c221594599366e68c6c83a56f5755e4c5b4d61548f0ddda2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.280899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13dd7589-62fe-4135-b288-0511b6e1e92a", "created": "2024-05-07T10:35:13.281707Z", "modified": "2024-05-07T10:35:13.281707Z", "relationship_type": "indicates", "source_ref": "indicator--3f40cef6-801c-4f36-8752-b19b5fc85f42", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce16429e-9cab-4937-8888-a0bc22a7b545", "created": "2024-05-07T10:35:13.281876Z", "modified": "2024-05-07T10:35:13.281876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dfdb40fb8cdb40074f753c3d7821f7bd3a49351ee879861349b2d5f4379d981']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.281876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a0dce9-2504-4ab9-8bdc-0f7bc004b633", "created": "2024-05-07T10:35:13.282692Z", "modified": "2024-05-07T10:35:13.282692Z", "relationship_type": "indicates", "source_ref": "indicator--ce16429e-9cab-4937-8888-a0bc22a7b545", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--449b7c39-e16f-4d3b-be57-ecae4d3cdbc3", "created": "2024-05-07T10:35:13.282861Z", "modified": "2024-05-07T10:35:13.282861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='368b990d0d3eb4fe96e98dd6841bf927d42160d5f9f4d29666da836d761a0f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.282861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18bf6dd2-295d-4725-9d29-cb697ca03078", "created": "2024-05-07T10:35:13.283779Z", "modified": "2024-05-07T10:35:13.283779Z", "relationship_type": "indicates", "source_ref": "indicator--449b7c39-e16f-4d3b-be57-ecae4d3cdbc3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a598e7fd-77d8-4072-a7df-b92a85895d90", "created": "2024-05-07T10:35:13.283951Z", "modified": "2024-05-07T10:35:13.283951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f629f0cff6edb68ef94665e5a3f1d86c5f0fe1617f14b29ebd0cc4a6184b0cc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.283951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd27bf79-3435-489d-95dc-5170cf87d87a", "created": "2024-05-07T10:35:13.284776Z", "modified": "2024-05-07T10:35:13.284776Z", "relationship_type": "indicates", "source_ref": "indicator--a598e7fd-77d8-4072-a7df-b92a85895d90", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e08e6a61-8f7c-4e79-b704-ae04d0cdd172", "created": "2024-05-07T10:35:13.284949Z", "modified": "2024-05-07T10:35:13.284949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f758377416120831cd1c2be67441f89ea9f54a6335d43e12b64201b637b81d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.284949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ec01fd7-2826-48ea-85cd-db14178957b9", "created": "2024-05-07T10:35:13.285774Z", "modified": "2024-05-07T10:35:13.285774Z", "relationship_type": "indicates", "source_ref": "indicator--e08e6a61-8f7c-4e79-b704-ae04d0cdd172", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2443d6fb-723c-4f47-a734-57e517a5e14a", "created": "2024-05-07T10:35:13.285958Z", "modified": "2024-05-07T10:35:13.285958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5658fc9a0847a71aff4265b5ed54134926b800d136c296e58ab421b0228dcddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.285958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13a0524d-9c3a-4a2d-8302-43058a9a28f8", "created": "2024-05-07T10:35:13.286766Z", "modified": "2024-05-07T10:35:13.286766Z", "relationship_type": "indicates", "source_ref": "indicator--2443d6fb-723c-4f47-a734-57e517a5e14a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06244ed1-d3b6-4468-b505-e38d9f115151", "created": "2024-05-07T10:35:13.286939Z", "modified": "2024-05-07T10:35:13.286939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866993065527bdd6537ae9e8f6aac7d50f55a487125cedf675e784f25aa6e86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.286939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c475cc6-eddf-454d-b6a5-07350ec7e32a", "created": "2024-05-07T10:35:13.28775Z", "modified": "2024-05-07T10:35:13.28775Z", "relationship_type": "indicates", "source_ref": "indicator--06244ed1-d3b6-4468-b505-e38d9f115151", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38232cf2-6928-4564-85b3-7316cf47cb11", "created": "2024-05-07T10:35:13.287922Z", "modified": "2024-05-07T10:35:13.287922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2281c70dd162ca92f448139c2594efae21865a3ced2abde37970e58c648700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.287922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f0420f5-2f93-476e-b5c3-b739c7380373", "created": "2024-05-07T10:35:13.288761Z", "modified": "2024-05-07T10:35:13.288761Z", "relationship_type": "indicates", "source_ref": "indicator--38232cf2-6928-4564-85b3-7316cf47cb11", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7574d20d-e80e-46fe-b1e3-d434541456fb", "created": "2024-05-07T10:35:13.288936Z", "modified": "2024-05-07T10:35:13.288936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff53566829a9f9feb723966d94954573d6d3dd5573592694ffcd06727d3eff93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.288936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff715a90-b946-4f63-ad00-0f7c1d6c2ca8", "created": "2024-05-07T10:35:13.289756Z", "modified": "2024-05-07T10:35:13.289756Z", "relationship_type": "indicates", "source_ref": "indicator--7574d20d-e80e-46fe-b1e3-d434541456fb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39870b95-70cd-4578-be49-e7696b1437f2", "created": "2024-05-07T10:35:13.289927Z", "modified": "2024-05-07T10:35:13.289927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc566bcd658f03c8a778465e211066b7d62e795bdbd6d490ca4f0133bc2e358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.289927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3386aedd-677e-40b3-a619-649bd37c02b6", "created": "2024-05-07T10:35:13.290729Z", "modified": "2024-05-07T10:35:13.290729Z", "relationship_type": "indicates", "source_ref": "indicator--39870b95-70cd-4578-be49-e7696b1437f2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8a58e26-a8bb-4ef3-a31f-8a3fe3eb2f52", "created": "2024-05-07T10:35:13.290904Z", "modified": "2024-05-07T10:35:13.290904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f894c31ba1c834d4aa43d58728d9b787f354237aab0f736568198028ca1db09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.290904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b181b98b-744e-4898-aa2e-28fcf2c34303", "created": "2024-05-07T10:35:13.291706Z", "modified": "2024-05-07T10:35:13.291706Z", "relationship_type": "indicates", "source_ref": "indicator--c8a58e26-a8bb-4ef3-a31f-8a3fe3eb2f52", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07013b87-7252-4b55-8920-f3913c3562e9", "created": "2024-05-07T10:35:13.291873Z", "modified": "2024-05-07T10:35:13.291873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b4c6f0e6a283acf4c9c56d063aa8892b02b758096abd7c0473d1e3cf233767d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.291873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--893400cf-5221-4e27-a046-3a98f24476af", "created": "2024-05-07T10:35:13.292862Z", "modified": "2024-05-07T10:35:13.292862Z", "relationship_type": "indicates", "source_ref": "indicator--07013b87-7252-4b55-8920-f3913c3562e9", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c2b680f-3780-4792-a732-8d0ea48a60cb", "created": "2024-05-07T10:35:13.293047Z", "modified": "2024-05-07T10:35:13.293047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17ab53e2981edce20244659e13f5271801a4907c521b11b1252bdab20028bc61']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.293047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff5ca0e9-914f-49a7-a1d1-d5b611bb4711", "created": "2024-05-07T10:35:13.293856Z", "modified": "2024-05-07T10:35:13.293856Z", "relationship_type": "indicates", "source_ref": "indicator--2c2b680f-3780-4792-a732-8d0ea48a60cb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb3cb7d1-0147-4a8d-9f68-f1b97161f2ef", "created": "2024-05-07T10:35:13.294027Z", "modified": "2024-05-07T10:35:13.294027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e805253f87ff9f48e7b0de6ec1bd02e6f27a19df8fcc2a02d9617816d0ed4f33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.294027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a45ba7d-e20a-45e0-8e47-47d7b4561665", "created": "2024-05-07T10:35:13.294893Z", "modified": "2024-05-07T10:35:13.294893Z", "relationship_type": "indicates", "source_ref": "indicator--cb3cb7d1-0147-4a8d-9f68-f1b97161f2ef", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4013aef5-72bf-4b1f-bb74-7edca2d44848", "created": "2024-05-07T10:35:13.295073Z", "modified": "2024-05-07T10:35:13.295073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51f32678cdbd55a312e1822d636eb9b3d6f5421988ff030de1c0c101a0a50638']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.295073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01d773e1-b4b0-431b-badf-dce74f34c702", "created": "2024-05-07T10:35:13.295894Z", "modified": "2024-05-07T10:35:13.295894Z", "relationship_type": "indicates", "source_ref": "indicator--4013aef5-72bf-4b1f-bb74-7edca2d44848", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--552112b6-7f33-4c97-80f4-46689903d45d", "created": "2024-05-07T10:35:13.29607Z", "modified": "2024-05-07T10:35:13.29607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e8f2510cc7f842a4594431f3a16fbb3af15576190993484d55e7098b07f69ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.29607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64e5fa96-2efa-49d7-8ea1-0ab33e3cfe22", "created": "2024-05-07T10:35:13.296912Z", "modified": "2024-05-07T10:35:13.296912Z", "relationship_type": "indicates", "source_ref": "indicator--552112b6-7f33-4c97-80f4-46689903d45d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--234ec7e2-68d2-4421-a74b-ab37977731eb", "created": "2024-05-07T10:35:13.29709Z", "modified": "2024-05-07T10:35:13.29709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cce9ade8e59c990a3071bf4c93e15cfe7c5398fdcdd850bc1b915b43c24cb7e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.29709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b845af07-bb9d-4263-bc33-e77be0ce29cd", "created": "2024-05-07T10:35:13.297895Z", "modified": "2024-05-07T10:35:13.297895Z", "relationship_type": "indicates", "source_ref": "indicator--234ec7e2-68d2-4421-a74b-ab37977731eb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--add88ad6-5418-4418-a595-3c0b1b48760f", "created": "2024-05-07T10:35:13.298068Z", "modified": "2024-05-07T10:35:13.298068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3113f84f6eaf1a3a48fa07f8d33cf47fb3507261493de75c412474fc946ab10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.298068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed990f54-fc79-4cfd-8943-81857446e701", "created": "2024-05-07T10:35:13.298868Z", "modified": "2024-05-07T10:35:13.298868Z", "relationship_type": "indicates", "source_ref": "indicator--add88ad6-5418-4418-a595-3c0b1b48760f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--275fa385-5331-40f4-b498-5452919bf5ee", "created": "2024-05-07T10:35:13.299049Z", "modified": "2024-05-07T10:35:13.299049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e966115b948f6747901270bce7a940e986ff9d0e0086e2bd9ae4d42873348d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.299049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9c009da-b84c-49ca-bbc9-5bcdc52a6a56", "created": "2024-05-07T10:35:13.299859Z", "modified": "2024-05-07T10:35:13.299859Z", "relationship_type": "indicates", "source_ref": "indicator--275fa385-5331-40f4-b498-5452919bf5ee", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81b127f5-e478-4742-bac8-01271d2aaf72", "created": "2024-05-07T10:35:13.300029Z", "modified": "2024-05-07T10:35:13.300029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3367e16d1dc62d7ffd71bbe32670d8dca3915db4a71a3f592fe66528e1123a46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.300029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c14265ab-ee9d-4013-b2f2-87beb9079da3", "created": "2024-05-07T10:35:13.300892Z", "modified": "2024-05-07T10:35:13.300892Z", "relationship_type": "indicates", "source_ref": "indicator--81b127f5-e478-4742-bac8-01271d2aaf72", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03c6378a-dec8-431e-bee2-efc7b42cf9ae", "created": "2024-05-07T10:35:13.301071Z", "modified": "2024-05-07T10:35:13.301071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5237e7f8e8c867bfe71c8882590592bdf4dd9a9e25569b58988d074bc55df8b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.301071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5786fc-881c-444b-8c4d-6cc930eea50e", "created": "2024-05-07T10:35:13.302005Z", "modified": "2024-05-07T10:35:13.302005Z", "relationship_type": "indicates", "source_ref": "indicator--03c6378a-dec8-431e-bee2-efc7b42cf9ae", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3df8a32-1b61-4bdd-8c07-c6b7155f237c", "created": "2024-05-07T10:35:13.30218Z", "modified": "2024-05-07T10:35:13.30218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a2ab6f7a88aa83100c965560b1c445f1cd2c5ba82535242316df150a3038b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.30218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--032ee5bc-3d37-45b2-9f29-feb8e04acb0c", "created": "2024-05-07T10:35:13.302987Z", "modified": "2024-05-07T10:35:13.302987Z", "relationship_type": "indicates", "source_ref": "indicator--c3df8a32-1b61-4bdd-8c07-c6b7155f237c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdce6c72-63d0-483f-9e88-a4af25292e74", "created": "2024-05-07T10:35:13.303159Z", "modified": "2024-05-07T10:35:13.303159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3525f4164d2af5e52c9f343e34101710d1144d9904a57324deaa204feb695b85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.303159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38f91027-b00f-41d7-86d9-2427d2eed548", "created": "2024-05-07T10:35:13.30397Z", "modified": "2024-05-07T10:35:13.30397Z", "relationship_type": "indicates", "source_ref": "indicator--cdce6c72-63d0-483f-9e88-a4af25292e74", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1585e3a-4198-499b-831a-52ec920f0254", "created": "2024-05-07T10:35:13.304141Z", "modified": "2024-05-07T10:35:13.304141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72b28f37e38c0fe6d3150c275c4edeb143600de4a7d5a2c8f8de53622a047a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.304141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fa8a016-1457-4f18-a704-f358d955a017", "created": "2024-05-07T10:35:13.304986Z", "modified": "2024-05-07T10:35:13.304986Z", "relationship_type": "indicates", "source_ref": "indicator--d1585e3a-4198-499b-831a-52ec920f0254", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8d3ac1-cd42-4c88-a744-609f3c022562", "created": "2024-05-07T10:35:13.305161Z", "modified": "2024-05-07T10:35:13.305161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5761037870a1d7e41da7993f39d6b50567e2aae25efd014c9f14faf2c3493b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.305161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c595e0d8-38c9-45ce-bb4b-6fe08c9cb4a1", "created": "2024-05-07T10:35:13.305989Z", "modified": "2024-05-07T10:35:13.305989Z", "relationship_type": "indicates", "source_ref": "indicator--fc8d3ac1-cd42-4c88-a744-609f3c022562", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b99ea15-3d5c-4b08-9779-06a02d78cb73", "created": "2024-05-07T10:35:13.306159Z", "modified": "2024-05-07T10:35:13.306159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9cc0102e39440f9c765341236a644f490c6e6000713b1c5b522a39a9a36cd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.306159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--687d0808-b520-4f29-8026-105b7e29195c", "created": "2024-05-07T10:35:13.306968Z", "modified": "2024-05-07T10:35:13.306968Z", "relationship_type": "indicates", "source_ref": "indicator--9b99ea15-3d5c-4b08-9779-06a02d78cb73", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba4c0c09-3d4b-470e-8c75-a705aab9c0cf", "created": "2024-05-07T10:35:13.307135Z", "modified": "2024-05-07T10:35:13.307135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9679d816e0f42832ecedc2a3c9b197fa44c9d50150af660c702a205c4a27cdf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.307135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c8f8d6d-03c5-4272-9a1f-bce1c06bcb0d", "created": "2024-05-07T10:35:13.307962Z", "modified": "2024-05-07T10:35:13.307962Z", "relationship_type": "indicates", "source_ref": "indicator--ba4c0c09-3d4b-470e-8c75-a705aab9c0cf", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7491e118-6587-46e6-9807-04362caaff2c", "created": "2024-05-07T10:35:13.308132Z", "modified": "2024-05-07T10:35:13.308132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8954a8b4faea49ea62fddc4086d3a7d69392fdaa47626d4451b7423df812922e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.308132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a568a24-6d1c-4463-80be-ed962a217724", "created": "2024-05-07T10:35:13.308972Z", "modified": "2024-05-07T10:35:13.308972Z", "relationship_type": "indicates", "source_ref": "indicator--7491e118-6587-46e6-9807-04362caaff2c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b5b311d-278b-4445-aa67-b52d0d7eb687", "created": "2024-05-07T10:35:13.309149Z", "modified": "2024-05-07T10:35:13.309149Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc66c222cfe99fc92cb03f5cf91b6c37e027f1cf144779ea5cc3c385a41f358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.309149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0fd00d5-d919-4dd9-bfa8-0564f6ac120e", "created": "2024-05-07T10:35:13.310309Z", "modified": "2024-05-07T10:35:13.310309Z", "relationship_type": "indicates", "source_ref": "indicator--3b5b311d-278b-4445-aa67-b52d0d7eb687", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7173a6d7-5a68-4ee8-8b77-7af18d69edc3", "created": "2024-05-07T10:35:13.310485Z", "modified": "2024-05-07T10:35:13.310485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='881251350b631b924c8c165b191117eb7e3bcb679168419dca93b96fc7d085e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.310485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ede2989-f7e0-47f4-bdb9-327b60bc3a41", "created": "2024-05-07T10:35:13.311304Z", "modified": "2024-05-07T10:35:13.311304Z", "relationship_type": "indicates", "source_ref": "indicator--7173a6d7-5a68-4ee8-8b77-7af18d69edc3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fc00376-1bd3-4ff5-a717-494574e9dfc0", "created": "2024-05-07T10:35:13.311476Z", "modified": "2024-05-07T10:35:13.311476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9de6edb6e605426b296c6342297fb16e797c662fc1af48f859177101b1d82500']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.311476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4282ad09-e648-407f-a86b-229bb68b6bce", "created": "2024-05-07T10:35:13.312281Z", "modified": "2024-05-07T10:35:13.312281Z", "relationship_type": "indicates", "source_ref": "indicator--6fc00376-1bd3-4ff5-a717-494574e9dfc0", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32aa1529-6017-45a6-938d-e174f970eb7c", "created": "2024-05-07T10:35:13.312452Z", "modified": "2024-05-07T10:35:13.312452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85981ad1184bce0a92c675da03042a77ea942c0e5d08eca23908e9464979c8fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.312452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4067d9d3-e6aa-453d-88fb-f80acf974df5", "created": "2024-05-07T10:35:13.313288Z", "modified": "2024-05-07T10:35:13.313288Z", "relationship_type": "indicates", "source_ref": "indicator--32aa1529-6017-45a6-938d-e174f970eb7c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a35dfabb-9d62-4e10-ad44-c4f7ae758572", "created": "2024-05-07T10:35:13.313463Z", "modified": "2024-05-07T10:35:13.313463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ade5e5f13a0ce10f979e6db973c0202330d0c2f5d4e9798ff18d8b89df83dc4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.313463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--362c00c5-eff2-4d8d-878f-9614853dfb25", "created": "2024-05-07T10:35:13.314281Z", "modified": "2024-05-07T10:35:13.314281Z", "relationship_type": "indicates", "source_ref": "indicator--a35dfabb-9d62-4e10-ad44-c4f7ae758572", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14fea2f0-b4c9-4b65-a3bd-25eefa8963c5", "created": "2024-05-07T10:35:13.314454Z", "modified": "2024-05-07T10:35:13.314454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe2b7821aa93ea48b15f3c3e126809cf2c9440edbcc4040e5437595384f54e24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.314454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--469bebfe-c693-42e3-ac99-6960aa8882f7", "created": "2024-05-07T10:35:13.315262Z", "modified": "2024-05-07T10:35:13.315262Z", "relationship_type": "indicates", "source_ref": "indicator--14fea2f0-b4c9-4b65-a3bd-25eefa8963c5", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2cb394a-4a07-4956-8065-b09f4eb1f112", "created": "2024-05-07T10:35:13.315434Z", "modified": "2024-05-07T10:35:13.315434Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbe6cdd6523789c3988435f3a3becd2a463321200fe79053c7b9670cc35093bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.315434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfd353be-de84-4914-9413-cc879be1a19d", "created": "2024-05-07T10:35:13.316237Z", "modified": "2024-05-07T10:35:13.316237Z", "relationship_type": "indicates", "source_ref": "indicator--d2cb394a-4a07-4956-8065-b09f4eb1f112", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--225ea609-538f-42ed-b0bd-4508c88b0005", "created": "2024-05-07T10:35:13.316407Z", "modified": "2024-05-07T10:35:13.316407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa167c6c1bc1f114960245b21c64358418790c6ecf74433e04163a10e900048']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.316407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bf6351b-53ad-4027-a3b8-6c352371f3cb", "created": "2024-05-07T10:35:13.317235Z", "modified": "2024-05-07T10:35:13.317235Z", "relationship_type": "indicates", "source_ref": "indicator--225ea609-538f-42ed-b0bd-4508c88b0005", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9b6d0ba-92f9-4cb8-a2f6-6a01cdc9a659", "created": "2024-05-07T10:35:13.317409Z", "modified": "2024-05-07T10:35:13.317409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337c939f39d206e8d3c6b24c6b7ac7de8783b65aa5ff9e8cab55f898db8b9dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.317409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b8d4f15-f50e-4691-97d1-415bd64b30b6", "created": "2024-05-07T10:35:13.318214Z", "modified": "2024-05-07T10:35:13.318214Z", "relationship_type": "indicates", "source_ref": "indicator--c9b6d0ba-92f9-4cb8-a2f6-6a01cdc9a659", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--785066b7-9a7d-448b-ae9a-e24d9cd8008f", "created": "2024-05-07T10:35:13.318384Z", "modified": "2024-05-07T10:35:13.318384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ed5c05fecb8157c2a3fea81b5e77cedf4ff8be303adc15beb8baae71dad4b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.318384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2fc2709-a550-457f-9f6a-793ebfd5a504", "created": "2024-05-07T10:35:13.319325Z", "modified": "2024-05-07T10:35:13.319325Z", "relationship_type": "indicates", "source_ref": "indicator--785066b7-9a7d-448b-ae9a-e24d9cd8008f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a954ccac-de4f-4c75-bc58-56edf8543218", "created": "2024-05-07T10:35:13.3195Z", "modified": "2024-05-07T10:35:13.3195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7aac7ddef18e8c4f324bf7b4f337a35ab342860b3b1b4a009a4b3b8e94a803']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.3195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13dad2b0-928e-4ffe-939a-f6dd9a7cbe51", "created": "2024-05-07T10:35:13.320314Z", "modified": "2024-05-07T10:35:13.320314Z", "relationship_type": "indicates", "source_ref": "indicator--a954ccac-de4f-4c75-bc58-56edf8543218", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c4312a6-d00d-4f1a-930c-6b6f66c9fc2e", "created": "2024-05-07T10:35:13.320488Z", "modified": "2024-05-07T10:35:13.320488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8536ff99d831e67bf4defc9ae52253ca5d791b4ec95f260d61f4358e307f8de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.320488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0601b61-b0a7-420b-9518-e0b629025ff5", "created": "2024-05-07T10:35:13.321329Z", "modified": "2024-05-07T10:35:13.321329Z", "relationship_type": "indicates", "source_ref": "indicator--3c4312a6-d00d-4f1a-930c-6b6f66c9fc2e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47271946-2875-4f69-b464-1225bdb72ef2", "created": "2024-05-07T10:35:13.321508Z", "modified": "2024-05-07T10:35:13.321508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bb14591c3f60e5ac11fd1587b9ef7c27622efe487d5d3a4791fdb6ad50c48a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.321508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09585df8-5a07-442e-a841-90b1bd58bcff", "created": "2024-05-07T10:35:13.322391Z", "modified": "2024-05-07T10:35:13.322391Z", "relationship_type": "indicates", "source_ref": "indicator--47271946-2875-4f69-b464-1225bdb72ef2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a16e9cc8-be2f-4108-8fcb-87380e8085c7", "created": "2024-05-07T10:35:13.322566Z", "modified": "2024-05-07T10:35:13.322566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40324bee3275ed7517abc1445dc96932bf7ac31483fead7911a2bce17b9254bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.322566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1f1b679-2af4-4348-b5ed-e5b9c3b49d7e", "created": "2024-05-07T10:35:13.323387Z", "modified": "2024-05-07T10:35:13.323387Z", "relationship_type": "indicates", "source_ref": "indicator--a16e9cc8-be2f-4108-8fcb-87380e8085c7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69296e52-30f9-4239-8a95-61d15c86f4c4", "created": "2024-05-07T10:35:13.323561Z", "modified": "2024-05-07T10:35:13.323561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6300a115fe783279e0a0ff334c0128287efb09afcb3bd293488a3a3d4ffd5b18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.323561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39f51108-16e6-4eba-b36e-563a3ffdbd50", "created": "2024-05-07T10:35:13.32437Z", "modified": "2024-05-07T10:35:13.32437Z", "relationship_type": "indicates", "source_ref": "indicator--69296e52-30f9-4239-8a95-61d15c86f4c4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03909704-0d99-4dd8-92df-e9c77b4cb89f", "created": "2024-05-07T10:35:13.32454Z", "modified": "2024-05-07T10:35:13.32454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a519370fd9fa8ed64a266e8aaddcd4feadcb85d8384e8c3c3c6db819bcd0bf4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.32454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7466509-d1a2-4801-9922-730dffcd6afc", "created": "2024-05-07T10:35:13.325383Z", "modified": "2024-05-07T10:35:13.325383Z", "relationship_type": "indicates", "source_ref": "indicator--03909704-0d99-4dd8-92df-e9c77b4cb89f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19ea70db-896d-4814-8316-55aa69e5edec", "created": "2024-05-07T10:35:13.325561Z", "modified": "2024-05-07T10:35:13.325561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dc5ad6713e2a9cd1cffbc00d2f656f31c22c4c94a565e8fa920fc91bbef7661']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.325561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20e12bf9-6c57-4877-b18c-5b3bed7523a4", "created": "2024-05-07T10:35:13.326367Z", "modified": "2024-05-07T10:35:13.326367Z", "relationship_type": "indicates", "source_ref": "indicator--19ea70db-896d-4814-8316-55aa69e5edec", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a88317a-a7b7-4207-8944-2cb82e684a47", "created": "2024-05-07T10:35:13.326543Z", "modified": "2024-05-07T10:35:13.326543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e69e1cc740f15d1a293ec39a5c1cb46a195ef074b3d2a634ee681a3331ef1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.326543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54dc11b1-f666-4376-b92d-c5d362081158", "created": "2024-05-07T10:35:13.327362Z", "modified": "2024-05-07T10:35:13.327362Z", "relationship_type": "indicates", "source_ref": "indicator--9a88317a-a7b7-4207-8944-2cb82e684a47", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9867755f-09e7-4c63-8592-82cd06600fc6", "created": "2024-05-07T10:35:13.327532Z", "modified": "2024-05-07T10:35:13.327532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c49209c1b7c693aceb31eb5dd8e9aef127e722f8c3c02dca1c55a488e7353f85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.327532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a90b93a8-1fde-48ff-b192-306c8e16ffc3", "created": "2024-05-07T10:35:13.328477Z", "modified": "2024-05-07T10:35:13.328477Z", "relationship_type": "indicates", "source_ref": "indicator--9867755f-09e7-4c63-8592-82cd06600fc6", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12eb7300-0e68-4521-bcc7-2ba17fc2f077", "created": "2024-05-07T10:35:13.32865Z", "modified": "2024-05-07T10:35:13.32865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='575db15804d3b2f5bc3bb57aa040ec425ee97d9dcae75026f58ab6c89da37dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.32865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a152596-434c-4368-bc5c-7e1526c8f1a1", "created": "2024-05-07T10:35:13.329487Z", "modified": "2024-05-07T10:35:13.329487Z", "relationship_type": "indicates", "source_ref": "indicator--12eb7300-0e68-4521-bcc7-2ba17fc2f077", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54a77c37-3b59-4116-bb72-af8d6f3cea0b", "created": "2024-05-07T10:35:13.329661Z", "modified": "2024-05-07T10:35:13.329661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d83934d50bab05ec2ae753c39b7c95af4aeb8718368ff9b03f4d56d7457b94ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.329661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca8fac4f-a1c9-4d5c-bbd8-c5d8487a2af4", "created": "2024-05-07T10:35:13.330474Z", "modified": "2024-05-07T10:35:13.330474Z", "relationship_type": "indicates", "source_ref": "indicator--54a77c37-3b59-4116-bb72-af8d6f3cea0b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d717ea7-e558-4da7-aa69-9f84927789f7", "created": "2024-05-07T10:35:13.330644Z", "modified": "2024-05-07T10:35:13.330644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5764941bf640711c4be21b92571b437b58bb7e7048cd571be0aba667e9f076e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.330644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea52e1e6-1e3e-471a-ae72-c16f2795879e", "created": "2024-05-07T10:35:13.331464Z", "modified": "2024-05-07T10:35:13.331464Z", "relationship_type": "indicates", "source_ref": "indicator--1d717ea7-e558-4da7-aa69-9f84927789f7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c3bf1ef-607e-41e4-b155-8531c00d967e", "created": "2024-05-07T10:35:13.331637Z", "modified": "2024-05-07T10:35:13.331637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0927c8c306910d853ed973a86b461ccef9880645d201b8aa632577957a06a484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.331637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9970b1c4-404e-48d9-a62c-2e042b8df10f", "created": "2024-05-07T10:35:13.332451Z", "modified": "2024-05-07T10:35:13.332451Z", "relationship_type": "indicates", "source_ref": "indicator--9c3bf1ef-607e-41e4-b155-8531c00d967e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb52085f-2210-41e8-b66e-5a6230bf34b5", "created": "2024-05-07T10:35:13.33262Z", "modified": "2024-05-07T10:35:13.33262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5e2deaf99e5e4d45ab36d69f1a36984e27d077918b864ae8f92e1c60e922a97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.33262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12ccc8c9-1da8-425a-b223-dba9b447cfb2", "created": "2024-05-07T10:35:13.333452Z", "modified": "2024-05-07T10:35:13.333452Z", "relationship_type": "indicates", "source_ref": "indicator--eb52085f-2210-41e8-b66e-5a6230bf34b5", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf37b836-5ef9-451a-bbf3-54bce12df4d4", "created": "2024-05-07T10:35:13.333623Z", "modified": "2024-05-07T10:35:13.333623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0241d5311000dd4d6624be88c0366f37d0d1307979b583a4c4dd8f2929985860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.333623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ff5d153-da5f-4121-aa13-c70225bda7fc", "created": "2024-05-07T10:35:13.33444Z", "modified": "2024-05-07T10:35:13.33444Z", "relationship_type": "indicates", "source_ref": "indicator--bf37b836-5ef9-451a-bbf3-54bce12df4d4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--869686db-c035-41b1-b11e-1c712594fdce", "created": "2024-05-07T10:35:13.334614Z", "modified": "2024-05-07T10:35:13.334614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10ab29b677caf0fdfeaa4410b87b603cf89425e7148147055183e1cabaacbf08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.334614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--680aa3fa-16b4-42c4-947a-6d7cd13dc9cb", "created": "2024-05-07T10:35:13.335436Z", "modified": "2024-05-07T10:35:13.335436Z", "relationship_type": "indicates", "source_ref": "indicator--869686db-c035-41b1-b11e-1c712594fdce", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9f1a3a-877b-48b0-8c2e-1f2e3a3d003c", "created": "2024-05-07T10:35:13.335606Z", "modified": "2024-05-07T10:35:13.335606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='905d877e1ceaaf1cfa1978c6271e831c23c6c07c771af458faa41da7153e3172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.335606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--086e7827-ed06-4c40-ab65-710e3b255098", "created": "2024-05-07T10:35:13.336417Z", "modified": "2024-05-07T10:35:13.336417Z", "relationship_type": "indicates", "source_ref": "indicator--ab9f1a3a-877b-48b0-8c2e-1f2e3a3d003c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d86c7a56-994d-4ef0-831b-8113431569d1", "created": "2024-05-07T10:35:13.336585Z", "modified": "2024-05-07T10:35:13.336585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e5488520e48355fa863180d160d08418cb6513778f8e72d2b7857e145348351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.336585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdafc2dc-dc5d-435d-a3a1-7ba63664bd8c", "created": "2024-05-07T10:35:13.337552Z", "modified": "2024-05-07T10:35:13.337552Z", "relationship_type": "indicates", "source_ref": "indicator--d86c7a56-994d-4ef0-831b-8113431569d1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--616283f6-5e2a-4169-9d55-a591669ef001", "created": "2024-05-07T10:35:13.337728Z", "modified": "2024-05-07T10:35:13.337728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aabc9bcd301eca228afa4d3d246bc3e2a981392b24fe27fc2ac4237f1519bb82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.337728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fce63ee8-3b9d-43f2-a5b2-97bef481ce0b", "created": "2024-05-07T10:35:13.338536Z", "modified": "2024-05-07T10:35:13.338536Z", "relationship_type": "indicates", "source_ref": "indicator--616283f6-5e2a-4169-9d55-a591669ef001", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b889599-80ba-4c6c-9405-ffa7f97c54a3", "created": "2024-05-07T10:35:13.338714Z", "modified": "2024-05-07T10:35:13.338714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15bc3c77c0858bbb3c0b7fe46103b0b8c87b98fa8a41c64dd80e5a3e60819eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.338714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--725eb91c-ad3c-4047-b211-ceb66f359304", "created": "2024-05-07T10:35:13.33953Z", "modified": "2024-05-07T10:35:13.33953Z", "relationship_type": "indicates", "source_ref": "indicator--1b889599-80ba-4c6c-9405-ffa7f97c54a3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4cb641c-e4f4-4f32-832f-40696ba18a20", "created": "2024-05-07T10:35:13.339701Z", "modified": "2024-05-07T10:35:13.339701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='828b26c467763ce3c7722bc635de26cc6829b2e0fb7bfe48e271e0620384343b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.339701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28329ee0-aedf-4931-bce5-d17305bdf5cd", "created": "2024-05-07T10:35:13.340509Z", "modified": "2024-05-07T10:35:13.340509Z", "relationship_type": "indicates", "source_ref": "indicator--e4cb641c-e4f4-4f32-832f-40696ba18a20", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9b899b4-d6af-47d4-b922-4cb6e6705d95", "created": "2024-05-07T10:35:13.340679Z", "modified": "2024-05-07T10:35:13.340679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e5f026a32a3c7b50dcef60e541c4638bcfdc37c6c51ddf73110dce7de179ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.340679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92b77eba-2bee-4a1c-97d7-68d1eecc28d5", "created": "2024-05-07T10:35:13.341508Z", "modified": "2024-05-07T10:35:13.341508Z", "relationship_type": "indicates", "source_ref": "indicator--c9b899b4-d6af-47d4-b922-4cb6e6705d95", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b64262e4-68a2-4dfa-8336-0e3f53da0e98", "created": "2024-05-07T10:35:13.341685Z", "modified": "2024-05-07T10:35:13.341685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca8fe950fce88ba05f4b6d888f97c2e362e52bc0c37481106d00bfce92063263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.341685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091a7a36-d36e-426c-a493-e4fdb27da4a4", "created": "2024-05-07T10:35:13.3425Z", "modified": "2024-05-07T10:35:13.3425Z", "relationship_type": "indicates", "source_ref": "indicator--b64262e4-68a2-4dfa-8336-0e3f53da0e98", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48b1a6a8-5be4-4e65-b81c-9bb176a25c1c", "created": "2024-05-07T10:35:13.34267Z", "modified": "2024-05-07T10:35:13.34267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cb211022dea05b7f104255049e552fec0c762217887c1dc75681d99da2087c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.34267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eacda9e-661e-4e21-9953-090fdcb3ad0e", "created": "2024-05-07T10:35:13.34348Z", "modified": "2024-05-07T10:35:13.34348Z", "relationship_type": "indicates", "source_ref": "indicator--48b1a6a8-5be4-4e65-b81c-9bb176a25c1c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a831912a-e079-4d9e-87df-9b47c9b816f1", "created": "2024-05-07T10:35:13.34365Z", "modified": "2024-05-07T10:35:13.34365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f687492609ffb3d8311814fe532d00810897d7a8ad6069d7e267976210cd4862']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.34365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bd117dd-2f63-4c4e-8afd-2f33aed436b5", "created": "2024-05-07T10:35:13.344456Z", "modified": "2024-05-07T10:35:13.344456Z", "relationship_type": "indicates", "source_ref": "indicator--a831912a-e079-4d9e-87df-9b47c9b816f1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91cfc3d5-e6ff-41c2-8577-41a19be899dc", "created": "2024-05-07T10:35:13.344633Z", "modified": "2024-05-07T10:35:13.344633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94c18926233df8d3b525bbfa082579b2b7d9ff36c61fc71b37747231ed38c8d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.344633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7500fed3-4103-46e0-9fbf-b0f271b5bab6", "created": "2024-05-07T10:35:13.345608Z", "modified": "2024-05-07T10:35:13.345608Z", "relationship_type": "indicates", "source_ref": "indicator--91cfc3d5-e6ff-41c2-8577-41a19be899dc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea36d66e-90ab-44da-ae80-9f96dd80654c", "created": "2024-05-07T10:35:13.345786Z", "modified": "2024-05-07T10:35:13.345786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='473ece1324d0560e668a3ffaf751b385043ff962c2a7553060bb2eee6b20cf46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.345786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d389b630-5001-45cf-a7e7-47ccfe3e3edb", "created": "2024-05-07T10:35:13.346598Z", "modified": "2024-05-07T10:35:13.346598Z", "relationship_type": "indicates", "source_ref": "indicator--ea36d66e-90ab-44da-ae80-9f96dd80654c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--572d92a2-b30c-4b53-803d-638176a99224", "created": "2024-05-07T10:35:13.346771Z", "modified": "2024-05-07T10:35:13.346771Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78bcd659fd5e86f043d514cdfdfefddf534f36b4c57da357998a74cfa3b6d922']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.346771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a1a9d7e-dd02-42ba-9630-cc93d99cfce9", "created": "2024-05-07T10:35:13.347577Z", "modified": "2024-05-07T10:35:13.347577Z", "relationship_type": "indicates", "source_ref": "indicator--572d92a2-b30c-4b53-803d-638176a99224", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b69cd78-41b1-470b-8890-3729e1e0443d", "created": "2024-05-07T10:35:13.347748Z", "modified": "2024-05-07T10:35:13.347748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62171632cd788f7f7a7ceaef01a10d33641fce5d8839d71f3fbe5100673d56e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.347748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19caecbe-9351-4313-bce7-570021297d09", "created": "2024-05-07T10:35:13.348555Z", "modified": "2024-05-07T10:35:13.348555Z", "relationship_type": "indicates", "source_ref": "indicator--3b69cd78-41b1-470b-8890-3729e1e0443d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9fe6133-b6eb-4549-8a3a-069cac843c70", "created": "2024-05-07T10:35:13.348751Z", "modified": "2024-05-07T10:35:13.348751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4821f568fb003c98425581686f79cbe92eb790f5c5696a9048e1caad56af070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.348751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33b28099-9ea3-4e62-b5f4-3cd1f36d1501", "created": "2024-05-07T10:35:13.349577Z", "modified": "2024-05-07T10:35:13.349577Z", "relationship_type": "indicates", "source_ref": "indicator--c9fe6133-b6eb-4549-8a3a-069cac843c70", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18806f82-c2ac-41b9-8700-4a9a9dda7ece", "created": "2024-05-07T10:35:13.349749Z", "modified": "2024-05-07T10:35:13.349749Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49cb8e6b951afb451a5843757623ab623bb34273d675cba648c41247899852d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.349749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3d6bcf2-29d2-40f8-9575-2716e3f8314a", "created": "2024-05-07T10:35:13.350554Z", "modified": "2024-05-07T10:35:13.350554Z", "relationship_type": "indicates", "source_ref": "indicator--18806f82-c2ac-41b9-8700-4a9a9dda7ece", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d33c65-88e4-4249-9030-eeff1c64dcfc", "created": "2024-05-07T10:35:13.350723Z", "modified": "2024-05-07T10:35:13.350723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e015afbb4504d581f3442351aeb44b9df2228ea6a0b0cbe6061363c58b13825c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.350723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--971f561a-52e7-49c0-b1b1-0e77552ab08a", "created": "2024-05-07T10:35:13.351534Z", "modified": "2024-05-07T10:35:13.351534Z", "relationship_type": "indicates", "source_ref": "indicator--c1d33c65-88e4-4249-9030-eeff1c64dcfc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8682755a-3547-4251-8c70-6243d39b671d", "created": "2024-05-07T10:35:13.351709Z", "modified": "2024-05-07T10:35:13.351709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29fa73875010aba30ec9b6ffb4ed58a373d907b2127771fd331ad28b5091a5ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.351709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8def2c3e-8616-42d0-80ea-efeac26a4a1c", "created": "2024-05-07T10:35:13.352518Z", "modified": "2024-05-07T10:35:13.352518Z", "relationship_type": "indicates", "source_ref": "indicator--8682755a-3547-4251-8c70-6243d39b671d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fd5706f-461e-4b79-b2c4-bc2cb1b1b049", "created": "2024-05-07T10:35:13.352707Z", "modified": "2024-05-07T10:35:13.352707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452fe4c7e587b6bf93562d34215b8996be51b6e652a85a5adee5a1c781c81669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.352707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0ab9a40-68cb-4be1-a2c7-4b00ad223d3d", "created": "2024-05-07T10:35:13.353527Z", "modified": "2024-05-07T10:35:13.353527Z", "relationship_type": "indicates", "source_ref": "indicator--3fd5706f-461e-4b79-b2c4-bc2cb1b1b049", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4555c8d6-d5e9-46b9-9d51-de66f77c19cd", "created": "2024-05-07T10:35:13.353697Z", "modified": "2024-05-07T10:35:13.353697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8c41bc25b5881b407e800f0c737e87656f92d53f50b7505a9013a45c15893ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.353697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79361c94-3d58-4b44-a23a-a779b119112a", "created": "2024-05-07T10:35:13.354628Z", "modified": "2024-05-07T10:35:13.354628Z", "relationship_type": "indicates", "source_ref": "indicator--4555c8d6-d5e9-46b9-9d51-de66f77c19cd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34e09997-e9ce-4d83-bb46-6806eab11967", "created": "2024-05-07T10:35:13.354801Z", "modified": "2024-05-07T10:35:13.354801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad17e68289fdaacb75de6f77fefd4838f142bbb61351314526be86bce61b7f25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.354801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d02c2f-4d17-447d-91bb-de65cf120ea3", "created": "2024-05-07T10:35:13.355615Z", "modified": "2024-05-07T10:35:13.355615Z", "relationship_type": "indicates", "source_ref": "indicator--34e09997-e9ce-4d83-bb46-6806eab11967", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1701b9a-966a-417c-a2e9-2563228ff5fa", "created": "2024-05-07T10:35:13.355785Z", "modified": "2024-05-07T10:35:13.355785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e2f44d463934b3bab71e39014c79d147064be9fdf08dd229c9960553baea2a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.355785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a227badd-7546-4ca0-ba21-a3dbfc475420", "created": "2024-05-07T10:35:13.356597Z", "modified": "2024-05-07T10:35:13.356597Z", "relationship_type": "indicates", "source_ref": "indicator--b1701b9a-966a-417c-a2e9-2563228ff5fa", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--870124d3-bf22-4493-b78d-f7319a8267cf", "created": "2024-05-07T10:35:13.356786Z", "modified": "2024-05-07T10:35:13.356786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47a89b804823af14c552664f04d2abc641831615c75707158874a40112400e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.356786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b199fe03-837d-4bfa-aaac-f527431e35eb", "created": "2024-05-07T10:35:13.357598Z", "modified": "2024-05-07T10:35:13.357598Z", "relationship_type": "indicates", "source_ref": "indicator--870124d3-bf22-4493-b78d-f7319a8267cf", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5897a02-564d-4f9e-be09-213ffb5e479b", "created": "2024-05-07T10:35:13.357769Z", "modified": "2024-05-07T10:35:13.357769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1017df8c9c8bd13b6256d46f7e43cd708a4fbd5f8074199e5ab19ad331eb812f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.357769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd890462-f2a0-4abb-b17a-afb2fbfef8c4", "created": "2024-05-07T10:35:13.358576Z", "modified": "2024-05-07T10:35:13.358576Z", "relationship_type": "indicates", "source_ref": "indicator--c5897a02-564d-4f9e-be09-213ffb5e479b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90a6b716-4c17-4964-9887-c15166075b2e", "created": "2024-05-07T10:35:13.358747Z", "modified": "2024-05-07T10:35:13.358747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79eb6262f7f9d5a72b170614fe1c3e99a7a95d0e9dfa6b5586cb52c67c9d2406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.358747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0169e6a-7b99-4bb4-8992-5dc22bd3555e", "created": "2024-05-07T10:35:13.359565Z", "modified": "2024-05-07T10:35:13.359565Z", "relationship_type": "indicates", "source_ref": "indicator--90a6b716-4c17-4964-9887-c15166075b2e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--143d2ffd-8614-4dbc-98e5-7c65da016492", "created": "2024-05-07T10:35:13.359735Z", "modified": "2024-05-07T10:35:13.359735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dca0a794ac5c9d901201022e105af630ae83278ea71a08d9620737cceba80b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.359735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fafca8ae-b784-46e3-8f18-511b3aa38353", "created": "2024-05-07T10:35:13.360548Z", "modified": "2024-05-07T10:35:13.360548Z", "relationship_type": "indicates", "source_ref": "indicator--143d2ffd-8614-4dbc-98e5-7c65da016492", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c4399fc-b309-413b-b9b4-96e8f5529a7f", "created": "2024-05-07T10:35:13.360743Z", "modified": "2024-05-07T10:35:13.360743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b2c6dbe4b3c2a540375de69e1acc568f7d79f017fe7e3bd3b63203921aacdc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.360743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ceeef0eb-3180-45c8-93cc-dba99f5aae4c", "created": "2024-05-07T10:35:13.361569Z", "modified": "2024-05-07T10:35:13.361569Z", "relationship_type": "indicates", "source_ref": "indicator--7c4399fc-b309-413b-b9b4-96e8f5529a7f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97b5f5e0-31b2-42f2-834f-e619e3178fba", "created": "2024-05-07T10:35:13.361745Z", "modified": "2024-05-07T10:35:13.361745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fada242bdadcf7eb96a21e9efb50c6bdcf5b4a3dd0069cb95877f8685ef53d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.361745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f3759af-1a47-414e-899c-625e1ed7502f", "created": "2024-05-07T10:35:13.36256Z", "modified": "2024-05-07T10:35:13.36256Z", "relationship_type": "indicates", "source_ref": "indicator--97b5f5e0-31b2-42f2-834f-e619e3178fba", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7da6b924-f732-4d80-8250-98086139ba2f", "created": "2024-05-07T10:35:13.362733Z", "modified": "2024-05-07T10:35:13.362733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8e0c2ba01d8d1d8f0f69bb8e5d8c18d5b0c421eb9b235cd1caefdeddeb5c84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.362733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48a1a2f1-b277-47fd-8293-596f624d6ec8", "created": "2024-05-07T10:35:13.363663Z", "modified": "2024-05-07T10:35:13.363663Z", "relationship_type": "indicates", "source_ref": "indicator--7da6b924-f732-4d80-8250-98086139ba2f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b3590a4-fe38-468d-b566-634666dda491", "created": "2024-05-07T10:35:13.363834Z", "modified": "2024-05-07T10:35:13.363834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2261ed8337a781af5c06d5443958c0fde81cac8599537f9f8c1958ce251c31a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.363834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40119cfa-9845-49b1-a3fa-f8b99c058fa1", "created": "2024-05-07T10:35:13.364643Z", "modified": "2024-05-07T10:35:13.364643Z", "relationship_type": "indicates", "source_ref": "indicator--4b3590a4-fe38-468d-b566-634666dda491", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81e75916-50c0-47d7-9344-a760889c6a33", "created": "2024-05-07T10:35:13.364836Z", "modified": "2024-05-07T10:35:13.364836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b4911d10ca74f7736624390450070ab0d3a29a496b779ccf8d67c43a074aa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.364836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a1a68be-10ee-454b-b49d-c874025b89b7", "created": "2024-05-07T10:35:13.365641Z", "modified": "2024-05-07T10:35:13.365641Z", "relationship_type": "indicates", "source_ref": "indicator--81e75916-50c0-47d7-9344-a760889c6a33", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc93575f-d4fe-4892-869b-dd5e1ff7bbc1", "created": "2024-05-07T10:35:13.365811Z", "modified": "2024-05-07T10:35:13.365811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28abe0e7369f04bef80e253542147d7e1ce2183b2809248359083900285f64ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.365811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ea163c3-178d-45e5-b804-148fa24dd8cf", "created": "2024-05-07T10:35:13.366617Z", "modified": "2024-05-07T10:35:13.366617Z", "relationship_type": "indicates", "source_ref": "indicator--bc93575f-d4fe-4892-869b-dd5e1ff7bbc1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b2de9c0-0629-4698-82b1-15883dfe3ce2", "created": "2024-05-07T10:35:13.36679Z", "modified": "2024-05-07T10:35:13.36679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba3b45b2f76e67aade080d02b8d64fe2137e3de5ed2b03687eaefd93665a3d1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.36679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7ed098f-e55a-4694-bf0e-15577c931126", "created": "2024-05-07T10:35:13.3676Z", "modified": "2024-05-07T10:35:13.3676Z", "relationship_type": "indicates", "source_ref": "indicator--1b2de9c0-0629-4698-82b1-15883dfe3ce2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7287a104-3643-4b8c-aa12-102cf3320ec9", "created": "2024-05-07T10:35:13.36777Z", "modified": "2024-05-07T10:35:13.36777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e6119e030430b55108b35adf221e2f13115515fff0521583cefcfe93328fb9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.36777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5fe8758-cd3f-4333-bffa-8569d89cefbc", "created": "2024-05-07T10:35:13.368576Z", "modified": "2024-05-07T10:35:13.368576Z", "relationship_type": "indicates", "source_ref": "indicator--7287a104-3643-4b8c-aa12-102cf3320ec9", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1db98a1b-7787-4737-9a19-92273ee46d81", "created": "2024-05-07T10:35:13.368767Z", "modified": "2024-05-07T10:35:13.368767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f7de2fd40dc98775b89c9b3152d5423bf53cd560c0eb345830097420c51fd3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.368767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ecd37dd-44ce-4297-930d-cb9db0dc14b7", "created": "2024-05-07T10:35:13.369594Z", "modified": "2024-05-07T10:35:13.369594Z", "relationship_type": "indicates", "source_ref": "indicator--1db98a1b-7787-4737-9a19-92273ee46d81", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--975af549-0bf4-4627-9c4e-14b625c1263f", "created": "2024-05-07T10:35:13.369766Z", "modified": "2024-05-07T10:35:13.369766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d69a446d4827b36ae5f34514428c9d73fc02107513e830df90c0bbdc1d0a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.369766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9133effa-ab48-463e-aef9-16f9da8ae482", "created": "2024-05-07T10:35:13.370578Z", "modified": "2024-05-07T10:35:13.370578Z", "relationship_type": "indicates", "source_ref": "indicator--975af549-0bf4-4627-9c4e-14b625c1263f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0337485e-4899-4464-b841-d66ecc12ac4c", "created": "2024-05-07T10:35:13.37075Z", "modified": "2024-05-07T10:35:13.37075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01864a375f3086a7d061693a78ef0233fdff3c13131cd36f6cf84a104548e167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.37075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69adca46-bab5-4392-b88c-74afcd7b55b3", "created": "2024-05-07T10:35:13.37169Z", "modified": "2024-05-07T10:35:13.37169Z", "relationship_type": "indicates", "source_ref": "indicator--0337485e-4899-4464-b841-d66ecc12ac4c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c02db6b7-f6c7-427c-b2cf-b8e4c5ec7c4f", "created": "2024-05-07T10:35:13.371863Z", "modified": "2024-05-07T10:35:13.371863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b73b0a302c91120d53e4882e3d17c421b9e13694a8d22021d67bb08928c7d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.371863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b6292d5-be66-4944-8aee-cf3de0de36be", "created": "2024-05-07T10:35:13.372676Z", "modified": "2024-05-07T10:35:13.372676Z", "relationship_type": "indicates", "source_ref": "indicator--c02db6b7-f6c7-427c-b2cf-b8e4c5ec7c4f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334791dc-2dee-4e5a-ab98-de33b0d0643d", "created": "2024-05-07T10:35:13.372884Z", "modified": "2024-05-07T10:35:13.372884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7749c9d7dfa4aa791f5a146ad4ac58d3ff66a3633bca96ad442f350118f45d7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.372884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdbcea1f-e273-4805-848c-327a82e23c53", "created": "2024-05-07T10:35:13.373711Z", "modified": "2024-05-07T10:35:13.373711Z", "relationship_type": "indicates", "source_ref": "indicator--334791dc-2dee-4e5a-ab98-de33b0d0643d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d82aa723-a1bf-478a-813a-f68ca1c2dd14", "created": "2024-05-07T10:35:13.373883Z", "modified": "2024-05-07T10:35:13.373883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b253d01965e277f92f33504e05f41cde373fe0ee4030fa5dd4950e6dbca750e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.373883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f71107a5-3223-438b-9449-5d5359c1219b", "created": "2024-05-07T10:35:13.374698Z", "modified": "2024-05-07T10:35:13.374698Z", "relationship_type": "indicates", "source_ref": "indicator--d82aa723-a1bf-478a-813a-f68ca1c2dd14", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a2fb62b-dff6-4283-a24f-8095201d623d", "created": "2024-05-07T10:35:13.374871Z", "modified": "2024-05-07T10:35:13.374871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f53ee1836d0197906ba0ab1834a5b45cc2611c1f0d1944ee225a9cc36873fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.374871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--256cfdb6-a61e-4a3c-b31e-4ce1af092bf3", "created": "2024-05-07T10:35:13.375681Z", "modified": "2024-05-07T10:35:13.375681Z", "relationship_type": "indicates", "source_ref": "indicator--4a2fb62b-dff6-4283-a24f-8095201d623d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a7614fc-6462-4ee7-b31b-a2388ea7f904", "created": "2024-05-07T10:35:13.375851Z", "modified": "2024-05-07T10:35:13.375851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9f5c26b14a01a9bf33b305a94cb0fd9a0f48ebe5f8ea742b96962451bcbdb08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.375851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9016f23b-54c9-4bd9-8341-a3bd89d54c6a", "created": "2024-05-07T10:35:13.376672Z", "modified": "2024-05-07T10:35:13.376672Z", "relationship_type": "indicates", "source_ref": "indicator--2a7614fc-6462-4ee7-b31b-a2388ea7f904", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c52afecc-2fb5-48d1-935f-917009c1a291", "created": "2024-05-07T10:35:13.376912Z", "modified": "2024-05-07T10:35:13.376912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b47f33b706c1fdb43169d2ae8c50782a44840032bc9037f075c737c39f2ae6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.376912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70bd5bc6-3be7-4161-8261-22cce09f20c8", "created": "2024-05-07T10:35:13.377745Z", "modified": "2024-05-07T10:35:13.377745Z", "relationship_type": "indicates", "source_ref": "indicator--c52afecc-2fb5-48d1-935f-917009c1a291", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ad47e79-2bdb-46e0-adcf-e41bcb627297", "created": "2024-05-07T10:35:13.377924Z", "modified": "2024-05-07T10:35:13.377924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bc550b4ff4dedb3f3a408da36a4343da2f2ba33baec1e33ab495daf227007a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.377924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50a3c424-8059-4c31-9f56-76ab2ffd3db3", "created": "2024-05-07T10:35:13.378733Z", "modified": "2024-05-07T10:35:13.378733Z", "relationship_type": "indicates", "source_ref": "indicator--3ad47e79-2bdb-46e0-adcf-e41bcb627297", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8081a602-3048-4228-a50d-7f90c5e404eb", "created": "2024-05-07T10:35:13.378908Z", "modified": "2024-05-07T10:35:13.378908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c524423f809a3acd9bd1d2343340bedfe6022e80b3d656c8cdd974254921801b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.378908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7850b88-51e9-4689-a8fd-1f376da14034", "created": "2024-05-07T10:35:13.379761Z", "modified": "2024-05-07T10:35:13.379761Z", "relationship_type": "indicates", "source_ref": "indicator--8081a602-3048-4228-a50d-7f90c5e404eb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1e211f6-4937-465a-85ea-9c0b07042a2a", "created": "2024-05-07T10:35:13.379935Z", "modified": "2024-05-07T10:35:13.379935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b47448bd29d8ca137cb613cc4735698a09a52c5955228bb4e5c3a52aea3075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.379935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e5e4ba9-ab7d-472c-a5b0-09f3e11e0266", "created": "2024-05-07T10:35:13.380916Z", "modified": "2024-05-07T10:35:13.380916Z", "relationship_type": "indicates", "source_ref": "indicator--f1e211f6-4937-465a-85ea-9c0b07042a2a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec879386-a0f8-46d5-9e97-af4d11d0addb", "created": "2024-05-07T10:35:13.381095Z", "modified": "2024-05-07T10:35:13.381095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e97ee5825ab74bdd97ea9b8d4422ee87393ad24ee2cff2e5f34dc7e458bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.381095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9213c1c8-c6e5-4be7-80bd-70cb180641cf", "created": "2024-05-07T10:35:13.381916Z", "modified": "2024-05-07T10:35:13.381916Z", "relationship_type": "indicates", "source_ref": "indicator--ec879386-a0f8-46d5-9e97-af4d11d0addb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c25d9c52-2298-4c1c-b425-bfec01cf7239", "created": "2024-05-07T10:35:13.382088Z", "modified": "2024-05-07T10:35:13.382088Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f73fc7049cfa73b7a5886432a05cf506d9ff1f86435cd4f5ec17045a34fbfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.382088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5da8b57-f1b7-41e7-86d4-ede7632204a7", "created": "2024-05-07T10:35:13.382901Z", "modified": "2024-05-07T10:35:13.382901Z", "relationship_type": "indicates", "source_ref": "indicator--c25d9c52-2298-4c1c-b425-bfec01cf7239", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ee37966-f768-4e24-8ecd-f2c991296661", "created": "2024-05-07T10:35:13.383076Z", "modified": "2024-05-07T10:35:13.383076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='175b3c427a7f9008a978ccae38336e5cc8af427bf84d9706a9957d2587fc249f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.383076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7cdd5f7-0fa9-4b8b-9ad2-b71c1798002c", "created": "2024-05-07T10:35:13.383887Z", "modified": "2024-05-07T10:35:13.383887Z", "relationship_type": "indicates", "source_ref": "indicator--1ee37966-f768-4e24-8ecd-f2c991296661", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e68c5581-bde5-4244-8546-9b1aa05463f8", "created": "2024-05-07T10:35:13.384066Z", "modified": "2024-05-07T10:35:13.384066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2620d09502d6509a4e6ad0d909de22401b97b5d540bb427af3a521d758a8518d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.384066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f65ce42e-7f8a-4898-8e75-50865feaecc4", "created": "2024-05-07T10:35:13.384896Z", "modified": "2024-05-07T10:35:13.384896Z", "relationship_type": "indicates", "source_ref": "indicator--e68c5581-bde5-4244-8546-9b1aa05463f8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4a96e61-ca11-401d-a428-98d6fa714d4d", "created": "2024-05-07T10:35:13.385069Z", "modified": "2024-05-07T10:35:13.385069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='713b526526b8ffce849ca52334dbf212831f257216363bb2b77bd74497b7b85c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.385069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef282356-71a2-403e-a1d9-3bdf055d1739", "created": "2024-05-07T10:35:13.385884Z", "modified": "2024-05-07T10:35:13.385884Z", "relationship_type": "indicates", "source_ref": "indicator--c4a96e61-ca11-401d-a428-98d6fa714d4d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--681f1a2e-d99e-4cc7-9eff-e5fb8a5ea294", "created": "2024-05-07T10:35:13.386057Z", "modified": "2024-05-07T10:35:13.386057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12809638d99a3c1f11b96d4f9d1fbe8c2592201b7534a70391246395a7508cba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.386057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa81c6e5-ee55-4160-962b-cff1814be18c", "created": "2024-05-07T10:35:13.386876Z", "modified": "2024-05-07T10:35:13.386876Z", "relationship_type": "indicates", "source_ref": "indicator--681f1a2e-d99e-4cc7-9eff-e5fb8a5ea294", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6de26f69-cac9-462b-9968-d9ff7a538073", "created": "2024-05-07T10:35:13.387047Z", "modified": "2024-05-07T10:35:13.387047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093a6a5b44ca478d4bb620948752357331cf54a7bd6de6f3f9a781c5fcbdaa2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.387047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0419631-8e4e-4e72-918a-d761d75b3396", "created": "2024-05-07T10:35:13.38786Z", "modified": "2024-05-07T10:35:13.38786Z", "relationship_type": "indicates", "source_ref": "indicator--6de26f69-cac9-462b-9968-d9ff7a538073", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--389c86b3-35e2-42a8-9d11-8274c6c84ccd", "created": "2024-05-07T10:35:13.388028Z", "modified": "2024-05-07T10:35:13.388028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08087db4cd8d719f878f3d9e2f08d6e3f7c5cb84e8805bc522b1d0c5848b7fc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.388028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70f61616-7b80-49d3-b641-f35821323aeb", "created": "2024-05-07T10:35:13.388854Z", "modified": "2024-05-07T10:35:13.388854Z", "relationship_type": "indicates", "source_ref": "indicator--389c86b3-35e2-42a8-9d11-8274c6c84ccd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe215b0c-4e66-4400-98f0-09b3cbbfd62f", "created": "2024-05-07T10:35:13.389029Z", "modified": "2024-05-07T10:35:13.389029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f58ced78bf6b3c372dc4d296d691e3c2468666824af930b3ab38ee7f52ab18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.389029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f9d0647-bab9-401b-b899-2e9f33a50aa1", "created": "2024-05-07T10:35:13.389963Z", "modified": "2024-05-07T10:35:13.389963Z", "relationship_type": "indicates", "source_ref": "indicator--fe215b0c-4e66-4400-98f0-09b3cbbfd62f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7364937a-a2b3-4dac-a6b4-bc833ad4b9ad", "created": "2024-05-07T10:35:13.390135Z", "modified": "2024-05-07T10:35:13.390135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1dc5e68de9bc3bb7d44e3b377784eb53ec831bcc29be58f4adf5458ec29b264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.390135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a39a804c-c4f2-4b56-bf4e-40f460b1c3ed", "created": "2024-05-07T10:35:13.390944Z", "modified": "2024-05-07T10:35:13.390944Z", "relationship_type": "indicates", "source_ref": "indicator--7364937a-a2b3-4dac-a6b4-bc833ad4b9ad", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1a033d1-c38c-46c2-95d9-6a0bbea779be", "created": "2024-05-07T10:35:13.391115Z", "modified": "2024-05-07T10:35:13.391115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fadbb63bfcc36772da2ed4aceeae7936b34421982d10c19c5e13464a19c8834c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.391115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6a6f708-3c6d-46d3-a2fc-5fd2904bd297", "created": "2024-05-07T10:35:13.391931Z", "modified": "2024-05-07T10:35:13.391931Z", "relationship_type": "indicates", "source_ref": "indicator--f1a033d1-c38c-46c2-95d9-6a0bbea779be", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e7101ab-361a-4a78-b0c6-4e9bdede293a", "created": "2024-05-07T10:35:13.392103Z", "modified": "2024-05-07T10:35:13.392103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b7d8176b69663c747dab0cd64404e9071a623e8c4637d8f8222074854926dd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.392103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a940049-af98-4455-96d1-1ccbc107c9de", "created": "2024-05-07T10:35:13.392935Z", "modified": "2024-05-07T10:35:13.392935Z", "relationship_type": "indicates", "source_ref": "indicator--7e7101ab-361a-4a78-b0c6-4e9bdede293a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05b62994-00be-4102-a864-4894161fb768", "created": "2024-05-07T10:35:13.393109Z", "modified": "2024-05-07T10:35:13.393109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='476b3fc96057c6c236fedf64cfc456acd5d435c226eecc02433746bea458fa55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.393109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dae9eec-470e-4193-8ce5-de7ddf92d0a9", "created": "2024-05-07T10:35:13.393923Z", "modified": "2024-05-07T10:35:13.393923Z", "relationship_type": "indicates", "source_ref": "indicator--05b62994-00be-4102-a864-4894161fb768", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f99050df-c44f-4dd8-a13b-2b7fde8e4905", "created": "2024-05-07T10:35:13.394093Z", "modified": "2024-05-07T10:35:13.394093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9ab956e1bd535dfd126b08aaf625bc6385a0cb64086b643f4edc11a28e98e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.394093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2945d20c-1ade-4463-a041-7e1b119be4b0", "created": "2024-05-07T10:35:13.394907Z", "modified": "2024-05-07T10:35:13.394907Z", "relationship_type": "indicates", "source_ref": "indicator--f99050df-c44f-4dd8-a13b-2b7fde8e4905", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41336740-fe86-4bf0-abec-1708015ea75a", "created": "2024-05-07T10:35:13.395077Z", "modified": "2024-05-07T10:35:13.395077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88fa93ce34c2a84c635bc589825a86ab39efb1dd8fa125d2d1472d264f6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.395077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3386f2cf-05d5-4073-b8ab-0a69e7e356f0", "created": "2024-05-07T10:35:13.395894Z", "modified": "2024-05-07T10:35:13.395894Z", "relationship_type": "indicates", "source_ref": "indicator--41336740-fe86-4bf0-abec-1708015ea75a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339253f7-d8d0-4082-8946-5a1bff697eb9", "created": "2024-05-07T10:35:13.396062Z", "modified": "2024-05-07T10:35:13.396062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a31e9226b912923275c14d5e6f4e813b04b7985b348052de8f0e8c1e808ac5e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.396062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4f08bb0-e1f6-4bf7-b517-4ca74effd316", "created": "2024-05-07T10:35:13.396902Z", "modified": "2024-05-07T10:35:13.396902Z", "relationship_type": "indicates", "source_ref": "indicator--339253f7-d8d0-4082-8946-5a1bff697eb9", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--659d66a1-6837-41d7-b34b-4020e93c9fc0", "created": "2024-05-07T10:35:13.397074Z", "modified": "2024-05-07T10:35:13.397074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6f17d27832bcf4a8c8a47a7a2a6ccf9c03f529b62b346878859957ed9a331b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.397074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d58b3787-6681-4f74-9dac-baba220eba04", "created": "2024-05-07T10:35:13.39801Z", "modified": "2024-05-07T10:35:13.39801Z", "relationship_type": "indicates", "source_ref": "indicator--659d66a1-6837-41d7-b34b-4020e93c9fc0", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0aa01807-4c37-42ca-9c5c-983568d9d90e", "created": "2024-05-07T10:35:13.398185Z", "modified": "2024-05-07T10:35:13.398185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13f63dae6e0837ffc8996247c8aa837da260059a3694e6adf4b5f98df0246dcd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.398185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d01b7b7-2e17-4e74-94bd-79477da1c0f4", "created": "2024-05-07T10:35:13.399006Z", "modified": "2024-05-07T10:35:13.399006Z", "relationship_type": "indicates", "source_ref": "indicator--0aa01807-4c37-42ca-9c5c-983568d9d90e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb6dbdbf-3bc8-4441-a820-64110e626a5a", "created": "2024-05-07T10:35:13.399179Z", "modified": "2024-05-07T10:35:13.399179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8452292a6befb0537c30e42237feed44e876372411385aadfdd222c951de3a55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.399179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--506d3a94-73d6-4e8b-ac71-a5638b2948e0", "created": "2024-05-07T10:35:13.399992Z", "modified": "2024-05-07T10:35:13.399992Z", "relationship_type": "indicates", "source_ref": "indicator--bb6dbdbf-3bc8-4441-a820-64110e626a5a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5b6ec02-e3ce-495a-aa0d-f12199788405", "created": "2024-05-07T10:35:13.400163Z", "modified": "2024-05-07T10:35:13.400163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce19c019d3efc7de8179477a31456e2a1f3ec9af184e8c8cd85c0c4195b9aea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.400163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd0d6fe3-bc8c-42fa-8311-c0b0835c5bb4", "created": "2024-05-07T10:35:13.40099Z", "modified": "2024-05-07T10:35:13.40099Z", "relationship_type": "indicates", "source_ref": "indicator--b5b6ec02-e3ce-495a-aa0d-f12199788405", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47c3ba97-e06c-4532-81a4-c5eaae2c9564", "created": "2024-05-07T10:35:13.401162Z", "modified": "2024-05-07T10:35:13.401162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eda4895582042476d58bb96ae5179def40bed1c5daa08846ff3c1045ee04ec9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.401162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a52b885-f80d-4f81-821c-0f55fc577b54", "created": "2024-05-07T10:35:13.401976Z", "modified": "2024-05-07T10:35:13.401976Z", "relationship_type": "indicates", "source_ref": "indicator--47c3ba97-e06c-4532-81a4-c5eaae2c9564", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd4d86c9-49a2-4675-be52-267d531e6971", "created": "2024-05-07T10:35:13.402146Z", "modified": "2024-05-07T10:35:13.402146Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9005c6c48c36ac87466a12096fa80d52fa07cbe096bc2feff91154199d1485b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.402146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0ea6bb6-a860-4e97-ac4b-fe0ca2f6378e", "created": "2024-05-07T10:35:13.402966Z", "modified": "2024-05-07T10:35:13.402966Z", "relationship_type": "indicates", "source_ref": "indicator--fd4d86c9-49a2-4675-be52-267d531e6971", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--659b2759-e79b-4af6-9d92-92e9f0498eae", "created": "2024-05-07T10:35:13.403137Z", "modified": "2024-05-07T10:35:13.403137Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91aa4910eb7de49dcd247d040dcbc426d3b2bfcf5750cdae061fa67931b79fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.403137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d62adac3-1be8-44e9-a036-acedbff72fab", "created": "2024-05-07T10:35:13.403964Z", "modified": "2024-05-07T10:35:13.403964Z", "relationship_type": "indicates", "source_ref": "indicator--659b2759-e79b-4af6-9d92-92e9f0498eae", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf7d6836-cf00-4d00-94cb-4aa4918b45fe", "created": "2024-05-07T10:35:13.404147Z", "modified": "2024-05-07T10:35:13.404147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbfc637e153e5eb177c15d8949ef08eb903abc50d2662be8bab1357d70dc7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.404147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0b8def-022c-4857-937b-37ca6f5ed7b5", "created": "2024-05-07T10:35:13.404982Z", "modified": "2024-05-07T10:35:13.404982Z", "relationship_type": "indicates", "source_ref": "indicator--bf7d6836-cf00-4d00-94cb-4aa4918b45fe", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d424d90d-cb15-420e-8dd5-b5bdef38d5d3", "created": "2024-05-07T10:35:13.405154Z", "modified": "2024-05-07T10:35:13.405154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7e6aacd444ed4c8ff685cc0cb0939a7125c5ba4db70acbc7576f35c90c9d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.405154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cf11210-7771-45b5-9f2b-5841e3ee3de3", "created": "2024-05-07T10:35:13.405972Z", "modified": "2024-05-07T10:35:13.405972Z", "relationship_type": "indicates", "source_ref": "indicator--d424d90d-cb15-420e-8dd5-b5bdef38d5d3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78a681c8-4dba-44e1-9a49-a6aceaf84d29", "created": "2024-05-07T10:35:13.406143Z", "modified": "2024-05-07T10:35:13.406143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59080f2b1ab53e72887ec930ba7bf40ba2b47fbb0b35ef14a620ca1b3380796f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.406143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c620f8a0-8873-44d2-9553-c38f6b397203", "created": "2024-05-07T10:35:13.40708Z", "modified": "2024-05-07T10:35:13.40708Z", "relationship_type": "indicates", "source_ref": "indicator--78a681c8-4dba-44e1-9a49-a6aceaf84d29", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--327414cb-f928-41c6-89e3-5a2d9fac2228", "created": "2024-05-07T10:35:13.407253Z", "modified": "2024-05-07T10:35:13.407253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c85edca79a0013f613342a45ebcb83a48943f4b95e5701405194c56c90f0d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.407253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e643e3eb-f345-417c-830f-6450f4a7a440", "created": "2024-05-07T10:35:13.408065Z", "modified": "2024-05-07T10:35:13.408065Z", "relationship_type": "indicates", "source_ref": "indicator--327414cb-f928-41c6-89e3-5a2d9fac2228", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7fd834f-2686-41b4-871f-d51d752dbe14", "created": "2024-05-07T10:35:13.408239Z", "modified": "2024-05-07T10:35:13.408239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5560c003a01a4b1e02047171ef3c2dca68f4ce05fc6a31d29502e39df1c08043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.408239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e26fad4-afd3-465a-8ffd-b5dc23a9dfc2", "created": "2024-05-07T10:35:13.409136Z", "modified": "2024-05-07T10:35:13.409136Z", "relationship_type": "indicates", "source_ref": "indicator--b7fd834f-2686-41b4-871f-d51d752dbe14", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--671e261f-4cfe-4be0-a551-4d2cb931ed5f", "created": "2024-05-07T10:35:13.40932Z", "modified": "2024-05-07T10:35:13.40932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce951fd243b73b11bec0fc11f674670ce860ef813af7a5ca1460cd3a8a0be3dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.40932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f649dc4-07ad-4e72-a2c1-5213d3717462", "created": "2024-05-07T10:35:13.410139Z", "modified": "2024-05-07T10:35:13.410139Z", "relationship_type": "indicates", "source_ref": "indicator--671e261f-4cfe-4be0-a551-4d2cb931ed5f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b2fbe52-8d97-4f75-b3b5-61b4d7828882", "created": "2024-05-07T10:35:13.410311Z", "modified": "2024-05-07T10:35:13.410311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9c1e865757d98a74c86eaab07996a2da22d911f6532e7868b7e533511a17f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.410311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--611e3c7f-a065-4a0e-b334-84d03329fff4", "created": "2024-05-07T10:35:13.411128Z", "modified": "2024-05-07T10:35:13.411128Z", "relationship_type": "indicates", "source_ref": "indicator--1b2fbe52-8d97-4f75-b3b5-61b4d7828882", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bd5efeb-7b0e-4a94-8893-fe7fade0816c", "created": "2024-05-07T10:35:13.4113Z", "modified": "2024-05-07T10:35:13.4113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dddba184d877d8b35a85f17a707ce81af49d9a01bdd30dc33a0830f15e4669ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.4113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--137ea2a3-26f3-4243-903d-abea0714b694", "created": "2024-05-07T10:35:13.412122Z", "modified": "2024-05-07T10:35:13.412122Z", "relationship_type": "indicates", "source_ref": "indicator--3bd5efeb-7b0e-4a94-8893-fe7fade0816c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f96e653-c39a-4b0c-98c0-a41d9ffa3c28", "created": "2024-05-07T10:35:13.412298Z", "modified": "2024-05-07T10:35:13.412298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a357beab5b4f8b5afb7a9de48dde2f2a4a278c72d64e96224a62fc391780ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.412298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fccdb335-8067-4f47-9247-7341cd2673de", "created": "2024-05-07T10:35:13.413121Z", "modified": "2024-05-07T10:35:13.413121Z", "relationship_type": "indicates", "source_ref": "indicator--1f96e653-c39a-4b0c-98c0-a41d9ffa3c28", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69c1f8a7-3914-4e1e-b70e-7065d14b18eb", "created": "2024-05-07T10:35:13.413294Z", "modified": "2024-05-07T10:35:13.413294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdb1411e77d49e02dff33e724bfaa116241814e42ce11ffa25112dfce1d9cfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.413294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3a67d48-d582-487b-a91b-e49041802d1b", "created": "2024-05-07T10:35:13.414114Z", "modified": "2024-05-07T10:35:13.414114Z", "relationship_type": "indicates", "source_ref": "indicator--69c1f8a7-3914-4e1e-b70e-7065d14b18eb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a32d4c16-09f5-4a5d-9b00-7ce3e8e4171f", "created": "2024-05-07T10:35:13.414284Z", "modified": "2024-05-07T10:35:13.414284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22b70c63a7d874748a2b26c688e5f469bdcbba598d256fd53e8a7740c9d86836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.414284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52b9fdea-1fa4-43ec-969c-28585e88bae2", "created": "2024-05-07T10:35:13.415102Z", "modified": "2024-05-07T10:35:13.415102Z", "relationship_type": "indicates", "source_ref": "indicator--a32d4c16-09f5-4a5d-9b00-7ce3e8e4171f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd31c346-3a29-4c13-afde-7848ee86d300", "created": "2024-05-07T10:35:13.415274Z", "modified": "2024-05-07T10:35:13.415274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='372678745c12a32231ccae60ba119a2a502c99e9b6dd276995b7346a4048845f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.415274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a878cfe-9045-47f7-b87d-8277f3e37ff2", "created": "2024-05-07T10:35:13.416436Z", "modified": "2024-05-07T10:35:13.416436Z", "relationship_type": "indicates", "source_ref": "indicator--fd31c346-3a29-4c13-afde-7848ee86d300", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43fc5a48-8cbc-40ad-8d75-d057bc88d4f7", "created": "2024-05-07T10:35:13.416609Z", "modified": "2024-05-07T10:35:13.416609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a0c64c98a0fc2dc9856c78c11b01124b75667b876ca75c62dd90c4951e7e18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.416609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52456876-315f-4d3f-b594-bf89bd901087", "created": "2024-05-07T10:35:13.417441Z", "modified": "2024-05-07T10:35:13.417441Z", "relationship_type": "indicates", "source_ref": "indicator--43fc5a48-8cbc-40ad-8d75-d057bc88d4f7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--088f4124-6a9e-4358-b0e2-5ccb02a42ccd", "created": "2024-05-07T10:35:13.417614Z", "modified": "2024-05-07T10:35:13.417614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='189afde793754f6b6265bde54719ec83fe2b810387b1a8cb582ee4e2dd1a119f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.417614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ae12aa0-d0a3-49b6-aec8-9d27eb21b407", "created": "2024-05-07T10:35:13.418425Z", "modified": "2024-05-07T10:35:13.418425Z", "relationship_type": "indicates", "source_ref": "indicator--088f4124-6a9e-4358-b0e2-5ccb02a42ccd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6abc206-2665-40d2-9d70-bce77f311b42", "created": "2024-05-07T10:35:13.418594Z", "modified": "2024-05-07T10:35:13.418594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c537e696a559c645ad3d195603f8bcd4d98862537a60f5884134ff4113c20139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.418594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0ac3bd-7373-423e-804d-c09066762ee6", "created": "2024-05-07T10:35:13.419408Z", "modified": "2024-05-07T10:35:13.419408Z", "relationship_type": "indicates", "source_ref": "indicator--f6abc206-2665-40d2-9d70-bce77f311b42", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--765fc0f5-eedd-4b4e-8e61-813387f1aa58", "created": "2024-05-07T10:35:13.419581Z", "modified": "2024-05-07T10:35:13.419581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef432d6367dba74684bf4bc5d995df547203874bb7033eb65c6904929c747034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.419581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8df65c09-3174-41b0-855f-579ceed06e27", "created": "2024-05-07T10:35:13.420387Z", "modified": "2024-05-07T10:35:13.420387Z", "relationship_type": "indicates", "source_ref": "indicator--765fc0f5-eedd-4b4e-8e61-813387f1aa58", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b16693dc-8aae-415c-907a-675a2e15e61e", "created": "2024-05-07T10:35:13.420557Z", "modified": "2024-05-07T10:35:13.420557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0d7856b7d7b2a56bab36ff9e1f477bba3d63a30e1c390ee07ad5c17553a3c87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.420557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef7063f3-48de-4d17-b349-453456366b20", "created": "2024-05-07T10:35:13.42139Z", "modified": "2024-05-07T10:35:13.42139Z", "relationship_type": "indicates", "source_ref": "indicator--b16693dc-8aae-415c-907a-675a2e15e61e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce47b5b-4049-42d4-ae39-087ea0d19883", "created": "2024-05-07T10:35:13.421569Z", "modified": "2024-05-07T10:35:13.421569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8542cb5d70056f0f8f8c0c1f5d2f5a1a8f159c5364be544181850200873241']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.421569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be4b167-0581-4bf8-9266-474a2a202533", "created": "2024-05-07T10:35:13.422386Z", "modified": "2024-05-07T10:35:13.422386Z", "relationship_type": "indicates", "source_ref": "indicator--1ce47b5b-4049-42d4-ae39-087ea0d19883", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82a8a3b4-c20b-4d52-b461-3fb101b9a649", "created": "2024-05-07T10:35:13.422558Z", "modified": "2024-05-07T10:35:13.422558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e9333aa7f8321307f384a67a602bea3fec89b8e41683264ce6076c73967675b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.422558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17de8811-2ce2-4e4d-9f84-cb077a557240", "created": "2024-05-07T10:35:13.423366Z", "modified": "2024-05-07T10:35:13.423366Z", "relationship_type": "indicates", "source_ref": "indicator--82a8a3b4-c20b-4d52-b461-3fb101b9a649", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88ad1b68-ab4b-440e-939a-e82f2f081bd0", "created": "2024-05-07T10:35:13.423536Z", "modified": "2024-05-07T10:35:13.423536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2079ce214cae234ce01dc00d3a7b08c8e08886506fd150edf192931c6372b758']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.423536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bccbca5-8cff-4449-b774-010ee07d7f4c", "created": "2024-05-07T10:35:13.424473Z", "modified": "2024-05-07T10:35:13.424473Z", "relationship_type": "indicates", "source_ref": "indicator--88ad1b68-ab4b-440e-939a-e82f2f081bd0", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c967e8-731c-4f68-a16c-5889f169e9fc", "created": "2024-05-07T10:35:13.424648Z", "modified": "2024-05-07T10:35:13.424648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9529b931208bc5cce2ea20c291f2f8e7c575eaa5b541d389fdaa5f69b4f06785']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.424648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c540d2f0-2856-44eb-892d-00ff20593b43", "created": "2024-05-07T10:35:13.425495Z", "modified": "2024-05-07T10:35:13.425495Z", "relationship_type": "indicates", "source_ref": "indicator--c3c967e8-731c-4f68-a16c-5889f169e9fc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1dc74f2-e8d1-4914-8906-c6dc19beaf35", "created": "2024-05-07T10:35:13.425669Z", "modified": "2024-05-07T10:35:13.425669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ed0be8ba70335b34dd5c1ad5d88df618dba7974f98511ecaba7b3042e6e518c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.425669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4960a25d-006b-4630-a1ad-d6d15492887c", "created": "2024-05-07T10:35:13.42648Z", "modified": "2024-05-07T10:35:13.42648Z", "relationship_type": "indicates", "source_ref": "indicator--d1dc74f2-e8d1-4914-8906-c6dc19beaf35", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad64f0e-8531-4267-acc8-b4e231327f66", "created": "2024-05-07T10:35:13.42665Z", "modified": "2024-05-07T10:35:13.42665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='844f38fcd50de413c639bf007a3dc6531a47052a29b35f245f7515b53a4ddd30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.42665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa8de026-6ba3-477e-b9d0-4fa430127165", "created": "2024-05-07T10:35:13.427455Z", "modified": "2024-05-07T10:35:13.427455Z", "relationship_type": "indicates", "source_ref": "indicator--2ad64f0e-8531-4267-acc8-b4e231327f66", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90dbb4f8-c655-4208-ac97-867c689aba0e", "created": "2024-05-07T10:35:13.427627Z", "modified": "2024-05-07T10:35:13.427627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f826b735ba3bf4986734daf8947249f9108214936aee4512b86c09278a28f2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.427627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d47532e-0d21-486a-bf1a-7cd3f523936b", "created": "2024-05-07T10:35:13.428431Z", "modified": "2024-05-07T10:35:13.428431Z", "relationship_type": "indicates", "source_ref": "indicator--90dbb4f8-c655-4208-ac97-867c689aba0e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2937c79-9dfb-4da3-9782-54c57d42e5af", "created": "2024-05-07T10:35:13.428602Z", "modified": "2024-05-07T10:35:13.428602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8bc63b6d38cae0c22b280ced6af8e540c23bd6f6edd761ec501cc1af3ee62069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.428602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96cc520b-346e-4c2d-b0d6-83160cc120cd", "created": "2024-05-07T10:35:13.429445Z", "modified": "2024-05-07T10:35:13.429445Z", "relationship_type": "indicates", "source_ref": "indicator--e2937c79-9dfb-4da3-9782-54c57d42e5af", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a32db1fe-e81c-40b6-a562-5b28e1f232e1", "created": "2024-05-07T10:35:13.429617Z", "modified": "2024-05-07T10:35:13.429617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c61114662418554f333b445c27740a101b36de5ff1f5bb075218e60dee9ffab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.429617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d48357fd-dbf3-4025-a3de-af6d02f84801", "created": "2024-05-07T10:35:13.430436Z", "modified": "2024-05-07T10:35:13.430436Z", "relationship_type": "indicates", "source_ref": "indicator--a32db1fe-e81c-40b6-a562-5b28e1f232e1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9500c5eb-d062-4264-8c40-f54fd9156a77", "created": "2024-05-07T10:35:13.430612Z", "modified": "2024-05-07T10:35:13.430612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='077c4808fb564c3365a25164a8d317ef291d92f260752a4864fd74926192b79c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.430612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--517f2bdd-3f00-4e77-954a-5fada7bb289d", "created": "2024-05-07T10:35:13.431423Z", "modified": "2024-05-07T10:35:13.431423Z", "relationship_type": "indicates", "source_ref": "indicator--9500c5eb-d062-4264-8c40-f54fd9156a77", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9adc118a-f245-4ec3-ad86-722c8ed74519", "created": "2024-05-07T10:35:13.431592Z", "modified": "2024-05-07T10:35:13.431592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873aad766a4706bc1d3c2eb0cfa3b5e1efc9477d96e50a2571b133526109c6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.431592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--328f7451-e3ea-4137-b7c3-316ed7a3fa9a", "created": "2024-05-07T10:35:13.432396Z", "modified": "2024-05-07T10:35:13.432396Z", "relationship_type": "indicates", "source_ref": "indicator--9adc118a-f245-4ec3-ad86-722c8ed74519", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfd83fee-86fc-4fbf-bb0b-16e3f3debb23", "created": "2024-05-07T10:35:13.432565Z", "modified": "2024-05-07T10:35:13.432565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67dbf8bcae8f09742d2cb122889878fa16fa1dd3618d0a64f8bd0574bc10e732']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.432565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cea8ebb5-bf68-46ca-a6d3-074063922be1", "created": "2024-05-07T10:35:13.433538Z", "modified": "2024-05-07T10:35:13.433538Z", "relationship_type": "indicates", "source_ref": "indicator--bfd83fee-86fc-4fbf-bb0b-16e3f3debb23", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0720f972-2ed6-4cf3-912d-74ae74f3bf68", "created": "2024-05-07T10:35:13.433712Z", "modified": "2024-05-07T10:35:13.433712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29eb9ff6230478614b0ce817413383cfc7810195d6f3e8adf33fa1a852dc0958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.433712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--438ffe3b-1af7-427b-bb04-29b9829c9ed5", "created": "2024-05-07T10:35:13.434526Z", "modified": "2024-05-07T10:35:13.434526Z", "relationship_type": "indicates", "source_ref": "indicator--0720f972-2ed6-4cf3-912d-74ae74f3bf68", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22a4c626-e105-4f74-b877-0bfb5e5de78e", "created": "2024-05-07T10:35:13.434697Z", "modified": "2024-05-07T10:35:13.434697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe64fbc6132864a942f5d20a7980268f3a7829009ccc9dbe4f0e165a684c838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.434697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a30f4fe4-e8de-4d5b-956f-c84c61f9d951", "created": "2024-05-07T10:35:13.435511Z", "modified": "2024-05-07T10:35:13.435511Z", "relationship_type": "indicates", "source_ref": "indicator--22a4c626-e105-4f74-b877-0bfb5e5de78e", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18dfbd78-6705-4115-8221-8d2cc822009a", "created": "2024-05-07T10:35:13.435682Z", "modified": "2024-05-07T10:35:13.435682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e63cb8b46a62d079b1bb986950006f1d91cb3f7bfc8dac432393208c00fa2a6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.435682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a555fa90-d6ad-4a15-abd9-1c7427b573c2", "created": "2024-05-07T10:35:13.436499Z", "modified": "2024-05-07T10:35:13.436499Z", "relationship_type": "indicates", "source_ref": "indicator--18dfbd78-6705-4115-8221-8d2cc822009a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--239efeda-22d1-491f-9ff4-9497883dee2a", "created": "2024-05-07T10:35:13.43667Z", "modified": "2024-05-07T10:35:13.43667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6320f7ff139cdd2636e2a34810c83a95b2fe86173c0650c92e93fd0a5a5956f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.43667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--274ad27c-4df7-45dd-ad84-c32afbe82c8b", "created": "2024-05-07T10:35:13.437503Z", "modified": "2024-05-07T10:35:13.437503Z", "relationship_type": "indicates", "source_ref": "indicator--239efeda-22d1-491f-9ff4-9497883dee2a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--088770a0-2bb7-4b44-a149-797d7c216236", "created": "2024-05-07T10:35:13.437675Z", "modified": "2024-05-07T10:35:13.437675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='754ad5cf8e430ebff8c3a0de85dd21b7407fef331c367ad42e7f32a38402b4e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.437675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a2d119-09ce-47e2-b943-46766e1bdedb", "created": "2024-05-07T10:35:13.438489Z", "modified": "2024-05-07T10:35:13.438489Z", "relationship_type": "indicates", "source_ref": "indicator--088770a0-2bb7-4b44-a149-797d7c216236", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9951e7fa-e049-40ca-a86c-18db5639bdc8", "created": "2024-05-07T10:35:13.438661Z", "modified": "2024-05-07T10:35:13.438661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f3878516a0df2404499e613b6c5cc05b5a7b1a2a802260d47e6b1fbb5784893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.438661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c0a9d9f-2a54-46ab-899e-9bf2a4af1a52", "created": "2024-05-07T10:35:13.439475Z", "modified": "2024-05-07T10:35:13.439475Z", "relationship_type": "indicates", "source_ref": "indicator--9951e7fa-e049-40ca-a86c-18db5639bdc8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8fc76e4-e938-4203-95ad-fa1d4cd8df94", "created": "2024-05-07T10:35:13.439647Z", "modified": "2024-05-07T10:35:13.439647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26599627b6f25c78efb1e58601487b4feb0bb601169d25eb49cc329fc1cd8d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.439647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a9031a9-0095-4ac5-aa9a-bf4852ff5a5f", "created": "2024-05-07T10:35:13.440465Z", "modified": "2024-05-07T10:35:13.440465Z", "relationship_type": "indicates", "source_ref": "indicator--c8fc76e4-e938-4203-95ad-fa1d4cd8df94", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b6fd99a-afe0-4bf5-a820-7152193f9310", "created": "2024-05-07T10:35:13.440634Z", "modified": "2024-05-07T10:35:13.440634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84dae2b659d84f90d02530ed8c18fe2eea3520fcebdf38b9fbe7c239644e5cce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.440634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bd03358-55c4-441f-a362-d448df388b76", "created": "2024-05-07T10:35:13.441475Z", "modified": "2024-05-07T10:35:13.441475Z", "relationship_type": "indicates", "source_ref": "indicator--2b6fd99a-afe0-4bf5-a820-7152193f9310", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bedc5139-8aa2-4ea9-bf58-9325c36f06ae", "created": "2024-05-07T10:35:13.441651Z", "modified": "2024-05-07T10:35:13.441651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4653d09650e00a3f44706788fc45f404f126d990b0dfcc56095333c9e8556eb0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.441651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02b9b65e-efad-4556-a663-45da6b600faf", "created": "2024-05-07T10:35:13.442593Z", "modified": "2024-05-07T10:35:13.442593Z", "relationship_type": "indicates", "source_ref": "indicator--bedc5139-8aa2-4ea9-bf58-9325c36f06ae", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299e1939-b168-4d7d-a380-1f3b3bfbb98f", "created": "2024-05-07T10:35:13.442766Z", "modified": "2024-05-07T10:35:13.442766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7072e173dc3bb135e4ac78398c896d40407e291478539a116eeb812f30a581ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.442766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb0b74e1-740c-455a-8952-f219ea19c393", "created": "2024-05-07T10:35:13.443589Z", "modified": "2024-05-07T10:35:13.443589Z", "relationship_type": "indicates", "source_ref": "indicator--299e1939-b168-4d7d-a380-1f3b3bfbb98f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0d0ca11-8114-4b0d-a80f-e5de1dee5c53", "created": "2024-05-07T10:35:13.443768Z", "modified": "2024-05-07T10:35:13.443768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ffea474b10345ae5c88476c4631002644fdc1f53acdb135273bd89dd2832d40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.443768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bad68c80-6eb1-488d-8e52-c925ef68703b", "created": "2024-05-07T10:35:13.444582Z", "modified": "2024-05-07T10:35:13.444582Z", "relationship_type": "indicates", "source_ref": "indicator--a0d0ca11-8114-4b0d-a80f-e5de1dee5c53", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a59ca4bc-28f8-4d65-8b6d-31d1aa17e92f", "created": "2024-05-07T10:35:13.444795Z", "modified": "2024-05-07T10:35:13.444795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4b758e6b6e39f351ff7bdfef806e7c6d51c6f5734c1f4ae61e6d60939f50b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.444795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eed77554-db8e-4626-ae94-89203ca89abf", "created": "2024-05-07T10:35:13.44562Z", "modified": "2024-05-07T10:35:13.44562Z", "relationship_type": "indicates", "source_ref": "indicator--a59ca4bc-28f8-4d65-8b6d-31d1aa17e92f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcdf3811-b31c-47b5-844f-30e82df86bf2", "created": "2024-05-07T10:35:13.445793Z", "modified": "2024-05-07T10:35:13.445793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3907cabfb9f405210632c57e44acbaebf0196ad9e9ff6552ed2c741c016c470d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.445793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a61bbf2d-f097-4453-809e-89863ea69443", "created": "2024-05-07T10:35:13.446603Z", "modified": "2024-05-07T10:35:13.446603Z", "relationship_type": "indicates", "source_ref": "indicator--bcdf3811-b31c-47b5-844f-30e82df86bf2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec96d7ef-f3e8-42c6-8a16-fb5c235dce49", "created": "2024-05-07T10:35:13.446773Z", "modified": "2024-05-07T10:35:13.446773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9148a33ed6e1da348108ba39b6bbb21c38a8152fe51fa4a2ce352956142c5f4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.446773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e4e8b6f-5ede-44d0-b986-dce456489db1", "created": "2024-05-07T10:35:13.447578Z", "modified": "2024-05-07T10:35:13.447578Z", "relationship_type": "indicates", "source_ref": "indicator--ec96d7ef-f3e8-42c6-8a16-fb5c235dce49", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b5e204f-e093-4303-8be6-3fd0db4b1887", "created": "2024-05-07T10:35:13.447747Z", "modified": "2024-05-07T10:35:13.447747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a949825e0374aee319c68cb1d9cd0d022e04ebcb89af6993b6af6588be3e53af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.447747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29b3cc16-a1c5-4773-a23a-8dd580338336", "created": "2024-05-07T10:35:13.448553Z", "modified": "2024-05-07T10:35:13.448553Z", "relationship_type": "indicates", "source_ref": "indicator--6b5e204f-e093-4303-8be6-3fd0db4b1887", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--816847b4-a7bf-4e49-b83c-b19a0dba63a7", "created": "2024-05-07T10:35:13.44875Z", "modified": "2024-05-07T10:35:13.44875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34ca540ffec82f1a235e2b956f54e0db1a585acdbf3dce0bb862e0638513a8e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.44875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6ded86e-67be-4073-8080-5624c9461e63", "created": "2024-05-07T10:35:13.449592Z", "modified": "2024-05-07T10:35:13.449592Z", "relationship_type": "indicates", "source_ref": "indicator--816847b4-a7bf-4e49-b83c-b19a0dba63a7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9f5dc97-c6e4-482e-beed-62cfe3816a17", "created": "2024-05-07T10:35:13.449774Z", "modified": "2024-05-07T10:35:13.449774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='192124ba11153a69f99ba4392eb56fc44ee907d068d5d6f3dd76066d21ac8eba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.449774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f29379b3-408a-4e18-b347-9a796e00b69c", "created": "2024-05-07T10:35:13.450591Z", "modified": "2024-05-07T10:35:13.450591Z", "relationship_type": "indicates", "source_ref": "indicator--b9f5dc97-c6e4-482e-beed-62cfe3816a17", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5de2370-2292-400c-85f3-05fbf17831f4", "created": "2024-05-07T10:35:13.450769Z", "modified": "2024-05-07T10:35:13.450769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b569d9f9c1d4cdf68df8043a0d5b7c9ac66629bc146d04557027e9796fb862dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.450769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31830dd5-190b-4927-be4e-12759e8bc219", "created": "2024-05-07T10:35:13.451707Z", "modified": "2024-05-07T10:35:13.451707Z", "relationship_type": "indicates", "source_ref": "indicator--d5de2370-2292-400c-85f3-05fbf17831f4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--daf58914-d83d-4008-b032-6b86bfca491b", "created": "2024-05-07T10:35:13.451879Z", "modified": "2024-05-07T10:35:13.451879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa0477c14b4fdfa8c358e202e107c0b68fa6b42c58c85c8ee507c25b81d41285']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.451879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42fa5de3-6061-4837-903b-f2852bfb5d3b", "created": "2024-05-07T10:35:13.452704Z", "modified": "2024-05-07T10:35:13.452704Z", "relationship_type": "indicates", "source_ref": "indicator--daf58914-d83d-4008-b032-6b86bfca491b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab9466a8-dfc3-4cf9-8e0b-6a8d458a4387", "created": "2024-05-07T10:35:13.452881Z", "modified": "2024-05-07T10:35:13.452881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fded8fa103e1e6be7e771d223c68f87b6ee89f38bb5269b4b642d1a06d3ec0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.452881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--480447a2-562a-485a-80aa-b78c75ef58b3", "created": "2024-05-07T10:35:13.453699Z", "modified": "2024-05-07T10:35:13.453699Z", "relationship_type": "indicates", "source_ref": "indicator--ab9466a8-dfc3-4cf9-8e0b-6a8d458a4387", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a2f3f72-5573-4a96-9594-fb008a701f57", "created": "2024-05-07T10:35:13.453872Z", "modified": "2024-05-07T10:35:13.453872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c8ddf2d2207de01bcbc2eb2866164274567da9e1d959e3c495e08e716cab327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.453872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a8c5a6e-14e3-4fe9-98aa-e1c6b9177348", "created": "2024-05-07T10:35:13.454684Z", "modified": "2024-05-07T10:35:13.454684Z", "relationship_type": "indicates", "source_ref": "indicator--7a2f3f72-5573-4a96-9594-fb008a701f57", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--615b1567-cf6b-483d-bdc6-ea318bd5e551", "created": "2024-05-07T10:35:13.454856Z", "modified": "2024-05-07T10:35:13.454856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3db9abf47363c5a2d9bc9eb573c411b814dfbfca370a84bf7a1c546a8fe0f5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.454856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9927c744-a946-44ee-82a2-e63ce5bb6950", "created": "2024-05-07T10:35:13.455664Z", "modified": "2024-05-07T10:35:13.455664Z", "relationship_type": "indicates", "source_ref": "indicator--615b1567-cf6b-483d-bdc6-ea318bd5e551", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c801185-7020-4d7b-8454-360b5c194791", "created": "2024-05-07T10:35:13.455834Z", "modified": "2024-05-07T10:35:13.455834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61702c0d31768e152ccc03aad79b764534ccfa2ff5e8cddc19fd6e5518bc6aaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.455834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29b4341a-d32c-418c-88a9-20c5523dcc1b", "created": "2024-05-07T10:35:13.456648Z", "modified": "2024-05-07T10:35:13.456648Z", "relationship_type": "indicates", "source_ref": "indicator--9c801185-7020-4d7b-8454-360b5c194791", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56be72fe-d155-4686-9787-3088cca961fa", "created": "2024-05-07T10:35:13.456848Z", "modified": "2024-05-07T10:35:13.456848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1446cbce4ac3eb004bf347d524302b2672a5981a9365f2536e6376f5b5b41b26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.456848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f41ab99-f3e3-4fc8-8989-6159086b199b", "created": "2024-05-07T10:35:13.457675Z", "modified": "2024-05-07T10:35:13.457675Z", "relationship_type": "indicates", "source_ref": "indicator--56be72fe-d155-4686-9787-3088cca961fa", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65754140-c92b-40f1-bcfa-b414c7e4b140", "created": "2024-05-07T10:35:13.457845Z", "modified": "2024-05-07T10:35:13.457845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8734e5c75f505d9d314f3a53b440461d3cad43addfa142493b17c86b24925f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.457845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b7eace-0463-4daf-8153-3a3307b60f5b", "created": "2024-05-07T10:35:13.458676Z", "modified": "2024-05-07T10:35:13.458676Z", "relationship_type": "indicates", "source_ref": "indicator--65754140-c92b-40f1-bcfa-b414c7e4b140", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0556f821-0530-422c-bfa2-0c7762341dc3", "created": "2024-05-07T10:35:13.458848Z", "modified": "2024-05-07T10:35:13.458848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='400cd0177031ff54f37f78be50f171dd40b303e59d4836b53ea4e20d0640e043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.458848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--066d8756-949e-400f-947f-a68e4eee32ea", "created": "2024-05-07T10:35:13.459793Z", "modified": "2024-05-07T10:35:13.459793Z", "relationship_type": "indicates", "source_ref": "indicator--0556f821-0530-422c-bfa2-0c7762341dc3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d194ff66-bb81-4ca4-a570-29b5f1c0e551", "created": "2024-05-07T10:35:13.459968Z", "modified": "2024-05-07T10:35:13.459968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a703ebc1aca9f44c8876eb28e07b48ee31039676d1ff21ef15881ce3edd341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.459968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2893d38b-ccdf-4aff-bb75-f02b6417e21a", "created": "2024-05-07T10:35:13.460799Z", "modified": "2024-05-07T10:35:13.460799Z", "relationship_type": "indicates", "source_ref": "indicator--d194ff66-bb81-4ca4-a570-29b5f1c0e551", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a079238-7eca-435e-aae6-c76633f5a24a", "created": "2024-05-07T10:35:13.460973Z", "modified": "2024-05-07T10:35:13.460973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c146c49e3c5ea8e6e6699992c4566bf0867dda199a5667610db803beb85ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.460973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8691fbb-5c88-4c84-a36d-84258ad1e857", "created": "2024-05-07T10:35:13.46179Z", "modified": "2024-05-07T10:35:13.46179Z", "relationship_type": "indicates", "source_ref": "indicator--9a079238-7eca-435e-aae6-c76633f5a24a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--199538f2-ab76-4c84-985f-3b3e36d200d9", "created": "2024-05-07T10:35:13.461961Z", "modified": "2024-05-07T10:35:13.461961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84963d460700950f519e0331f14655fefd0f7041914a66449787c97f48df36ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.461961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc7e5034-6bbd-4079-8a49-39bbd98a9351", "created": "2024-05-07T10:35:13.462766Z", "modified": "2024-05-07T10:35:13.462766Z", "relationship_type": "indicates", "source_ref": "indicator--199538f2-ab76-4c84-985f-3b3e36d200d9", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6702453-352a-471d-a2bf-3709e6f6c0cd", "created": "2024-05-07T10:35:13.462935Z", "modified": "2024-05-07T10:35:13.462935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17920bffb4cab77d4581a086d6ff1570cee179480e3d8c29048d7579cc261d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.462935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63fabdc8-68b3-4c84-940a-0a072fc22e84", "created": "2024-05-07T10:35:13.463743Z", "modified": "2024-05-07T10:35:13.463743Z", "relationship_type": "indicates", "source_ref": "indicator--c6702453-352a-471d-a2bf-3709e6f6c0cd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2939f795-5013-48fb-9bcb-bbbfb99bf6fd", "created": "2024-05-07T10:35:13.463919Z", "modified": "2024-05-07T10:35:13.463919Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12b1a8fa2f8e0413f144ec45ea9864c181849b9a6a8a79f10ee13d8e17c0db2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.463919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--839001b8-62cc-4a0b-a666-d55fcccf3c2d", "created": "2024-05-07T10:35:13.46475Z", "modified": "2024-05-07T10:35:13.46475Z", "relationship_type": "indicates", "source_ref": "indicator--2939f795-5013-48fb-9bcb-bbbfb99bf6fd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17a1f013-97a8-4443-8825-1f854a54ba84", "created": "2024-05-07T10:35:13.464933Z", "modified": "2024-05-07T10:35:13.464933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9af59197f256558807e0bcb5ea3ed592a9606883370bf291740e3bfd19306']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.464933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f46581db-b05c-40e4-b025-598b9584a7d4", "created": "2024-05-07T10:35:13.465754Z", "modified": "2024-05-07T10:35:13.465754Z", "relationship_type": "indicates", "source_ref": "indicator--17a1f013-97a8-4443-8825-1f854a54ba84", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45c36092-06d4-46ed-aa94-ca5b0f4a92ea", "created": "2024-05-07T10:35:13.465925Z", "modified": "2024-05-07T10:35:13.465925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9fb3c95cb41326f0461302deb541fdb2c9444d435b56f53457175e4927311b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.465925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bef10413-fdd2-45a3-989d-ce0304f90e7a", "created": "2024-05-07T10:35:13.466748Z", "modified": "2024-05-07T10:35:13.466748Z", "relationship_type": "indicates", "source_ref": "indicator--45c36092-06d4-46ed-aa94-ca5b0f4a92ea", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba85fb92-a8ce-42f8-90bd-6c257a87b7ea", "created": "2024-05-07T10:35:13.466919Z", "modified": "2024-05-07T10:35:13.466919Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4bb6849e044abe72d342360fdded96b70c694c74b5e19de15c0988f8891c264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.466919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea600f29-2dbd-4c9a-bfec-ffdd909c053d", "created": "2024-05-07T10:35:13.467741Z", "modified": "2024-05-07T10:35:13.467741Z", "relationship_type": "indicates", "source_ref": "indicator--ba85fb92-a8ce-42f8-90bd-6c257a87b7ea", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f9e8bf6-2d3d-4b19-8f92-8f265cef0802", "created": "2024-05-07T10:35:13.46791Z", "modified": "2024-05-07T10:35:13.46791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa8b289de2b82b3f344d30a9d144c4e8773afc69027e83701eae7e46d0660c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.46791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--786ba9d5-f3e2-42cb-a1ff-5bf8ed7206aa", "created": "2024-05-07T10:35:13.468864Z", "modified": "2024-05-07T10:35:13.468864Z", "relationship_type": "indicates", "source_ref": "indicator--5f9e8bf6-2d3d-4b19-8f92-8f265cef0802", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86f5c688-4ac8-43a7-ab51-14b18f0529bb", "created": "2024-05-07T10:35:13.469044Z", "modified": "2024-05-07T10:35:13.469044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fc0b1c21e56b4462be4613aa68bf2e480f89f93ef701aafeb87afd1fcbc6e47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.469044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9c759c3-d832-4764-97cc-c556f0b6db61", "created": "2024-05-07T10:35:13.469867Z", "modified": "2024-05-07T10:35:13.469867Z", "relationship_type": "indicates", "source_ref": "indicator--86f5c688-4ac8-43a7-ab51-14b18f0529bb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b824bfd-c6a5-4e99-a194-a9785aa4e9cc", "created": "2024-05-07T10:35:13.470045Z", "modified": "2024-05-07T10:35:13.470045Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c707f2e9b1e0db3729dfa912554d640654c4be6d5ec964ddc62fe5d7cf50bee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.470045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--741642db-1272-427a-a5bf-1b04fab3ff2c", "created": "2024-05-07T10:35:13.470855Z", "modified": "2024-05-07T10:35:13.470855Z", "relationship_type": "indicates", "source_ref": "indicator--2b824bfd-c6a5-4e99-a194-a9785aa4e9cc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80d2f1c8-2e4e-40f7-adc4-cff1d77c8cb1", "created": "2024-05-07T10:35:13.471027Z", "modified": "2024-05-07T10:35:13.471027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cc852269bf9cd1665b20a46a7e2847a709344c398fc8b4e876d85354c8310e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.471027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6b9ffe8-d397-4f7a-bf13-d59f86cea021", "created": "2024-05-07T10:35:13.471849Z", "modified": "2024-05-07T10:35:13.471849Z", "relationship_type": "indicates", "source_ref": "indicator--80d2f1c8-2e4e-40f7-adc4-cff1d77c8cb1", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07d10b2c-2ac7-4c37-b462-e5522c96d0e6", "created": "2024-05-07T10:35:13.472019Z", "modified": "2024-05-07T10:35:13.472019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789ce95dc74ab19b309dc0687a8b9883ed968370ab53d3394346690c151859e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.472019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c956173a-3c97-48e3-9c2e-8e50e8605892", "created": "2024-05-07T10:35:13.472854Z", "modified": "2024-05-07T10:35:13.472854Z", "relationship_type": "indicates", "source_ref": "indicator--07d10b2c-2ac7-4c37-b462-e5522c96d0e6", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03b91cd8-6eb2-4707-896c-a84a8604a0fc", "created": "2024-05-07T10:35:13.473028Z", "modified": "2024-05-07T10:35:13.473028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7497b32718ce587d3a6e92a021b4d849232f2a96ea6a1af2fca8d76bd331db8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.473028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53d502ba-812f-425b-9d14-c28fa0d4d4ea", "created": "2024-05-07T10:35:13.47385Z", "modified": "2024-05-07T10:35:13.47385Z", "relationship_type": "indicates", "source_ref": "indicator--03b91cd8-6eb2-4707-896c-a84a8604a0fc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bce08e23-58f9-427a-b747-2ea561a7546d", "created": "2024-05-07T10:35:13.47402Z", "modified": "2024-05-07T10:35:13.47402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e32ea81855b5fafd6c715064d112a5be303bbf125e8174738178cc33950477b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.47402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dac8bab3-df03-4023-a3ef-24aea876ee46", "created": "2024-05-07T10:35:13.474842Z", "modified": "2024-05-07T10:35:13.474842Z", "relationship_type": "indicates", "source_ref": "indicator--bce08e23-58f9-427a-b747-2ea561a7546d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e34966d-3ab8-4ac9-b4dc-e2151c810cdf", "created": "2024-05-07T10:35:13.475012Z", "modified": "2024-05-07T10:35:13.475012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6766a972d53e78eaff4939f3a0bbb7d5b5fe07c3779ff4a2cfa3bbd34d96de2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.475012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c60e291-d7ab-4bdf-b4d3-9a5451f8ae26", "created": "2024-05-07T10:35:13.475827Z", "modified": "2024-05-07T10:35:13.475827Z", "relationship_type": "indicates", "source_ref": "indicator--3e34966d-3ab8-4ac9-b4dc-e2151c810cdf", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76602c97-8dee-4cc5-a76c-c450de2cd3eb", "created": "2024-05-07T10:35:13.476019Z", "modified": "2024-05-07T10:35:13.476019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b35fba576b4077be566f96678127e152bce19fbcac24b13bbf1b6a3c30a479ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.476019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12594044-bd66-4ec4-9156-2e1cd0b7c49b", "created": "2024-05-07T10:35:13.476872Z", "modified": "2024-05-07T10:35:13.476872Z", "relationship_type": "indicates", "source_ref": "indicator--76602c97-8dee-4cc5-a76c-c450de2cd3eb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13eb3b84-a413-4ccf-8b06-eb53d2ca7520", "created": "2024-05-07T10:35:13.477066Z", "modified": "2024-05-07T10:35:13.477066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bccbca3e6d271a55f4d273ff007130c1e816e21be3b9acc78dad5a5ba711131f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.477066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce5cfe94-5816-4ce0-9053-c64f6f3f5028", "created": "2024-05-07T10:35:13.478026Z", "modified": "2024-05-07T10:35:13.478026Z", "relationship_type": "indicates", "source_ref": "indicator--13eb3b84-a413-4ccf-8b06-eb53d2ca7520", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a089ce-8a4a-4770-a8dd-925588bfd939", "created": "2024-05-07T10:35:13.4782Z", "modified": "2024-05-07T10:35:13.4782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09889746e01e3e3e59e7f693bb1c8ae525c101cb2e8b198f6705078cdbca3d5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.4782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6db43f6-cb13-47f8-a749-c113c5346945", "created": "2024-05-07T10:35:13.479008Z", "modified": "2024-05-07T10:35:13.479008Z", "relationship_type": "indicates", "source_ref": "indicator--57a089ce-8a4a-4770-a8dd-925588bfd939", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb605187-9594-4579-bc98-161afd90a1c6", "created": "2024-05-07T10:35:13.479188Z", "modified": "2024-05-07T10:35:13.479188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b295dad44cac2843626d17cd8e49a587c4be154f8004254f947fdf6aeea19cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.479188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a5ba4df-ee87-4297-9bc6-60e34bdd4aff", "created": "2024-05-07T10:35:13.479991Z", "modified": "2024-05-07T10:35:13.479991Z", "relationship_type": "indicates", "source_ref": "indicator--fb605187-9594-4579-bc98-161afd90a1c6", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--462885af-fa4f-43a6-b0bf-3f4e4a74c1d4", "created": "2024-05-07T10:35:13.480162Z", "modified": "2024-05-07T10:35:13.480162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9b15b6cf9984ab939cded0686ef8a126cacbc94a8ff358e5d3558b9cada017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.480162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c06ca5a-d6a9-4915-8dfa-0a0cb42de7cd", "created": "2024-05-07T10:35:13.480987Z", "modified": "2024-05-07T10:35:13.480987Z", "relationship_type": "indicates", "source_ref": "indicator--462885af-fa4f-43a6-b0bf-3f4e4a74c1d4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e41516a-5fba-4cf5-b5a4-188a65536dbc", "created": "2024-05-07T10:35:13.481158Z", "modified": "2024-05-07T10:35:13.481158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='840b9360055ae9fe25b916d424d625aa98bfe2aa4ddb5be0f51848683eff3d22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.481158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43e67f4f-8718-4394-a319-be6b662854a9", "created": "2024-05-07T10:35:13.481969Z", "modified": "2024-05-07T10:35:13.481969Z", "relationship_type": "indicates", "source_ref": "indicator--3e41516a-5fba-4cf5-b5a4-188a65536dbc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ff7950d-b34d-43e9-a378-4e425489ff5b", "created": "2024-05-07T10:35:13.482142Z", "modified": "2024-05-07T10:35:13.482142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7cdf97a118714ae41acae54e98e424d2437d3f92c0bc56e35e33d510b78966']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.482142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d4d24ae-4345-4cf7-82f2-636afee20001", "created": "2024-05-07T10:35:13.482952Z", "modified": "2024-05-07T10:35:13.482952Z", "relationship_type": "indicates", "source_ref": "indicator--1ff7950d-b34d-43e9-a378-4e425489ff5b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa963c38-9f3f-4e60-87f8-1630d8247e6b", "created": "2024-05-07T10:35:13.48313Z", "modified": "2024-05-07T10:35:13.48313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee0e33551d7d03f33f616224381f00f8d04e32e41245c1f8594199e7af94a197']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.48313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fd14d17-beb2-4b8f-a410-c61268c227c4", "created": "2024-05-07T10:35:13.48393Z", "modified": "2024-05-07T10:35:13.48393Z", "relationship_type": "indicates", "source_ref": "indicator--fa963c38-9f3f-4e60-87f8-1630d8247e6b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a37a860-2916-4401-bae0-bbe6f141772d", "created": "2024-05-07T10:35:13.484099Z", "modified": "2024-05-07T10:35:13.484099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26b7d2ce57163528bf6eb6dc6c60d3785e1891be10b2ce4532379e6d9e19b24e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.484099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e02c640d-d09e-42ff-b071-38f17a7a8906", "created": "2024-05-07T10:35:13.48493Z", "modified": "2024-05-07T10:35:13.48493Z", "relationship_type": "indicates", "source_ref": "indicator--8a37a860-2916-4401-bae0-bbe6f141772d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa2a8fa7-5f92-49ca-8621-e81d464555dd", "created": "2024-05-07T10:35:13.485102Z", "modified": "2024-05-07T10:35:13.485102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91eabce374745e5f906e5febe0ed805c9408c204ca97b4c49fd5f5f6ea1ed9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.485102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765741e3-f3d0-49c0-8380-5b6347d63b97", "created": "2024-05-07T10:35:13.486035Z", "modified": "2024-05-07T10:35:13.486035Z", "relationship_type": "indicates", "source_ref": "indicator--aa2a8fa7-5f92-49ca-8621-e81d464555dd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb7d982d-c2bc-43a7-bfe5-886019bd893f", "created": "2024-05-07T10:35:13.486209Z", "modified": "2024-05-07T10:35:13.486209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df50e21d0ce2d6f5cc861b3228991e13b8e2230ec8a3fd9a57921f29b4261069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.486209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0f5eb19-0c39-495a-a764-c6cd042b4ac0", "created": "2024-05-07T10:35:13.487053Z", "modified": "2024-05-07T10:35:13.487053Z", "relationship_type": "indicates", "source_ref": "indicator--fb7d982d-c2bc-43a7-bfe5-886019bd893f", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--228c4a16-302c-44f0-b578-badba7fa3678", "created": "2024-05-07T10:35:13.487232Z", "modified": "2024-05-07T10:35:13.487232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c64ce16f2e668bb71d18048dd00316841c32fb78a4f9eb6623ebcecf847253d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.487232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c0e0614-e8ff-46f9-9346-295615366836", "created": "2024-05-07T10:35:13.488046Z", "modified": "2024-05-07T10:35:13.488046Z", "relationship_type": "indicates", "source_ref": "indicator--228c4a16-302c-44f0-b578-badba7fa3678", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--966172bc-533c-495d-a2e3-fcb9881cbf6c", "created": "2024-05-07T10:35:13.488218Z", "modified": "2024-05-07T10:35:13.488218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5cc13bfc9e59723327e7ba227ec4c34608822be3527c145a30a1017dd4d57ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.488218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1686417-b33d-45f4-8876-ef2bcc9e5dcd", "created": "2024-05-07T10:35:13.48906Z", "modified": "2024-05-07T10:35:13.48906Z", "relationship_type": "indicates", "source_ref": "indicator--966172bc-533c-495d-a2e3-fcb9881cbf6c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a0d05f-45fd-477f-8303-ce55f0109f49", "created": "2024-05-07T10:35:13.489233Z", "modified": "2024-05-07T10:35:13.489233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='684427d0f76883b8001837f9886257c495519e8bc5dca33e9018f0cf023add0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.489233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36ab417b-f632-485e-8cad-49201c76120f", "created": "2024-05-07T10:35:13.490041Z", "modified": "2024-05-07T10:35:13.490041Z", "relationship_type": "indicates", "source_ref": "indicator--21a0d05f-45fd-477f-8303-ce55f0109f49", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--131bc7de-fd55-48f7-a506-066c6f661b0a", "created": "2024-05-07T10:35:13.49021Z", "modified": "2024-05-07T10:35:13.49021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aacf7b89b0fbc3ec2e46d621baef214610e9f39a74892430087d156c4394dc2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.49021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b08ccc5-0c08-4663-b490-f2d52d8995c8", "created": "2024-05-07T10:35:13.491016Z", "modified": "2024-05-07T10:35:13.491016Z", "relationship_type": "indicates", "source_ref": "indicator--131bc7de-fd55-48f7-a506-066c6f661b0a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd087c91-ec18-40e4-9af1-74d9f2200838", "created": "2024-05-07T10:35:13.491185Z", "modified": "2024-05-07T10:35:13.491185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd520420774463339efb751fda0d0b201fe281d96dbb5dc07b994796637f68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.491185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26b7a38c-510f-44aa-a748-9d0bc8267a4e", "created": "2024-05-07T10:35:13.492005Z", "modified": "2024-05-07T10:35:13.492005Z", "relationship_type": "indicates", "source_ref": "indicator--fd087c91-ec18-40e4-9af1-74d9f2200838", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ef45713-ce5e-48e6-bbfc-ae79fddc54f8", "created": "2024-05-07T10:35:13.492175Z", "modified": "2024-05-07T10:35:13.492175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15ecbcf4a1c0a4339178b393661f6a400478d2efc995a65029d620ec6d75ce8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.492175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd9d21f8-aced-451d-9219-57306c633125", "created": "2024-05-07T10:35:13.493007Z", "modified": "2024-05-07T10:35:13.493007Z", "relationship_type": "indicates", "source_ref": "indicator--7ef45713-ce5e-48e6-bbfc-ae79fddc54f8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4dca3b7-96a8-44ea-b0a9-e5ae63aef022", "created": "2024-05-07T10:35:13.493189Z", "modified": "2024-05-07T10:35:13.493189Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1cba9a36a4d5a9945689f089aa37e9d1495f408c5426bce235a370c6005475e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.493189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0790c3c8-a265-4f70-9db3-78d147eefe94", "created": "2024-05-07T10:35:13.493993Z", "modified": "2024-05-07T10:35:13.493993Z", "relationship_type": "indicates", "source_ref": "indicator--a4dca3b7-96a8-44ea-b0a9-e5ae63aef022", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76f7edbd-6253-476b-9dee-35130da286d6", "created": "2024-05-07T10:35:13.494162Z", "modified": "2024-05-07T10:35:13.494162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c56539b1787d799ddff879675cabe603cbe168ec9989d3cdfe15802efd33fb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.494162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e20a662-a866-4f60-9298-2cabcfb2041a", "created": "2024-05-07T10:35:13.495102Z", "modified": "2024-05-07T10:35:13.495102Z", "relationship_type": "indicates", "source_ref": "indicator--76f7edbd-6253-476b-9dee-35130da286d6", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0839cef-2976-4b7d-9a2d-42e90ae6b698", "created": "2024-05-07T10:35:13.495273Z", "modified": "2024-05-07T10:35:13.495273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac7f5c78730fe12be6752dc3840ed0355359e545286b2472d41f5f6c29c0b1b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.495273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f4b58ab-2b14-4c43-9b19-ed2f917c7668", "created": "2024-05-07T10:35:13.496077Z", "modified": "2024-05-07T10:35:13.496077Z", "relationship_type": "indicates", "source_ref": "indicator--c0839cef-2976-4b7d-9a2d-42e90ae6b698", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577d9124-3291-43dd-a18f-7f0c9385ed33", "created": "2024-05-07T10:35:13.49625Z", "modified": "2024-05-07T10:35:13.49625Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4186cbba5d231f55d142eeb66a9abfbb2bdbb41b0f01ac6dda0fcc29b34e5ad8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.49625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d318310-e19a-43d2-89ed-31dfbb3335b5", "created": "2024-05-07T10:35:13.497077Z", "modified": "2024-05-07T10:35:13.497077Z", "relationship_type": "indicates", "source_ref": "indicator--577d9124-3291-43dd-a18f-7f0c9385ed33", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87202e40-327a-4f7f-b1b8-d81a63cf3f6c", "created": "2024-05-07T10:35:13.497255Z", "modified": "2024-05-07T10:35:13.497255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5db4c5203510ff94d687936eda80167738367ee870d9d9ccd819225b4b7dfd89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.497255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5297cf80-c291-412d-af0c-047f707bea70", "created": "2024-05-07T10:35:13.498062Z", "modified": "2024-05-07T10:35:13.498062Z", "relationship_type": "indicates", "source_ref": "indicator--87202e40-327a-4f7f-b1b8-d81a63cf3f6c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4053c6e7-c373-40f2-acc7-1f46138b8e7b", "created": "2024-05-07T10:35:13.498232Z", "modified": "2024-05-07T10:35:13.498232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b227b7be8dce591e4a9508857f953b860d3a5cfd8ae84074ad364e3b8b5afe9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.498232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623e1985-2680-42c1-9807-34e78abe8b41", "created": "2024-05-07T10:35:13.499052Z", "modified": "2024-05-07T10:35:13.499052Z", "relationship_type": "indicates", "source_ref": "indicator--4053c6e7-c373-40f2-acc7-1f46138b8e7b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a570c03c-22fc-4992-90af-6f9341df0d9b", "created": "2024-05-07T10:35:13.499224Z", "modified": "2024-05-07T10:35:13.499224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53c3d374a7accc9ff3cbccacb96102aa0a4cb06d60a2658c7572075872d11355']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.499224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa06572-fa48-41f0-9d7c-c0ba8f336a68", "created": "2024-05-07T10:35:13.500033Z", "modified": "2024-05-07T10:35:13.500033Z", "relationship_type": "indicates", "source_ref": "indicator--a570c03c-22fc-4992-90af-6f9341df0d9b", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6839aa16-d4f2-4a60-813a-c34473c20ec9", "created": "2024-05-07T10:35:13.500201Z", "modified": "2024-05-07T10:35:13.500201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c59ebe5512e018a458b9c04d7640cf938c6538806ca93092793e66e8eb012c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.500201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2e61324-5379-47b8-8b51-89263a892e13", "created": "2024-05-07T10:35:13.501022Z", "modified": "2024-05-07T10:35:13.501022Z", "relationship_type": "indicates", "source_ref": "indicator--6839aa16-d4f2-4a60-813a-c34473c20ec9", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c0af81b-0df5-44e6-8007-da8567a9f758", "created": "2024-05-07T10:35:13.501192Z", "modified": "2024-05-07T10:35:13.501192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab810fd9cccd0639d3e67eec3b1604fe48d200dd3f03b6b8eebf42b227036d75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.501192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81e1d242-914a-4420-bdfc-1a974021db49", "created": "2024-05-07T10:35:13.502011Z", "modified": "2024-05-07T10:35:13.502011Z", "relationship_type": "indicates", "source_ref": "indicator--6c0af81b-0df5-44e6-8007-da8567a9f758", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb61c20e-8ed2-45d0-a18f-a4b818ff8d31", "created": "2024-05-07T10:35:13.502182Z", "modified": "2024-05-07T10:35:13.502182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='066a02b14ff5c1e29fafdafa649fd4358b6132de6850629172ef884cb6cda6ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.502182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6249f3ef-d973-4be4-9d5c-7ff8cc149a05", "created": "2024-05-07T10:35:13.503001Z", "modified": "2024-05-07T10:35:13.503001Z", "relationship_type": "indicates", "source_ref": "indicator--bb61c20e-8ed2-45d0-a18f-a4b818ff8d31", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7803d15-c81f-415b-875f-0ae7ce2846b2", "created": "2024-05-07T10:35:13.503176Z", "modified": "2024-05-07T10:35:13.503176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f06b5825a0bf7672a65dd04c44fece642e5dce43a3e34d71c1009ebd1b8831ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.503176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1333ac83-e8e7-4117-a09d-fa2a4c550ab8", "created": "2024-05-07T10:35:13.504114Z", "modified": "2024-05-07T10:35:13.504114Z", "relationship_type": "indicates", "source_ref": "indicator--b7803d15-c81f-415b-875f-0ae7ce2846b2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42aace02-33af-419a-b629-cb69bbd2dfff", "created": "2024-05-07T10:35:13.50429Z", "modified": "2024-05-07T10:35:13.50429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8478b52b4112382277b40d8145ff028ae3e758f3bb953df7454ce00b83fd7863']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.50429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e86115a-9c91-4c55-a4fd-7b44dc48e84f", "created": "2024-05-07T10:35:13.505118Z", "modified": "2024-05-07T10:35:13.505118Z", "relationship_type": "indicates", "source_ref": "indicator--42aace02-33af-419a-b629-cb69bbd2dfff", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0267b95c-68a0-4953-98d5-41c4278d1fae", "created": "2024-05-07T10:35:13.505292Z", "modified": "2024-05-07T10:35:13.505292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9f66270fd165352394ce6182f9e4215f90477bca128e8c600025545ebf6e67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.505292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c81210-07a1-47a3-b114-caa9d1a371ff", "created": "2024-05-07T10:35:13.506108Z", "modified": "2024-05-07T10:35:13.506108Z", "relationship_type": "indicates", "source_ref": "indicator--0267b95c-68a0-4953-98d5-41c4278d1fae", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--251bfe6e-31dc-4cae-883b-4aeb57542974", "created": "2024-05-07T10:35:13.506278Z", "modified": "2024-05-07T10:35:13.506278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01bb0c41dd056ddbcbcb213372af6622d8f7496a090372b683a7f0ac68426690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.506278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cde3e4b-7ea3-4665-9362-a895820c9af3", "created": "2024-05-07T10:35:13.507082Z", "modified": "2024-05-07T10:35:13.507082Z", "relationship_type": "indicates", "source_ref": "indicator--251bfe6e-31dc-4cae-883b-4aeb57542974", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f72d929-f761-4595-8bed-ac3ea662cda2", "created": "2024-05-07T10:35:13.507252Z", "modified": "2024-05-07T10:35:13.507252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02c28a5b6fda3d54f213f7115b51f29e61d059046dcf6caedd418b5e83cc070c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.507252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--990f700c-a290-4038-a8c3-e0b17f544ac7", "created": "2024-05-07T10:35:13.508053Z", "modified": "2024-05-07T10:35:13.508053Z", "relationship_type": "indicates", "source_ref": "indicator--1f72d929-f761-4595-8bed-ac3ea662cda2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d062aa55-a85b-472a-8bd7-3591b9b3bec4", "created": "2024-05-07T10:35:13.508222Z", "modified": "2024-05-07T10:35:13.508222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d9ed4a56f234984c529eec821eb2ce42d93a2c11201c52a789da8a87ce81b21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.508222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc0f542e-95d1-44f5-88ee-76350e442c48", "created": "2024-05-07T10:35:13.509067Z", "modified": "2024-05-07T10:35:13.509067Z", "relationship_type": "indicates", "source_ref": "indicator--d062aa55-a85b-472a-8bd7-3591b9b3bec4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3865fd39-657c-437d-be5d-8947fd4fbcde", "created": "2024-05-07T10:35:13.509244Z", "modified": "2024-05-07T10:35:13.509244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='640559b7735553888d95c6cde030bc7c76c5db01d1cf7eab9b993c4b3e186498']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.509244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01102a5e-7ba9-4851-b7e8-98ebfa709de1", "created": "2024-05-07T10:35:13.510053Z", "modified": "2024-05-07T10:35:13.510053Z", "relationship_type": "indicates", "source_ref": "indicator--3865fd39-657c-437d-be5d-8947fd4fbcde", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e2520ee-021c-46bf-b8f1-6ebe6048f7b7", "created": "2024-05-07T10:35:13.510228Z", "modified": "2024-05-07T10:35:13.510228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dae867d3ac8fd8fb8278ce81ff03334b8fb5480679d084673ca261b78bd6fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.510228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da9458ff-4870-4261-adda-18510accd8b2", "created": "2024-05-07T10:35:13.511042Z", "modified": "2024-05-07T10:35:13.511042Z", "relationship_type": "indicates", "source_ref": "indicator--5e2520ee-021c-46bf-b8f1-6ebe6048f7b7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd1d3e46-013a-440c-990e-e629e213148c", "created": "2024-05-07T10:35:13.511211Z", "modified": "2024-05-07T10:35:13.511211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cbe89a91cc25e4acc4b06cc25150c7530639859c600113a64e9f3082f7dcf00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.511211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4e95e87-06a4-4949-952e-a97fbbe82a62", "created": "2024-05-07T10:35:13.512142Z", "modified": "2024-05-07T10:35:13.512142Z", "relationship_type": "indicates", "source_ref": "indicator--fd1d3e46-013a-440c-990e-e629e213148c", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c614b6d1-6802-482b-8655-ed8041803961", "created": "2024-05-07T10:35:13.512313Z", "modified": "2024-05-07T10:35:13.512313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e146efe2256044dd9df7b9479c7144d1fb9f06ec59e7aa535bb506762deeeac6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.512313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9f06b6e-9afb-44ba-b651-f91d51426f4b", "created": "2024-05-07T10:35:13.513158Z", "modified": "2024-05-07T10:35:13.513158Z", "relationship_type": "indicates", "source_ref": "indicator--c614b6d1-6802-482b-8655-ed8041803961", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46e4c6f8-adb9-41c7-8e17-dd049d02b842", "created": "2024-05-07T10:35:13.513344Z", "modified": "2024-05-07T10:35:13.513344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12bdec94ccba20eab7f0193c4964eb31e11ab0b71ca99baf7280d453a203bca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.513344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0abfe4c8-fe87-4bb9-b03c-5a7f44b309ae", "created": "2024-05-07T10:35:13.514161Z", "modified": "2024-05-07T10:35:13.514161Z", "relationship_type": "indicates", "source_ref": "indicator--46e4c6f8-adb9-41c7-8e17-dd049d02b842", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5c4956-57c2-472d-b649-d23d779fc157", "created": "2024-05-07T10:35:13.514334Z", "modified": "2024-05-07T10:35:13.514334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22e424e0b5c056e56ad6fd1109668be9233f06cff0a23aed5fdfa7cbda65e971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.514334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6096b9e6-0edc-4c28-a38b-d4f23ea26c1f", "created": "2024-05-07T10:35:13.515144Z", "modified": "2024-05-07T10:35:13.515144Z", "relationship_type": "indicates", "source_ref": "indicator--1c5c4956-57c2-472d-b649-d23d779fc157", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a435ade-a8e9-404e-a8c6-05e6a1d53d7d", "created": "2024-05-07T10:35:13.515314Z", "modified": "2024-05-07T10:35:13.515314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45b3a79222220d6e1756ad97859d3b77a9387e06cdf1fea4bfb396a18327ea3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.515314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--086dc6a9-a852-4783-8138-89f2fa3dbd56", "created": "2024-05-07T10:35:13.51612Z", "modified": "2024-05-07T10:35:13.51612Z", "relationship_type": "indicates", "source_ref": "indicator--1a435ade-a8e9-404e-a8c6-05e6a1d53d7d", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fcae344-5597-4f07-9d30-2ce453fa9430", "created": "2024-05-07T10:35:13.51629Z", "modified": "2024-05-07T10:35:13.51629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274a7a5ac2a554e664ab121dbfc9cb45bf15a1a1cc152ca739bfea3464cc82ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.51629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85931d47-05af-4ee7-b152-dba9d16e9e08", "created": "2024-05-07T10:35:13.517118Z", "modified": "2024-05-07T10:35:13.517118Z", "relationship_type": "indicates", "source_ref": "indicator--6fcae344-5597-4f07-9d30-2ce453fa9430", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57334872-f2ec-4e2e-bbf8-0f8e85e97a58", "created": "2024-05-07T10:35:13.51729Z", "modified": "2024-05-07T10:35:13.51729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6ca4c78de852036ad0ec8681e14faf93254655a6ac07b6091bf2c1fec45794f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.51729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9e08921-df1d-432f-9e9f-1dc17a22eb94", "created": "2024-05-07T10:35:13.518106Z", "modified": "2024-05-07T10:35:13.518106Z", "relationship_type": "indicates", "source_ref": "indicator--57334872-f2ec-4e2e-bbf8-0f8e85e97a58", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e6c83a1-f3e6-411b-bedd-f28d5abeafbd", "created": "2024-05-07T10:35:13.518283Z", "modified": "2024-05-07T10:35:13.518283Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.screenshotrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.518283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e987891c-4b81-417f-955e-11135926be04", "created": "2024-05-07T10:35:13.51893Z", "modified": "2024-05-07T10:35:13.51893Z", "relationship_type": "indicates", "source_ref": "indicator--0e6c83a1-f3e6-411b-bedd-f28d5abeafbd", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5302cf7b-b6b9-4c68-bf29-941d399034a8", "created": "2024-05-07T10:35:13.519114Z", "modified": "2024-05-07T10:35:13.519114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.519114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f4bdb25-647b-4291-bb5d-9ef1b7e8aa6a", "created": "2024-05-07T10:35:13.519746Z", "modified": "2024-05-07T10:35:13.519746Z", "relationship_type": "indicates", "source_ref": "indicator--5302cf7b-b6b9-4c68-bf29-941d399034a8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f520368-8c3c-4f13-8087-c9693c1f914a", "created": "2024-05-07T10:35:13.519921Z", "modified": "2024-05-07T10:35:13.519921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kgl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.519921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5fe1fbe-a9b0-4bd5-b761-349ee600543a", "created": "2024-05-07T10:35:13.520923Z", "modified": "2024-05-07T10:35:13.520923Z", "relationship_type": "indicates", "source_ref": "indicator--0f520368-8c3c-4f13-8087-c9693c1f914a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f447cfc-2741-4f34-b52f-76b4c86ea265", "created": "2024-05-07T10:35:13.521101Z", "modified": "2024-05-07T10:35:13.521101Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kwoapsnde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.521101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee462c49-f0aa-4ac2-8d8c-9a31f414468d", "created": "2024-05-07T10:35:13.521738Z", "modified": "2024-05-07T10:35:13.521738Z", "relationship_type": "indicates", "source_ref": "indicator--5f447cfc-2741-4f34-b52f-76b4c86ea265", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42cf985e-835c-4819-b993-26fa97223fa4", "created": "2024-05-07T10:35:13.521908Z", "modified": "2024-05-07T10:35:13.521908Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.clipboardmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.521908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d499f517-b5ad-4b83-b64f-9532d5a06d99", "created": "2024-05-07T10:35:13.522556Z", "modified": "2024-05-07T10:35:13.522556Z", "relationship_type": "indicates", "source_ref": "indicator--42cf985e-835c-4819-b993-26fa97223fa4", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a69ee6c-bf40-4987-85c5-49959a794afc", "created": "2024-05-07T10:35:13.522729Z", "modified": "2024-05-07T10:35:13.522729Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.facecapture']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.522729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bec3b208-a656-47a7-a052-15d6002ab343", "created": "2024-05-07T10:35:13.523388Z", "modified": "2024-05-07T10:35:13.523388Z", "relationship_type": "indicates", "source_ref": "indicator--2a69ee6c-bf40-4987-85c5-49959a794afc", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09ed81bb-fad0-4488-9cb6-dbb7a14616aa", "created": "2024-05-07T10:35:13.52356Z", "modified": "2024-05-07T10:35:13.52356Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.gpstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.52356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be711934-27b1-4552-aa81-5398791b885d", "created": "2024-05-07T10:35:13.524197Z", "modified": "2024-05-07T10:35:13.524197Z", "relationship_type": "indicates", "source_ref": "indicator--09ed81bb-fad0-4488-9cb6-dbb7a14616aa", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f840a71-91a1-4fbb-8142-314c2b8b6273", "created": "2024-05-07T10:35:13.524367Z", "modified": "2024-05-07T10:35:13.524367Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.524367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08409d10-c301-40ad-a255-755c80e28451", "created": "2024-05-07T10:35:13.525038Z", "modified": "2024-05-07T10:35:13.525038Z", "relationship_type": "indicates", "source_ref": "indicator--4f840a71-91a1-4fbb-8142-314c2b8b6273", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d84355bb-34cd-4fa8-86fe-a8631940d966", "created": "2024-05-07T10:35:13.525211Z", "modified": "2024-05-07T10:35:13.525211Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.525211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d634916d-c4f6-415a-88f7-4e1e666dfbd2", "created": "2024-05-07T10:35:13.525851Z", "modified": "2024-05-07T10:35:13.525851Z", "relationship_type": "indicates", "source_ref": "indicator--d84355bb-34cd-4fa8-86fe-a8631940d966", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f54270ed-5b00-41ec-8db4-0a20f752b5d2", "created": "2024-05-07T10:35:13.526019Z", "modified": "2024-05-07T10:35:13.526019Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.klogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.526019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fb43e64-7ec4-4fb8-8923-9a85de603f41", "created": "2024-05-07T10:35:13.526668Z", "modified": "2024-05-07T10:35:13.526668Z", "relationship_type": "indicates", "source_ref": "indicator--f54270ed-5b00-41ec-8db4-0a20f752b5d2", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a65b0bdb-f1fb-4da6-a490-1d780ec900e7", "created": "2024-05-07T10:35:13.526845Z", "modified": "2024-05-07T10:35:13.526845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.screenrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.526845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a923f4e7-7671-41fa-a426-84a1f27af1db", "created": "2024-05-07T10:35:13.527488Z", "modified": "2024-05-07T10:35:13.527488Z", "relationship_type": "indicates", "source_ref": "indicator--a65b0bdb-f1fb-4da6-a490-1d780ec900e7", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc9175f8-ad86-4da0-8d56-82700836b5e8", "created": "2024-05-07T10:35:13.527663Z", "modified": "2024-05-07T10:35:13.527663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.urllogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.527663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b847cf6-3f9e-4480-b0f4-22e27423222c", "created": "2024-05-07T10:35:13.5283Z", "modified": "2024-05-07T10:35:13.5283Z", "relationship_type": "indicates", "source_ref": "indicator--cc9175f8-ad86-4da0-8d56-82700836b5e8", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c633be95-dcab-4b1a-a90b-29e21e226d07", "created": "2024-05-07T10:35:13.528469Z", "modified": "2024-05-07T10:35:13.528469Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9F6F25AB4EB39CA27BBB22465E6FDC1FC3791C85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.528469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--690ce3a7-abca-4b08-bc48-17ff3b86f52d", "created": "2024-05-07T10:35:13.529376Z", "modified": "2024-05-07T10:35:13.529376Z", "relationship_type": "indicates", "source_ref": "indicator--c633be95-dcab-4b1a-a90b-29e21e226d07", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8698a46-f052-45d7-9a7f-12fecd7e97cb", "created": "2024-05-07T10:35:13.529552Z", "modified": "2024-05-07T10:35:13.529552Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA0458B6C035E767E61DB7456CBCA89CC4D42090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.529552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fd8953e-de7d-4647-bc58-e842b9c9d39a", "created": "2024-05-07T10:35:13.530338Z", "modified": "2024-05-07T10:35:13.530338Z", "relationship_type": "indicates", "source_ref": "indicator--f8698a46-f052-45d7-9a7f-12fecd7e97cb", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c23a39d-e537-4d57-9724-7c3d09e0db7a", "created": "2024-05-07T10:35:13.530511Z", "modified": "2024-05-07T10:35:13.530511Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56BD8EB8A20904E4766D99F6D38D87466C44B114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.530511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc9f3ed-0b3d-44a4-b6c3-1180473b3d85", "created": "2024-05-07T10:35:13.531275Z", "modified": "2024-05-07T10:35:13.531275Z", "relationship_type": "indicates", "source_ref": "indicator--6c23a39d-e537-4d57-9724-7c3d09e0db7a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24d563ff-f6ae-4e41-ab91-e71b8ac53215", "created": "2024-05-07T10:35:13.531448Z", "modified": "2024-05-07T10:35:13.531448Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='839FBBE6F3DF8153BB6582247DBBC2A42864A87D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.531448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cdda0a8-c301-4517-9cc1-f4062881c037", "created": "2024-05-07T10:35:13.532212Z", "modified": "2024-05-07T10:35:13.532212Z", "relationship_type": "indicates", "source_ref": "indicator--24d563ff-f6ae-4e41-ab91-e71b8ac53215", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d9c1dd-8fb6-4156-9b5d-06972e9616a3", "created": "2024-05-07T10:35:13.532383Z", "modified": "2024-05-07T10:35:13.532383Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7BB744C68FD6EB4C49298E7506BED53DC4773FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.532383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e34d2ff9-9b09-4fb8-afeb-5f3063042575", "created": "2024-05-07T10:35:13.533162Z", "modified": "2024-05-07T10:35:13.533162Z", "relationship_type": "indicates", "source_ref": "indicator--48d9c1dd-8fb6-4156-9b5d-06972e9616a3", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ec903e-9dbe-4801-9c70-ff5cc888ab2a", "created": "2024-05-07T10:35:13.533342Z", "modified": "2024-05-07T10:35:13.533342Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C863D800B89648724CD483911FBF756F36497CC9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.533342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a8e7f1d-75fa-4d3d-979c-8fec59600394", "created": "2024-05-07T10:35:13.534099Z", "modified": "2024-05-07T10:35:13.534099Z", "relationship_type": "indicates", "source_ref": "indicator--05ec903e-9dbe-4801-9c70-ff5cc888ab2a", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f250c2d-a973-43a5-aa73-89c17e43f1ca", "created": "2024-05-07T10:35:13.534281Z", "modified": "2024-05-07T10:35:13.534281Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CACB890BE22907709DDE69ED3887F6943734E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.534281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f383d05b-1e6d-4f08-bb32-e501e70aff65", "created": "2024-05-07T10:35:13.535041Z", "modified": "2024-05-07T10:35:13.535041Z", "relationship_type": "indicates", "source_ref": "indicator--6f250c2d-a973-43a5-aa73-89c17e43f1ca", "target_ref": "malware--0ec48b58-9f48-49f8-94f2-609203ec449d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb", "created": "2024-05-07T10:35:13.535218Z", "modified": "2024-05-07T10:35:13.535218Z", "name": "AndroidPolice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc0e3bcf-868d-4c66-bdc6-57a1f34c7134", "created": "2024-05-07T10:35:13.535391Z", "modified": "2024-05-07T10:35:13.535391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.535391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--369605e0-dd4e-4526-acb8-7417cb87a0bc", "created": "2024-05-07T10:35:13.536064Z", "modified": "2024-05-07T10:35:13.536064Z", "relationship_type": "indicates", "source_ref": "indicator--fc0e3bcf-868d-4c66-bdc6-57a1f34c7134", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f79a9270-61f3-4899-95a9-0456684a010b", "created": "2024-05-07T10:35:13.536234Z", "modified": "2024-05-07T10:35:13.536234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.536234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f16153e-1d6f-4149-b84e-8a75f25bd85c", "created": "2024-05-07T10:35:13.536923Z", "modified": "2024-05-07T10:35:13.536923Z", "relationship_type": "indicates", "source_ref": "indicator--f79a9270-61f3-4899-95a9-0456684a010b", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6659aea-b0f0-41ae-b3b3-098af06b8b7c", "created": "2024-05-07T10:35:13.537096Z", "modified": "2024-05-07T10:35:13.537096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.537096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c2e423e-e826-4883-a605-4ade5de09af6", "created": "2024-05-07T10:35:13.537891Z", "modified": "2024-05-07T10:35:13.537891Z", "relationship_type": "indicates", "source_ref": "indicator--b6659aea-b0f0-41ae-b3b3-098af06b8b7c", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ee9d90c-a67a-4531-abed-0394cf0f832b", "created": "2024-05-07T10:35:13.538064Z", "modified": "2024-05-07T10:35:13.538064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.538064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ada87cb-20f4-4198-90ae-4dfd0aea2dee", "created": "2024-05-07T10:35:13.538748Z", "modified": "2024-05-07T10:35:13.538748Z", "relationship_type": "indicates", "source_ref": "indicator--0ee9d90c-a67a-4531-abed-0394cf0f832b", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b617697-d515-4390-9d6b-3633db02ad5a", "created": "2024-05-07T10:35:13.538918Z", "modified": "2024-05-07T10:35:13.538918Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.538918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05086785-88c8-4552-b6ed-c63974bdea16", "created": "2024-05-07T10:35:13.539618Z", "modified": "2024-05-07T10:35:13.539618Z", "relationship_type": "indicates", "source_ref": "indicator--5b617697-d515-4390-9d6b-3633db02ad5a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4257d554-97a7-4d41-8df7-9b3a73f2f9b0", "created": "2024-05-07T10:35:13.539795Z", "modified": "2024-05-07T10:35:13.539795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.539795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a6208a5-5bf7-4505-9bcf-0bddff095a9e", "created": "2024-05-07T10:35:13.540496Z", "modified": "2024-05-07T10:35:13.540496Z", "relationship_type": "indicates", "source_ref": "indicator--4257d554-97a7-4d41-8df7-9b3a73f2f9b0", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8332969f-ae1e-49e0-b169-9b41f4105a53", "created": "2024-05-07T10:35:13.540666Z", "modified": "2024-05-07T10:35:13.540666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.540666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c6bfb48-8e8f-4395-8d70-f20b0cc460b9", "created": "2024-05-07T10:35:13.541357Z", "modified": "2024-05-07T10:35:13.541357Z", "relationship_type": "indicates", "source_ref": "indicator--8332969f-ae1e-49e0-b169-9b41f4105a53", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1160dc6c-0fa8-4fdb-bd71-c2dda0f26782", "created": "2024-05-07T10:35:13.541528Z", "modified": "2024-05-07T10:35:13.541528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.541528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b578b433-fffc-4188-8a88-73e8537417d5", "created": "2024-05-07T10:35:13.542211Z", "modified": "2024-05-07T10:35:13.542211Z", "relationship_type": "indicates", "source_ref": "indicator--1160dc6c-0fa8-4fdb-bd71-c2dda0f26782", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f22b9f2d-c3e0-48a8-afea-2ed43ee71055", "created": "2024-05-07T10:35:13.542387Z", "modified": "2024-05-07T10:35:13.542387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.542387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37888d88-73c9-4c71-87e5-4955d7d56833", "created": "2024-05-07T10:35:13.543051Z", "modified": "2024-05-07T10:35:13.543051Z", "relationship_type": "indicates", "source_ref": "indicator--f22b9f2d-c3e0-48a8-afea-2ed43ee71055", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b213a66-7932-479f-9c9d-c66c721f629e", "created": "2024-05-07T10:35:13.543221Z", "modified": "2024-05-07T10:35:13.543221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.543221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a20367-4804-415e-bedd-31bc0ed09ee1", "created": "2024-05-07T10:35:13.543873Z", "modified": "2024-05-07T10:35:13.543873Z", "relationship_type": "indicates", "source_ref": "indicator--0b213a66-7932-479f-9c9d-c66c721f629e", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6cc39e2-286a-4958-b4ee-fcfe738c04e9", "created": "2024-05-07T10:35:13.544045Z", "modified": "2024-05-07T10:35:13.544045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.544045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4414377-1d60-4121-a222-4b7e6ca6830f", "created": "2024-05-07T10:35:13.544711Z", "modified": "2024-05-07T10:35:13.544711Z", "relationship_type": "indicates", "source_ref": "indicator--c6cc39e2-286a-4958-b4ee-fcfe738c04e9", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04a3fa10-6bd5-4e5d-ab1e-4d6dbc409e7c", "created": "2024-05-07T10:35:13.544889Z", "modified": "2024-05-07T10:35:13.544889Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.544889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc27667a-c110-4fa2-a94f-c37ed3c046d8", "created": "2024-05-07T10:35:13.545705Z", "modified": "2024-05-07T10:35:13.545705Z", "relationship_type": "indicates", "source_ref": "indicator--04a3fa10-6bd5-4e5d-ab1e-4d6dbc409e7c", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a7e573a-2d01-443a-a7d7-5d7907b9a5c4", "created": "2024-05-07T10:35:13.545883Z", "modified": "2024-05-07T10:35:13.545883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.545883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07231acc-62aa-4355-9854-91059f3f38e2", "created": "2024-05-07T10:35:13.546539Z", "modified": "2024-05-07T10:35:13.546539Z", "relationship_type": "indicates", "source_ref": "indicator--0a7e573a-2d01-443a-a7d7-5d7907b9a5c4", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a549a89d-042f-44fa-b11d-53b3cd62c26a", "created": "2024-05-07T10:35:13.546711Z", "modified": "2024-05-07T10:35:13.546711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.546711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b24c758f-22b8-4580-9204-0ef437abae62", "created": "2024-05-07T10:35:13.547398Z", "modified": "2024-05-07T10:35:13.547398Z", "relationship_type": "indicates", "source_ref": "indicator--a549a89d-042f-44fa-b11d-53b3cd62c26a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c049e022-e94d-434d-8e4b-89fa7554cb7d", "created": "2024-05-07T10:35:13.547568Z", "modified": "2024-05-07T10:35:13.547568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.547568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6c6d1e5-cece-4ae1-8307-a20405003fb8", "created": "2024-05-07T10:35:13.548247Z", "modified": "2024-05-07T10:35:13.548247Z", "relationship_type": "indicates", "source_ref": "indicator--c049e022-e94d-434d-8e4b-89fa7554cb7d", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2980594e-b035-425e-a5a3-57916f8138a1", "created": "2024-05-07T10:35:13.548416Z", "modified": "2024-05-07T10:35:13.548416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.548416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6eeb5ea0-cf71-4405-a204-7235a59dc27e", "created": "2024-05-07T10:35:13.549111Z", "modified": "2024-05-07T10:35:13.549111Z", "relationship_type": "indicates", "source_ref": "indicator--2980594e-b035-425e-a5a3-57916f8138a1", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc333ab8-d20b-4f7f-a1d8-e7a2e0c5d8b4", "created": "2024-05-07T10:35:13.549293Z", "modified": "2024-05-07T10:35:13.549293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.549293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c799085-7346-424d-8944-3f3d9b11f064", "created": "2024-05-07T10:35:13.549975Z", "modified": "2024-05-07T10:35:13.549975Z", "relationship_type": "indicates", "source_ref": "indicator--bc333ab8-d20b-4f7f-a1d8-e7a2e0c5d8b4", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7219ce62-12aa-4c98-9b26-30434b1a69b6", "created": "2024-05-07T10:35:13.550158Z", "modified": "2024-05-07T10:35:13.550158Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.550158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6d92623-8760-464a-88bb-8b598f06088e", "created": "2024-05-07T10:35:13.550819Z", "modified": "2024-05-07T10:35:13.550819Z", "relationship_type": "indicates", "source_ref": "indicator--7219ce62-12aa-4c98-9b26-30434b1a69b6", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d845d506-9747-4712-93e0-98c9336861c9", "created": "2024-05-07T10:35:13.550994Z", "modified": "2024-05-07T10:35:13.550994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.550994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f468ae1-5758-4cab-85f4-73defe7b958f", "created": "2024-05-07T10:35:13.551664Z", "modified": "2024-05-07T10:35:13.551664Z", "relationship_type": "indicates", "source_ref": "indicator--d845d506-9747-4712-93e0-98c9336861c9", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ac35ca-826f-414c-9aab-9a57d164c7a4", "created": "2024-05-07T10:35:13.551837Z", "modified": "2024-05-07T10:35:13.551837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.551837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a3103b8-9613-4bad-a2e2-130d87e13672", "created": "2024-05-07T10:35:13.552505Z", "modified": "2024-05-07T10:35:13.552505Z", "relationship_type": "indicates", "source_ref": "indicator--d2ac35ca-826f-414c-9aab-9a57d164c7a4", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8513bf94-e7cc-4ce2-af6a-e58ca50fca26", "created": "2024-05-07T10:35:13.552673Z", "modified": "2024-05-07T10:35:13.552673Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.552673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e80918da-6c83-434c-a22d-a00d8e6a6886", "created": "2024-05-07T10:35:13.553482Z", "modified": "2024-05-07T10:35:13.553482Z", "relationship_type": "indicates", "source_ref": "indicator--8513bf94-e7cc-4ce2-af6a-e58ca50fca26", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49c55d3b-fe4b-4b5d-809a-ffe5e1766cc9", "created": "2024-05-07T10:35:13.553659Z", "modified": "2024-05-07T10:35:13.553659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.553659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3620a9-451b-49d8-8170-b154929cb173", "created": "2024-05-07T10:35:13.554342Z", "modified": "2024-05-07T10:35:13.554342Z", "relationship_type": "indicates", "source_ref": "indicator--49c55d3b-fe4b-4b5d-809a-ffe5e1766cc9", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d98c497d-a6b4-4062-91f5-e1ddce4c592e", "created": "2024-05-07T10:35:13.554511Z", "modified": "2024-05-07T10:35:13.554511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.554511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe1d101-effa-499b-b9f0-ca9b9973884f", "created": "2024-05-07T10:35:13.555185Z", "modified": "2024-05-07T10:35:13.555185Z", "relationship_type": "indicates", "source_ref": "indicator--d98c497d-a6b4-4062-91f5-e1ddce4c592e", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--355f4ce5-9571-44b4-af6f-a3949fae6b5b", "created": "2024-05-07T10:35:13.555353Z", "modified": "2024-05-07T10:35:13.555353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.555353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dcabb1c-d59b-4805-9786-5277c7cacb36", "created": "2024-05-07T10:35:13.556091Z", "modified": "2024-05-07T10:35:13.556091Z", "relationship_type": "indicates", "source_ref": "indicator--355f4ce5-9571-44b4-af6f-a3949fae6b5b", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5ab8a6b-f823-4054-a73c-4d01d07bc501", "created": "2024-05-07T10:35:13.556273Z", "modified": "2024-05-07T10:35:13.556273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.556273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22f7810f-6caa-4a9f-81b0-ee472e75ea47", "created": "2024-05-07T10:35:13.556987Z", "modified": "2024-05-07T10:35:13.556987Z", "relationship_type": "indicates", "source_ref": "indicator--d5ab8a6b-f823-4054-a73c-4d01d07bc501", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9f4c4b8-6ab1-4b2a-ac22-c1cd8b90bc63", "created": "2024-05-07T10:35:13.557166Z", "modified": "2024-05-07T10:35:13.557166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.557166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18a41596-01f0-4cc2-a3a1-fc88a6858cd4", "created": "2024-05-07T10:35:13.557839Z", "modified": "2024-05-07T10:35:13.557839Z", "relationship_type": "indicates", "source_ref": "indicator--e9f4c4b8-6ab1-4b2a-ac22-c1cd8b90bc63", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54401345-a8ea-4d2c-a6b4-12c88db53ee4", "created": "2024-05-07T10:35:13.558009Z", "modified": "2024-05-07T10:35:13.558009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.558009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55aabe88-2fca-4d73-98eb-5e6fb95387fd", "created": "2024-05-07T10:35:13.558683Z", "modified": "2024-05-07T10:35:13.558683Z", "relationship_type": "indicates", "source_ref": "indicator--54401345-a8ea-4d2c-a6b4-12c88db53ee4", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe7cc43-79b2-45b0-8c15-6c5016aee26a", "created": "2024-05-07T10:35:13.55885Z", "modified": "2024-05-07T10:35:13.55885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.55885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ce3c613-9d66-4130-a997-8c0a1d7df85b", "created": "2024-05-07T10:35:13.559508Z", "modified": "2024-05-07T10:35:13.559508Z", "relationship_type": "indicates", "source_ref": "indicator--6fe7cc43-79b2-45b0-8c15-6c5016aee26a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab059f48-39e8-4bd4-859d-8709e333cb3f", "created": "2024-05-07T10:35:13.559677Z", "modified": "2024-05-07T10:35:13.559677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.559677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--445ac0ce-94d4-4a55-9842-c26d69350707", "created": "2024-05-07T10:35:13.560335Z", "modified": "2024-05-07T10:35:13.560335Z", "relationship_type": "indicates", "source_ref": "indicator--ab059f48-39e8-4bd4-859d-8709e333cb3f", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--350f235c-819d-4359-947f-b3df3c88a7f0", "created": "2024-05-07T10:35:13.560508Z", "modified": "2024-05-07T10:35:13.560508Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.560508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f8d5423-1666-4038-a013-33a64f9a1954", "created": "2024-05-07T10:35:13.561286Z", "modified": "2024-05-07T10:35:13.561286Z", "relationship_type": "indicates", "source_ref": "indicator--350f235c-819d-4359-947f-b3df3c88a7f0", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--279ae027-914a-44b1-b986-ee45e38ff825", "created": "2024-05-07T10:35:13.561457Z", "modified": "2024-05-07T10:35:13.561457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.561457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b66cd06d-016d-48e1-8f0b-16a0cb88bd51", "created": "2024-05-07T10:35:13.562142Z", "modified": "2024-05-07T10:35:13.562142Z", "relationship_type": "indicates", "source_ref": "indicator--279ae027-914a-44b1-b986-ee45e38ff825", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29ad7c9c-84ed-4a78-9d9d-58395dbcad2e", "created": "2024-05-07T10:35:13.562312Z", "modified": "2024-05-07T10:35:13.562312Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.562312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1413b657-aef3-4b2d-91ab-a36fe65efb3a", "created": "2024-05-07T10:35:13.562975Z", "modified": "2024-05-07T10:35:13.562975Z", "relationship_type": "indicates", "source_ref": "indicator--29ad7c9c-84ed-4a78-9d9d-58395dbcad2e", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae88a22-038f-4708-a61b-ecc5bec11a81", "created": "2024-05-07T10:35:13.563144Z", "modified": "2024-05-07T10:35:13.563144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.563144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd74a556-ba54-40e0-bc84-bdcb85f6e2c8", "created": "2024-05-07T10:35:13.563845Z", "modified": "2024-05-07T10:35:13.563845Z", "relationship_type": "indicates", "source_ref": "indicator--0ae88a22-038f-4708-a61b-ecc5bec11a81", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a69314f-09e8-4eee-8f01-9f5bc333c88c", "created": "2024-05-07T10:35:13.564015Z", "modified": "2024-05-07T10:35:13.564015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.564015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7034e7ef-ab72-4f0d-8a47-143ebfab6046", "created": "2024-05-07T10:35:13.564712Z", "modified": "2024-05-07T10:35:13.564712Z", "relationship_type": "indicates", "source_ref": "indicator--2a69314f-09e8-4eee-8f01-9f5bc333c88c", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0084e8c-7179-48fe-8674-561e7717a463", "created": "2024-05-07T10:35:13.564885Z", "modified": "2024-05-07T10:35:13.564885Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.564885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79ee9f85-fa9f-4966-92e1-0e9f2f6f43e5", "created": "2024-05-07T10:35:13.565553Z", "modified": "2024-05-07T10:35:13.565553Z", "relationship_type": "indicates", "source_ref": "indicator--d0084e8c-7179-48fe-8674-561e7717a463", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a5b3b1-87e8-466e-bf1f-cd9190605e09", "created": "2024-05-07T10:35:13.565722Z", "modified": "2024-05-07T10:35:13.565722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.565722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce7fe240-9e62-4f94-a9fb-03a589db93c9", "created": "2024-05-07T10:35:13.566395Z", "modified": "2024-05-07T10:35:13.566395Z", "relationship_type": "indicates", "source_ref": "indicator--60a5b3b1-87e8-466e-bf1f-cd9190605e09", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c4aefad-cc31-4cff-866b-73ee9be5402b", "created": "2024-05-07T10:35:13.56657Z", "modified": "2024-05-07T10:35:13.56657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b40adeb96e1a73e51ff035ae28b26dfe9e4376f49bf57d3d19d44a8bbf91746']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.56657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--357b1082-bb9f-48fb-9f49-99016f2d6f38", "created": "2024-05-07T10:35:13.567405Z", "modified": "2024-05-07T10:35:13.567405Z", "relationship_type": "indicates", "source_ref": "indicator--1c4aefad-cc31-4cff-866b-73ee9be5402b", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--395805b4-82fb-4fda-83ff-a0ddad58c6d8", "created": "2024-05-07T10:35:13.567586Z", "modified": "2024-05-07T10:35:13.567586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d8b5e70442a337f546e149aa4393ec8f561daa323fb17c3b9c3faa8071a6639']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.567586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3ff0d0e-2312-40d8-a494-34e6bab4259f", "created": "2024-05-07T10:35:13.568407Z", "modified": "2024-05-07T10:35:13.568407Z", "relationship_type": "indicates", "source_ref": "indicator--395805b4-82fb-4fda-83ff-a0ddad58c6d8", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a05f52ed-03a9-4041-b5e2-95c43fd86dac", "created": "2024-05-07T10:35:13.568583Z", "modified": "2024-05-07T10:35:13.568583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bf0057814bd39e2f4a2f1a7c5215753404e7268c28ea912278d0a144b68418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.568583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2b1033c-27e9-43bf-a307-b7b6aef8bda7", "created": "2024-05-07T10:35:13.569556Z", "modified": "2024-05-07T10:35:13.569556Z", "relationship_type": "indicates", "source_ref": "indicator--a05f52ed-03a9-4041-b5e2-95c43fd86dac", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cf5aa3a-e330-4484-b24c-575cf6d37184", "created": "2024-05-07T10:35:13.56973Z", "modified": "2024-05-07T10:35:13.56973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f5c8ab957c6ff931c48b01a9615f1461b32c07885dfd6353947b7560300b162']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.56973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22489364-449f-4814-8f1d-718cc542ad40", "created": "2024-05-07T10:35:13.570546Z", "modified": "2024-05-07T10:35:13.570546Z", "relationship_type": "indicates", "source_ref": "indicator--9cf5aa3a-e330-4484-b24c-575cf6d37184", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d136862-8aad-4bdf-91cc-89a035bda8ec", "created": "2024-05-07T10:35:13.570719Z", "modified": "2024-05-07T10:35:13.570719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='265a0c96a6289c3273d24fec06d674ea07c7b729301b9ff3bbf2748c15777e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.570719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9af60c16-70e2-4d40-bfcb-5da855cd1f4f", "created": "2024-05-07T10:35:13.571528Z", "modified": "2024-05-07T10:35:13.571528Z", "relationship_type": "indicates", "source_ref": "indicator--5d136862-8aad-4bdf-91cc-89a035bda8ec", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6934135a-c4ee-4e3f-aa82-2b027673f159", "created": "2024-05-07T10:35:13.571698Z", "modified": "2024-05-07T10:35:13.571698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f830ca263271deb676bc8ba77d7ecc5cd3c0731f7e01b9050fbe6f20066c47b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.571698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84232857-4a75-4db3-bff7-2a2100ab68a7", "created": "2024-05-07T10:35:13.572508Z", "modified": "2024-05-07T10:35:13.572508Z", "relationship_type": "indicates", "source_ref": "indicator--6934135a-c4ee-4e3f-aa82-2b027673f159", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0361db6-91f1-4df6-8588-4172a6744bbf", "created": "2024-05-07T10:35:13.572679Z", "modified": "2024-05-07T10:35:13.572679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a311e0267409c0a8035d8b030eb97ce6ec7d750f231ed394db595aeee528c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.572679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25e980ca-d85e-4f06-87bb-4dcbb009701a", "created": "2024-05-07T10:35:13.573525Z", "modified": "2024-05-07T10:35:13.573525Z", "relationship_type": "indicates", "source_ref": "indicator--b0361db6-91f1-4df6-8588-4172a6744bbf", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b664b44-557c-4900-8616-8f93de236149", "created": "2024-05-07T10:35:13.573696Z", "modified": "2024-05-07T10:35:13.573696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='270d497ee41c6864c0a48dadc8e5552b236cb3caf75d963c23cc8a446de49464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.573696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f3eaf39-0fa0-4239-ac6c-d7f025cfe5ad", "created": "2024-05-07T10:35:13.574513Z", "modified": "2024-05-07T10:35:13.574513Z", "relationship_type": "indicates", "source_ref": "indicator--8b664b44-557c-4900-8616-8f93de236149", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--621026ca-3674-4597-bcfb-7f65a09cce04", "created": "2024-05-07T10:35:13.574685Z", "modified": "2024-05-07T10:35:13.574685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c88f69c322dbd254d3bc450233c0cb4da2d9ad9e612d77aa11187020275129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.574685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--533d1d46-1a88-47ca-9b4f-c8030d9fec8c", "created": "2024-05-07T10:35:13.575509Z", "modified": "2024-05-07T10:35:13.575509Z", "relationship_type": "indicates", "source_ref": "indicator--621026ca-3674-4597-bcfb-7f65a09cce04", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--718dad05-a6cc-4d75-8735-205aac8a77b2", "created": "2024-05-07T10:35:13.575677Z", "modified": "2024-05-07T10:35:13.575677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b38232db89ffc202f41fee493a84b056f1115339439efb6635d170e05bfa85b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.575677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f0b172e-532a-4ab9-b941-4cef0fd11c5a", "created": "2024-05-07T10:35:13.576488Z", "modified": "2024-05-07T10:35:13.576488Z", "relationship_type": "indicates", "source_ref": "indicator--718dad05-a6cc-4d75-8735-205aac8a77b2", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d222516d-b09f-4220-83c5-2c21bee54ed0", "created": "2024-05-07T10:35:13.57666Z", "modified": "2024-05-07T10:35:13.57666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2833508b73244a5c6be1d0f047037951edf3f50719bbdcc9e3fa593211061b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.57666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af73b670-e9ee-402a-9203-17931b7b2ec6", "created": "2024-05-07T10:35:13.577489Z", "modified": "2024-05-07T10:35:13.577489Z", "relationship_type": "indicates", "source_ref": "indicator--d222516d-b09f-4220-83c5-2c21bee54ed0", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1205966-90f4-46b5-ad62-b75838cccd67", "created": "2024-05-07T10:35:13.577659Z", "modified": "2024-05-07T10:35:13.577659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.577659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1de07bdd-1bd3-4c8e-a07e-008aaaa2751e", "created": "2024-05-07T10:35:13.578599Z", "modified": "2024-05-07T10:35:13.578599Z", "relationship_type": "indicates", "source_ref": "indicator--e1205966-90f4-46b5-ad62-b75838cccd67", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2690cf46-b0ff-40e0-802e-84f4f271a858", "created": "2024-05-07T10:35:13.578772Z", "modified": "2024-05-07T10:35:13.578772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69260764e600edd5fbcde910809edea7d4f3f07840464b357a38ddaf2b73922d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.578772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f785864-158b-4f87-aedd-94ac1212aaba", "created": "2024-05-07T10:35:13.579587Z", "modified": "2024-05-07T10:35:13.579587Z", "relationship_type": "indicates", "source_ref": "indicator--2690cf46-b0ff-40e0-802e-84f4f271a858", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f5458f8-892a-4b84-b3ed-641943160675", "created": "2024-05-07T10:35:13.579765Z", "modified": "2024-05-07T10:35:13.579765Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='afs.hbmoczc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.579765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a01404-282a-4785-8956-b2d4d2f4fa80", "created": "2024-05-07T10:35:13.580403Z", "modified": "2024-05-07T10:35:13.580403Z", "relationship_type": "indicates", "source_ref": "indicator--7f5458f8-892a-4b84-b3ed-641943160675", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edea979b-be9d-465f-9711-771aedcfd84a", "created": "2024-05-07T10:35:13.580572Z", "modified": "2024-05-07T10:35:13.580572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='bv.vemzye']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.580572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f77eff2-3759-40dc-8a6f-bfb84f03657f", "created": "2024-05-07T10:35:13.581224Z", "modified": "2024-05-07T10:35:13.581224Z", "relationship_type": "indicates", "source_ref": "indicator--edea979b-be9d-465f-9711-771aedcfd84a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afa8bfe4-a974-4d1e-9e36-74a5a3342861", "created": "2024-05-07T10:35:13.581395Z", "modified": "2024-05-07T10:35:13.581395Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.amon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.581395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2268e4ee-6de3-4260-bf16-c37ee3b396c9", "created": "2024-05-07T10:35:13.58203Z", "modified": "2024-05-07T10:35:13.58203Z", "relationship_type": "indicates", "source_ref": "indicator--afa8bfe4-a974-4d1e-9e36-74a5a3342861", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c966c12-ba63-4f57-ab05-e5c2f132f4a0", "created": "2024-05-07T10:35:13.582201Z", "modified": "2024-05-07T10:35:13.582201Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitorchecker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.582201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c069a6cc-2581-42d2-9220-72920e50729b", "created": "2024-05-07T10:35:13.582855Z", "modified": "2024-05-07T10:35:13.582855Z", "relationship_type": "indicates", "source_ref": "indicator--8c966c12-ba63-4f57-ab05-e5c2f132f4a0", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a189e002-8850-4e57-858a-3c8de9872a78", "created": "2024-05-07T10:35:13.583032Z", "modified": "2024-05-07T10:35:13.583032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='fod.loqpf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.583032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d7bfa57-e80f-453c-817f-2020a3dddd1d", "created": "2024-05-07T10:35:13.583669Z", "modified": "2024-05-07T10:35:13.583669Z", "relationship_type": "indicates", "source_ref": "indicator--a189e002-8850-4e57-858a-3c8de9872a78", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dafd8bf6-ceae-4b85-8726-78ebf2fefd07", "created": "2024-05-07T10:35:13.583836Z", "modified": "2024-05-07T10:35:13.583836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ifk.ghumlh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.583836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e010504-008a-4e4f-a60f-d503c6fa4f6d", "created": "2024-05-07T10:35:13.584473Z", "modified": "2024-05-07T10:35:13.584473Z", "relationship_type": "indicates", "source_ref": "indicator--dafd8bf6-ceae-4b85-8726-78ebf2fefd07", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6264185-322c-4922-b129-d782b1b48996", "created": "2024-05-07T10:35:13.584646Z", "modified": "2024-05-07T10:35:13.584646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mhu.bylbcwc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.584646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5437599-4ea5-4ac7-b464-7218575f4f89", "created": "2024-05-07T10:35:13.58533Z", "modified": "2024-05-07T10:35:13.58533Z", "relationship_type": "indicates", "source_ref": "indicator--c6264185-322c-4922-b129-d782b1b48996", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3f1a68b-0fc4-4373-b920-881fb126c0d1", "created": "2024-05-07T10:35:13.585501Z", "modified": "2024-05-07T10:35:13.585501Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='oo.ptkqyawh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.585501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d85f6d3e-e86b-490b-9260-1ced7b8c6ba9", "created": "2024-05-07T10:35:13.586253Z", "modified": "2024-05-07T10:35:13.586253Z", "relationship_type": "indicates", "source_ref": "indicator--b3f1a68b-0fc4-4373-b920-881fb126c0d1", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ceb2dd5c-1cbd-409d-88d4-de1714f6979a", "created": "2024-05-07T10:35:13.586423Z", "modified": "2024-05-07T10:35:13.586423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='sy.slvzccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.586423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--121f08b2-857e-4149-8640-47ffc4a444f3", "created": "2024-05-07T10:35:13.587055Z", "modified": "2024-05-07T10:35:13.587055Z", "relationship_type": "indicates", "source_ref": "indicator--ceb2dd5c-1cbd-409d-88d4-de1714f6979a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29f7547b-ceb4-4dd9-aa40-c453eda6976d", "created": "2024-05-07T10:35:13.587222Z", "modified": "2024-05-07T10:35:13.587222Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vmf.uxytqgrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.587222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9033f0ff-c885-491c-9902-8b2cc62bf144", "created": "2024-05-07T10:35:13.587862Z", "modified": "2024-05-07T10:35:13.587862Z", "relationship_type": "indicates", "source_ref": "indicator--29f7547b-ceb4-4dd9-aa40-c453eda6976d", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c0ce72a-69ed-42ef-bdac-5aa7c47f5eff", "created": "2024-05-07T10:35:13.588031Z", "modified": "2024-05-07T10:35:13.588031Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vn.ehkfqgvn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.588031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4e62164-05f2-4994-96a4-3774e700b18a", "created": "2024-05-07T10:35:13.588669Z", "modified": "2024-05-07T10:35:13.588669Z", "relationship_type": "indicates", "source_ref": "indicator--5c0ce72a-69ed-42ef-bdac-5aa7c47f5eff", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acdc7d3c-dea9-4bcf-bb26-1db77dfa69bb", "created": "2024-05-07T10:35:13.588861Z", "modified": "2024-05-07T10:35:13.588861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yr.tubjypbl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.588861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dbbd782-e44f-4be4-bcd1-da84a2699653", "created": "2024-05-07T10:35:13.589497Z", "modified": "2024-05-07T10:35:13.589497Z", "relationship_type": "indicates", "source_ref": "indicator--acdc7d3c-dea9-4bcf-bb26-1db77dfa69bb", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4c87224-5e91-44a5-b3a0-f9ea0b3ffb0f", "created": "2024-05-07T10:35:13.589665Z", "modified": "2024-05-07T10:35:13.589665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dromon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.589665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6d21749-ae06-4306-a371-4abacb246e99", "created": "2024-05-07T10:35:13.5903Z", "modified": "2024-05-07T10:35:13.5903Z", "relationship_type": "indicates", "source_ref": "indicator--f4c87224-5e91-44a5-b3a0-f9ea0b3ffb0f", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24f0e50b-e7f0-41e3-bc6d-01a5e97f315a", "created": "2024-05-07T10:35:13.590484Z", "modified": "2024-05-07T10:35:13.590484Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='kenkbltcf.pwpwkvdwmjk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.590484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43ee3ae0-7829-49f6-9da5-f62ead1237bf", "created": "2024-05-07T10:35:13.591132Z", "modified": "2024-05-07T10:35:13.591132Z", "relationship_type": "indicates", "source_ref": "indicator--24f0e50b-e7f0-41e3-bc6d-01a5e97f315a", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e768c5d-1d74-42bf-9030-af30114fa029", "created": "2024-05-07T10:35:13.591309Z", "modified": "2024-05-07T10:35:13.591309Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iiw.orqjtwbkx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.591309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c5b4130-60b9-4b9f-9760-66e817dd07bf", "created": "2024-05-07T10:35:13.591959Z", "modified": "2024-05-07T10:35:13.591959Z", "relationship_type": "indicates", "source_ref": "indicator--4e768c5d-1d74-42bf-9030-af30114fa029", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f5439d6-7e2c-4e30-97ad-eb3320903219", "created": "2024-05-07T10:35:13.592131Z", "modified": "2024-05-07T10:35:13.592131Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='efexmsz.mzuooelftl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.592131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef7f2f26-055d-4cc3-b5ca-07d2fa21d955", "created": "2024-05-07T10:35:13.592801Z", "modified": "2024-05-07T10:35:13.592801Z", "relationship_type": "indicates", "source_ref": "indicator--0f5439d6-7e2c-4e30-97ad-eb3320903219", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdd966ed-0171-43be-b5d1-f7b5b6eb2b6d", "created": "2024-05-07T10:35:13.592973Z", "modified": "2024-05-07T10:35:13.592973Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4591BD0E4CBE86FD7510F1427BA6538BB269AE4D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.592973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c735adff-146b-4a42-9e89-c8c572c1903d", "created": "2024-05-07T10:35:13.593857Z", "modified": "2024-05-07T10:35:13.593857Z", "relationship_type": "indicates", "source_ref": "indicator--fdd966ed-0171-43be-b5d1-f7b5b6eb2b6d", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4163fe86-d386-4277-95c2-806bdafd6f6c", "created": "2024-05-07T10:35:13.59403Z", "modified": "2024-05-07T10:35:13.59403Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1CD94B411B5D4D2F5F525D775876FF0993B4B716']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.59403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2562912d-158c-44b3-b86f-58f8b881b103", "created": "2024-05-07T10:35:13.5948Z", "modified": "2024-05-07T10:35:13.5948Z", "relationship_type": "indicates", "source_ref": "indicator--4163fe86-d386-4277-95c2-806bdafd6f6c", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6a414c6-37ad-4654-a486-3a1e8a386418", "created": "2024-05-07T10:35:13.594974Z", "modified": "2024-05-07T10:35:13.594974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C77395F77E17F293CC8C4E3E1FDD48296EE4B28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.594974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--567107b0-5392-436c-8dd7-0a6d4c2e5d53", "created": "2024-05-07T10:35:13.595768Z", "modified": "2024-05-07T10:35:13.595768Z", "relationship_type": "indicates", "source_ref": "indicator--d6a414c6-37ad-4654-a486-3a1e8a386418", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a7be6dd-636f-4736-88b4-4e360afd419e", "created": "2024-05-07T10:35:13.595942Z", "modified": "2024-05-07T10:35:13.595942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6A610D0211E543113EFE1A82CC4D270B6A45C526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.595942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2418cfa-68cd-4197-bd12-8b536458e6c1", "created": "2024-05-07T10:35:13.596714Z", "modified": "2024-05-07T10:35:13.596714Z", "relationship_type": "indicates", "source_ref": "indicator--2a7be6dd-636f-4736-88b4-4e360afd419e", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2650755-aa33-49bc-a27b-80995ef9cedb", "created": "2024-05-07T10:35:13.597016Z", "modified": "2024-05-07T10:35:13.597016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CC6FB667F4D178DF4E9111FE96BE9AEAEE485EF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.597016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3a723e6-4ad6-4b98-8d26-4eef85102312", "created": "2024-05-07T10:35:13.597893Z", "modified": "2024-05-07T10:35:13.597893Z", "relationship_type": "indicates", "source_ref": "indicator--e2650755-aa33-49bc-a27b-80995ef9cedb", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cce69554-a7de-45fe-95b7-37edfa3fa4cd", "created": "2024-05-07T10:35:13.598075Z", "modified": "2024-05-07T10:35:13.598075Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85A4C4F357A99888725862C351119FBB12C45695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.598075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17fc9ab7-4f5b-49d3-8a53-15c1d057fad1", "created": "2024-05-07T10:35:13.598849Z", "modified": "2024-05-07T10:35:13.598849Z", "relationship_type": "indicates", "source_ref": "indicator--cce69554-a7de-45fe-95b7-37edfa3fa4cd", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8654625d-b6e0-4ab1-b1ee-4819c72ae0d9", "created": "2024-05-07T10:35:13.599032Z", "modified": "2024-05-07T10:35:13.599032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='970B463F5103B36326AF8C8349A4106F6932835B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.599032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcd7c0c7-0ad7-4fe0-b75c-d5d3e7d93719", "created": "2024-05-07T10:35:13.599828Z", "modified": "2024-05-07T10:35:13.599828Z", "relationship_type": "indicates", "source_ref": "indicator--8654625d-b6e0-4ab1-b1ee-4819c72ae0d9", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6b38d22-ffe2-4c67-b69a-e5e72b8e4178", "created": "2024-05-07T10:35:13.600003Z", "modified": "2024-05-07T10:35:13.600003Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B57FAAB701E26B4C92972442D3A428881E18441A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.600003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05f211d9-60dd-434e-8175-2db4a1df673c", "created": "2024-05-07T10:35:13.600787Z", "modified": "2024-05-07T10:35:13.600787Z", "relationship_type": "indicates", "source_ref": "indicator--d6b38d22-ffe2-4c67-b69a-e5e72b8e4178", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8063277-47cc-44a2-921c-9d45949bd3b3", "created": "2024-05-07T10:35:13.600967Z", "modified": "2024-05-07T10:35:13.600967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0FCD3E782FB859F7388E4F44A44A5D694114968']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.600967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc839f24-9d86-41da-abbd-33b022bd742c", "created": "2024-05-07T10:35:13.601731Z", "modified": "2024-05-07T10:35:13.601731Z", "relationship_type": "indicates", "source_ref": "indicator--a8063277-47cc-44a2-921c-9d45949bd3b3", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cfe5df0-87a1-4c4b-a56d-60e051a98af0", "created": "2024-05-07T10:35:13.6019Z", "modified": "2024-05-07T10:35:13.6019Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EAD44242A3C0A73DEF7976C56AC10A4530E8F67A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.6019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7cc868a-9da6-4486-b8db-db7e0f781071", "created": "2024-05-07T10:35:13.602783Z", "modified": "2024-05-07T10:35:13.602783Z", "relationship_type": "indicates", "source_ref": "indicator--3cfe5df0-87a1-4c4b-a56d-60e051a98af0", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0b1e81-e810-41ed-af92-8101b5c661c6", "created": "2024-05-07T10:35:13.60296Z", "modified": "2024-05-07T10:35:13.60296Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ED5BADBC20B1B027F5858D29DAFBF66535C46DB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.60296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b49f76-fcf0-45c5-8bbb-f99d7d3784c0", "created": "2024-05-07T10:35:13.603727Z", "modified": "2024-05-07T10:35:13.603727Z", "relationship_type": "indicates", "source_ref": "indicator--4e0b1e81-e810-41ed-af92-8101b5c661c6", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ad8288-8438-44b8-9760-b262ddb13ff3", "created": "2024-05-07T10:35:13.603899Z", "modified": "2024-05-07T10:35:13.603899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='339B5C1746A1CDEA945D51BBE967C1320AE73CC4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.603899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ceb6648-4808-418b-8e3b-a63a3aa978bd", "created": "2024-05-07T10:35:13.604655Z", "modified": "2024-05-07T10:35:13.604655Z", "relationship_type": "indicates", "source_ref": "indicator--96ad8288-8438-44b8-9760-b262ddb13ff3", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8272378-0eff-4bd2-aa37-51e02577f6e8", "created": "2024-05-07T10:35:13.604852Z", "modified": "2024-05-07T10:35:13.604852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16226330EBB138A5D47913151827A86567AD9CD4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.604852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1225592-a095-4f81-80bb-71fed9a6acc0", "created": "2024-05-07T10:35:13.605614Z", "modified": "2024-05-07T10:35:13.605614Z", "relationship_type": "indicates", "source_ref": "indicator--b8272378-0eff-4bd2-aa37-51e02577f6e8", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d5d05b-3f13-4fc4-a5db-335c0e7d4b81", "created": "2024-05-07T10:35:13.605785Z", "modified": "2024-05-07T10:35:13.605785Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3BA583488F36C708025C078D9EB4BEDC3918B098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.605785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--569a6d65-9dfa-492b-a68d-ba1ba07d6938", "created": "2024-05-07T10:35:13.606552Z", "modified": "2024-05-07T10:35:13.606552Z", "relationship_type": "indicates", "source_ref": "indicator--09d5d05b-3f13-4fc4-a5db-335c0e7d4b81", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80281b16-7ce3-472f-8bdc-24744f554343", "created": "2024-05-07T10:35:13.60672Z", "modified": "2024-05-07T10:35:13.60672Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDE822BAF53EF55C49096E866A995464CECB8B1C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.60672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6d7a53-ea97-45bb-b216-988578e372e3", "created": "2024-05-07T10:35:13.60748Z", "modified": "2024-05-07T10:35:13.60748Z", "relationship_type": "indicates", "source_ref": "indicator--80281b16-7ce3-472f-8bdc-24744f554343", "target_ref": "malware--9ed58871-4cd0-4fce-9174-0c9b2640c1fb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3", "created": "2024-05-07T10:35:13.607647Z", "modified": "2024-05-07T10:35:13.607647Z", "name": "FindMyPhone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--343a6c00-ba32-4cf3-9a3f-314474038556", "created": "2024-05-07T10:35:13.607829Z", "modified": "2024-05-07T10:35:13.607829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-my-phone-prod.herokuapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.607829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a9da8c-3f5c-497f-a1c4-df0a855592de", "created": "2024-05-07T10:35:13.608521Z", "modified": "2024-05-07T10:35:13.608521Z", "relationship_type": "indicates", "source_ref": "indicator--343a6c00-ba32-4cf3-9a3f-314474038556", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5be8e68b-b9ed-4efb-942f-78979771dec3", "created": "2024-05-07T10:35:13.608705Z", "modified": "2024-05-07T10:35:13.608705Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyphone.mangobird.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.608705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b972d064-f7df-4839-8ee4-99283788cd97", "created": "2024-05-07T10:35:13.609411Z", "modified": "2024-05-07T10:35:13.609411Z", "relationship_type": "indicates", "source_ref": "indicator--5be8e68b-b9ed-4efb-942f-78979771dec3", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c70fbe2f-a49c-47bb-aefe-823076e98a13", "created": "2024-05-07T10:35:13.609581Z", "modified": "2024-05-07T10:35:13.609581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-myphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.609581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e838eaa9-1628-48ef-b576-46975fe9a5ea", "created": "2024-05-07T10:35:13.610242Z", "modified": "2024-05-07T10:35:13.610242Z", "relationship_type": "indicates", "source_ref": "indicator--c70fbe2f-a49c-47bb-aefe-823076e98a13", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c22d15a7-3f82-47ef-a83f-36aaa285d557", "created": "2024-05-07T10:35:13.610411Z", "modified": "2024-05-07T10:35:13.610411Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.610411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6e50f05-08a6-43e1-a503-b473f117a763", "created": "2024-05-07T10:35:13.611176Z", "modified": "2024-05-07T10:35:13.611176Z", "relationship_type": "indicates", "source_ref": "indicator--c22d15a7-3f82-47ef-a83f-36aaa285d557", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--758cd56e-b65a-44dc-bb08-356d13dc94a3", "created": "2024-05-07T10:35:13.611346Z", "modified": "2024-05-07T10:35:13.611346Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.611346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcb23a48-3eaa-4919-8057-6516ba2e6baf", "created": "2024-05-07T10:35:13.611993Z", "modified": "2024-05-07T10:35:13.611993Z", "relationship_type": "indicates", "source_ref": "indicator--758cd56e-b65a-44dc-bb08-356d13dc94a3", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5735eec6-216c-451e-9eab-1360f7d6eda2", "created": "2024-05-07T10:35:13.61216Z", "modified": "2024-05-07T10:35:13.61216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.61216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66659987-afe7-4f0f-9e3e-18707a9bd0a2", "created": "2024-05-07T10:35:13.61284Z", "modified": "2024-05-07T10:35:13.61284Z", "relationship_type": "indicates", "source_ref": "indicator--5735eec6-216c-451e-9eab-1360f7d6eda2", "target_ref": "malware--c7eb226c-b3d8-4f32-bf3a-86bc172147c3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a", "created": "2024-05-07T10:35:13.613011Z", "modified": "2024-05-07T10:35:13.613011Z", "name": "Bulgok", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64bd240f-91ef-472d-9b51-33a6e4ae82d7", "created": "2024-05-07T10:35:13.613183Z", "modified": "2024-05-07T10:35:13.613183Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.613183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26c07602-9953-4283-9f1c-02925669ce12", "created": "2024-05-07T10:35:13.613844Z", "modified": "2024-05-07T10:35:13.613844Z", "relationship_type": "indicates", "source_ref": "indicator--64bd240f-91ef-472d-9b51-33a6e4ae82d7", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9a452ab-d7e8-452f-8806-66f5be3e73c6", "created": "2024-05-07T10:35:13.614022Z", "modified": "2024-05-07T10:35:13.614022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='control-phone-a05a3.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.614022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1634edd7-02d8-43c2-8908-55bd9829d714", "created": "2024-05-07T10:35:13.614711Z", "modified": "2024-05-07T10:35:13.614711Z", "relationship_type": "indicates", "source_ref": "indicator--e9a452ab-d7e8-452f-8806-66f5be3e73c6", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa859937-b0cf-484f-9819-24b9261de274", "created": "2024-05-07T10:35:13.61488Z", "modified": "2024-05-07T10:35:13.61488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q95294fs.beget.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.61488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f510d75e-bae7-42c6-99ec-bddba5050123", "created": "2024-05-07T10:35:13.615541Z", "modified": "2024-05-07T10:35:13.615541Z", "relationship_type": "indicates", "source_ref": "indicator--aa859937-b0cf-484f-9819-24b9261de274", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8c26662-79fc-4109-bb19-8dbe075b1bd8", "created": "2024-05-07T10:35:13.615709Z", "modified": "2024-05-07T10:35:13.615709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.615709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ac605a7-c58a-4bfd-ad01-c5be3cb5dff6", "created": "2024-05-07T10:35:13.616359Z", "modified": "2024-05-07T10:35:13.616359Z", "relationship_type": "indicates", "source_ref": "indicator--b8c26662-79fc-4109-bb19-8dbe075b1bd8", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33a95d1a-fb25-47ff-b405-f746ed802f06", "created": "2024-05-07T10:35:13.616527Z", "modified": "2024-05-07T10:35:13.616527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0e8d833e9c1f09e240df7add910e526ed7e32a48c4a3add8921bd90dbfbe77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.616527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4967248c-bc63-4c62-aa9a-610bc08b421a", "created": "2024-05-07T10:35:13.617362Z", "modified": "2024-05-07T10:35:13.617362Z", "relationship_type": "indicates", "source_ref": "indicator--33a95d1a-fb25-47ff-b405-f746ed802f06", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0369aa1-cfb9-4bae-8dae-5bc35c4b12c3", "created": "2024-05-07T10:35:13.617535Z", "modified": "2024-05-07T10:35:13.617535Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.controlphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.617535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49d4f1bd-43e5-4e1e-baf1-21bfbb6ad249", "created": "2024-05-07T10:35:13.6182Z", "modified": "2024-05-07T10:35:13.6182Z", "relationship_type": "indicates", "source_ref": "indicator--a0369aa1-cfb9-4bae-8dae-5bc35c4b12c3", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6664a7e-6717-48cb-885e-bb2698ac0131", "created": "2024-05-07T10:35:13.618369Z", "modified": "2024-05-07T10:35:13.618369Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.bug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.618369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f49b651-4bcf-44a0-85c4-1eb56cde8d65", "created": "2024-05-07T10:35:13.619431Z", "modified": "2024-05-07T10:35:13.619431Z", "relationship_type": "indicates", "source_ref": "indicator--b6664a7e-6717-48cb-885e-bb2698ac0131", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1af35db-5bf7-44bf-b200-a2d8168e0050", "created": "2024-05-07T10:35:13.619609Z", "modified": "2024-05-07T10:35:13.619609Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bul.b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.619609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9964ec5f-6483-4f12-b868-ce565d18e20b", "created": "2024-05-07T10:35:13.620244Z", "modified": "2024-05-07T10:35:13.620244Z", "relationship_type": "indicates", "source_ref": "indicator--c1af35db-5bf7-44bf-b200-a2d8168e0050", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3216198f-1fd3-410a-b330-90d53ac44556", "created": "2024-05-07T10:35:13.620415Z", "modified": "2024-05-07T10:35:13.620415Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71AD1F579C3DCF32AA1E00E02245D359F80C260B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.620415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48e6f688-d658-45bd-94c8-b623b4df31f0", "created": "2024-05-07T10:35:13.621214Z", "modified": "2024-05-07T10:35:13.621214Z", "relationship_type": "indicates", "source_ref": "indicator--3216198f-1fd3-410a-b330-90d53ac44556", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f1e29b5-b6c7-447b-bf25-af6ad772b780", "created": "2024-05-07T10:35:13.62139Z", "modified": "2024-05-07T10:35:13.62139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD5E1BBC94E5609F366DD4816C975C1CF4003F40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.62139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--754a4048-c707-4afb-911f-bc8b618b9e11", "created": "2024-05-07T10:35:13.62215Z", "modified": "2024-05-07T10:35:13.62215Z", "relationship_type": "indicates", "source_ref": "indicator--2f1e29b5-b6c7-447b-bf25-af6ad772b780", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61bd8630-007d-437a-af3f-527fa4901252", "created": "2024-05-07T10:35:13.622324Z", "modified": "2024-05-07T10:35:13.622324Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBC4B607C3B07C48F40F9D184DE443D651436CA5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.622324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9773ef7c-6c04-4783-9722-abc393035baf", "created": "2024-05-07T10:35:13.623089Z", "modified": "2024-05-07T10:35:13.623089Z", "relationship_type": "indicates", "source_ref": "indicator--61bd8630-007d-437a-af3f-527fa4901252", "target_ref": "malware--4589f65c-cbe6-47d2-b611-69e4f8a4a22a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--056e7e10-77af-499f-b772-bb4bb09244be", "created": "2024-05-07T10:35:13.623257Z", "modified": "2024-05-07T10:35:13.623257Z", "name": "Tracku", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8bea229-1e9d-479c-b367-03bed8eaf851", "created": "2024-05-07T10:35:13.623429Z", "modified": "2024-05-07T10:35:13.623429Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.623429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4b7fba4-5767-447d-a714-7ce3970d68d3", "created": "2024-05-07T10:35:13.624093Z", "modified": "2024-05-07T10:35:13.624093Z", "relationship_type": "indicates", "source_ref": "indicator--d8bea229-1e9d-479c-b367-03bed8eaf851", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--689dba0b-0dc8-453c-afc0-2d36aa04104b", "created": "2024-05-07T10:35:13.624262Z", "modified": "2024-05-07T10:35:13.624262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.624262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1873a46d-9a49-4b39-842d-d26d76595670", "created": "2024-05-07T10:35:13.624937Z", "modified": "2024-05-07T10:35:13.624937Z", "relationship_type": "indicates", "source_ref": "indicator--689dba0b-0dc8-453c-afc0-2d36aa04104b", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8bd2448-b625-4c45-bcef-83c1d7fe13b9", "created": "2024-05-07T10:35:13.62511Z", "modified": "2024-05-07T10:35:13.62511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.62511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcf0cc4d-c525-44ad-85a5-458fe8ae47d0", "created": "2024-05-07T10:35:13.625769Z", "modified": "2024-05-07T10:35:13.625769Z", "relationship_type": "indicates", "source_ref": "indicator--d8bd2448-b625-4c45-bcef-83c1d7fe13b9", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e29b316a-fcb9-46d4-9d0f-9164e545814d", "created": "2024-05-07T10:35:13.625939Z", "modified": "2024-05-07T10:35:13.625939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.625939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--213e2072-e9e1-49ae-b9a7-fe23513ef8bf", "created": "2024-05-07T10:35:13.626604Z", "modified": "2024-05-07T10:35:13.626604Z", "relationship_type": "indicates", "source_ref": "indicator--e29b316a-fcb9-46d4-9d0f-9164e545814d", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8071e58-8af4-4907-8db5-7e543b2933f7", "created": "2024-05-07T10:35:13.626772Z", "modified": "2024-05-07T10:35:13.626772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.626772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d24b45b9-86a6-4f16-9d45-2750cf3c07b0", "created": "2024-05-07T10:35:13.655358Z", "modified": "2024-05-07T10:35:13.655358Z", "relationship_type": "indicates", "source_ref": "indicator--e8071e58-8af4-4907-8db5-7e543b2933f7", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eff7af28-9f26-4083-a433-51d58ef347a1", "created": "2024-05-07T10:35:13.655618Z", "modified": "2024-05-07T10:35:13.655618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.655618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e99aed-524a-43a0-888f-d40ada71f0c9", "created": "2024-05-07T10:35:13.656395Z", "modified": "2024-05-07T10:35:13.656395Z", "relationship_type": "indicates", "source_ref": "indicator--eff7af28-9f26-4083-a433-51d58ef347a1", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e0f9b22-757b-47b3-aa89-927ba35f480a", "created": "2024-05-07T10:35:13.65658Z", "modified": "2024-05-07T10:35:13.65658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izapk.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.65658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd89b745-8ea8-4769-a248-c86602bf09b2", "created": "2024-05-07T10:35:13.6573Z", "modified": "2024-05-07T10:35:13.6573Z", "relationship_type": "indicates", "source_ref": "indicator--7e0f9b22-757b-47b3-aa89-927ba35f480a", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcb860bd-9710-4e6a-8996-2c2031c5bcc9", "created": "2024-05-07T10:35:13.657479Z", "modified": "2024-05-07T10:35:13.657479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izspy-1313.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.657479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ed64cf9-aa3f-41cd-a76d-931e8bccbb95", "created": "2024-05-07T10:35:13.658159Z", "modified": "2024-05-07T10:35:13.658159Z", "relationship_type": "indicates", "source_ref": "indicator--fcb860bd-9710-4e6a-8996-2c2031c5bcc9", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecd0f808-4d34-446a-8db5-aa1d47558096", "created": "2024-05-07T10:35:13.658332Z", "modified": "2024-05-07T10:35:13.658332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.658332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b22c224-f0a7-4340-852d-6bcea231477d", "created": "2024-05-07T10:35:13.658985Z", "modified": "2024-05-07T10:35:13.658985Z", "relationship_type": "indicates", "source_ref": "indicator--ecd0f808-4d34-446a-8db5-aa1d47558096", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7c3a193-0bd9-41cd-b746-29bf768de92d", "created": "2024-05-07T10:35:13.659165Z", "modified": "2024-05-07T10:35:13.659165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.659165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a736066-1c99-4daf-907c-56b6da5da560", "created": "2024-05-07T10:35:13.659822Z", "modified": "2024-05-07T10:35:13.659822Z", "relationship_type": "indicates", "source_ref": "indicator--d7c3a193-0bd9-41cd-b746-29bf768de92d", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dd41c9c-1f3d-4109-b91f-a4e0b3e4952b", "created": "2024-05-07T10:35:13.659997Z", "modified": "2024-05-07T10:35:13.659997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.659997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdbc3446-3363-409e-ac7f-eb9e3a9602cf", "created": "2024-05-07T10:35:13.660655Z", "modified": "2024-05-07T10:35:13.660655Z", "relationship_type": "indicates", "source_ref": "indicator--8dd41c9c-1f3d-4109-b91f-a4e0b3e4952b", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed935c7c-4420-4464-a518-3098ab78b9e1", "created": "2024-05-07T10:35:13.660848Z", "modified": "2024-05-07T10:35:13.660848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.660848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b96d14c-a9b8-4849-a3fe-a3e4dd0e01be", "created": "2024-05-07T10:35:13.661502Z", "modified": "2024-05-07T10:35:13.661502Z", "relationship_type": "indicates", "source_ref": "indicator--ed935c7c-4420-4464-a518-3098ab78b9e1", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19de00ce-26c6-4878-9335-ec96ac7828da", "created": "2024-05-07T10:35:13.661672Z", "modified": "2024-05-07T10:35:13.661672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='2mata.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.661672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0ca9c76-ded9-4457-bbd8-508f06b12413", "created": "2024-05-07T10:35:13.662425Z", "modified": "2024-05-07T10:35:13.662425Z", "relationship_type": "indicates", "source_ref": "indicator--19de00ce-26c6-4878-9335-ec96ac7828da", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f1b3a0f-884e-431a-bc64-e155962828fc", "created": "2024-05-07T10:35:13.662599Z", "modified": "2024-05-07T10:35:13.662599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.662599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0dfc293-b045-466b-818b-f6c5b12eb6e2", "created": "2024-05-07T10:35:13.663275Z", "modified": "2024-05-07T10:35:13.663275Z", "relationship_type": "indicates", "source_ref": "indicator--4f1b3a0f-884e-431a-bc64-e155962828fc", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d9fefb4-72b3-42c6-a760-c0feea0131ac", "created": "2024-05-07T10:35:13.663451Z", "modified": "2024-05-07T10:35:13.663451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.663451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83fbca54-9791-4bff-a504-87600b4fe1aa", "created": "2024-05-07T10:35:13.664103Z", "modified": "2024-05-07T10:35:13.664103Z", "relationship_type": "indicates", "source_ref": "indicator--0d9fefb4-72b3-42c6-a760-c0feea0131ac", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c02b23b-cfb0-4df9-9394-f448f135bb68", "created": "2024-05-07T10:35:13.664274Z", "modified": "2024-05-07T10:35:13.664274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.664274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--945d665f-2da9-4ad7-8ca4-8f4383e3bc68", "created": "2024-05-07T10:35:13.66494Z", "modified": "2024-05-07T10:35:13.66494Z", "relationship_type": "indicates", "source_ref": "indicator--8c02b23b-cfb0-4df9-9394-f448f135bb68", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--774ab1f3-b416-4097-96d6-f9013fe1efde", "created": "2024-05-07T10:35:13.665114Z", "modified": "2024-05-07T10:35:13.665114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hike.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.665114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba4ce2bb-b841-4cae-a3c3-04b8c7c4ec30", "created": "2024-05-07T10:35:13.665758Z", "modified": "2024-05-07T10:35:13.665758Z", "relationship_type": "indicates", "source_ref": "indicator--774ab1f3-b416-4097-96d6-f9013fe1efde", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--903cf70b-8af0-40c9-add6-6a8cdcec456b", "created": "2024-05-07T10:35:13.665928Z", "modified": "2024-05-07T10:35:13.665928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.665928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e520766f-1a93-43c2-827d-67092646034d", "created": "2024-05-07T10:35:13.66657Z", "modified": "2024-05-07T10:35:13.66657Z", "relationship_type": "indicates", "source_ref": "indicator--903cf70b-8af0-40c9-add6-6a8cdcec456b", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6c0848c-4db6-4dda-a413-5695ad891e48", "created": "2024-05-07T10:35:13.666738Z", "modified": "2024-05-07T10:35:13.666738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.666738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47df3d76-65e7-41ce-825a-c57f19d36eda", "created": "2024-05-07T10:35:13.667398Z", "modified": "2024-05-07T10:35:13.667398Z", "relationship_type": "indicates", "source_ref": "indicator--f6c0848c-4db6-4dda-a413-5695ad891e48", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8f772fb-f18b-4c2c-9171-a549fba81351", "created": "2024-05-07T10:35:13.66757Z", "modified": "2024-05-07T10:35:13.66757Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.66757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7441950d-a792-4a25-b89e-0d2aee49fef7", "created": "2024-05-07T10:35:13.66822Z", "modified": "2024-05-07T10:35:13.66822Z", "relationship_type": "indicates", "source_ref": "indicator--c8f772fb-f18b-4c2c-9171-a549fba81351", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68116f32-10da-4d29-b43e-a5a362d22c4c", "created": "2024-05-07T10:35:13.668391Z", "modified": "2024-05-07T10:35:13.668391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.668391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1c10c65-e68c-4a57-9f68-17f6f2a0118c", "created": "2024-05-07T10:35:13.669063Z", "modified": "2024-05-07T10:35:13.669063Z", "relationship_type": "indicates", "source_ref": "indicator--68116f32-10da-4d29-b43e-a5a362d22c4c", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c33c1d3-3a15-4eb2-ab62-ac5176a57175", "created": "2024-05-07T10:35:13.669236Z", "modified": "2024-05-07T10:35:13.669236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b41f6dfb115e0bdf3fd8e860036b4e04432f1af43ecb9cccea78539e701c03a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.669236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4aaaf0f-68e1-473e-9151-9a295eb05b37", "created": "2024-05-07T10:35:13.670166Z", "modified": "2024-05-07T10:35:13.670166Z", "relationship_type": "indicates", "source_ref": "indicator--9c33c1d3-3a15-4eb2-ab62-ac5176a57175", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04e8b89b-5a0f-433f-9e36-446fc00d6031", "created": "2024-05-07T10:35:13.670339Z", "modified": "2024-05-07T10:35:13.670339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bdd2fbd0ee1ef1ae88db3bd540aa3fd4bfd3d091aedfb4b60a2aa330e88af2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.670339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0ea3765-c6dd-4455-b702-7ca83648c878", "created": "2024-05-07T10:35:13.671133Z", "modified": "2024-05-07T10:35:13.671133Z", "relationship_type": "indicates", "source_ref": "indicator--04e8b89b-5a0f-433f-9e36-446fc00d6031", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--597fdf87-42a2-4e07-af78-c7f92d927c93", "created": "2024-05-07T10:35:13.671304Z", "modified": "2024-05-07T10:35:13.671304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2ac89c53954caf0fe4f80d69e4459fb2b1fe5eebf5153aac74c62930b2aef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.671304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--117d4258-c1e7-4ab3-bc67-1f936f374a8c", "created": "2024-05-07T10:35:13.672097Z", "modified": "2024-05-07T10:35:13.672097Z", "relationship_type": "indicates", "source_ref": "indicator--597fdf87-42a2-4e07-af78-c7f92d927c93", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dfbfae4-ac0c-41f0-8308-a47f576489bc", "created": "2024-05-07T10:35:13.672269Z", "modified": "2024-05-07T10:35:13.672269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9e7510882e75011edf12d6a3350fb679e84ff29774e767ac1721d92dd11954c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.672269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bff7a2d-33d0-4bb7-a01c-5580979870e2", "created": "2024-05-07T10:35:13.673094Z", "modified": "2024-05-07T10:35:13.673094Z", "relationship_type": "indicates", "source_ref": "indicator--8dfbfae4-ac0c-41f0-8308-a47f576489bc", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd9a7ddf-641d-405b-b3b1-b0738c5be916", "created": "2024-05-07T10:35:13.673267Z", "modified": "2024-05-07T10:35:13.673267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd13bb71747ded1984563dd50e237ebb51f3887c83b748d1751e33e683d8b19f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.673267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--628e37ab-7fc4-4a5e-a00e-c2f263441862", "created": "2024-05-07T10:35:13.674058Z", "modified": "2024-05-07T10:35:13.674058Z", "relationship_type": "indicates", "source_ref": "indicator--dd9a7ddf-641d-405b-b3b1-b0738c5be916", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0464822c-e842-4cc9-8c9d-6f4330635f41", "created": "2024-05-07T10:35:13.674228Z", "modified": "2024-05-07T10:35:13.674228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9bbaf4c8717e7dd0a034eeaa961b284d51667a5a85dfef8684a233097d5e441']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.674228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5eb9755-624b-4c7f-b480-4c18057586d2", "created": "2024-05-07T10:35:13.67502Z", "modified": "2024-05-07T10:35:13.67502Z", "relationship_type": "indicates", "source_ref": "indicator--0464822c-e842-4cc9-8c9d-6f4330635f41", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc875410-28ae-406e-93e7-97d62e6f6d83", "created": "2024-05-07T10:35:13.675193Z", "modified": "2024-05-07T10:35:13.675193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0bf4bdb37d25bf92a1b76817e4f89c0b38c2146a116bdec836d588875cd36383']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.675193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--389463c5-f6dd-4fe9-a104-60ee04759dbf", "created": "2024-05-07T10:35:13.675988Z", "modified": "2024-05-07T10:35:13.675988Z", "relationship_type": "indicates", "source_ref": "indicator--cc875410-28ae-406e-93e7-97d62e6f6d83", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbe49033-c975-4ee3-9dee-94385a5e46bd", "created": "2024-05-07T10:35:13.676155Z", "modified": "2024-05-07T10:35:13.676155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0eb6c3e7fbc28493979d2d55b37b6f2246e48ba46cd990efd5fbdcb84c52e7b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.676155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f590973f-b0fb-41c7-9f3c-4fb6036b73b4", "created": "2024-05-07T10:35:13.676988Z", "modified": "2024-05-07T10:35:13.676988Z", "relationship_type": "indicates", "source_ref": "indicator--fbe49033-c975-4ee3-9dee-94385a5e46bd", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57bef379-9360-47d1-8c6c-216ebdbdcee5", "created": "2024-05-07T10:35:13.677187Z", "modified": "2024-05-07T10:35:13.677187Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89611aecf4d3780526391bafa07cea6f3588f30ddd587e7e239075e832778e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.677187Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7da7b83-8969-43dc-b8de-7893e0ca0f64", "created": "2024-05-07T10:35:13.678Z", "modified": "2024-05-07T10:35:13.678Z", "relationship_type": "indicates", "source_ref": "indicator--57bef379-9360-47d1-8c6c-216ebdbdcee5", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ec8ea3e-9b5b-497f-80c4-e3d9a771843c", "created": "2024-05-07T10:35:13.67817Z", "modified": "2024-05-07T10:35:13.67817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b95c23a70e9c71313db73af0d4b8a283cbd6575caae99c46d59da3a1d6695fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.67817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71b94050-4fce-4a22-8a37-8b36495787ef", "created": "2024-05-07T10:35:13.679111Z", "modified": "2024-05-07T10:35:13.679111Z", "relationship_type": "indicates", "source_ref": "indicator--7ec8ea3e-9b5b-497f-80c4-e3d9a771843c", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29b28c05-3bc0-46ab-beab-44ed16ce5109", "created": "2024-05-07T10:35:13.679285Z", "modified": "2024-05-07T10:35:13.679285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3cce10706722566b937caddf515ca33092ab3ce30dbb57b15053ff11a884b14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.679285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8996cbd-52db-44f7-910c-f3c34d4a05e3", "created": "2024-05-07T10:35:13.680084Z", "modified": "2024-05-07T10:35:13.680084Z", "relationship_type": "indicates", "source_ref": "indicator--29b28c05-3bc0-46ab-beab-44ed16ce5109", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1fc98bb-ab1d-44b5-820f-8bc1da0c728c", "created": "2024-05-07T10:35:13.680256Z", "modified": "2024-05-07T10:35:13.680256Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7345afb1644c57c16fa2a024a8e951c064ea194476e278e9fa6069720fe7e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.680256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4f80c3a-8cd8-4b8b-97ad-a2e326bb0d2c", "created": "2024-05-07T10:35:13.681075Z", "modified": "2024-05-07T10:35:13.681075Z", "relationship_type": "indicates", "source_ref": "indicator--c1fc98bb-ab1d-44b5-820f-8bc1da0c728c", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c66e078-985a-4d94-93a1-31213909edf7", "created": "2024-05-07T10:35:13.681254Z", "modified": "2024-05-07T10:35:13.681254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='582e49883ee6aed53f5a7f423ac910c1b1f18f9eb19d07507c7b32d303d32c24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.681254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40a46d95-baf7-47af-973d-10a034922853", "created": "2024-05-07T10:35:13.682047Z", "modified": "2024-05-07T10:35:13.682047Z", "relationship_type": "indicates", "source_ref": "indicator--4c66e078-985a-4d94-93a1-31213909edf7", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37be839d-f2fb-423f-b201-608c088d76a8", "created": "2024-05-07T10:35:13.682217Z", "modified": "2024-05-07T10:35:13.682217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.fystem.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.682217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8b655a0-85d5-419c-ae3c-43fd161a1880", "created": "2024-05-07T10:35:13.682853Z", "modified": "2024-05-07T10:35:13.682853Z", "relationship_type": "indicates", "source_ref": "indicator--37be839d-f2fb-423f-b201-608c088d76a8", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24da27e0-76ae-49d9-8cbd-1994ef0732d8", "created": "2024-05-07T10:35:13.683022Z", "modified": "2024-05-07T10:35:13.683022Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.683022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e237801-e4e8-4b0b-b155-ffa29a1aa541", "created": "2024-05-07T10:35:13.683669Z", "modified": "2024-05-07T10:35:13.683669Z", "relationship_type": "indicates", "source_ref": "indicator--24da27e0-76ae-49d9-8cbd-1994ef0732d8", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1a5714e-a6ac-4ef3-a437-5f902e7f27ad", "created": "2024-05-07T10:35:13.683838Z", "modified": "2024-05-07T10:35:13.683838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.bacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.683838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--269c3788-f168-4f7b-9f2b-9f8b99f3648b", "created": "2024-05-07T10:35:13.684482Z", "modified": "2024-05-07T10:35:13.684482Z", "relationship_type": "indicates", "source_ref": "indicator--f1a5714e-a6ac-4ef3-a437-5f902e7f27ad", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--654a4b19-d5ee-40b7-b00f-dde706d7e919", "created": "2024-05-07T10:35:13.684649Z", "modified": "2024-05-07T10:35:13.684649Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.684649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0df63045-6750-4949-aa0b-27b56e6f04ef", "created": "2024-05-07T10:35:13.685307Z", "modified": "2024-05-07T10:35:13.685307Z", "relationship_type": "indicates", "source_ref": "indicator--654a4b19-d5ee-40b7-b00f-dde706d7e919", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc10e7da-c850-496b-863e-e5c8ae608508", "created": "2024-05-07T10:35:13.685475Z", "modified": "2024-05-07T10:35:13.685475Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wzogle.zndroid.yacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.685475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c51c1aa1-4e5c-419e-8cbb-e9b573f169b5", "created": "2024-05-07T10:35:13.686128Z", "modified": "2024-05-07T10:35:13.686128Z", "relationship_type": "indicates", "source_ref": "indicator--dc10e7da-c850-496b-863e-e5c8ae608508", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18312ed2-dc73-459e-8125-729456de097b", "created": "2024-05-07T10:35:13.686297Z", "modified": "2024-05-07T10:35:13.686297Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.686297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36838c66-034a-4b75-8520-9316e552ca88", "created": "2024-05-07T10:35:13.687075Z", "modified": "2024-05-07T10:35:13.687075Z", "relationship_type": "indicates", "source_ref": "indicator--18312ed2-dc73-459e-8125-729456de097b", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--316c02f2-6392-4035-bbd2-a46ac892d757", "created": "2024-05-07T10:35:13.687276Z", "modified": "2024-05-07T10:35:13.687276Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.687276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a4e6237-534a-482a-ad94-1bc637cd6e8c", "created": "2024-05-07T10:35:13.687927Z", "modified": "2024-05-07T10:35:13.687927Z", "relationship_type": "indicates", "source_ref": "indicator--316c02f2-6392-4035-bbd2-a46ac892d757", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5350165-1827-4a2c-9d01-b94cc96a1104", "created": "2024-05-07T10:35:13.688098Z", "modified": "2024-05-07T10:35:13.688098Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.android.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.688098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fb78b5c-fa6f-47ae-899e-e4574fc75e78", "created": "2024-05-07T10:35:13.688767Z", "modified": "2024-05-07T10:35:13.688767Z", "relationship_type": "indicates", "source_ref": "indicator--b5350165-1827-4a2c-9d01-b94cc96a1104", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--086eb6ea-f876-4e1f-a8f5-de802f34845f", "created": "2024-05-07T10:35:13.688941Z", "modified": "2024-05-07T10:35:13.688941Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01EFA0C8FAE43215125ACA78308EFB1768FB4049']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.688941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e79706f1-9b1e-46a8-a330-abea557e654b", "created": "2024-05-07T10:35:13.689697Z", "modified": "2024-05-07T10:35:13.689697Z", "relationship_type": "indicates", "source_ref": "indicator--086eb6ea-f876-4e1f-a8f5-de802f34845f", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e48067be-a06d-402a-b35b-b868b47145ce", "created": "2024-05-07T10:35:13.689866Z", "modified": "2024-05-07T10:35:13.689866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A1C74FFFE33C7D867C7B284FFDBBA4DDD024450']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.689866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce0f77a9-35e3-4fef-b9d4-0af4164e5e1d", "created": "2024-05-07T10:35:13.690623Z", "modified": "2024-05-07T10:35:13.690623Z", "relationship_type": "indicates", "source_ref": "indicator--e48067be-a06d-402a-b35b-b868b47145ce", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcad8daa-57c5-4d8c-937a-62b6183ed645", "created": "2024-05-07T10:35:13.690795Z", "modified": "2024-05-07T10:35:13.690795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5407E1CC26F28D6024E0384693045AEA2B24C5DA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.690795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1416aa8-ae40-4b8a-b330-dee24beeb385", "created": "2024-05-07T10:35:13.691549Z", "modified": "2024-05-07T10:35:13.691549Z", "relationship_type": "indicates", "source_ref": "indicator--dcad8daa-57c5-4d8c-937a-62b6183ed645", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3d3d660-c16f-43f8-bd74-fe2a56c63d3b", "created": "2024-05-07T10:35:13.691718Z", "modified": "2024-05-07T10:35:13.691718Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D0F4308B87223AEEFFA65060F0F752E84D363BE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.691718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6545222-4387-434b-846b-808340b20833", "created": "2024-05-07T10:35:13.692473Z", "modified": "2024-05-07T10:35:13.692473Z", "relationship_type": "indicates", "source_ref": "indicator--e3d3d660-c16f-43f8-bd74-fe2a56c63d3b", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--779d1212-a5ec-4457-9144-b44f6eb9a73e", "created": "2024-05-07T10:35:13.692645Z", "modified": "2024-05-07T10:35:13.692645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9427212B33E9D3636970EAB73E2845E0DC59B5AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.692645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--131e6c35-38ca-4afb-b97e-1a68be0155fd", "created": "2024-05-07T10:35:13.693464Z", "modified": "2024-05-07T10:35:13.693464Z", "relationship_type": "indicates", "source_ref": "indicator--779d1212-a5ec-4457-9144-b44f6eb9a73e", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b9be1e-558d-4284-ba7a-f4a35539af9d", "created": "2024-05-07T10:35:13.69364Z", "modified": "2024-05-07T10:35:13.69364Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A9A302C9606AF4BE4468A4FC74F7873DDADA2AB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.69364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d325ffd4-1ecb-4dad-a09e-f90bb0f0d2d2", "created": "2024-05-07T10:35:13.694389Z", "modified": "2024-05-07T10:35:13.694389Z", "relationship_type": "indicates", "source_ref": "indicator--63b9be1e-558d-4284-ba7a-f4a35539af9d", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b27fcbd-d676-4f6e-ab5c-672a27ad8cfc", "created": "2024-05-07T10:35:13.694563Z", "modified": "2024-05-07T10:35:13.694563Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BD3986483D9B962B029D65BF34BF4B7C568FF204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.694563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae6a1aef-fd6a-4f7c-8dde-aa2d96ab6c6c", "created": "2024-05-07T10:35:13.695445Z", "modified": "2024-05-07T10:35:13.695445Z", "relationship_type": "indicates", "source_ref": "indicator--0b27fcbd-d676-4f6e-ab5c-672a27ad8cfc", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--563de1dc-e8c4-4ca9-ac59-3a1208ecda98", "created": "2024-05-07T10:35:13.695615Z", "modified": "2024-05-07T10:35:13.695615Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4474D3395029E6C6744A470EE5F2107DBAEF16A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.695615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f4cd60a-9ddb-406e-b6f3-df081bd7266e", "created": "2024-05-07T10:35:13.696371Z", "modified": "2024-05-07T10:35:13.696371Z", "relationship_type": "indicates", "source_ref": "indicator--563de1dc-e8c4-4ca9-ac59-3a1208ecda98", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a8fc649-8ac8-40ad-84f4-8e00953726d2", "created": "2024-05-07T10:35:13.696541Z", "modified": "2024-05-07T10:35:13.696541Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1FDA1889463BFA646A950E49E121B7829A884D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.696541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1611c96b-93a1-4cfc-9cf5-4c62fddfb87e", "created": "2024-05-07T10:35:13.697309Z", "modified": "2024-05-07T10:35:13.697309Z", "relationship_type": "indicates", "source_ref": "indicator--0a8fc649-8ac8-40ad-84f4-8e00953726d2", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f8f3a43-56b4-488c-b329-246235ad37eb", "created": "2024-05-07T10:35:13.697481Z", "modified": "2024-05-07T10:35:13.697481Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5051413BB7C4931F5CD25260FFF173739CBE0F3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.697481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c55c392a-15d9-4494-bff2-5e603bcc0ddd", "created": "2024-05-07T10:35:13.698227Z", "modified": "2024-05-07T10:35:13.698227Z", "relationship_type": "indicates", "source_ref": "indicator--5f8f3a43-56b4-488c-b329-246235ad37eb", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e22e9668-d09c-4772-ab24-5675b0fd5dbb", "created": "2024-05-07T10:35:13.698396Z", "modified": "2024-05-07T10:35:13.698396Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4140120093B5655CF559B2A786269CF3F82E3AE9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.698396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa81934-04e4-44b5-8b81-a991fe09f468", "created": "2024-05-07T10:35:13.699145Z", "modified": "2024-05-07T10:35:13.699145Z", "relationship_type": "indicates", "source_ref": "indicator--e22e9668-d09c-4772-ab24-5675b0fd5dbb", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--140ac476-401f-413e-9799-65608a2f3975", "created": "2024-05-07T10:35:13.699319Z", "modified": "2024-05-07T10:35:13.699319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A55C057800823F710BF32A7D9865B300777E2D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.699319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64a26722-ae2f-45a1-af84-f4e6ff2cce73", "created": "2024-05-07T10:35:13.700066Z", "modified": "2024-05-07T10:35:13.700066Z", "relationship_type": "indicates", "source_ref": "indicator--140ac476-401f-413e-9799-65608a2f3975", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c745b0ab-1c9c-4620-aeef-6cb93f95bdda", "created": "2024-05-07T10:35:13.700235Z", "modified": "2024-05-07T10:35:13.700235Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FEEF07EA18BA2EF7B75AD311F45A45AB4C1E8F0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.700235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fbd502d-931e-4adf-8be1-8684ca7d7c40", "created": "2024-05-07T10:35:13.701002Z", "modified": "2024-05-07T10:35:13.701002Z", "relationship_type": "indicates", "source_ref": "indicator--c745b0ab-1c9c-4620-aeef-6cb93f95bdda", "target_ref": "malware--056e7e10-77af-499f-b772-bb4bb09244be"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a", "created": "2024-05-07T10:35:13.701172Z", "modified": "2024-05-07T10:35:13.701172Z", "name": "KidsShield", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27072a2b-bad2-4446-8aaa-801e2821f384", "created": "2024-05-07T10:35:13.70134Z", "modified": "2024-05-07T10:35:13.70134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apprtc.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.70134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db06ee66-aac1-4cb9-9782-6221af0a996a", "created": "2024-05-07T10:35:13.701997Z", "modified": "2024-05-07T10:35:13.701997Z", "relationship_type": "indicates", "source_ref": "indicator--27072a2b-bad2-4446-8aaa-801e2821f384", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--832dc6aa-97e0-4d94-bf85-b8b7f4898b3a", "created": "2024-05-07T10:35:13.702165Z", "modified": "2024-05-07T10:35:13.702165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.702165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--655c2b2f-3fab-4722-ae8a-8d83da61790a", "created": "2024-05-07T10:35:13.702815Z", "modified": "2024-05-07T10:35:13.702815Z", "relationship_type": "indicates", "source_ref": "indicator--832dc6aa-97e0-4d94-bf85-b8b7f4898b3a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2ecf80c-04b3-48a7-8f53-4859ab322b7e", "created": "2024-05-07T10:35:13.702986Z", "modified": "2024-05-07T10:35:13.702986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.702986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2f1c7b8-1d6a-4c13-b962-c8e50d131237", "created": "2024-05-07T10:35:13.70375Z", "modified": "2024-05-07T10:35:13.70375Z", "relationship_type": "indicates", "source_ref": "indicator--b2ecf80c-04b3-48a7-8f53-4859ab322b7e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b60567d-b747-4ec8-8ce1-87709308f4d5", "created": "2024-05-07T10:35:13.703929Z", "modified": "2024-05-07T10:35:13.703929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.703929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48c79d9e-ee65-4933-9a49-bcbf33bb8fce", "created": "2024-05-07T10:35:13.704581Z", "modified": "2024-05-07T10:35:13.704581Z", "relationship_type": "indicates", "source_ref": "indicator--8b60567d-b747-4ec8-8ce1-87709308f4d5", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a781f4d-f933-4a6f-ae46-e81e4fbc21ca", "created": "2024-05-07T10:35:13.704769Z", "modified": "2024-05-07T10:35:13.704769Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.704769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8987baf4-875d-434e-aa0e-bd91b6f7239b", "created": "2024-05-07T10:35:13.705434Z", "modified": "2024-05-07T10:35:13.705434Z", "relationship_type": "indicates", "source_ref": "indicator--2a781f4d-f933-4a6f-ae46-e81e4fbc21ca", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddb6e084-afb6-4acf-addb-7ff473b4d45e", "created": "2024-05-07T10:35:13.705603Z", "modified": "2024-05-07T10:35:13.705603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.705603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17a103e8-3818-4da6-85b7-8e468087423a", "created": "2024-05-07T10:35:13.70626Z", "modified": "2024-05-07T10:35:13.70626Z", "relationship_type": "indicates", "source_ref": "indicator--ddb6e084-afb6-4acf-addb-7ff473b4d45e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55b2e84d-14eb-483c-bbc2-88d08e16d9f6", "created": "2024-05-07T10:35:13.706428Z", "modified": "2024-05-07T10:35:13.706428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.706428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2437ed0-6e3a-4bcb-a9fe-6dfdd84d2a04", "created": "2024-05-07T10:35:13.70708Z", "modified": "2024-05-07T10:35:13.70708Z", "relationship_type": "indicates", "source_ref": "indicator--55b2e84d-14eb-483c-bbc2-88d08e16d9f6", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db13c251-81d4-4803-9712-832adc303f4e", "created": "2024-05-07T10:35:13.707246Z", "modified": "2024-05-07T10:35:13.707246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.707246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21db7ba-79a5-4e8b-a881-c986085bfc51", "created": "2024-05-07T10:35:13.70789Z", "modified": "2024-05-07T10:35:13.70789Z", "relationship_type": "indicates", "source_ref": "indicator--db13c251-81d4-4803-9712-832adc303f4e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adf28349-00fc-4c70-bb5c-35c20ecaa5b5", "created": "2024-05-07T10:35:13.708057Z", "modified": "2024-05-07T10:35:13.708057Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.708057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f80b8e92-80f0-47e7-82a4-634306949815", "created": "2024-05-07T10:35:13.708757Z", "modified": "2024-05-07T10:35:13.708757Z", "relationship_type": "indicates", "source_ref": "indicator--adf28349-00fc-4c70-bb5c-35c20ecaa5b5", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2029b328-eb60-4de6-9eae-35308c2ec2bb", "created": "2024-05-07T10:35:13.70893Z", "modified": "2024-05-07T10:35:13.70893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.70893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fb1b259-4d63-4e4d-a4db-23e23593ae71", "created": "2024-05-07T10:35:13.709592Z", "modified": "2024-05-07T10:35:13.709592Z", "relationship_type": "indicates", "source_ref": "indicator--2029b328-eb60-4de6-9eae-35308c2ec2bb", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18bfce4f-5c86-481b-a69a-160b5f3b9250", "created": "2024-05-07T10:35:13.709773Z", "modified": "2024-05-07T10:35:13.709773Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.709773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2900cf7-aac1-43b2-a169-657d36f6dd56", "created": "2024-05-07T10:35:13.710412Z", "modified": "2024-05-07T10:35:13.710412Z", "relationship_type": "indicates", "source_ref": "indicator--18bfce4f-5c86-481b-a69a-160b5f3b9250", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad3e999-55b3-4203-acb4-452434f3417c", "created": "2024-05-07T10:35:13.71059Z", "modified": "2024-05-07T10:35:13.71059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac-app1.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.71059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8ee487b-b07b-4d19-8f9a-dd5ce2bf5736", "created": "2024-05-07T10:35:13.711381Z", "modified": "2024-05-07T10:35:13.711381Z", "relationship_type": "indicates", "source_ref": "indicator--4ad3e999-55b3-4203-acb4-452434f3417c", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d75ed9-a9ea-4bed-bfaa-299f3e90fdc4", "created": "2024-05-07T10:35:13.71155Z", "modified": "2024-05-07T10:35:13.71155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theodoi24h.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.71155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--401365ca-8f1e-464a-9558-2aa4b899dccc", "created": "2024-05-07T10:35:13.712202Z", "modified": "2024-05-07T10:35:13.712202Z", "relationship_type": "indicates", "source_ref": "indicator--13d75ed9-a9ea-4bed-bfaa-299f3e90fdc4", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ce902e8-088e-4962-91c8-7afdef0d5ad2", "created": "2024-05-07T10:35:13.712373Z", "modified": "2024-05-07T10:35:13.712373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.712373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33d4b271-53cf-4b51-ab5e-c09bf4b63451", "created": "2024-05-07T10:35:13.713038Z", "modified": "2024-05-07T10:35:13.713038Z", "relationship_type": "indicates", "source_ref": "indicator--8ce902e8-088e-4962-91c8-7afdef0d5ad2", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8d13a8d-f472-40a8-a7e8-9f181e4d92bf", "created": "2024-05-07T10:35:13.713211Z", "modified": "2024-05-07T10:35:13.713211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.713211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2eedd9b7-4062-4e3a-bff6-bc681bc006fe", "created": "2024-05-07T10:35:13.713855Z", "modified": "2024-05-07T10:35:13.713855Z", "relationship_type": "indicates", "source_ref": "indicator--f8d13a8d-f472-40a8-a7e8-9f181e4d92bf", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b84de0d4-3046-429b-800e-e8d9c093afde", "created": "2024-05-07T10:35:13.714022Z", "modified": "2024-05-07T10:35:13.714022Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.714022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d71a7069-4888-4216-b8d6-2c0978f0ff65", "created": "2024-05-07T10:35:13.714687Z", "modified": "2024-05-07T10:35:13.714687Z", "relationship_type": "indicates", "source_ref": "indicator--b84de0d4-3046-429b-800e-e8d9c093afde", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba43c0f2-6ba6-4208-b163-98e6c323c9ab", "created": "2024-05-07T10:35:13.714857Z", "modified": "2024-05-07T10:35:13.714857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.714857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e842fe03-5494-491b-9ca4-65c5f98e7ef0", "created": "2024-05-07T10:35:13.715511Z", "modified": "2024-05-07T10:35:13.715511Z", "relationship_type": "indicates", "source_ref": "indicator--ba43c0f2-6ba6-4208-b163-98e6c323c9ab", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ae71df2-72ce-4c93-aace-82ef26b04330", "created": "2024-05-07T10:35:13.715682Z", "modified": "2024-05-07T10:35:13.715682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.715682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28f91a74-9a1b-47eb-899d-22d1ae06a493", "created": "2024-05-07T10:35:13.716332Z", "modified": "2024-05-07T10:35:13.716332Z", "relationship_type": "indicates", "source_ref": "indicator--6ae71df2-72ce-4c93-aace-82ef26b04330", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0cb082d-bec6-4bd4-8790-bda229ac330f", "created": "2024-05-07T10:35:13.716499Z", "modified": "2024-05-07T10:35:13.716499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.716499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15ca9bc5-e530-41a2-9165-30f728739c2f", "created": "2024-05-07T10:35:13.717175Z", "modified": "2024-05-07T10:35:13.717175Z", "relationship_type": "indicates", "source_ref": "indicator--b0cb082d-bec6-4bd4-8790-bda229ac330f", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2aece3e-eba1-4784-9ade-b2415be30c74", "created": "2024-05-07T10:35:13.717346Z", "modified": "2024-05-07T10:35:13.717346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.717346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0181630e-e34a-42cb-9cbb-ed3f62141a9c", "created": "2024-05-07T10:35:13.717998Z", "modified": "2024-05-07T10:35:13.717998Z", "relationship_type": "indicates", "source_ref": "indicator--e2aece3e-eba1-4784-9ade-b2415be30c74", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31499dcd-243c-4978-8152-2e16ff7f9108", "created": "2024-05-07T10:35:13.718167Z", "modified": "2024-05-07T10:35:13.718167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorminor.com.tr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.718167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea11edf2-c88b-4a10-b486-18054456a82a", "created": "2024-05-07T10:35:13.718934Z", "modified": "2024-05-07T10:35:13.718934Z", "relationship_type": "indicates", "source_ref": "indicator--31499dcd-243c-4978-8152-2e16ff7f9108", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64f31cbf-4e56-4aa3-958b-50dfd58036b9", "created": "2024-05-07T10:35:13.71911Z", "modified": "2024-05-07T10:35:13.71911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.71911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--469a1ab0-2306-4b51-b565-37e90812c288", "created": "2024-05-07T10:35:13.719762Z", "modified": "2024-05-07T10:35:13.719762Z", "relationship_type": "indicates", "source_ref": "indicator--64f31cbf-4e56-4aa3-958b-50dfd58036b9", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a7dcb78-cfdd-4ff2-9e8f-18d14734cc1a", "created": "2024-05-07T10:35:13.719933Z", "modified": "2024-05-07T10:35:13.719933Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.719933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adf3f7e6-e396-42cb-9972-15840d98272f", "created": "2024-05-07T10:35:13.720587Z", "modified": "2024-05-07T10:35:13.720587Z", "relationship_type": "indicates", "source_ref": "indicator--8a7dcb78-cfdd-4ff2-9e8f-18d14734cc1a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--831fad11-f4b7-4a18-8bca-58ca64c9d8a6", "created": "2024-05-07T10:35:13.720781Z", "modified": "2024-05-07T10:35:13.720781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.720781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b83fdc83-2c31-4533-8a71-f5db8f36142d", "created": "2024-05-07T10:35:13.721429Z", "modified": "2024-05-07T10:35:13.721429Z", "relationship_type": "indicates", "source_ref": "indicator--831fad11-f4b7-4a18-8bca-58ca64c9d8a6", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ea30b6a-8146-45f6-9af2-160e38b217f6", "created": "2024-05-07T10:35:13.721599Z", "modified": "2024-05-07T10:35:13.721599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.721599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--610ed681-ffe3-4063-bcc6-900bbbf38f16", "created": "2024-05-07T10:35:13.722248Z", "modified": "2024-05-07T10:35:13.722248Z", "relationship_type": "indicates", "source_ref": "indicator--0ea30b6a-8146-45f6-9af2-160e38b217f6", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbe51972-d923-4640-a876-509c1848a6c8", "created": "2024-05-07T10:35:13.722418Z", "modified": "2024-05-07T10:35:13.722418Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='techinnovative.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.722418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--861f4a27-7aa8-4bc7-95db-7a8fc8bd1b4d", "created": "2024-05-07T10:35:13.723086Z", "modified": "2024-05-07T10:35:13.723086Z", "relationship_type": "indicates", "source_ref": "indicator--cbe51972-d923-4640-a876-509c1848a6c8", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2b285ae-61c0-4e01-ba68-91e4b1114066", "created": "2024-05-07T10:35:13.723264Z", "modified": "2024-05-07T10:35:13.723264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tifamily.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.723264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caa9eaca-347b-4542-9190-0eecf6e77080", "created": "2024-05-07T10:35:13.723917Z", "modified": "2024-05-07T10:35:13.723917Z", "relationship_type": "indicates", "source_ref": "indicator--c2b285ae-61c0-4e01-ba68-91e4b1114066", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7fc2c1f-9fbf-412b-883b-c0c2eebae56f", "created": "2024-05-07T10:35:13.724086Z", "modified": "2024-05-07T10:35:13.724086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.724086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc3e700d-6208-487f-b07b-ec9a4af953a2", "created": "2024-05-07T10:35:13.72474Z", "modified": "2024-05-07T10:35:13.72474Z", "relationship_type": "indicates", "source_ref": "indicator--c7fc2c1f-9fbf-412b-883b-c0c2eebae56f", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--396e939e-0523-46ed-893a-2db17abeeb86", "created": "2024-05-07T10:35:13.724911Z", "modified": "2024-05-07T10:35:13.724911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracerspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.724911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--682e98e5-c92c-4097-b764-d2addc68c85f", "created": "2024-05-07T10:35:13.725572Z", "modified": "2024-05-07T10:35:13.725572Z", "relationship_type": "indicates", "source_ref": "indicator--396e939e-0523-46ed-893a-2db17abeeb86", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2e33e60-a77f-460c-bc5f-c3c81a2b87dc", "created": "2024-05-07T10:35:13.72574Z", "modified": "2024-05-07T10:35:13.72574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.72574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24b06b5a-2cae-420f-96c1-110f1b144550", "created": "2024-05-07T10:35:13.726507Z", "modified": "2024-05-07T10:35:13.726507Z", "relationship_type": "indicates", "source_ref": "indicator--e2e33e60-a77f-460c-bc5f-c3c81a2b87dc", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bc3f362-ab50-4960-b04f-26326a43c9ee", "created": "2024-05-07T10:35:13.726678Z", "modified": "2024-05-07T10:35:13.726678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.726678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ec8eef5-ddba-4397-b611-56d7c50d3ec9", "created": "2024-05-07T10:35:13.727342Z", "modified": "2024-05-07T10:35:13.727342Z", "relationship_type": "indicates", "source_ref": "indicator--3bc3f362-ab50-4960-b04f-26326a43c9ee", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58539dbd-6853-4e2d-b7fa-0a5eaa2867c6", "created": "2024-05-07T10:35:13.727509Z", "modified": "2024-05-07T10:35:13.727509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.727509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe09fb03-70ee-46be-829d-8f222387cd8e", "created": "2024-05-07T10:35:13.72816Z", "modified": "2024-05-07T10:35:13.72816Z", "relationship_type": "indicates", "source_ref": "indicator--58539dbd-6853-4e2d-b7fa-0a5eaa2867c6", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d65a383-2d09-4fd6-a5c1-954d76fc65de", "created": "2024-05-07T10:35:13.728328Z", "modified": "2024-05-07T10:35:13.728328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.728328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e319353-fc7a-4dad-a3fb-293bc5486cf7", "created": "2024-05-07T10:35:13.729032Z", "modified": "2024-05-07T10:35:13.729032Z", "relationship_type": "indicates", "source_ref": "indicator--8d65a383-2d09-4fd6-a5c1-954d76fc65de", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--190b9d8e-c70e-4513-b4c5-1049e4e4154a", "created": "2024-05-07T10:35:13.729214Z", "modified": "2024-05-07T10:35:13.729214Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.729214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57db009c-1e9f-468c-8183-6d3689f7bf0f", "created": "2024-05-07T10:35:13.729858Z", "modified": "2024-05-07T10:35:13.729858Z", "relationship_type": "indicates", "source_ref": "indicator--190b9d8e-c70e-4513-b4c5-1049e4e4154a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c74108fb-1d1b-4ba9-acdb-e4e792152e8e", "created": "2024-05-07T10:35:13.730029Z", "modified": "2024-05-07T10:35:13.730029Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.730029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4647774b-ac30-4ac3-9a3e-a73fca9e0113", "created": "2024-05-07T10:35:13.730665Z", "modified": "2024-05-07T10:35:13.730665Z", "relationship_type": "indicates", "source_ref": "indicator--c74108fb-1d1b-4ba9-acdb-e4e792152e8e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe090cc8-4fd1-4705-866f-c33d1e68ad54", "created": "2024-05-07T10:35:13.730834Z", "modified": "2024-05-07T10:35:13.730834Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.730834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7a19089-f045-4d26-b668-a4574d6952d4", "created": "2024-05-07T10:35:13.731475Z", "modified": "2024-05-07T10:35:13.731475Z", "relationship_type": "indicates", "source_ref": "indicator--fe090cc8-4fd1-4705-866f-c33d1e68ad54", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7ae8656-49d2-4f22-a01c-14b1b9a4c719", "created": "2024-05-07T10:35:13.731648Z", "modified": "2024-05-07T10:35:13.731648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='260fd6458a4bef8c2a6075e70cedd745500cb08e249596f69499c6d8062d30fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.731648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--991b9dfa-7735-4fde-aac4-7eaaea72de18", "created": "2024-05-07T10:35:13.732451Z", "modified": "2024-05-07T10:35:13.732451Z", "relationship_type": "indicates", "source_ref": "indicator--d7ae8656-49d2-4f22-a01c-14b1b9a4c719", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--610e1d31-fac3-422b-b267-10347267fdfd", "created": "2024-05-07T10:35:13.73262Z", "modified": "2024-05-07T10:35:13.73262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='352070d3b4149fb4b28b030acfd60da0d143650eb643fd58ff12ddfc904f23c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.73262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5808b1b-2c7e-4d89-a2d3-7b8add1e55d2", "created": "2024-05-07T10:35:13.73345Z", "modified": "2024-05-07T10:35:13.73345Z", "relationship_type": "indicates", "source_ref": "indicator--610e1d31-fac3-422b-b267-10347267fdfd", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22b8f2ec-48eb-49f2-aa9f-9e0ac41105c7", "created": "2024-05-07T10:35:13.733629Z", "modified": "2024-05-07T10:35:13.733629Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6036c7a66bfc662470d6cf33890a4b8921fa0cb373dedb398c11b7ebe4d35d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.733629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9df3de1a-2ea4-4d05-8e8b-c4f18114060d", "created": "2024-05-07T10:35:13.734547Z", "modified": "2024-05-07T10:35:13.734547Z", "relationship_type": "indicates", "source_ref": "indicator--22b8f2ec-48eb-49f2-aa9f-9e0ac41105c7", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0806a609-5af2-493a-881e-942e80cc1fb3", "created": "2024-05-07T10:35:13.73472Z", "modified": "2024-05-07T10:35:13.73472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21bd09751a26551ada2579be19ad3d935897a7496a61d2aa9a3e0d8f746e0bfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.73472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d31c134-c0f2-42af-a7aa-50d62166f3b0", "created": "2024-05-07T10:35:13.735521Z", "modified": "2024-05-07T10:35:13.735521Z", "relationship_type": "indicates", "source_ref": "indicator--0806a609-5af2-493a-881e-942e80cc1fb3", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a93d462-0acc-4552-bd1f-bc2ae0ef433e", "created": "2024-05-07T10:35:13.735692Z", "modified": "2024-05-07T10:35:13.735692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3540915b4d51619ac361012d1dc9065da85d713adc14bd9ce82bf92a16921c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.735692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb4470e7-1ffd-449b-b59d-8fdbfb65c42c", "created": "2024-05-07T10:35:13.736502Z", "modified": "2024-05-07T10:35:13.736502Z", "relationship_type": "indicates", "source_ref": "indicator--8a93d462-0acc-4552-bd1f-bc2ae0ef433e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57f1610a-418c-489d-8611-261202819e3a", "created": "2024-05-07T10:35:13.736672Z", "modified": "2024-05-07T10:35:13.736672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0d35258209a923bdc690786d0833c1498723a87dab94ec2ba3e7147de073a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.736672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f3fcaca-647b-4a2a-b090-80a2c30d9e19", "created": "2024-05-07T10:35:13.737493Z", "modified": "2024-05-07T10:35:13.737493Z", "relationship_type": "indicates", "source_ref": "indicator--57f1610a-418c-489d-8611-261202819e3a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--367dae62-1f20-488d-a1fd-9d8e7f3fda75", "created": "2024-05-07T10:35:13.737665Z", "modified": "2024-05-07T10:35:13.737665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d8befa2d86f456dcaea8e14ed3d3d84fb3f523eb1168530660027be6bbc516f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.737665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--649aad59-f8a7-4f8a-916f-fa5ee933f07f", "created": "2024-05-07T10:35:13.738468Z", "modified": "2024-05-07T10:35:13.738468Z", "relationship_type": "indicates", "source_ref": "indicator--367dae62-1f20-488d-a1fd-9d8e7f3fda75", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c44fedb6-35ee-4afc-b493-2b70ecf3386d", "created": "2024-05-07T10:35:13.738638Z", "modified": "2024-05-07T10:35:13.738638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c77e0e7ebcc9ee4e2869de81b711fd1531f5c2e59ca63d5a31180d6b8867c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.738638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f56f45c-ebce-4f6a-869e-b0e0bf4f0a31", "created": "2024-05-07T10:35:13.739443Z", "modified": "2024-05-07T10:35:13.739443Z", "relationship_type": "indicates", "source_ref": "indicator--c44fedb6-35ee-4afc-b493-2b70ecf3386d", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86cb175e-05d5-4621-83f8-dd39758fb528", "created": "2024-05-07T10:35:13.739614Z", "modified": "2024-05-07T10:35:13.739614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c8b1ecc6d2928cff2206c1a7d5ab6360767ea8d75aa5dc837f9c58cf81e38c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.739614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df832634-aa18-42b0-88b8-6ba934e846b8", "created": "2024-05-07T10:35:13.740416Z", "modified": "2024-05-07T10:35:13.740416Z", "relationship_type": "indicates", "source_ref": "indicator--86cb175e-05d5-4621-83f8-dd39758fb528", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b29c11bd-4144-4994-bd7d-c227a9749950", "created": "2024-05-07T10:35:13.740587Z", "modified": "2024-05-07T10:35:13.740587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7734bef11d2f3e168d5333671b6db69a8caea54eee2843a1b885f37b3aa80fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.740587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7735493d-213b-403d-9dfa-5cf11bb33822", "created": "2024-05-07T10:35:13.741411Z", "modified": "2024-05-07T10:35:13.741411Z", "relationship_type": "indicates", "source_ref": "indicator--b29c11bd-4144-4994-bd7d-c227a9749950", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c9eb0b6-b365-4299-a2b4-3547bc8224e7", "created": "2024-05-07T10:35:13.741582Z", "modified": "2024-05-07T10:35:13.741582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0d800da07e8fe628e28b428cf07910dfc4975e76d6120e7eab3ae0ca77d178e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.741582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f72885e7-9702-44ea-a7b8-c08a9784fe07", "created": "2024-05-07T10:35:13.742392Z", "modified": "2024-05-07T10:35:13.742392Z", "relationship_type": "indicates", "source_ref": "indicator--7c9eb0b6-b365-4299-a2b4-3547bc8224e7", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49abc500-7ab6-4a37-9217-dc707e994e6c", "created": "2024-05-07T10:35:13.742565Z", "modified": "2024-05-07T10:35:13.742565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4329a83ac3ee06380b6e938561b66ec344aa7f2f10184732086324a60096de3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.742565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21b7c0c5-294d-499a-93dd-ccb993fb2c25", "created": "2024-05-07T10:35:13.743485Z", "modified": "2024-05-07T10:35:13.743485Z", "relationship_type": "indicates", "source_ref": "indicator--49abc500-7ab6-4a37-9217-dc707e994e6c", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb4b684-4297-4cbd-83be-4693f486e3bf", "created": "2024-05-07T10:35:13.743659Z", "modified": "2024-05-07T10:35:13.743659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='020d95aff3bbdc311a4b7301aab866de1be4aed53b67bfd73c1dfed9503dbc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.743659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be06425c-2476-4ed6-a64e-38e97b8185da", "created": "2024-05-07T10:35:13.74446Z", "modified": "2024-05-07T10:35:13.74446Z", "relationship_type": "indicates", "source_ref": "indicator--aeb4b684-4297-4cbd-83be-4693f486e3bf", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce700f09-df64-4a84-aaa7-b09528769183", "created": "2024-05-07T10:35:13.744639Z", "modified": "2024-05-07T10:35:13.744639Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.protect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.744639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--926fec02-c870-46ee-9770-0b79a9408d5c", "created": "2024-05-07T10:35:13.745288Z", "modified": "2024-05-07T10:35:13.745288Z", "relationship_type": "indicates", "source_ref": "indicator--ce700f09-df64-4a84-aaa7-b09528769183", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14c74733-d103-4b7a-a6ce-1fc415c7385d", "created": "2024-05-07T10:35:13.745459Z", "modified": "2024-05-07T10:35:13.745459Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aixlunro.uqfhkagb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.745459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4778b62b-0e48-4e4b-b8d0-bd6eb2bc841a", "created": "2024-05-07T10:35:13.746098Z", "modified": "2024-05-07T10:35:13.746098Z", "relationship_type": "indicates", "source_ref": "indicator--14c74733-d103-4b7a-a6ce-1fc415c7385d", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--355ef48c-87ec-4820-856d-facc189385d9", "created": "2024-05-07T10:35:13.746267Z", "modified": "2024-05-07T10:35:13.746267Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bzbqbkya.hgozttiu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.746267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8ed5a17-20a1-4c17-9100-48ca53e3488b", "created": "2024-05-07T10:35:13.746902Z", "modified": "2024-05-07T10:35:13.746902Z", "relationship_type": "indicates", "source_ref": "indicator--355ef48c-87ec-4820-856d-facc189385d9", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1f8012a-7238-4189-b9c7-a155f33314a8", "created": "2024-05-07T10:35:13.747071Z", "modified": "2024-05-07T10:35:13.747071Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gzomoyig.qwgawtaz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.747071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e3ea64f-5c8a-42c3-b7df-8fde3759f08c", "created": "2024-05-07T10:35:13.74776Z", "modified": "2024-05-07T10:35:13.74776Z", "relationship_type": "indicates", "source_ref": "indicator--e1f8012a-7238-4189-b9c7-a155f33314a8", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--183ff721-4201-4a47-b3d1-a694faebda7f", "created": "2024-05-07T10:35:13.747938Z", "modified": "2024-05-07T10:35:13.747938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.inputmethod.latinmy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.747938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--788f1bac-4e19-461d-91d4-9907d304da02", "created": "2024-05-07T10:35:13.748594Z", "modified": "2024-05-07T10:35:13.748594Z", "relationship_type": "indicates", "source_ref": "indicator--183ff721-4201-4a47-b3d1-a694faebda7f", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddb2718b-53c5-4070-aca9-728a2797938a", "created": "2024-05-07T10:35:13.748793Z", "modified": "2024-05-07T10:35:13.748793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ntckdlhc.oifhnjwp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.748793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea9f8920-5daf-43c6-ab5c-ceacd179a122", "created": "2024-05-07T10:35:13.749453Z", "modified": "2024-05-07T10:35:13.749453Z", "relationship_type": "indicates", "source_ref": "indicator--ddb2718b-53c5-4070-aca9-728a2797938a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0c9f04e-22e6-4c38-93cc-b82288fcc347", "created": "2024-05-07T10:35:13.749625Z", "modified": "2024-05-07T10:35:13.749625Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.febgdsra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.749625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c00dc567-6a00-4425-8b48-4d129606abc7", "created": "2024-05-07T10:35:13.750279Z", "modified": "2024-05-07T10:35:13.750279Z", "relationship_type": "indicates", "source_ref": "indicator--c0c9f04e-22e6-4c38-93cc-b82288fcc347", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80b0fd05-7b61-4a52-90c5-2a3f5aa58c62", "created": "2024-05-07T10:35:13.75045Z", "modified": "2024-05-07T10:35:13.75045Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.mardsdaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.75045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--534ed62e-c6f8-425d-ad4f-0477e4d7cd8e", "created": "2024-05-07T10:35:13.751461Z", "modified": "2024-05-07T10:35:13.751461Z", "relationship_type": "indicates", "source_ref": "indicator--80b0fd05-7b61-4a52-90c5-2a3f5aa58c62", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54bd5881-1d07-4752-98c5-78a9c923024c", "created": "2024-05-07T10:35:13.751636Z", "modified": "2024-05-07T10:35:13.751636Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sepfsp.jasend']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.751636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6eb19d29-d80b-4286-a678-9e8eab6f6ed1", "created": "2024-05-07T10:35:13.752273Z", "modified": "2024-05-07T10:35:13.752273Z", "relationship_type": "indicates", "source_ref": "indicator--54bd5881-1d07-4752-98c5-78a9c923024c", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dffc459-1971-4bb6-9dc0-28b27a04abb2", "created": "2024-05-07T10:35:13.752443Z", "modified": "2024-05-07T10:35:13.752443Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bnahrrbc.kwexsnhl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.752443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb940538-9a01-45e0-871a-4a5e54bf7a91", "created": "2024-05-07T10:35:13.753105Z", "modified": "2024-05-07T10:35:13.753105Z", "relationship_type": "indicates", "source_ref": "indicator--0dffc459-1971-4bb6-9dc0-28b27a04abb2", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80989353-fa7c-46df-9400-bfa0521e71d4", "created": "2024-05-07T10:35:13.753279Z", "modified": "2024-05-07T10:35:13.753279Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tbntxear.vfmkjxme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.753279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f407c7ae-bd43-439a-a9d8-839d6eb17815", "created": "2024-05-07T10:35:13.75392Z", "modified": "2024-05-07T10:35:13.75392Z", "relationship_type": "indicates", "source_ref": "indicator--80989353-fa7c-46df-9400-bfa0521e71d4", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ce30258-b575-4bfc-afff-0058eab04fa1", "created": "2024-05-07T10:35:13.754091Z", "modified": "2024-05-07T10:35:13.754091Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fbhpdsej.gnuebduy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.754091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5802f50b-d088-4423-9d53-fa5d5e6bfc99", "created": "2024-05-07T10:35:13.754733Z", "modified": "2024-05-07T10:35:13.754733Z", "relationship_type": "indicates", "source_ref": "indicator--3ce30258-b575-4bfc-afff-0058eab04fa1", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff9ff066-64b9-4b52-8b04-646d563141b4", "created": "2024-05-07T10:35:13.754903Z", "modified": "2024-05-07T10:35:13.754903Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uxgbipup.pdtvcgzc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.754903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32a4cfc5-8679-4f87-bb84-a6ee84d51287", "created": "2024-05-07T10:35:13.755541Z", "modified": "2024-05-07T10:35:13.755541Z", "relationship_type": "indicates", "source_ref": "indicator--ff9ff066-64b9-4b52-8b04-646d563141b4", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbf1dbf7-5416-4132-8be6-48964eb04d1a", "created": "2024-05-07T10:35:13.755712Z", "modified": "2024-05-07T10:35:13.755712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uzoifhzk.qmqnpwaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.755712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--420ca23a-5162-40c3-8799-b5c9c18b231f", "created": "2024-05-07T10:35:13.756347Z", "modified": "2024-05-07T10:35:13.756347Z", "relationship_type": "indicates", "source_ref": "indicator--cbf1dbf7-5416-4132-8be6-48964eb04d1a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be786c26-a3a7-4c21-b57e-32f93bd354cf", "created": "2024-05-07T10:35:13.756516Z", "modified": "2024-05-07T10:35:13.756516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zkftwsel.fqnoquuv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.756516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7ed0df4-85c7-4050-92b3-36c95d6a35c3", "created": "2024-05-07T10:35:13.757169Z", "modified": "2024-05-07T10:35:13.757169Z", "relationship_type": "indicates", "source_ref": "indicator--be786c26-a3a7-4c21-b57e-32f93bd354cf", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b0f17c8-c120-4445-b6eb-d548f69bd535", "created": "2024-05-07T10:35:13.757338Z", "modified": "2024-05-07T10:35:13.757338Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mnwkvijy.wzyxgrft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.757338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--135f3da4-98dc-453e-93a9-6d112042595f", "created": "2024-05-07T10:35:13.757969Z", "modified": "2024-05-07T10:35:13.757969Z", "relationship_type": "indicates", "source_ref": "indicator--2b0f17c8-c120-4445-b6eb-d548f69bd535", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15133049-ed12-452e-aed2-13ded2c81177", "created": "2024-05-07T10:35:13.758135Z", "modified": "2024-05-07T10:35:13.758135Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.kidlogger.kidlogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.758135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cb8f1cf-80ed-4840-b1d4-9b532299d759", "created": "2024-05-07T10:35:13.758767Z", "modified": "2024-05-07T10:35:13.758767Z", "relationship_type": "indicates", "source_ref": "indicator--15133049-ed12-452e-aed2-13ded2c81177", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d65dd6ed-66e1-4d9d-a26f-7ad5b57c64b4", "created": "2024-05-07T10:35:13.758935Z", "modified": "2024-05-07T10:35:13.758935Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.teslineservice.kidl5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.758935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00dd1cc1-08c6-4628-9323-c371c94260be", "created": "2024-05-07T10:35:13.759695Z", "modified": "2024-05-07T10:35:13.759695Z", "relationship_type": "indicates", "source_ref": "indicator--d65dd6ed-66e1-4d9d-a26f-7ad5b57c64b4", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcae934c-3a4a-4331-a3ec-d7d4e8477018", "created": "2024-05-07T10:35:13.759867Z", "modified": "2024-05-07T10:35:13.759867Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.someapp1.somecorp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.759867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0ce6e3a-e389-4336-bec2-a133b001efbf", "created": "2024-05-07T10:35:13.760501Z", "modified": "2024-05-07T10:35:13.760501Z", "relationship_type": "indicates", "source_ref": "indicator--dcae934c-3a4a-4331-a3ec-d7d4e8477018", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5069a16c-3fe7-4f9d-bc2a-1690dac34a83", "created": "2024-05-07T10:35:13.760671Z", "modified": "2024-05-07T10:35:13.760671Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fhekpqbq.otlzonjx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.760671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37ed703c-ddfc-4a8d-ba4c-a990d5fcb2fd", "created": "2024-05-07T10:35:13.761332Z", "modified": "2024-05-07T10:35:13.761332Z", "relationship_type": "indicates", "source_ref": "indicator--5069a16c-3fe7-4f9d-bc2a-1690dac34a83", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7227b362-f770-4bb9-9bc7-51b6636d769e", "created": "2024-05-07T10:35:13.761502Z", "modified": "2024-05-07T10:35:13.761502Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0D025A887A1546585D9BBA6F023F42B8BE0274E1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.761502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5b67d0c-39d2-4baf-ae71-18d4cfe35df9", "created": "2024-05-07T10:35:13.762251Z", "modified": "2024-05-07T10:35:13.762251Z", "relationship_type": "indicates", "source_ref": "indicator--7227b362-f770-4bb9-9bc7-51b6636d769e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--935eba33-bfc9-454e-b366-4cf485218ee8", "created": "2024-05-07T10:35:13.762422Z", "modified": "2024-05-07T10:35:13.762422Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1A6D10E15280C6A938EED9BEF53A31DA0CEBA45A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.762422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d3c571e-52a3-40d1-871f-d18578e66894", "created": "2024-05-07T10:35:13.763167Z", "modified": "2024-05-07T10:35:13.763167Z", "relationship_type": "indicates", "source_ref": "indicator--935eba33-bfc9-454e-b366-4cf485218ee8", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0150821-d84a-4a11-9890-dcb9accc2cbe", "created": "2024-05-07T10:35:13.763335Z", "modified": "2024-05-07T10:35:13.763335Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='272CD0BC357FA03AF87940644CB8FFDECD2FDDC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.763335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--885a0472-52ab-4380-ad32-66f483f5f44d", "created": "2024-05-07T10:35:13.764094Z", "modified": "2024-05-07T10:35:13.764094Z", "relationship_type": "indicates", "source_ref": "indicator--e0150821-d84a-4a11-9890-dcb9accc2cbe", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2155e44-e464-4d52-a00f-a65211d01398", "created": "2024-05-07T10:35:13.764266Z", "modified": "2024-05-07T10:35:13.764266Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3397C095EAD93B13CC5B9979D1F3B4FAEF1D194C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.764266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a943713d-c18f-4dc8-b1f1-cf22527a0390", "created": "2024-05-07T10:35:13.765056Z", "modified": "2024-05-07T10:35:13.765056Z", "relationship_type": "indicates", "source_ref": "indicator--b2155e44-e464-4d52-a00f-a65211d01398", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc5e149e-751e-4a8a-a046-79574e9e99b6", "created": "2024-05-07T10:35:13.765234Z", "modified": "2024-05-07T10:35:13.765234Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D1DB3904A84793394FE5DF7B678E263B1B33A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.765234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acabfae9-6b6f-47de-a41b-e788cd1b76e6", "created": "2024-05-07T10:35:13.765981Z", "modified": "2024-05-07T10:35:13.765981Z", "relationship_type": "indicates", "source_ref": "indicator--cc5e149e-751e-4a8a-a046-79574e9e99b6", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36c7de66-0364-449a-a5dd-519a57ba1a18", "created": "2024-05-07T10:35:13.766151Z", "modified": "2024-05-07T10:35:13.766151Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EF38D0143F601FD01AA39BFE9079E9927920208']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.766151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b94cd132-825a-459b-b7a4-7f0c11d12464", "created": "2024-05-07T10:35:13.76689Z", "modified": "2024-05-07T10:35:13.76689Z", "relationship_type": "indicates", "source_ref": "indicator--36c7de66-0364-449a-a5dd-519a57ba1a18", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81812da5-e1f0-4b7f-99d9-29e885c7f11a", "created": "2024-05-07T10:35:13.767069Z", "modified": "2024-05-07T10:35:13.767069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61ED377E85D386A8DFEE6B864BD85B0BFAA5AF81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.767069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef7dbe56-7f8e-4f5b-93bb-65e07bea278c", "created": "2024-05-07T10:35:13.767942Z", "modified": "2024-05-07T10:35:13.767942Z", "relationship_type": "indicates", "source_ref": "indicator--81812da5-e1f0-4b7f-99d9-29e885c7f11a", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a95ddbe5-5a1f-47b3-a42e-a384b5a4aba7", "created": "2024-05-07T10:35:13.768115Z", "modified": "2024-05-07T10:35:13.768115Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CA8C06D7DAC5F5685E014AE5C4D2062F77B42D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.768115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6219a02-3d97-47fe-9d53-8411256bacb1", "created": "2024-05-07T10:35:13.768884Z", "modified": "2024-05-07T10:35:13.768884Z", "relationship_type": "indicates", "source_ref": "indicator--a95ddbe5-5a1f-47b3-a42e-a384b5a4aba7", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8118a06-7271-43b1-85ba-9fe9f1af6f32", "created": "2024-05-07T10:35:13.769059Z", "modified": "2024-05-07T10:35:13.769059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='789A24C1605F1BF2B6D64580C697BD38D9446A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.769059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0e11db9-94a6-4565-bc36-f9fee6ad55cd", "created": "2024-05-07T10:35:13.769815Z", "modified": "2024-05-07T10:35:13.769815Z", "relationship_type": "indicates", "source_ref": "indicator--b8118a06-7271-43b1-85ba-9fe9f1af6f32", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c65d0fcc-750c-416a-a75b-79d3da22e312", "created": "2024-05-07T10:35:13.769986Z", "modified": "2024-05-07T10:35:13.769986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AE2267AEEA0DBFF7D7CC1C82E54343B1B0CFA22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.769986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85d93ecd-916d-4824-b36b-25a1d79243cd", "created": "2024-05-07T10:35:13.770728Z", "modified": "2024-05-07T10:35:13.770728Z", "relationship_type": "indicates", "source_ref": "indicator--c65d0fcc-750c-416a-a75b-79d3da22e312", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3737d92b-df40-481b-acad-26dbe00fa91e", "created": "2024-05-07T10:35:13.770897Z", "modified": "2024-05-07T10:35:13.770897Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B187B3EBEF7D1BC8E32BEC78D36CBF95505A1C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.770897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15e8573b-1cb8-4662-b6d7-324815833938", "created": "2024-05-07T10:35:13.771644Z", "modified": "2024-05-07T10:35:13.771644Z", "relationship_type": "indicates", "source_ref": "indicator--3737d92b-df40-481b-acad-26dbe00fa91e", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6163949-ed47-4f10-b5eb-aa7df4367dd7", "created": "2024-05-07T10:35:13.771813Z", "modified": "2024-05-07T10:35:13.771813Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='95D589A90971992A2038E5961B39C8B6BC77CF19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.771813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bba84ab-4492-4dd2-95a1-c0ec1102c308", "created": "2024-05-07T10:35:13.772557Z", "modified": "2024-05-07T10:35:13.772557Z", "relationship_type": "indicates", "source_ref": "indicator--c6163949-ed47-4f10-b5eb-aa7df4367dd7", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef21d981-9ff0-4b3e-bc08-6f1ae217c9bd", "created": "2024-05-07T10:35:13.772745Z", "modified": "2024-05-07T10:35:13.772745Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2EBDD14E2AE17F52363BCB751CCBE15BE5A2F8D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.772745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f5cc3cc-d51a-4c5b-90dd-8a221513f22d", "created": "2024-05-07T10:35:13.773495Z", "modified": "2024-05-07T10:35:13.773495Z", "relationship_type": "indicates", "source_ref": "indicator--ef21d981-9ff0-4b3e-bc08-6f1ae217c9bd", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38227002-efe0-4005-bd5a-20f6696cb3f2", "created": "2024-05-07T10:35:13.773663Z", "modified": "2024-05-07T10:35:13.773663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA4F85CD7C24116BB51FA733BE59290B7BB8C204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.773663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--748b3a24-70ee-49b7-af15-e122289dd628", "created": "2024-05-07T10:35:13.774418Z", "modified": "2024-05-07T10:35:13.774418Z", "relationship_type": "indicates", "source_ref": "indicator--38227002-efe0-4005-bd5a-20f6696cb3f2", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a61192f-63ed-4e24-9ce3-1a6f6eb3b0f4", "created": "2024-05-07T10:35:13.774592Z", "modified": "2024-05-07T10:35:13.774592Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F575CA9980D3075CF728F2081D9EC5F910CC17E8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.774592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc081398-01b9-4d90-997a-71a638f120e0", "created": "2024-05-07T10:35:13.775451Z", "modified": "2024-05-07T10:35:13.775451Z", "relationship_type": "indicates", "source_ref": "indicator--9a61192f-63ed-4e24-9ce3-1a6f6eb3b0f4", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3da3e9f6-b5c8-4784-af60-67f3b8fba156", "created": "2024-05-07T10:35:13.775623Z", "modified": "2024-05-07T10:35:13.775623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD84821C80C1499A2446F6F7E13BF8BDA6A66402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.775623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b885b7f9-a641-4846-b64d-1cf2b0bf1a2b", "created": "2024-05-07T10:35:13.776376Z", "modified": "2024-05-07T10:35:13.776376Z", "relationship_type": "indicates", "source_ref": "indicator--3da3e9f6-b5c8-4784-af60-67f3b8fba156", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339362e9-7aec-4daa-b02e-446aed09d64f", "created": "2024-05-07T10:35:13.776547Z", "modified": "2024-05-07T10:35:13.776547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77C411957F307F6B971C7C07825CA5EA06F0E36D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.776547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ac1ed0-b1b8-46a0-8558-4713e94c6d08", "created": "2024-05-07T10:35:13.777317Z", "modified": "2024-05-07T10:35:13.777317Z", "relationship_type": "indicates", "source_ref": "indicator--339362e9-7aec-4daa-b02e-446aed09d64f", "target_ref": "malware--0c21c6c6-cda8-4c41-9536-ca8f5f10c08a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083", "created": "2024-05-07T10:35:13.777489Z", "modified": "2024-05-07T10:35:13.777489Z", "name": "NemoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19395bce-beb7-4d37-bd69-bad37e5897ed", "created": "2024-05-07T10:35:13.777658Z", "modified": "2024-05-07T10:35:13.777658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.777658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed0570f-97d2-489d-a77c-42b22207c891", "created": "2024-05-07T10:35:13.7783Z", "modified": "2024-05-07T10:35:13.7783Z", "relationship_type": "indicates", "source_ref": "indicator--19395bce-beb7-4d37-bd69-bad37e5897ed", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--592d7ef6-de7e-4bf8-a0d3-47b30cc77d3a", "created": "2024-05-07T10:35:13.778477Z", "modified": "2024-05-07T10:35:13.778477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setup.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.778477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66cc3d38-97fc-4aac-8362-d3ca7382b2f7", "created": "2024-05-07T10:35:13.779142Z", "modified": "2024-05-07T10:35:13.779142Z", "relationship_type": "indicates", "source_ref": "indicator--592d7ef6-de7e-4bf8-a0d3-47b30cc77d3a", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2592eba5-9174-437e-ac5d-0a547baca3ea", "created": "2024-05-07T10:35:13.779317Z", "modified": "2024-05-07T10:35:13.779317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.779317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7390fcd-6c46-482a-9845-db53e9ca4205", "created": "2024-05-07T10:35:13.77996Z", "modified": "2024-05-07T10:35:13.77996Z", "relationship_type": "indicates", "source_ref": "indicator--2592eba5-9174-437e-ac5d-0a547baca3ea", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e31f8de6-4814-48d5-8da5-9540edf6d027", "created": "2024-05-07T10:35:13.780128Z", "modified": "2024-05-07T10:35:13.780128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.780128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3066cde3-10de-4bfc-a51d-580a81568e2a", "created": "2024-05-07T10:35:13.780822Z", "modified": "2024-05-07T10:35:13.780822Z", "relationship_type": "indicates", "source_ref": "indicator--e31f8de6-4814-48d5-8da5-9540edf6d027", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63b3a147-246c-4dda-b93a-10ac486b2934", "created": "2024-05-07T10:35:13.780993Z", "modified": "2024-05-07T10:35:13.780993Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E871393054ED858ACB5854C0DB9F674C42160344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.780993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91eeecee-c64c-43a9-923e-a8090a34e0d1", "created": "2024-05-07T10:35:13.781741Z", "modified": "2024-05-07T10:35:13.781741Z", "relationship_type": "indicates", "source_ref": "indicator--63b3a147-246c-4dda-b93a-10ac486b2934", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc9121e7-a685-4b7f-82c9-f099ab7be26e", "created": "2024-05-07T10:35:13.781909Z", "modified": "2024-05-07T10:35:13.781909Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C7FBC97C3BD3949A6C19FF332E6CF2F2E5CEE561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.781909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82d7adc4-c69e-4d3b-96fb-f406fa9089e2", "created": "2024-05-07T10:35:13.782658Z", "modified": "2024-05-07T10:35:13.782658Z", "relationship_type": "indicates", "source_ref": "indicator--cc9121e7-a685-4b7f-82c9-f099ab7be26e", "target_ref": "malware--ab2457d4-d615-49a9-9ea0-b5a898328083"}, {"type": "malware", "spec_version": "2.1", "id": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9", "created": "2024-05-07T10:35:13.782826Z", "modified": "2024-05-07T10:35:13.782826Z", "name": "SpyKontrol", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bea0c63-530d-4448-9b72-a0d0fc8f2f3a", "created": "2024-05-07T10:35:13.782995Z", "modified": "2024-05-07T10:35:13.782995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.782995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10e42e18-bcb6-43ab-8360-ca7309877a6a", "created": "2024-05-07T10:35:13.783771Z", "modified": "2024-05-07T10:35:13.783771Z", "relationship_type": "indicates", "source_ref": "indicator--3bea0c63-530d-4448-9b72-a0d0fc8f2f3a", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f7e1c18-9e6d-4d09-b964-4e2ccea95a9f", "created": "2024-05-07T10:35:13.783939Z", "modified": "2024-05-07T10:35:13.783939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.783939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5522203-c4cb-4ace-b21c-18db417a9ccd", "created": "2024-05-07T10:35:13.784585Z", "modified": "2024-05-07T10:35:13.784585Z", "relationship_type": "indicates", "source_ref": "indicator--4f7e1c18-9e6d-4d09-b964-4e2ccea95a9f", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76e6fc73-53c6-482e-929a-ac663f952969", "created": "2024-05-07T10:35:13.784772Z", "modified": "2024-05-07T10:35:13.784772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.784772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b54bf0b9-88cc-433e-a8f6-0153820b1b2d", "created": "2024-05-07T10:35:13.785434Z", "modified": "2024-05-07T10:35:13.785434Z", "relationship_type": "indicates", "source_ref": "indicator--76e6fc73-53c6-482e-929a-ac663f952969", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e1891a9-5ccb-4287-860f-dc0d32ef9fa5", "created": "2024-05-07T10:35:13.7856Z", "modified": "2024-05-07T10:35:13.7856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.7856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9016be2d-ef3c-4105-8fec-a1e44a448366", "created": "2024-05-07T10:35:13.786248Z", "modified": "2024-05-07T10:35:13.786248Z", "relationship_type": "indicates", "source_ref": "indicator--8e1891a9-5ccb-4287-860f-dc0d32ef9fa5", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c93f510-8db7-4df5-ac7c-7af6fce4c75c", "created": "2024-05-07T10:35:13.786417Z", "modified": "2024-05-07T10:35:13.786417Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.786417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--faade129-b8fe-4d81-9b33-837eaf84e086", "created": "2024-05-07T10:35:13.787076Z", "modified": "2024-05-07T10:35:13.787076Z", "relationship_type": "indicates", "source_ref": "indicator--7c93f510-8db7-4df5-ac7c-7af6fce4c75c", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85074333-3581-4033-a50f-eb030cf1a238", "created": "2024-05-07T10:35:13.787244Z", "modified": "2024-05-07T10:35:13.787244Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ajygpxjy.bnthtjou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.787244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50c13679-0ec0-4058-bbd7-f05dd0f728b9", "created": "2024-05-07T10:35:13.78788Z", "modified": "2024-05-07T10:35:13.78788Z", "relationship_type": "indicates", "source_ref": "indicator--85074333-3581-4033-a50f-eb030cf1a238", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da976b79-7acb-48a9-a5fa-1d4f024d83b8", "created": "2024-05-07T10:35:13.788048Z", "modified": "2024-05-07T10:35:13.788048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.udxlbuno.plwnnhop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.788048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5c965f5-bada-4507-a50e-16a9cab620d1", "created": "2024-05-07T10:35:13.788698Z", "modified": "2024-05-07T10:35:13.788698Z", "relationship_type": "indicates", "source_ref": "indicator--da976b79-7acb-48a9-a5fa-1d4f024d83b8", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a2d4092-1164-4372-b3f8-fe35d2a591bd", "created": "2024-05-07T10:35:13.788877Z", "modified": "2024-05-07T10:35:13.788877Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.igyluazm.iytdhsky']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.788877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0943861-98dc-4f2b-b89c-dbd442af04ff", "created": "2024-05-07T10:35:13.789519Z", "modified": "2024-05-07T10:35:13.789519Z", "relationship_type": "indicates", "source_ref": "indicator--2a2d4092-1164-4372-b3f8-fe35d2a591bd", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d9469e1-af06-4304-a507-ce18eb0db2d9", "created": "2024-05-07T10:35:13.789698Z", "modified": "2024-05-07T10:35:13.789698Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB8F23C57D0AFD255FD255B290B2EF6DBB2EAFD8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.789698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e04800-1b82-43ae-b357-e30657a2c6c7", "created": "2024-05-07T10:35:13.79045Z", "modified": "2024-05-07T10:35:13.79045Z", "relationship_type": "indicates", "source_ref": "indicator--0d9469e1-af06-4304-a507-ce18eb0db2d9", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb7ecaa8-f9b5-4906-9d67-2f773f4cd805", "created": "2024-05-07T10:35:13.790618Z", "modified": "2024-05-07T10:35:13.790618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A36C70833A8A796F94CCD56B810D2A123F4F0485']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.790618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--975967b8-5a67-4238-bb12-8fd6f133ef07", "created": "2024-05-07T10:35:13.791488Z", "modified": "2024-05-07T10:35:13.791488Z", "relationship_type": "indicates", "source_ref": "indicator--fb7ecaa8-f9b5-4906-9d67-2f773f4cd805", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef41d27c-4de1-4c88-becd-8f69bc69d3da", "created": "2024-05-07T10:35:13.79166Z", "modified": "2024-05-07T10:35:13.79166Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EA35FC50B3B0E0A9E5405BAC2D7E58D7F9559FD0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.79166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d31b13e-38eb-40d4-b24d-8bdeb4afe8e2", "created": "2024-05-07T10:35:13.792409Z", "modified": "2024-05-07T10:35:13.792409Z", "relationship_type": "indicates", "source_ref": "indicator--ef41d27c-4de1-4c88-becd-8f69bc69d3da", "target_ref": "malware--69e63ac2-6b4f-4e68-92a1-af007016d9b9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--73688132-0887-45fc-a74b-65f65e027e34", "created": "2024-05-07T10:35:13.792579Z", "modified": "2024-05-07T10:35:13.792579Z", "name": "Trackplus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e89c772-adca-4110-b169-73cc186c4217", "created": "2024-05-07T10:35:13.792764Z", "modified": "2024-05-07T10:35:13.792764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.792764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df33746b-c07d-456f-8784-7c2b6e30b544", "created": "2024-05-07T10:35:13.793432Z", "modified": "2024-05-07T10:35:13.793432Z", "relationship_type": "indicates", "source_ref": "indicator--2e89c772-adca-4110-b169-73cc186c4217", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1cc0fdd-deda-422e-8dae-e9d1f927d500", "created": "2024-05-07T10:35:13.793601Z", "modified": "2024-05-07T10:35:13.793601Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.793601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51849572-8d3a-40f0-acdf-a92c64808581", "created": "2024-05-07T10:35:13.794262Z", "modified": "2024-05-07T10:35:13.794262Z", "relationship_type": "indicates", "source_ref": "indicator--f1cc0fdd-deda-422e-8dae-e9d1f927d500", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11263518-75c3-4a66-82ae-35bd9295e84f", "created": "2024-05-07T10:35:13.79443Z", "modified": "2024-05-07T10:35:13.79443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.79443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6ecd6a0-fa44-4314-b940-ea896db5eb8b", "created": "2024-05-07T10:35:13.795066Z", "modified": "2024-05-07T10:35:13.795066Z", "relationship_type": "indicates", "source_ref": "indicator--11263518-75c3-4a66-82ae-35bd9295e84f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8394d80a-dcd3-468d-bf9e-49d1a228c42f", "created": "2024-05-07T10:35:13.795232Z", "modified": "2024-05-07T10:35:13.795232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.795232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32e8f056-a6d6-4d90-962e-2097b609cd94", "created": "2024-05-07T10:35:13.795871Z", "modified": "2024-05-07T10:35:13.795871Z", "relationship_type": "indicates", "source_ref": "indicator--8394d80a-dcd3-468d-bf9e-49d1a228c42f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc84eca2-0f68-4a28-849e-e06508f1fd64", "created": "2024-05-07T10:35:13.796038Z", "modified": "2024-05-07T10:35:13.796038Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.796038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb1ecb20-162a-451b-97ae-bc182cefb5bc", "created": "2024-05-07T10:35:13.796705Z", "modified": "2024-05-07T10:35:13.796705Z", "relationship_type": "indicates", "source_ref": "indicator--cc84eca2-0f68-4a28-849e-e06508f1fd64", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e7c3da0-5e18-4689-acda-3b4b50231d63", "created": "2024-05-07T10:35:13.796882Z", "modified": "2024-05-07T10:35:13.796882Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.796882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82895350-617e-4b39-9114-d68c711aaa70", "created": "2024-05-07T10:35:13.797554Z", "modified": "2024-05-07T10:35:13.797554Z", "relationship_type": "indicates", "source_ref": "indicator--2e7c3da0-5e18-4689-acda-3b4b50231d63", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38636cf5-eaba-4cf7-a3dd-d333bf4cb45d", "created": "2024-05-07T10:35:13.797722Z", "modified": "2024-05-07T10:35:13.797722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='and.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.797722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--302919fd-d6f6-4e6c-ad2e-8075b62eb5dd", "created": "2024-05-07T10:35:13.798379Z", "modified": "2024-05-07T10:35:13.798379Z", "relationship_type": "indicates", "source_ref": "indicator--38636cf5-eaba-4cf7-a3dd-d333bf4cb45d", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af3b15fe-10c7-426d-a96a-6fe7e5a829e4", "created": "2024-05-07T10:35:13.798544Z", "modified": "2024-05-07T10:35:13.798544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-spy-apps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.798544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12b25c11-0276-4622-80d7-6ce4c81f5e9e", "created": "2024-05-07T10:35:13.799312Z", "modified": "2024-05-07T10:35:13.799312Z", "relationship_type": "indicates", "source_ref": "indicator--af3b15fe-10c7-426d-a96a-6fe7e5a829e4", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d54773-5cb5-41a4-8a25-a152f293a005", "created": "2024-05-07T10:35:13.799486Z", "modified": "2024-05-07T10:35:13.799486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='edlnc255s2q.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.799486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71a725d9-889a-498b-a25f-66e3af4520fe", "created": "2024-05-07T10:35:13.800157Z", "modified": "2024-05-07T10:35:13.800157Z", "relationship_type": "indicates", "source_ref": "indicator--a4d54773-5cb5-41a4-8a25-a152f293a005", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e95c4f94-83a9-492f-b3be-7320a5c7f9b0", "created": "2024-05-07T10:35:13.800327Z", "modified": "2024-05-07T10:35:13.800327Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ftp.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.800327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7780176f-9861-4476-8a83-83eff008423f", "created": "2024-05-07T10:35:13.801017Z", "modified": "2024-05-07T10:35:13.801017Z", "relationship_type": "indicates", "source_ref": "indicator--e95c4f94-83a9-492f-b3be-7320a5c7f9b0", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31b8a6bc-8247-42ce-8b71-38b2b4c75297", "created": "2024-05-07T10:35:13.801193Z", "modified": "2024-05-07T10:35:13.801193Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.801193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65190e67-68e9-425f-b818-8cf9812ae954", "created": "2024-05-07T10:35:13.801879Z", "modified": "2024-05-07T10:35:13.801879Z", "relationship_type": "indicates", "source_ref": "indicator--31b8a6bc-8247-42ce-8b71-38b2b4c75297", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d79f0923-af6f-498a-aa4f-0e51cbefa930", "created": "2024-05-07T10:35:13.802054Z", "modified": "2024-05-07T10:35:13.802054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kokum.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.802054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53b18ee0-b543-4c5d-ab37-162284002af8", "created": "2024-05-07T10:35:13.8027Z", "modified": "2024-05-07T10:35:13.8027Z", "relationship_type": "indicates", "source_ref": "indicator--d79f0923-af6f-498a-aa4f-0e51cbefa930", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b8b9a67-f165-4ade-bc77-103ed8193322", "created": "2024-05-07T10:35:13.802871Z", "modified": "2024-05-07T10:35:13.802871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pi.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.802871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a286641c-6121-4cf0-b639-f5b8a854b45a", "created": "2024-05-07T10:35:13.803534Z", "modified": "2024-05-07T10:35:13.803534Z", "relationship_type": "indicates", "source_ref": "indicator--4b8b9a67-f165-4ade-bc77-103ed8193322", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0076011-b52e-46ba-87ca-c7744caa6a9c", "created": "2024-05-07T10:35:13.803703Z", "modified": "2024-05-07T10:35:13.803703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile-89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.803703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cd195f4-9d81-423a-97e6-52a6e288844c", "created": "2024-05-07T10:35:13.804375Z", "modified": "2024-05-07T10:35:13.804375Z", "relationship_type": "indicates", "source_ref": "indicator--a0076011-b52e-46ba-87ca-c7744caa6a9c", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3acfec4-cd63-486e-af83-970d21f8ec4c", "created": "2024-05-07T10:35:13.804542Z", "modified": "2024-05-07T10:35:13.804542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.804542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ab19657-c12c-476a-8bfc-397f0f1611a0", "created": "2024-05-07T10:35:13.80522Z", "modified": "2024-05-07T10:35:13.80522Z", "relationship_type": "indicates", "source_ref": "indicator--b3acfec4-cd63-486e-af83-970d21f8ec4c", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c242e5e-e772-4b81-bf96-3b03e4a204ba", "created": "2024-05-07T10:35:13.805391Z", "modified": "2024-05-07T10:35:13.805391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.805391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfda7a07-282a-44b1-8536-c0d8dfc6b1ff", "created": "2024-05-07T10:35:13.806064Z", "modified": "2024-05-07T10:35:13.806064Z", "relationship_type": "indicates", "source_ref": "indicator--2c242e5e-e772-4b81-bf96-3b03e4a204ba", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a87546c-0d72-4766-b6b6-6f5b37f81bb0", "created": "2024-05-07T10:35:13.806239Z", "modified": "2024-05-07T10:35:13.806239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.806239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f5505a7-1a2f-4e39-b9d4-88c893ba8382", "created": "2024-05-07T10:35:13.807022Z", "modified": "2024-05-07T10:35:13.807022Z", "relationship_type": "indicates", "source_ref": "indicator--3a87546c-0d72-4766-b6b6-6f5b37f81bb0", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14e4a23a-f528-41d6-9ac1-9ec25b229a60", "created": "2024-05-07T10:35:13.807191Z", "modified": "2024-05-07T10:35:13.807191Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile-bb441.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.807191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aa48165-83a4-4650-9c82-3882c393fee4", "created": "2024-05-07T10:35:13.80786Z", "modified": "2024-05-07T10:35:13.80786Z", "relationship_type": "indicates", "source_ref": "indicator--14e4a23a-f528-41d6-9ac1-9ec25b229a60", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16667857-b92f-4a82-b75e-5befcde9ecb3", "created": "2024-05-07T10:35:13.808026Z", "modified": "2024-05-07T10:35:13.808026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.808026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03e2c11e-bae9-40d4-8669-34716c6ce200", "created": "2024-05-07T10:35:13.808669Z", "modified": "2024-05-07T10:35:13.808669Z", "relationship_type": "indicates", "source_ref": "indicator--16667857-b92f-4a82-b75e-5befcde9ecb3", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--634e83c3-677e-48b5-8ddf-b033139a3a7e", "created": "2024-05-07T10:35:13.808857Z", "modified": "2024-05-07T10:35:13.808857Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.808857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c95419c3-62b0-4342-946c-813f4e411436", "created": "2024-05-07T10:35:13.809515Z", "modified": "2024-05-07T10:35:13.809515Z", "relationship_type": "indicates", "source_ref": "indicator--634e83c3-677e-48b5-8ddf-b033139a3a7e", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8551605b-25ca-4123-b8e6-13f8d39b6b6b", "created": "2024-05-07T10:35:13.80969Z", "modified": "2024-05-07T10:35:13.80969Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tagdps.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.80969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffe03600-5f6f-42eb-8022-2f626955ef59", "created": "2024-05-07T10:35:13.810336Z", "modified": "2024-05-07T10:35:13.810336Z", "relationship_type": "indicates", "source_ref": "indicator--8551605b-25ca-4123-b8e6-13f8d39b6b6b", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac39f30c-0f49-4027-a000-c37253346b7e", "created": "2024-05-07T10:35:13.810507Z", "modified": "2024-05-07T10:35:13.810507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tfk7r22klf8vtd8g90jq8qno1tpqhmpe.apps.googleusercontent.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.810507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b38dcf34-9286-4233-a50e-b5eba29227e7", "created": "2024-05-07T10:35:13.811223Z", "modified": "2024-05-07T10:35:13.811223Z", "relationship_type": "indicates", "source_ref": "indicator--ac39f30c-0f49-4027-a000-c37253346b7e", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9773b67-3b26-45e8-97d2-5369cc22c631", "created": "2024-05-07T10:35:13.811389Z", "modified": "2024-05-07T10:35:13.811389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.811389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2c5102e-b175-4f6f-b8f2-57f4bcccc665", "created": "2024-05-07T10:35:13.812048Z", "modified": "2024-05-07T10:35:13.812048Z", "relationship_type": "indicates", "source_ref": "indicator--c9773b67-3b26-45e8-97d2-5369cc22c631", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--705ae307-43b2-40eb-bd68-82fc5de3520e", "created": "2024-05-07T10:35:13.812221Z", "modified": "2024-05-07T10:35:13.812221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forum.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.812221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e006404f-12b6-47af-b8a2-8064ff11bb78", "created": "2024-05-07T10:35:13.812905Z", "modified": "2024-05-07T10:35:13.812905Z", "relationship_type": "indicates", "source_ref": "indicator--705ae307-43b2-40eb-bd68-82fc5de3520e", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09c70178-ad12-44d8-bf2b-c13d32294a5f", "created": "2024-05-07T10:35:13.813076Z", "modified": "2024-05-07T10:35:13.813076Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.813076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6eee601-783e-4fc3-ade2-08e75eb6b70a", "created": "2024-05-07T10:35:13.813724Z", "modified": "2024-05-07T10:35:13.813724Z", "relationship_type": "indicates", "source_ref": "indicator--09c70178-ad12-44d8-bf2b-c13d32294a5f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77c7c9d9-8c06-4c06-b021-99aff015d8e5", "created": "2024-05-07T10:35:13.813891Z", "modified": "2024-05-07T10:35:13.813891Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.813891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bd03c28-c5fc-47bc-a03e-c2148047db75", "created": "2024-05-07T10:35:13.814659Z", "modified": "2024-05-07T10:35:13.814659Z", "relationship_type": "indicates", "source_ref": "indicator--77c7c9d9-8c06-4c06-b021-99aff015d8e5", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4dee8000-d48d-4f21-8e34-f1a9a9f9bfc7", "created": "2024-05-07T10:35:13.814828Z", "modified": "2024-05-07T10:35:13.814828Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.814828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f906bf9-035d-4a8a-bd4c-0c07c0af7d0b", "created": "2024-05-07T10:35:13.815479Z", "modified": "2024-05-07T10:35:13.815479Z", "relationship_type": "indicates", "source_ref": "indicator--4dee8000-d48d-4f21-8e34-f1a9a9f9bfc7", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed407483-0fa8-4941-82b2-4240224414d1", "created": "2024-05-07T10:35:13.815646Z", "modified": "2024-05-07T10:35:13.815646Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.815646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18cc21c7-3a0d-4f18-9e29-a7d3ae1d577c", "created": "2024-05-07T10:35:13.816325Z", "modified": "2024-05-07T10:35:13.816325Z", "relationship_type": "indicates", "source_ref": "indicator--ed407483-0fa8-4941-82b2-4240224414d1", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--783538fc-fad5-459b-82f7-785783af4f45", "created": "2024-05-07T10:35:13.816532Z", "modified": "2024-05-07T10:35:13.816532Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.816532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c63a6c0f-1b9c-41f3-a741-2d5cdcc63ec1", "created": "2024-05-07T10:35:13.817304Z", "modified": "2024-05-07T10:35:13.817304Z", "relationship_type": "indicates", "source_ref": "indicator--783538fc-fad5-459b-82f7-785783af4f45", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a49fc98b-8b55-43ef-9b49-61aef06279c8", "created": "2024-05-07T10:35:13.817494Z", "modified": "2024-05-07T10:35:13.817494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29a7cf29dbfa027888996c9b1529eb867069e6e138e811a252258a241ea3d0c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.817494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20f68ecc-d3fd-4254-81a9-485536d24a3f", "created": "2024-05-07T10:35:13.818358Z", "modified": "2024-05-07T10:35:13.818358Z", "relationship_type": "indicates", "source_ref": "indicator--a49fc98b-8b55-43ef-9b49-61aef06279c8", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52912c43-a502-4502-8b31-663a3ff5dba9", "created": "2024-05-07T10:35:13.818548Z", "modified": "2024-05-07T10:35:13.818548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07bb94d0673e0e0902da383004c944c13a4aef71b82ed6c8f75a17c52eee9c9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.818548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a053cf0c-9c42-4c2a-9955-1ab4022918bb", "created": "2024-05-07T10:35:13.819462Z", "modified": "2024-05-07T10:35:13.819462Z", "relationship_type": "indicates", "source_ref": "indicator--52912c43-a502-4502-8b31-663a3ff5dba9", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f86a4f9d-267a-48ed-812d-b51ed86a199a", "created": "2024-05-07T10:35:13.819643Z", "modified": "2024-05-07T10:35:13.819643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d49534ccec0fa5fb02e0d906135e5407927ad4cd1ce899d796b1e03b387f0bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.819643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cb99a1c-d0ce-4175-afd1-c0ad3503b840", "created": "2024-05-07T10:35:13.820467Z", "modified": "2024-05-07T10:35:13.820467Z", "relationship_type": "indicates", "source_ref": "indicator--f86a4f9d-267a-48ed-812d-b51ed86a199a", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9376a81b-3bd4-4dee-9ec0-fa0fafc05e2b", "created": "2024-05-07T10:35:13.820639Z", "modified": "2024-05-07T10:35:13.820639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fc63e8ccd84040059d0d81c7ed8dd94c4c2a9cf29160985fe80ba7aef9630ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.820639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22e585c4-45f0-4982-ad35-ed708ce8e8b6", "created": "2024-05-07T10:35:13.821548Z", "modified": "2024-05-07T10:35:13.821548Z", "relationship_type": "indicates", "source_ref": "indicator--9376a81b-3bd4-4dee-9ec0-fa0fafc05e2b", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ce08749-3e96-4feb-9469-638b3af41764", "created": "2024-05-07T10:35:13.821746Z", "modified": "2024-05-07T10:35:13.821746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441e2c5b683c2daec6dea2a31a2340579ffe34918e6206359c8ff14c9bdf4653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.821746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbc64500-29d7-4961-8704-27bfa565ef27", "created": "2024-05-07T10:35:13.822639Z", "modified": "2024-05-07T10:35:13.822639Z", "relationship_type": "indicates", "source_ref": "indicator--2ce08749-3e96-4feb-9469-638b3af41764", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db9caabe-f87f-4121-a9cd-5863d342c9d6", "created": "2024-05-07T10:35:13.822825Z", "modified": "2024-05-07T10:35:13.822825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d578d7215d9926610c794a73af486c44d3563a60c450f1c0c3921b43eb149fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.822825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acbd12a5-4f59-4bba-9bc7-e5d77077464c", "created": "2024-05-07T10:35:13.823764Z", "modified": "2024-05-07T10:35:13.823764Z", "relationship_type": "indicates", "source_ref": "indicator--db9caabe-f87f-4121-a9cd-5863d342c9d6", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c43d19cd-44a6-4875-8204-6b311fe62fd2", "created": "2024-05-07T10:35:13.823937Z", "modified": "2024-05-07T10:35:13.823937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6219e3d10f203cb3e7c94fa7b97c2f4b1ede084b986610aeddf97868e2fe533']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.823937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb473e03-8e66-4955-b512-47a030a185c2", "created": "2024-05-07T10:35:13.824836Z", "modified": "2024-05-07T10:35:13.824836Z", "relationship_type": "indicates", "source_ref": "indicator--c43d19cd-44a6-4875-8204-6b311fe62fd2", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73de81b6-949b-4483-9d42-37ff75f2c8f6", "created": "2024-05-07T10:35:13.825032Z", "modified": "2024-05-07T10:35:13.825032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c8b36325f7f5f65d8eb481b26cd6f9eec79fbcf7711013344cdf496155d94dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.825032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ddae91d-df31-490d-80d2-2f5c533f61aa", "created": "2024-05-07T10:35:13.825849Z", "modified": "2024-05-07T10:35:13.825849Z", "relationship_type": "indicates", "source_ref": "indicator--73de81b6-949b-4483-9d42-37ff75f2c8f6", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cfe96ff-ee0b-4cf4-8892-244137d4c799", "created": "2024-05-07T10:35:13.82603Z", "modified": "2024-05-07T10:35:13.82603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='790190cc8d7382798ec6d3c298b0d24b461b61ee07dd106f7453db5010056928']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.82603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dc82a0a-6d62-49c9-95f5-de7a19feef47", "created": "2024-05-07T10:35:13.826872Z", "modified": "2024-05-07T10:35:13.826872Z", "relationship_type": "indicates", "source_ref": "indicator--9cfe96ff-ee0b-4cf4-8892-244137d4c799", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea708ac7-f9bd-4cc2-964a-d67b1d883328", "created": "2024-05-07T10:35:13.827051Z", "modified": "2024-05-07T10:35:13.827051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63afb0e1c375020bede72318c1c0f64084e88f9b2ab51893dfb3fd38ec19f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.827051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ddb106c-f01b-48e0-b8ab-907e00576afa", "created": "2024-05-07T10:35:13.827863Z", "modified": "2024-05-07T10:35:13.827863Z", "relationship_type": "indicates", "source_ref": "indicator--ea708ac7-f9bd-4cc2-964a-d67b1d883328", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0568141-4dbd-4b5b-9c4a-8e621f81cd85", "created": "2024-05-07T10:35:13.828035Z", "modified": "2024-05-07T10:35:13.828035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51ac0d9c23e16c1c70ded6b1f0325cfead5c44d18e4408ab5cccb942e6cb2c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.828035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf9751a1-11c0-4a2b-8903-5d88cebbd8c7", "created": "2024-05-07T10:35:13.82888Z", "modified": "2024-05-07T10:35:13.82888Z", "relationship_type": "indicates", "source_ref": "indicator--d0568141-4dbd-4b5b-9c4a-8e621f81cd85", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e803500-8c89-4b31-a125-8b875e40e3dd", "created": "2024-05-07T10:35:13.829061Z", "modified": "2024-05-07T10:35:13.829061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489e656495e74a3a5c031a2988613ed3de18ec9358083fe5fa7281a25fd35e6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.829061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99d470c3-dff5-4af9-8121-d270ebb74ee8", "created": "2024-05-07T10:35:13.829885Z", "modified": "2024-05-07T10:35:13.829885Z", "relationship_type": "indicates", "source_ref": "indicator--9e803500-8c89-4b31-a125-8b875e40e3dd", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2951ae6f-2dab-4a65-997c-dfd671c0565c", "created": "2024-05-07T10:35:13.830058Z", "modified": "2024-05-07T10:35:13.830058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe1828f81394c182abb15899e28b9ddfdde0e905fd9024e94fd777ebadb80c2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.830058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b16161d-6710-4c3f-8f01-87b7e12a308e", "created": "2024-05-07T10:35:13.830868Z", "modified": "2024-05-07T10:35:13.830868Z", "relationship_type": "indicates", "source_ref": "indicator--2951ae6f-2dab-4a65-997c-dfd671c0565c", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f09df777-85e3-4837-b5e1-2bf83e60d72f", "created": "2024-05-07T10:35:13.83104Z", "modified": "2024-05-07T10:35:13.83104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eee8942aededa9c890c654bdf18130c6c9655455ee5b4241bb1214f7df7ed4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.83104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3920e6ae-29f4-4296-ab52-7c444664d063", "created": "2024-05-07T10:35:13.831845Z", "modified": "2024-05-07T10:35:13.831845Z", "relationship_type": "indicates", "source_ref": "indicator--f09df777-85e3-4837-b5e1-2bf83e60d72f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d842e1c-75b1-4058-b8ef-7f1b4b3360dd", "created": "2024-05-07T10:35:13.83202Z", "modified": "2024-05-07T10:35:13.83202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cf52131706bc8d96cdb9fba28166b53b72c0510fd830f26efdb25150d26fa1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.83202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c30a625a-c0d6-4fe5-a38e-d31faa281ec8", "created": "2024-05-07T10:35:13.832988Z", "modified": "2024-05-07T10:35:13.832988Z", "relationship_type": "indicates", "source_ref": "indicator--9d842e1c-75b1-4058-b8ef-7f1b4b3360dd", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--476821f4-7171-413b-9e4f-975910503057", "created": "2024-05-07T10:35:13.833165Z", "modified": "2024-05-07T10:35:13.833165Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a62800805372232c609893024d45f959589606873c5ca6c8ce866b2e837bdce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.833165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30fd6945-7ae7-4831-8d08-d40e66161ef0", "created": "2024-05-07T10:35:13.833962Z", "modified": "2024-05-07T10:35:13.833962Z", "relationship_type": "indicates", "source_ref": "indicator--476821f4-7171-413b-9e4f-975910503057", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a8b4c58-dab3-422d-9995-fc408b439d2a", "created": "2024-05-07T10:35:13.834135Z", "modified": "2024-05-07T10:35:13.834135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6c5203e7b35467793567c8c994729248431081e01ed24f6bd3e5859f00182b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.834135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7812c5f4-c333-4b03-bf7b-a399e1f02f0b", "created": "2024-05-07T10:35:13.834933Z", "modified": "2024-05-07T10:35:13.834933Z", "relationship_type": "indicates", "source_ref": "indicator--7a8b4c58-dab3-422d-9995-fc408b439d2a", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fb9170d-48f2-40d2-a822-c0a05ed95f11", "created": "2024-05-07T10:35:13.835105Z", "modified": "2024-05-07T10:35:13.835105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e1938d149db81c65e414f6c7754ff212e82f189cc0bb1c619b18e7c04cf8d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.835105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22786b71-4ff3-4013-a311-43583673f1fb", "created": "2024-05-07T10:35:13.835896Z", "modified": "2024-05-07T10:35:13.835896Z", "relationship_type": "indicates", "source_ref": "indicator--0fb9170d-48f2-40d2-a822-c0a05ed95f11", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--252c515c-6271-4bea-b204-ad459cc245c7", "created": "2024-05-07T10:35:13.836074Z", "modified": "2024-05-07T10:35:13.836074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708c1b154075b4c672864243fc04f508cd5c8b19df39359c1671591525db0b4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.836074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfaf33ee-c0f4-488a-9ee1-23fcb4eaa0e3", "created": "2024-05-07T10:35:13.836916Z", "modified": "2024-05-07T10:35:13.836916Z", "relationship_type": "indicates", "source_ref": "indicator--252c515c-6271-4bea-b204-ad459cc245c7", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee3d1742-e6b5-4729-82ce-05c72a10506e", "created": "2024-05-07T10:35:13.837099Z", "modified": "2024-05-07T10:35:13.837099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19a8d63918f5cee7676228f4aeb47784fb89773ef2544ab06e85041fd65b1fe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.837099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36aa81cb-c79b-4e95-84ff-3645418daad1", "created": "2024-05-07T10:35:13.837903Z", "modified": "2024-05-07T10:35:13.837903Z", "relationship_type": "indicates", "source_ref": "indicator--ee3d1742-e6b5-4729-82ce-05c72a10506e", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--140009c1-e2d3-4437-b031-7fe7b85f1b19", "created": "2024-05-07T10:35:13.838072Z", "modified": "2024-05-07T10:35:13.838072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce1cc5dacb30ae008dbad544ee15ae000b68eb1aba20b84d3d0dcc2033ea833']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.838072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d98cd899-27d6-4f25-9e0b-8a0bf8502fa2", "created": "2024-05-07T10:35:13.838864Z", "modified": "2024-05-07T10:35:13.838864Z", "relationship_type": "indicates", "source_ref": "indicator--140009c1-e2d3-4437-b031-7fe7b85f1b19", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ad10db3-78c0-443b-b9a7-bbc9e4eb8a1f", "created": "2024-05-07T10:35:13.839038Z", "modified": "2024-05-07T10:35:13.839038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.callhist.calltr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.839038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42ff8df2-b217-4e20-bc50-d6da01a5db81", "created": "2024-05-07T10:35:13.839679Z", "modified": "2024-05-07T10:35:13.839679Z", "relationship_type": "indicates", "source_ref": "indicator--6ad10db3-78c0-443b-b9a7-bbc9e4eb8a1f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49cd4c7b-08e6-45ea-8c80-e3e879955847", "created": "2024-05-07T10:35:13.839847Z", "modified": "2024-05-07T10:35:13.839847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.catrsy.jaluc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.839847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e353d29-63e6-4732-a46a-251e920e8ca7", "created": "2024-05-07T10:35:13.840492Z", "modified": "2024-05-07T10:35:13.840492Z", "relationship_type": "indicates", "source_ref": "indicator--49cd4c7b-08e6-45ea-8c80-e3e879955847", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f4eb58f-d71d-43c2-bad2-eeecafa005fd", "created": "2024-05-07T10:35:13.840661Z", "modified": "2024-05-07T10:35:13.840661Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cellph.montrb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.840661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08eac538-1686-4cbb-8f35-4adf464fbd4e", "created": "2024-05-07T10:35:13.84147Z", "modified": "2024-05-07T10:35:13.84147Z", "relationship_type": "indicates", "source_ref": "indicator--0f4eb58f-d71d-43c2-bad2-eeecafa005fd", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1177a3f2-9ecf-429a-98c1-4d48e6ac9576", "created": "2024-05-07T10:35:13.841646Z", "modified": "2024-05-07T10:35:13.841646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dbzbpr.skt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.841646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d5f33b6-0856-4304-ab63-4d9a76dee487", "created": "2024-05-07T10:35:13.842283Z", "modified": "2024-05-07T10:35:13.842283Z", "relationship_type": "indicates", "source_ref": "indicator--1177a3f2-9ecf-429a-98c1-4d48e6ac9576", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca59e081-7a57-4f4b-901d-3109e3bde1d0", "created": "2024-05-07T10:35:13.842454Z", "modified": "2024-05-07T10:35:13.842454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.elpatr.woac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.842454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2097f774-3670-4cf2-896e-0a47aa9d6128", "created": "2024-05-07T10:35:13.843089Z", "modified": "2024-05-07T10:35:13.843089Z", "relationship_type": "indicates", "source_ref": "indicator--ca59e081-7a57-4f4b-901d-3109e3bde1d0", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60087482-e8fc-4680-abad-9829da9c7a31", "created": "2024-05-07T10:35:13.843259Z", "modified": "2024-05-07T10:35:13.843259Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ernell.thht']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.843259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70c7a875-0fa2-4d92-8470-7955d51413fb", "created": "2024-05-07T10:35:13.843891Z", "modified": "2024-05-07T10:35:13.843891Z", "relationship_type": "indicates", "source_ref": "indicator--60087482-e8fc-4680-abad-9829da9c7a31", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--702a99d4-dea7-4253-af12-e179d01435ba", "created": "2024-05-07T10:35:13.84406Z", "modified": "2024-05-07T10:35:13.84406Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gh.ob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.84406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90951840-3330-4311-b5bc-f527c790b77e", "created": "2024-05-07T10:35:13.844708Z", "modified": "2024-05-07T10:35:13.844708Z", "relationship_type": "indicates", "source_ref": "indicator--702a99d4-dea7-4253-af12-e179d01435ba", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60dd322d-ad11-475f-b522-b2dc5f2c4b1f", "created": "2024-05-07T10:35:13.844892Z", "modified": "2024-05-07T10:35:13.844892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.greatdata']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.844892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8d0af2e-89d2-47ea-a756-6f3637ce3c0a", "created": "2024-05-07T10:35:13.845524Z", "modified": "2024-05-07T10:35:13.845524Z", "relationship_type": "indicates", "source_ref": "indicator--60dd322d-ad11-475f-b522-b2dc5f2c4b1f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1be1012b-9926-454c-a317-f6a0ce146eb6", "created": "2024-05-07T10:35:13.845692Z", "modified": "2024-05-07T10:35:13.845692Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidsmobmon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.845692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6185a7b1-6f91-4f53-b4c2-3fb468301a4b", "created": "2024-05-07T10:35:13.846323Z", "modified": "2024-05-07T10:35:13.846323Z", "relationship_type": "indicates", "source_ref": "indicator--1be1012b-9926-454c-a317-f6a0ce146eb6", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13c1fc6d-c0ad-44a7-b5e4-6a60565c1b9f", "created": "2024-05-07T10:35:13.84649Z", "modified": "2024-05-07T10:35:13.84649Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobitra.todv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.84649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43a6c67b-2b0c-43f6-a3d0-9a7a878017b3", "created": "2024-05-07T10:35:13.847138Z", "modified": "2024-05-07T10:35:13.847138Z", "relationship_type": "indicates", "source_ref": "indicator--13c1fc6d-c0ad-44a7-b5e4-6a60565c1b9f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b31d650f-0950-4ef2-81bd-ce8e45569070", "created": "2024-05-07T10:35:13.847309Z", "modified": "2024-05-07T10:35:13.847309Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobphn.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.847309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0f51e1b-2c43-45c5-a4bc-c2a9f40d472f", "created": "2024-05-07T10:35:13.847939Z", "modified": "2024-05-07T10:35:13.847939Z", "relationship_type": "indicates", "source_ref": "indicator--b31d650f-0950-4ef2-81bd-ce8e45569070", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccd48841-35d7-4377-862a-5abd46d85176", "created": "2024-05-07T10:35:13.848117Z", "modified": "2024-05-07T10:35:13.848117Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobtr.danbel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.848117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c19bde5-a05d-41cc-a009-d06396d5464d", "created": "2024-05-07T10:35:13.849177Z", "modified": "2024-05-07T10:35:13.849177Z", "relationship_type": "indicates", "source_ref": "indicator--ccd48841-35d7-4377-862a-5abd46d85176", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa276a32-9246-41c6-8c81-742a41805a15", "created": "2024-05-07T10:35:13.84936Z", "modified": "2024-05-07T10:35:13.84936Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mophtr.td']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.84936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28a1c1aa-ec70-4d0a-8899-5e9e5d9e3755", "created": "2024-05-07T10:35:13.849996Z", "modified": "2024-05-07T10:35:13.849996Z", "relationship_type": "indicates", "source_ref": "indicator--aa276a32-9246-41c6-8c81-742a41805a15", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eb95bc7-2cc5-4cfd-b7a0-87d9c9024d46", "created": "2024-05-07T10:35:13.850167Z", "modified": "2024-05-07T10:35:13.850167Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phone.tracker.smsb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.850167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da930a4e-a7d8-4807-aa25-f97825494bda", "created": "2024-05-07T10:35:13.850809Z", "modified": "2024-05-07T10:35:13.850809Z", "relationship_type": "indicates", "source_ref": "indicator--8eb95bc7-2cc5-4cfd-b7a0-87d9c9024d46", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0826eb8-2c1d-4994-8532-f705a1edd1e1", "created": "2024-05-07T10:35:13.850989Z", "modified": "2024-05-07T10:35:13.850989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phtranlo.tifach']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.850989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57f41845-7c83-4add-ab8a-2fcaea71e49d", "created": "2024-05-07T10:35:13.851622Z", "modified": "2024-05-07T10:35:13.851622Z", "relationship_type": "indicates", "source_ref": "indicator--a0826eb8-2c1d-4994-8532-f705a1edd1e1", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cd53092-921f-4619-8e2d-5d6fbf8b1096", "created": "2024-05-07T10:35:13.851791Z", "modified": "2024-05-07T10:35:13.851791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rephko.stha']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.851791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22359271-018b-413d-aa44-475d499d813c", "created": "2024-05-07T10:35:13.85242Z", "modified": "2024-05-07T10:35:13.85242Z", "relationship_type": "indicates", "source_ref": "indicator--1cd53092-921f-4619-8e2d-5d6fbf8b1096", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--778ff3ab-7e29-4571-9a67-945581231d64", "created": "2024-05-07T10:35:13.852591Z", "modified": "2024-05-07T10:35:13.852591Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.852591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee915556-9c1c-4678-ae1e-fa6c8435e42d", "created": "2024-05-07T10:35:13.85326Z", "modified": "2024-05-07T10:35:13.85326Z", "relationship_type": "indicates", "source_ref": "indicator--778ff3ab-7e29-4571-9a67-945581231d64", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d658747-9c40-43b0-bb03-471ca98559ad", "created": "2024-05-07T10:35:13.853434Z", "modified": "2024-05-07T10:35:13.853434Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m.seas']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.853434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2730a1d-c8fd-48e4-acfd-c73281c837d8", "created": "2024-05-07T10:35:13.854061Z", "modified": "2024-05-07T10:35:13.854061Z", "relationship_type": "indicates", "source_ref": "indicator--3d658747-9c40-43b0-bb03-471ca98559ad", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9ff52d5-4eb6-4248-971b-a2c09ec99251", "created": "2024-05-07T10:35:13.85423Z", "modified": "2024-05-07T10:35:13.85423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sap4mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.85423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aedcd7d7-860f-4c3f-ac9d-747aca8b4845", "created": "2024-05-07T10:35:13.854864Z", "modified": "2024-05-07T10:35:13.854864Z", "relationship_type": "indicates", "source_ref": "indicator--d9ff52d5-4eb6-4248-971b-a2c09ec99251", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ef9a33a-b074-46bb-8a19-65ead9866223", "created": "2024-05-07T10:35:13.855035Z", "modified": "2024-05-07T10:35:13.855035Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.855035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76437abf-92da-472b-a07b-ba4a76440931", "created": "2024-05-07T10:35:13.855652Z", "modified": "2024-05-07T10:35:13.855652Z", "relationship_type": "indicates", "source_ref": "indicator--6ef9a33a-b074-46bb-8a19-65ead9866223", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00667e30-4bb3-4faf-af5d-4a3efaaf0bc0", "created": "2024-05-07T10:35:13.855819Z", "modified": "2024-05-07T10:35:13.855819Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smartback']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.855819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--566bf850-5018-4005-8082-babd92906e0a", "created": "2024-05-07T10:35:13.856442Z", "modified": "2024-05-07T10:35:13.856442Z", "relationship_type": "indicates", "source_ref": "indicator--00667e30-4bb3-4faf-af5d-4a3efaaf0bc0", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--735d13cc-b410-4963-9378-c3f7c0aba887", "created": "2024-05-07T10:35:13.856612Z", "modified": "2024-05-07T10:35:13.856612Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smstra.xanris']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.856612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--282862cc-9126-4b9a-b5a3-179236a184a2", "created": "2024-05-07T10:35:13.857396Z", "modified": "2024-05-07T10:35:13.857396Z", "relationship_type": "indicates", "source_ref": "indicator--735d13cc-b410-4963-9378-c3f7c0aba887", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1542ee0-1e53-47c5-bc34-d559121de354", "created": "2024-05-07T10:35:13.85757Z", "modified": "2024-05-07T10:35:13.85757Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.85757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--205ad5f9-886b-4247-a53a-4d06a5208e34", "created": "2024-05-07T10:35:13.8582Z", "modified": "2024-05-07T10:35:13.8582Z", "relationship_type": "indicates", "source_ref": "indicator--c1542ee0-1e53-47c5-bc34-d559121de354", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5ad4015-2491-48ed-8a11-19508a084475", "created": "2024-05-07T10:35:13.858379Z", "modified": "2024-05-07T10:35:13.858379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile.light']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.858379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d24b52-f34d-40c4-8d10-dd3de9466894", "created": "2024-05-07T10:35:13.859019Z", "modified": "2024-05-07T10:35:13.859019Z", "relationship_type": "indicates", "source_ref": "indicator--d5ad4015-2491-48ed-8a11-19508a084475", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e24d7483-b2c9-4822-8141-36a3ceb88f86", "created": "2024-05-07T10:35:13.859195Z", "modified": "2024-05-07T10:35:13.859195Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.stmrsa.htxt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.859195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--834ad466-1267-4356-ae8f-ac19d6653d0a", "created": "2024-05-07T10:35:13.85982Z", "modified": "2024-05-07T10:35:13.85982Z", "relationship_type": "indicates", "source_ref": "indicator--e24d7483-b2c9-4822-8141-36a3ceb88f86", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90ca8492-41b2-443c-8ce4-babbc7c13530", "created": "2024-05-07T10:35:13.860008Z", "modified": "2024-05-07T10:35:13.860008Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tccplos.spth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.860008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06fef1a9-d7f0-4ce1-a06f-c925b33c0c6f", "created": "2024-05-07T10:35:13.860646Z", "modified": "2024-05-07T10:35:13.860646Z", "relationship_type": "indicates", "source_ref": "indicator--90ca8492-41b2-443c-8ce4-babbc7c13530", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac527443-c8cb-4781-b948-e7419375a315", "created": "2024-05-07T10:35:13.860836Z", "modified": "2024-05-07T10:35:13.860836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tevi.walpi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.860836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--318f5c18-4bda-45ec-a728-63acbcf43910", "created": "2024-05-07T10:35:13.861473Z", "modified": "2024-05-07T10:35:13.861473Z", "relationship_type": "indicates", "source_ref": "indicator--ac527443-c8cb-4781-b948-e7419375a315", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3129ce13-d62b-4c0c-869e-c3ef2c35e7a5", "created": "2024-05-07T10:35:13.861641Z", "modified": "2024-05-07T10:35:13.861641Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracker.sms.mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.861641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7d8586e-741e-4c3c-889e-fa13484125e2", "created": "2024-05-07T10:35:13.862279Z", "modified": "2024-05-07T10:35:13.862279Z", "relationship_type": "indicates", "source_ref": "indicator--3129ce13-d62b-4c0c-869e-c3ef2c35e7a5", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba3e1a91-b7d5-4b6c-8718-2071dc72a212", "created": "2024-05-07T10:35:13.862451Z", "modified": "2024-05-07T10:35:13.862451Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackzone.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.862451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--209b8180-3380-4a92-b0ae-3af0d529d85c", "created": "2024-05-07T10:35:13.863081Z", "modified": "2024-05-07T10:35:13.863081Z", "relationship_type": "indicates", "source_ref": "indicator--ba3e1a91-b7d5-4b6c-8718-2071dc72a212", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c7b45a9-6f52-45dd-99b5-d08e80dbb6ea", "created": "2024-05-07T10:35:13.86325Z", "modified": "2024-05-07T10:35:13.86325Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trandmon.tool']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.86325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c7ee2b-8233-4066-925c-dec1afa40573", "created": "2024-05-07T10:35:13.863878Z", "modified": "2024-05-07T10:35:13.863878Z", "relationship_type": "indicates", "source_ref": "indicator--5c7b45a9-6f52-45dd-99b5-d08e80dbb6ea", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d43b7fe-cae4-4e62-b6b8-dfd8995c4365", "created": "2024-05-07T10:35:13.86405Z", "modified": "2024-05-07T10:35:13.86405Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trphwhat.prob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.86405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--938dcf38-f9b2-4a2e-a727-82c6891c5aeb", "created": "2024-05-07T10:35:13.864831Z", "modified": "2024-05-07T10:35:13.864831Z", "relationship_type": "indicates", "source_ref": "indicator--5d43b7fe-cae4-4e62-b6b8-dfd8995c4365", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70a04495-5af5-45d9-898d-208690ddc51f", "created": "2024-05-07T10:35:13.865007Z", "modified": "2024-05-07T10:35:13.865007Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewcalls.rem']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.865007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56cf2494-14bc-4c67-9274-614aeaa2ba31", "created": "2024-05-07T10:35:13.865637Z", "modified": "2024-05-07T10:35:13.865637Z", "relationship_type": "indicates", "source_ref": "indicator--70a04495-5af5-45d9-898d-208690ddc51f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16965cbb-a4dd-474c-9093-205b797fb3a4", "created": "2024-05-07T10:35:13.865806Z", "modified": "2024-05-07T10:35:13.865806Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewsms.remb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.865806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fd5d560-7395-4ab7-aaae-93470297e33d", "created": "2024-05-07T10:35:13.866437Z", "modified": "2024-05-07T10:35:13.866437Z", "relationship_type": "indicates", "source_ref": "indicator--16965cbb-a4dd-474c-9093-205b797fb3a4", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--701491df-bd29-4399-b119-0dd2494ecc60", "created": "2024-05-07T10:35:13.866607Z", "modified": "2024-05-07T10:35:13.866607Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.whtrack.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.866607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44ebc468-dc9b-4e22-8f83-047b3d07299a", "created": "2024-05-07T10:35:13.867234Z", "modified": "2024-05-07T10:35:13.867234Z", "relationship_type": "indicates", "source_ref": "indicator--701491df-bd29-4399-b119-0dd2494ecc60", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6ba64f1-378e-44fa-8159-d4de8982182b", "created": "2024-05-07T10:35:13.867403Z", "modified": "2024-05-07T10:35:13.867403Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0387135D057AEAA0F8BCFCE2AFA84D9BD1FA6F30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.867403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f69ee0c-7cfc-432a-95a9-d1ede9d99b1a", "created": "2024-05-07T10:35:13.868148Z", "modified": "2024-05-07T10:35:13.868148Z", "relationship_type": "indicates", "source_ref": "indicator--f6ba64f1-378e-44fa-8159-d4de8982182b", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c47637dc-ca3e-4807-a4e7-fc820ae190da", "created": "2024-05-07T10:35:13.868321Z", "modified": "2024-05-07T10:35:13.868321Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C5AB4D05A2C804D3A4D0472CEAC50B89833E6E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.868321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57e9299f-367c-4c1e-a26c-85e3045cbf97", "created": "2024-05-07T10:35:13.869097Z", "modified": "2024-05-07T10:35:13.869097Z", "relationship_type": "indicates", "source_ref": "indicator--c47637dc-ca3e-4807-a4e7-fc820ae190da", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7635c89f-0e70-4b6d-beba-68868f41ce3e", "created": "2024-05-07T10:35:13.869275Z", "modified": "2024-05-07T10:35:13.869275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0F64B6EBB49849AC685FE5DF605908594623368E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.869275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddb11340-1018-463d-9535-73a042b84d5f", "created": "2024-05-07T10:35:13.870026Z", "modified": "2024-05-07T10:35:13.870026Z", "relationship_type": "indicates", "source_ref": "indicator--7635c89f-0e70-4b6d-beba-68868f41ce3e", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a2ad75f-6676-44db-890e-7320a3a87609", "created": "2024-05-07T10:35:13.870203Z", "modified": "2024-05-07T10:35:13.870203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14EE7779B2E84A0FF1309DEA72881670D78E98AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.870203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--438e5845-5c09-4642-b841-e68d2a2cfd66", "created": "2024-05-07T10:35:13.87096Z", "modified": "2024-05-07T10:35:13.87096Z", "relationship_type": "indicates", "source_ref": "indicator--1a2ad75f-6676-44db-890e-7320a3a87609", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a893db6e-0ff2-488a-9557-13bf42e7a396", "created": "2024-05-07T10:35:13.871129Z", "modified": "2024-05-07T10:35:13.871129Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1BB7F1E962C35F00BE2EF97A64C753CCA0993637']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.871129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f006a624-9870-45be-8134-c4743b7f0bcf", "created": "2024-05-07T10:35:13.871895Z", "modified": "2024-05-07T10:35:13.871895Z", "relationship_type": "indicates", "source_ref": "indicator--a893db6e-0ff2-488a-9557-13bf42e7a396", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--592016fd-74ed-4081-854e-69f68c632504", "created": "2024-05-07T10:35:13.872065Z", "modified": "2024-05-07T10:35:13.872065Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20948233C3EF1662E79850AE0AB959C4760114C2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.872065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89844362-e4c3-4b7e-bab7-6deb4ad71c9d", "created": "2024-05-07T10:35:13.872962Z", "modified": "2024-05-07T10:35:13.872962Z", "relationship_type": "indicates", "source_ref": "indicator--592016fd-74ed-4081-854e-69f68c632504", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--faf27c08-3cb8-4822-bc15-d36763f914cf", "created": "2024-05-07T10:35:13.873136Z", "modified": "2024-05-07T10:35:13.873136Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26DDA9B261169FB0A63A6CEA5B682B7A190328B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.873136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46c0636b-7b4d-4296-ac63-f11b7a0ff622", "created": "2024-05-07T10:35:13.873885Z", "modified": "2024-05-07T10:35:13.873885Z", "relationship_type": "indicates", "source_ref": "indicator--faf27c08-3cb8-4822-bc15-d36763f914cf", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86850d0d-2ec6-4612-84c4-1727f5612f3c", "created": "2024-05-07T10:35:13.874056Z", "modified": "2024-05-07T10:35:13.874056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26FC20C25AF99E4B6C16ABAD8E8D76AFA55973BB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.874056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db6f6e06-e210-4ec0-b652-f2e869ad48fa", "created": "2024-05-07T10:35:13.874808Z", "modified": "2024-05-07T10:35:13.874808Z", "relationship_type": "indicates", "source_ref": "indicator--86850d0d-2ec6-4612-84c4-1727f5612f3c", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac3932e1-d76f-4689-bcf7-d7268b52556b", "created": "2024-05-07T10:35:13.874978Z", "modified": "2024-05-07T10:35:13.874978Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='271CA9A77AF56B94F942EDA8F517E4B0FD44206C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.874978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da651fe0-54b3-46d0-b3e0-c18cb2e86873", "created": "2024-05-07T10:35:13.875727Z", "modified": "2024-05-07T10:35:13.875727Z", "relationship_type": "indicates", "source_ref": "indicator--ac3932e1-d76f-4689-bcf7-d7268b52556b", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd5f9e4d-8fc2-43e0-aa9e-6e3ee483e489", "created": "2024-05-07T10:35:13.875896Z", "modified": "2024-05-07T10:35:13.875896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2919FF38F04D757BA6FE344F1729275739F43E89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.875896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94848164-aede-401e-825c-563d71c6920f", "created": "2024-05-07T10:35:13.876649Z", "modified": "2024-05-07T10:35:13.876649Z", "relationship_type": "indicates", "source_ref": "indicator--fd5f9e4d-8fc2-43e0-aa9e-6e3ee483e489", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b224445-ba3a-49de-ac2a-36c710692c64", "created": "2024-05-07T10:35:13.876839Z", "modified": "2024-05-07T10:35:13.876839Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2B02F9708FAD9017D9F709AB2C5C8B5BD0D29394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.876839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9d654e6-dbe1-4c5b-926d-69be933c90a7", "created": "2024-05-07T10:35:13.877659Z", "modified": "2024-05-07T10:35:13.877659Z", "relationship_type": "indicates", "source_ref": "indicator--5b224445-ba3a-49de-ac2a-36c710692c64", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5d0fee3-b1ca-4589-95e9-d58f16319108", "created": "2024-05-07T10:35:13.877885Z", "modified": "2024-05-07T10:35:13.877885Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='39DDEFD8261C1946E4F3160F6A9E200F59F06C11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.877885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f8fc705-0480-4a13-a7e0-d2c78e2612fb", "created": "2024-05-07T10:35:13.878652Z", "modified": "2024-05-07T10:35:13.878652Z", "relationship_type": "indicates", "source_ref": "indicator--d5d0fee3-b1ca-4589-95e9-d58f16319108", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0bcc7c3-1cf0-4809-a3fa-c5e7f53def3b", "created": "2024-05-07T10:35:13.878827Z", "modified": "2024-05-07T10:35:13.878827Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3A041A8B1CF12E01AD4AA14779C1FCCA0701FE5C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.878827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--601e2f4a-3711-4422-ba08-5d0f3f4e9fe1", "created": "2024-05-07T10:35:13.879605Z", "modified": "2024-05-07T10:35:13.879605Z", "relationship_type": "indicates", "source_ref": "indicator--b0bcc7c3-1cf0-4809-a3fa-c5e7f53def3b", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f43a2e3b-ed3c-435f-acef-f1875922952a", "created": "2024-05-07T10:35:13.879777Z", "modified": "2024-05-07T10:35:13.879777Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E4E5813CA5B9D9BB50B70FAD3C201FAA54B4FD5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.879777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3dfb710-3da1-453a-b45d-70307986e901", "created": "2024-05-07T10:35:13.880527Z", "modified": "2024-05-07T10:35:13.880527Z", "relationship_type": "indicates", "source_ref": "indicator--f43a2e3b-ed3c-435f-acef-f1875922952a", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3611c1ba-d2c0-4c09-9671-a10d3bab4a8f", "created": "2024-05-07T10:35:13.880712Z", "modified": "2024-05-07T10:35:13.880712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4569A62308FA134A33A5DDCC065D6FDAE5653435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.880712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32a7bf75-baea-44c6-a1b0-b335c041fac0", "created": "2024-05-07T10:35:13.881597Z", "modified": "2024-05-07T10:35:13.881597Z", "relationship_type": "indicates", "source_ref": "indicator--3611c1ba-d2c0-4c09-9671-a10d3bab4a8f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--903bb2bb-243a-40d2-9ffe-e12d13b39763", "created": "2024-05-07T10:35:13.881845Z", "modified": "2024-05-07T10:35:13.881845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4579E9E02465DAC399B7A47682813F5104E5D914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.881845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b104264c-034c-47d4-821c-05eedd8992b9", "created": "2024-05-07T10:35:13.882609Z", "modified": "2024-05-07T10:35:13.882609Z", "relationship_type": "indicates", "source_ref": "indicator--903bb2bb-243a-40d2-9ffe-e12d13b39763", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d08e333-1be2-46a7-98e2-7643cbcdc004", "created": "2024-05-07T10:35:13.882783Z", "modified": "2024-05-07T10:35:13.882783Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='54E4D1ACDA9E3071D27AA7B6470E23F75BF1380B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.882783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9a73a61-45a5-4005-9cde-38b97e084a67", "created": "2024-05-07T10:35:13.883538Z", "modified": "2024-05-07T10:35:13.883538Z", "relationship_type": "indicates", "source_ref": "indicator--4d08e333-1be2-46a7-98e2-7643cbcdc004", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f4401b-7ace-4b60-b3a6-102a103b20df", "created": "2024-05-07T10:35:13.883708Z", "modified": "2024-05-07T10:35:13.883708Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C9031E2340478521630198F3F90E5C8D38D3B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.883708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e14f8f7-8865-4c8d-a22d-770559b1d1cd", "created": "2024-05-07T10:35:13.884475Z", "modified": "2024-05-07T10:35:13.884475Z", "relationship_type": "indicates", "source_ref": "indicator--78f4401b-7ace-4b60-b3a6-102a103b20df", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ace3adf-9b90-41d8-b530-087d89f3bf15", "created": "2024-05-07T10:35:13.884647Z", "modified": "2024-05-07T10:35:13.884647Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76A90B5E41FA2AFE14478CDA24A0CA6B4F7FC5F3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.884647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c12bd9a5-a57e-4ca3-823d-c4f66a82025f", "created": "2024-05-07T10:35:13.88542Z", "modified": "2024-05-07T10:35:13.88542Z", "relationship_type": "indicates", "source_ref": "indicator--7ace3adf-9b90-41d8-b530-087d89f3bf15", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56267b39-bdbb-434b-825c-fafec1d81691", "created": "2024-05-07T10:35:13.885592Z", "modified": "2024-05-07T10:35:13.885592Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D9EDDE23B4D3D7AC459B06ECEBE8EA1350D4F8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.885592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b89299ba-b276-4689-a14b-694e4a5c34e3", "created": "2024-05-07T10:35:13.886346Z", "modified": "2024-05-07T10:35:13.886346Z", "relationship_type": "indicates", "source_ref": "indicator--56267b39-bdbb-434b-825c-fafec1d81691", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11b9bf22-a34f-4f56-a6e9-c642353dc298", "created": "2024-05-07T10:35:13.886516Z", "modified": "2024-05-07T10:35:13.886516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7DED7756C3DBE351A23BE061E989273888414FE6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.886516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c9be0b1-b7ca-4a12-9c70-d1463d7b1635", "created": "2024-05-07T10:35:13.887269Z", "modified": "2024-05-07T10:35:13.887269Z", "relationship_type": "indicates", "source_ref": "indicator--11b9bf22-a34f-4f56-a6e9-c642353dc298", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa4be65c-2233-4af7-8b8b-5205ce3d545f", "created": "2024-05-07T10:35:13.887437Z", "modified": "2024-05-07T10:35:13.887437Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C76B4444DAE08ECF578AF51D295836F0D9BADC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.887437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df269288-fe57-47b2-a68a-d36d261f1918", "created": "2024-05-07T10:35:13.888194Z", "modified": "2024-05-07T10:35:13.888194Z", "relationship_type": "indicates", "source_ref": "indicator--fa4be65c-2233-4af7-8b8b-5205ce3d545f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cfc6918-c025-469e-8eb9-68cdd59a77de", "created": "2024-05-07T10:35:13.888365Z", "modified": "2024-05-07T10:35:13.888365Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8D7FEC36654F6B35FA89E079685D637CCEE27755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.888365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ff5536c-0c0e-4662-baf5-6630e258652f", "created": "2024-05-07T10:35:13.889151Z", "modified": "2024-05-07T10:35:13.889151Z", "relationship_type": "indicates", "source_ref": "indicator--1cfc6918-c025-469e-8eb9-68cdd59a77de", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a40eca1-3b79-4cfe-bf01-910f67fbca32", "created": "2024-05-07T10:35:13.889331Z", "modified": "2024-05-07T10:35:13.889331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9329632A70D41158EBAB6EED27B12D8CB0D47579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.889331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c347f2f-7978-4c0f-9e3d-bb1dcde52b3b", "created": "2024-05-07T10:35:13.890207Z", "modified": "2024-05-07T10:35:13.890207Z", "relationship_type": "indicates", "source_ref": "indicator--0a40eca1-3b79-4cfe-bf01-910f67fbca32", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0293ce66-96d1-465e-8bb1-b73217b07793", "created": "2024-05-07T10:35:13.890378Z", "modified": "2024-05-07T10:35:13.890378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98140CAE57F4D4CA53EF81F6521E7A0FD601F6E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.890378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5f396f8-dd5e-4fe3-90bb-cc2f8f1d16e6", "created": "2024-05-07T10:35:13.891134Z", "modified": "2024-05-07T10:35:13.891134Z", "relationship_type": "indicates", "source_ref": "indicator--0293ce66-96d1-465e-8bb1-b73217b07793", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08d670dc-3420-4c24-8908-0ed2b5723d29", "created": "2024-05-07T10:35:13.891313Z", "modified": "2024-05-07T10:35:13.891313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='986E5892EFB97E807772698BAC701F49CE9CAEA8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.891313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d203a83f-633b-43dc-abbb-801f844428d8", "created": "2024-05-07T10:35:13.892063Z", "modified": "2024-05-07T10:35:13.892063Z", "relationship_type": "indicates", "source_ref": "indicator--08d670dc-3420-4c24-8908-0ed2b5723d29", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b2225f8-7c54-4417-9df2-aac732b11344", "created": "2024-05-07T10:35:13.892234Z", "modified": "2024-05-07T10:35:13.892234Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98E76043B54DD7CB76E0E6E384A83646F1865BAE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.892234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edcd5a6b-ff13-4e01-9b24-de5e587fc9cd", "created": "2024-05-07T10:35:13.893012Z", "modified": "2024-05-07T10:35:13.893012Z", "relationship_type": "indicates", "source_ref": "indicator--4b2225f8-7c54-4417-9df2-aac732b11344", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--052fde5a-176b-4692-8dd1-3bac3251f885", "created": "2024-05-07T10:35:13.893189Z", "modified": "2024-05-07T10:35:13.893189Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CD01EE20E3C25575D2D9B9645A52A1FA8C36C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.893189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38f078c8-cd11-4e06-a8c4-bb45690a7368", "created": "2024-05-07T10:35:13.89395Z", "modified": "2024-05-07T10:35:13.89395Z", "relationship_type": "indicates", "source_ref": "indicator--052fde5a-176b-4692-8dd1-3bac3251f885", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81001a20-0b94-4c5f-9769-79593929d06f", "created": "2024-05-07T10:35:13.894127Z", "modified": "2024-05-07T10:35:13.894127Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CE290D98B66B577880F3D7807DC01EB7FCE01B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.894127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5041fe5-cc7a-4fdf-837d-0661fe116334", "created": "2024-05-07T10:35:13.894879Z", "modified": "2024-05-07T10:35:13.894879Z", "relationship_type": "indicates", "source_ref": "indicator--81001a20-0b94-4c5f-9769-79593929d06f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3c058fe-6e8a-4e6c-930a-fd13b6764bb9", "created": "2024-05-07T10:35:13.895056Z", "modified": "2024-05-07T10:35:13.895056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ADF393A6628366341BA488B85A5AE738793BFD17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.895056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc2ae46b-94d7-4a8e-84b0-addb3888d305", "created": "2024-05-07T10:35:13.895801Z", "modified": "2024-05-07T10:35:13.895801Z", "relationship_type": "indicates", "source_ref": "indicator--c3c058fe-6e8a-4e6c-930a-fd13b6764bb9", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1bba0d-967b-4bd9-a77c-c0af0ecab6b4", "created": "2024-05-07T10:35:13.895972Z", "modified": "2024-05-07T10:35:13.895972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8C908630D7D1ED52FA4E5AEC2A2BDA0414F8B3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.895972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc3cbe0-954a-42e6-ad82-edc4c75ae104", "created": "2024-05-07T10:35:13.896743Z", "modified": "2024-05-07T10:35:13.896743Z", "relationship_type": "indicates", "source_ref": "indicator--7d1bba0d-967b-4bd9-a77c-c0af0ecab6b4", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b4e7c10-75db-4536-be8e-6ec616a7092f", "created": "2024-05-07T10:35:13.896918Z", "modified": "2024-05-07T10:35:13.896918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB59FC701EAC40C51C9274EA6A8EE623F5002802']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.896918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a2f4cca-da8c-43f0-bd33-d09decd4798e", "created": "2024-05-07T10:35:13.897818Z", "modified": "2024-05-07T10:35:13.897818Z", "relationship_type": "indicates", "source_ref": "indicator--7b4e7c10-75db-4536-be8e-6ec616a7092f", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc8c8a0-d10f-4d58-a8f1-d9be76c50a39", "created": "2024-05-07T10:35:13.897998Z", "modified": "2024-05-07T10:35:13.897998Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC682A41C2AA1EFFFD65CE42BBE3FA967A561EEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.897998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--059fa8ca-9283-4dd9-af4e-8f362be126ee", "created": "2024-05-07T10:35:13.898749Z", "modified": "2024-05-07T10:35:13.898749Z", "relationship_type": "indicates", "source_ref": "indicator--7bc8c8a0-d10f-4d58-a8f1-d9be76c50a39", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a75782b-b7bf-4a5f-a227-c05dc96c6a24", "created": "2024-05-07T10:35:13.898921Z", "modified": "2024-05-07T10:35:13.898921Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA6F27DDCBE5D7929C82F42F63FF24703A352756']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.898921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889f00a9-70f6-404a-9738-fc9674893768", "created": "2024-05-07T10:35:13.899674Z", "modified": "2024-05-07T10:35:13.899674Z", "relationship_type": "indicates", "source_ref": "indicator--9a75782b-b7bf-4a5f-a227-c05dc96c6a24", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a43c0d52-3c8e-4379-ad9e-c89dc3080120", "created": "2024-05-07T10:35:13.899852Z", "modified": "2024-05-07T10:35:13.899852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E401C172FE10C4893A13B38B1FABAA43473E2900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.899852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa28e43f-cf92-49e8-bc62-d171a186b640", "created": "2024-05-07T10:35:13.900613Z", "modified": "2024-05-07T10:35:13.900613Z", "relationship_type": "indicates", "source_ref": "indicator--a43c0d52-3c8e-4379-ad9e-c89dc3080120", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85a8ddcc-abdd-4d91-82fc-51e1b75a60de", "created": "2024-05-07T10:35:13.900805Z", "modified": "2024-05-07T10:35:13.900805Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF8006163D09D176083936CFB068BB07A8918118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.900805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d666c4c-8171-415f-aea5-d804b5489813", "created": "2024-05-07T10:35:13.901564Z", "modified": "2024-05-07T10:35:13.901564Z", "relationship_type": "indicates", "source_ref": "indicator--85a8ddcc-abdd-4d91-82fc-51e1b75a60de", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55bad68d-1fa7-49b1-9acc-47534509bbf6", "created": "2024-05-07T10:35:13.901735Z", "modified": "2024-05-07T10:35:13.901735Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5EAEFDECAD39B93134E859BEDC7D3ED42FBE2B3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.901735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9bcc127-22fb-4a64-b2b8-fedd29c9b260", "created": "2024-05-07T10:35:13.902588Z", "modified": "2024-05-07T10:35:13.902588Z", "relationship_type": "indicates", "source_ref": "indicator--55bad68d-1fa7-49b1-9acc-47534509bbf6", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bdbc010-2069-407d-804f-232d043a8bd0", "created": "2024-05-07T10:35:13.902764Z", "modified": "2024-05-07T10:35:13.902764Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD4C2144DF6E431378A46EAEACC696AF94DE9D56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.902764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce7448fd-324b-4422-b818-57ac0ac069fb", "created": "2024-05-07T10:35:13.903514Z", "modified": "2024-05-07T10:35:13.903514Z", "relationship_type": "indicates", "source_ref": "indicator--1bdbc010-2069-407d-804f-232d043a8bd0", "target_ref": "malware--73688132-0887-45fc-a74b-65f65e027e34"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4", "created": "2024-05-07T10:35:13.903683Z", "modified": "2024-05-07T10:35:13.903683Z", "name": "MobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d4dc6d0-0f96-4cad-8332-9b6c0392f4f5", "created": "2024-05-07T10:35:13.903859Z", "modified": "2024-05-07T10:35:13.903859Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.903859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9da84492-d0e7-4188-8c9d-cdef7f6ca444", "created": "2024-05-07T10:35:13.904525Z", "modified": "2024-05-07T10:35:13.904525Z", "relationship_type": "indicates", "source_ref": "indicator--3d4dc6d0-0f96-4cad-8332-9b6c0392f4f5", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28ebff25-c6f2-43b9-9ad4-822b3eaa629e", "created": "2024-05-07T10:35:13.904714Z", "modified": "2024-05-07T10:35:13.904714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.904714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a5fe0f6-02c2-4772-b1c1-ee33e985d506", "created": "2024-05-07T10:35:13.905385Z", "modified": "2024-05-07T10:35:13.905385Z", "relationship_type": "indicates", "source_ref": "indicator--28ebff25-c6f2-43b9-9ad4-822b3eaa629e", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b001ddd-3c24-4643-9c86-78a56619f452", "created": "2024-05-07T10:35:13.905559Z", "modified": "2024-05-07T10:35:13.905559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.905559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa836704-0bc2-421d-9ca8-95f5547581eb", "created": "2024-05-07T10:35:13.906339Z", "modified": "2024-05-07T10:35:13.906339Z", "relationship_type": "indicates", "source_ref": "indicator--4b001ddd-3c24-4643-9c86-78a56619f452", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fedc0ab4-118a-402c-9b71-9c509a4d719c", "created": "2024-05-07T10:35:13.90651Z", "modified": "2024-05-07T10:35:13.90651Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.90651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0580d69-f173-4524-83cd-6badb192cedd", "created": "2024-05-07T10:35:13.907161Z", "modified": "2024-05-07T10:35:13.907161Z", "relationship_type": "indicates", "source_ref": "indicator--fedc0ab4-118a-402c-9b71-9c509a4d719c", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d61bda1-dcf5-4877-aa2e-dd68ac4bddc3", "created": "2024-05-07T10:35:13.907331Z", "modified": "2024-05-07T10:35:13.907331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.907331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05eebb0f-2894-42fa-97d2-d8ffb6379c7f", "created": "2024-05-07T10:35:13.907989Z", "modified": "2024-05-07T10:35:13.907989Z", "relationship_type": "indicates", "source_ref": "indicator--5d61bda1-dcf5-4877-aa2e-dd68ac4bddc3", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--891c433b-e072-4a3b-82b1-8f304816463c", "created": "2024-05-07T10:35:13.908161Z", "modified": "2024-05-07T10:35:13.908161Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.908161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b872939a-26d6-47cc-aba3-a6a5ebba4821", "created": "2024-05-07T10:35:13.908835Z", "modified": "2024-05-07T10:35:13.908835Z", "relationship_type": "indicates", "source_ref": "indicator--891c433b-e072-4a3b-82b1-8f304816463c", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60be5473-45c0-44f4-a3f5-f992ebec0c59", "created": "2024-05-07T10:35:13.909009Z", "modified": "2024-05-07T10:35:13.909009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pt.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.909009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c97faffa-2f1e-43b7-857b-8cb75ff53fb6", "created": "2024-05-07T10:35:13.909689Z", "modified": "2024-05-07T10:35:13.909689Z", "relationship_type": "indicates", "source_ref": "indicator--60be5473-45c0-44f4-a3f5-f992ebec0c59", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f482e7b4-a099-4fb9-adce-fe9207fbf8eb", "created": "2024-05-07T10:35:13.909861Z", "modified": "2024-05-07T10:35:13.909861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.909861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb7e81bd-4b4f-479d-995a-7a3d524f4f0e", "created": "2024-05-07T10:35:13.910622Z", "modified": "2024-05-07T10:35:13.910622Z", "relationship_type": "indicates", "source_ref": "indicator--f482e7b4-a099-4fb9-adce-fe9207fbf8eb", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3964452b-dfe0-48ad-9ff1-cee5d57b125b", "created": "2024-05-07T10:35:13.910801Z", "modified": "2024-05-07T10:35:13.910801Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.910801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23eab712-47be-4b81-924c-c0bac0c4a2b6", "created": "2024-05-07T10:35:13.911478Z", "modified": "2024-05-07T10:35:13.911478Z", "relationship_type": "indicates", "source_ref": "indicator--3964452b-dfe0-48ad-9ff1-cee5d57b125b", "target_ref": "malware--bb0703b0-d320-473d-ba04-ef26506c32d4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--82227390-ba05-4d16-a084-98b428ffc085", "created": "2024-05-07T10:35:13.911647Z", "modified": "2024-05-07T10:35:13.911647Z", "name": "WebWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6e80bf3-e5ae-496e-b076-f8e0860fe474", "created": "2024-05-07T10:35:13.911815Z", "modified": "2024-05-07T10:35:13.911815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.911815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5208ed76-a267-428b-9c17-106f6475ae94", "created": "2024-05-07T10:35:13.912491Z", "modified": "2024-05-07T10:35:13.912491Z", "relationship_type": "indicates", "source_ref": "indicator--a6e80bf3-e5ae-496e-b076-f8e0860fe474", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de459ac-e77b-4930-bee2-89e85fe4fb37", "created": "2024-05-07T10:35:13.912662Z", "modified": "2024-05-07T10:35:13.912662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apitest.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.912662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3e7b2b8-a06d-480e-aef4-4a297791e5a7", "created": "2024-05-07T10:35:13.91339Z", "modified": "2024-05-07T10:35:13.91339Z", "relationship_type": "indicates", "source_ref": "indicator--7de459ac-e77b-4930-bee2-89e85fe4fb37", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--defdd0a1-b34a-4a24-8737-b63e7ba01354", "created": "2024-05-07T10:35:13.913576Z", "modified": "2024-05-07T10:35:13.913576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-webwatcherdata-alb-1451089636.us-west-2.elb.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.913576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd3289c4-96ba-49bc-8aad-db645e65d0c2", "created": "2024-05-07T10:35:13.914418Z", "modified": "2024-05-07T10:35:13.914418Z", "relationship_type": "indicates", "source_ref": "indicator--defdd0a1-b34a-4a24-8737-b63e7ba01354", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9bef5da-d8fa-45e3-a2bb-7ad54acc5205", "created": "2024-05-07T10:35:13.91459Z", "modified": "2024-05-07T10:35:13.91459Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.qa.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.91459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--918b2c13-3127-424b-bf9f-12661548e91c", "created": "2024-05-07T10:35:13.915265Z", "modified": "2024-05-07T10:35:13.915265Z", "relationship_type": "indicates", "source_ref": "indicator--e9bef5da-d8fa-45e3-a2bb-7ad54acc5205", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60c6759a-08f2-4e1b-8e2c-616e5a7e1492", "created": "2024-05-07T10:35:13.915435Z", "modified": "2024-05-07T10:35:13.915435Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.915435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61337f6f-a82d-48eb-9f76-5cd9243522e4", "created": "2024-05-07T10:35:13.916099Z", "modified": "2024-05-07T10:35:13.916099Z", "relationship_type": "indicates", "source_ref": "indicator--60c6759a-08f2-4e1b-8e2c-616e5a7e1492", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--139472d8-c2e9-45ed-ab9e-ef404849689d", "created": "2024-05-07T10:35:13.916273Z", "modified": "2024-05-07T10:35:13.916273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.916273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74a40498-e068-45be-a03f-c68b8d9da0f9", "created": "2024-05-07T10:35:13.91697Z", "modified": "2024-05-07T10:35:13.91697Z", "relationship_type": "indicates", "source_ref": "indicator--139472d8-c2e9-45ed-ab9e-ef404849689d", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3d899df-65e2-4b58-b3b3-573509489073", "created": "2024-05-07T10:35:13.917142Z", "modified": "2024-05-07T10:35:13.917142Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.917142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5048845c-a472-47ee-b927-ef7cf1103e9b", "created": "2024-05-07T10:35:13.917826Z", "modified": "2024-05-07T10:35:13.917826Z", "relationship_type": "indicates", "source_ref": "indicator--b3d899df-65e2-4b58-b3b3-573509489073", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d267617-44ab-444a-8b8a-5db33d692be1", "created": "2024-05-07T10:35:13.917996Z", "modified": "2024-05-07T10:35:13.917996Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rcomlogin.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.917996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3197ea81-1403-40e0-a2f1-78ad0fcd109d", "created": "2024-05-07T10:35:13.918652Z", "modified": "2024-05-07T10:35:13.918652Z", "relationship_type": "indicates", "source_ref": "indicator--5d267617-44ab-444a-8b8a-5db33d692be1", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--955985fb-e22a-497f-b32d-d8a720a1afa8", "created": "2024-05-07T10:35:13.918828Z", "modified": "2024-05-07T10:35:13.918828Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.918828Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--943a9488-942c-4de2-81f1-126769f3d9c4", "created": "2024-05-07T10:35:13.919501Z", "modified": "2024-05-07T10:35:13.919501Z", "relationship_type": "indicates", "source_ref": "indicator--955985fb-e22a-497f-b32d-d8a720a1afa8", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22551266-8f7e-4b1a-91f5-7fab0ffd49bb", "created": "2024-05-07T10:35:13.919675Z", "modified": "2024-05-07T10:35:13.919675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher-child-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.919675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--856e3929-7f9d-49f2-abf9-9d9307edb4e9", "created": "2024-05-07T10:35:13.920353Z", "modified": "2024-05-07T10:35:13.920353Z", "relationship_type": "indicates", "source_ref": "indicator--22551266-8f7e-4b1a-91f5-7fab0ffd49bb", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c883ca50-9e09-4e41-9765-7722b75c7308", "created": "2024-05-07T10:35:13.920522Z", "modified": "2024-05-07T10:35:13.920522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.920522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52d262dc-bd8d-433d-9d5d-534557a9901e", "created": "2024-05-07T10:35:13.921205Z", "modified": "2024-05-07T10:35:13.921205Z", "relationship_type": "indicates", "source_ref": "indicator--c883ca50-9e09-4e41-9765-7722b75c7308", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f34e8fc0-7381-4d74-a223-f8356c4743e3", "created": "2024-05-07T10:35:13.921376Z", "modified": "2024-05-07T10:35:13.921376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.921376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be6a7f9-d93c-4aab-ab56-2c4dbe3a40d6", "created": "2024-05-07T10:35:13.922153Z", "modified": "2024-05-07T10:35:13.922153Z", "relationship_type": "indicates", "source_ref": "indicator--f34e8fc0-7381-4d74-a223-f8356c4743e3", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffbfb656-9286-4386-9f77-facc4befb45b", "created": "2024-05-07T10:35:13.922323Z", "modified": "2024-05-07T10:35:13.922323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.922323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ab5876a-1b56-4222-aa8f-67c27cb5ca6f", "created": "2024-05-07T10:35:13.922973Z", "modified": "2024-05-07T10:35:13.922973Z", "relationship_type": "indicates", "source_ref": "indicator--ffbfb656-9286-4386-9f77-facc4befb45b", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f3cd528-2700-4800-b1fd-4ebd5e86f53a", "created": "2024-05-07T10:35:13.92315Z", "modified": "2024-05-07T10:35:13.92315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.92315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--277353a6-c200-4dc9-8d1c-a4de21433f11", "created": "2024-05-07T10:35:13.923816Z", "modified": "2024-05-07T10:35:13.923816Z", "relationship_type": "indicates", "source_ref": "indicator--3f3cd528-2700-4800-b1fd-4ebd5e86f53a", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--965e2ff0-9472-4f37-96de-ffb02fa9e04e", "created": "2024-05-07T10:35:13.923986Z", "modified": "2024-05-07T10:35:13.923986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='interguardsoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.923986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6942a361-b28e-4ed4-8943-c2b3475aac5d", "created": "2024-05-07T10:35:13.924654Z", "modified": "2024-05-07T10:35:13.924654Z", "relationship_type": "indicates", "source_ref": "indicator--965e2ff0-9472-4f37-96de-ffb02fa9e04e", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18d0a3c4-498f-4e3e-b6d4-5a163fad9d37", "created": "2024-05-07T10:35:13.92486Z", "modified": "2024-05-07T10:35:13.92486Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.92486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--386ceb5b-5b64-43c1-bb3f-eac633e50708", "created": "2024-05-07T10:35:13.925528Z", "modified": "2024-05-07T10:35:13.925528Z", "relationship_type": "indicates", "source_ref": "indicator--18d0a3c4-498f-4e3e-b6d4-5a163fad9d37", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--835512c6-6628-4406-9aa2-68a54d84b8b9", "created": "2024-05-07T10:35:13.925707Z", "modified": "2024-05-07T10:35:13.925707Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.925707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c84e573f-2903-4dc5-acef-d6855d42fc51", "created": "2024-05-07T10:35:13.926357Z", "modified": "2024-05-07T10:35:13.926357Z", "relationship_type": "indicates", "source_ref": "indicator--835512c6-6628-4406-9aa2-68a54d84b8b9", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f48f9f9-ede7-4f8d-b2f0-d0301bf8b061", "created": "2024-05-07T10:35:13.926525Z", "modified": "2024-05-07T10:35:13.926525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.926525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4b5d850-8e6a-4dee-844c-7544095def86", "created": "2024-05-07T10:35:13.927193Z", "modified": "2024-05-07T10:35:13.927193Z", "relationship_type": "indicates", "source_ref": "indicator--8f48f9f9-ede7-4f8d-b2f0-d0301bf8b061", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d38bd1d5-9a88-48c4-a241-f03a8f9b70b4", "created": "2024-05-07T10:35:13.927368Z", "modified": "2024-05-07T10:35:13.927368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.at.wwka']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.927368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--250358fe-0015-46be-aa4f-4a60cc7e1634", "created": "2024-05-07T10:35:13.927991Z", "modified": "2024-05-07T10:35:13.927991Z", "relationship_type": "indicates", "source_ref": "indicator--d38bd1d5-9a88-48c4-a241-f03a8f9b70b4", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d40dd7f4-d432-4f44-adc9-d47ff0fda49d", "created": "2024-05-07T10:35:13.928159Z", "modified": "2024-05-07T10:35:13.928159Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.928159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2155e8ea-b135-4273-a8f3-e5e734b4e8b1", "created": "2024-05-07T10:35:13.928819Z", "modified": "2024-05-07T10:35:13.928819Z", "relationship_type": "indicates", "source_ref": "indicator--d40dd7f4-d432-4f44-adc9-d47ff0fda49d", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34ee3c2e-6802-43d4-9c5f-eff22f415232", "created": "2024-05-07T10:35:13.928998Z", "modified": "2024-05-07T10:35:13.928998Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.928998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0f21289-ce9f-4d3d-9acd-9fe50637a3fc", "created": "2024-05-07T10:35:13.929762Z", "modified": "2024-05-07T10:35:13.929762Z", "relationship_type": "indicates", "source_ref": "indicator--34ee3c2e-6802-43d4-9c5f-eff22f415232", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cc469dd-02ac-4e7c-8c75-c5dc295ca409", "created": "2024-05-07T10:35:13.929932Z", "modified": "2024-05-07T10:35:13.929932Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.webwatcherconsole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.929932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bff036a-120d-4b2a-b794-41bb4705566d", "created": "2024-05-07T10:35:13.930588Z", "modified": "2024-05-07T10:35:13.930588Z", "relationship_type": "indicates", "source_ref": "indicator--3cc469dd-02ac-4e7c-8c75-c5dc295ca409", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51323c53-1901-462a-93be-fc23241ee257", "created": "2024-05-07T10:35:13.93076Z", "modified": "2024-05-07T10:35:13.93076Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atinc.slcompanion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.93076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68278a7b-143a-4c29-810c-c6172a9dc2d6", "created": "2024-05-07T10:35:13.931393Z", "modified": "2024-05-07T10:35:13.931393Z", "relationship_type": "indicates", "source_ref": "indicator--51323c53-1901-462a-93be-fc23241ee257", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1c5c0e5-d027-42ec-9f99-25eb4b93949e", "created": "2024-05-07T10:35:13.931565Z", "modified": "2024-05-07T10:35:13.931565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atiw.wc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.931565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbfab272-88c9-49f8-a1e3-bde8d9dbc116", "created": "2024-05-07T10:35:13.932186Z", "modified": "2024-05-07T10:35:13.932186Z", "relationship_type": "indicates", "source_ref": "indicator--c1c5c0e5-d027-42ec-9f99-25eb4b93949e", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b63de0e-2790-45ca-81a1-2332afa16608", "created": "2024-05-07T10:35:13.932366Z", "modified": "2024-05-07T10:35:13.932366Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.932366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98064dbe-12dd-47d4-9cf9-838d4e125702", "created": "2024-05-07T10:35:13.933059Z", "modified": "2024-05-07T10:35:13.933059Z", "relationship_type": "indicates", "source_ref": "indicator--1b63de0e-2790-45ca-81a1-2332afa16608", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb2a3a8-8e87-45df-9ec6-33aa3d88a901", "created": "2024-05-07T10:35:13.933235Z", "modified": "2024-05-07T10:35:13.933235Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.wwpapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.933235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f833f103-1fd3-4b3a-8ba7-5de8b061cc11", "created": "2024-05-07T10:35:13.933881Z", "modified": "2024-05-07T10:35:13.933881Z", "relationship_type": "indicates", "source_ref": "indicator--3bb2a3a8-8e87-45df-9ec6-33aa3d88a901", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08adbe05-faa9-4837-98ff-1786b4481b90", "created": "2024-05-07T10:35:13.934049Z", "modified": "2024-05-07T10:35:13.934049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstechnologies.sideloadedws']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.934049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15739623-cbdf-4547-88ef-7d531906f886", "created": "2024-05-07T10:35:13.934786Z", "modified": "2024-05-07T10:35:13.934786Z", "relationship_type": "indicates", "source_ref": "indicator--08adbe05-faa9-4837-98ff-1786b4481b90", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9de6682-a379-4c88-865f-5f5c2460c6bb", "created": "2024-05-07T10:35:13.934963Z", "modified": "2024-05-07T10:35:13.934963Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awti.slc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.934963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea1a0cc4-f14e-429a-aded-59dc44060b23", "created": "2024-05-07T10:35:13.935591Z", "modified": "2024-05-07T10:35:13.935591Z", "relationship_type": "indicates", "source_ref": "indicator--d9de6682-a379-4c88-865f-5f5c2460c6bb", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--515a7431-3a96-497e-bef1-69cb71fb2d6d", "created": "2024-05-07T10:35:13.935762Z", "modified": "2024-05-07T10:35:13.935762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.935762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07516e9f-4bd5-402e-9607-e3288291c423", "created": "2024-05-07T10:35:13.936419Z", "modified": "2024-05-07T10:35:13.936419Z", "relationship_type": "indicates", "source_ref": "indicator--515a7431-3a96-497e-bef1-69cb71fb2d6d", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9dc5ce4-0694-4ae2-82b9-ff34660afc53", "created": "2024-05-07T10:35:13.936592Z", "modified": "2024-05-07T10:35:13.936592Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ww.companion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.936592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4884e0d-2648-454a-83f4-84a61c312f15", "created": "2024-05-07T10:35:13.937362Z", "modified": "2024-05-07T10:35:13.937362Z", "relationship_type": "indicates", "source_ref": "indicator--e9dc5ce4-0694-4ae2-82b9-ff34660afc53", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd249f6e-45fe-4c09-9269-009758773dd6", "created": "2024-05-07T10:35:13.937537Z", "modified": "2024-05-07T10:35:13.937537Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35E90A29262F1E6CC25B6E483DEC67161513DE30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.937537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3596361a-4d65-46a1-bc58-194bcd84aca1", "created": "2024-05-07T10:35:13.938289Z", "modified": "2024-05-07T10:35:13.938289Z", "relationship_type": "indicates", "source_ref": "indicator--cd249f6e-45fe-4c09-9269-009758773dd6", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91085493-cc15-421c-a855-cc0336099341", "created": "2024-05-07T10:35:13.93847Z", "modified": "2024-05-07T10:35:13.93847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4E6B680EF3B588EF53097BC7CEFB778833B8A475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.93847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b8ae77-cdba-4fe7-a9ac-ac7f8a68fea5", "created": "2024-05-07T10:35:13.93924Z", "modified": "2024-05-07T10:35:13.93924Z", "relationship_type": "indicates", "source_ref": "indicator--91085493-cc15-421c-a855-cc0336099341", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cc4a52c-fafc-43e6-9d42-512cdf6da263", "created": "2024-05-07T10:35:13.939416Z", "modified": "2024-05-07T10:35:13.939416Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60277E8CE202D8023F2ECC86F1726A50D9990576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.939416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31b859ba-4189-46d9-9bc3-d37e52d04743", "created": "2024-05-07T10:35:13.940171Z", "modified": "2024-05-07T10:35:13.940171Z", "relationship_type": "indicates", "source_ref": "indicator--3cc4a52c-fafc-43e6-9d42-512cdf6da263", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8ee4446-c25e-4ca8-a51c-91fd41eed177", "created": "2024-05-07T10:35:13.940343Z", "modified": "2024-05-07T10:35:13.940343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD62CBB4BD298CF69CDA40997C3E5D70112D7161']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.940343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e49a9be-db3f-4660-9faa-4827e0b5af91", "created": "2024-05-07T10:35:13.941118Z", "modified": "2024-05-07T10:35:13.941118Z", "relationship_type": "indicates", "source_ref": "indicator--e8ee4446-c25e-4ca8-a51c-91fd41eed177", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff785e0-f7ec-4ad6-b182-d35bfe76c86c", "created": "2024-05-07T10:35:13.941289Z", "modified": "2024-05-07T10:35:13.941289Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9D5BAEDCF0C711317E8B6E54D60F0A5EDEE9517']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.941289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a7f215-7d5e-4159-963e-01fdf5ba9f2e", "created": "2024-05-07T10:35:13.942036Z", "modified": "2024-05-07T10:35:13.942036Z", "relationship_type": "indicates", "source_ref": "indicator--2ff785e0-f7ec-4ad6-b182-d35bfe76c86c", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4f4c4a9-feeb-451d-be60-3ecb0f88486f", "created": "2024-05-07T10:35:13.942213Z", "modified": "2024-05-07T10:35:13.942213Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E689432F7C2A39379BD64CB0BD2A6028F3A666DD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.942213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091f8718-5767-4937-95e7-d07c716d2797", "created": "2024-05-07T10:35:13.942969Z", "modified": "2024-05-07T10:35:13.942969Z", "relationship_type": "indicates", "source_ref": "indicator--d4f4c4a9-feeb-451d-be60-3ecb0f88486f", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52a902fc-9de3-41b0-95e2-472d2db9aa9b", "created": "2024-05-07T10:35:13.94314Z", "modified": "2024-05-07T10:35:13.94314Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FC786B8F918655D45245C685A471BD57F02FB366']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.94314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53908419-5f35-4f7f-8f78-1be09c0eadd8", "created": "2024-05-07T10:35:13.943899Z", "modified": "2024-05-07T10:35:13.943899Z", "relationship_type": "indicates", "source_ref": "indicator--52a902fc-9de3-41b0-95e2-472d2db9aa9b", "target_ref": "malware--82227390-ba05-4d16-a084-98b428ffc085"}, {"type": "malware", "spec_version": "2.1", "id": "malware--96b216ea-5980-4168-a1b3-48dd997dba37", "created": "2024-05-07T10:35:13.944066Z", "modified": "2024-05-07T10:35:13.944066Z", "name": "NexSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b0a579a-d38c-4ec4-ae1b-585cbdbf989a", "created": "2024-05-07T10:35:13.944237Z", "modified": "2024-05-07T10:35:13.944237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.944237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d3c8fce-a27c-4b0a-b13d-332f5c363535", "created": "2024-05-07T10:35:13.944913Z", "modified": "2024-05-07T10:35:13.944913Z", "relationship_type": "indicates", "source_ref": "indicator--8b0a579a-d38c-4ec4-ae1b-585cbdbf989a", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c6bcf4-4459-4878-a18d-5c1669e4c599", "created": "2024-05-07T10:35:13.945085Z", "modified": "2024-05-07T10:35:13.945085Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.945085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bed307e8-9641-456b-9d11-9bb6adccf2be", "created": "2024-05-07T10:35:13.946114Z", "modified": "2024-05-07T10:35:13.946114Z", "relationship_type": "indicates", "source_ref": "indicator--87c6bcf4-4459-4878-a18d-5c1669e4c599", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebf51c71-b920-49a9-99b4-1be890af3997", "created": "2024-05-07T10:35:13.946288Z", "modified": "2024-05-07T10:35:13.946288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.946288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f5ae423-9e77-4ee3-9c2f-994109a4f495", "created": "2024-05-07T10:35:13.946936Z", "modified": "2024-05-07T10:35:13.946936Z", "relationship_type": "indicates", "source_ref": "indicator--ebf51c71-b920-49a9-99b4-1be890af3997", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c38de1fc-342b-4728-861f-37ce9fbecd3c", "created": "2024-05-07T10:35:13.947107Z", "modified": "2024-05-07T10:35:13.947107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.947107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b45bc43-da30-402e-9256-b5aef903e0b8", "created": "2024-05-07T10:35:13.947758Z", "modified": "2024-05-07T10:35:13.947758Z", "relationship_type": "indicates", "source_ref": "indicator--c38de1fc-342b-4728-861f-37ce9fbecd3c", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b5bc9a6-0e5e-4b9a-990e-4b31cb5aad92", "created": "2024-05-07T10:35:13.947928Z", "modified": "2024-05-07T10:35:13.947928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oxy.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.947928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc82ec9b-a09e-4b74-a697-32aaec19d81f", "created": "2024-05-07T10:35:13.94858Z", "modified": "2024-05-07T10:35:13.94858Z", "relationship_type": "indicates", "source_ref": "indicator--0b5bc9a6-0e5e-4b9a-990e-4b31cb5aad92", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e1033ef-5f85-42c9-a2e7-1096561b3474", "created": "2024-05-07T10:35:13.948768Z", "modified": "2024-05-07T10:35:13.948768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.948768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--def96fde-cf99-4864-8ffe-48a6e5de7f2a", "created": "2024-05-07T10:35:13.949431Z", "modified": "2024-05-07T10:35:13.949431Z", "relationship_type": "indicates", "source_ref": "indicator--3e1033ef-5f85-42c9-a2e7-1096561b3474", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f271ddef-f9bd-4f27-a068-03acfb08d850", "created": "2024-05-07T10:35:13.949604Z", "modified": "2024-05-07T10:35:13.949604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.949604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff0e2481-834d-4b89-99e3-755ba0febf8a", "created": "2024-05-07T10:35:13.950266Z", "modified": "2024-05-07T10:35:13.950266Z", "relationship_type": "indicates", "source_ref": "indicator--f271ddef-f9bd-4f27-a068-03acfb08d850", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0ddb15d-c6ba-4d6d-a496-8c7eb3e6ee18", "created": "2024-05-07T10:35:13.950436Z", "modified": "2024-05-07T10:35:13.950436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.950436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a23192a9-7e87-4255-8bba-434e4797cf23", "created": "2024-05-07T10:35:13.951102Z", "modified": "2024-05-07T10:35:13.951102Z", "relationship_type": "indicates", "source_ref": "indicator--f0ddb15d-c6ba-4d6d-a496-8c7eb3e6ee18", "target_ref": "malware--96b216ea-5980-4168-a1b3-48dd997dba37"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d9e9850f-9908-447a-aac6-719e2719b254", "created": "2024-05-07T10:35:13.951273Z", "modified": "2024-05-07T10:35:13.951273Z", "name": "juju", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b772487d-880d-4e86-9338-74579c31da05", "created": "2024-05-07T10:35:13.951439Z", "modified": "2024-05-07T10:35:13.951439Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.951439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2d2dbf9-bc30-414d-be0c-205c884d3fd9", "created": "2024-05-07T10:35:13.952092Z", "modified": "2024-05-07T10:35:13.952092Z", "relationship_type": "indicates", "source_ref": "indicator--b772487d-880d-4e86-9338-74579c31da05", "target_ref": "malware--d9e9850f-9908-447a-aac6-719e2719b254"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ae696d6-90b8-4632-b8ce-9300cf5836d3", "created": "2024-05-07T10:35:13.952261Z", "modified": "2024-05-07T10:35:13.952261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.952261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0b079ce-fde0-4f57-8ead-0fc79491b740", "created": "2024-05-07T10:35:13.952929Z", "modified": "2024-05-07T10:35:13.952929Z", "relationship_type": "indicates", "source_ref": "indicator--3ae696d6-90b8-4632-b8ce-9300cf5836d3", "target_ref": "malware--d9e9850f-9908-447a-aac6-719e2719b254"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d311c8c7-b608-4575-8d53-f795ffac50a1", "created": "2024-05-07T10:35:13.9531Z", "modified": "2024-05-07T10:35:13.9531Z", "name": "mSpyitaly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be7ef1d2-bf56-441a-b720-8d170633fdf5", "created": "2024-05-07T10:35:13.953265Z", "modified": "2024-05-07T10:35:13.953265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc-407883c18502.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.953265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bd1d712-1428-49dc-9b82-639b61cac979", "created": "2024-05-07T10:35:13.954055Z", "modified": "2024-05-07T10:35:13.954055Z", "relationship_type": "indicates", "source_ref": "indicator--be7ef1d2-bf56-441a-b720-8d170633fdf5", "target_ref": "malware--d311c8c7-b608-4575-8d53-f795ffac50a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9a61518-bf90-4b0b-a631-6ec756385165", "created": "2024-05-07T10:35:13.954233Z", "modified": "2024-05-07T10:35:13.954233Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.954233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--833d6fe6-ff35-46ad-9e72-ce198afa895d", "created": "2024-05-07T10:35:13.954887Z", "modified": "2024-05-07T10:35:13.954887Z", "relationship_type": "indicates", "source_ref": "indicator--e9a61518-bf90-4b0b-a631-6ec756385165", "target_ref": "malware--d311c8c7-b608-4575-8d53-f795ffac50a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9233052e-fb56-428d-affc-060ca590b238", "created": "2024-05-07T10:35:13.95506Z", "modified": "2024-05-07T10:35:13.95506Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.95506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b0c9685-c208-4a6f-a5ad-fe22f1d4e557", "created": "2024-05-07T10:35:13.955718Z", "modified": "2024-05-07T10:35:13.955718Z", "relationship_type": "indicates", "source_ref": "indicator--9233052e-fb56-428d-affc-060ca590b238", "target_ref": "malware--d311c8c7-b608-4575-8d53-f795ffac50a1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc", "created": "2024-05-07T10:35:13.955888Z", "modified": "2024-05-07T10:35:13.955888Z", "name": "MyCellSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d3ac637-93a8-4498-885c-e9e3740914a9", "created": "2024-05-07T10:35:13.956055Z", "modified": "2024-05-07T10:35:13.956055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.956055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a6f5f63-8f4a-4120-b71e-09c0728f2a1f", "created": "2024-05-07T10:35:13.956723Z", "modified": "2024-05-07T10:35:13.956723Z", "relationship_type": "indicates", "source_ref": "indicator--1d3ac637-93a8-4498-885c-e9e3740914a9", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bfcfce9-f117-4d87-82aa-10187e832777", "created": "2024-05-07T10:35:13.956896Z", "modified": "2024-05-07T10:35:13.956896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.956896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eda5fabe-791a-4f98-b4d9-b6b11620ba3d", "created": "2024-05-07T10:35:13.957544Z", "modified": "2024-05-07T10:35:13.957544Z", "relationship_type": "indicates", "source_ref": "indicator--2bfcfce9-f117-4d87-82aa-10187e832777", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41c8eb94-1444-45a2-aefc-7a92167ccb4e", "created": "2024-05-07T10:35:13.957712Z", "modified": "2024-05-07T10:35:13.957712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cezz.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.957712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5275ca84-9546-43b2-8827-a34509216585", "created": "2024-05-07T10:35:13.958354Z", "modified": "2024-05-07T10:35:13.958354Z", "relationship_type": "indicates", "source_ref": "indicator--41c8eb94-1444-45a2-aefc-7a92167ccb4e", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79199473-3c97-4c48-9634-614022dc32a9", "created": "2024-05-07T10:35:13.958528Z", "modified": "2024-05-07T10:35:13.958528Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.958528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53d97ad1-31c4-4df3-9c5f-aab1f5b8c45d", "created": "2024-05-07T10:35:13.959209Z", "modified": "2024-05-07T10:35:13.959209Z", "relationship_type": "indicates", "source_ref": "indicator--79199473-3c97-4c48-9634-614022dc32a9", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e89aae08-f7bd-4a77-87d6-eec2f4ae433d", "created": "2024-05-07T10:35:13.95938Z", "modified": "2024-05-07T10:35:13.95938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c352c93f8b61905635b02c344538631636562a395e8394e6cb569015036847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.95938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db365401-fad4-4cf0-b380-064a7fbe4708", "created": "2024-05-07T10:35:13.960187Z", "modified": "2024-05-07T10:35:13.960187Z", "relationship_type": "indicates", "source_ref": "indicator--e89aae08-f7bd-4a77-87d6-eec2f4ae433d", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29cfe74e-77a1-4a12-b974-74c5f6f1a4b3", "created": "2024-05-07T10:35:13.960362Z", "modified": "2024-05-07T10:35:13.960362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f3156ccccf63487b34dc4e0e7916f47ed9be5783a6adefb57911df784fc412a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.960362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22970f82-5d0c-4b07-92ab-6b68c5b83751", "created": "2024-05-07T10:35:13.961198Z", "modified": "2024-05-07T10:35:13.961198Z", "relationship_type": "indicates", "source_ref": "indicator--29cfe74e-77a1-4a12-b974-74c5f6f1a4b3", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13f4cce3-488b-4bd4-ae00-0abc3b76ed1b", "created": "2024-05-07T10:35:13.961375Z", "modified": "2024-05-07T10:35:13.961375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbcd604e4f1899845f9cb82295bb43a8ac91b5a2d42f5611f72e9cef55575ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.961375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90abe55a-d3e7-4b14-822e-0ea023b70d40", "created": "2024-05-07T10:35:13.962301Z", "modified": "2024-05-07T10:35:13.962301Z", "relationship_type": "indicates", "source_ref": "indicator--13f4cce3-488b-4bd4-ae00-0abc3b76ed1b", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d4cc669-1394-4cb7-9b7b-a77ca21875b9", "created": "2024-05-07T10:35:13.962476Z", "modified": "2024-05-07T10:35:13.962476Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cryzp.leplluln']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.962476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa7e71f4-e6a9-4fa6-9d35-4dfd719ec664", "created": "2024-05-07T10:35:13.963131Z", "modified": "2024-05-07T10:35:13.963131Z", "relationship_type": "indicates", "source_ref": "indicator--4d4cc669-1394-4cb7-9b7b-a77ca21875b9", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db81bae-84b5-4c00-a07a-b99a8e97232a", "created": "2024-05-07T10:35:13.963305Z", "modified": "2024-05-07T10:35:13.963305Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pser.sysutils']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.963305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3039dfd2-2705-427e-8fcf-a16c3654e744", "created": "2024-05-07T10:35:13.963944Z", "modified": "2024-05-07T10:35:13.963944Z", "relationship_type": "indicates", "source_ref": "indicator--2db81bae-84b5-4c00-a07a-b99a8e97232a", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb552f2-76b6-4886-a13e-8b7e462eea55", "created": "2024-05-07T10:35:13.964114Z", "modified": "2024-05-07T10:35:13.964114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sev.android.systemdev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.964114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a19cfdc0-5fba-4cdd-96b6-529ae6ae2d31", "created": "2024-05-07T10:35:13.964794Z", "modified": "2024-05-07T10:35:13.964794Z", "relationship_type": "indicates", "source_ref": "indicator--aeb552f2-76b6-4886-a13e-8b7e462eea55", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71ae619f-7688-43fa-a8be-b0b7726f052c", "created": "2024-05-07T10:35:13.964969Z", "modified": "2024-05-07T10:35:13.964969Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D09EE9D79FF75E737429DDE34FD13EDFDDA34E78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.964969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--232bd01a-5940-4c08-9abd-aa1642d180bd", "created": "2024-05-07T10:35:13.965718Z", "modified": "2024-05-07T10:35:13.965718Z", "relationship_type": "indicates", "source_ref": "indicator--71ae619f-7688-43fa-a8be-b0b7726f052c", "target_ref": "malware--a0b0c997-8754-4667-b33e-a3b46b2bdbfc"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe", "created": "2024-05-07T10:35:13.965885Z", "modified": "2024-05-07T10:35:13.965885Z", "name": "Spylix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70caef62-3c42-4771-8931-f6620f8e627d", "created": "2024-05-07T10:35:13.966052Z", "modified": "2024-05-07T10:35:13.966052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.966052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfdbe28e-8482-4c2d-a6dd-e857887935f3", "created": "2024-05-07T10:35:13.966782Z", "modified": "2024-05-07T10:35:13.966782Z", "relationship_type": "indicates", "source_ref": "indicator--70caef62-3c42-4771-8931-f6620f8e627d", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58a055b3-bd3d-4318-92d2-d71058e760a5", "created": "2024-05-07T10:35:13.966971Z", "modified": "2024-05-07T10:35:13.966971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apidemo.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.966971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f7ced93-1b46-4c76-8480-1432acd1a9a4", "created": "2024-05-07T10:35:13.967636Z", "modified": "2024-05-07T10:35:13.967636Z", "relationship_type": "indicates", "source_ref": "indicator--58a055b3-bd3d-4318-92d2-d71058e760a5", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18afd25-5adf-438c-9862-75ef67f260f2", "created": "2024-05-07T10:35:13.967813Z", "modified": "2024-05-07T10:35:13.967813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d2nipadu1fr4ne.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.967813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fb8a944-60bb-45e5-9584-04b48d2ea7dd", "created": "2024-05-07T10:35:13.96849Z", "modified": "2024-05-07T10:35:13.96849Z", "relationship_type": "indicates", "source_ref": "indicator--f18afd25-5adf-438c-9862-75ef67f260f2", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87e2d1ea-43c7-4b61-be5d-e0ed4447641c", "created": "2024-05-07T10:35:13.968659Z", "modified": "2024-05-07T10:35:13.968659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspylix.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.968659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61a55c7f-7791-401c-abf4-1c69d9467b44", "created": "2024-05-07T10:35:13.969344Z", "modified": "2024-05-07T10:35:13.969344Z", "relationship_type": "indicates", "source_ref": "indicator--87e2d1ea-43c7-4b61-be5d-e0ed4447641c", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--954781ba-8148-43bf-95e8-a9bbd4753c10", "created": "2024-05-07T10:35:13.969524Z", "modified": "2024-05-07T10:35:13.969524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.969524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03f82153-8801-4996-a821-a7c4d5335e56", "created": "2024-05-07T10:35:13.970306Z", "modified": "2024-05-07T10:35:13.970306Z", "relationship_type": "indicates", "source_ref": "indicator--954781ba-8148-43bf-95e8-a9bbd4753c10", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--462f4729-ab2c-4f29-b8c7-60707dad80c1", "created": "2024-05-07T10:35:13.970484Z", "modified": "2024-05-07T10:35:13.970484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.970484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebc1dc87-1252-42de-a59a-05e7212fc1d1", "created": "2024-05-07T10:35:13.971142Z", "modified": "2024-05-07T10:35:13.971142Z", "relationship_type": "indicates", "source_ref": "indicator--462f4729-ab2c-4f29-b8c7-60707dad80c1", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f4ea331-6af3-472f-8be8-5dc771ec3be7", "created": "2024-05-07T10:35:13.971313Z", "modified": "2024-05-07T10:35:13.971313Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.971313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09880488-b6dc-485b-a453-9978132e7860", "created": "2024-05-07T10:35:13.971965Z", "modified": "2024-05-07T10:35:13.971965Z", "relationship_type": "indicates", "source_ref": "indicator--0f4ea331-6af3-472f-8be8-5dc771ec3be7", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17bae189-754b-4944-a895-97cbb66ae063", "created": "2024-05-07T10:35:13.972135Z", "modified": "2024-05-07T10:35:13.972135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adb2effde122c5784f0ff57974f33d03c5f78f40a32e9e45f55017ff7b2600c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.972135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16b2c83e-c884-436d-a5d3-9675a01dcb7b", "created": "2024-05-07T10:35:13.972954Z", "modified": "2024-05-07T10:35:13.972954Z", "relationship_type": "indicates", "source_ref": "indicator--17bae189-754b-4944-a895-97cbb66ae063", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67db2b04-8632-46b6-a457-ae310cc5485d", "created": "2024-05-07T10:35:13.973127Z", "modified": "2024-05-07T10:35:13.973127Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.chaoqi.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.973127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2661c4f4-f0c5-4b04-9c14-c1d7636ba28e", "created": "2024-05-07T10:35:13.973768Z", "modified": "2024-05-07T10:35:13.973768Z", "relationship_type": "indicates", "source_ref": "indicator--67db2b04-8632-46b6-a457-ae310cc5485d", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cfe7a60-3c3e-41d0-b12c-e9328a5e2e10", "created": "2024-05-07T10:35:13.973939Z", "modified": "2024-05-07T10:35:13.973939Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2CF347EA59967F7799AA2C1FDB5D711B2B93D586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.973939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41c7f74a-5455-46e8-9fa8-12bee1a31df7", "created": "2024-05-07T10:35:13.974691Z", "modified": "2024-05-07T10:35:13.974691Z", "relationship_type": "indicates", "source_ref": "indicator--1cfe7a60-3c3e-41d0-b12c-e9328a5e2e10", "target_ref": "malware--ccd1d1a4-0118-44a9-8248-d40bda8efabe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1", "created": "2024-05-07T10:35:13.974859Z", "modified": "2024-05-07T10:35:13.974859Z", "name": "MonitorUltra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99cf36f3-c84e-4c53-91b1-4acefd64cf01", "created": "2024-05-07T10:35:13.975026Z", "modified": "2024-05-07T10:35:13.975026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x1panel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.975026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bc27aab-ec20-4a70-99f3-310a803af2e6", "created": "2024-05-07T10:35:13.975673Z", "modified": "2024-05-07T10:35:13.975673Z", "relationship_type": "indicates", "source_ref": "indicator--99cf36f3-c84e-4c53-91b1-4acefd64cf01", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71523fa4-e6e7-4c33-877f-55fe3b36eb13", "created": "2024-05-07T10:35:13.975847Z", "modified": "2024-05-07T10:35:13.975847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.975847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50c47a2c-7ae2-41c7-b832-0c93ce7782dd", "created": "2024-05-07T10:35:13.976496Z", "modified": "2024-05-07T10:35:13.976496Z", "relationship_type": "indicates", "source_ref": "indicator--71523fa4-e6e7-4c33-877f-55fe3b36eb13", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55100aa2-5280-400d-b816-abcfe6f54447", "created": "2024-05-07T10:35:13.976663Z", "modified": "2024-05-07T10:35:13.976663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-ultra.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.976663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fd2663a-e3fc-436d-a38b-f12ae7a02b04", "created": "2024-05-07T10:35:13.977346Z", "modified": "2024-05-07T10:35:13.977346Z", "relationship_type": "indicates", "source_ref": "indicator--55100aa2-5280-400d-b816-abcfe6f54447", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--568205dd-6955-4e47-8f91-c3c926e6a9d1", "created": "2024-05-07T10:35:13.977519Z", "modified": "2024-05-07T10:35:13.977519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyequipmentuk.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.977519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38b1ca23-f072-4fa0-a912-0a37c05a74c4", "created": "2024-05-07T10:35:13.978298Z", "modified": "2024-05-07T10:35:13.978298Z", "relationship_type": "indicates", "source_ref": "indicator--568205dd-6955-4e47-8f91-c3c926e6a9d1", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf4f5ab2-6ddf-4d1b-88f9-5d1f455cced1", "created": "2024-05-07T10:35:13.978469Z", "modified": "2024-05-07T10:35:13.978469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1553112e4e158fdbb73bb698d222d49be9b13f98aeef543e9c5bee91f028fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.978469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--193290bc-921c-4691-a880-08258ce7bec1", "created": "2024-05-07T10:35:13.979269Z", "modified": "2024-05-07T10:35:13.979269Z", "relationship_type": "indicates", "source_ref": "indicator--cf4f5ab2-6ddf-4d1b-88f9-5d1f455cced1", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e31c9676-7788-49ef-8bef-1d06e6897bec", "created": "2024-05-07T10:35:13.97944Z", "modified": "2024-05-07T10:35:13.97944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6d8eff1d75ef137a3375d2bee75e17a5a6a5903a243bb9d8739416ee35b4042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.97944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95e2c96-ec6f-4760-a7b7-52a7ab7689a0", "created": "2024-05-07T10:35:13.980234Z", "modified": "2024-05-07T10:35:13.980234Z", "relationship_type": "indicates", "source_ref": "indicator--e31c9676-7788-49ef-8bef-1d06e6897bec", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ab17e5-296b-4a91-9fb4-2ba7cc28feee", "created": "2024-05-07T10:35:13.98041Z", "modified": "2024-05-07T10:35:13.98041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='677b8600adf2c4e1f17963eaaf18d57881a6a0c2ef5323c7f145b113480040df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.98041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d2f5069-7d27-4c00-94e8-7b91bc5518f7", "created": "2024-05-07T10:35:13.981235Z", "modified": "2024-05-07T10:35:13.981235Z", "relationship_type": "indicates", "source_ref": "indicator--02ab17e5-296b-4a91-9fb4-2ba7cc28feee", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcacfa7b-fc90-4315-97f6-1eae22ef7075", "created": "2024-05-07T10:35:13.981416Z", "modified": "2024-05-07T10:35:13.981416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba667c1adb22fdfed6b08584297adb677d5b937478e3052c4ea879ca01663f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.981416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53f78785-fdd6-4953-a83e-e89e240668e9", "created": "2024-05-07T10:35:13.982212Z", "modified": "2024-05-07T10:35:13.982212Z", "relationship_type": "indicates", "source_ref": "indicator--dcacfa7b-fc90-4315-97f6-1eae22ef7075", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd974dd6-d9e2-4510-b12e-ef8d5164d34d", "created": "2024-05-07T10:35:13.982382Z", "modified": "2024-05-07T10:35:13.982382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c48a5d50c826af0c118b31269e2ca2a945b8a9449336b509da1dc83e7506bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.982382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e22fbbab-2ec5-4fe5-a385-e2601f34d406", "created": "2024-05-07T10:35:13.983179Z", "modified": "2024-05-07T10:35:13.983179Z", "relationship_type": "indicates", "source_ref": "indicator--fd974dd6-d9e2-4510-b12e-ef8d5164d34d", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--170971ad-821b-4d0f-88cd-4d9782b27420", "created": "2024-05-07T10:35:13.983349Z", "modified": "2024-05-07T10:35:13.983349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc137981085a51fe1a1dcbb9e90a4d1595dfcaec5cf1afeb737ad009dd1d4178']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.983349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74567d35-efc8-4c0e-9e8c-a26df70f33a7", "created": "2024-05-07T10:35:13.984152Z", "modified": "2024-05-07T10:35:13.984152Z", "relationship_type": "indicates", "source_ref": "indicator--170971ad-821b-4d0f-88cd-4d9782b27420", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f8c8127-80fc-4657-b0b4-94415f605a65", "created": "2024-05-07T10:35:13.984321Z", "modified": "2024-05-07T10:35:13.984321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e46d1e50ceebdc2675537167e9ee7a25d65c5667cd9c5edbfb9c01f721ca349c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.984321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b19489a-4d66-41b0-a232-6549856e4dbf", "created": "2024-05-07T10:35:13.985156Z", "modified": "2024-05-07T10:35:13.985156Z", "relationship_type": "indicates", "source_ref": "indicator--3f8c8127-80fc-4657-b0b4-94415f605a65", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aa7a3b1-e234-4a3f-b66b-f10ab2d37077", "created": "2024-05-07T10:35:13.985328Z", "modified": "2024-05-07T10:35:13.985328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6c3e7044725e55bf5a030b1331b10a48dd607d7223c74cf4bc41d25d0a74c07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.985328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30683a68-5a94-41f2-a6de-fd2b94a53c1f", "created": "2024-05-07T10:35:13.986121Z", "modified": "2024-05-07T10:35:13.986121Z", "relationship_type": "indicates", "source_ref": "indicator--1aa7a3b1-e234-4a3f-b66b-f10ab2d37077", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc7d862d-eef4-4e01-89d5-8f917e47fecb", "created": "2024-05-07T10:35:13.986295Z", "modified": "2024-05-07T10:35:13.986295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='763ef45d3cc1f7197c1ea6f2300b170ea7847de590b991e5944b4f9af4e770ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.986295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a839f02-ee24-45ce-a749-baa6dd869a20", "created": "2024-05-07T10:35:13.987222Z", "modified": "2024-05-07T10:35:13.987222Z", "relationship_type": "indicates", "source_ref": "indicator--cc7d862d-eef4-4e01-89d5-8f917e47fecb", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fcebb6e-f89c-4794-94f0-bb408958f356", "created": "2024-05-07T10:35:13.987394Z", "modified": "2024-05-07T10:35:13.987394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307b23b32065b69dd2e7fd1ef1d74eb2923f717cff995c4884bde7c9b22b7c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.987394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e33a7731-488e-48b6-9793-daa1870cd94f", "created": "2024-05-07T10:35:13.988188Z", "modified": "2024-05-07T10:35:13.988188Z", "relationship_type": "indicates", "source_ref": "indicator--2fcebb6e-f89c-4794-94f0-bb408958f356", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36728a32-2b4b-4fc4-a4e7-2db60828464e", "created": "2024-05-07T10:35:13.98836Z", "modified": "2024-05-07T10:35:13.98836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f23a8fe48ede5a405bddbeedd7bcc62ff899f05f509e771a4252dbf2a6d62bbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.98836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1508e679-9d36-4023-9f5f-cf6031c0b885", "created": "2024-05-07T10:35:13.989185Z", "modified": "2024-05-07T10:35:13.989185Z", "relationship_type": "indicates", "source_ref": "indicator--36728a32-2b4b-4fc4-a4e7-2db60828464e", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49d5c574-95a0-4f9d-b209-70d7339eff41", "created": "2024-05-07T10:35:13.989356Z", "modified": "2024-05-07T10:35:13.989356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23087de9decec4839758a8877d352c9607a8191724703f21cde6e6b2cb4cd04c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.989356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4becf67e-0c9d-47eb-989c-ec2e4a2a9a5a", "created": "2024-05-07T10:35:13.990159Z", "modified": "2024-05-07T10:35:13.990159Z", "relationship_type": "indicates", "source_ref": "indicator--49d5c574-95a0-4f9d-b209-70d7339eff41", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6711af85-1639-4b53-84b7-1923c0daf65b", "created": "2024-05-07T10:35:13.99033Z", "modified": "2024-05-07T10:35:13.99033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7a056d30fb9b268ff71cc928cd240be77c173d2284187e792613ea146dc7307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.99033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--141f83d0-9762-4437-ba1e-70cd57955565", "created": "2024-05-07T10:35:13.991121Z", "modified": "2024-05-07T10:35:13.991121Z", "relationship_type": "indicates", "source_ref": "indicator--6711af85-1639-4b53-84b7-1923c0daf65b", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0fa59df-8a3d-467b-9744-602d7a346686", "created": "2024-05-07T10:35:13.99129Z", "modified": "2024-05-07T10:35:13.99129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='166fd3bbfd9902d2e2a4f422a58faf24a457823930bcfe7bed24d9896a1c0225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.99129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--383719c2-39d0-4885-ac8e-c1069c35e717", "created": "2024-05-07T10:35:13.992082Z", "modified": "2024-05-07T10:35:13.992082Z", "relationship_type": "indicates", "source_ref": "indicator--d0fa59df-8a3d-467b-9744-602d7a346686", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9fef73a-359e-42d4-b793-98edf7d5edd3", "created": "2024-05-07T10:35:13.99225Z", "modified": "2024-05-07T10:35:13.99225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d21b4957dae0be1341fa9ba8c8cff85fba31fe4e1af112e4b6c1befd6128e80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.99225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73d9eaa7-b50d-443c-a569-e5b2d5888a77", "created": "2024-05-07T10:35:13.993083Z", "modified": "2024-05-07T10:35:13.993083Z", "relationship_type": "indicates", "source_ref": "indicator--a9fef73a-359e-42d4-b793-98edf7d5edd3", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d18ebccf-d238-4c16-b4cb-8843608ef5c6", "created": "2024-05-07T10:35:13.993265Z", "modified": "2024-05-07T10:35:13.993265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a27b8b13e8ba34dd63f6e318fd37d6562a54a494591ad40e5ce3f72554ec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.993265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eed4a1f5-0a56-46d0-b039-dfe95fb51f8f", "created": "2024-05-07T10:35:13.994068Z", "modified": "2024-05-07T10:35:13.994068Z", "relationship_type": "indicates", "source_ref": "indicator--d18ebccf-d238-4c16-b4cb-8843608ef5c6", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51e65056-9dca-4dd5-a0f6-0a52e974bfad", "created": "2024-05-07T10:35:13.994238Z", "modified": "2024-05-07T10:35:13.994238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='909faeaebf4a55a8e4a6141c1f385f2f7d038188ada376f22feaa6a09dc9ed8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.994238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d80aac52-f0ac-4dbe-bef7-2170a8411654", "created": "2024-05-07T10:35:13.995035Z", "modified": "2024-05-07T10:35:13.995035Z", "relationship_type": "indicates", "source_ref": "indicator--51e65056-9dca-4dd5-a0f6-0a52e974bfad", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--560e721c-2b8b-42c0-b0ce-3bb1708b60f3", "created": "2024-05-07T10:35:13.995205Z", "modified": "2024-05-07T10:35:13.995205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f0ae7dd7c5b955493475ded4f3e9dc9c597504192596129601954a722153ee5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.995205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eb47c7a-18e0-4460-94e3-fdb773bdd769", "created": "2024-05-07T10:35:13.99612Z", "modified": "2024-05-07T10:35:13.99612Z", "relationship_type": "indicates", "source_ref": "indicator--560e721c-2b8b-42c0-b0ce-3bb1708b60f3", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dda5b60-ac2a-444d-895b-b5f9f4e95fa9", "created": "2024-05-07T10:35:13.996289Z", "modified": "2024-05-07T10:35:13.996289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bff05743c62f03c1483e454afb1fbefe31b79d18834435d61644b4138de0c50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.996289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2761e671-b444-40fa-bd3c-8ee94dbb2bc2", "created": "2024-05-07T10:35:13.997122Z", "modified": "2024-05-07T10:35:13.997122Z", "relationship_type": "indicates", "source_ref": "indicator--1dda5b60-ac2a-444d-895b-b5f9f4e95fa9", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5655b11c-c706-4ded-9ab9-363dab60bec6", "created": "2024-05-07T10:35:13.997305Z", "modified": "2024-05-07T10:35:13.997305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5eeace70bb735695e563191c85719782ae718f3699cd6c510ccb267def718da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.997305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d6b079-366e-4107-85b0-19c42bcf1d76", "created": "2024-05-07T10:35:13.998106Z", "modified": "2024-05-07T10:35:13.998106Z", "relationship_type": "indicates", "source_ref": "indicator--5655b11c-c706-4ded-9ab9-363dab60bec6", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a34eaf22-ec8a-4a8b-8508-7a804bae9432", "created": "2024-05-07T10:35:13.998277Z", "modified": "2024-05-07T10:35:13.998277Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.provider.mobile.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.998277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2332ca4-63f8-42fe-8b8e-f5d5a8e665a4", "created": "2024-05-07T10:35:13.998929Z", "modified": "2024-05-07T10:35:13.998929Z", "relationship_type": "indicates", "source_ref": "indicator--a34eaf22-ec8a-4a8b-8508-7a804bae9432", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60fb8a5-6a96-45dd-b3f7-a87a6839b1b0", "created": "2024-05-07T10:35:13.9991Z", "modified": "2024-05-07T10:35:13.9991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0DCD7C9CC6A76AD28D7D992C4EF3DF2F768EA473']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:13.9991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d5afa0b-9208-410d-8b80-b5e35addd2dd", "created": "2024-05-07T10:35:13.999849Z", "modified": "2024-05-07T10:35:13.999849Z", "relationship_type": "indicates", "source_ref": "indicator--f60fb8a5-6a96-45dd-b3f7-a87a6839b1b0", "target_ref": "malware--2ec74c8b-503f-4ebd-85ee-7c7c0f1067a1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4cf64863-776d-4563-badb-3a031e1edae9", "created": "2024-05-07T10:35:14.000015Z", "modified": "2024-05-07T10:35:14.000015Z", "name": "SentryPC", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41486b4a-940a-42e5-aee6-51e32c2921a9", "created": "2024-05-07T10:35:14.000185Z", "modified": "2024-05-07T10:35:14.000185Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.000185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10b2ee89-1c4b-4a16-8198-a5b8241b816c", "created": "2024-05-07T10:35:14.000854Z", "modified": "2024-05-07T10:35:14.000854Z", "relationship_type": "indicates", "source_ref": "indicator--41486b4a-940a-42e5-aee6-51e32c2921a9", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9c0ca58-901f-4814-bab4-7c533ead7b89", "created": "2024-05-07T10:35:14.001025Z", "modified": "2024-05-07T10:35:14.001025Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spc-runtimes.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.001025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c7a79d6-5d32-41e2-b151-48d5f935ec41", "created": "2024-05-07T10:35:14.0017Z", "modified": "2024-05-07T10:35:14.0017Z", "relationship_type": "indicates", "source_ref": "indicator--b9c0ca58-901f-4814-bab4-7c533ead7b89", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6aca339-29bd-4b37-84cd-6c68f2631041", "created": "2024-05-07T10:35:14.001866Z", "modified": "2024-05-07T10:35:14.001866Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypconline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.001866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1be6899-48c9-4b73-9367-23b0a0aab735", "created": "2024-05-07T10:35:14.002538Z", "modified": "2024-05-07T10:35:14.002538Z", "relationship_type": "indicates", "source_ref": "indicator--f6aca339-29bd-4b37-84cd-6c68f2631041", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7918545-13cc-4144-a1fa-c052b9a1ad9f", "created": "2024-05-07T10:35:14.002706Z", "modified": "2024-05-07T10:35:14.002706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.002706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ade59abc-33a3-4823-9f76-14615e5d1a91", "created": "2024-05-07T10:35:14.003355Z", "modified": "2024-05-07T10:35:14.003355Z", "relationship_type": "indicates", "source_ref": "indicator--d7918545-13cc-4144-a1fa-c052b9a1ad9f", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a87bfcb-5d88-4dca-90c1-0ab0660e674e", "created": "2024-05-07T10:35:14.003522Z", "modified": "2024-05-07T10:35:14.003522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spclogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.003522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a21d41cd-495e-49a8-b780-09d814defd88", "created": "2024-05-07T10:35:14.004296Z", "modified": "2024-05-07T10:35:14.004296Z", "relationship_type": "indicates", "source_ref": "indicator--4a87bfcb-5d88-4dca-90c1-0ab0660e674e", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc7eb77b-58c9-4199-ae9a-e815672ab7ca", "created": "2024-05-07T10:35:14.004466Z", "modified": "2024-05-07T10:35:14.004466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.004466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1614f9d-cd03-4289-9a32-e84561ab120e", "created": "2024-05-07T10:35:14.005145Z", "modified": "2024-05-07T10:35:14.005145Z", "relationship_type": "indicates", "source_ref": "indicator--fc7eb77b-58c9-4199-ae9a-e815672ab7ca", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a73d142d-6485-4b74-b739-a6d48fc52cfd", "created": "2024-05-07T10:35:14.005318Z", "modified": "2024-05-07T10:35:14.005318Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.005318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7957ff2-ac61-4997-8912-5e0094a6880b", "created": "2024-05-07T10:35:14.005968Z", "modified": "2024-05-07T10:35:14.005968Z", "relationship_type": "indicates", "source_ref": "indicator--a73d142d-6485-4b74-b739-a6d48fc52cfd", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa4d0e32-b6a9-463f-abcc-f71966a4a0ff", "created": "2024-05-07T10:35:14.006134Z", "modified": "2024-05-07T10:35:14.006134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.006134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe2008ad-c7e0-4af5-b020-47c9d1324c54", "created": "2024-05-07T10:35:14.006793Z", "modified": "2024-05-07T10:35:14.006793Z", "relationship_type": "indicates", "source_ref": "indicator--fa4d0e32-b6a9-463f-abcc-f71966a4a0ff", "target_ref": "malware--4cf64863-776d-4563-badb-3a031e1edae9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357", "created": "2024-05-07T10:35:14.006962Z", "modified": "2024-05-07T10:35:14.006962Z", "name": "TheWiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c411e47-99b4-4b65-b3a9-644f33097206", "created": "2024-05-07T10:35:14.00713Z", "modified": "2024-05-07T10:35:14.00713Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.00713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2785632c-50c0-4197-8655-c8d7249f931d", "created": "2024-05-07T10:35:14.007781Z", "modified": "2024-05-07T10:35:14.007781Z", "relationship_type": "indicates", "source_ref": "indicator--0c411e47-99b4-4b65-b3a9-644f33097206", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b155c45-f1e3-4e65-9a3d-581c1ebb08ab", "created": "2024-05-07T10:35:14.007951Z", "modified": "2024-05-07T10:35:14.007951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.007951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7dfdeed-4db7-45b1-8725-738e9eb33132", "created": "2024-05-07T10:35:14.008639Z", "modified": "2024-05-07T10:35:14.008639Z", "relationship_type": "indicates", "source_ref": "indicator--1b155c45-f1e3-4e65-9a3d-581c1ebb08ab", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c4a95e1-1ca6-4c6a-af34-3b9a12613757", "created": "2024-05-07T10:35:14.008826Z", "modified": "2024-05-07T10:35:14.008826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childmonitoringsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.008826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b510e0e2-f056-4bf1-bf35-9684baa17ced", "created": "2024-05-07T10:35:14.009511Z", "modified": "2024-05-07T10:35:14.009511Z", "relationship_type": "indicates", "source_ref": "indicator--8c4a95e1-1ca6-4c6a-af34-3b9a12613757", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f781131c-d3c4-4770-b325-1f74ee3676db", "created": "2024-05-07T10:35:14.00968Z", "modified": "2024-05-07T10:35:14.00968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1c210acafdae2b0ebbb4baf00d9ef523ed408c2fee782c91a0e3a63e7d3809d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.00968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4baa70bf-cb94-454c-bcfa-aa9867653cd7", "created": "2024-05-07T10:35:14.010476Z", "modified": "2024-05-07T10:35:14.010476Z", "relationship_type": "indicates", "source_ref": "indicator--f781131c-d3c4-4770-b325-1f74ee3676db", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92820028-defc-44fe-9358-152f97368b3d", "created": "2024-05-07T10:35:14.010653Z", "modified": "2024-05-07T10:35:14.010653Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thewispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.010653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66254192-cfcb-4deb-a35a-56365af48630", "created": "2024-05-07T10:35:14.011286Z", "modified": "2024-05-07T10:35:14.011286Z", "relationship_type": "indicates", "source_ref": "indicator--92820028-defc-44fe-9358-152f97368b3d", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e015840-ec31-483c-9bcc-b1e14c60d5a8", "created": "2024-05-07T10:35:14.011454Z", "modified": "2024-05-07T10:35:14.011454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFF94895A64AEB38B5278BC41B1DB242CD82DA62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.011454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a5aada8-de2e-4186-b4e6-8545dfd7122c", "created": "2024-05-07T10:35:14.012319Z", "modified": "2024-05-07T10:35:14.012319Z", "relationship_type": "indicates", "source_ref": "indicator--1e015840-ec31-483c-9bcc-b1e14c60d5a8", "target_ref": "malware--a61a2388-a4a7-44f3-ae81-8be6a9c67357"}, {"type": "malware", "spec_version": "2.1", "id": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461", "created": "2024-05-07T10:35:14.012489Z", "modified": "2024-05-07T10:35:14.012489Z", "name": "Observer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4afe6f23-1a92-4008-bd85-f064c0ca3f7c", "created": "2024-05-07T10:35:14.012655Z", "modified": "2024-05-07T10:35:14.012655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='observer.back4app.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.012655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99e65d03-42d8-4e38-ac50-fb79c1009d74", "created": "2024-05-07T10:35:14.013335Z", "modified": "2024-05-07T10:35:14.013335Z", "relationship_type": "indicates", "source_ref": "indicator--4afe6f23-1a92-4008-bd85-f064c0ca3f7c", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e48d0fc2-359f-40de-959f-413f7da86664", "created": "2024-05-07T10:35:14.013509Z", "modified": "2024-05-07T10:35:14.013509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.observer.pw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.013509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f632308-2322-4110-9768-65c18603add4", "created": "2024-05-07T10:35:14.014157Z", "modified": "2024-05-07T10:35:14.014157Z", "relationship_type": "indicates", "source_ref": "indicator--e48d0fc2-359f-40de-959f-413f7da86664", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84f5f30f-de61-4428-974e-71256daf6dd4", "created": "2024-05-07T10:35:14.014346Z", "modified": "2024-05-07T10:35:14.014346Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='YWZiZDFjZTg2NTZlOGI4NDkyYWJjZDJjZDE5ZTM0Mjk.MzkwMmNhZGFiZGZhMjMyZjQzNTJkYmQ1ODg1ZjI1NzA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.014346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4285feab-4e08-4ff3-9fff-f93c828f930a", "created": "2024-05-07T10:35:14.015779Z", "modified": "2024-05-07T10:35:14.015779Z", "relationship_type": "indicates", "source_ref": "indicator--84f5f30f-de61-4428-974e-71256daf6dd4", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0265bd6-b41d-4b9f-ad61-aba943e1d1e8", "created": "2024-05-07T10:35:14.015956Z", "modified": "2024-05-07T10:35:14.015956Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.015956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e021e86f-0970-472f-87f7-111f73b87786", "created": "2024-05-07T10:35:14.016606Z", "modified": "2024-05-07T10:35:14.016606Z", "relationship_type": "indicates", "source_ref": "indicator--e0265bd6-b41d-4b9f-ad61-aba943e1d1e8", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69f50cdc-586a-4ae5-a505-88289a91e868", "created": "2024-05-07T10:35:14.016803Z", "modified": "2024-05-07T10:35:14.016803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3D4D65F3584201E74B186A90C3333C468D3C6A09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.016803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c6f954c-cfff-4d93-b054-29303f088203", "created": "2024-05-07T10:35:14.01756Z", "modified": "2024-05-07T10:35:14.01756Z", "relationship_type": "indicates", "source_ref": "indicator--69f50cdc-586a-4ae5-a505-88289a91e868", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff91f29-9ffa-4ea6-a41e-736b516aa7d9", "created": "2024-05-07T10:35:14.017732Z", "modified": "2024-05-07T10:35:14.017732Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64AC17A447EB4BCAF556B57C5C66F232C489C7A7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.017732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edd5693e-f432-4949-8e1f-e7bac3e7ff99", "created": "2024-05-07T10:35:14.018494Z", "modified": "2024-05-07T10:35:14.018494Z", "relationship_type": "indicates", "source_ref": "indicator--2ff91f29-9ffa-4ea6-a41e-736b516aa7d9", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--660a66e8-a107-4639-ac4e-db85c52e40ae", "created": "2024-05-07T10:35:14.018665Z", "modified": "2024-05-07T10:35:14.018665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85AF7A95F8A95541F6B6DE88A8EBC24FF1658E98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.018665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c82fb701-bd2a-48fd-8e25-c55dfa1d6621", "created": "2024-05-07T10:35:14.019418Z", "modified": "2024-05-07T10:35:14.019418Z", "relationship_type": "indicates", "source_ref": "indicator--660a66e8-a107-4639-ac4e-db85c52e40ae", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2361ff6e-ef32-4866-a53c-1e48b0a42176", "created": "2024-05-07T10:35:14.019588Z", "modified": "2024-05-07T10:35:14.019588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D44524FA0D7866F1798C41C28953DA899B46BE65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.019588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb05b3c1-78b4-4a88-89a1-035e43341a62", "created": "2024-05-07T10:35:14.020346Z", "modified": "2024-05-07T10:35:14.020346Z", "relationship_type": "indicates", "source_ref": "indicator--2361ff6e-ef32-4866-a53c-1e48b0a42176", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1967a8c-9591-41f4-98e2-ecdb47f0257e", "created": "2024-05-07T10:35:14.020516Z", "modified": "2024-05-07T10:35:14.020516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E906D462FA05007DE06423A10539C7E7EAB041CD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.020516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fafee32b-2587-4a54-9e8c-00fd570ef895", "created": "2024-05-07T10:35:14.021407Z", "modified": "2024-05-07T10:35:14.021407Z", "relationship_type": "indicates", "source_ref": "indicator--a1967a8c-9591-41f4-98e2-ecdb47f0257e", "target_ref": "malware--60cf262a-2275-40e7-b4f9-c09864b2a461"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7b382881-c734-4016-9525-28aad32a134d", "created": "2024-05-07T10:35:14.021583Z", "modified": "2024-05-07T10:35:14.021583Z", "name": "Mrecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1e4b5e7-27ca-4c15-8198-e4d58e686202", "created": "2024-05-07T10:35:14.02176Z", "modified": "2024-05-07T10:35:14.02176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1gslyvqtipqvi.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.02176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4aef8b6-706b-40db-b474-5c26ede59133", "created": "2024-05-07T10:35:14.022436Z", "modified": "2024-05-07T10:35:14.022436Z", "relationship_type": "indicates", "source_ref": "indicator--b1e4b5e7-27ca-4c15-8198-e4d58e686202", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4035d0cd-d585-436c-8904-8b877d35ea1b", "created": "2024-05-07T10:35:14.022609Z", "modified": "2024-05-07T10:35:14.022609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d24lo6rmha82nf.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.022609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c593c391-876b-441d-b32c-7410c05a923b", "created": "2024-05-07T10:35:14.023288Z", "modified": "2024-05-07T10:35:14.023288Z", "relationship_type": "indicates", "source_ref": "indicator--4035d0cd-d585-436c-8904-8b877d35ea1b", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab2fd0e5-0a8d-4e58-ba0e-4fe0444feb34", "created": "2024-05-07T10:35:14.023457Z", "modified": "2024-05-07T10:35:14.023457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d3g4zswpacwtfb.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.023457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8da5de4f-3da6-4d65-92f4-beb0c5da1aa2", "created": "2024-05-07T10:35:14.024127Z", "modified": "2024-05-07T10:35:14.024127Z", "relationship_type": "indicates", "source_ref": "indicator--ab2fd0e5-0a8d-4e58-ba0e-4fe0444feb34", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431d3e56-704f-4407-b3e4-0e67edfd3834", "created": "2024-05-07T10:35:14.024295Z", "modified": "2024-05-07T10:35:14.024295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data240.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.024295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9887e866-ccd8-42c6-9ea4-52e94243da03", "created": "2024-05-07T10:35:14.024999Z", "modified": "2024-05-07T10:35:14.024999Z", "relationship_type": "indicates", "source_ref": "indicator--431d3e56-704f-4407-b3e4-0e67edfd3834", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34bdf28a-2935-4f5e-8ac9-b51858314d67", "created": "2024-05-07T10:35:14.025175Z", "modified": "2024-05-07T10:35:14.025175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data241.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.025175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--586866e4-0572-4b9b-9f10-4151dba67c7d", "created": "2024-05-07T10:35:14.025832Z", "modified": "2024-05-07T10:35:14.025832Z", "relationship_type": "indicates", "source_ref": "indicator--34bdf28a-2935-4f5e-8ac9-b51858314d67", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36a8499a-34dc-4c55-b0dc-40ff688e6bf0", "created": "2024-05-07T10:35:14.026006Z", "modified": "2024-05-07T10:35:14.026006Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='disp2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.026006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c85d6b74-4c9e-4271-8fcd-d2514babffb7", "created": "2024-05-07T10:35:14.026672Z", "modified": "2024-05-07T10:35:14.026672Z", "relationship_type": "indicates", "source_ref": "indicator--36a8499a-34dc-4c55-b0dc-40ff688e6bf0", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--921c627e-0bdf-423f-86d1-4a99378a3917", "created": "2024-05-07T10:35:14.026897Z", "modified": "2024-05-07T10:35:14.026897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dispatcher.mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.026897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9ec70e0-1d5b-4d06-aa38-1a46ae1f819c", "created": "2024-05-07T10:35:14.027581Z", "modified": "2024-05-07T10:35:14.027581Z", "relationship_type": "indicates", "source_ref": "indicator--921c627e-0bdf-423f-86d1-4a99378a3917", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96f817e4-9c7c-4d53-9846-b66d61c97623", "created": "2024-05-07T10:35:14.027753Z", "modified": "2024-05-07T10:35:14.027753Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobi22.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.027753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa56350a-9511-4b8e-93e1-542a1d62d90e", "created": "2024-05-07T10:35:14.028404Z", "modified": "2024-05-07T10:35:14.028404Z", "relationship_type": "indicates", "source_ref": "indicator--96f817e4-9c7c-4d53-9846-b66d61c97623", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fba83779-103f-4f62-8e44-d6b997e02523", "created": "2024-05-07T10:35:14.028573Z", "modified": "2024-05-07T10:35:14.028573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder-1277.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.028573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a2f0964-fe85-44c1-aa20-be6e345ec37e", "created": "2024-05-07T10:35:14.029437Z", "modified": "2024-05-07T10:35:14.029437Z", "relationship_type": "indicates", "source_ref": "indicator--fba83779-103f-4f62-8e44-d6b997e02523", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7c0f0f7-98ae-41be-a484-d8e6d8d85156", "created": "2024-05-07T10:35:14.029615Z", "modified": "2024-05-07T10:35:14.029615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.029615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--143b59b2-df7f-4667-a999-c59a45c99239", "created": "2024-05-07T10:35:14.030278Z", "modified": "2024-05-07T10:35:14.030278Z", "relationship_type": "indicates", "source_ref": "indicator--c7c0f0f7-98ae-41be-a484-d8e6d8d85156", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--083662c2-8c19-45be-8145-46259edb3f61", "created": "2024-05-07T10:35:14.030453Z", "modified": "2024-05-07T10:35:14.030453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.030453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--314f1f7f-9173-49e1-a06d-2bf28ff9daac", "created": "2024-05-07T10:35:14.031106Z", "modified": "2024-05-07T10:35:14.031106Z", "relationship_type": "indicates", "source_ref": "indicator--083662c2-8c19-45be-8145-46259edb3f61", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2edcc8b1-c9a5-4abc-92ac-9de6a54f634e", "created": "2024-05-07T10:35:14.031276Z", "modified": "2024-05-07T10:35:14.031276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.031276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11c945da-1ebc-4ba4-a977-73704a524644", "created": "2024-05-07T10:35:14.031936Z", "modified": "2024-05-07T10:35:14.031936Z", "relationship_type": "indicates", "source_ref": "indicator--2edcc8b1-c9a5-4abc-92ac-9de6a54f634e", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e6ec813-94e8-446b-a910-c148254c1405", "created": "2024-05-07T10:35:14.032108Z", "modified": "2024-05-07T10:35:14.032108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.032108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a702f1b-bf77-4b5e-9ba9-1377940d528a", "created": "2024-05-07T10:35:14.032798Z", "modified": "2024-05-07T10:35:14.032798Z", "relationship_type": "indicates", "source_ref": "indicator--3e6ec813-94e8-446b-a910-c148254c1405", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd29ad5b-c1b9-4a4b-be55-b4c536805a64", "created": "2024-05-07T10:35:14.032984Z", "modified": "2024-05-07T10:35:14.032984Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-7991479181228723357.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.032984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fea36d2a-fd17-438c-9c0c-25dc2822498b", "created": "2024-05-07T10:35:14.033684Z", "modified": "2024-05-07T10:35:14.033684Z", "relationship_type": "indicates", "source_ref": "indicator--fd29ad5b-c1b9-4a4b-be55-b4c536805a64", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f174e0a-46c2-481a-baf5-3e8101e76344", "created": "2024-05-07T10:35:14.033855Z", "modified": "2024-05-07T10:35:14.033855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.033855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a402537b-b1a3-459f-a3db-7f7b1eef1a3c", "created": "2024-05-07T10:35:14.03452Z", "modified": "2024-05-07T10:35:14.03452Z", "relationship_type": "indicates", "source_ref": "indicator--8f174e0a-46c2-481a-baf5-3e8101e76344", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c0f0f3f-a318-4682-87eb-adb1e553b79b", "created": "2024-05-07T10:35:14.034689Z", "modified": "2024-05-07T10:35:14.034689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.034689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcc18d58-70c3-43b1-8c03-7ba07bdb5663", "created": "2024-05-07T10:35:14.035374Z", "modified": "2024-05-07T10:35:14.035374Z", "relationship_type": "indicates", "source_ref": "indicator--1c0f0f3f-a318-4682-87eb-adb1e553b79b", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61ef483e-eae0-4edc-9eb1-27ba7edf7164", "created": "2024-05-07T10:35:14.035547Z", "modified": "2024-05-07T10:35:14.035547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservices2.synchronization']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.035547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f58d7f5d-f1fe-4077-83d9-6601a9e96d6d", "created": "2024-05-07T10:35:14.036221Z", "modified": "2024-05-07T10:35:14.036221Z", "relationship_type": "indicates", "source_ref": "indicator--61ef483e-eae0-4edc-9eb1-27ba7edf7164", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7b556b9-15d2-4e8b-9dd3-0791c73cf5ef", "created": "2024-05-07T10:35:14.036398Z", "modified": "2024-05-07T10:35:14.036398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrecorder.callrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.036398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b04dec20-c3e6-441f-8eb0-8c9a00dc035e", "created": "2024-05-07T10:35:14.037222Z", "modified": "2024-05-07T10:35:14.037222Z", "relationship_type": "indicates", "source_ref": "indicator--f7b556b9-15d2-4e8b-9dd3-0791c73cf5ef", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3934fe4-85c0-4520-880a-5f339d327bd1", "created": "2024-05-07T10:35:14.037414Z", "modified": "2024-05-07T10:35:14.037414Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservice.sync']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.037414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f65bfa2d-0516-4473-868a-d92defed1f01", "created": "2024-05-07T10:35:14.038068Z", "modified": "2024-05-07T10:35:14.038068Z", "relationship_type": "indicates", "source_ref": "indicator--b3934fe4-85c0-4520-880a-5f339d327bd1", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1debb85-031c-41ae-9fd4-dfa877d7b69d", "created": "2024-05-07T10:35:14.038241Z", "modified": "2024-05-07T10:35:14.038241Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.connection.manager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.038241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1edc4d42-2e47-488d-b51b-95790940795b", "created": "2024-05-07T10:35:14.038886Z", "modified": "2024-05-07T10:35:14.038886Z", "relationship_type": "indicates", "source_ref": "indicator--b1debb85-031c-41ae-9fd4-dfa877d7b69d", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1461c08f-3799-42de-a53d-c393c5357849", "created": "2024-05-07T10:35:14.039058Z", "modified": "2024-05-07T10:35:14.039058Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='718F3191938DA39D3A4EAC0EF0F44C70F32B0989']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.039058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c8844b8-5036-477a-b3fa-87fa88abc445", "created": "2024-05-07T10:35:14.039823Z", "modified": "2024-05-07T10:35:14.039823Z", "relationship_type": "indicates", "source_ref": "indicator--1461c08f-3799-42de-a53d-c393c5357849", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--204298c1-6715-4912-b1d1-3e268444f08f", "created": "2024-05-07T10:35:14.039997Z", "modified": "2024-05-07T10:35:14.039997Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77142DA3A865C256FCDD24E187FDCEBA1B4EC587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.039997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a67486f6-b441-47c8-94d7-1378a92def86", "created": "2024-05-07T10:35:14.040795Z", "modified": "2024-05-07T10:35:14.040795Z", "relationship_type": "indicates", "source_ref": "indicator--204298c1-6715-4912-b1d1-3e268444f08f", "target_ref": "malware--7b382881-c734-4016-9525-28aad32a134d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961", "created": "2024-05-07T10:35:14.040976Z", "modified": "2024-05-07T10:35:14.040976Z", "name": "PhoneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b529518-c08d-473c-a18a-89bfd15a625a", "created": "2024-05-07T10:35:14.041146Z", "modified": "2024-05-07T10:35:14.041146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.041146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bf05dfb-8e34-43b9-9570-726a2288d8db", "created": "2024-05-07T10:35:14.041809Z", "modified": "2024-05-07T10:35:14.041809Z", "relationship_type": "indicates", "source_ref": "indicator--8b529518-c08d-473c-a18a-89bfd15a625a", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67c035e3-d4f2-4fd4-be78-9589bfcc461e", "created": "2024-05-07T10:35:14.041981Z", "modified": "2024-05-07T10:35:14.041981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.041981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01bb3c27-041d-43b7-a6bf-bd048b8fbfe8", "created": "2024-05-07T10:35:14.042635Z", "modified": "2024-05-07T10:35:14.042635Z", "relationship_type": "indicates", "source_ref": "indicator--67c035e3-d4f2-4fd4-be78-9589bfcc461e", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b436f3e1-41c7-4156-a5e1-4ec7bd3805fc", "created": "2024-05-07T10:35:14.042805Z", "modified": "2024-05-07T10:35:14.042805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aksoft.gq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.042805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed104832-547c-4b28-959c-b497bf3b4bdc", "created": "2024-05-07T10:35:14.043452Z", "modified": "2024-05-07T10:35:14.043452Z", "relationship_type": "indicates", "source_ref": "indicator--b436f3e1-41c7-4156-a5e1-4ec7bd3805fc", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1143988-cf83-49da-94ab-54eb90721b27", "created": "2024-05-07T10:35:14.04362Z", "modified": "2024-05-07T10:35:14.04362Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.popo.analyse']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.04362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d88015f3-c127-4b30-8299-28051f548e24", "created": "2024-05-07T10:35:14.044263Z", "modified": "2024-05-07T10:35:14.044263Z", "relationship_type": "indicates", "source_ref": "indicator--a1143988-cf83-49da-94ab-54eb90721b27", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e885e21-a44b-4695-bd6b-878184376c56", "created": "2024-05-07T10:35:14.044433Z", "modified": "2024-05-07T10:35:14.044433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wlset.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.044433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98e5fa0d-1492-4f43-b3fa-98ffb0404da7", "created": "2024-05-07T10:35:14.045541Z", "modified": "2024-05-07T10:35:14.045541Z", "relationship_type": "indicates", "source_ref": "indicator--5e885e21-a44b-4695-bd6b-878184376c56", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--385ab324-c68d-46a8-8e77-6605c7d81c15", "created": "2024-05-07T10:35:14.045726Z", "modified": "2024-05-07T10:35:14.045726Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EC970BC602D0EBB2F3C7A5135E24C330B71DE59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.045726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--860b1d3a-706d-4b14-a9b8-9eaecadfc563", "created": "2024-05-07T10:35:14.046484Z", "modified": "2024-05-07T10:35:14.046484Z", "relationship_type": "indicates", "source_ref": "indicator--385ab324-c68d-46a8-8e77-6605c7d81c15", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--defc2b99-faee-4be8-8dae-f534c593f07b", "created": "2024-05-07T10:35:14.046656Z", "modified": "2024-05-07T10:35:14.046656Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FBC83FD67E3B534B8B03D3B341249DB3186374E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.046656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5bec3f2-eaa7-41c0-ade4-c025f46b2e48", "created": "2024-05-07T10:35:14.047402Z", "modified": "2024-05-07T10:35:14.047402Z", "relationship_type": "indicates", "source_ref": "indicator--defc2b99-faee-4be8-8dae-f534c593f07b", "target_ref": "malware--b11da33d-3de9-4a7d-94f1-6d77eccd9961"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c", "created": "2024-05-07T10:35:14.04757Z", "modified": "2024-05-07T10:35:14.04757Z", "name": "ShadySpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae92aa06-8c4a-4c61-bfc1-83296ee514f3", "created": "2024-05-07T10:35:14.047737Z", "modified": "2024-05-07T10:35:14.047737Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.047737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0b238bc-915d-493c-81c8-6d13c4f92cec", "created": "2024-05-07T10:35:14.048388Z", "modified": "2024-05-07T10:35:14.048388Z", "relationship_type": "indicates", "source_ref": "indicator--ae92aa06-8c4a-4c61-bfc1-83296ee514f3", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb9c5d09-80da-49bb-9a08-99a2113c14cd", "created": "2024-05-07T10:35:14.048559Z", "modified": "2024-05-07T10:35:14.048559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.048559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25a7f0e6-d713-4c0c-ba7e-a5c82f4d01b4", "created": "2024-05-07T10:35:14.049257Z", "modified": "2024-05-07T10:35:14.049257Z", "relationship_type": "indicates", "source_ref": "indicator--bb9c5d09-80da-49bb-9a08-99a2113c14cd", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b768bd4-5b41-4586-bdd6-8b13e6a65e45", "created": "2024-05-07T10:35:14.049438Z", "modified": "2024-05-07T10:35:14.049438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.049438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff793893-bc87-47bc-a21f-06024d3f948d", "created": "2024-05-07T10:35:14.050103Z", "modified": "2024-05-07T10:35:14.050103Z", "relationship_type": "indicates", "source_ref": "indicator--7b768bd4-5b41-4586-bdd6-8b13e6a65e45", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7625cd86-8e1a-4c1d-a553-5244104d85f0", "created": "2024-05-07T10:35:14.050276Z", "modified": "2024-05-07T10:35:14.050276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.050276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a804bd44-a4da-4801-829c-863e8c8cebfd", "created": "2024-05-07T10:35:14.050925Z", "modified": "2024-05-07T10:35:14.050925Z", "relationship_type": "indicates", "source_ref": "indicator--7625cd86-8e1a-4c1d-a553-5244104d85f0", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3ce6b56-298b-4136-ba84-38b45907410f", "created": "2024-05-07T10:35:14.051094Z", "modified": "2024-05-07T10:35:14.051094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e13d5848d621627dc6ca7b0194265cfc4e506860492747f08e853530443a54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.051094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd7ea629-f248-4cb3-b183-0111cbdaab46", "created": "2024-05-07T10:35:14.051897Z", "modified": "2024-05-07T10:35:14.051897Z", "relationship_type": "indicates", "source_ref": "indicator--c3ce6b56-298b-4136-ba84-38b45907410f", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac7907d4-f708-4100-b02e-4f5edb7b74a9", "created": "2024-05-07T10:35:14.052067Z", "modified": "2024-05-07T10:35:14.052067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d43ecaadc57910cd8df8ee7c280e411dba3089efe760cd5d001098e3e052cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.052067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c7d545c-d4c0-457d-930e-a91b4cb1ebb3", "created": "2024-05-07T10:35:14.052908Z", "modified": "2024-05-07T10:35:14.052908Z", "relationship_type": "indicates", "source_ref": "indicator--ac7907d4-f708-4100-b02e-4f5edb7b74a9", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb35ed11-93ce-40d1-a690-451b6e48955e", "created": "2024-05-07T10:35:14.053087Z", "modified": "2024-05-07T10:35:14.053087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d2e139facfd7a455a7ae23db67b47e694e42db21bd7a4538b5f44a0a919058d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.053087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--603f70e9-ac1a-4fbc-8364-bdf9a2c01301", "created": "2024-05-07T10:35:14.054022Z", "modified": "2024-05-07T10:35:14.054022Z", "relationship_type": "indicates", "source_ref": "indicator--fb35ed11-93ce-40d1-a690-451b6e48955e", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b505d340-9a4f-44c5-8bb2-56fd063db1b6", "created": "2024-05-07T10:35:14.054201Z", "modified": "2024-05-07T10:35:14.054201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='144e86d35eb8d5f8d56dbb7a29d5d9c17726425bc639dec91c8ebaa80c15b120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.054201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3fe89a8-1b7c-463f-861c-4c0c82325e02", "created": "2024-05-07T10:35:14.055002Z", "modified": "2024-05-07T10:35:14.055002Z", "relationship_type": "indicates", "source_ref": "indicator--b505d340-9a4f-44c5-8bb2-56fd063db1b6", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d4d6c4d-9845-4116-9ce9-5ee1a5c3a8b7", "created": "2024-05-07T10:35:14.055178Z", "modified": "2024-05-07T10:35:14.055178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e65a703f4d43dcabbe902e991fbad02b3eb4cd0e741528b1b50cc47347305103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.055178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea025655-db9f-472c-a138-595054e29390", "created": "2024-05-07T10:35:14.055975Z", "modified": "2024-05-07T10:35:14.055975Z", "relationship_type": "indicates", "source_ref": "indicator--2d4d6c4d-9845-4116-9ce9-5ee1a5c3a8b7", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f327194d-e955-44b1-b67a-acb9c9a4bcd0", "created": "2024-05-07T10:35:14.056147Z", "modified": "2024-05-07T10:35:14.056147Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadyspy.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.056147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f65643c9-f6ed-46de-932c-f6951f65e417", "created": "2024-05-07T10:35:14.056821Z", "modified": "2024-05-07T10:35:14.056821Z", "relationship_type": "indicates", "source_ref": "indicator--f327194d-e955-44b1-b67a-acb9c9a4bcd0", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f465b6e6-78b9-4b44-b830-470450f03ad6", "created": "2024-05-07T10:35:14.057001Z", "modified": "2024-05-07T10:35:14.057001Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='91ED4F75A763A63471E1D1D39BA012DF867550D4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.057001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e6dc1a6-ef87-4a2e-a3ac-33388cb1d748", "created": "2024-05-07T10:35:14.057758Z", "modified": "2024-05-07T10:35:14.057758Z", "relationship_type": "indicates", "source_ref": "indicator--f465b6e6-78b9-4b44-b830-470450f03ad6", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd609d7d-4a38-4d42-9c4d-d98e705fb533", "created": "2024-05-07T10:35:14.057929Z", "modified": "2024-05-07T10:35:14.057929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C44894EE63F2E861A6960834A21EB27169150722']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.057929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88b1622b-eecc-46f7-b1c6-51a509b7b05d", "created": "2024-05-07T10:35:14.058676Z", "modified": "2024-05-07T10:35:14.058676Z", "relationship_type": "indicates", "source_ref": "indicator--cd609d7d-4a38-4d42-9c4d-d98e705fb533", "target_ref": "malware--9589f8f7-fe17-4f5b-af5a-1707cff0268c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7f209452-28cf-4aab-aea0-84073eb508e6", "created": "2024-05-07T10:35:14.058851Z", "modified": "2024-05-07T10:35:14.058851Z", "name": "AbsoluTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a44eb63-ac60-440d-b132-298e6f0fce91", "created": "2024-05-07T10:35:14.059024Z", "modified": "2024-05-07T10:35:14.059024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.059024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--768e0ee8-82f8-4359-a956-77f3a24dd562", "created": "2024-05-07T10:35:14.059698Z", "modified": "2024-05-07T10:35:14.059698Z", "relationship_type": "indicates", "source_ref": "indicator--3a44eb63-ac60-440d-b132-298e6f0fce91", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8438f60-b73f-4b50-930e-a8d246049832", "created": "2024-05-07T10:35:14.059869Z", "modified": "2024-05-07T10:35:14.059869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.059869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30cd0505-d9fa-4cab-ba05-3301df7724cb", "created": "2024-05-07T10:35:14.060542Z", "modified": "2024-05-07T10:35:14.060542Z", "relationship_type": "indicates", "source_ref": "indicator--c8438f60-b73f-4b50-930e-a8d246049832", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fe229f3-54e7-4d98-8f4a-95997d6e1258", "created": "2024-05-07T10:35:14.060736Z", "modified": "2024-05-07T10:35:14.060736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.060736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--457fd680-33a6-42f4-aade-7ba5ea28354f", "created": "2024-05-07T10:35:14.061406Z", "modified": "2024-05-07T10:35:14.061406Z", "relationship_type": "indicates", "source_ref": "indicator--8fe229f3-54e7-4d98-8f4a-95997d6e1258", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1e7e228-de18-4f18-8b15-a55ba58c058d", "created": "2024-05-07T10:35:14.061577Z", "modified": "2024-05-07T10:35:14.061577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antitheft-88554.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.061577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4507959-05b9-4a74-b7ca-c288533b61ab", "created": "2024-05-07T10:35:14.062383Z", "modified": "2024-05-07T10:35:14.062383Z", "relationship_type": "indicates", "source_ref": "indicator--c1e7e228-de18-4f18-8b15-a55ba58c058d", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d93a32d-6c59-4db6-b5c0-816de6f04585", "created": "2024-05-07T10:35:14.062559Z", "modified": "2024-05-07T10:35:14.062559Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurity-629f2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.062559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bd79d13-7069-4771-98a4-67cb60e73c2d", "created": "2024-05-07T10:35:14.063242Z", "modified": "2024-05-07T10:35:14.063242Z", "relationship_type": "indicates", "source_ref": "indicator--2d93a32d-6c59-4db6-b5c0-816de6f04585", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e39851c2-d25c-467e-8b12-8e1ee169b4eb", "created": "2024-05-07T10:35:14.063414Z", "modified": "2024-05-07T10:35:14.063414Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.063414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e8b8a67-7112-4f60-9666-9d3ea1e9f896", "created": "2024-05-07T10:35:14.06409Z", "modified": "2024-05-07T10:35:14.06409Z", "relationship_type": "indicates", "source_ref": "indicator--e39851c2-d25c-467e-8b12-8e1ee169b4eb", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc1ead56-d934-4eba-8171-44d1f7abdf36", "created": "2024-05-07T10:35:14.064267Z", "modified": "2024-05-07T10:35:14.064267Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurityots.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.064267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e004a3f7-24f9-4278-bf10-6042e16acaeb", "created": "2024-05-07T10:35:14.064992Z", "modified": "2024-05-07T10:35:14.064992Z", "relationship_type": "indicates", "source_ref": "indicator--dc1ead56-d934-4eba-8171-44d1f7abdf36", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4d71bb0-5f8d-4ffd-9efa-3d386965aefe", "created": "2024-05-07T10:35:14.065176Z", "modified": "2024-05-07T10:35:14.065176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.065176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56fa0f66-6a4f-4c39-88c3-825e4c842d3e", "created": "2024-05-07T10:35:14.065847Z", "modified": "2024-05-07T10:35:14.065847Z", "relationship_type": "indicates", "source_ref": "indicator--b4d71bb0-5f8d-4ffd-9efa-3d386965aefe", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e7a59ab-3907-46f6-b494-066cb66e9288", "created": "2024-05-07T10:35:14.066021Z", "modified": "2024-05-07T10:35:14.066021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutestoreindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.066021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f36933a9-934b-4bed-bde8-eab48d1a4efe", "created": "2024-05-07T10:35:14.066683Z", "modified": "2024-05-07T10:35:14.066683Z", "relationship_type": "indicates", "source_ref": "indicator--4e7a59ab-3907-46f6-b494-066cb66e9288", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2881ff1c-0f95-4153-9131-1bb767d79719", "created": "2024-05-07T10:35:14.066853Z", "modified": "2024-05-07T10:35:14.066853Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.066853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6ebb27-f102-4f6e-8115-9f25f63dd8fc", "created": "2024-05-07T10:35:14.067523Z", "modified": "2024-05-07T10:35:14.067523Z", "relationship_type": "indicates", "source_ref": "indicator--2881ff1c-0f95-4153-9131-1bb767d79719", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f075d7-efe0-4ee6-8720-ee0fdbe2d980", "created": "2024-05-07T10:35:14.067693Z", "modified": "2024-05-07T10:35:14.067693Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geniesoftsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.067693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--203999d3-7a95-4728-8caa-58c8a76046c9", "created": "2024-05-07T10:35:14.068359Z", "modified": "2024-05-07T10:35:14.068359Z", "relationship_type": "indicates", "source_ref": "indicator--67f075d7-efe0-4ee6-8720-ee0fdbe2d980", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4b6243e-a19e-4119-80e7-98fe35266d52", "created": "2024-05-07T10:35:14.068529Z", "modified": "2024-05-07T10:35:14.068529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.068529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70c1dcf1-7401-4427-87ef-71462eaebbf9", "created": "2024-05-07T10:35:14.069211Z", "modified": "2024-05-07T10:35:14.069211Z", "relationship_type": "indicates", "source_ref": "indicator--f4b6243e-a19e-4119-80e7-98fe35266d52", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7237443-a424-41ce-b936-2adc313c8b68", "created": "2024-05-07T10:35:14.069384Z", "modified": "2024-05-07T10:35:14.069384Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.069384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9ba9980-31e6-4360-8b7b-d5d59de61b54", "created": "2024-05-07T10:35:14.070162Z", "modified": "2024-05-07T10:35:14.070162Z", "relationship_type": "indicates", "source_ref": "indicator--c7237443-a424-41ce-b936-2adc313c8b68", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eed7702-ddf5-49ca-9333-2a9253c43a8d", "created": "2024-05-07T10:35:14.07034Z", "modified": "2024-05-07T10:35:14.07034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.07034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcdb2d7e-2912-49f1-84c6-46c0a224957c", "created": "2024-05-07T10:35:14.070993Z", "modified": "2024-05-07T10:35:14.070993Z", "relationship_type": "indicates", "source_ref": "indicator--6eed7702-ddf5-49ca-9333-2a9253c43a8d", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b08e334-ba71-4eef-a218-7a4231ba6ebb", "created": "2024-05-07T10:35:14.071165Z", "modified": "2024-05-07T10:35:14.071165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.071165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b84af83-3d5d-425e-b21a-d8df33fa9ceb", "created": "2024-05-07T10:35:14.071825Z", "modified": "2024-05-07T10:35:14.071825Z", "relationship_type": "indicates", "source_ref": "indicator--5b08e334-ba71-4eef-a218-7a4231ba6ebb", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c564d297-4c99-4aaa-8ed9-f7c2fc95f724", "created": "2024-05-07T10:35:14.072Z", "modified": "2024-05-07T10:35:14.072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fd194b70894584bbb2d9f727663c29ab703a4dcb1eaff91e35af3817fe51dc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88b99a5b-83b7-47bb-b60f-c38102ab2790", "created": "2024-05-07T10:35:14.07282Z", "modified": "2024-05-07T10:35:14.07282Z", "relationship_type": "indicates", "source_ref": "indicator--c564d297-4c99-4aaa-8ed9-f7c2fc95f724", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea2e912c-07d2-49cc-a17b-4b52e4268fa8", "created": "2024-05-07T10:35:14.072995Z", "modified": "2024-05-07T10:35:14.072995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2833eff791982dbcd38cea8b68cb54f04b96a6842796727ad9f359cd86937e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.072995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d52cb6e-149a-4429-a776-62bdf4666572", "created": "2024-05-07T10:35:14.073796Z", "modified": "2024-05-07T10:35:14.073796Z", "relationship_type": "indicates", "source_ref": "indicator--ea2e912c-07d2-49cc-a17b-4b52e4268fa8", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--521db028-b8ab-4afc-86c2-395a79dc9f38", "created": "2024-05-07T10:35:14.073966Z", "modified": "2024-05-07T10:35:14.073966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce1632fe353d6e17e263378b4148308c5853e59813cd02a72c6eb54ab814a4c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.073966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fbd942d-54a9-495e-9918-18f812537f4b", "created": "2024-05-07T10:35:14.074774Z", "modified": "2024-05-07T10:35:14.074774Z", "relationship_type": "indicates", "source_ref": "indicator--521db028-b8ab-4afc-86c2-395a79dc9f38", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--223fb760-e30b-4820-8122-0fab8a682326", "created": "2024-05-07T10:35:14.074948Z", "modified": "2024-05-07T10:35:14.074948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9c69ce4363f62b3255bffbd6872de9856d654994c10e5a75da517f68742561e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.074948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca92e8dc-18c2-49c1-9048-4ac4d0fd6bae", "created": "2024-05-07T10:35:14.075748Z", "modified": "2024-05-07T10:35:14.075748Z", "relationship_type": "indicates", "source_ref": "indicator--223fb760-e30b-4820-8122-0fab8a682326", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9174e19c-141c-4826-b4d1-a17bf3b026af", "created": "2024-05-07T10:35:14.075923Z", "modified": "2024-05-07T10:35:14.075923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc4e9ceea8d398f051fbd2deb3fc2e7936b607ccb18cc940a526eb8cb5060e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.075923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51b03667-085e-49a6-aaac-3d8c5380a98f", "created": "2024-05-07T10:35:14.076728Z", "modified": "2024-05-07T10:35:14.076728Z", "relationship_type": "indicates", "source_ref": "indicator--9174e19c-141c-4826-b4d1-a17bf3b026af", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd9331b2-59f2-41c7-93be-4e978d435664", "created": "2024-05-07T10:35:14.076901Z", "modified": "2024-05-07T10:35:14.076901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a27fac8b598f6e7bc79eabdc960c29290db1872fdc04319e7947e9f5661af7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.076901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed576a6a-d742-49fd-9d1c-04d99afb2028", "created": "2024-05-07T10:35:14.077711Z", "modified": "2024-05-07T10:35:14.077711Z", "relationship_type": "indicates", "source_ref": "indicator--fd9331b2-59f2-41c7-93be-4e978d435664", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e65b75b1-fdb8-4480-b54f-2d541868cabf", "created": "2024-05-07T10:35:14.077928Z", "modified": "2024-05-07T10:35:14.077928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605964ddbaa59bf4953d7ae8b8ce247b0654694f12af99652fee824e21be8b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.077928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a6d063-a57d-46fc-8793-6c2091576296", "created": "2024-05-07T10:35:14.078944Z", "modified": "2024-05-07T10:35:14.078944Z", "relationship_type": "indicates", "source_ref": "indicator--e65b75b1-fdb8-4480-b54f-2d541868cabf", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ae16254-bbb1-4434-9515-30e4055bc473", "created": "2024-05-07T10:35:14.079125Z", "modified": "2024-05-07T10:35:14.079125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a36637a317d9d927ba6e784592d1da974a07d82d168b4cbc82d6c0b718278060']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.079125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37964e24-9408-4503-a871-d405028885b3", "created": "2024-05-07T10:35:14.079934Z", "modified": "2024-05-07T10:35:14.079934Z", "relationship_type": "indicates", "source_ref": "indicator--8ae16254-bbb1-4434-9515-30e4055bc473", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed9caaa-435d-4e80-ab80-4e67b6a0ba05", "created": "2024-05-07T10:35:14.080106Z", "modified": "2024-05-07T10:35:14.080106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8f53b99ff5159699e47ca6d4344866e249887326d5ee19360dfe9ee820a44c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.080106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--174859ec-e852-44ac-a32a-ff9f84fc0943", "created": "2024-05-07T10:35:14.080921Z", "modified": "2024-05-07T10:35:14.080921Z", "relationship_type": "indicates", "source_ref": "indicator--3ed9caaa-435d-4e80-ab80-4e67b6a0ba05", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91f5a7f8-2ce2-462e-ba86-3ad8b4425bb1", "created": "2024-05-07T10:35:14.081095Z", "modified": "2024-05-07T10:35:14.081095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1256b972e981c110499005408a3c958f2dc384acc550ae41a4975e4ba845c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.081095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d5fcef1-d6c6-40f8-a8eb-130aa418ace2", "created": "2024-05-07T10:35:14.08189Z", "modified": "2024-05-07T10:35:14.08189Z", "relationship_type": "indicates", "source_ref": "indicator--91f5a7f8-2ce2-462e-ba86-3ad8b4425bb1", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--347080a0-7b5a-4ec2-8192-9349ae0dd939", "created": "2024-05-07T10:35:14.082059Z", "modified": "2024-05-07T10:35:14.082059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.082059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af6b13b4-3bae-4896-a6a6-f8a3f65e89c7", "created": "2024-05-07T10:35:14.082696Z", "modified": "2024-05-07T10:35:14.082696Z", "relationship_type": "indicates", "source_ref": "indicator--347080a0-7b5a-4ec2-8192-9349ae0dd939", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af464c8-1d9f-41ea-af05-4186f74f8611", "created": "2024-05-07T10:35:14.08287Z", "modified": "2024-05-07T10:35:14.08287Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.08287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90989fa0-4589-4c06-b32d-b1cae17bd952", "created": "2024-05-07T10:35:14.083529Z", "modified": "2024-05-07T10:35:14.083529Z", "relationship_type": "indicates", "source_ref": "indicator--5af464c8-1d9f-41ea-af05-4186f74f8611", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02a83bd1-f030-4b12-bcf6-00e0e545fca5", "created": "2024-05-07T10:35:14.083698Z", "modified": "2024-05-07T10:35:14.083698Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.083698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06c6defd-85c6-4918-9837-fb45a0efd8e8", "created": "2024-05-07T10:35:14.084349Z", "modified": "2024-05-07T10:35:14.084349Z", "relationship_type": "indicates", "source_ref": "indicator--02a83bd1-f030-4b12-bcf6-00e0e545fca5", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1946ba3f-bf45-429a-8e7b-027c5d79dd53", "created": "2024-05-07T10:35:14.084519Z", "modified": "2024-05-07T10:35:14.084519Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.084519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70adf8fb-b51b-47f4-a77e-10f9ea217227", "created": "2024-05-07T10:35:14.085185Z", "modified": "2024-05-07T10:35:14.085185Z", "relationship_type": "indicates", "source_ref": "indicator--1946ba3f-bf45-429a-8e7b-027c5d79dd53", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7607622-8e9f-4fd0-913b-14b68a87a311", "created": "2024-05-07T10:35:14.08536Z", "modified": "2024-05-07T10:35:14.08536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.08536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--228b67b5-a859-4f09-b559-2bfe1b35efda", "created": "2024-05-07T10:35:14.086006Z", "modified": "2024-05-07T10:35:14.086006Z", "relationship_type": "indicates", "source_ref": "indicator--e7607622-8e9f-4fd0-913b-14b68a87a311", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--008bae42-9d86-4059-a785-ba42aa92424a", "created": "2024-05-07T10:35:14.086175Z", "modified": "2024-05-07T10:35:14.086175Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.086175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e60f984b-9cfd-492e-a8e9-48340ae451a3", "created": "2024-05-07T10:35:14.086926Z", "modified": "2024-05-07T10:35:14.086926Z", "relationship_type": "indicates", "source_ref": "indicator--008bae42-9d86-4059-a785-ba42aa92424a", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca308224-82f4-4e0b-8ccd-5a2f6b68ff4c", "created": "2024-05-07T10:35:14.087097Z", "modified": "2024-05-07T10:35:14.087097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.softalogy.thiefguard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.087097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff0c7f90-7012-46e4-a221-136c063a1e15", "created": "2024-05-07T10:35:14.087739Z", "modified": "2024-05-07T10:35:14.087739Z", "relationship_type": "indicates", "source_ref": "indicator--ca308224-82f4-4e0b-8ccd-5a2f6b68ff4c", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3118cfae-728b-4dc3-95eb-9afae0ad52c0", "created": "2024-05-07T10:35:14.08791Z", "modified": "2024-05-07T10:35:14.08791Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.womenchildsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.08791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcdfd914-0162-4a11-b95f-1a03eb07c577", "created": "2024-05-07T10:35:14.08856Z", "modified": "2024-05-07T10:35:14.08856Z", "relationship_type": "indicates", "source_ref": "indicator--3118cfae-728b-4dc3-95eb-9afae0ad52c0", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65d4d58f-8801-4588-a13f-26de40212d3e", "created": "2024-05-07T10:35:14.088762Z", "modified": "2024-05-07T10:35:14.088762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gss.whereismyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.088762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c34c500-a812-47c1-b48b-f519980e0b7a", "created": "2024-05-07T10:35:14.089428Z", "modified": "2024-05-07T10:35:14.089428Z", "relationship_type": "indicates", "source_ref": "indicator--65d4d58f-8801-4588-a13f-26de40212d3e", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308b1766-fc4a-4714-a0e2-26e84608ece6", "created": "2024-05-07T10:35:14.0896Z", "modified": "2024-05-07T10:35:14.0896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart.guardoffline']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.0896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28be8869-d803-4b11-b74d-b81a441f59dc", "created": "2024-05-07T10:35:14.090247Z", "modified": "2024-05-07T10:35:14.090247Z", "relationship_type": "indicates", "source_ref": "indicator--308b1766-fc4a-4714-a0e2-26e84608ece6", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0bd6362-38fe-4831-a9d4-7ebc10b907fc", "created": "2024-05-07T10:35:14.090424Z", "modified": "2024-05-07T10:35:14.090424Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8851279B5177EF52B0B8540EE1FCED4BABDFB318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.090424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cf96082-3038-4e84-9b1f-3f74037a2a1b", "created": "2024-05-07T10:35:14.091171Z", "modified": "2024-05-07T10:35:14.091171Z", "relationship_type": "indicates", "source_ref": "indicator--c0bd6362-38fe-4831-a9d4-7ebc10b907fc", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa1053ba-d268-4a5d-90b9-2b1f07d7826a", "created": "2024-05-07T10:35:14.091346Z", "modified": "2024-05-07T10:35:14.091346Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D655F30DE8B8BDABCCDF660582C6369145E7A5A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.091346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a019b748-a000-48d6-a150-10accd563365", "created": "2024-05-07T10:35:14.092102Z", "modified": "2024-05-07T10:35:14.092102Z", "relationship_type": "indicates", "source_ref": "indicator--aa1053ba-d268-4a5d-90b9-2b1f07d7826a", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23daeefd-f719-455b-a109-8ca86b84ce92", "created": "2024-05-07T10:35:14.092271Z", "modified": "2024-05-07T10:35:14.092271Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='28393DBA55F5B08294D1E54962BE1648C1EFB4A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.092271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb73dff4-546f-46bb-a8c9-8a93e7f32d35", "created": "2024-05-07T10:35:14.093037Z", "modified": "2024-05-07T10:35:14.093037Z", "relationship_type": "indicates", "source_ref": "indicator--23daeefd-f719-455b-a109-8ca86b84ce92", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d354373-1df5-4fc8-af97-1d02c4cb8502", "created": "2024-05-07T10:35:14.093208Z", "modified": "2024-05-07T10:35:14.093208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='40159690AF08A01670E3FA07A021F7B1C1437042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.093208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d48a3133-070d-4435-9a9c-2380aba22bb3", "created": "2024-05-07T10:35:14.093968Z", "modified": "2024-05-07T10:35:14.093968Z", "relationship_type": "indicates", "source_ref": "indicator--0d354373-1df5-4fc8-af97-1d02c4cb8502", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2902817-635f-4530-96ef-80bdc307058c", "created": "2024-05-07T10:35:14.094142Z", "modified": "2024-05-07T10:35:14.094142Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C9BE6C42B975258DEA10EB6946A7986E4FE955E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.094142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f578a972-b56b-4426-9668-61cc4f262fed", "created": "2024-05-07T10:35:14.095005Z", "modified": "2024-05-07T10:35:14.095005Z", "relationship_type": "indicates", "source_ref": "indicator--b2902817-635f-4530-96ef-80bdc307058c", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36b390f1-41ec-49da-a115-9a34f6ab1d5b", "created": "2024-05-07T10:35:14.095181Z", "modified": "2024-05-07T10:35:14.095181Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D1BB66A93F621A66094F28856988C7A2AE9972D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.095181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c79bfb4-722a-4d51-a595-3f65c88f0545", "created": "2024-05-07T10:35:14.095925Z", "modified": "2024-05-07T10:35:14.095925Z", "relationship_type": "indicates", "source_ref": "indicator--36b390f1-41ec-49da-a115-9a34f6ab1d5b", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdcb3a4a-d8e3-4422-8314-a43b957c5601", "created": "2024-05-07T10:35:14.096094Z", "modified": "2024-05-07T10:35:14.096094Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1C6E171D3A6E51947DF9E83946BB115ED4A41C6A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.096094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9ef3f1b-d2d3-4a64-a2f8-60f28c0e8ff7", "created": "2024-05-07T10:35:14.096903Z", "modified": "2024-05-07T10:35:14.096903Z", "relationship_type": "indicates", "source_ref": "indicator--bdcb3a4a-d8e3-4422-8314-a43b957c5601", "target_ref": "malware--7f209452-28cf-4aab-aea0-84073eb508e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b772e5f5-cce7-44dc-aa05-e8c0017a9443", "created": "2024-05-07T10:35:14.097084Z", "modified": "2024-05-07T10:35:14.097084Z", "name": "SmartKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ddce727-1a54-4858-8724-97dec56f4b8e", "created": "2024-05-07T10:35:14.097262Z", "modified": "2024-05-07T10:35:14.097262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.097262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b7cb525-9554-4214-a106-f2a39113d1a3", "created": "2024-05-07T10:35:14.097928Z", "modified": "2024-05-07T10:35:14.097928Z", "relationship_type": "indicates", "source_ref": "indicator--3ddce727-1a54-4858-8724-97dec56f4b8e", "target_ref": "malware--b772e5f5-cce7-44dc-aa05-e8c0017a9443"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8faad03f-c916-4d11-bbd4-049691e0c5d5", "created": "2024-05-07T10:35:14.0981Z", "modified": "2024-05-07T10:35:14.0981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.0981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32978195-17ca-4f74-94d8-5f126d4baf21", "created": "2024-05-07T10:35:14.098759Z", "modified": "2024-05-07T10:35:14.098759Z", "relationship_type": "indicates", "source_ref": "indicator--8faad03f-c916-4d11-bbd4-049691e0c5d5", "target_ref": "malware--b772e5f5-cce7-44dc-aa05-e8c0017a9443"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bc59293-2059-4fc2-9320-c9f757f2fb60", "created": "2024-05-07T10:35:14.09893Z", "modified": "2024-05-07T10:35:14.09893Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.AwamiSolution.smartkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.09893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3efbd061-79a2-4fb3-b558-2bff9aa5aacf", "created": "2024-05-07T10:35:14.099588Z", "modified": "2024-05-07T10:35:14.099588Z", "relationship_type": "indicates", "source_ref": "indicator--5bc59293-2059-4fc2-9320-c9f757f2fb60", "target_ref": "malware--b772e5f5-cce7-44dc-aa05-e8c0017a9443"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa949ba4-6234-4a5e-ba27-aa81c8e65433", "created": "2024-05-07T10:35:14.099758Z", "modified": "2024-05-07T10:35:14.099758Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842676B67005E6561808B650152F598035D12800']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.099758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a5d50ae-3d8b-43fa-a653-747cc694ff53", "created": "2024-05-07T10:35:14.100503Z", "modified": "2024-05-07T10:35:14.100503Z", "relationship_type": "indicates", "source_ref": "indicator--fa949ba4-6234-4a5e-ba27-aa81c8e65433", "target_ref": "malware--b772e5f5-cce7-44dc-aa05-e8c0017a9443"}, {"type": "malware", "spec_version": "2.1", "id": "malware--006159da-ed5f-446a-92e3-3c3766375173", "created": "2024-05-07T10:35:14.100672Z", "modified": "2024-05-07T10:35:14.100672Z", "name": "KidSecured", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161cbe6d-50a9-4896-85d2-71d7babdd3f8", "created": "2024-05-07T10:35:14.100863Z", "modified": "2024-05-07T10:35:14.100863Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsecured.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.100863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2746db5b-e169-4597-84d4-9145a1150de4", "created": "2024-05-07T10:35:14.101516Z", "modified": "2024-05-07T10:35:14.101516Z", "relationship_type": "indicates", "source_ref": "indicator--161cbe6d-50a9-4896-85d2-71d7babdd3f8", "target_ref": "malware--006159da-ed5f-446a-92e3-3c3766375173"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59", "created": "2024-05-07T10:35:14.101686Z", "modified": "2024-05-07T10:35:14.101686Z", "name": "Traccar", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5620de87-a6d9-4d55-9a83-a6c9d05e83e4", "created": "2024-05-07T10:35:14.101856Z", "modified": "2024-05-07T10:35:14.101856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar-client-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.101856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae9d63e8-5f75-4e80-88ae-736c88400039", "created": "2024-05-07T10:35:14.102536Z", "modified": "2024-05-07T10:35:14.102536Z", "relationship_type": "indicates", "source_ref": "indicator--5620de87-a6d9-4d55-9a83-a6c9d05e83e4", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b9e9e8-17e6-4fb2-a67a-035488c4945a", "created": "2024-05-07T10:35:14.102705Z", "modified": "2024-05-07T10:35:14.102705Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.102705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--889bf65f-2427-4d77-8325-b860d1d2aee7", "created": "2024-05-07T10:35:14.103464Z", "modified": "2024-05-07T10:35:14.103464Z", "relationship_type": "indicates", "source_ref": "indicator--b9b9e9e8-17e6-4fb2-a67a-035488c4945a", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f668f330-07b1-436a-98ec-4dbe7f23326c", "created": "2024-05-07T10:35:14.103638Z", "modified": "2024-05-07T10:35:14.103638Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.103638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e9c2478-896c-41b8-a78f-78f87b48c714", "created": "2024-05-07T10:35:14.104294Z", "modified": "2024-05-07T10:35:14.104294Z", "relationship_type": "indicates", "source_ref": "indicator--f668f330-07b1-436a-98ec-4dbe7f23326c", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4441907-8a24-46ad-a276-fcd52ee4b10d", "created": "2024-05-07T10:35:14.104464Z", "modified": "2024-05-07T10:35:14.104464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.104464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af1640a6-7851-4883-bff9-1c87986fa560", "created": "2024-05-07T10:35:14.105141Z", "modified": "2024-05-07T10:35:14.105141Z", "relationship_type": "indicates", "source_ref": "indicator--f4441907-8a24-46ad-a276-fcd52ee4b10d", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc2e1bfc-9ea9-4eb6-924f-c08be5642e66", "created": "2024-05-07T10:35:14.105312Z", "modified": "2024-05-07T10:35:14.105312Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.105312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0480d3ad-92e2-483e-af89-5f58397f873d", "created": "2024-05-07T10:35:14.106119Z", "modified": "2024-05-07T10:35:14.106119Z", "relationship_type": "indicates", "source_ref": "indicator--bc2e1bfc-9ea9-4eb6-924f-c08be5642e66", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27447507-7ae9-49fa-b520-d75fbad513a2", "created": "2024-05-07T10:35:14.10631Z", "modified": "2024-05-07T10:35:14.10631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92494377b8e0d98530be32d58e35e8c0dd43b28a9774669adb852e84332a4aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.10631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1d41179-5595-400b-932f-9038bb663733", "created": "2024-05-07T10:35:14.107136Z", "modified": "2024-05-07T10:35:14.107136Z", "relationship_type": "indicates", "source_ref": "indicator--27447507-7ae9-49fa-b520-d75fbad513a2", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec46ff8c-b847-4bf3-a7fd-9c85dc302020", "created": "2024-05-07T10:35:14.107316Z", "modified": "2024-05-07T10:35:14.107316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42ed66d273af5dc96b305f761ad51cfda62e97c1bbc2daee812d75d8379aef25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.107316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e44991-ccf4-40dc-8bd6-d43d27e4783b", "created": "2024-05-07T10:35:14.108125Z", "modified": "2024-05-07T10:35:14.108125Z", "relationship_type": "indicates", "source_ref": "indicator--ec46ff8c-b847-4bf3-a7fd-9c85dc302020", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c26d8a5-dd41-414d-ad57-7e1f339e3da8", "created": "2024-05-07T10:35:14.108297Z", "modified": "2024-05-07T10:35:14.108297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c23dbb945d27b2f60d1c68f51337fd3b155e97ff623dab884918866858403c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.108297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eda5d08b-11ac-45e7-b398-b0a49011b36a", "created": "2024-05-07T10:35:14.109168Z", "modified": "2024-05-07T10:35:14.109168Z", "relationship_type": "indicates", "source_ref": "indicator--1c26d8a5-dd41-414d-ad57-7e1f339e3da8", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71c38556-2c26-4142-81f5-05a1288e382a", "created": "2024-05-07T10:35:14.109347Z", "modified": "2024-05-07T10:35:14.109347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b03ccd61218fe12013836e7eea0363b33ba0436c3319f04afd92ec807fa2e390']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.109347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e17bb0ad-2c35-4f75-93f8-bafe06abf58d", "created": "2024-05-07T10:35:14.110163Z", "modified": "2024-05-07T10:35:14.110163Z", "relationship_type": "indicates", "source_ref": "indicator--71c38556-2c26-4142-81f5-05a1288e382a", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74112511-4b40-4268-ab8d-5553c0457f2b", "created": "2024-05-07T10:35:14.110334Z", "modified": "2024-05-07T10:35:14.110334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8a8cd0dc022ad8b36d2c474d12aa1fa07ded7e601ec0aaa38a2aba9c23c73e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.110334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34886063-6739-4ca1-92e7-ca5a96799dce", "created": "2024-05-07T10:35:14.111132Z", "modified": "2024-05-07T10:35:14.111132Z", "relationship_type": "indicates", "source_ref": "indicator--74112511-4b40-4268-ab8d-5553c0457f2b", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0cba221-abc8-4429-bbd4-3387608665fa", "created": "2024-05-07T10:35:14.111302Z", "modified": "2024-05-07T10:35:14.111302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c464086f6e97b76aba19703fafb6b97adb3aaff5663ce8b766c6951f8cd0d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.111302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--311d2d89-c617-42fc-abf7-0bed9ce3fa90", "created": "2024-05-07T10:35:14.112223Z", "modified": "2024-05-07T10:35:14.112223Z", "relationship_type": "indicates", "source_ref": "indicator--d0cba221-abc8-4429-bbd4-3387608665fa", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d258919-1b90-4693-ae9c-53fbe5e6b144", "created": "2024-05-07T10:35:14.112399Z", "modified": "2024-05-07T10:35:14.112399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f24c673cfefd9d4e6a3ff578b4d27ef5d0e61e200d70df178e5f1903bccdda9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.112399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df10304e-08b5-4ded-8d0a-35b8d780a5be", "created": "2024-05-07T10:35:14.113246Z", "modified": "2024-05-07T10:35:14.113246Z", "relationship_type": "indicates", "source_ref": "indicator--6d258919-1b90-4693-ae9c-53fbe5e6b144", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7029851d-a1db-4113-a0d4-8bafa364b078", "created": "2024-05-07T10:35:14.113425Z", "modified": "2024-05-07T10:35:14.113425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d4d4b4b9ad189292154f5e6fd4b0760c44d7241d1bbd5a1e179431e8919755b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.113425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e27828d2-44b1-4aa4-b392-32989501ab07", "created": "2024-05-07T10:35:14.114226Z", "modified": "2024-05-07T10:35:14.114226Z", "relationship_type": "indicates", "source_ref": "indicator--7029851d-a1db-4113-a0d4-8bafa364b078", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60543f10-35bd-4935-9ec0-61f40996ee87", "created": "2024-05-07T10:35:14.114396Z", "modified": "2024-05-07T10:35:14.114396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4c657112fd4ee0d790d3b0426612d595b3a37ceb969e3f0257d7dcf7681bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.114396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f94cc29-fa96-42f2-b9cb-53e06c7629c9", "created": "2024-05-07T10:35:14.11519Z", "modified": "2024-05-07T10:35:14.11519Z", "relationship_type": "indicates", "source_ref": "indicator--60543f10-35bd-4935-9ec0-61f40996ee87", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35fb0517-2f0f-47a7-8a92-f18098c70623", "created": "2024-05-07T10:35:14.11536Z", "modified": "2024-05-07T10:35:14.11536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.11536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99829b95-8773-40dc-8846-bdde0eabc546", "created": "2024-05-07T10:35:14.115999Z", "modified": "2024-05-07T10:35:14.115999Z", "relationship_type": "indicates", "source_ref": "indicator--35fb0517-2f0f-47a7-8a92-f18098c70623", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55de4fa-9082-4ab1-a5d4-b41c890cdebf", "created": "2024-05-07T10:35:14.116174Z", "modified": "2024-05-07T10:35:14.116174Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client.hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.116174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f82a6c5-0d6c-49ce-b784-648b5769b53d", "created": "2024-05-07T10:35:14.116863Z", "modified": "2024-05-07T10:35:14.116863Z", "relationship_type": "indicates", "source_ref": "indicator--d55de4fa-9082-4ab1-a5d4-b41c890cdebf", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a973dbe-bff0-4c6b-b409-9ace6e2a3413", "created": "2024-05-07T10:35:14.117052Z", "modified": "2024-05-07T10:35:14.117052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA752803419B66BC6D5CFCD61A7C88935FFE5511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.117052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7810368-a728-4685-8db1-b05e1aafc9df", "created": "2024-05-07T10:35:14.11781Z", "modified": "2024-05-07T10:35:14.11781Z", "relationship_type": "indicates", "source_ref": "indicator--5a973dbe-bff0-4c6b-b409-9ace6e2a3413", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f7d5f79-b573-4a45-b997-be02d9c78a21", "created": "2024-05-07T10:35:14.117982Z", "modified": "2024-05-07T10:35:14.117982Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4F16BDEB31AED018276B47CAD9007063029FD22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.117982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffc24eb2-e80e-45af-a8b6-c90b5dbdddef", "created": "2024-05-07T10:35:14.118733Z", "modified": "2024-05-07T10:35:14.118733Z", "relationship_type": "indicates", "source_ref": "indicator--0f7d5f79-b573-4a45-b997-be02d9c78a21", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--247ed239-6069-46f5-90be-5f49221f5028", "created": "2024-05-07T10:35:14.118906Z", "modified": "2024-05-07T10:35:14.118906Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DAE17DA900E269741688CEA3DAF929A8D896536D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.118906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f56715c4-be57-448b-9bb0-894a4cae1797", "created": "2024-05-07T10:35:14.119681Z", "modified": "2024-05-07T10:35:14.119681Z", "relationship_type": "indicates", "source_ref": "indicator--247ed239-6069-46f5-90be-5f49221f5028", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e24eb79b-5fe9-4141-96ce-e0e1de7edda2", "created": "2024-05-07T10:35:14.119852Z", "modified": "2024-05-07T10:35:14.119852Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A759EC34A1144DC3443A9D4C3286F9F3A4F23FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.119852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f3f8d72-1ff2-49eb-8a58-5bb46a0b4567", "created": "2024-05-07T10:35:14.12076Z", "modified": "2024-05-07T10:35:14.12076Z", "relationship_type": "indicates", "source_ref": "indicator--e24eb79b-5fe9-4141-96ce-e0e1de7edda2", "target_ref": "malware--ddd5921c-b3cb-46dc-adf8-1cdbef8fea59"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450", "created": "2024-05-07T10:35:14.120939Z", "modified": "2024-05-07T10:35:14.120939Z", "name": "SpyNote", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0861e8b9-0721-4efd-aba1-e5ce44c3efb9", "created": "2024-05-07T10:35:14.121107Z", "modified": "2024-05-07T10:35:14.121107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.121107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cee380a7-5289-4e6d-b14f-4129bf30b7e7", "created": "2024-05-07T10:35:14.121757Z", "modified": "2024-05-07T10:35:14.121757Z", "relationship_type": "indicates", "source_ref": "indicator--0861e8b9-0721-4efd-aba1-e5ce44c3efb9", "target_ref": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aeab312-7be8-432e-a38b-8e52a26cc406", "created": "2024-05-07T10:35:14.121929Z", "modified": "2024-05-07T10:35:14.121929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.121929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96ae9d69-a0d2-4c02-b22a-443e0f419957", "created": "2024-05-07T10:35:14.122585Z", "modified": "2024-05-07T10:35:14.122585Z", "relationship_type": "indicates", "source_ref": "indicator--9aeab312-7be8-432e-a38b-8e52a26cc406", "target_ref": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fddb8b2e-7445-4b0b-a3bf-a504e63550c5", "created": "2024-05-07T10:35:14.122755Z", "modified": "2024-05-07T10:35:14.122755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.122755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aebc72a2-d50b-4c25-a4b4-706f28f22f14", "created": "2024-05-07T10:35:14.123393Z", "modified": "2024-05-07T10:35:14.123393Z", "relationship_type": "indicates", "source_ref": "indicator--fddb8b2e-7445-4b0b-a3bf-a504e63550c5", "target_ref": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e5b2ff7-e00f-4c0c-9237-6aac713967e4", "created": "2024-05-07T10:35:14.123561Z", "modified": "2024-05-07T10:35:14.123561Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='dell.scream.application']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.123561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5df6156-2859-4f48-b025-b7ef954d9b99", "created": "2024-05-07T10:35:14.124199Z", "modified": "2024-05-07T10:35:14.124199Z", "relationship_type": "indicates", "source_ref": "indicator--7e5b2ff7-e00f-4c0c-9237-6aac713967e4", "target_ref": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de47e5f7-2cbd-447b-bf91-9b82ede9fc0c", "created": "2024-05-07T10:35:14.124368Z", "modified": "2024-05-07T10:35:14.124368Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spynote.software.stubspynote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.124368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f24e4138-2b01-410d-b15f-6ec470421768", "created": "2024-05-07T10:35:14.125053Z", "modified": "2024-05-07T10:35:14.125053Z", "relationship_type": "indicates", "source_ref": "indicator--de47e5f7-2cbd-447b-bf91-9b82ede9fc0c", "target_ref": "malware--6adc3d9c-ed29-452d-92d8-0bd151d42450"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc", "created": "2024-05-07T10:35:14.125226Z", "modified": "2024-05-07T10:35:14.125226Z", "name": "FlashKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df51d84c-1b9c-4a5f-8f7c-45b4701c8b54", "created": "2024-05-07T10:35:14.125391Z", "modified": "2024-05-07T10:35:14.125391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flashkeylogger.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.125391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11650d80-9c6d-49a3-90a4-4837c892bdfa", "created": "2024-05-07T10:35:14.126043Z", "modified": "2024-05-07T10:35:14.126043Z", "relationship_type": "indicates", "source_ref": "indicator--df51d84c-1b9c-4a5f-8f7c-45b4701c8b54", "target_ref": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a86462a-ac70-4248-b868-9d9ddb517d38", "created": "2024-05-07T10:35:14.126218Z", "modified": "2024-05-07T10:35:14.126218Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.126218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1de7ee5-b9bb-4107-83d4-473dcd610ed4", "created": "2024-05-07T10:35:14.126853Z", "modified": "2024-05-07T10:35:14.126853Z", "relationship_type": "indicates", "source_ref": "indicator--0a86462a-ac70-4248-b868-9d9ddb517d38", "target_ref": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d1342a7-4dc0-4020-86c5-fe83183b5e06", "created": "2024-05-07T10:35:14.127026Z", "modified": "2024-05-07T10:35:14.127026Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeyloggerpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.127026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--729c7036-8661-4ee9-bc6e-fb32ab79dd45", "created": "2024-05-07T10:35:14.127664Z", "modified": "2024-05-07T10:35:14.127664Z", "relationship_type": "indicates", "source_ref": "indicator--2d1342a7-4dc0-4020-86c5-fe83183b5e06", "target_ref": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--177b4941-9fe4-463e-aaf1-c283b2a2fb7d", "created": "2024-05-07T10:35:14.127833Z", "modified": "2024-05-07T10:35:14.127833Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogges']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.127833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6dc2848-30e5-45e9-815d-8145376a602f", "created": "2024-05-07T10:35:14.128598Z", "modified": "2024-05-07T10:35:14.128598Z", "relationship_type": "indicates", "source_ref": "indicator--177b4941-9fe4-463e-aaf1-c283b2a2fb7d", "target_ref": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d13739c3-302f-453e-9858-2db29992b65e", "created": "2024-05-07T10:35:14.128792Z", "modified": "2024-05-07T10:35:14.128792Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340FE1F4AA4A401AD8E326907E35FB9E0C2486BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.128792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b54e606e-d3d7-4fc2-a1e6-37918921d9d5", "created": "2024-05-07T10:35:14.129546Z", "modified": "2024-05-07T10:35:14.129546Z", "relationship_type": "indicates", "source_ref": "indicator--d13739c3-302f-453e-9858-2db29992b65e", "target_ref": "malware--c37c2605-9004-441e-ba01-9a9bf1ba39bc"}, {"type": "malware", "spec_version": "2.1", "id": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6", "created": "2024-05-07T10:35:14.129716Z", "modified": "2024-05-07T10:35:14.129716Z", "name": "MobiStealth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c608ed78-ea16-4965-8d88-95d48122d535", "created": "2024-05-07T10:35:14.129884Z", "modified": "2024-05-07T10:35:14.129884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.129884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50f93469-0bc1-4dbe-b663-69ab4f16c3b9", "created": "2024-05-07T10:35:14.130539Z", "modified": "2024-05-07T10:35:14.130539Z", "relationship_type": "indicates", "source_ref": "indicator--c608ed78-ea16-4965-8d88-95d48122d535", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--342a9348-6a6c-4a61-a3c3-5d0a68d94611", "created": "2024-05-07T10:35:14.130709Z", "modified": "2024-05-07T10:35:14.130709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.130709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d733d778-7738-4c41-aa36-1867e78b7506", "created": "2024-05-07T10:35:14.131365Z", "modified": "2024-05-07T10:35:14.131365Z", "relationship_type": "indicates", "source_ref": "indicator--342a9348-6a6c-4a61-a3c3-5d0a68d94611", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--532a08ec-a2cd-45e7-85b2-4fe35fb49c15", "created": "2024-05-07T10:35:14.131535Z", "modified": "2024-05-07T10:35:14.131535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dwn.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.131535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d94e5d43-6753-4fb1-b15d-f572e4979641", "created": "2024-05-07T10:35:14.132183Z", "modified": "2024-05-07T10:35:14.132183Z", "relationship_type": "indicates", "source_ref": "indicator--532a08ec-a2cd-45e7-85b2-4fe35fb49c15", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11cebef5-4063-42db-a96e-77a6fd1d7a3f", "created": "2024-05-07T10:35:14.132356Z", "modified": "2024-05-07T10:35:14.132356Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.132356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59ccba87-4a77-40a2-80d4-47db9ddc058e", "created": "2024-05-07T10:35:14.133023Z", "modified": "2024-05-07T10:35:14.133023Z", "relationship_type": "indicates", "source_ref": "indicator--11cebef5-4063-42db-a96e-77a6fd1d7a3f", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abed170d-d6c8-4cf6-a6f2-1ad471407e14", "created": "2024-05-07T10:35:14.133199Z", "modified": "2024-05-07T10:35:14.133199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.133199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e99631-54e3-4ce9-8384-276ed95c2e3a", "created": "2024-05-07T10:35:14.133837Z", "modified": "2024-05-07T10:35:14.133837Z", "relationship_type": "indicates", "source_ref": "indicator--abed170d-d6c8-4cf6-a6f2-1ad471407e14", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abc71b46-9d10-4f3d-9b9e-0ef91374be71", "created": "2024-05-07T10:35:14.134015Z", "modified": "2024-05-07T10:35:14.134015Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.134015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e581dae0-d27a-418f-bc81-901ec85e6d92", "created": "2024-05-07T10:35:14.134673Z", "modified": "2024-05-07T10:35:14.134673Z", "relationship_type": "indicates", "source_ref": "indicator--abc71b46-9d10-4f3d-9b9e-0ef91374be71", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d6552fd-744d-4671-9a6d-50f117bd6ca2", "created": "2024-05-07T10:35:14.134929Z", "modified": "2024-05-07T10:35:14.134929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.134929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2c1f1f4-befd-4ed3-a064-f3eca4055ad3", "created": "2024-05-07T10:35:14.135609Z", "modified": "2024-05-07T10:35:14.135609Z", "relationship_type": "indicates", "source_ref": "indicator--8d6552fd-744d-4671-9a6d-50f117bd6ca2", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--605cf342-6317-4b74-99f2-e8b0b91502ce", "created": "2024-05-07T10:35:14.135785Z", "modified": "2024-05-07T10:35:14.135785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilestealthreview.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.135785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--821c40a7-7c28-43ea-9172-65f8fcf290c5", "created": "2024-05-07T10:35:14.136583Z", "modified": "2024-05-07T10:35:14.136583Z", "relationship_type": "indicates", "source_ref": "indicator--605cf342-6317-4b74-99f2-e8b0b91502ce", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7eadf8c-bcec-48e2-8b2b-333220f2e5b0", "created": "2024-05-07T10:35:14.136777Z", "modified": "2024-05-07T10:35:14.136777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee68df82caf9b45e8964f5ff5f4aab45a54f41b01a2d64644ccadfdf9ed05f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.136777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6a918ff-eaba-4c15-aee7-fe8b2f0e4a48", "created": "2024-05-07T10:35:14.137582Z", "modified": "2024-05-07T10:35:14.137582Z", "relationship_type": "indicates", "source_ref": "indicator--d7eadf8c-bcec-48e2-8b2b-333220f2e5b0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d269751-052c-4493-bab6-1417f86e0eb6", "created": "2024-05-07T10:35:14.137756Z", "modified": "2024-05-07T10:35:14.137756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a23587c909211bca255285d3dd5047a37b4745293751ec38ac026d78f71c6f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.137756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4422a7d-f53d-4c03-9337-293d701b7f65", "created": "2024-05-07T10:35:14.138558Z", "modified": "2024-05-07T10:35:14.138558Z", "relationship_type": "indicates", "source_ref": "indicator--9d269751-052c-4493-bab6-1417f86e0eb6", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f62b8e9-05b7-40cf-ac64-90412f26babd", "created": "2024-05-07T10:35:14.13873Z", "modified": "2024-05-07T10:35:14.13873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96aa75912e8c91d54cb97cba3035ee488df30794f4a49d71db20120a833eacfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.13873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--136a3800-2c31-4dca-884b-9cbb0e140ce9", "created": "2024-05-07T10:35:14.139554Z", "modified": "2024-05-07T10:35:14.139554Z", "relationship_type": "indicates", "source_ref": "indicator--0f62b8e9-05b7-40cf-ac64-90412f26babd", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--567ecaa4-11f8-4e35-84f8-6be681dfd20d", "created": "2024-05-07T10:35:14.139731Z", "modified": "2024-05-07T10:35:14.139731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c21a9c8b0bb3142e8251c9d43c36f5f47f2a3faef6419c76ee20240dcf9bda8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.139731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bff325d8-cc23-4f6d-b1bb-db1f6ee7c918", "created": "2024-05-07T10:35:14.140526Z", "modified": "2024-05-07T10:35:14.140526Z", "relationship_type": "indicates", "source_ref": "indicator--567ecaa4-11f8-4e35-84f8-6be681dfd20d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48e10247-5a0b-40ad-a64f-52211c751fe8", "created": "2024-05-07T10:35:14.140713Z", "modified": "2024-05-07T10:35:14.140713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33dc2bac3daaff1c39d2392167dd6d9992f2c2baa7bf0dd9df6d2cf245e743a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.140713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25a69f4a-4362-4204-9712-a28693dc841a", "created": "2024-05-07T10:35:14.141515Z", "modified": "2024-05-07T10:35:14.141515Z", "relationship_type": "indicates", "source_ref": "indicator--48e10247-5a0b-40ad-a64f-52211c751fe8", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da80cc65-472a-4b22-8c7d-d0c4d5221e85", "created": "2024-05-07T10:35:14.141687Z", "modified": "2024-05-07T10:35:14.141687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4931f82fdc668e11301d47092a83570606d7f32f24218241303a9adc6eb6eb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.141687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36d92fb-7b38-45e6-b8cf-bc7ad94cbf54", "created": "2024-05-07T10:35:14.142493Z", "modified": "2024-05-07T10:35:14.142493Z", "relationship_type": "indicates", "source_ref": "indicator--da80cc65-472a-4b22-8c7d-d0c4d5221e85", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13fc49ff-9183-4f51-bc71-fe1a983cf938", "created": "2024-05-07T10:35:14.142665Z", "modified": "2024-05-07T10:35:14.142665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53eca50f066c8895996681c8c22f7092f58b4d1f5416fe071fe5e743ea50ee75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.142665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17b6adcb-24e2-4c72-9422-7f56ca1d0521", "created": "2024-05-07T10:35:14.143468Z", "modified": "2024-05-07T10:35:14.143468Z", "relationship_type": "indicates", "source_ref": "indicator--13fc49ff-9183-4f51-bc71-fe1a983cf938", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cd58e99-d3a4-45e2-8c28-d110488f349d", "created": "2024-05-07T10:35:14.143651Z", "modified": "2024-05-07T10:35:14.143651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd313516cbe2cd992a33569a0063bc4764ab774e03c3653e0be459682a5bce4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.143651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--841307b9-4531-4bfd-a372-dbf55c01defe", "created": "2024-05-07T10:35:14.144455Z", "modified": "2024-05-07T10:35:14.144455Z", "relationship_type": "indicates", "source_ref": "indicator--3cd58e99-d3a4-45e2-8c28-d110488f349d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffd36df9-b845-42a1-a280-4da2abb351d7", "created": "2024-05-07T10:35:14.144633Z", "modified": "2024-05-07T10:35:14.144633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e04821934d23308447b119152457aae9b9aa2cfeb4f1f9f9bec41a649397ae9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.144633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b30c732-50c3-4dda-a41a-a5677afe69be", "created": "2024-05-07T10:35:14.145864Z", "modified": "2024-05-07T10:35:14.145864Z", "relationship_type": "indicates", "source_ref": "indicator--ffd36df9-b845-42a1-a280-4da2abb351d7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb36b36-bf2c-4acc-a249-a1cb69e3ff6f", "created": "2024-05-07T10:35:14.14604Z", "modified": "2024-05-07T10:35:14.14604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fae40c8221cf47b6f276bef1da30954ea9032d3d6e1afd421ac3561860e92cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.14604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dcd1346-f5ff-4968-adee-ce3a7386f145", "created": "2024-05-07T10:35:14.146848Z", "modified": "2024-05-07T10:35:14.146848Z", "relationship_type": "indicates", "source_ref": "indicator--bcb36b36-bf2c-4acc-a249-a1cb69e3ff6f", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--217dccef-c774-4ec8-89b2-f9e1ec77369b", "created": "2024-05-07T10:35:14.147023Z", "modified": "2024-05-07T10:35:14.147023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b8c17f8a4efc4a67197379e9b15a937e437bd21a6324e7e32f314646630a6fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.147023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88d678de-1674-469b-ad74-8c759c3ac087", "created": "2024-05-07T10:35:14.147821Z", "modified": "2024-05-07T10:35:14.147821Z", "relationship_type": "indicates", "source_ref": "indicator--217dccef-c774-4ec8-89b2-f9e1ec77369b", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b87948cd-1c13-4aeb-8e9a-9c56fc08f987", "created": "2024-05-07T10:35:14.147994Z", "modified": "2024-05-07T10:35:14.147994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40b56c303f4553df549795ebd8f814b433eaa50db65cc0dc37a192e8a4157cec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.147994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1228c2e1-6b87-4249-a8d1-190e22ddaabf", "created": "2024-05-07T10:35:14.148804Z", "modified": "2024-05-07T10:35:14.148804Z", "relationship_type": "indicates", "source_ref": "indicator--b87948cd-1c13-4aeb-8e9a-9c56fc08f987", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3884cbe3-c1dc-4e7c-88cc-7d0424bae6e4", "created": "2024-05-07T10:35:14.148981Z", "modified": "2024-05-07T10:35:14.148981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0d27661442767811bb5a12166fd192b2015efc74bfae1a933fc9d2396ac843f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.148981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbe42126-d8c4-4c21-9d55-e33fe1422ce0", "created": "2024-05-07T10:35:14.149797Z", "modified": "2024-05-07T10:35:14.149797Z", "relationship_type": "indicates", "source_ref": "indicator--3884cbe3-c1dc-4e7c-88cc-7d0424bae6e4", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1047e565-ebfc-49f6-819c-3b917d1c4a77", "created": "2024-05-07T10:35:14.149982Z", "modified": "2024-05-07T10:35:14.149982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcb3e8db1ac94aa2894515b9b6c235cdff1e81356e0b58407a90f15321b5443f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.149982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--584b8d42-9680-4323-82ee-d7bdd247bd2b", "created": "2024-05-07T10:35:14.150785Z", "modified": "2024-05-07T10:35:14.150785Z", "relationship_type": "indicates", "source_ref": "indicator--1047e565-ebfc-49f6-819c-3b917d1c4a77", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d348edf7-3645-4755-9779-d9642086bd81", "created": "2024-05-07T10:35:14.150958Z", "modified": "2024-05-07T10:35:14.150958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca806078bcf4f2380bb65a81a27d0eec67a5a4cc789c1f3bf19129fc2ccb465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.150958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d261946-85dc-4ecd-8d2f-6a742e0a90ea", "created": "2024-05-07T10:35:14.151756Z", "modified": "2024-05-07T10:35:14.151756Z", "relationship_type": "indicates", "source_ref": "indicator--d348edf7-3645-4755-9779-d9642086bd81", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f06959c4-df8f-477f-8297-8687425e90ef", "created": "2024-05-07T10:35:14.151929Z", "modified": "2024-05-07T10:35:14.151929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac39bde3df354194d4b7bed69e3854daf849eec06cea34d6eb2e857a42e6259']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.151929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d8be33-0f42-4216-8025-6de36213f089", "created": "2024-05-07T10:35:14.152746Z", "modified": "2024-05-07T10:35:14.152746Z", "relationship_type": "indicates", "source_ref": "indicator--f06959c4-df8f-477f-8297-8687425e90ef", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0876ce59-d194-47a5-8aaf-fa6daf988286", "created": "2024-05-07T10:35:14.15292Z", "modified": "2024-05-07T10:35:14.15292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2b7535cdeaadb603ed040a097ae0f3dc339a8d9f12d7af9609b2dd51888174c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.15292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a0d8a99-9aec-41f2-87d3-60958af76e3f", "created": "2024-05-07T10:35:14.153717Z", "modified": "2024-05-07T10:35:14.153717Z", "relationship_type": "indicates", "source_ref": "indicator--0876ce59-d194-47a5-8aaf-fa6daf988286", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc7d767a-08b1-4f74-a91b-f22557e384e7", "created": "2024-05-07T10:35:14.153887Z", "modified": "2024-05-07T10:35:14.153887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='065c32cf3486b599a6b99ef4dae4526189fff45c5ae65b3b5114777c2eec91d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.153887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49547ed8-8fb5-4680-8afe-d8362705efdf", "created": "2024-05-07T10:35:14.154829Z", "modified": "2024-05-07T10:35:14.154829Z", "relationship_type": "indicates", "source_ref": "indicator--dc7d767a-08b1-4f74-a91b-f22557e384e7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1281930d-446e-4be9-9fbc-a9c532ac9be7", "created": "2024-05-07T10:35:14.155005Z", "modified": "2024-05-07T10:35:14.155005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6ed6b4a74716c16aef189990c273404df1a60500f865dfbd052c7141be0a972']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.155005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12769840-af85-4f68-94b3-219bb817f559", "created": "2024-05-07T10:35:14.155811Z", "modified": "2024-05-07T10:35:14.155811Z", "relationship_type": "indicates", "source_ref": "indicator--1281930d-446e-4be9-9fbc-a9c532ac9be7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09948c36-2e74-4984-95bb-675c7675af5e", "created": "2024-05-07T10:35:14.155985Z", "modified": "2024-05-07T10:35:14.155985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94488499541aeee1e3a84688ef9a6250e3bf9e70673b2a264f3bd45bfe7ed2f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.155985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8145b925-5851-4bdd-9e99-f86d215dc8c8", "created": "2024-05-07T10:35:14.156821Z", "modified": "2024-05-07T10:35:14.156821Z", "relationship_type": "indicates", "source_ref": "indicator--09948c36-2e74-4984-95bb-675c7675af5e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--962f58f2-b62c-4c65-bffa-254bdbbae31c", "created": "2024-05-07T10:35:14.157002Z", "modified": "2024-05-07T10:35:14.157002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d1e83dce0a7f285f0205183771def06d61a7e0015e6c7af77ed640cff2e7887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.157002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eff7eaf-50f5-47f1-adeb-4a5fabd1532c", "created": "2024-05-07T10:35:14.157802Z", "modified": "2024-05-07T10:35:14.157802Z", "relationship_type": "indicates", "source_ref": "indicator--962f58f2-b62c-4c65-bffa-254bdbbae31c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--884e3e84-7977-4805-9b7e-f34f66599772", "created": "2024-05-07T10:35:14.157974Z", "modified": "2024-05-07T10:35:14.157974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f0ec11df70521de1fb4a963eddc6a5c4840a4282630c0a6244bd86e1fc27ee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.157974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe6dd366-3ade-4dc1-9995-eae09087b12e", "created": "2024-05-07T10:35:14.1589Z", "modified": "2024-05-07T10:35:14.1589Z", "relationship_type": "indicates", "source_ref": "indicator--884e3e84-7977-4805-9b7e-f34f66599772", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdec3281-56a3-417c-a9b5-91cfda21e180", "created": "2024-05-07T10:35:14.159194Z", "modified": "2024-05-07T10:35:14.159194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d1a07e3b5d5411a8f949cab6038d49a07414c46a164e76fd3eaf0e25498fd7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.159194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da0410f6-9199-44f3-ad1d-478943942974", "created": "2024-05-07T10:35:14.160721Z", "modified": "2024-05-07T10:35:14.160721Z", "relationship_type": "indicates", "source_ref": "indicator--cdec3281-56a3-417c-a9b5-91cfda21e180", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6797f66e-e785-417b-ae13-6cb9f913275f", "created": "2024-05-07T10:35:14.161052Z", "modified": "2024-05-07T10:35:14.161052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97723b6f8726a267bf50c13975407bf5efa3317d10d375591de3277956810107']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.161052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a55aa35-4b9f-473b-a3dc-65277c225784", "created": "2024-05-07T10:35:14.162608Z", "modified": "2024-05-07T10:35:14.162608Z", "relationship_type": "indicates", "source_ref": "indicator--6797f66e-e785-417b-ae13-6cb9f913275f", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9609c93f-3ff2-4430-af4b-25ec1be45ff7", "created": "2024-05-07T10:35:14.162933Z", "modified": "2024-05-07T10:35:14.162933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc8049029b36b762334de8e6afb0c1a8cbcbed4d00cd6a77f23a005bea01e72d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.162933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a02c8a5d-556b-4b9d-b587-a9f28892ea43", "created": "2024-05-07T10:35:14.164446Z", "modified": "2024-05-07T10:35:14.164446Z", "relationship_type": "indicates", "source_ref": "indicator--9609c93f-3ff2-4430-af4b-25ec1be45ff7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f438056-fbc1-48b4-a012-962cd947a15d", "created": "2024-05-07T10:35:14.164852Z", "modified": "2024-05-07T10:35:14.164852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d76df89b110fd71b292b20a833c1baef5621d80f6ae6196bca8f1d89b70412b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.164852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28a4a128-9275-4834-8418-d60cc0681566", "created": "2024-05-07T10:35:14.166451Z", "modified": "2024-05-07T10:35:14.166451Z", "relationship_type": "indicates", "source_ref": "indicator--7f438056-fbc1-48b4-a012-962cd947a15d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2567006b-36ac-4481-bb3d-73740ec20094", "created": "2024-05-07T10:35:14.166818Z", "modified": "2024-05-07T10:35:14.166818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f92ad41e779cd16862f42b982d6f97a19e5ab4d3ca773c8c1a0b1fd895c2510']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.166818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7815f018-ea50-4ec1-accf-97bf66399117", "created": "2024-05-07T10:35:14.168502Z", "modified": "2024-05-07T10:35:14.168502Z", "relationship_type": "indicates", "source_ref": "indicator--2567006b-36ac-4481-bb3d-73740ec20094", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c748c60-7e68-467b-9014-507571220309", "created": "2024-05-07T10:35:14.168859Z", "modified": "2024-05-07T10:35:14.168859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93025b26b98a19cc2a48c75c04d6473c02a4cb5328a27c6cbc3ec6ef340036e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.168859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--873b4f0c-e498-4baf-b352-c508a95126da", "created": "2024-05-07T10:35:14.170296Z", "modified": "2024-05-07T10:35:14.170296Z", "relationship_type": "indicates", "source_ref": "indicator--6c748c60-7e68-467b-9014-507571220309", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f078a4e3-5b7f-40e3-adb6-2256063186fc", "created": "2024-05-07T10:35:14.170611Z", "modified": "2024-05-07T10:35:14.170611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74ae41799b502ad76825176208eb159eff9a58370414b66b01cade92756b6cc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.170611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd7ec8df-b2ec-46a5-b39b-1e879eb7c72f", "created": "2024-05-07T10:35:14.172126Z", "modified": "2024-05-07T10:35:14.172126Z", "relationship_type": "indicates", "source_ref": "indicator--f078a4e3-5b7f-40e3-adb6-2256063186fc", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80198ea1-05d1-4e4f-b103-179d7402cac4", "created": "2024-05-07T10:35:14.17249Z", "modified": "2024-05-07T10:35:14.17249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba01eb1290b81e921f8e438f40c5c7b11409789176d54c35ef8556bd5ba48484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.17249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f03ac1a6-c233-4a5a-90de-11836ec39826", "created": "2024-05-07T10:35:14.174085Z", "modified": "2024-05-07T10:35:14.174085Z", "relationship_type": "indicates", "source_ref": "indicator--80198ea1-05d1-4e4f-b103-179d7402cac4", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64720513-f574-4fb6-9a6a-714e2912b955", "created": "2024-05-07T10:35:14.174399Z", "modified": "2024-05-07T10:35:14.174399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d128f084615f874cfd5a70176ad22d960d92b0a44b5e32a27f89d0e23fc313ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.174399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--381afaed-1f96-46b9-adee-b72d2a007807", "created": "2024-05-07T10:35:14.175929Z", "modified": "2024-05-07T10:35:14.175929Z", "relationship_type": "indicates", "source_ref": "indicator--64720513-f574-4fb6-9a6a-714e2912b955", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77b1ea3b-6723-419c-bc82-8d6f96680027", "created": "2024-05-07T10:35:14.176274Z", "modified": "2024-05-07T10:35:14.176274Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe0720bd6cbddb84f7f059e120444f69aede18c30527a62c057e50d547f6b34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.176274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d39c88be-b9de-409c-8871-6f2aad5d00dd", "created": "2024-05-07T10:35:14.177841Z", "modified": "2024-05-07T10:35:14.177841Z", "relationship_type": "indicates", "source_ref": "indicator--77b1ea3b-6723-419c-bc82-8d6f96680027", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3739614d-d03a-428f-906c-9beb4c34d04a", "created": "2024-05-07T10:35:14.178196Z", "modified": "2024-05-07T10:35:14.178196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f9806c4cb8644a45ab2c3a55458702a81323bc85cf2c1c8c09b87997fa8c7cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.178196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d15f453f-dfc0-45a0-87e5-c3057c1b77af", "created": "2024-05-07T10:35:14.179771Z", "modified": "2024-05-07T10:35:14.179771Z", "relationship_type": "indicates", "source_ref": "indicator--3739614d-d03a-428f-906c-9beb4c34d04a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9b7eb20-0d7d-4e20-b3e3-ff27508e7f85", "created": "2024-05-07T10:35:14.180135Z", "modified": "2024-05-07T10:35:14.180135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5726e65dad1d88a3cd4401bb379ae3a6fcaef342f7cabcd639be5f04d6521693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.180135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ec38a93-09bb-44b9-a18a-db6074b7c78d", "created": "2024-05-07T10:35:14.181555Z", "modified": "2024-05-07T10:35:14.181555Z", "relationship_type": "indicates", "source_ref": "indicator--e9b7eb20-0d7d-4e20-b3e3-ff27508e7f85", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c617f01-18a8-4e2b-b50e-c00068261e5e", "created": "2024-05-07T10:35:14.181768Z", "modified": "2024-05-07T10:35:14.181768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fec4804ff1d4500c0429c0fa827246bce09582bbf4a6cf2bd8a89f545a1214c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.181768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a22f046-9993-4962-9554-1d8f26ff393d", "created": "2024-05-07T10:35:14.182757Z", "modified": "2024-05-07T10:35:14.182757Z", "relationship_type": "indicates", "source_ref": "indicator--4c617f01-18a8-4e2b-b50e-c00068261e5e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9badb83f-9f96-4a3d-b6ab-f2c08ac5eea1", "created": "2024-05-07T10:35:14.182945Z", "modified": "2024-05-07T10:35:14.182945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd88169e73938238c4146b045ba6bd4b7121035acb602b11b3891957f6ae4dbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.182945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be34b913-c848-4157-9213-e5da78d48b70", "created": "2024-05-07T10:35:14.183767Z", "modified": "2024-05-07T10:35:14.183767Z", "relationship_type": "indicates", "source_ref": "indicator--9badb83f-9f96-4a3d-b6ab-f2c08ac5eea1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b87f0e8f-e67b-4d7f-a591-49d5a0bb6c50", "created": "2024-05-07T10:35:14.183946Z", "modified": "2024-05-07T10:35:14.183946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f4418545221991831859fbe9a43ac39902de8678a5d85e423568c7ecad41a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.183946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcfdf7f1-3b82-4ba7-b39b-703a3cf056e2", "created": "2024-05-07T10:35:14.184785Z", "modified": "2024-05-07T10:35:14.184785Z", "relationship_type": "indicates", "source_ref": "indicator--b87f0e8f-e67b-4d7f-a591-49d5a0bb6c50", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e076350d-c3d0-4f20-af83-7e2df60a25e9", "created": "2024-05-07T10:35:14.184976Z", "modified": "2024-05-07T10:35:14.184976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e586ae1084da20562d7a336e1a292200d62db0b1c92d9db9eb2f2e15bb79de43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.184976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66b8d5df-a233-4a3b-93d4-b4f717ff660c", "created": "2024-05-07T10:35:14.185782Z", "modified": "2024-05-07T10:35:14.185782Z", "relationship_type": "indicates", "source_ref": "indicator--e076350d-c3d0-4f20-af83-7e2df60a25e9", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--497e48dc-1d45-48f3-9ec0-62c078597377", "created": "2024-05-07T10:35:14.18596Z", "modified": "2024-05-07T10:35:14.18596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f01d7c39506e79979bece4274d37d2eea57d1e7f069cce03ee622b91225ce581']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.18596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dbb8289-f22a-4b01-b792-085d369c6c8b", "created": "2024-05-07T10:35:14.186762Z", "modified": "2024-05-07T10:35:14.186762Z", "relationship_type": "indicates", "source_ref": "indicator--497e48dc-1d45-48f3-9ec0-62c078597377", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3bf35c8-1857-4d0c-9e12-85fab1c660e5", "created": "2024-05-07T10:35:14.186941Z", "modified": "2024-05-07T10:35:14.186941Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa65ae9da86e240782ceeb0abea6bd448f7eb58bbae2e2fc242d0ce62207bf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.186941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f83c1058-72d8-4f6e-93d4-d20bce1c28ab", "created": "2024-05-07T10:35:14.187742Z", "modified": "2024-05-07T10:35:14.187742Z", "relationship_type": "indicates", "source_ref": "indicator--f3bf35c8-1857-4d0c-9e12-85fab1c660e5", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b0e3501-6d3b-480c-830c-4d3f09af610c", "created": "2024-05-07T10:35:14.187921Z", "modified": "2024-05-07T10:35:14.187921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f7165f25d25e31b86c4dcea75b3bf36fcf8661427ba388e2818352338ec1c21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.187921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbeb10b0-21cc-4f2f-bd9a-5aeef378316b", "created": "2024-05-07T10:35:14.188769Z", "modified": "2024-05-07T10:35:14.188769Z", "relationship_type": "indicates", "source_ref": "indicator--5b0e3501-6d3b-480c-830c-4d3f09af610c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d580945a-3101-4f69-81cd-60014737ae3c", "created": "2024-05-07T10:35:14.18896Z", "modified": "2024-05-07T10:35:14.18896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023db8aa4bb4e96eb268f6e99f4afb99c2e132b8ec4558bd6e5748322d4424a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.18896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4e1b505-2ca2-45ff-81e1-0962bb570d53", "created": "2024-05-07T10:35:14.189775Z", "modified": "2024-05-07T10:35:14.189775Z", "relationship_type": "indicates", "source_ref": "indicator--d580945a-3101-4f69-81cd-60014737ae3c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33de1c6d-fa78-4746-81e8-cec39b2ad089", "created": "2024-05-07T10:35:14.189951Z", "modified": "2024-05-07T10:35:14.189951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01590736453758009daa16435db295b4f8115fef428eb72444e06920d1bd1216']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.189951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5204ae98-c786-457f-9bfa-f7075e43d036", "created": "2024-05-07T10:35:14.19076Z", "modified": "2024-05-07T10:35:14.19076Z", "relationship_type": "indicates", "source_ref": "indicator--33de1c6d-fa78-4746-81e8-cec39b2ad089", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15cb43d6-b7e7-4908-9cc4-c427d821e435", "created": "2024-05-07T10:35:14.190932Z", "modified": "2024-05-07T10:35:14.190932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0359ccebed22d1592223667d182ad4330aaf45c12b87e168a9caac702bd3f04e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.190932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398c7e46-c432-46fa-964e-18388d49013f", "created": "2024-05-07T10:35:14.191872Z", "modified": "2024-05-07T10:35:14.191872Z", "relationship_type": "indicates", "source_ref": "indicator--15cb43d6-b7e7-4908-9cc4-c427d821e435", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--040245bf-0543-43c2-bfd6-07f97f44fcbd", "created": "2024-05-07T10:35:14.192046Z", "modified": "2024-05-07T10:35:14.192046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b89ca1f7fb4dd05cd2715a521d580a1ec88869aa20365aaa652cc1cabdce077']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.192046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a456a09-9b10-47ff-a522-98f51fa69e90", "created": "2024-05-07T10:35:14.192893Z", "modified": "2024-05-07T10:35:14.192893Z", "relationship_type": "indicates", "source_ref": "indicator--040245bf-0543-43c2-bfd6-07f97f44fcbd", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--094e9d53-3c11-4241-8f54-affd6771380c", "created": "2024-05-07T10:35:14.193074Z", "modified": "2024-05-07T10:35:14.193074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb6a4f3623ecbbc455fe2f1ceea164e51a21fddc5769f58a9947306117d8c8b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.193074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb6ea5f-2241-4c7f-a3e1-0cf6e434d9f7", "created": "2024-05-07T10:35:14.19388Z", "modified": "2024-05-07T10:35:14.19388Z", "relationship_type": "indicates", "source_ref": "indicator--094e9d53-3c11-4241-8f54-affd6771380c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35d2a16a-a2ff-4c15-a36c-ec4bbd8b7b7d", "created": "2024-05-07T10:35:14.194051Z", "modified": "2024-05-07T10:35:14.194051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1070a2d2bb5c040ba77157efc79182bd5056ddc4ce3ffabebeaa1949d6981287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.194051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed740d8a-b3bb-4c64-b90f-0ed0df1ae5ae", "created": "2024-05-07T10:35:14.194845Z", "modified": "2024-05-07T10:35:14.194845Z", "relationship_type": "indicates", "source_ref": "indicator--35d2a16a-a2ff-4c15-a36c-ec4bbd8b7b7d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e554e568-1d13-4e6e-9fd6-41466afa3e74", "created": "2024-05-07T10:35:14.195017Z", "modified": "2024-05-07T10:35:14.195017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a3839006ca1fc37002e7b6c81d578ce793d00dedae5d5c9b1259daed5591d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.195017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7d7c644-a308-4fef-8180-0fa2da6a9612", "created": "2024-05-07T10:35:14.195822Z", "modified": "2024-05-07T10:35:14.195822Z", "relationship_type": "indicates", "source_ref": "indicator--e554e568-1d13-4e6e-9fd6-41466afa3e74", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--371c33d4-120e-4eec-a22b-8527bef25f50", "created": "2024-05-07T10:35:14.195991Z", "modified": "2024-05-07T10:35:14.195991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ba6660fbbb34ed4458503cb52e351293a9e085385bd2fb513d734b0e37b3206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.195991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0db37a0-afd0-4ac0-a0af-f93656c5be78", "created": "2024-05-07T10:35:14.196843Z", "modified": "2024-05-07T10:35:14.196843Z", "relationship_type": "indicates", "source_ref": "indicator--371c33d4-120e-4eec-a22b-8527bef25f50", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7b8f5ff-acac-432f-a0cb-a14140389224", "created": "2024-05-07T10:35:14.197036Z", "modified": "2024-05-07T10:35:14.197036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9376ce2ecba8a4686f495460af029bb3f26f5146c275a7608269bc4ffbe25f08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.197036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f8f68ce-44d4-49ea-8678-ad8ac020e0da", "created": "2024-05-07T10:35:14.197849Z", "modified": "2024-05-07T10:35:14.197849Z", "relationship_type": "indicates", "source_ref": "indicator--f7b8f5ff-acac-432f-a0cb-a14140389224", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bbcd0e8-e838-4e6e-855f-17881f78232d", "created": "2024-05-07T10:35:14.198025Z", "modified": "2024-05-07T10:35:14.198025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f4a4ca3595235960cd81b2947cb70377dfcd8a22e462b927681e14734b6e31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.198025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a0e9ba8-9503-4105-a9c7-3f633ebb01a8", "created": "2024-05-07T10:35:14.198842Z", "modified": "2024-05-07T10:35:14.198842Z", "relationship_type": "indicates", "source_ref": "indicator--6bbcd0e8-e838-4e6e-855f-17881f78232d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc513b6c-49bf-4892-b7bf-301e9767b199", "created": "2024-05-07T10:35:14.199015Z", "modified": "2024-05-07T10:35:14.199015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec3b03c349309ce281df25f733ad565271fbbdc6b61ae857a4f5cb482c75a423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.199015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2365f958-d4ec-483a-9d13-ad05f0f32cff", "created": "2024-05-07T10:35:14.19982Z", "modified": "2024-05-07T10:35:14.19982Z", "relationship_type": "indicates", "source_ref": "indicator--cc513b6c-49bf-4892-b7bf-301e9767b199", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad54106d-6055-478a-b5bd-5cf61f826219", "created": "2024-05-07T10:35:14.199996Z", "modified": "2024-05-07T10:35:14.199996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42f8d5e4af0003abf615ec37eb1134eaa71fb3c2876e705caaf29d58d5ea7143']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.199996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c4c783f-58ed-4492-839b-152c7a267646", "created": "2024-05-07T10:35:14.200964Z", "modified": "2024-05-07T10:35:14.200964Z", "relationship_type": "indicates", "source_ref": "indicator--ad54106d-6055-478a-b5bd-5cf61f826219", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75253eef-2e76-4b33-beaa-40bf25f2ebd8", "created": "2024-05-07T10:35:14.201147Z", "modified": "2024-05-07T10:35:14.201147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62234915547a111afc76c6ddce5fa0e9c83a25ab1fea3fbf104fd9578de0c3f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.201147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a75d1ce-806c-41c0-89f0-2e087038e86f", "created": "2024-05-07T10:35:14.201943Z", "modified": "2024-05-07T10:35:14.201943Z", "relationship_type": "indicates", "source_ref": "indicator--75253eef-2e76-4b33-beaa-40bf25f2ebd8", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e43190f6-7157-4c43-9b22-2fb6b0be6347", "created": "2024-05-07T10:35:14.202152Z", "modified": "2024-05-07T10:35:14.202152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f2bd63dd65dddfeec879ae566d45ba9226f4b8c866a2f0667398616899dbe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.202152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c49ee8ba-8dfd-4f2f-8a01-313ef9158317", "created": "2024-05-07T10:35:14.202962Z", "modified": "2024-05-07T10:35:14.202962Z", "relationship_type": "indicates", "source_ref": "indicator--e43190f6-7157-4c43-9b22-2fb6b0be6347", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24d3caec-a050-4887-9b42-0cfb836c827a", "created": "2024-05-07T10:35:14.203134Z", "modified": "2024-05-07T10:35:14.203134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2f253726ccb1efa7141111d18b20aebbda7b3236a376d91ecb21b75f45c5205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.203134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--520ef466-3acd-4f39-ac69-a5bb1840ba0a", "created": "2024-05-07T10:35:14.203938Z", "modified": "2024-05-07T10:35:14.203938Z", "relationship_type": "indicates", "source_ref": "indicator--24d3caec-a050-4887-9b42-0cfb836c827a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67377952-e798-4cac-8ec8-87703fba6d54", "created": "2024-05-07T10:35:14.204107Z", "modified": "2024-05-07T10:35:14.204107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9b304a81953330593d60b9bed61e9e3df574a4c9706ef15d92db97d47ad00b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.204107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf90d3aa-8dd6-4015-839e-6216980dadf4", "created": "2024-05-07T10:35:14.204957Z", "modified": "2024-05-07T10:35:14.204957Z", "relationship_type": "indicates", "source_ref": "indicator--67377952-e798-4cac-8ec8-87703fba6d54", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7cb7301-22c5-4110-afc1-47f858d04a27", "created": "2024-05-07T10:35:14.205135Z", "modified": "2024-05-07T10:35:14.205135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='732c5e573002949e44066a8eb683de447ed1d34420f42852bcd927d59066cc57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.205135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e9563a5-d617-497d-82e7-8157ed35812c", "created": "2024-05-07T10:35:14.20594Z", "modified": "2024-05-07T10:35:14.20594Z", "relationship_type": "indicates", "source_ref": "indicator--c7cb7301-22c5-4110-afc1-47f858d04a27", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53e1bbc3-bf82-4b80-a295-e4d80b320fa2", "created": "2024-05-07T10:35:14.20611Z", "modified": "2024-05-07T10:35:14.20611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7cbace36a42308b403cc7f10e1e9b12c645a3e4532d002c4c28f0ea1ed7baca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.20611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97b45cc3-34d8-497b-b8d8-d0a28576aa4f", "created": "2024-05-07T10:35:14.206905Z", "modified": "2024-05-07T10:35:14.206905Z", "relationship_type": "indicates", "source_ref": "indicator--53e1bbc3-bf82-4b80-a295-e4d80b320fa2", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ac56fe5-4b95-4da2-9fa4-640d8a269377", "created": "2024-05-07T10:35:14.207073Z", "modified": "2024-05-07T10:35:14.207073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c41581a7ba551478330d8e02bf9ca20a36dec11a873d7152f75cbf00d3969445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.207073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f69653c-9612-4757-bde5-61c8595b4a27", "created": "2024-05-07T10:35:14.20786Z", "modified": "2024-05-07T10:35:14.20786Z", "relationship_type": "indicates", "source_ref": "indicator--1ac56fe5-4b95-4da2-9fa4-640d8a269377", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9da6a3d6-87fc-44d5-9d97-d769d6be8549", "created": "2024-05-07T10:35:14.208043Z", "modified": "2024-05-07T10:35:14.208043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ce0613500e7085083ed62504612d40f804aa38c22bd7b532e1ffead88af047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.208043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6be486fb-40ee-49d7-acbb-728a551cfdd1", "created": "2024-05-07T10:35:14.208994Z", "modified": "2024-05-07T10:35:14.208994Z", "relationship_type": "indicates", "source_ref": "indicator--9da6a3d6-87fc-44d5-9d97-d769d6be8549", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8feeb33-7b6a-42b1-85a4-f91fefe57afe", "created": "2024-05-07T10:35:14.209175Z", "modified": "2024-05-07T10:35:14.209175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8eb011d34209f016937309e1fe557fd38a0626f3b836063eba8049a6559059b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.209175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af45d6a6-1d1f-42a4-a597-83f598aff1f6", "created": "2024-05-07T10:35:14.209972Z", "modified": "2024-05-07T10:35:14.209972Z", "relationship_type": "indicates", "source_ref": "indicator--b8feeb33-7b6a-42b1-85a4-f91fefe57afe", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e0049b3-1ac2-4290-8eda-82ee452c8dd1", "created": "2024-05-07T10:35:14.210144Z", "modified": "2024-05-07T10:35:14.210144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef7d83ff850c592de5f1ef893a0cbcc9bce856abcb6ae0afc3e05b679e64a2d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.210144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96118555-db11-4a94-a38c-948e2c5a915f", "created": "2024-05-07T10:35:14.210937Z", "modified": "2024-05-07T10:35:14.210937Z", "relationship_type": "indicates", "source_ref": "indicator--7e0049b3-1ac2-4290-8eda-82ee452c8dd1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64a8e9ae-250f-4992-a3c4-50c397cdd440", "created": "2024-05-07T10:35:14.211106Z", "modified": "2024-05-07T10:35:14.211106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1294018fb376aa29456b6e5c9f0018719e16aafe9f665344e5aeecdb6703fdff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.211106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c8417a-ea7e-4932-98d5-8af20a325c6e", "created": "2024-05-07T10:35:14.211896Z", "modified": "2024-05-07T10:35:14.211896Z", "relationship_type": "indicates", "source_ref": "indicator--64a8e9ae-250f-4992-a3c4-50c397cdd440", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--863ffd96-be78-4c8e-917b-5df8f0031071", "created": "2024-05-07T10:35:14.212063Z", "modified": "2024-05-07T10:35:14.212063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72e02401bc6edadae314141dddd2612a1d1d05a8164796259e030d1a8dd52319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.212063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--073f4963-e47d-4d22-a70d-7113f2e660e4", "created": "2024-05-07T10:35:14.212872Z", "modified": "2024-05-07T10:35:14.212872Z", "relationship_type": "indicates", "source_ref": "indicator--863ffd96-be78-4c8e-917b-5df8f0031071", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a08e4b27-4cae-4c92-8a42-5994fbe4bbcb", "created": "2024-05-07T10:35:14.213051Z", "modified": "2024-05-07T10:35:14.213051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5cc9f127b01ee15ebb980d96008133ddfbdeaebd3d67bd35f0d4ba9c53d17dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.213051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c74782d-02d2-4578-8c2b-939a340d779a", "created": "2024-05-07T10:35:14.21388Z", "modified": "2024-05-07T10:35:14.21388Z", "relationship_type": "indicates", "source_ref": "indicator--a08e4b27-4cae-4c92-8a42-5994fbe4bbcb", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ad95371-31a3-4b85-96fb-6ad937e6d302", "created": "2024-05-07T10:35:14.214059Z", "modified": "2024-05-07T10:35:14.214059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b1c19ea4074276c96331f0af1d409b4bd3feb31b740f70541554f8f9c5daf37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.214059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9946abce-b665-435b-bfaa-6a17e18fa577", "created": "2024-05-07T10:35:14.214855Z", "modified": "2024-05-07T10:35:14.214855Z", "relationship_type": "indicates", "source_ref": "indicator--1ad95371-31a3-4b85-96fb-6ad937e6d302", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07b606cb-6e23-4e7b-8762-c5efbcf6f1aa", "created": "2024-05-07T10:35:14.215024Z", "modified": "2024-05-07T10:35:14.215024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8962633bb862732c8a0ab5ea9c2f0ca03732c949d278087cc1362954e7ecb5c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.215024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--994baa4e-0caa-4095-8262-5ab8945a7bab", "created": "2024-05-07T10:35:14.215826Z", "modified": "2024-05-07T10:35:14.215826Z", "relationship_type": "indicates", "source_ref": "indicator--07b606cb-6e23-4e7b-8762-c5efbcf6f1aa", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe6c13d8-4d25-4ddc-9119-427d9008dc44", "created": "2024-05-07T10:35:14.215994Z", "modified": "2024-05-07T10:35:14.215994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac6aa0c781092fc4bb21b71de52085c3cb55a273be648635c0c676a9252b8919']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.215994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63c944b6-4f88-46a5-a0fe-27217f1f75c5", "created": "2024-05-07T10:35:14.216813Z", "modified": "2024-05-07T10:35:14.216813Z", "relationship_type": "indicates", "source_ref": "indicator--fe6c13d8-4d25-4ddc-9119-427d9008dc44", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44f534bb-8da9-4e6f-b47f-092acc9c6ab3", "created": "2024-05-07T10:35:14.216984Z", "modified": "2024-05-07T10:35:14.216984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9af386acac64a16445a43fb00eba535f95fc84fd39cec02fea64664dc50e645']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.216984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f3ba32e-e3c4-4dd3-a8fa-8bb3d6305123", "created": "2024-05-07T10:35:14.21791Z", "modified": "2024-05-07T10:35:14.21791Z", "relationship_type": "indicates", "source_ref": "indicator--44f534bb-8da9-4e6f-b47f-092acc9c6ab3", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26b2b62c-580a-4c2b-b59b-76cbbe747229", "created": "2024-05-07T10:35:14.218083Z", "modified": "2024-05-07T10:35:14.218083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05e1e81aee6529fca4d5f51ab1e8cb0789c797e23edc51ee6fe14136830ee56f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.218083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffad6b25-e2d5-413a-a2c6-0d3abec9c95a", "created": "2024-05-07T10:35:14.218877Z", "modified": "2024-05-07T10:35:14.218877Z", "relationship_type": "indicates", "source_ref": "indicator--26b2b62c-580a-4c2b-b59b-76cbbe747229", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bb06ce0-2815-42f3-9a32-c87db9c7f17e", "created": "2024-05-07T10:35:14.219047Z", "modified": "2024-05-07T10:35:14.219047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec846312963d9e8410cc341dc50fabe8aad278d4f46126a567e7da7a93469f7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.219047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbdc2622-98a0-4166-afa0-15fa48117cd6", "created": "2024-05-07T10:35:14.219846Z", "modified": "2024-05-07T10:35:14.219846Z", "relationship_type": "indicates", "source_ref": "indicator--0bb06ce0-2815-42f3-9a32-c87db9c7f17e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--631ba332-6e86-4251-bde5-57560e2058cb", "created": "2024-05-07T10:35:14.220016Z", "modified": "2024-05-07T10:35:14.220016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e36a1f41f52bcf3b3c9e8f036ffc9498f3354e4e8746cf731a3d123f58d3575']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.220016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e519ac0-e14a-464a-a8b7-569347b297f0", "created": "2024-05-07T10:35:14.220842Z", "modified": "2024-05-07T10:35:14.220842Z", "relationship_type": "indicates", "source_ref": "indicator--631ba332-6e86-4251-bde5-57560e2058cb", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a458401-5182-441c-8f15-3cd1defdcd0c", "created": "2024-05-07T10:35:14.221019Z", "modified": "2024-05-07T10:35:14.221019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2718ef39c28304d0b5e5373bf5a1d64128fe009419b12b313fd28af6c5439db9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.221019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6602119-0035-47c0-9974-5b18c0dc13f9", "created": "2024-05-07T10:35:14.221828Z", "modified": "2024-05-07T10:35:14.221828Z", "relationship_type": "indicates", "source_ref": "indicator--3a458401-5182-441c-8f15-3cd1defdcd0c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6687f25-3c46-49c7-a243-052d9aef44fe", "created": "2024-05-07T10:35:14.222Z", "modified": "2024-05-07T10:35:14.222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a1e0c7e5e2c4fc14532403f54d2dbbbdf3ce09a6a052105206f65fb1d8cafca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6acb6688-d5f2-4af1-8461-299b2cd6faa9", "created": "2024-05-07T10:35:14.22281Z", "modified": "2024-05-07T10:35:14.22281Z", "relationship_type": "indicates", "source_ref": "indicator--a6687f25-3c46-49c7-a243-052d9aef44fe", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--970a8979-6b6a-41ee-9cbe-5e96625a59a8", "created": "2024-05-07T10:35:14.222985Z", "modified": "2024-05-07T10:35:14.222985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='439829b3aa52e3ef750a3981889db5dfc78ec3205b529e9154b013c11db19256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.222985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9d6c07d-d480-4dbf-b215-a570043068b4", "created": "2024-05-07T10:35:14.223794Z", "modified": "2024-05-07T10:35:14.223794Z", "relationship_type": "indicates", "source_ref": "indicator--970a8979-6b6a-41ee-9cbe-5e96625a59a8", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e9e9b5d-a464-4680-925f-a9ffb66ba7fa", "created": "2024-05-07T10:35:14.223962Z", "modified": "2024-05-07T10:35:14.223962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133bdea6358a7bcbb4a47e051597ad7c1e445df6622a8ffbb7b19333bccfd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.223962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eaf031d-5f76-43cb-9ffb-a2a31240f1c1", "created": "2024-05-07T10:35:14.224794Z", "modified": "2024-05-07T10:35:14.224794Z", "relationship_type": "indicates", "source_ref": "indicator--0e9e9b5d-a464-4680-925f-a9ffb66ba7fa", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10a3cbae-3c00-4f85-9194-53972d8ab3d5", "created": "2024-05-07T10:35:14.224966Z", "modified": "2024-05-07T10:35:14.224966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da839fa8a780941e5f82a1d0e7d4029507a459c7b29cf52c26131107683fce55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.224966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51352365-dd58-430d-9e30-10a911177954", "created": "2024-05-07T10:35:14.225775Z", "modified": "2024-05-07T10:35:14.225775Z", "relationship_type": "indicates", "source_ref": "indicator--10a3cbae-3c00-4f85-9194-53972d8ab3d5", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b5d4d28-b00e-4f46-873e-2e99050929ac", "created": "2024-05-07T10:35:14.225944Z", "modified": "2024-05-07T10:35:14.225944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec7e8846a82b1d8f7837b20968ce5f5afa8cc84bf335ddbd73f7bb3469a85029']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.225944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dea5a6e5-fa73-44e0-aea7-f7beaf76c09c", "created": "2024-05-07T10:35:14.226874Z", "modified": "2024-05-07T10:35:14.226874Z", "relationship_type": "indicates", "source_ref": "indicator--9b5d4d28-b00e-4f46-873e-2e99050929ac", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f76c1df2-376c-4bf4-a0f2-d9c5bbd5c8e1", "created": "2024-05-07T10:35:14.227045Z", "modified": "2024-05-07T10:35:14.227045Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2009719145d8d9508f70327d52e58a7eb3905fe33068595aaf51f8df3ca35aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.227045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f766e0d5-6b88-49d9-889c-afbd02c2c77f", "created": "2024-05-07T10:35:14.227835Z", "modified": "2024-05-07T10:35:14.227835Z", "relationship_type": "indicates", "source_ref": "indicator--f76c1df2-376c-4bf4-a0f2-d9c5bbd5c8e1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--527a6776-7b1f-469d-944b-3b87d1ea9807", "created": "2024-05-07T10:35:14.228005Z", "modified": "2024-05-07T10:35:14.228005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29b1bcc2109ddae31bc4e5ccbd36b706ab8765c077bdfd3c72c9c6be750d9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.228005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b120b8b2-fd60-44f0-b3ab-f84fc517542f", "created": "2024-05-07T10:35:14.22882Z", "modified": "2024-05-07T10:35:14.22882Z", "relationship_type": "indicates", "source_ref": "indicator--527a6776-7b1f-469d-944b-3b87d1ea9807", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c3e05aa-1758-4801-94ab-2340032b8218", "created": "2024-05-07T10:35:14.228993Z", "modified": "2024-05-07T10:35:14.228993Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3bdf1fd4bafbfdf8addb575e79e464013ce5d68e897015a08877a6a1e1639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.228993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cef258b2-b5b7-4048-9b1f-1869a9b7be2e", "created": "2024-05-07T10:35:14.229796Z", "modified": "2024-05-07T10:35:14.229796Z", "relationship_type": "indicates", "source_ref": "indicator--7c3e05aa-1758-4801-94ab-2340032b8218", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e564a9-1fed-4c97-92b8-565266226c89", "created": "2024-05-07T10:35:14.229973Z", "modified": "2024-05-07T10:35:14.229973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dab6ff78a8c7783c5bf283bce6e151a25fdd518913d2756401b0808edbf8de47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.229973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf040a73-855b-46af-89e1-4ea190abe120", "created": "2024-05-07T10:35:14.230767Z", "modified": "2024-05-07T10:35:14.230767Z", "relationship_type": "indicates", "source_ref": "indicator--50e564a9-1fed-4c97-92b8-565266226c89", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d678471-725b-4691-a552-55f51ce68d53", "created": "2024-05-07T10:35:14.230937Z", "modified": "2024-05-07T10:35:14.230937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06bde5dca392176a7e6c346e5f6b9f0e42c61aefb1990ca51a3b7ca61f8c3a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.230937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f26e87ad-45dc-4024-b270-90b322e9cba2", "created": "2024-05-07T10:35:14.231733Z", "modified": "2024-05-07T10:35:14.231733Z", "relationship_type": "indicates", "source_ref": "indicator--6d678471-725b-4691-a552-55f51ce68d53", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97d035da-379c-4dbb-b859-659810b1cfb3", "created": "2024-05-07T10:35:14.231903Z", "modified": "2024-05-07T10:35:14.231903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d94e063f50cbc0424fdadfb268e42173e3b7d3aca3cc5f35c0829526858f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.231903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb50fb1f-83cb-4106-a993-ea29ac45c479", "created": "2024-05-07T10:35:14.232721Z", "modified": "2024-05-07T10:35:14.232721Z", "relationship_type": "indicates", "source_ref": "indicator--97d035da-379c-4dbb-b859-659810b1cfb3", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8cc0c6-ad77-4237-afbe-3a138b178684", "created": "2024-05-07T10:35:14.232895Z", "modified": "2024-05-07T10:35:14.232895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f498c98a0b886fb1c9d995348703e3a94acc9e41c6bfb226d98a0708929cde6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.232895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f41ffb9c-e714-4518-b1fe-05c573064a23", "created": "2024-05-07T10:35:14.233704Z", "modified": "2024-05-07T10:35:14.233704Z", "relationship_type": "indicates", "source_ref": "indicator--fc8cc0c6-ad77-4237-afbe-3a138b178684", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f047cb06-0ac1-45b2-895e-3d27bafe73dd", "created": "2024-05-07T10:35:14.233875Z", "modified": "2024-05-07T10:35:14.233875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02d909650e87eeeff91218253b479b1022b7f97672010237b1f781d4590c3bf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.233875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf2292ab-afbf-41d2-a0cf-0ff75245e926", "created": "2024-05-07T10:35:14.234787Z", "modified": "2024-05-07T10:35:14.234787Z", "relationship_type": "indicates", "source_ref": "indicator--f047cb06-0ac1-45b2-895e-3d27bafe73dd", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49b84e2e-c8f7-4156-a328-59783d644be9", "created": "2024-05-07T10:35:14.23496Z", "modified": "2024-05-07T10:35:14.23496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1dc2be1a7cd625b14a7c727e0aec381d89fd8a2b95c98624b6ea666120a9a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.23496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--437b62d3-aab2-47fc-83d9-33c0dcb4c324", "created": "2024-05-07T10:35:14.235752Z", "modified": "2024-05-07T10:35:14.235752Z", "relationship_type": "indicates", "source_ref": "indicator--49b84e2e-c8f7-4156-a328-59783d644be9", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--766288e4-4e02-485a-b3a4-013350f3e27d", "created": "2024-05-07T10:35:14.23592Z", "modified": "2024-05-07T10:35:14.23592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f48d459154a87dd02f80ac88e9b7566aff34f57b307fb103113fff1e7576193c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.23592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48452441-c51b-493d-967a-a7428bb014e1", "created": "2024-05-07T10:35:14.236731Z", "modified": "2024-05-07T10:35:14.236731Z", "relationship_type": "indicates", "source_ref": "indicator--766288e4-4e02-485a-b3a4-013350f3e27d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcad2cf7-2c56-4aec-92ac-41bcd613c449", "created": "2024-05-07T10:35:14.236904Z", "modified": "2024-05-07T10:35:14.236904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fcf3f41a0e83494af7288d8669ea951bdeb1eaf78abf835f89c4d067cf6af1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.236904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8d35cac-492a-42af-8d71-ee21e849051e", "created": "2024-05-07T10:35:14.237704Z", "modified": "2024-05-07T10:35:14.237704Z", "relationship_type": "indicates", "source_ref": "indicator--bcad2cf7-2c56-4aec-92ac-41bcd613c449", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6b6c1dd-9950-4716-951a-6e7b9389ad7e", "created": "2024-05-07T10:35:14.237875Z", "modified": "2024-05-07T10:35:14.237875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42a32d0735629c8864099c6113612b1fc939cce8f809ad20d9077e852f9dc008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.237875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92d58c68-ce80-48ec-9348-980909a46a05", "created": "2024-05-07T10:35:14.238672Z", "modified": "2024-05-07T10:35:14.238672Z", "relationship_type": "indicates", "source_ref": "indicator--d6b6c1dd-9950-4716-951a-6e7b9389ad7e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f7fb82c-3265-437a-828e-0bef0f36142a", "created": "2024-05-07T10:35:14.238847Z", "modified": "2024-05-07T10:35:14.238847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef7743b2a7db2e593d179d2aaeb0f5a695186141797895c96eaa52c96fdeb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.238847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15271764-afd7-4ad7-81ec-9eaf3e3d97a1", "created": "2024-05-07T10:35:14.239657Z", "modified": "2024-05-07T10:35:14.239657Z", "relationship_type": "indicates", "source_ref": "indicator--9f7fb82c-3265-437a-828e-0bef0f36142a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60cdadf8-b06f-49f3-bdc6-1856d3f9fcab", "created": "2024-05-07T10:35:14.239824Z", "modified": "2024-05-07T10:35:14.239824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='803993173cd19c0db5915ea0b93fbe3ab7b28eb7434f62dca40333377254d4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.239824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ed04ca2-4d44-4204-a1d7-2cfd0703ecb2", "created": "2024-05-07T10:35:14.240624Z", "modified": "2024-05-07T10:35:14.240624Z", "relationship_type": "indicates", "source_ref": "indicator--60cdadf8-b06f-49f3-bdc6-1856d3f9fcab", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47655ed7-3f72-44c7-9e61-f3a20c153fcc", "created": "2024-05-07T10:35:14.240846Z", "modified": "2024-05-07T10:35:14.240846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09ea0d11b737db47d05235fedc2a2abed82a283f8102f99774267fee58cb2ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.240846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb20c304-089b-4244-8c6f-786ffdd87672", "created": "2024-05-07T10:35:14.241656Z", "modified": "2024-05-07T10:35:14.241656Z", "relationship_type": "indicates", "source_ref": "indicator--47655ed7-3f72-44c7-9e61-f3a20c153fcc", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff3adbe2-7f59-4014-9c47-7ab72cced9cb", "created": "2024-05-07T10:35:14.241824Z", "modified": "2024-05-07T10:35:14.241824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f805068b5b8535ff9357058425c8f6e0136bfddf772f138f52973b1b9b4db8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.241824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b641f364-548e-48ce-8952-e956d6a49670", "created": "2024-05-07T10:35:14.242721Z", "modified": "2024-05-07T10:35:14.242721Z", "relationship_type": "indicates", "source_ref": "indicator--ff3adbe2-7f59-4014-9c47-7ab72cced9cb", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef53d503-51ad-4c11-9a62-0188159b2459", "created": "2024-05-07T10:35:14.242946Z", "modified": "2024-05-07T10:35:14.242946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5803d4bd7e01794ca825879290bcbaf80666740e87291492488323103dd4a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.242946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1019d927-188e-403e-aafb-da513cb5d5ba", "created": "2024-05-07T10:35:14.244068Z", "modified": "2024-05-07T10:35:14.244068Z", "relationship_type": "indicates", "source_ref": "indicator--ef53d503-51ad-4c11-9a62-0188159b2459", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0beedcb5-5f43-4d7c-94d3-28314150d4e5", "created": "2024-05-07T10:35:14.244297Z", "modified": "2024-05-07T10:35:14.244297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a27af8aa0c9355f9c53f59999a1d1b55ad8eb478afafba8b0495746b292300c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.244297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ceb14a-e7d5-4e78-8a88-1badebb16ba5", "created": "2024-05-07T10:35:14.245321Z", "modified": "2024-05-07T10:35:14.245321Z", "relationship_type": "indicates", "source_ref": "indicator--0beedcb5-5f43-4d7c-94d3-28314150d4e5", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d90d8bea-35be-4871-be2a-4d07e906b7e4", "created": "2024-05-07T10:35:14.245547Z", "modified": "2024-05-07T10:35:14.245547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='187a86891ecc9be14adf9ba88af53fa3dc84a2602f889faa5f01e92e55694c06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.245547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f117c8d8-227b-4e27-82fe-861377ba5ea3", "created": "2024-05-07T10:35:14.246487Z", "modified": "2024-05-07T10:35:14.246487Z", "relationship_type": "indicates", "source_ref": "indicator--d90d8bea-35be-4871-be2a-4d07e906b7e4", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b143852-5383-489c-8330-c84516188df2", "created": "2024-05-07T10:35:14.246682Z", "modified": "2024-05-07T10:35:14.246682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59c633e5af9131192935b9c6fdcb106ccec85b6cb6a85bef3193f70a467ae2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.246682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d45aaa26-0b4e-47ac-bbdb-add3044a7c0d", "created": "2024-05-07T10:35:14.247527Z", "modified": "2024-05-07T10:35:14.247527Z", "relationship_type": "indicates", "source_ref": "indicator--5b143852-5383-489c-8330-c84516188df2", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4a738ee-7d42-466f-a39e-0aa008e78173", "created": "2024-05-07T10:35:14.247709Z", "modified": "2024-05-07T10:35:14.247709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8dad00bf7fdfca8f0782cb0290dc2843925771f6cffa9e139523607e46df99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.247709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ac91a91-ee70-48af-bb52-aefe406aec9f", "created": "2024-05-07T10:35:14.248538Z", "modified": "2024-05-07T10:35:14.248538Z", "relationship_type": "indicates", "source_ref": "indicator--f4a738ee-7d42-466f-a39e-0aa008e78173", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--089c7303-dedd-4ba8-b4f6-d360f3d3bf71", "created": "2024-05-07T10:35:14.248761Z", "modified": "2024-05-07T10:35:14.248761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a1fd731cce7447ec58bb3c1e40a5a00175216937af204b1bcdfe91303401dae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.248761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bdc4025-8557-44ef-a24c-e9624549cb35", "created": "2024-05-07T10:35:14.249603Z", "modified": "2024-05-07T10:35:14.249603Z", "relationship_type": "indicates", "source_ref": "indicator--089c7303-dedd-4ba8-b4f6-d360f3d3bf71", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--876228a5-a424-403e-86e0-7a544e60830d", "created": "2024-05-07T10:35:14.249774Z", "modified": "2024-05-07T10:35:14.249774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a35e2f0e9abc25ce043e5e28e70ef733b6434748198ddf6227adb2444b2540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.249774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73fa5794-899c-485e-9940-35a23b3b18a0", "created": "2024-05-07T10:35:14.250591Z", "modified": "2024-05-07T10:35:14.250591Z", "relationship_type": "indicates", "source_ref": "indicator--876228a5-a424-403e-86e0-7a544e60830d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bcfe276-a17b-4d23-a2f8-d8f85c18c692", "created": "2024-05-07T10:35:14.250767Z", "modified": "2024-05-07T10:35:14.250767Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2e0e707697b9c66d7b1d633588cf5e3d30adbb09d33bc93315be0e296c82900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.250767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9abb98f0-22d6-4aab-bb33-e69d2c2c1917", "created": "2024-05-07T10:35:14.251588Z", "modified": "2024-05-07T10:35:14.251588Z", "relationship_type": "indicates", "source_ref": "indicator--6bcfe276-a17b-4d23-a2f8-d8f85c18c692", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40336bec-dcd8-4e99-bb55-6259b39b6aea", "created": "2024-05-07T10:35:14.251764Z", "modified": "2024-05-07T10:35:14.251764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b469c26e1f03ea047376436cae5faed402cd0a0bc06272f6c7b738e60a7ea30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.251764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92ff6931-9a02-4010-becf-49bc3038f92b", "created": "2024-05-07T10:35:14.252584Z", "modified": "2024-05-07T10:35:14.252584Z", "relationship_type": "indicates", "source_ref": "indicator--40336bec-dcd8-4e99-bb55-6259b39b6aea", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0269551c-1e16-46d1-85f1-b8a052015e45", "created": "2024-05-07T10:35:14.252808Z", "modified": "2024-05-07T10:35:14.252808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba4bbe3d6b3aad516bb6b1acea8b7d39dc62a2a78f571edf3c0a00b2d1cff44d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.252808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56f7ee10-4918-42b2-bf1d-7faa437a5f7f", "created": "2024-05-07T10:35:14.253779Z", "modified": "2024-05-07T10:35:14.253779Z", "relationship_type": "indicates", "source_ref": "indicator--0269551c-1e16-46d1-85f1-b8a052015e45", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3667317c-3c9c-4705-84d5-220a68515ce8", "created": "2024-05-07T10:35:14.253961Z", "modified": "2024-05-07T10:35:14.253961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f57f85a76d1128fbbc00c8b62cd2ea0529b52f38ae044ce5d425666766b5fffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.253961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d6c5252-3dd9-4e42-87b5-8b63601ce30c", "created": "2024-05-07T10:35:14.254829Z", "modified": "2024-05-07T10:35:14.254829Z", "relationship_type": "indicates", "source_ref": "indicator--3667317c-3c9c-4705-84d5-220a68515ce8", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85c7f841-5d2e-4037-8754-85c2cb42ea52", "created": "2024-05-07T10:35:14.255028Z", "modified": "2024-05-07T10:35:14.255028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b2d78b5ffed6c7f45d254acc3f06c7a56b8f84862610387fc26b881f4a88c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.255028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87eae468-cf80-4224-9993-3a7807906571", "created": "2024-05-07T10:35:14.255881Z", "modified": "2024-05-07T10:35:14.255881Z", "relationship_type": "indicates", "source_ref": "indicator--85c7f841-5d2e-4037-8754-85c2cb42ea52", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01c5fcee-1009-4b63-8a75-c1ba6d8064a5", "created": "2024-05-07T10:35:14.256054Z", "modified": "2024-05-07T10:35:14.256054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d66e89e09078b2db97292b0130b7bd54aca345a29f2eb0758c02198271b887e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.256054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51f40453-9d20-4078-9708-8ca1757dced2", "created": "2024-05-07T10:35:14.256919Z", "modified": "2024-05-07T10:35:14.256919Z", "relationship_type": "indicates", "source_ref": "indicator--01c5fcee-1009-4b63-8a75-c1ba6d8064a5", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73d6ae63-f7ea-4ce3-9359-aa06f070cc50", "created": "2024-05-07T10:35:14.257101Z", "modified": "2024-05-07T10:35:14.257101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39ff0f6c144f05c7fcfc590580e20597d7d9cc1eff35e2be0aad425c22e8cc38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.257101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24d64a5e-dd0c-4cf5-b0cf-d07dfc375e12", "created": "2024-05-07T10:35:14.257901Z", "modified": "2024-05-07T10:35:14.257901Z", "relationship_type": "indicates", "source_ref": "indicator--73d6ae63-f7ea-4ce3-9359-aa06f070cc50", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cecf855-6727-4e71-9f5a-dd31bdc62b67", "created": "2024-05-07T10:35:14.258074Z", "modified": "2024-05-07T10:35:14.258074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e42ced33b8cc44e94d1c77b6c24dae1909add8b7d81b5112d1934f79ec648492']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.258074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31035177-7218-42f8-a9ff-860be5a1030a", "created": "2024-05-07T10:35:14.258878Z", "modified": "2024-05-07T10:35:14.258878Z", "relationship_type": "indicates", "source_ref": "indicator--1cecf855-6727-4e71-9f5a-dd31bdc62b67", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8289b76-c08a-405e-8c0e-1586a90e24ef", "created": "2024-05-07T10:35:14.259047Z", "modified": "2024-05-07T10:35:14.259047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b8ee1bcd52e3be5e4832586be978f8e75389a6eb81f0311ca67ddeafb7acf1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.259047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc380328-650b-4f2d-941f-8dff59a618ba", "created": "2024-05-07T10:35:14.259846Z", "modified": "2024-05-07T10:35:14.259846Z", "relationship_type": "indicates", "source_ref": "indicator--c8289b76-c08a-405e-8c0e-1586a90e24ef", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdc92991-e710-4884-b08c-759547ac605a", "created": "2024-05-07T10:35:14.260015Z", "modified": "2024-05-07T10:35:14.260015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86eab90fcdc1fa37a66bd6849153c38545f193fffac56c710d6177b8e8c948a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.260015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7a86ed6-6628-4129-aa50-06022d314308", "created": "2024-05-07T10:35:14.260875Z", "modified": "2024-05-07T10:35:14.260875Z", "relationship_type": "indicates", "source_ref": "indicator--bdc92991-e710-4884-b08c-759547ac605a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a29a666-c381-46f7-a34c-b183678f856d", "created": "2024-05-07T10:35:14.261052Z", "modified": "2024-05-07T10:35:14.261052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cefd61f2f26ff4c40baf00713a8d37d71fba6c75f5c92699d8c617a61a570c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.261052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f64e7eb-b996-47f7-a230-a313eaf36611", "created": "2024-05-07T10:35:14.262299Z", "modified": "2024-05-07T10:35:14.262299Z", "relationship_type": "indicates", "source_ref": "indicator--3a29a666-c381-46f7-a34c-b183678f856d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07037e73-77c4-4ae2-ade2-39d6febdbc0e", "created": "2024-05-07T10:35:14.262503Z", "modified": "2024-05-07T10:35:14.262503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c9e37bf7ad20b65368ad366c635185fc77ad39af7214b7f21615c1d429f7b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.262503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4493bd6-38e7-4e83-b7ad-ef65654475ea", "created": "2024-05-07T10:35:14.263378Z", "modified": "2024-05-07T10:35:14.263378Z", "relationship_type": "indicates", "source_ref": "indicator--07037e73-77c4-4ae2-ade2-39d6febdbc0e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76e84a03-f3c5-4941-826b-89c005e39c3b", "created": "2024-05-07T10:35:14.26356Z", "modified": "2024-05-07T10:35:14.26356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51883046b0984c9e9831dfc885fc2e8db0c42c101c154991ca09b1bb72913e36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.26356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61577157-293c-4805-8ea8-348cd0335549", "created": "2024-05-07T10:35:14.264365Z", "modified": "2024-05-07T10:35:14.264365Z", "relationship_type": "indicates", "source_ref": "indicator--76e84a03-f3c5-4941-826b-89c005e39c3b", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6529205d-2674-470e-a483-c462b943d9cf", "created": "2024-05-07T10:35:14.264539Z", "modified": "2024-05-07T10:35:14.264539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e746c7d526ecabd08bbf448fa49890a6bbb054d04b669723159de819a11ed43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.264539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82bb49d4-e0a9-4df4-969b-b0e3956821c1", "created": "2024-05-07T10:35:14.265402Z", "modified": "2024-05-07T10:35:14.265402Z", "relationship_type": "indicates", "source_ref": "indicator--6529205d-2674-470e-a483-c462b943d9cf", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41206afc-767d-4f67-a409-d897aaaf615a", "created": "2024-05-07T10:35:14.265583Z", "modified": "2024-05-07T10:35:14.265583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1d73a257632805272c4dd03ff3386b8c1b15df20d82ca072e13340308d75ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.265583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc9ee49b-c1a3-42ab-a359-cf484b8cc4d9", "created": "2024-05-07T10:35:14.266395Z", "modified": "2024-05-07T10:35:14.266395Z", "relationship_type": "indicates", "source_ref": "indicator--41206afc-767d-4f67-a409-d897aaaf615a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd2f3f24-de07-4781-8f79-c698d2e8c96c", "created": "2024-05-07T10:35:14.266578Z", "modified": "2024-05-07T10:35:14.266578Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb98d2afa9a4f08a0f96f1333208de14af5672cac958dffc784183b1c69e0c78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.266578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69a65139-141a-404e-90c8-3603c6a2d3d6", "created": "2024-05-07T10:35:14.26738Z", "modified": "2024-05-07T10:35:14.26738Z", "relationship_type": "indicates", "source_ref": "indicator--bd2f3f24-de07-4781-8f79-c698d2e8c96c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51272752-b1fa-4e8c-83dd-72d89c6d88d0", "created": "2024-05-07T10:35:14.26755Z", "modified": "2024-05-07T10:35:14.26755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46450d286ca22d24c7496e67d457e6ee689a14461dc07bb503910c99f980f531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.26755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d2cb3fc-71da-4284-b74e-c6940f7b335b", "created": "2024-05-07T10:35:14.268345Z", "modified": "2024-05-07T10:35:14.268345Z", "relationship_type": "indicates", "source_ref": "indicator--51272752-b1fa-4e8c-83dd-72d89c6d88d0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d96536c-b24b-42d7-b4b4-87ce22799625", "created": "2024-05-07T10:35:14.268516Z", "modified": "2024-05-07T10:35:14.268516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ef82d4a5e712a7464826569980b21179a3ff9b309ea5f40d085bb9ff33510c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.268516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdfc2224-eda2-4b58-806e-78d017f73c25", "created": "2024-05-07T10:35:14.269433Z", "modified": "2024-05-07T10:35:14.269433Z", "relationship_type": "indicates", "source_ref": "indicator--7d96536c-b24b-42d7-b4b4-87ce22799625", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e722abe-4a09-4335-8509-b918277365d1", "created": "2024-05-07T10:35:14.269611Z", "modified": "2024-05-07T10:35:14.269611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13053401242406612abbac3d435581b977d909c9079570c487e2fe5a31ffbe5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.269611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b36a2ba7-12d8-4184-9978-e45137c9424c", "created": "2024-05-07T10:35:14.270418Z", "modified": "2024-05-07T10:35:14.270418Z", "relationship_type": "indicates", "source_ref": "indicator--0e722abe-4a09-4335-8509-b918277365d1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1634567-6a9c-4b4b-a82f-9c176df128a1", "created": "2024-05-07T10:35:14.270588Z", "modified": "2024-05-07T10:35:14.270588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35b95246b1b65d1c0d883575dda84ba72e7f639085866e9f912e3c104ddf9958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.270588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d37dffab-b51c-4e6f-8901-ccf18fa4e87c", "created": "2024-05-07T10:35:14.271529Z", "modified": "2024-05-07T10:35:14.271529Z", "relationship_type": "indicates", "source_ref": "indicator--f1634567-6a9c-4b4b-a82f-9c176df128a1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46a3fa4e-650a-489b-9cad-3d45ad2278a0", "created": "2024-05-07T10:35:14.2717Z", "modified": "2024-05-07T10:35:14.2717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed3bc485f3466b3fadf62ec1e933d89239864bd72f005ebaa333e501a550bcb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.2717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70357bca-bf0d-4b54-a00c-e2f6e04b5ad1", "created": "2024-05-07T10:35:14.272501Z", "modified": "2024-05-07T10:35:14.272501Z", "relationship_type": "indicates", "source_ref": "indicator--46a3fa4e-650a-489b-9cad-3d45ad2278a0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7bd42a8-2dde-4e28-9985-0f13a0d9434c", "created": "2024-05-07T10:35:14.272674Z", "modified": "2024-05-07T10:35:14.272674Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ee4ad6ff547757ec6e4b7ce06aa6c916d2d8e9e3c657f609363b5582c80beb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.272674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa500f33-3091-4b4c-80ce-a9c613c71f85", "created": "2024-05-07T10:35:14.273502Z", "modified": "2024-05-07T10:35:14.273502Z", "relationship_type": "indicates", "source_ref": "indicator--e7bd42a8-2dde-4e28-9985-0f13a0d9434c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d575b8c-816c-4b9e-824d-8a5c9cb08f27", "created": "2024-05-07T10:35:14.273678Z", "modified": "2024-05-07T10:35:14.273678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82081d5f96d0ac7a3755cadb9d116fc5c857a0ed7aac78aed82ceeca1dbebde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.273678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db828e23-ce5e-4630-a3f1-4257c5c428bf", "created": "2024-05-07T10:35:14.274486Z", "modified": "2024-05-07T10:35:14.274486Z", "relationship_type": "indicates", "source_ref": "indicator--7d575b8c-816c-4b9e-824d-8a5c9cb08f27", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80da8819-8b38-4ffe-80a4-95186e07e9e1", "created": "2024-05-07T10:35:14.274661Z", "modified": "2024-05-07T10:35:14.274661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9220a673e0103f208337ba2aa0c5b49f86d45834c37c5922921a67a980e6c35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.274661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d85d755-3669-40e9-aa33-fb6d0893060c", "created": "2024-05-07T10:35:14.275466Z", "modified": "2024-05-07T10:35:14.275466Z", "relationship_type": "indicates", "source_ref": "indicator--80da8819-8b38-4ffe-80a4-95186e07e9e1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa93e5bc-2ece-4a56-8365-2ad0da9ad18d", "created": "2024-05-07T10:35:14.275649Z", "modified": "2024-05-07T10:35:14.275649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba0dd886275dacdcb1d937776b7e52818f02a809d5150f4b91762c813cde4b65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.275649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81438919-d098-4b8b-ada3-d4440087e6fb", "created": "2024-05-07T10:35:14.276457Z", "modified": "2024-05-07T10:35:14.276457Z", "relationship_type": "indicates", "source_ref": "indicator--fa93e5bc-2ece-4a56-8365-2ad0da9ad18d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--031322a2-0ff5-4a65-9eca-34a20ea19203", "created": "2024-05-07T10:35:14.276632Z", "modified": "2024-05-07T10:35:14.276632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55197138654e103b332aae809eee71dc862572b627a06a7082e24653046106fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.276632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5580a907-2dad-432b-be10-01a16f32231c", "created": "2024-05-07T10:35:14.277494Z", "modified": "2024-05-07T10:35:14.277494Z", "relationship_type": "indicates", "source_ref": "indicator--031322a2-0ff5-4a65-9eca-34a20ea19203", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6be000e-1809-4776-8763-c5893578e608", "created": "2024-05-07T10:35:14.277669Z", "modified": "2024-05-07T10:35:14.277669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='310dd7c5ca5dcbc51dd33b20d451d26834aca8d0cddf9e94bb667bb3fff54882']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.277669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a7f27e1-5094-41ba-b1bb-13525c2b4825", "created": "2024-05-07T10:35:14.278503Z", "modified": "2024-05-07T10:35:14.278503Z", "relationship_type": "indicates", "source_ref": "indicator--f6be000e-1809-4776-8763-c5893578e608", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cfa0473-5e96-4f81-9a02-db43037c4624", "created": "2024-05-07T10:35:14.27868Z", "modified": "2024-05-07T10:35:14.27868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6b6c5dcd9586cb6cefd72ad5e1c54b2e2a65eb4b025a71430903b21c3795a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.27868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836e478c-4235-40e0-a44e-6c719d497302", "created": "2024-05-07T10:35:14.279512Z", "modified": "2024-05-07T10:35:14.279512Z", "relationship_type": "indicates", "source_ref": "indicator--0cfa0473-5e96-4f81-9a02-db43037c4624", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee39cbb3-06a1-42b7-919e-2d0bdea92d54", "created": "2024-05-07T10:35:14.279693Z", "modified": "2024-05-07T10:35:14.279693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='280cc93c36c7ddc4e7974753d244b8ac29af79991610159839f1d42470360efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.279693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c996f6da-bb78-4fbd-a766-fb6bc5541cb7", "created": "2024-05-07T10:35:14.280631Z", "modified": "2024-05-07T10:35:14.280631Z", "relationship_type": "indicates", "source_ref": "indicator--ee39cbb3-06a1-42b7-919e-2d0bdea92d54", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88eb024e-5106-42b4-8da7-411550cc0fc4", "created": "2024-05-07T10:35:14.280829Z", "modified": "2024-05-07T10:35:14.280829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca51f2cdc954f7c977e549c8c0263c75fd2313cd96dc951143181d35296213af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.280829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fa157a5-5fc0-485e-a6f4-5790c4ccb687", "created": "2024-05-07T10:35:14.281638Z", "modified": "2024-05-07T10:35:14.281638Z", "relationship_type": "indicates", "source_ref": "indicator--88eb024e-5106-42b4-8da7-411550cc0fc4", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e6f79a0-87e0-424e-8bfc-2248790df92e", "created": "2024-05-07T10:35:14.28181Z", "modified": "2024-05-07T10:35:14.28181Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca508ee54a8eaaf20e615472816f7b74e9a0a7cfe59f403f33afd34c5a58cda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.28181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ced12d67-3c0c-4f0a-bf61-a48ddeec6c88", "created": "2024-05-07T10:35:14.282609Z", "modified": "2024-05-07T10:35:14.282609Z", "relationship_type": "indicates", "source_ref": "indicator--5e6f79a0-87e0-424e-8bfc-2248790df92e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8088e163-85d9-410f-a22f-4d3844264332", "created": "2024-05-07T10:35:14.282778Z", "modified": "2024-05-07T10:35:14.282778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc9910bed549cd9f34ea29ceffb26547af8b73cd10062ec5410817eb7f3976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.282778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c449491-e851-44ed-aaa5-43954e60962b", "created": "2024-05-07T10:35:14.283582Z", "modified": "2024-05-07T10:35:14.283582Z", "relationship_type": "indicates", "source_ref": "indicator--8088e163-85d9-410f-a22f-4d3844264332", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d5fe475-871a-4bac-946b-d9052738abad", "created": "2024-05-07T10:35:14.28375Z", "modified": "2024-05-07T10:35:14.28375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46fe30db0adf5870e4b2e1432bd6d04214cd31e972a81bc08b8f237243c44243']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.28375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ffe4119-8396-4774-a7f0-8b6fc862e429", "created": "2024-05-07T10:35:14.284542Z", "modified": "2024-05-07T10:35:14.284542Z", "relationship_type": "indicates", "source_ref": "indicator--2d5fe475-871a-4bac-946b-d9052738abad", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b67476d6-5705-4acf-b5d8-b4a8d64ffb55", "created": "2024-05-07T10:35:14.284734Z", "modified": "2024-05-07T10:35:14.284734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2082d20db8c967d692aa0abb53ee3a7a65ae5ae542eebd3ac9648dc0699aa547']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.284734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f0502a4-e0c7-49ec-8a16-f180a2e4063c", "created": "2024-05-07T10:35:14.285544Z", "modified": "2024-05-07T10:35:14.285544Z", "relationship_type": "indicates", "source_ref": "indicator--b67476d6-5705-4acf-b5d8-b4a8d64ffb55", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2695f59-60d4-4ac7-a15f-a3804be7e85b", "created": "2024-05-07T10:35:14.285718Z", "modified": "2024-05-07T10:35:14.285718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='487d068394836dffde78b7fec59f2e32d483cf00123e9af56b81e6d974b62bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.285718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2394df4-0ccc-406a-96fc-5735500d5b69", "created": "2024-05-07T10:35:14.286511Z", "modified": "2024-05-07T10:35:14.286511Z", "relationship_type": "indicates", "source_ref": "indicator--b2695f59-60d4-4ac7-a15f-a3804be7e85b", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9dce26a-f0e0-4d24-a094-dec2bdba5da1", "created": "2024-05-07T10:35:14.286678Z", "modified": "2024-05-07T10:35:14.286678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdd24731bdc47f6796269f5d81c97e8f3102f44186c0e171150c4d7c652de0df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.286678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7ec6c16-557f-43d8-9d74-bed2c079002d", "created": "2024-05-07T10:35:14.287481Z", "modified": "2024-05-07T10:35:14.287481Z", "relationship_type": "indicates", "source_ref": "indicator--c9dce26a-f0e0-4d24-a094-dec2bdba5da1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6aafbef-ccc0-4b91-acc7-4e2a52084641", "created": "2024-05-07T10:35:14.287651Z", "modified": "2024-05-07T10:35:14.287651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f695a0034456be78f6389dd7d9927852d1e1153dec1acfc874719fa6ecf4325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.287651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01bc5af1-427b-43dd-be4d-8c7ecbcaaf64", "created": "2024-05-07T10:35:14.288441Z", "modified": "2024-05-07T10:35:14.288441Z", "relationship_type": "indicates", "source_ref": "indicator--a6aafbef-ccc0-4b91-acc7-4e2a52084641", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22b38ffb-dd22-48ac-81ef-742ee87be52e", "created": "2024-05-07T10:35:14.288616Z", "modified": "2024-05-07T10:35:14.288616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0dc4ccfa15a2e2a1ddccf5d2148ef660431be975a46378e0123f435ec4f92e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.288616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b25cf781-f87e-46c5-84c6-453a96c3ba90", "created": "2024-05-07T10:35:14.289562Z", "modified": "2024-05-07T10:35:14.289562Z", "relationship_type": "indicates", "source_ref": "indicator--22b38ffb-dd22-48ac-81ef-742ee87be52e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e86d6f5c-457e-49e8-8b09-80945f5c7fd6", "created": "2024-05-07T10:35:14.289734Z", "modified": "2024-05-07T10:35:14.289734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='619b7b9d4f66ab57f0261169070ccd14241d38290661d8f19fe1822b7f7ae49f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.289734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffb03e92-4c85-4026-bd95-0a18b872b137", "created": "2024-05-07T10:35:14.290539Z", "modified": "2024-05-07T10:35:14.290539Z", "relationship_type": "indicates", "source_ref": "indicator--e86d6f5c-457e-49e8-8b09-80945f5c7fd6", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--760eeff1-d243-40fd-ba5b-4138aa0fe90a", "created": "2024-05-07T10:35:14.29071Z", "modified": "2024-05-07T10:35:14.29071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e70e1418d27d53424a72f0d464eb264378d4f345668e81beca03cb05514e7b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.29071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62bc7da9-aa7e-4c50-a916-2c68a9d0c6cc", "created": "2024-05-07T10:35:14.291502Z", "modified": "2024-05-07T10:35:14.291502Z", "relationship_type": "indicates", "source_ref": "indicator--760eeff1-d243-40fd-ba5b-4138aa0fe90a", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3c9b6f2-09fa-4925-8099-8790b203e776", "created": "2024-05-07T10:35:14.291671Z", "modified": "2024-05-07T10:35:14.291671Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4924da1b4bfd715a903741fb2c944c77a1eda8399185ab85097b50bdf880229']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.291671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cc49b23-36b7-4b0c-b8d0-64759c356a64", "created": "2024-05-07T10:35:14.292465Z", "modified": "2024-05-07T10:35:14.292465Z", "relationship_type": "indicates", "source_ref": "indicator--d3c9b6f2-09fa-4925-8099-8790b203e776", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eeb46396-5081-453c-a714-9a2be8a8cf45", "created": "2024-05-07T10:35:14.292639Z", "modified": "2024-05-07T10:35:14.292639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e0a8bff4cb66473024c798b3a9b184b4e58a54e554762134512f1c3582133c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.292639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed14e028-db15-43c2-ae97-6567f283845f", "created": "2024-05-07T10:35:14.293465Z", "modified": "2024-05-07T10:35:14.293465Z", "relationship_type": "indicates", "source_ref": "indicator--eeb46396-5081-453c-a714-9a2be8a8cf45", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cea56cbf-3e8a-4fc5-aea0-f9531f46c560", "created": "2024-05-07T10:35:14.293641Z", "modified": "2024-05-07T10:35:14.293641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb490b114b1c961768c7da892830e9387ac2b921587d6af6c3ecb509049bb4dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.293641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce9c7621-f40c-42e3-9a48-653180978406", "created": "2024-05-07T10:35:14.294448Z", "modified": "2024-05-07T10:35:14.294448Z", "relationship_type": "indicates", "source_ref": "indicator--cea56cbf-3e8a-4fc5-aea0-f9531f46c560", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a60a6418-60e6-48f2-9986-5f093acaf45d", "created": "2024-05-07T10:35:14.294616Z", "modified": "2024-05-07T10:35:14.294616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b2a137f57d30eef11c7ea58103227cd4d7bc8be0efb09319533de474e5e690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.294616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--296bbf4a-370d-4e8a-b0ca-a5b59ead3112", "created": "2024-05-07T10:35:14.295418Z", "modified": "2024-05-07T10:35:14.295418Z", "relationship_type": "indicates", "source_ref": "indicator--a60a6418-60e6-48f2-9986-5f093acaf45d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9e6ed41-3d24-44b9-8b87-ba6e572cff6c", "created": "2024-05-07T10:35:14.295586Z", "modified": "2024-05-07T10:35:14.295586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e44c57d4e5ddf49d935931e5dd4eca065984280aa5ae263eb04bfcf2cb599a90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.295586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f44bfd97-d8a1-48b2-b2d3-e1224cee461f", "created": "2024-05-07T10:35:14.296386Z", "modified": "2024-05-07T10:35:14.296386Z", "relationship_type": "indicates", "source_ref": "indicator--a9e6ed41-3d24-44b9-8b87-ba6e572cff6c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2af49664-bb47-48dc-aa89-0ebf295373e2", "created": "2024-05-07T10:35:14.296555Z", "modified": "2024-05-07T10:35:14.296555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da467971701a943824456ce02f2bc1a8cce4db22bef1fc24982d62021467fdc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.296555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbabdb4f-bacc-4226-a4bd-2bdf6de3def9", "created": "2024-05-07T10:35:14.297503Z", "modified": "2024-05-07T10:35:14.297503Z", "relationship_type": "indicates", "source_ref": "indicator--2af49664-bb47-48dc-aa89-0ebf295373e2", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51be2ca4-6eb4-411e-8494-6fb9c0892e35", "created": "2024-05-07T10:35:14.297678Z", "modified": "2024-05-07T10:35:14.297678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a51e1feacc6460b235b8ccfc66a882c91ee18d42f7b422a0bd8fdc6357e95fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.297678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5308c296-4989-4912-a759-34efcd7a4898", "created": "2024-05-07T10:35:14.298474Z", "modified": "2024-05-07T10:35:14.298474Z", "relationship_type": "indicates", "source_ref": "indicator--51be2ca4-6eb4-411e-8494-6fb9c0892e35", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e0d46d1-2352-40e5-b41f-887bee65a221", "created": "2024-05-07T10:35:14.298644Z", "modified": "2024-05-07T10:35:14.298644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a30423d87c49392fa89bd9b5663fec266c7308bc1fefc0d9ffc245cb2aa905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.298644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03f4f1d3-37ed-469e-94f3-b642f2ff1c85", "created": "2024-05-07T10:35:14.299442Z", "modified": "2024-05-07T10:35:14.299442Z", "relationship_type": "indicates", "source_ref": "indicator--7e0d46d1-2352-40e5-b41f-887bee65a221", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--004be4e1-e515-4c8e-ad97-54177c7032c0", "created": "2024-05-07T10:35:14.299613Z", "modified": "2024-05-07T10:35:14.299613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b97f36f2b1df735022edf5053750ea5410536d6cf4b752820134378cf7115e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.299613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf880302-a5f6-4ab7-bb53-0f9eb0074b76", "created": "2024-05-07T10:35:14.300415Z", "modified": "2024-05-07T10:35:14.300415Z", "relationship_type": "indicates", "source_ref": "indicator--004be4e1-e515-4c8e-ad97-54177c7032c0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b3d9ffe-8323-4272-9b7b-c33b34814fb0", "created": "2024-05-07T10:35:14.300589Z", "modified": "2024-05-07T10:35:14.300589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc7b2ce39505b94cc00362fbe98f41ed2726d84c29f6a06c6610878034d05115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.300589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6be83418-cd2f-4e2e-ab92-570f7fdae0a1", "created": "2024-05-07T10:35:14.301436Z", "modified": "2024-05-07T10:35:14.301436Z", "relationship_type": "indicates", "source_ref": "indicator--2b3d9ffe-8323-4272-9b7b-c33b34814fb0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3af326b8-91a9-4301-8dcb-eda9970a3390", "created": "2024-05-07T10:35:14.30161Z", "modified": "2024-05-07T10:35:14.30161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa4c92b3a1c75813662cbc9a58f03d0b430567a27a0b3d159850e809f3fa21e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.30161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--addb4333-532c-4bbd-baec-e7daf9c34d12", "created": "2024-05-07T10:35:14.302411Z", "modified": "2024-05-07T10:35:14.302411Z", "relationship_type": "indicates", "source_ref": "indicator--3af326b8-91a9-4301-8dcb-eda9970a3390", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9daa9776-84f7-406e-b5ff-de17adc3e0f2", "created": "2024-05-07T10:35:14.302579Z", "modified": "2024-05-07T10:35:14.302579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87c6cbf2f06305f484a46393aacaaf77e28e7f7f4e65d559f0f0eaf540582370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.302579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ea46944-35de-4236-a568-4f0ca392d5de", "created": "2024-05-07T10:35:14.303415Z", "modified": "2024-05-07T10:35:14.303415Z", "relationship_type": "indicates", "source_ref": "indicator--9daa9776-84f7-406e-b5ff-de17adc3e0f2", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95969d21-baf3-40e7-963f-71e0231c156e", "created": "2024-05-07T10:35:14.303587Z", "modified": "2024-05-07T10:35:14.303587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2fddd99327d8d855e8bbece9a4bb617fbb9fa0f67bdd032fee95512011d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.303587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c3e16e8-7d75-4dc9-a2ab-39a2a2546d00", "created": "2024-05-07T10:35:14.304443Z", "modified": "2024-05-07T10:35:14.304443Z", "relationship_type": "indicates", "source_ref": "indicator--95969d21-baf3-40e7-963f-71e0231c156e", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a3fc40b-07d4-4177-b883-2c0f611f796d", "created": "2024-05-07T10:35:14.304618Z", "modified": "2024-05-07T10:35:14.304618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aebc540710c552acc164e9d541a7501aca52288e6c899b177740e8443175f225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.304618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c782a4d-7075-4747-84a5-bbdf63686915", "created": "2024-05-07T10:35:14.305454Z", "modified": "2024-05-07T10:35:14.305454Z", "relationship_type": "indicates", "source_ref": "indicator--9a3fc40b-07d4-4177-b883-2c0f611f796d", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee48f0ee-35d8-463f-b163-a343495f4fc1", "created": "2024-05-07T10:35:14.305634Z", "modified": "2024-05-07T10:35:14.305634Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='351b5342415cc45ae78bac877da294600eb91338278fa05205c5cc300167a28f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.305634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e419047-dec3-410d-8f69-aa3efaf793bb", "created": "2024-05-07T10:35:14.306559Z", "modified": "2024-05-07T10:35:14.306559Z", "relationship_type": "indicates", "source_ref": "indicator--ee48f0ee-35d8-463f-b163-a343495f4fc1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f620212-4828-463f-8110-8a9a809e5673", "created": "2024-05-07T10:35:14.30673Z", "modified": "2024-05-07T10:35:14.30673Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b2f13281356f9ef1173c7e2bace68b631506bde63aa7e9c485ac89f6e0cc560']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.30673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b7aa652-955d-408d-bf6e-407e4d618702", "created": "2024-05-07T10:35:14.307535Z", "modified": "2024-05-07T10:35:14.307535Z", "relationship_type": "indicates", "source_ref": "indicator--9f620212-4828-463f-8110-8a9a809e5673", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5de6872f-e40b-4016-8ae6-bd730e2b4a10", "created": "2024-05-07T10:35:14.307704Z", "modified": "2024-05-07T10:35:14.307704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='212573c9d8dc7045861365ab4b4d9badd8161ced31e8ef7a3780e86783b80ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.307704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b57883cb-b9f7-4eab-bcf6-dc994f12f972", "created": "2024-05-07T10:35:14.308506Z", "modified": "2024-05-07T10:35:14.308506Z", "relationship_type": "indicates", "source_ref": "indicator--5de6872f-e40b-4016-8ae6-bd730e2b4a10", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cae5786f-64ae-4650-bf88-6ff0503009c7", "created": "2024-05-07T10:35:14.308677Z", "modified": "2024-05-07T10:35:14.308677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89183614a06829b441d1cc67584fc9016610e99ee583770dd3b17c4a2ed3163d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.308677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--521586f1-a00a-4351-99f7-9fe9807afd24", "created": "2024-05-07T10:35:14.309509Z", "modified": "2024-05-07T10:35:14.309509Z", "relationship_type": "indicates", "source_ref": "indicator--cae5786f-64ae-4650-bf88-6ff0503009c7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b908f26-8acd-4eb6-85eb-00a308d215c0", "created": "2024-05-07T10:35:14.30968Z", "modified": "2024-05-07T10:35:14.30968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9573484507fb9a7954ef776dcd3b2639745c796a0a6f348d57b6833fa2b8e720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.30968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b9373c8-6bbe-43fa-a3a6-dc89d235d34c", "created": "2024-05-07T10:35:14.310484Z", "modified": "2024-05-07T10:35:14.310484Z", "relationship_type": "indicates", "source_ref": "indicator--0b908f26-8acd-4eb6-85eb-00a308d215c0", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f6bd7c6-5d41-46b9-94e5-24584106cc5b", "created": "2024-05-07T10:35:14.310657Z", "modified": "2024-05-07T10:35:14.310657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60614ce4bad3438b5c3dcca29f436e8a1d9108145b3634ebc1b2cdb13fbe7342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.310657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd9281d-3ff9-4c48-a344-d24852c92e5b", "created": "2024-05-07T10:35:14.311457Z", "modified": "2024-05-07T10:35:14.311457Z", "relationship_type": "indicates", "source_ref": "indicator--0f6bd7c6-5d41-46b9-94e5-24584106cc5b", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01d79cca-83a5-4fd2-8ea6-d40954bcbef7", "created": "2024-05-07T10:35:14.311626Z", "modified": "2024-05-07T10:35:14.311626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb8860d45dc4e47247bac1adf123d825f873e8ce89b0480fdf0b1da69fe21d99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.311626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--964ef4b3-5702-4d08-a056-c7071fd28bea", "created": "2024-05-07T10:35:14.312429Z", "modified": "2024-05-07T10:35:14.312429Z", "relationship_type": "indicates", "source_ref": "indicator--01d79cca-83a5-4fd2-8ea6-d40954bcbef7", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ffd34f3-fe3d-407c-aff5-c8cf7cefe6e1", "created": "2024-05-07T10:35:14.3126Z", "modified": "2024-05-07T10:35:14.3126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='508a7276c8dbe45f8c6849172cc722bcf23efb4d222a18e36bf4cddf389c8a23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.3126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0036039-8817-423d-a7c6-3d3fa551d6c9", "created": "2024-05-07T10:35:14.313418Z", "modified": "2024-05-07T10:35:14.313418Z", "relationship_type": "indicates", "source_ref": "indicator--4ffd34f3-fe3d-407c-aff5-c8cf7cefe6e1", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1a3ec6b-04fe-449e-a948-a8673ae1b321", "created": "2024-05-07T10:35:14.313587Z", "modified": "2024-05-07T10:35:14.313587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a4f7036d2dc15c98364836e9f45e5c7433242965b9562717a53f07c776c64e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.313587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--512b7e84-5e5e-4003-bcba-c63693c04a95", "created": "2024-05-07T10:35:14.314385Z", "modified": "2024-05-07T10:35:14.314385Z", "relationship_type": "indicates", "source_ref": "indicator--b1a3ec6b-04fe-449e-a948-a8673ae1b321", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c8c499c-6ae3-40f8-b833-e5c6015746b3", "created": "2024-05-07T10:35:14.314555Z", "modified": "2024-05-07T10:35:14.314555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d87c82f013ac77ad1a1b87e9d850f9ba148c4f486bad33bcacd80c3a3b661357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.314555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc49e650-5e0c-483d-9a9d-cbbeecb32aa9", "created": "2024-05-07T10:35:14.315464Z", "modified": "2024-05-07T10:35:14.315464Z", "relationship_type": "indicates", "source_ref": "indicator--2c8c499c-6ae3-40f8-b833-e5c6015746b3", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55cf1080-8b8e-4fbf-8440-d198a3989a37", "created": "2024-05-07T10:35:14.315633Z", "modified": "2024-05-07T10:35:14.315633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f8a004013dc2ba44a1a55c2636147d4d856650eb0a0416a72d13070624b7114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.315633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0f4619c-b053-44d1-adb6-8114719f1617", "created": "2024-05-07T10:35:14.316425Z", "modified": "2024-05-07T10:35:14.316425Z", "relationship_type": "indicates", "source_ref": "indicator--55cf1080-8b8e-4fbf-8440-d198a3989a37", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99fdf86b-5a3f-4cab-8a6d-a990a26eeaff", "created": "2024-05-07T10:35:14.316594Z", "modified": "2024-05-07T10:35:14.316594Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='stealthLight.sys']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.316594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bf462e2-4b0c-4132-bc38-9ce9af2b34ef", "created": "2024-05-07T10:35:14.317249Z", "modified": "2024-05-07T10:35:14.317249Z", "relationship_type": "indicates", "source_ref": "indicator--99fdf86b-5a3f-4cab-8a6d-a990a26eeaff", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5442429-6f24-4f38-8fd7-58733c1a1e71", "created": "2024-05-07T10:35:14.317429Z", "modified": "2024-05-07T10:35:14.317429Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='phone.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.317429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7167d5bc-3f40-4462-a9be-57f3a2baa8c0", "created": "2024-05-07T10:35:14.318054Z", "modified": "2024-05-07T10:35:14.318054Z", "relationship_type": "indicates", "source_ref": "indicator--c5442429-6f24-4f38-8fd7-58733c1a1e71", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3abe2c9-de70-4096-a98a-99ae95bfd6f6", "created": "2024-05-07T10:35:14.318227Z", "modified": "2024-05-07T10:35:14.318227Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.LocatorTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.318227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cd2a644-ad4c-4c49-90f5-811a01194ef4", "created": "2024-05-07T10:35:14.318855Z", "modified": "2024-05-07T10:35:14.318855Z", "relationship_type": "indicates", "source_ref": "indicator--c3abe2c9-de70-4096-a98a-99ae95bfd6f6", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--381eb912-e7b5-40e7-98c3-d4a22a34312b", "created": "2024-05-07T10:35:14.319022Z", "modified": "2024-05-07T10:35:14.319022Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.GuardTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.319022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cef40a36-7b53-45c8-9bca-8de70bb93aec", "created": "2024-05-07T10:35:14.319655Z", "modified": "2024-05-07T10:35:14.319655Z", "relationship_type": "indicates", "source_ref": "indicator--381eb912-e7b5-40e7-98c3-d4a22a34312b", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bc3209c-4cad-4e1a-b1a3-e77dec202f99", "created": "2024-05-07T10:35:14.319823Z", "modified": "2024-05-07T10:35:14.319823Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='lookOut.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.319823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--915d32b7-9448-469d-b3b7-c570493b108a", "created": "2024-05-07T10:35:14.320455Z", "modified": "2024-05-07T10:35:14.320455Z", "relationship_type": "indicates", "source_ref": "indicator--7bc3209c-4cad-4e1a-b1a3-e77dec202f99", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a76457c-947a-48d9-9f69-5f45a0601110", "created": "2024-05-07T10:35:14.320629Z", "modified": "2024-05-07T10:35:14.320629Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5AD2ACB089F8BE5112FF5125D94036983DE3E8D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.320629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7bb8a21-ec48-4de4-ba7c-b93cd98d4ce1", "created": "2024-05-07T10:35:14.321399Z", "modified": "2024-05-07T10:35:14.321399Z", "relationship_type": "indicates", "source_ref": "indicator--4a76457c-947a-48d9-9f69-5f45a0601110", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcbc4248-a82f-4b52-9b0d-b051a869514c", "created": "2024-05-07T10:35:14.321574Z", "modified": "2024-05-07T10:35:14.321574Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FED69D6F09AE8C98DD4053C1934CCAF57D31824D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.321574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87cf851b-21d5-476d-b79f-2caf33e41903", "created": "2024-05-07T10:35:14.322371Z", "modified": "2024-05-07T10:35:14.322371Z", "relationship_type": "indicates", "source_ref": "indicator--dcbc4248-a82f-4b52-9b0d-b051a869514c", "target_ref": "malware--20ac0e30-7f75-43cb-ad3a-ca4d680095e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--869666a8-bbe4-490d-b0c1-86eca39fdb17", "created": "2024-05-07T10:35:14.322544Z", "modified": "2024-05-07T10:35:14.322544Z", "name": "SMSForward", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78a3bfe0-4f86-4857-aef1-89fd820ca717", "created": "2024-05-07T10:35:14.322717Z", "modified": "2024-05-07T10:35:14.322717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='one.enix.smsforward']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.322717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64077d0a-b97b-489c-81f7-7f8cab703172", "created": "2024-05-07T10:35:14.323474Z", "modified": "2024-05-07T10:35:14.323474Z", "relationship_type": "indicates", "source_ref": "indicator--78a3bfe0-4f86-4857-aef1-89fd820ca717", "target_ref": "malware--869666a8-bbe4-490d-b0c1-86eca39fdb17"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd3ada3f-2978-4432-af46-839c1c0687e4", "created": "2024-05-07T10:35:14.323646Z", "modified": "2024-05-07T10:35:14.323646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1E15B0D27C0551061885340A3990D52A93F646B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.323646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5c14a31-8acb-4089-9b90-10b869b83fc5", "created": "2024-05-07T10:35:14.324394Z", "modified": "2024-05-07T10:35:14.324394Z", "relationship_type": "indicates", "source_ref": "indicator--cd3ada3f-2978-4432-af46-839c1c0687e4", "target_ref": "malware--869666a8-bbe4-490d-b0c1-86eca39fdb17"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6ee7d7a7-811d-4730-a6d5-14b1d288cfe3", "created": "2024-05-07T10:35:14.324562Z", "modified": "2024-05-07T10:35:14.324562Z", "name": "Ahmyth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--123a75ca-331d-4af4-930f-005a004f7ab5", "created": "2024-05-07T10:35:14.324762Z", "modified": "2024-05-07T10:35:14.324762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.droid.talk218']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.324762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f05349a8-3e5b-406f-966f-f0183e539cfe", "created": "2024-05-07T10:35:14.325409Z", "modified": "2024-05-07T10:35:14.325409Z", "relationship_type": "indicates", "source_ref": "indicator--123a75ca-331d-4af4-930f-005a004f7ab5", "target_ref": "malware--6ee7d7a7-811d-4730-a6d5-14b1d288cfe3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85cffafc-1b94-4a5a-9606-41b4f92b4d99", "created": "2024-05-07T10:35:14.325582Z", "modified": "2024-05-07T10:35:14.325582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0ECD5FD80682776D804715AB5B8504DAF59A4B54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.325582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0dbab04-e64e-4889-9f18-51e1b7be3cfd", "created": "2024-05-07T10:35:14.326337Z", "modified": "2024-05-07T10:35:14.326337Z", "relationship_type": "indicates", "source_ref": "indicator--85cffafc-1b94-4a5a-9606-41b4f92b4d99", "target_ref": "malware--6ee7d7a7-811d-4730-a6d5-14b1d288cfe3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7ad0eade-c9e6-46c5-a3d2-59bb12a0502e", "created": "2024-05-07T10:35:14.326507Z", "modified": "2024-05-07T10:35:14.326507Z", "name": "xHunter", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abf66a51-28f8-4c7b-83b3-13679ca9384a", "created": "2024-05-07T10:35:14.326673Z", "modified": "2024-05-07T10:35:14.326673Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xhunter.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.326673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64a7bff1-1474-48a7-b840-a5d6c7beeadb", "created": "2024-05-07T10:35:14.327323Z", "modified": "2024-05-07T10:35:14.327323Z", "relationship_type": "indicates", "source_ref": "indicator--abf66a51-28f8-4c7b-83b3-13679ca9384a", "target_ref": "malware--7ad0eade-c9e6-46c5-a3d2-59bb12a0502e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992", "created": "2024-05-07T10:35:14.3275Z", "modified": "2024-05-07T10:35:14.3275Z", "name": "SpyTec", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3da21e07-7fd5-4df6-b187-5c8d8ab349ab", "created": "2024-05-07T10:35:14.327671Z", "modified": "2024-05-07T10:35:14.327671Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgps.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.327671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c28a802-1d6e-48a9-96f6-1d4e22bfc16c", "created": "2024-05-07T10:35:14.328323Z", "modified": "2024-05-07T10:35:14.328323Z", "relationship_type": "indicates", "source_ref": "indicator--3da21e07-7fd5-4df6-b187-5c8d8ab349ab", "target_ref": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--781a0128-426b-4f44-a048-a3b4cbe30acf", "created": "2024-05-07T10:35:14.328493Z", "modified": "2024-05-07T10:35:14.328493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgl300.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.328493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac78219f-3cab-476a-a066-8ab95effa07b", "created": "2024-05-07T10:35:14.329166Z", "modified": "2024-05-07T10:35:14.329166Z", "relationship_type": "indicates", "source_ref": "indicator--781a0128-426b-4f44-a048-a3b4cbe30acf", "target_ref": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4b2edca-4303-4f3e-84b8-d36323d37084", "created": "2024-05-07T10:35:14.32934Z", "modified": "2024-05-07T10:35:14.32934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.32934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c51e0545-4c13-4c17-808b-c31558d75543", "created": "2024-05-07T10:35:14.329992Z", "modified": "2024-05-07T10:35:14.329992Z", "relationship_type": "indicates", "source_ref": "indicator--b4b2edca-4303-4f3e-84b8-d36323d37084", "target_ref": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4139e6ac-ce31-47f2-ab27-ebbf95db1c2f", "created": "2024-05-07T10:35:14.330159Z", "modified": "2024-05-07T10:35:14.330159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.330159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b529c79-c964-4882-af39-59e97e6f3fb6", "created": "2024-05-07T10:35:14.330931Z", "modified": "2024-05-07T10:35:14.330931Z", "relationship_type": "indicates", "source_ref": "indicator--4139e6ac-ce31-47f2-ab27-ebbf95db1c2f", "target_ref": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81fba4b1-b114-4d37-a716-a7f984b31250", "created": "2024-05-07T10:35:14.331102Z", "modified": "2024-05-07T10:35:14.331102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activation.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.331102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a4663af-42f7-402a-a58a-e6149a3b61b6", "created": "2024-05-07T10:35:14.331768Z", "modified": "2024-05-07T10:35:14.331768Z", "relationship_type": "indicates", "source_ref": "indicator--81fba4b1-b114-4d37-a716-a7f984b31250", "target_ref": "malware--ccfcb13c-8c31-4e10-9976-62fb5bfff992"}, {"type": "malware", "spec_version": "2.1", "id": "malware--35fd5ceb-e9a5-491e-b7f9-52fe248322c5", "created": "2024-05-07T10:35:14.331937Z", "modified": "2024-05-07T10:35:14.331937Z", "name": "SpyTek", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f92de20e-0ae0-4f0c-bd68-be78fb028354", "created": "2024-05-07T10:35:14.332105Z", "modified": "2024-05-07T10:35:14.332105Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytekonline.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.332105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--976e2ea5-93bd-4a02-a2dd-01df66d8e0d8", "created": "2024-05-07T10:35:14.332782Z", "modified": "2024-05-07T10:35:14.332782Z", "relationship_type": "indicates", "source_ref": "indicator--f92de20e-0ae0-4f0c-bd68-be78fb028354", "target_ref": "malware--35fd5ceb-e9a5-491e-b7f9-52fe248322c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35ae180d-93e0-4972-a5c2-5c80907b411d", "created": "2024-05-07T10:35:14.332956Z", "modified": "2024-05-07T10:35:14.332956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.332956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f29d3600-c96a-43a9-b9b7-892b4555748b", "created": "2024-05-07T10:35:14.333609Z", "modified": "2024-05-07T10:35:14.333609Z", "relationship_type": "indicates", "source_ref": "indicator--35ae180d-93e0-4972-a5c2-5c80907b411d", "target_ref": "malware--35fd5ceb-e9a5-491e-b7f9-52fe248322c5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f433a46-c3c2-4bb8-99e2-af1de3e0b60d", "created": "2024-05-07T10:35:14.333782Z", "modified": "2024-05-07T10:35:14.333782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.333782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--971d0840-17f5-4b40-bc6c-f309215498da", "created": "2024-05-07T10:35:14.334442Z", "modified": "2024-05-07T10:35:14.334442Z", "relationship_type": "indicates", "source_ref": "indicator--9f433a46-c3c2-4bb8-99e2-af1de3e0b60d", "target_ref": "malware--35fd5ceb-e9a5-491e-b7f9-52fe248322c5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ad6f1c7e-8512-4b6d-a31c-3096e029e228", "created": "2024-05-07T10:35:14.33461Z", "modified": "2024-05-07T10:35:14.33461Z", "name": "BosSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b94da4a9-5d57-447b-b3b2-e747265e79bd", "created": "2024-05-07T10:35:14.334775Z", "modified": "2024-05-07T10:35:14.334775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bosspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.334775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ec0c47f-5bdf-4de8-939c-8020b7775180", "created": "2024-05-07T10:35:14.335422Z", "modified": "2024-05-07T10:35:14.335422Z", "relationship_type": "indicates", "source_ref": "indicator--b94da4a9-5d57-447b-b3b2-e747265e79bd", "target_ref": "malware--ad6f1c7e-8512-4b6d-a31c-3096e029e228"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f7e3b43-80b7-4fa0-a22f-0d837d369d67", "created": "2024-05-07T10:35:14.335592Z", "modified": "2024-05-07T10:35:14.335592Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.preference.help.mole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.335592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e79ab2e-50f6-420a-b65d-dd153c249233", "created": "2024-05-07T10:35:14.336252Z", "modified": "2024-05-07T10:35:14.336252Z", "relationship_type": "indicates", "source_ref": "indicator--9f7e3b43-80b7-4fa0-a22f-0d837d369d67", "target_ref": "malware--ad6f1c7e-8512-4b6d-a31c-3096e029e228"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91a997a0-b3fb-4308-b141-814cb7463f10", "created": "2024-05-07T10:35:14.336426Z", "modified": "2024-05-07T10:35:14.336426Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='32570AD62B2DF951A67251ACB49E39E96B8A43BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.336426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acdb6d45-88fc-4e34-8647-e772ba7be126", "created": "2024-05-07T10:35:14.337225Z", "modified": "2024-05-07T10:35:14.337225Z", "relationship_type": "indicates", "source_ref": "indicator--91a997a0-b3fb-4308-b141-814cb7463f10", "target_ref": "malware--ad6f1c7e-8512-4b6d-a31c-3096e029e228"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1", "created": "2024-05-07T10:35:14.3374Z", "modified": "2024-05-07T10:35:14.3374Z", "name": "Fenced", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21dd808e-bd10-4a16-a5e5-e41798fea463", "created": "2024-05-07T10:35:14.337573Z", "modified": "2024-05-07T10:35:14.337573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.337573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a04b4ec-bfec-43c4-aa5f-d74f5d2c219b", "created": "2024-05-07T10:35:14.338244Z", "modified": "2024-05-07T10:35:14.338244Z", "relationship_type": "indicates", "source_ref": "indicator--21dd808e-bd10-4a16-a5e5-e41798fea463", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98adc0f4-61ab-4eb8-b0dc-c96aac72d9b0", "created": "2024-05-07T10:35:14.338416Z", "modified": "2024-05-07T10:35:14.338416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.338416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fcb21cf-6a8e-4eb2-831e-506a53d627ac", "created": "2024-05-07T10:35:14.339188Z", "modified": "2024-05-07T10:35:14.339188Z", "relationship_type": "indicates", "source_ref": "indicator--98adc0f4-61ab-4eb8-b0dc-c96aac72d9b0", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--208d1466-10be-46e4-9e83-434259c79648", "created": "2024-05-07T10:35:14.339366Z", "modified": "2024-05-07T10:35:14.339366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.339366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--495be507-bcad-43a4-82b3-ea92392950ed", "created": "2024-05-07T10:35:14.340024Z", "modified": "2024-05-07T10:35:14.340024Z", "relationship_type": "indicates", "source_ref": "indicator--208d1466-10be-46e4-9e83-434259c79648", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--511250de-1f30-4d0f-9763-dfff05b4477f", "created": "2024-05-07T10:35:14.340196Z", "modified": "2024-05-07T10:35:14.340196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.340196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--140ea555-fd33-4063-8890-fb07ab9ca284", "created": "2024-05-07T10:35:14.340914Z", "modified": "2024-05-07T10:35:14.340914Z", "relationship_type": "indicates", "source_ref": "indicator--511250de-1f30-4d0f-9763-dfff05b4477f", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be036f52-1400-4edf-ae87-32af634a2277", "created": "2024-05-07T10:35:14.341096Z", "modified": "2024-05-07T10:35:14.341096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.341096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe0d5eb-dcb0-4205-b530-54063cdf0b14", "created": "2024-05-07T10:35:14.341756Z", "modified": "2024-05-07T10:35:14.341756Z", "relationship_type": "indicates", "source_ref": "indicator--be036f52-1400-4edf-ae87-32af634a2277", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54778086-d14c-4e5f-b0d1-d8c638c37098", "created": "2024-05-07T10:35:14.341927Z", "modified": "2024-05-07T10:35:14.341927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.341927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f7479ae-bdb2-4960-a15a-5e69f0bcaa49", "created": "2024-05-07T10:35:14.342581Z", "modified": "2024-05-07T10:35:14.342581Z", "relationship_type": "indicates", "source_ref": "indicator--54778086-d14c-4e5f-b0d1-d8c638c37098", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef449662-61eb-4ac5-9af3-3b4d37491e83", "created": "2024-05-07T10:35:14.342751Z", "modified": "2024-05-07T10:35:14.342751Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.342751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28f80464-b36f-490e-9654-c7db64d6fa1d", "created": "2024-05-07T10:35:14.343382Z", "modified": "2024-05-07T10:35:14.343382Z", "relationship_type": "indicates", "source_ref": "indicator--ef449662-61eb-4ac5-9af3-3b4d37491e83", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--031ecb9e-d236-40c7-ad51-a21d189d1050", "created": "2024-05-07T10:35:14.343549Z", "modified": "2024-05-07T10:35:14.343549Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.343549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--941b6fb1-df7f-420e-b277-c62f91a465fe", "created": "2024-05-07T10:35:14.344186Z", "modified": "2024-05-07T10:35:14.344186Z", "relationship_type": "indicates", "source_ref": "indicator--031ecb9e-d236-40c7-ad51-a21d189d1050", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9226d29-f212-4169-a689-6a3f982653f1", "created": "2024-05-07T10:35:14.344357Z", "modified": "2024-05-07T10:35:14.344357Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F2DCC133AF3E19D3935A85A3E2871856602A21D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.344357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--776690c3-3f20-4c6b-891d-b6f154aaa60d", "created": "2024-05-07T10:35:14.345138Z", "modified": "2024-05-07T10:35:14.345138Z", "relationship_type": "indicates", "source_ref": "indicator--b9226d29-f212-4169-a689-6a3f982653f1", "target_ref": "malware--f25e20b9-9152-4610-9e97-f07197cab9a1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e191d78e-dd44-4a62-b6fd-bb670467141b", "created": "2024-05-07T10:35:14.345308Z", "modified": "2024-05-07T10:35:14.345308Z", "name": "RastreadorDeNamorado", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b1c70bd-daa3-4478-8ffa-dc5d642e6d9a", "created": "2024-05-07T10:35:14.345474Z", "modified": "2024-05-07T10:35:14.345474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rastreadordenamorado.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.345474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8c3d1c0-6db7-4732-885b-b304be71f8af", "created": "2024-05-07T10:35:14.346151Z", "modified": "2024-05-07T10:35:14.346151Z", "relationship_type": "indicates", "source_ref": "indicator--2b1c70bd-daa3-4478-8ffa-dc5d642e6d9a", "target_ref": "malware--e191d78e-dd44-4a62-b6fd-bb670467141b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--616b4342-fa1a-41b9-85b5-fb9ca06c74c5", "created": "2024-05-07T10:35:14.346321Z", "modified": "2024-05-07T10:35:14.346321Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.rastreadordenamorado']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.346321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3446e08-ec5e-4ded-99f4-14f98849908a", "created": "2024-05-07T10:35:14.347078Z", "modified": "2024-05-07T10:35:14.347078Z", "relationship_type": "indicates", "source_ref": "indicator--616b4342-fa1a-41b9-85b5-fb9ca06c74c5", "target_ref": "malware--e191d78e-dd44-4a62-b6fd-bb670467141b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b9006ef0-0d36-46ce-873f-10fa043abe24", "created": "2024-05-07T10:35:14.347253Z", "modified": "2024-05-07T10:35:14.347253Z", "name": "Intertel", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e073d002-c148-46a5-a7ee-65d8226716e2", "created": "2024-05-07T10:35:14.347416Z", "modified": "2024-05-07T10:35:14.347416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-spy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.347416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--988fc4dd-08db-40ed-bceb-35716570c400", "created": "2024-05-07T10:35:14.348071Z", "modified": "2024-05-07T10:35:14.348071Z", "relationship_type": "indicates", "source_ref": "indicator--e073d002-c148-46a5-a7ee-65d8226716e2", "target_ref": "malware--b9006ef0-0d36-46ce-873f-10fa043abe24"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ccb318a2-bce7-4e41-83af-4c738222a5d2", "created": "2024-05-07T10:35:14.34824Z", "modified": "2024-05-07T10:35:14.34824Z", "name": "SpyFly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f74786d-259f-4796-9d8f-ce301438a26f", "created": "2024-05-07T10:35:14.348403Z", "modified": "2024-05-07T10:35:14.348403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfly.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.348403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--662b275c-2b44-428c-a224-1e1b44867ac4", "created": "2024-05-07T10:35:14.349071Z", "modified": "2024-05-07T10:35:14.349071Z", "relationship_type": "indicates", "source_ref": "indicator--3f74786d-259f-4796-9d8f-ce301438a26f", "target_ref": "malware--ccb318a2-bce7-4e41-83af-4c738222a5d2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3e7ed683-0238-45a3-b567-4feebafe705d", "created": "2024-05-07T10:35:14.349247Z", "modified": "2024-05-07T10:35:14.349247Z", "name": "MocoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88652e69-b96f-4bd0-a45c-de612b486ad8", "created": "2024-05-07T10:35:14.349411Z", "modified": "2024-05-07T10:35:14.349411Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.349411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be807098-0e7a-4d5a-a1da-7c8e1a4d488b", "created": "2024-05-07T10:35:14.350062Z", "modified": "2024-05-07T10:35:14.350062Z", "relationship_type": "indicates", "source_ref": "indicator--88652e69-b96f-4bd0-a45c-de612b486ad8", "target_ref": "malware--3e7ed683-0238-45a3-b567-4feebafe705d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--60b53e22-8081-43a9-bf61-0b23fbb5c611", "created": "2024-05-07T10:35:14.350231Z", "modified": "2024-05-07T10:35:14.350231Z", "name": "MzanziSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9887467-5617-4e76-a4ed-0894c70951af", "created": "2024-05-07T10:35:14.350399Z", "modified": "2024-05-07T10:35:14.350399Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzanzispy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.350399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa263e93-64d7-4fd7-bd16-e8c348d82a21", "created": "2024-05-07T10:35:14.351053Z", "modified": "2024-05-07T10:35:14.351053Z", "relationship_type": "indicates", "source_ref": "indicator--f9887467-5617-4e76-a4ed-0894c70951af", "target_ref": "malware--60b53e22-8081-43a9-bf61-0b23fbb5c611"}, {"type": "malware", "spec_version": "2.1", "id": "malware--81dd4b17-aa49-4e1d-96ab-4dadd94cf153", "created": "2024-05-07T10:35:14.351222Z", "modified": "2024-05-07T10:35:14.351222Z", "name": "RecomSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ed47c7a-c744-42e3-bb93-89ffc57a98cc", "created": "2024-05-07T10:35:14.351391Z", "modified": "2024-05-07T10:35:14.351391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='recomspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.351391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aec88049-0e40-4e89-b7b9-68a02e203d35", "created": "2024-05-07T10:35:14.352037Z", "modified": "2024-05-07T10:35:14.352037Z", "relationship_type": "indicates", "source_ref": "indicator--3ed47c7a-c744-42e3-bb93-89ffc57a98cc", "target_ref": "malware--81dd4b17-aa49-4e1d-96ab-4dadd94cf153"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4d1f8b84-74cd-4f16-a3a3-9091387e1bd8", "created": "2024-05-07T10:35:14.352202Z", "modified": "2024-05-07T10:35:14.352202Z", "name": "SwiftMobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55460be-3f84-4bfe-8228-b7d422343e83", "created": "2024-05-07T10:35:14.352363Z", "modified": "2024-05-07T10:35:14.352363Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.myswiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.352363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d3df16f-4aaf-4d12-9a9e-017760cc8f0d", "created": "2024-05-07T10:35:14.35308Z", "modified": "2024-05-07T10:35:14.35308Z", "relationship_type": "indicates", "source_ref": "indicator--d55460be-3f84-4bfe-8228-b7d422343e83", "target_ref": "malware--4d1f8b84-74cd-4f16-a3a3-9091387e1bd8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41fdcb37-c799-45fd-8242-9c3ccaf22cef", "created": "2024-05-07T10:35:14.35326Z", "modified": "2024-05-07T10:35:14.35326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='swiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.35326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1adb414-7dc8-4865-8ef0-6c34a5bf5266", "created": "2024-05-07T10:35:14.353927Z", "modified": "2024-05-07T10:35:14.353927Z", "relationship_type": "indicates", "source_ref": "indicator--41fdcb37-c799-45fd-8242-9c3ccaf22cef", "target_ref": "malware--4d1f8b84-74cd-4f16-a3a3-9091387e1bd8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab3d09b8-b7c5-421c-8240-4d1c95f37527", "created": "2024-05-07T10:35:14.354095Z", "modified": "2024-05-07T10:35:14.354095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='795C30FAD432EE48EDF52B0748BA2749F0915CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.354095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a7b2a39-4184-492f-ab92-859c57a9b30c", "created": "2024-05-07T10:35:14.354849Z", "modified": "2024-05-07T10:35:14.354849Z", "relationship_type": "indicates", "source_ref": "indicator--ab3d09b8-b7c5-421c-8240-4d1c95f37527", "target_ref": "malware--4d1f8b84-74cd-4f16-a3a3-9091387e1bd8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6", "created": "2024-05-07T10:35:14.355016Z", "modified": "2024-05-07T10:35:14.355016Z", "name": "Trackji", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b909dd98-f855-4018-909b-1e831d512a9a", "created": "2024-05-07T10:35:14.355178Z", "modified": "2024-05-07T10:35:14.355178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.355178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d16592ce-570b-404f-8e18-cbc7dbf4177b", "created": "2024-05-07T10:35:14.35593Z", "modified": "2024-05-07T10:35:14.35593Z", "relationship_type": "indicates", "source_ref": "indicator--b909dd98-f855-4018-909b-1e831d512a9a", "target_ref": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f7bebaf-1353-4f5c-a472-693a7c3665ba", "created": "2024-05-07T10:35:14.356097Z", "modified": "2024-05-07T10:35:14.356097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.356097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8caeb12a-34d8-46bd-bd83-dc8b816edf9f", "created": "2024-05-07T10:35:14.356754Z", "modified": "2024-05-07T10:35:14.356754Z", "relationship_type": "indicates", "source_ref": "indicator--8f7bebaf-1353-4f5c-a472-693a7c3665ba", "target_ref": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--765a0bfe-1703-4b19-b364-e0d11fbb5f18", "created": "2024-05-07T10:35:14.356925Z", "modified": "2024-05-07T10:35:14.356925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='366b60fcbd0288e279b35f2a8c67a3cde5c5bdaa1ebfc17fd07b3dab3c03132a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.356925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7dc052a-197a-47c7-8620-7077d048219b", "created": "2024-05-07T10:35:14.357729Z", "modified": "2024-05-07T10:35:14.357729Z", "relationship_type": "indicates", "source_ref": "indicator--765a0bfe-1703-4b19-b364-e0d11fbb5f18", "target_ref": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c0df686-d8e3-4f10-a190-66d491f22f2f", "created": "2024-05-07T10:35:14.3579Z", "modified": "2024-05-07T10:35:14.3579Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.wifi.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.3579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35442079-a545-4e54-92e6-8efb7c612194", "created": "2024-05-07T10:35:14.358544Z", "modified": "2024-05-07T10:35:14.358544Z", "relationship_type": "indicates", "source_ref": "indicator--0c0df686-d8e3-4f10-a190-66d491f22f2f", "target_ref": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1656fff1-249a-42af-a426-32b7522afb3d", "created": "2024-05-07T10:35:14.358714Z", "modified": "2024-05-07T10:35:14.358714Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBA6211533A354E4BBF685A2EA458AC372C4ECE4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.358714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24f9cfcb-be00-4029-8620-8ee5e464e4cc", "created": "2024-05-07T10:35:14.359473Z", "modified": "2024-05-07T10:35:14.359473Z", "relationship_type": "indicates", "source_ref": "indicator--1656fff1-249a-42af-a426-32b7522afb3d", "target_ref": "malware--aae423ea-c951-4972-bb54-704a3c01f9f6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457", "created": "2024-05-07T10:35:14.359642Z", "modified": "2024-05-07T10:35:14.359642Z", "name": "XDSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e950471b-3f4f-48b8-9270-c0dbb68d396a", "created": "2024-05-07T10:35:14.359807Z", "modified": "2024-05-07T10:35:14.359807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.359807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765450d2-49be-46b5-92e3-cbea892a563d", "created": "2024-05-07T10:35:14.360456Z", "modified": "2024-05-07T10:35:14.360456Z", "relationship_type": "indicates", "source_ref": "indicator--e950471b-3f4f-48b8-9270-c0dbb68d396a", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0585eb2a-b4e5-4a3d-a298-8f5464a5d7a5", "created": "2024-05-07T10:35:14.360629Z", "modified": "2024-05-07T10:35:14.360629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.360629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61efa15e-df13-45e8-8c02-dd99eedb5324", "created": "2024-05-07T10:35:14.3613Z", "modified": "2024-05-07T10:35:14.3613Z", "relationship_type": "indicates", "source_ref": "indicator--0585eb2a-b4e5-4a3d-a298-8f5464a5d7a5", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0feed2b-82ca-48c0-9b8a-f870e83a482e", "created": "2024-05-07T10:35:14.361474Z", "modified": "2024-05-07T10:35:14.361474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidspy.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.361474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72429edd-e3c2-4401-94e9-e8952748daf9", "created": "2024-05-07T10:35:14.362129Z", "modified": "2024-05-07T10:35:14.362129Z", "relationship_type": "indicates", "source_ref": "indicator--c0feed2b-82ca-48c0-9b8a-f870e83a482e", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50236242-126b-49fa-934e-3412731f1757", "created": "2024-05-07T10:35:14.362302Z", "modified": "2024-05-07T10:35:14.362302Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='xd.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.362302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a70f0a4-7724-40ff-8f99-fb096842d275", "created": "2024-05-07T10:35:14.362917Z", "modified": "2024-05-07T10:35:14.362917Z", "relationship_type": "indicates", "source_ref": "indicator--50236242-126b-49fa-934e-3412731f1757", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8f8e743-be14-4e38-8814-ec0625015658", "created": "2024-05-07T10:35:14.363094Z", "modified": "2024-05-07T10:35:14.363094Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='06A49FE1347C7D2E596DF2F08B8C235C00975AF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.363094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93dda0c1-b9ee-4d90-aa98-39949fe1905b", "created": "2024-05-07T10:35:14.364176Z", "modified": "2024-05-07T10:35:14.364176Z", "relationship_type": "indicates", "source_ref": "indicator--b8f8e743-be14-4e38-8814-ec0625015658", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdc4d8d6-a54a-4579-8f4f-2a97a9730895", "created": "2024-05-07T10:35:14.364352Z", "modified": "2024-05-07T10:35:14.364352Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A22EB86FD8D817ED7BFAA03E7A280A03AF20779']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.364352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a013f8a-92ba-4c6c-be9c-a05047837ddc", "created": "2024-05-07T10:35:14.36512Z", "modified": "2024-05-07T10:35:14.36512Z", "relationship_type": "indicates", "source_ref": "indicator--bdc4d8d6-a54a-4579-8f4f-2a97a9730895", "target_ref": "malware--9dbfada7-40ec-4613-a3b6-9e61e8e51457"}, {"type": "malware", "spec_version": "2.1", "id": "malware--43105e7e-0470-4aba-b0f9-731adede95d3", "created": "2024-05-07T10:35:14.365289Z", "modified": "2024-05-07T10:35:14.365289Z", "name": "XploitSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10c30c93-95a2-4e2b-8887-3d5ff98f0b82", "created": "2024-05-07T10:35:14.365455Z", "modified": "2024-05-07T10:35:14.365455Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xploitwizer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.365455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1243aa1e-690f-4473-8c54-6470e7575422", "created": "2024-05-07T10:35:14.366105Z", "modified": "2024-05-07T10:35:14.366105Z", "relationship_type": "indicates", "source_ref": "indicator--10c30c93-95a2-4e2b-8887-3d5ff98f0b82", "target_ref": "malware--43105e7e-0470-4aba-b0f9-731adede95d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8838dc5b-d65c-4b71-823a-ff630e041377", "created": "2024-05-07T10:35:14.366275Z", "modified": "2024-05-07T10:35:14.366275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.remote.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.366275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670c250e-5343-427e-8545-747eac5cc6f3", "created": "2024-05-07T10:35:14.366899Z", "modified": "2024-05-07T10:35:14.366899Z", "relationship_type": "indicates", "source_ref": "indicator--8838dc5b-d65c-4b71-823a-ff630e041377", "target_ref": "malware--43105e7e-0470-4aba-b0f9-731adede95d3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--78d3c76c-60d9-4182-be47-80f9e681d4fe", "created": "2024-05-07T10:35:14.367067Z", "modified": "2024-05-07T10:35:14.367067Z", "name": "SpySMS", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75a76d35-e79a-4390-8a5a-e7db2bb74d7c", "created": "2024-05-07T10:35:14.367233Z", "modified": "2024-05-07T10:35:14.367233Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.devspark.securityotp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.367233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3943237d-a8b6-41b8-a04e-f5e1544d67f2", "created": "2024-05-07T10:35:14.367874Z", "modified": "2024-05-07T10:35:14.367874Z", "relationship_type": "indicates", "source_ref": "indicator--75a76d35-e79a-4390-8a5a-e7db2bb74d7c", "target_ref": "malware--78d3c76c-60d9-4182-be47-80f9e681d4fe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--456c115e-5e5b-4135-ad69-8e8c8e2b51ab", "created": "2024-05-07T10:35:14.368041Z", "modified": "2024-05-07T10:35:14.368041Z", "name": "DroidWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72594e92-9e0f-48a7-a1f4-5e20d1169604", "created": "2024-05-07T10:35:14.368215Z", "modified": "2024-05-07T10:35:14.368215Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.droidwatcher']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.368215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84eb851-3aff-4603-b957-5f1dbf065d6d", "created": "2024-05-07T10:35:14.368863Z", "modified": "2024-05-07T10:35:14.368863Z", "relationship_type": "indicates", "source_ref": "indicator--72594e92-9e0f-48a7-a1f4-5e20d1169604", "target_ref": "malware--456c115e-5e5b-4135-ad69-8e8c8e2b51ab"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5d097820-3118-4ab7-aabb-e9548d6e1081", "created": "2024-05-07T10:35:14.369033Z", "modified": "2024-05-07T10:35:14.369033Z", "name": "Spyzier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a31fcb27-22f7-41f6-a3af-a16b1eaba6fa", "created": "2024-05-07T10:35:14.369196Z", "modified": "2024-05-07T10:35:14.369196Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rana_aditya.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.369196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--707c7c29-4502-4e79-be7d-0d87bb705e9a", "created": "2024-05-07T10:35:14.369835Z", "modified": "2024-05-07T10:35:14.369835Z", "relationship_type": "indicates", "source_ref": "indicator--a31fcb27-22f7-41f6-a3af-a16b1eaba6fa", "target_ref": "malware--5d097820-3118-4ab7-aabb-e9548d6e1081"}, {"type": "malware", "spec_version": "2.1", "id": "malware--91a9d56e-cac5-4746-a325-74e2c93624d4", "created": "2024-05-07T10:35:14.370Z", "modified": "2024-05-07T10:35:14.370Z", "name": "AndroidSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0079c6e8-21db-441c-a80e-df8894f68fbb", "created": "2024-05-07T10:35:14.370164Z", "modified": "2024-05-07T10:35:14.370164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='me.hawkshaw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.370164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30508c35-3361-4e91-9c7e-eddb508fe604", "created": "2024-05-07T10:35:14.370791Z", "modified": "2024-05-07T10:35:14.370791Z", "relationship_type": "indicates", "source_ref": "indicator--0079c6e8-21db-441c-a80e-df8894f68fbb", "target_ref": "malware--91a9d56e-cac5-4746-a325-74e2c93624d4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--135e78c8-307a-41dc-8707-991cabb76b0b", "created": "2024-05-07T10:35:14.370957Z", "modified": "2024-05-07T10:35:14.370957Z", "name": "SpyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aec6e01-a16b-400b-81b4-296482508686", "created": "2024-05-07T10:35:14.371124Z", "modified": "2024-05-07T10:35:14.371124Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.majorkernelpanic.spydroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.371124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d6a8427-f950-40a5-9570-b1ec1469c507", "created": "2024-05-07T10:35:14.371887Z", "modified": "2024-05-07T10:35:14.371887Z", "relationship_type": "indicates", "source_ref": "indicator--4aec6e01-a16b-400b-81b4-296482508686", "target_ref": "malware--135e78c8-307a-41dc-8707-991cabb76b0b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4fe5aa25-0aa4-4de0-aeec-4e29ad9d0278", "created": "2024-05-07T10:35:14.372059Z", "modified": "2024-05-07T10:35:14.372059Z", "name": "SpyAppGhazi", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4637eccd-f7f8-4c76-9195-ec49204416c0", "created": "2024-05-07T10:35:14.372227Z", "modified": "2024-05-07T10:35:14.372227Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.ghazi.sms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.372227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb96bd66-2473-447c-a1c0-bb788cbf1b2d", "created": "2024-05-07T10:35:14.372906Z", "modified": "2024-05-07T10:35:14.372906Z", "relationship_type": "indicates", "source_ref": "indicator--4637eccd-f7f8-4c76-9195-ec49204416c0", "target_ref": "malware--4fe5aa25-0aa4-4de0-aeec-4e29ad9d0278"}, {"type": "malware", "spec_version": "2.1", "id": "malware--738764ca-0c02-4713-8d44-481ea659a9f4", "created": "2024-05-07T10:35:14.373081Z", "modified": "2024-05-07T10:35:14.373081Z", "name": "Curiosus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f83200d-f3e7-406b-8879-fa1cf9fb4eb6", "created": "2024-05-07T10:35:14.373245Z", "modified": "2024-05-07T10:35:14.373245Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hyadesinc.curiosus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.373245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a861f0d-94b7-41cf-8835-5c05cd464c2e", "created": "2024-05-07T10:35:14.373897Z", "modified": "2024-05-07T10:35:14.373897Z", "relationship_type": "indicates", "source_ref": "indicator--1f83200d-f3e7-406b-8879-fa1cf9fb4eb6", "target_ref": "malware--738764ca-0c02-4713-8d44-481ea659a9f4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--be3202b1-913c-4726-806f-2f547927c5a6", "created": "2024-05-07T10:35:14.374066Z", "modified": "2024-05-07T10:35:14.374066Z", "name": "LoveSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9172f3e3-3d36-4e08-b287-9d18660807ad", "created": "2024-05-07T10:35:14.374232Z", "modified": "2024-05-07T10:35:14.374232Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.lovespy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.374232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1bda7c2-06af-4cc9-901d-937ff246293f", "created": "2024-05-07T10:35:14.374872Z", "modified": "2024-05-07T10:35:14.374872Z", "relationship_type": "indicates", "source_ref": "indicator--9172f3e3-3d36-4e08-b287-9d18660807ad", "target_ref": "malware--be3202b1-913c-4726-806f-2f547927c5a6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cc81847d-0720-4d41-8768-bf00f0bd55c2", "created": "2024-05-07T10:35:14.37504Z", "modified": "2024-05-07T10:35:14.37504Z", "name": "ISpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9900be05-0cc3-467a-8696-b1373884449c", "created": "2024-05-07T10:35:14.375203Z", "modified": "2024-05-07T10:35:14.375203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='edu.virginia.cs.cs4720.ispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.375203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d0a8ab9-b5ff-4e57-a6c4-142030d044af", "created": "2024-05-07T10:35:14.375853Z", "modified": "2024-05-07T10:35:14.375853Z", "relationship_type": "indicates", "source_ref": "indicator--9900be05-0cc3-467a-8696-b1373884449c", "target_ref": "malware--cc81847d-0720-4d41-8768-bf00f0bd55c2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bc92ffd4-ebc2-4b9b-86bc-ca8144ddda32", "created": "2024-05-07T10:35:14.37602Z", "modified": "2024-05-07T10:35:14.37602Z", "name": "PhoneMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ead64a6f-c500-478b-b41c-dbf1cbb9fd12", "created": "2024-05-07T10:35:14.376183Z", "modified": "2024-05-07T10:35:14.376183Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitor.phone.s0ft.phonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.376183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ebd5db0-a549-4e49-ac97-a4f588918cbd", "created": "2024-05-07T10:35:14.376873Z", "modified": "2024-05-07T10:35:14.376873Z", "relationship_type": "indicates", "source_ref": "indicator--ead64a6f-c500-478b-b41c-dbf1cbb9fd12", "target_ref": "malware--bc92ffd4-ebc2-4b9b-86bc-ca8144ddda32"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2b2037f4-5b76-4c30-b4c3-2a4cf0d76773", "created": "2024-05-07T10:35:14.377043Z", "modified": "2024-05-07T10:35:14.377043Z", "name": "PatanSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--186ae2d2-ebde-4508-882d-4de1c9579f62", "created": "2024-05-07T10:35:14.377207Z", "modified": "2024-05-07T10:35:14.377207Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.spyapp.patanjali.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.377207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed35924-78fc-41e3-8c14-c55cc6de00bf", "created": "2024-05-07T10:35:14.377856Z", "modified": "2024-05-07T10:35:14.377856Z", "relationship_type": "indicates", "source_ref": "indicator--186ae2d2-ebde-4508-882d-4de1c9579f62", "target_ref": "malware--2b2037f4-5b76-4c30-b4c3-2a4cf0d76773"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f983418a-870b-41b8-857f-b8e54a974117", "created": "2024-05-07T10:35:14.378039Z", "modified": "2024-05-07T10:35:14.378039Z", "name": "Dash", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40ea2748-a46f-4104-b402-1c3fa38a644e", "created": "2024-05-07T10:35:14.378208Z", "modified": "2024-05-07T10:35:14.378208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.github.muneebwanee.dash']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.378208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0472957e-7862-4444-a6bc-cc5deb307628", "created": "2024-05-07T10:35:14.378859Z", "modified": "2024-05-07T10:35:14.378859Z", "relationship_type": "indicates", "source_ref": "indicator--40ea2748-a46f-4104-b402-1c3fa38a644e", "target_ref": "malware--f983418a-870b-41b8-857f-b8e54a974117"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef", "created": "2024-05-07T10:35:14.379028Z", "modified": "2024-05-07T10:35:14.379028Z", "name": "SpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac1202f2-f6b8-4d13-b20e-f2a88a89702c", "created": "2024-05-07T10:35:14.379191Z", "modified": "2024-05-07T10:35:14.379191Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.379191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7745812b-a3ff-42d3-9ec9-acb80074106a", "created": "2024-05-07T10:35:14.379846Z", "modified": "2024-05-07T10:35:14.379846Z", "relationship_type": "indicates", "source_ref": "indicator--ac1202f2-f6b8-4d13-b20e-f2a88a89702c", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d5ae939-dac3-4ea2-98d2-2dd6cb984fac", "created": "2024-05-07T10:35:14.380014Z", "modified": "2024-05-07T10:35:14.380014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.380014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87380024-69ca-4cf5-a3e1-f88517edeceb", "created": "2024-05-07T10:35:14.380788Z", "modified": "2024-05-07T10:35:14.380788Z", "relationship_type": "indicates", "source_ref": "indicator--7d5ae939-dac3-4ea2-98d2-2dd6cb984fac", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--981f9d47-b0ac-402c-ac5a-b0f6f801deb8", "created": "2024-05-07T10:35:14.380961Z", "modified": "2024-05-07T10:35:14.380961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.380961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af128bb7-1173-4110-8206-1f85a2f42bc1", "created": "2024-05-07T10:35:14.381607Z", "modified": "2024-05-07T10:35:14.381607Z", "relationship_type": "indicates", "source_ref": "indicator--981f9d47-b0ac-402c-ac5a-b0f6f801deb8", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae2bf4a3-618e-4d89-badc-0404f71eb19b", "created": "2024-05-07T10:35:14.381778Z", "modified": "2024-05-07T10:35:14.381778Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.381778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--029d3a3d-5fe0-4233-9d0e-a4975f884029", "created": "2024-05-07T10:35:14.382433Z", "modified": "2024-05-07T10:35:14.382433Z", "relationship_type": "indicates", "source_ref": "indicator--ae2bf4a3-618e-4d89-badc-0404f71eb19b", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af774dbd-5446-45dd-bb91-5036acd37b80", "created": "2024-05-07T10:35:14.382605Z", "modified": "2024-05-07T10:35:14.382605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.382605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8908dca-a485-4f09-bbb4-86f47b7a7906", "created": "2024-05-07T10:35:14.383263Z", "modified": "2024-05-07T10:35:14.383263Z", "relationship_type": "indicates", "source_ref": "indicator--af774dbd-5446-45dd-bb91-5036acd37b80", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eae95f7c-041f-4610-a37d-0fc4d40b0369", "created": "2024-05-07T10:35:14.38343Z", "modified": "2024-05-07T10:35:14.38343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.38343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92105a9e-9041-43dd-bb40-038d2980f3a6", "created": "2024-05-07T10:35:14.384078Z", "modified": "2024-05-07T10:35:14.384078Z", "relationship_type": "indicates", "source_ref": "indicator--eae95f7c-041f-4610-a37d-0fc4d40b0369", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d3ba863-a6f8-4da6-b9f9-b5953f2f8648", "created": "2024-05-07T10:35:14.384246Z", "modified": "2024-05-07T10:35:14.384246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='area.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.384246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b1718f2-ef93-47b0-a167-60d774c293b6", "created": "2024-05-07T10:35:14.384916Z", "modified": "2024-05-07T10:35:14.384916Z", "relationship_type": "indicates", "source_ref": "indicator--0d3ba863-a6f8-4da6-b9f9-b5953f2f8648", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f706e992-5dd9-49c6-b18b-785a3616eea2", "created": "2024-05-07T10:35:14.385086Z", "modified": "2024-05-07T10:35:14.385086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.385086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1137fef3-d358-418e-bb7f-cf26d4daa54f", "created": "2024-05-07T10:35:14.385803Z", "modified": "2024-05-07T10:35:14.385803Z", "relationship_type": "indicates", "source_ref": "indicator--f706e992-5dd9-49c6-b18b-785a3616eea2", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--106e7398-9d49-4f78-bf0d-7316592e2d18", "created": "2024-05-07T10:35:14.385989Z", "modified": "2024-05-07T10:35:14.385989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.385989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f4b81e8-87df-48a0-8540-eb0b537500d1", "created": "2024-05-07T10:35:14.386638Z", "modified": "2024-05-07T10:35:14.386638Z", "relationship_type": "indicates", "source_ref": "indicator--106e7398-9d49-4f78-bf0d-7316592e2d18", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cab5bff-b643-497f-abec-ff7e9430ae35", "created": "2024-05-07T10:35:14.386814Z", "modified": "2024-05-07T10:35:14.386814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clienti.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.386814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78aa6c74-f3c2-413f-a989-e956099847e0", "created": "2024-05-07T10:35:14.387479Z", "modified": "2024-05-07T10:35:14.387479Z", "relationship_type": "indicates", "source_ref": "indicator--8cab5bff-b643-497f-abec-ff7e9430ae35", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a453f98-9f9d-41e9-b31a-945e3bfc3c13", "created": "2024-05-07T10:35:14.387664Z", "modified": "2024-05-07T10:35:14.387664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='compte.applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.387664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a79e8f73-4ed3-44d0-ba94-eab1407f95f9", "created": "2024-05-07T10:35:14.388446Z", "modified": "2024-05-07T10:35:14.388446Z", "relationship_type": "indicates", "source_ref": "indicator--0a453f98-9f9d-41e9-b31a-945e3bfc3c13", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c90b7d5d-0559-473f-a7e0-f2dd41532670", "created": "2024-05-07T10:35:14.388617Z", "modified": "2024-05-07T10:35:14.388617Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='controllo.spystoreitalia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.388617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc9c5958-ee72-4ebd-ae8f-b4bbf76ea344", "created": "2024-05-07T10:35:14.389321Z", "modified": "2024-05-07T10:35:14.389321Z", "relationship_type": "indicates", "source_ref": "indicator--c90b7d5d-0559-473f-a7e0-f2dd41532670", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a468f0b2-d078-4adc-9ad9-366d80653bab", "created": "2024-05-07T10:35:14.389493Z", "modified": "2024-05-07T10:35:14.389493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tel.forensis-lab.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.389493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62fee1a4-e54f-42ed-9c3a-4a5a7da2b83c", "created": "2024-05-07T10:35:14.390153Z", "modified": "2024-05-07T10:35:14.390153Z", "relationship_type": "indicates", "source_ref": "indicator--a468f0b2-d078-4adc-9ad9-366d80653bab", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de3c3603-b9cd-4258-af7f-1877fe8da6f1", "created": "2024-05-07T10:35:14.390328Z", "modified": "2024-05-07T10:35:14.390328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.390328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98fc6901-5607-4015-b737-813effda0d92", "created": "2024-05-07T10:35:14.390979Z", "modified": "2024-05-07T10:35:14.390979Z", "relationship_type": "indicates", "source_ref": "indicator--de3c3603-b9cd-4258-af7f-1877fe8da6f1", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91e5e1a5-f277-433f-b489-5af4a6be9e01", "created": "2024-05-07T10:35:14.391149Z", "modified": "2024-05-07T10:35:14.391149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='partner.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.391149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce1bebbd-5430-4fc7-be1e-1c1ca265d93f", "created": "2024-05-07T10:35:14.391803Z", "modified": "2024-05-07T10:35:14.391803Z", "relationship_type": "indicates", "source_ref": "indicator--91e5e1a5-f277-433f-b489-5af4a6be9e01", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--106224f0-475e-415d-86fb-59ee2a72a158", "created": "2024-05-07T10:35:14.391973Z", "modified": "2024-05-07T10:35:14.391973Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.391973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4206118b-a9d6-4d49-b95a-8747d0cd278f", "created": "2024-05-07T10:35:14.392615Z", "modified": "2024-05-07T10:35:14.392615Z", "relationship_type": "indicates", "source_ref": "indicator--106224f0-475e-415d-86fb-59ee2a72a158", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99f4cd8f-9030-429d-ad49-edf888d57078", "created": "2024-05-07T10:35:14.392813Z", "modified": "2024-05-07T10:35:14.392813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.392813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae5582c1-1e73-4d99-8652-288b509a40ef", "created": "2024-05-07T10:35:14.393471Z", "modified": "2024-05-07T10:35:14.393471Z", "relationship_type": "indicates", "source_ref": "indicator--99f4cd8f-9030-429d-ad49-edf888d57078", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5739bdd5-d0b6-4ada-a7cf-d4be10088a9e", "created": "2024-05-07T10:35:14.393647Z", "modified": "2024-05-07T10:35:14.393647Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.393647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b08dc0d2-6585-4409-8621-620ada8e5453", "created": "2024-05-07T10:35:14.394297Z", "modified": "2024-05-07T10:35:14.394297Z", "relationship_type": "indicates", "source_ref": "indicator--5739bdd5-d0b6-4ada-a7cf-d4be10088a9e", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd6655de-484b-4615-a17d-0c73a48f12ed", "created": "2024-05-07T10:35:14.394475Z", "modified": "2024-05-07T10:35:14.394475Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.394475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3fdec4-4e5d-49b4-9cd3-8ee4a48b214f", "created": "2024-05-07T10:35:14.395119Z", "modified": "2024-05-07T10:35:14.395119Z", "relationship_type": "indicates", "source_ref": "indicator--fd6655de-484b-4615-a17d-0c73a48f12ed", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1bfcfa2-16f5-47b5-824c-a9649f668d73", "created": "2024-05-07T10:35:14.395293Z", "modified": "2024-05-07T10:35:14.395293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='roaccount.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.395293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--955c0b1c-83ef-42ea-a821-fb9211e3b4d5", "created": "2024-05-07T10:35:14.396067Z", "modified": "2024-05-07T10:35:14.396067Z", "relationship_type": "indicates", "source_ref": "indicator--e1bfcfa2-16f5-47b5-824c-a9649f668d73", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba2daf8c-7a64-450b-9843-8f38456f0a3b", "created": "2024-05-07T10:35:14.396237Z", "modified": "2024-05-07T10:35:14.396237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.396237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf496473-c44e-44cd-9e36-d022bf1d0f05", "created": "2024-05-07T10:35:14.396921Z", "modified": "2024-05-07T10:35:14.396921Z", "relationship_type": "indicates", "source_ref": "indicator--ba2daf8c-7a64-450b-9843-8f38456f0a3b", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ed682ea-6526-4419-9eab-054080560b76", "created": "2024-05-07T10:35:14.397105Z", "modified": "2024-05-07T10:35:14.397105Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.397105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea195ed4-5198-4239-94f4-2fada2d07a28", "created": "2024-05-07T10:35:14.397759Z", "modified": "2024-05-07T10:35:14.397759Z", "relationship_type": "indicates", "source_ref": "indicator--0ed682ea-6526-4419-9eab-054080560b76", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8346015d-6a1c-418b-b294-ea63239eeb23", "created": "2024-05-07T10:35:14.397928Z", "modified": "2024-05-07T10:35:14.397928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.397928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07fc2bc1-623e-4c82-8459-0d0a4dc82305", "created": "2024-05-07T10:35:14.39857Z", "modified": "2024-05-07T10:35:14.39857Z", "relationship_type": "indicates", "source_ref": "indicator--8346015d-6a1c-418b-b294-ea63239eeb23", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acc531ca-3d8e-4ebd-805e-7248b1202fe5", "created": "2024-05-07T10:35:14.398751Z", "modified": "2024-05-07T10:35:14.398751Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.398751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23f643fb-11e9-41fc-9b2f-7cf14cf82c84", "created": "2024-05-07T10:35:14.399403Z", "modified": "2024-05-07T10:35:14.399403Z", "relationship_type": "indicates", "source_ref": "indicator--acc531ca-3d8e-4ebd-805e-7248b1202fe5", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b68a4b-393d-4509-9529-66d8d5378398", "created": "2024-05-07T10:35:14.399571Z", "modified": "2024-05-07T10:35:14.399571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.399571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--763a0c32-82e1-4a63-931c-d8437db30c1c", "created": "2024-05-07T10:35:14.40021Z", "modified": "2024-05-07T10:35:14.40021Z", "relationship_type": "indicates", "source_ref": "indicator--b9b68a4b-393d-4509-9529-66d8d5378398", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10c0966f-d558-4ac3-9c78-3a5c7212a405", "created": "2024-05-07T10:35:14.400387Z", "modified": "2024-05-07T10:35:14.400387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.400387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39fb02b8-e7d8-4056-b9c2-fb7e33ee1e4e", "created": "2024-05-07T10:35:14.401047Z", "modified": "2024-05-07T10:35:14.401047Z", "relationship_type": "indicates", "source_ref": "indicator--10c0966f-d558-4ac3-9c78-3a5c7212a405", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d242953-8df6-471b-a8b8-85bfed6e3bdc", "created": "2024-05-07T10:35:14.401224Z", "modified": "2024-05-07T10:35:14.401224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.401224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb73a8bf-251b-4e70-a448-733757acec6f", "created": "2024-05-07T10:35:14.401864Z", "modified": "2024-05-07T10:35:14.401864Z", "relationship_type": "indicates", "source_ref": "indicator--0d242953-8df6-471b-a8b8-85bfed6e3bdc", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53d50da8-8be8-4d86-b15f-efc17ea1fe4e", "created": "2024-05-07T10:35:14.402041Z", "modified": "2024-05-07T10:35:14.402041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.402041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7ae45ec-cf4f-4e7c-ab43-b6b2e4f056b4", "created": "2024-05-07T10:35:14.402685Z", "modified": "2024-05-07T10:35:14.402685Z", "relationship_type": "indicates", "source_ref": "indicator--53d50da8-8be8-4d86-b15f-efc17ea1fe4e", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65bf5f04-0b0f-41a0-b1e7-620810cfb956", "created": "2024-05-07T10:35:14.402852Z", "modified": "2024-05-07T10:35:14.402852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybrother.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.402852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a3c51ff-98c4-4bcf-afe7-058d4b7014a0", "created": "2024-05-07T10:35:14.403618Z", "modified": "2024-05-07T10:35:14.403618Z", "relationship_type": "indicates", "source_ref": "indicator--65bf5f04-0b0f-41a0-b1e7-620810cfb956", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cebc29f1-9dad-4bd9-8d00-b3e634c4a658", "created": "2024-05-07T10:35:14.40379Z", "modified": "2024-05-07T10:35:14.40379Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sys.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.40379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57eaef6e-6f90-47ef-b93f-ac9ba9f78730", "created": "2024-05-07T10:35:14.40444Z", "modified": "2024-05-07T10:35:14.40444Z", "relationship_type": "indicates", "source_ref": "indicator--cebc29f1-9dad-4bd9-8d00-b3e634c4a658", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef137b92-574d-4c3c-b4c8-8d690c488df1", "created": "2024-05-07T10:35:14.40461Z", "modified": "2024-05-07T10:35:14.40461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.40461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aea6fd0-b547-44e5-9304-d6979c33481c", "created": "2024-05-07T10:35:14.405283Z", "modified": "2024-05-07T10:35:14.405283Z", "relationship_type": "indicates", "source_ref": "indicator--ef137b92-574d-4c3c-b4c8-8d690c488df1", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93965471-8dcd-4d72-a0e4-f70d18bf6296", "created": "2024-05-07T10:35:14.405455Z", "modified": "2024-05-07T10:35:14.405455Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.405455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0930dd6f-5a7a-435c-a2fa-52516bc3d544", "created": "2024-05-07T10:35:14.406106Z", "modified": "2024-05-07T10:35:14.406106Z", "relationship_type": "indicates", "source_ref": "indicator--93965471-8dcd-4d72-a0e4-f70d18bf6296", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04c1cca7-44de-4c38-a329-0700c98c9fce", "created": "2024-05-07T10:35:14.406285Z", "modified": "2024-05-07T10:35:14.406285Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.406285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a3709f4-d3f0-4968-9b99-b50ffef5aff4", "created": "2024-05-07T10:35:14.406941Z", "modified": "2024-05-07T10:35:14.406941Z", "relationship_type": "indicates", "source_ref": "indicator--04c1cca7-44de-4c38-a329-0700c98c9fce", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29d173f1-f412-46d0-9a8c-fc774874de12", "created": "2024-05-07T10:35:14.407112Z", "modified": "2024-05-07T10:35:14.407112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.407112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e2c2820-acc2-4e1f-9282-aad4f46759c9", "created": "2024-05-07T10:35:14.407759Z", "modified": "2024-05-07T10:35:14.407759Z", "relationship_type": "indicates", "source_ref": "indicator--29d173f1-f412-46d0-9a8c-fc774874de12", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6b44b10-ca19-429e-9270-d9ea1a3f7fe9", "created": "2024-05-07T10:35:14.407929Z", "modified": "2024-05-07T10:35:14.407929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.407929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da13b2e0-ee49-478f-a325-f2c763ac89bc", "created": "2024-05-07T10:35:14.408571Z", "modified": "2024-05-07T10:35:14.408571Z", "relationship_type": "indicates", "source_ref": "indicator--c6b44b10-ca19-429e-9270-d9ea1a3f7fe9", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0a515af-dc0d-4bdb-a48d-33e57efc1ae8", "created": "2024-05-07T10:35:14.40878Z", "modified": "2024-05-07T10:35:14.40878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d9a085fed94b853da3d5431144021fc7d602641472518c7e17d5cb9be03b64b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.40878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bef41467-703f-4cb7-97e8-610f5cbc3fbd", "created": "2024-05-07T10:35:14.409695Z", "modified": "2024-05-07T10:35:14.409695Z", "relationship_type": "indicates", "source_ref": "indicator--c0a515af-dc0d-4bdb-a48d-33e57efc1ae8", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b811f8-c85d-4e99-b005-3aaaeb2142ac", "created": "2024-05-07T10:35:14.409887Z", "modified": "2024-05-07T10:35:14.409887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='989b759d28ac1243048475fecd2df3d2736fb5f2eab4387c4602be9acb55b877']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.409887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5794baa0-96be-4db3-b8cd-e9c2b4296669", "created": "2024-05-07T10:35:14.410707Z", "modified": "2024-05-07T10:35:14.410707Z", "relationship_type": "indicates", "source_ref": "indicator--37b811f8-c85d-4e99-b005-3aaaeb2142ac", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabcf705-8761-42f1-bde1-991a95c9453b", "created": "2024-05-07T10:35:14.410885Z", "modified": "2024-05-07T10:35:14.410885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ab4ff9f8028c02cbb0886922142227732cfe3aaec99af1a5af2ddb43b0fb5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.410885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4b1618e-fa4c-4821-a5d7-53079c6ba46f", "created": "2024-05-07T10:35:14.411834Z", "modified": "2024-05-07T10:35:14.411834Z", "relationship_type": "indicates", "source_ref": "indicator--dabcf705-8761-42f1-bde1-991a95c9453b", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--280def9a-8e9b-4088-b80b-3e450929aa3d", "created": "2024-05-07T10:35:14.412009Z", "modified": "2024-05-07T10:35:14.412009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0973b9ac9f3f5623a946581f9ec930b2d238572b46bf1281692fff7d088ba930']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.412009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--637f9de1-2b0b-4b45-9c6e-f735319bd058", "created": "2024-05-07T10:35:14.412841Z", "modified": "2024-05-07T10:35:14.412841Z", "relationship_type": "indicates", "source_ref": "indicator--280def9a-8e9b-4088-b80b-3e450929aa3d", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--672dc0c8-e12f-412d-b209-e9100bfaed7e", "created": "2024-05-07T10:35:14.413019Z", "modified": "2024-05-07T10:35:14.413019Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.femimesusu.libapasopi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.413019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8abd0b77-8522-45f3-b16d-70bae84cb6b7", "created": "2024-05-07T10:35:14.413672Z", "modified": "2024-05-07T10:35:14.413672Z", "relationship_type": "indicates", "source_ref": "indicator--672dc0c8-e12f-412d-b209-e9100bfaed7e", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a14cad-a8e5-4d4a-9600-46b0889f1494", "created": "2024-05-07T10:35:14.413844Z", "modified": "2024-05-07T10:35:14.413844Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='38819265668EEAE6AC3C6C80D1A6530EAE99AD0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.413844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d31f77fa-24e6-447e-9f0f-64588045a72e", "created": "2024-05-07T10:35:14.414596Z", "modified": "2024-05-07T10:35:14.414596Z", "relationship_type": "indicates", "source_ref": "indicator--92a14cad-a8e5-4d4a-9600-46b0889f1494", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--891a7bda-e3df-45df-8c90-63c7c6c862d9", "created": "2024-05-07T10:35:14.414767Z", "modified": "2024-05-07T10:35:14.414767Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E3620714FB24A45614A456DF1176D482BCD1B032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.414767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cf31ba7-14b9-4560-880d-4c03d547ce49", "created": "2024-05-07T10:35:14.415528Z", "modified": "2024-05-07T10:35:14.415528Z", "relationship_type": "indicates", "source_ref": "indicator--891a7bda-e3df-45df-8c90-63c7c6c862d9", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--999de93a-48bd-44d7-806d-ca36193866fc", "created": "2024-05-07T10:35:14.4157Z", "modified": "2024-05-07T10:35:14.4157Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F3E17DFDB98B1F7774A16967FD1D84D3D9D59389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.4157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ec8fb2a-1cd0-43d3-8cae-0e3e7d594327", "created": "2024-05-07T10:35:14.416461Z", "modified": "2024-05-07T10:35:14.416461Z", "relationship_type": "indicates", "source_ref": "indicator--999de93a-48bd-44d7-806d-ca36193866fc", "target_ref": "malware--5d13b100-c16f-4061-84d8-ae430811d0ef"}, {"type": "malware", "spec_version": "2.1", "id": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7", "created": "2024-05-07T10:35:14.416628Z", "modified": "2024-05-07T10:35:14.416628Z", "name": "MySpyApps", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acf52a18-7948-457c-94c8-47d933620e0a", "created": "2024-05-07T10:35:14.416819Z", "modified": "2024-05-07T10:35:14.416819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my-spy-a9c92.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.416819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b59e543d-a5ca-4924-b5f7-e403418c8b1f", "created": "2024-05-07T10:35:14.41751Z", "modified": "2024-05-07T10:35:14.41751Z", "relationship_type": "indicates", "source_ref": "indicator--acf52a18-7948-457c-94c8-47d933620e0a", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13f4ddf9-80b2-4904-8765-a605e0592f74", "created": "2024-05-07T10:35:14.417682Z", "modified": "2024-05-07T10:35:14.417682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.417682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa523499-fbff-4f53-8ede-717a0f816be6", "created": "2024-05-07T10:35:14.418341Z", "modified": "2024-05-07T10:35:14.418341Z", "relationship_type": "indicates", "source_ref": "indicator--13f4ddf9-80b2-4904-8765-a605e0592f74", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5ab6752-c37b-4571-a6b8-0a060a8779f2", "created": "2024-05-07T10:35:14.418512Z", "modified": "2024-05-07T10:35:14.418512Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5809066a109718683fa1ffe3abcd0e6c9bd5f613279e081e31bc17e628d9bfba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.418512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57591c9c-1433-463c-89f9-f748ae7337d4", "created": "2024-05-07T10:35:14.419323Z", "modified": "2024-05-07T10:35:14.419323Z", "relationship_type": "indicates", "source_ref": "indicator--c5ab6752-c37b-4571-a6b8-0a060a8779f2", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41dd2e4e-a5b1-4c5f-9a42-21f96434ea2b", "created": "2024-05-07T10:35:14.419496Z", "modified": "2024-05-07T10:35:14.419496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63141fd14148ff8e6bf8f9bde95a84af28f1bec69c94c4d9442972bdffad6c92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.419496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa95886d-7bfe-479a-a0e7-e14bb0374709", "created": "2024-05-07T10:35:14.420424Z", "modified": "2024-05-07T10:35:14.420424Z", "relationship_type": "indicates", "source_ref": "indicator--41dd2e4e-a5b1-4c5f-9a42-21f96434ea2b", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a7d8559-3adc-49d9-804f-0071d3b2a166", "created": "2024-05-07T10:35:14.420599Z", "modified": "2024-05-07T10:35:14.420599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efa674b2a18fb7a62dea72b133a3f8892b419205852122be3b13f5a9b90f33e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.420599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e718e52a-2d87-44a1-9f16-8d3c7d8c084f", "created": "2024-05-07T10:35:14.421424Z", "modified": "2024-05-07T10:35:14.421424Z", "relationship_type": "indicates", "source_ref": "indicator--7a7d8559-3adc-49d9-804f-0071d3b2a166", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b6d0a6c-3d9b-4358-8b00-d0bd085e2cea", "created": "2024-05-07T10:35:14.421595Z", "modified": "2024-05-07T10:35:14.421595Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.my.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.421595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11e1af64-7597-40e4-a9b2-5c22fb9bf1c0", "created": "2024-05-07T10:35:14.422229Z", "modified": "2024-05-07T10:35:14.422229Z", "relationship_type": "indicates", "source_ref": "indicator--9b6d0a6c-3d9b-4358-8b00-d0bd085e2cea", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c110693-784d-4680-a521-263b9e9d0b40", "created": "2024-05-07T10:35:14.422401Z", "modified": "2024-05-07T10:35:14.422401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCCD74B31E53685BFA5A23AD0AE020AF74689085']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.422401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2205a8cc-4d19-4592-828d-28f98b84702d", "created": "2024-05-07T10:35:14.423151Z", "modified": "2024-05-07T10:35:14.423151Z", "relationship_type": "indicates", "source_ref": "indicator--9c110693-784d-4680-a521-263b9e9d0b40", "target_ref": "malware--931fe8fd-c7fe-42b1-8a50-84f8616d6bb7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff", "created": "2024-05-07T10:35:14.423321Z", "modified": "2024-05-07T10:35:14.423321Z", "name": "OneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8816472-b1e9-41ed-8532-e70b4c1534a1", "created": "2024-05-07T10:35:14.423488Z", "modified": "2024-05-07T10:35:14.423488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.423488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2aece36-bbb1-4549-bd28-d325ffe0ecad", "created": "2024-05-07T10:35:14.424168Z", "modified": "2024-05-07T10:35:14.424168Z", "relationship_type": "indicates", "source_ref": "indicator--e8816472-b1e9-41ed-8532-e70b4c1534a1", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b230db57-4363-45a8-9c7c-dc5ed3b86348", "created": "2024-05-07T10:35:14.424338Z", "modified": "2024-05-07T10:35:14.424338Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.424338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db1977ae-10a0-4452-8568-7c695bad52c4", "created": "2024-05-07T10:35:14.425025Z", "modified": "2024-05-07T10:35:14.425025Z", "relationship_type": "indicates", "source_ref": "indicator--b230db57-4363-45a8-9c7c-dc5ed3b86348", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0ca8120-50dc-48be-b1aa-d3c02663e710", "created": "2024-05-07T10:35:14.425199Z", "modified": "2024-05-07T10:35:14.425199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.425199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92b01e51-4bbe-4401-92ee-18c1ce91bce3", "created": "2024-05-07T10:35:14.425873Z", "modified": "2024-05-07T10:35:14.425873Z", "relationship_type": "indicates", "source_ref": "indicator--e0ca8120-50dc-48be-b1aa-d3c02663e710", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b14ea6cf-ce85-4c5b-a78c-27ec10bc85fd", "created": "2024-05-07T10:35:14.426045Z", "modified": "2024-05-07T10:35:14.426045Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.426045Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6eeadb5-7a3e-4ca8-941a-2995cfcacc68", "created": "2024-05-07T10:35:14.426707Z", "modified": "2024-05-07T10:35:14.426707Z", "relationship_type": "indicates", "source_ref": "indicator--b14ea6cf-ce85-4c5b-a78c-27ec10bc85fd", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7248235-d109-4d5e-8701-2b7710f7b78c", "created": "2024-05-07T10:35:14.42688Z", "modified": "2024-05-07T10:35:14.42688Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.42688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7155b1d8-e0de-40a0-8b96-1d05a9bfba47", "created": "2024-05-07T10:35:14.427546Z", "modified": "2024-05-07T10:35:14.427546Z", "relationship_type": "indicates", "source_ref": "indicator--b7248235-d109-4d5e-8701-2b7710f7b78c", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a44ab5a-0061-4e9c-8635-8422d11b98bc", "created": "2024-05-07T10:35:14.427715Z", "modified": "2024-05-07T10:35:14.427715Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.427715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6efb09d-fa5d-4e47-b5d8-0cd2f5ae40e7", "created": "2024-05-07T10:35:14.428505Z", "modified": "2024-05-07T10:35:14.428505Z", "relationship_type": "indicates", "source_ref": "indicator--9a44ab5a-0061-4e9c-8635-8422d11b98bc", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1282ddc7-ed4d-42d3-a264-ee35c1f33ff2", "created": "2024-05-07T10:35:14.428678Z", "modified": "2024-05-07T10:35:14.428678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='superuser.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.428678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e046cc9-e238-4319-a69b-3f4544602647", "created": "2024-05-07T10:35:14.429375Z", "modified": "2024-05-07T10:35:14.429375Z", "relationship_type": "indicates", "source_ref": "indicator--1282ddc7-ed4d-42d3-a264-ee35c1f33ff2", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--789afb69-0020-461b-a031-ac60caa3dcdc", "created": "2024-05-07T10:35:14.429548Z", "modified": "2024-05-07T10:35:14.429548Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='su.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.429548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59f19950-e0ed-478e-9607-8edc74a8bbdf", "created": "2024-05-07T10:35:14.430202Z", "modified": "2024-05-07T10:35:14.430202Z", "relationship_type": "indicates", "source_ref": "indicator--789afb69-0020-461b-a031-ac60caa3dcdc", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41480c84-6277-46bf-9ccd-856f6760cff3", "created": "2024-05-07T10:35:14.430381Z", "modified": "2024-05-07T10:35:14.430381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.430381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a7beb39-7ee1-4c79-8768-654f4f8038a4", "created": "2024-05-07T10:35:14.431045Z", "modified": "2024-05-07T10:35:14.431045Z", "relationship_type": "indicates", "source_ref": "indicator--41480c84-6277-46bf-9ccd-856f6760cff3", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c28382d-6d25-4cec-9fac-957c8d9e2049", "created": "2024-05-07T10:35:14.431221Z", "modified": "2024-05-07T10:35:14.431221Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.431221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2106b34d-3a65-42df-9b81-86f5e30f17eb", "created": "2024-05-07T10:35:14.43188Z", "modified": "2024-05-07T10:35:14.43188Z", "relationship_type": "indicates", "source_ref": "indicator--0c28382d-6d25-4cec-9fac-957c8d9e2049", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18790ba9-89c8-4444-9bdf-a152753047ad", "created": "2024-05-07T10:35:14.432056Z", "modified": "2024-05-07T10:35:14.432056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.432056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c255b38-9666-489f-bbd6-ed08d163292e", "created": "2024-05-07T10:35:14.432739Z", "modified": "2024-05-07T10:35:14.432739Z", "relationship_type": "indicates", "source_ref": "indicator--18790ba9-89c8-4444-9bdf-a152753047ad", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d096024-5a10-4a69-82ef-99860ffa1e43", "created": "2024-05-07T10:35:14.432916Z", "modified": "2024-05-07T10:35:14.432916Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy-in-d.s3.eu-central-1.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.432916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92452775-9281-4018-bf7a-108a0f14ae1f", "created": "2024-05-07T10:35:14.433616Z", "modified": "2024-05-07T10:35:14.433616Z", "relationship_type": "indicates", "source_ref": "indicator--7d096024-5a10-4a69-82ef-99860ffa1e43", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96166238-5be8-48f2-b59b-ca3ffc05ee8f", "created": "2024-05-07T10:35:14.433786Z", "modified": "2024-05-07T10:35:14.433786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34a5ac46eb4168e04ea8c831c0ca9767242f0a4c1e95f9b33424a84b3492e1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.433786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--895cbe72-0413-41ad-a3f8-95e9bdcc9c2c", "created": "2024-05-07T10:35:14.43461Z", "modified": "2024-05-07T10:35:14.43461Z", "relationship_type": "indicates", "source_ref": "indicator--96166238-5be8-48f2-b59b-ca3ffc05ee8f", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab750c89-59c7-4540-9748-372fe1bc6f2c", "created": "2024-05-07T10:35:14.43478Z", "modified": "2024-05-07T10:35:14.43478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b236ec0502fc570bbba386c8f6f19632ccf2d30164c030fd3d86fa230ecef316']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.43478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b291fc4d-80af-4a28-8b69-cefd9cec4d8b", "created": "2024-05-07T10:35:14.435588Z", "modified": "2024-05-07T10:35:14.435588Z", "relationship_type": "indicates", "source_ref": "indicator--ab750c89-59c7-4540-9748-372fe1bc6f2c", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a25b6ed4-9360-4bbb-991a-641a43fa81cd", "created": "2024-05-07T10:35:14.43576Z", "modified": "2024-05-07T10:35:14.43576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4208ab96617742bde0a508cfe53ee6ebaa68ea6c68153c73dd4b58bc7d10d4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.43576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10601d8b-9dcc-4df0-99ba-94298359f54c", "created": "2024-05-07T10:35:14.436711Z", "modified": "2024-05-07T10:35:14.436711Z", "relationship_type": "indicates", "source_ref": "indicator--a25b6ed4-9360-4bbb-991a-641a43fa81cd", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b2faee5-80a2-4b07-a055-11df38d8bad5", "created": "2024-05-07T10:35:14.436889Z", "modified": "2024-05-07T10:35:14.436889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='917e29ff91324a6c3630f0eb392a6d1a5c394d7112b35ef29e7cc0269e4c1445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.436889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7855621-469e-4c6f-994c-16055b0db655", "created": "2024-05-07T10:35:14.43769Z", "modified": "2024-05-07T10:35:14.43769Z", "relationship_type": "indicates", "source_ref": "indicator--0b2faee5-80a2-4b07-a055-11df38d8bad5", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a498601-fe89-46c7-9b93-b157bd25ac45", "created": "2024-05-07T10:35:14.437861Z", "modified": "2024-05-07T10:35:14.437861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72590b59664bf215bd407f46b5296cdd33db7721a77f5e80d23f61b73ce984d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.437861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02361a59-6154-4496-b3ad-5814f4bc1282", "created": "2024-05-07T10:35:14.438659Z", "modified": "2024-05-07T10:35:14.438659Z", "relationship_type": "indicates", "source_ref": "indicator--9a498601-fe89-46c7-9b93-b157bd25ac45", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5872f85-d229-4a5c-b1d5-3df5bd793d9b", "created": "2024-05-07T10:35:14.438832Z", "modified": "2024-05-07T10:35:14.438832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.438832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b99ecebd-dba3-4097-a243-75d8ac9106a6", "created": "2024-05-07T10:35:14.439485Z", "modified": "2024-05-07T10:35:14.439485Z", "relationship_type": "indicates", "source_ref": "indicator--b5872f85-d229-4a5c-b1d5-3df5bd793d9b", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c119adde-f3c5-42f5-bd34-7a1f115a3469", "created": "2024-05-07T10:35:14.439657Z", "modified": "2024-05-07T10:35:14.439657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='seC.fqjx.sqBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.439657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76829d78-0cd2-41d0-b859-c1d6a0b3153c", "created": "2024-05-07T10:35:14.440286Z", "modified": "2024-05-07T10:35:14.440286Z", "relationship_type": "indicates", "source_ref": "indicator--c119adde-f3c5-42f5-bd34-7a1f115a3469", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--854bf03f-aeaf-4945-ab76-c1d85de073f7", "created": "2024-05-07T10:35:14.440457Z", "modified": "2024-05-07T10:35:14.440457Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E458DC7CD8928A41865F502A884F0D51309E0BEF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.440457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56518647-008a-48ee-8f76-1b1ddfa43ab3", "created": "2024-05-07T10:35:14.441229Z", "modified": "2024-05-07T10:35:14.441229Z", "relationship_type": "indicates", "source_ref": "indicator--854bf03f-aeaf-4945-ab76-c1d85de073f7", "target_ref": "malware--7a65f11d-6b37-4119-bc50-318290adb1ff"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8", "created": "2024-05-07T10:35:14.441401Z", "modified": "2024-05-07T10:35:14.441401Z", "name": "Android007", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7062f5d-ea8d-45f9-a7b8-b4a0ecfcb5c0", "created": "2024-05-07T10:35:14.441574Z", "modified": "2024-05-07T10:35:14.441574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.441574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d00e964-ce8c-490f-8ff7-7e2bdc69109b", "created": "2024-05-07T10:35:14.442235Z", "modified": "2024-05-07T10:35:14.442235Z", "relationship_type": "indicates", "source_ref": "indicator--a7062f5d-ea8d-45f9-a7b8-b4a0ecfcb5c0", "target_ref": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5de4eb3b-35d3-48fd-ad51-dede9d3e8c22", "created": "2024-05-07T10:35:14.44241Z", "modified": "2024-05-07T10:35:14.44241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.44241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5108b16-7d45-45a5-bdf6-028bba5f63af", "created": "2024-05-07T10:35:14.443079Z", "modified": "2024-05-07T10:35:14.443079Z", "relationship_type": "indicates", "source_ref": "indicator--5de4eb3b-35d3-48fd-ad51-dede9d3e8c22", "target_ref": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59fb2865-282b-4c5f-ba5b-e8398ce0e339", "created": "2024-05-07T10:35:14.443261Z", "modified": "2024-05-07T10:35:14.443261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.443261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f0f8abc-ee18-4ba1-aa4c-710c05b45981", "created": "2024-05-07T10:35:14.443924Z", "modified": "2024-05-07T10:35:14.443924Z", "relationship_type": "indicates", "source_ref": "indicator--59fb2865-282b-4c5f-ba5b-e8398ce0e339", "target_ref": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--062f94da-9789-4ab5-96c4-faaa82c2ec04", "created": "2024-05-07T10:35:14.444101Z", "modified": "2024-05-07T10:35:14.444101Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.444101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2021fe4d-7304-4292-b993-d24c5cd5318b", "created": "2024-05-07T10:35:14.444902Z", "modified": "2024-05-07T10:35:14.444902Z", "relationship_type": "indicates", "source_ref": "indicator--062f94da-9789-4ab5-96c4-faaa82c2ec04", "target_ref": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa1d65d0-b78f-44cd-9eb7-7aaac2ebdf46", "created": "2024-05-07T10:35:14.445082Z", "modified": "2024-05-07T10:35:14.445082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.445082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21abdce-25fe-4d4c-ae47-2b5ac73458b9", "created": "2024-05-07T10:35:14.445747Z", "modified": "2024-05-07T10:35:14.445747Z", "relationship_type": "indicates", "source_ref": "indicator--fa1d65d0-b78f-44cd-9eb7-7aaac2ebdf46", "target_ref": "malware--f78bd9d3-1d13-4e7f-a623-6db7de17f4f8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--619ddc1e-f031-446e-ad77-9d5c00c6be24", "created": "2024-05-07T10:35:14.445919Z", "modified": "2024-05-07T10:35:14.445919Z", "name": "RioSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4d95a46-460f-42b9-a5bf-95056f1f1b96", "created": "2024-05-07T10:35:14.446089Z", "modified": "2024-05-07T10:35:14.446089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.446089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622698bb-eb39-4ec8-95b8-4c77e935b004", "created": "2024-05-07T10:35:14.446753Z", "modified": "2024-05-07T10:35:14.446753Z", "relationship_type": "indicates", "source_ref": "indicator--e4d95a46-460f-42b9-a5bf-95056f1f1b96", "target_ref": "malware--619ddc1e-f031-446e-ad77-9d5c00c6be24"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc848e16-8993-4831-b559-ace43a97e8a3", "created": "2024-05-07T10:35:14.446926Z", "modified": "2024-05-07T10:35:14.446926Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.446926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e40f29f-2eee-4aed-a787-c055744492d5", "created": "2024-05-07T10:35:14.447577Z", "modified": "2024-05-07T10:35:14.447577Z", "relationship_type": "indicates", "source_ref": "indicator--fc848e16-8993-4831-b559-ace43a97e8a3", "target_ref": "malware--619ddc1e-f031-446e-ad77-9d5c00c6be24"}, {"type": "malware", "spec_version": "2.1", "id": "malware--40974f3c-30e0-40b5-9910-e35b436607a4", "created": "2024-05-07T10:35:14.447747Z", "modified": "2024-05-07T10:35:14.447747Z", "name": "WheresMyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deaa498f-7c21-46d0-bfbd-0c96381397a2", "created": "2024-05-07T10:35:14.447913Z", "modified": "2024-05-07T10:35:14.447913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.447913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afcfea2f-d85c-47c4-bf3c-fdbdf9c2c932", "created": "2024-05-07T10:35:14.448584Z", "modified": "2024-05-07T10:35:14.448584Z", "relationship_type": "indicates", "source_ref": "indicator--deaa498f-7c21-46d0-bfbd-0c96381397a2", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67627135-d17e-4553-814e-93e79351d2fb", "created": "2024-05-07T10:35:14.448788Z", "modified": "2024-05-07T10:35:14.448788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.448788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efc019f0-8dc4-4f32-9f65-8f38075b91e1", "created": "2024-05-07T10:35:14.449464Z", "modified": "2024-05-07T10:35:14.449464Z", "relationship_type": "indicates", "source_ref": "indicator--67627135-d17e-4553-814e-93e79351d2fb", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce8d7400-d0f9-4296-ba4d-bc915b16bc29", "created": "2024-05-07T10:35:14.449637Z", "modified": "2024-05-07T10:35:14.449637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.449637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bcdf28d-1f27-4d5b-8652-aa6ea4c39750", "created": "2024-05-07T10:35:14.450317Z", "modified": "2024-05-07T10:35:14.450317Z", "relationship_type": "indicates", "source_ref": "indicator--ce8d7400-d0f9-4296-ba4d-bc915b16bc29", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--393e7496-a918-4c43-ba73-e092a161a8f1", "created": "2024-05-07T10:35:14.450488Z", "modified": "2024-05-07T10:35:14.450488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.450488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34fc2be5-a11f-450e-9f55-918c0c90e295", "created": "2024-05-07T10:35:14.451154Z", "modified": "2024-05-07T10:35:14.451154Z", "relationship_type": "indicates", "source_ref": "indicator--393e7496-a918-4c43-ba73-e092a161a8f1", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90660d89-18f1-4b0d-b692-f730d010ba0e", "created": "2024-05-07T10:35:14.451337Z", "modified": "2024-05-07T10:35:14.451337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='784d9b9a88a2ce953b5bf25873af3bf3758198dd4cbfa3f51b06e5ab98a9b2f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.451337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b82c29a-78fa-4e1b-850f-1b7fe24843a8", "created": "2024-05-07T10:35:14.452152Z", "modified": "2024-05-07T10:35:14.452152Z", "relationship_type": "indicates", "source_ref": "indicator--90660d89-18f1-4b0d-b692-f730d010ba0e", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08b7386f-ed35-432e-ac5f-7a304fb7532a", "created": "2024-05-07T10:35:14.452331Z", "modified": "2024-05-07T10:35:14.452331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c5a6bdab07dba57fe5536b23995fc1ddf117a238b74ade99acd26a2bf545be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.452331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bd09cd5-abc3-49c6-819e-f3bff162ad97", "created": "2024-05-07T10:35:14.453275Z", "modified": "2024-05-07T10:35:14.453275Z", "relationship_type": "indicates", "source_ref": "indicator--08b7386f-ed35-432e-ac5f-7a304fb7532a", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b14deabc-9b5a-4f58-a2f3-1c9d69e9757b", "created": "2024-05-07T10:35:14.453475Z", "modified": "2024-05-07T10:35:14.453475Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.alienmanfc6.wheresmyandroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.453475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60ce4684-404e-405c-925a-80fd76a86c17", "created": "2024-05-07T10:35:14.454148Z", "modified": "2024-05-07T10:35:14.454148Z", "relationship_type": "indicates", "source_ref": "indicator--b14deabc-9b5a-4f58-a2f3-1c9d69e9757b", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af85e621-e312-4fb9-94d1-37f63aa406cd", "created": "2024-05-07T10:35:14.454322Z", "modified": "2024-05-07T10:35:14.454322Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F8FC21D0709C3C0A3E4FBA81D24AB50979F25C19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.454322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0acb3cec-4be3-40a7-961f-2077320a2ebe", "created": "2024-05-07T10:35:14.455088Z", "modified": "2024-05-07T10:35:14.455088Z", "relationship_type": "indicates", "source_ref": "indicator--af85e621-e312-4fb9-94d1-37f63aa406cd", "target_ref": "malware--40974f3c-30e0-40b5-9910-e35b436607a4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d", "created": "2024-05-07T10:35:14.455259Z", "modified": "2024-05-07T10:35:14.455259Z", "name": "WiseMo", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69105621-21c6-41d8-8017-0c8d1b53d514", "created": "2024-05-07T10:35:14.455433Z", "modified": "2024-05-07T10:35:14.455433Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.455433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08921a4d-db9a-4fd8-a5d1-f73b03763b80", "created": "2024-05-07T10:35:14.456091Z", "modified": "2024-05-07T10:35:14.456091Z", "relationship_type": "indicates", "source_ref": "indicator--69105621-21c6-41d8-8017-0c8d1b53d514", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f96da9b-f871-417d-8f1a-b163df54c6b5", "created": "2024-05-07T10:35:14.456264Z", "modified": "2024-05-07T10:35:14.456264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.456264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e251cdd0-dfb3-44f5-b970-822d6b4344f2", "created": "2024-05-07T10:35:14.456947Z", "modified": "2024-05-07T10:35:14.456947Z", "relationship_type": "indicates", "source_ref": "indicator--7f96da9b-f871-417d-8f1a-b163df54c6b5", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03e91a6e-b059-49fd-8efe-ca773faaaa8f", "created": "2024-05-07T10:35:14.45712Z", "modified": "2024-05-07T10:35:14.45712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.45712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4680a916-7bc0-4ba7-aa26-71c63bf88a3a", "created": "2024-05-07T10:35:14.457793Z", "modified": "2024-05-07T10:35:14.457793Z", "relationship_type": "indicates", "source_ref": "indicator--03e91a6e-b059-49fd-8efe-ca773faaaa8f", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12bbb00e-190f-4829-a518-5c5b5c9a5d34", "created": "2024-05-07T10:35:14.457963Z", "modified": "2024-05-07T10:35:14.457963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.457963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fce15208-5d3a-4966-8167-a939cb2f7c10", "created": "2024-05-07T10:35:14.458613Z", "modified": "2024-05-07T10:35:14.458613Z", "relationship_type": "indicates", "source_ref": "indicator--12bbb00e-190f-4829-a518-5c5b5c9a5d34", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83c630df-9c9a-4521-bfcd-76ff59e9beca", "created": "2024-05-07T10:35:14.458786Z", "modified": "2024-05-07T10:35:14.458786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.458786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0275e407-850f-4daa-9fc8-f32530ca0383", "created": "2024-05-07T10:35:14.459434Z", "modified": "2024-05-07T10:35:14.459434Z", "relationship_type": "indicates", "source_ref": "indicator--83c630df-9c9a-4521-bfcd-76ff59e9beca", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec0f42cc-6d33-4e3e-92d1-56467ff9ef94", "created": "2024-05-07T10:35:14.459604Z", "modified": "2024-05-07T10:35:14.459604Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.wsmguest.v18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.459604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46ded502-b011-42f4-a12b-8ad86b4f8a9e", "created": "2024-05-07T10:35:14.460267Z", "modified": "2024-05-07T10:35:14.460267Z", "relationship_type": "indicates", "source_ref": "indicator--ec0f42cc-6d33-4e3e-92d1-56467ff9ef94", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f03849bd-4add-413d-9473-8d86d4a88f2b", "created": "2024-05-07T10:35:14.460436Z", "modified": "2024-05-07T10:35:14.460436Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.460436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fb87e50-05c8-49ef-8eb0-4ce80c5c0e65", "created": "2024-05-07T10:35:14.461507Z", "modified": "2024-05-07T10:35:14.461507Z", "relationship_type": "indicates", "source_ref": "indicator--f03849bd-4add-413d-9473-8d86d4a88f2b", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dae8d37-7303-4328-9222-b325614616e6", "created": "2024-05-07T10:35:14.461685Z", "modified": "2024-05-07T10:35:14.461685Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.461685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e6f791e-8e2c-428e-929e-ac83aacd3f41", "created": "2024-05-07T10:35:14.462438Z", "modified": "2024-05-07T10:35:14.462438Z", "relationship_type": "indicates", "source_ref": "indicator--3dae8d37-7303-4328-9222-b325614616e6", "target_ref": "malware--47fcad4d-3a28-4cae-89a5-74cc5b1ff12d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6", "created": "2024-05-07T10:35:14.462607Z", "modified": "2024-05-07T10:35:14.462607Z", "name": "FindMyKids", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b9fea47-04e6-4a3a-bd96-0f8983ca7d71", "created": "2024-05-07T10:35:14.462782Z", "modified": "2024-05-07T10:35:14.462782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.462782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf0d3461-e28e-4dbe-b976-9bdf7e7bc2e8", "created": "2024-05-07T10:35:14.463442Z", "modified": "2024-05-07T10:35:14.463442Z", "relationship_type": "indicates", "source_ref": "indicator--0b9fea47-04e6-4a3a-bd96-0f8983ca7d71", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffd7b3b6-d5ac-4a9e-835c-9c98d2769f97", "created": "2024-05-07T10:35:14.463613Z", "modified": "2024-05-07T10:35:14.463613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.463613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23fe9402-5f63-4441-a892-500e21103a31", "created": "2024-05-07T10:35:14.46427Z", "modified": "2024-05-07T10:35:14.46427Z", "relationship_type": "indicates", "source_ref": "indicator--ffd7b3b6-d5ac-4a9e-835c-9c98d2769f97", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fa6e806-ac8e-4003-bf8b-1e87090b862c", "created": "2024-05-07T10:35:14.464443Z", "modified": "2024-05-07T10:35:14.464443Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.464443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ba06bce-5aac-451e-b6db-c3eef96f629d", "created": "2024-05-07T10:35:14.46512Z", "modified": "2024-05-07T10:35:14.46512Z", "relationship_type": "indicates", "source_ref": "indicator--9fa6e806-ac8e-4003-bf8b-1e87090b862c", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcada799-9e69-4af1-bc63-167096838c8b", "created": "2024-05-07T10:35:14.465293Z", "modified": "2024-05-07T10:35:14.465293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebase.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.465293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77b1959a-824d-4b2e-96d9-3f0a4f78b01c", "created": "2024-05-07T10:35:14.465982Z", "modified": "2024-05-07T10:35:14.465982Z", "relationship_type": "indicates", "source_ref": "indicator--bcada799-9e69-4af1-bc63-167096838c8b", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43c7a562-b027-4c8f-a92a-62debcebbedc", "created": "2024-05-07T10:35:14.466155Z", "modified": "2024-05-07T10:35:14.466155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.466155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a63091d-3926-4056-8b79-4c76bf873a07", "created": "2024-05-07T10:35:14.466803Z", "modified": "2024-05-07T10:35:14.466803Z", "relationship_type": "indicates", "source_ref": "indicator--43c7a562-b027-4c8f-a92a-62debcebbedc", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d227b372-1086-4142-b810-7505654e9588", "created": "2024-05-07T10:35:14.466981Z", "modified": "2024-05-07T10:35:14.466981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fmk.god-xc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.466981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11daabce-b1a2-4161-80fd-7fe4371ed2d5", "created": "2024-05-07T10:35:14.467632Z", "modified": "2024-05-07T10:35:14.467632Z", "relationship_type": "indicates", "source_ref": "indicator--d227b372-1086-4142-b810-7505654e9588", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7693acf-5c4c-4468-b247-24e010c94ec0", "created": "2024-05-07T10:35:14.467803Z", "modified": "2024-05-07T10:35:14.467803Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.467803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--029f4078-b0cf-47d2-8b4c-df3e57369cbd", "created": "2024-05-07T10:35:14.468434Z", "modified": "2024-05-07T10:35:14.468434Z", "relationship_type": "indicates", "source_ref": "indicator--b7693acf-5c4c-4468-b247-24e010c94ec0", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--914295a9-3653-44dc-a33e-d8758b93a09b", "created": "2024-05-07T10:35:14.468604Z", "modified": "2024-05-07T10:35:14.468604Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.468604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d60bd952-7707-4dfb-8499-c1054d3d90d7", "created": "2024-05-07T10:35:14.469392Z", "modified": "2024-05-07T10:35:14.469392Z", "relationship_type": "indicates", "source_ref": "indicator--914295a9-3653-44dc-a33e-d8758b93a09b", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecc90031-5fcb-400f-ae2c-8f92757b5d4c", "created": "2024-05-07T10:35:14.469572Z", "modified": "2024-05-07T10:35:14.469572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.469572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84063644-c490-437e-9c65-1e59e894d81a", "created": "2024-05-07T10:35:14.470337Z", "modified": "2024-05-07T10:35:14.470337Z", "relationship_type": "indicates", "source_ref": "indicator--ecc90031-5fcb-400f-ae2c-8f92757b5d4c", "target_ref": "malware--fbdf14a9-85ef-4992-af01-b6aea342e3d6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d", "created": "2024-05-07T10:35:14.470509Z", "modified": "2024-05-07T10:35:14.470509Z", "name": "WiseMo", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e753ef5-e9e4-41a2-9c1c-d8493bcc6194", "created": "2024-05-07T10:35:14.470684Z", "modified": "2024-05-07T10:35:14.470684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.470684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc8f60a8-e211-4a7d-8bed-12214dee2d41", "created": "2024-05-07T10:35:14.471343Z", "modified": "2024-05-07T10:35:14.471343Z", "relationship_type": "indicates", "source_ref": "indicator--1e753ef5-e9e4-41a2-9c1c-d8493bcc6194", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--968a5958-e483-4072-9da6-67d754907685", "created": "2024-05-07T10:35:14.471519Z", "modified": "2024-05-07T10:35:14.471519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.471519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0820934a-ca67-4c26-a7a6-7de7f5a32176", "created": "2024-05-07T10:35:14.472174Z", "modified": "2024-05-07T10:35:14.472174Z", "relationship_type": "indicates", "source_ref": "indicator--968a5958-e483-4072-9da6-67d754907685", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b429148-444c-43fa-b63f-e81c26fd9276", "created": "2024-05-07T10:35:14.472346Z", "modified": "2024-05-07T10:35:14.472346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.472346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7b9d8c5-1910-4b82-b173-504c037a6cc2", "created": "2024-05-07T10:35:14.473038Z", "modified": "2024-05-07T10:35:14.473038Z", "relationship_type": "indicates", "source_ref": "indicator--8b429148-444c-43fa-b63f-e81c26fd9276", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e6de24b-e424-4fce-9af9-5d22ff287e63", "created": "2024-05-07T10:35:14.473216Z", "modified": "2024-05-07T10:35:14.473216Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs10.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.473216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99e93c96-1cbb-408d-a5b9-38f66f366833", "created": "2024-05-07T10:35:14.473882Z", "modified": "2024-05-07T10:35:14.473882Z", "relationship_type": "indicates", "source_ref": "indicator--2e6de24b-e424-4fce-9af9-5d22ff287e63", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48ce4878-2854-4a17-b73a-bb1b05c7a72e", "created": "2024-05-07T10:35:14.474058Z", "modified": "2024-05-07T10:35:14.474058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.474058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b99a5838-b42f-47c5-a62f-ede2f3af7a5a", "created": "2024-05-07T10:35:14.474732Z", "modified": "2024-05-07T10:35:14.474732Z", "relationship_type": "indicates", "source_ref": "indicator--48ce4878-2854-4a17-b73a-bb1b05c7a72e", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f95525c5-6055-42b0-8add-3b15a6f0fabf", "created": "2024-05-07T10:35:14.474902Z", "modified": "2024-05-07T10:35:14.474902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.474902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d233b97-dfad-45bd-8bde-c4b7fa2d62e8", "created": "2024-05-07T10:35:14.475563Z", "modified": "2024-05-07T10:35:14.475563Z", "relationship_type": "indicates", "source_ref": "indicator--f95525c5-6055-42b0-8add-3b15a6f0fabf", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9297861-a330-4868-9c98-eceba96af828", "created": "2024-05-07T10:35:14.475731Z", "modified": "2024-05-07T10:35:14.475731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs5a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.475731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d3d74ab-5b44-4577-957e-e090849a80c2", "created": "2024-05-07T10:35:14.476393Z", "modified": "2024-05-07T10:35:14.476393Z", "relationship_type": "indicates", "source_ref": "indicator--a9297861-a330-4868-9c98-eceba96af828", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62138bea-6cbd-4369-9a3c-d19aa19ae484", "created": "2024-05-07T10:35:14.47656Z", "modified": "2024-05-07T10:35:14.47656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs9.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.47656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0dc7d9d-4729-4f7d-81cd-7fb112ae8ed8", "created": "2024-05-07T10:35:14.47738Z", "modified": "2024-05-07T10:35:14.47738Z", "relationship_type": "indicates", "source_ref": "indicator--62138bea-6cbd-4369-9a3c-d19aa19ae484", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1714a69-1bf5-4be4-b9a5-6c8297af04ed", "created": "2024-05-07T10:35:14.477555Z", "modified": "2024-05-07T10:35:14.477555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.477555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b136b2ab-85f5-4768-8703-0d805f601a3e", "created": "2024-05-07T10:35:14.478217Z", "modified": "2024-05-07T10:35:14.478217Z", "relationship_type": "indicates", "source_ref": "indicator--e1714a69-1bf5-4be4-b9a5-6c8297af04ed", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3de2f303-2423-4612-814c-d29c6da1ac08", "created": "2024-05-07T10:35:14.478421Z", "modified": "2024-05-07T10:35:14.478421Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.478421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77daa87a-90f0-4ede-ac43-dabd5b2f3a23", "created": "2024-05-07T10:35:14.479093Z", "modified": "2024-05-07T10:35:14.479093Z", "relationship_type": "indicates", "source_ref": "indicator--3de2f303-2423-4612-814c-d29c6da1ac08", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9095caf-d067-4127-8c94-9f2ca8afdf51", "created": "2024-05-07T10:35:14.479274Z", "modified": "2024-05-07T10:35:14.479274Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.479274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94724010-f294-4619-b0a1-44fa89d80103", "created": "2024-05-07T10:35:14.47994Z", "modified": "2024-05-07T10:35:14.47994Z", "relationship_type": "indicates", "source_ref": "indicator--e9095caf-d067-4127-8c94-9f2ca8afdf51", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b7cb0ea-91d6-4378-9dc9-62018adb415b", "created": "2024-05-07T10:35:14.480116Z", "modified": "2024-05-07T10:35:14.480116Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.480116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7ee5372-9113-4f97-ab13-9d80e7f32abb", "created": "2024-05-07T10:35:14.480904Z", "modified": "2024-05-07T10:35:14.480904Z", "relationship_type": "indicates", "source_ref": "indicator--9b7cb0ea-91d6-4378-9dc9-62018adb415b", "target_ref": "malware--dfe3c807-2545-4e70-b5b2-06ad6289cc0d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7", "created": "2024-05-07T10:35:14.481079Z", "modified": "2024-05-07T10:35:14.481079Z", "name": "FamiSafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45aabbd7-780a-43e7-bc2c-9c07e57689b1", "created": "2024-05-07T10:35:14.481258Z", "modified": "2024-05-07T10:35:14.481258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.481258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a76569a-f507-4364-814c-beb0890ebe01", "created": "2024-05-07T10:35:14.481906Z", "modified": "2024-05-07T10:35:14.481906Z", "relationship_type": "indicates", "source_ref": "indicator--45aabbd7-780a-43e7-bc2c-9c07e57689b1", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8f4fc43-3685-4ab0-8a9a-53f53e8dcffc", "created": "2024-05-07T10:35:14.482075Z", "modified": "2024-05-07T10:35:14.482075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.482075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a20e2d1-c084-4a46-b548-30a62bafe117", "created": "2024-05-07T10:35:14.482733Z", "modified": "2024-05-07T10:35:14.482733Z", "relationship_type": "indicates", "source_ref": "indicator--d8f4fc43-3685-4ab0-8a9a-53f53e8dcffc", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90ccb532-6431-4a7a-a1b7-96bed4164a44", "created": "2024-05-07T10:35:14.4829Z", "modified": "2024-05-07T10:35:14.4829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.4829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32769417-ba40-4616-810f-3a435f54cdc3", "created": "2024-05-07T10:35:14.483561Z", "modified": "2024-05-07T10:35:14.483561Z", "relationship_type": "indicates", "source_ref": "indicator--90ccb532-6431-4a7a-a1b7-96bed4164a44", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5364134-5ba2-4e01-b9c0-387f78a1e16e", "created": "2024-05-07T10:35:14.483734Z", "modified": "2024-05-07T10:35:14.483734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api-pro.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.483734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16e7ee36-9e26-4851-8d67-7972ac81089d", "created": "2024-05-07T10:35:14.484407Z", "modified": "2024-05-07T10:35:14.484407Z", "relationship_type": "indicates", "source_ref": "indicator--d5364134-5ba2-4e01-b9c0-387f78a1e16e", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d66d6765-8f80-45a4-873f-e197b20aff6f", "created": "2024-05-07T10:35:14.484584Z", "modified": "2024-05-07T10:35:14.484584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.famisafe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.484584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88295d4d-214f-486f-997e-d882b95b6907", "created": "2024-05-07T10:35:14.485389Z", "modified": "2024-05-07T10:35:14.485389Z", "relationship_type": "indicates", "source_ref": "indicator--d66d6765-8f80-45a4-873f-e197b20aff6f", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a250b82-266f-4709-aca0-992a13c0076e", "created": "2024-05-07T10:35:14.485562Z", "modified": "2024-05-07T10:35:14.485562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.485562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ad899f8-a81e-48e2-8edb-74def1ba3c4f", "created": "2024-05-07T10:35:14.486222Z", "modified": "2024-05-07T10:35:14.486222Z", "relationship_type": "indicates", "source_ref": "indicator--6a250b82-266f-4709-aca0-992a13c0076e", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6297d36-8f9d-4c1b-9898-5f794489ac48", "created": "2024-05-07T10:35:14.486392Z", "modified": "2024-05-07T10:35:14.486392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe-b6807.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.486392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a42bb950-7201-43ec-a20e-1088087ae5ce", "created": "2024-05-07T10:35:14.487079Z", "modified": "2024-05-07T10:35:14.487079Z", "relationship_type": "indicates", "source_ref": "indicator--e6297d36-8f9d-4c1b-9898-5f794489ac48", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58b6ac2-c8c0-4763-9785-ae9fb32244e5", "created": "2024-05-07T10:35:14.487249Z", "modified": "2024-05-07T10:35:14.487249Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sparrow.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.487249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdcaa5a1-4d39-4d3a-9532-13f4a990d6fe", "created": "2024-05-07T10:35:14.487925Z", "modified": "2024-05-07T10:35:14.487925Z", "relationship_type": "indicates", "source_ref": "indicator--c58b6ac2-c8c0-4763-9785-ae9fb32244e5", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9eedee3-9c5b-496e-9367-0b47c142c6f0", "created": "2024-05-07T10:35:14.488097Z", "modified": "2024-05-07T10:35:14.488097Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.488097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a467b750-d31f-4a4c-a1c2-b169c0655f22", "created": "2024-05-07T10:35:14.488785Z", "modified": "2024-05-07T10:35:14.488785Z", "relationship_type": "indicates", "source_ref": "indicator--f9eedee3-9c5b-496e-9367-0b47c142c6f0", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36ae8630-a7b3-4da8-b383-223d647cc573", "created": "2024-05-07T10:35:14.488957Z", "modified": "2024-05-07T10:35:14.488957Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafeapp.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.488957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be76b9ec-d7c8-4db2-98c5-1757cbbd21a4", "created": "2024-05-07T10:35:14.489639Z", "modified": "2024-05-07T10:35:14.489639Z", "relationship_type": "indicates", "source_ref": "indicator--36ae8630-a7b3-4da8-b383-223d647cc573", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--310e6cf2-a954-409b-8c87-a77f05fcb74a", "created": "2024-05-07T10:35:14.489811Z", "modified": "2024-05-07T10:35:14.489811Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.489811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5548d105-e513-48fa-82c3-59f426f9feb2", "created": "2024-05-07T10:35:14.490474Z", "modified": "2024-05-07T10:35:14.490474Z", "relationship_type": "indicates", "source_ref": "indicator--310e6cf2-a954-409b-8c87-a77f05fcb74a", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f31f60a3-ced6-4d36-a441-b984205e5de3", "created": "2024-05-07T10:35:14.490645Z", "modified": "2024-05-07T10:35:14.490645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.490645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ae7d48d-1a39-45ad-a934-9a48af839bff", "created": "2024-05-07T10:35:14.491295Z", "modified": "2024-05-07T10:35:14.491295Z", "relationship_type": "indicates", "source_ref": "indicator--f31f60a3-ced6-4d36-a441-b984205e5de3", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c567066-0f80-4b01-908f-a3459d90387d", "created": "2024-05-07T10:35:14.491464Z", "modified": "2024-05-07T10:35:14.491464Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.491464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--720461c6-2c32-40b5-b862-990bd4a777e0", "created": "2024-05-07T10:35:14.492123Z", "modified": "2024-05-07T10:35:14.492123Z", "relationship_type": "indicates", "source_ref": "indicator--5c567066-0f80-4b01-908f-a3459d90387d", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b51f59d2-72a0-40a7-ab9b-03b8142ae9e1", "created": "2024-05-07T10:35:14.492295Z", "modified": "2024-05-07T10:35:14.492295Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61B90229F79F730043D06FEE46BB8FD9E3A0E70B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.492295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23703d7c-d633-4c93-8352-1797f06fa4a2", "created": "2024-05-07T10:35:14.493196Z", "modified": "2024-05-07T10:35:14.493196Z", "relationship_type": "indicates", "source_ref": "indicator--b51f59d2-72a0-40a7-ab9b-03b8142ae9e1", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4514317f-8eaf-4677-916c-985dedc06a33", "created": "2024-05-07T10:35:14.493371Z", "modified": "2024-05-07T10:35:14.493371Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='095514BA4F28DBE521C74ABF77972BE3C86A50A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.493371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f945ba58-5132-4658-897e-30f831b46082", "created": "2024-05-07T10:35:14.49412Z", "modified": "2024-05-07T10:35:14.49412Z", "relationship_type": "indicates", "source_ref": "indicator--4514317f-8eaf-4677-916c-985dedc06a33", "target_ref": "malware--13d30fa3-4741-4c9b-be0d-f9b247917be7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--65550f60-2e7e-4be9-b30d-dad89ebbb212", "created": "2024-05-07T10:35:14.494292Z", "modified": "2024-05-07T10:35:14.494292Z", "name": "KasperskySafeKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6f0d3f9-03cb-449e-8ca7-bd66ed4354a7", "created": "2024-05-07T10:35:14.494467Z", "modified": "2024-05-07T10:35:14.494467Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kaspersky-safe-kids.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.494467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--061abec2-1f85-4ea8-aeda-de00338a794f", "created": "2024-05-07T10:35:14.495154Z", "modified": "2024-05-07T10:35:14.495154Z", "relationship_type": "indicates", "source_ref": "indicator--d6f0d3f9-03cb-449e-8ca7-bd66ed4354a7", "target_ref": "malware--65550f60-2e7e-4be9-b30d-dad89ebbb212"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--519b13c2-e694-417c-8356-c57862f5a2de", "created": "2024-05-07T10:35:14.495327Z", "modified": "2024-05-07T10:35:14.495327Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kaspersky.safekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.495327Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--891f5f6b-69e9-4a25-b0c6-6ee3524a4d69", "created": "2024-05-07T10:35:14.49598Z", "modified": "2024-05-07T10:35:14.49598Z", "relationship_type": "indicates", "source_ref": "indicator--519b13c2-e694-417c-8356-c57862f5a2de", "target_ref": "malware--65550f60-2e7e-4be9-b30d-dad89ebbb212"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad", "created": "2024-05-07T10:35:14.496149Z", "modified": "2024-05-07T10:35:14.496149Z", "name": "KidsControl", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5ca883-3513-45da-be85-d7d5e19f6738", "created": "2024-05-07T10:35:14.496316Z", "modified": "2024-05-07T10:35:14.496316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.496316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e5da12d-5a7d-4748-9ebe-a57049b40a7d", "created": "2024-05-07T10:35:14.496994Z", "modified": "2024-05-07T10:35:14.496994Z", "relationship_type": "indicates", "source_ref": "indicator--1c5ca883-3513-45da-be85-d7d5e19f6738", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--308e75cf-203d-4c20-b7ce-8a429604baa6", "created": "2024-05-07T10:35:14.497166Z", "modified": "2024-05-07T10:35:14.497166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.497166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aefda13d-786f-4086-83ac-047060e0edd7", "created": "2024-05-07T10:35:14.497833Z", "modified": "2024-05-07T10:35:14.497833Z", "relationship_type": "indicates", "source_ref": "indicator--308e75cf-203d-4c20-b7ce-8a429604baa6", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--435fd7e4-4aeb-4984-8d2d-9253bf8b8fcc", "created": "2024-05-07T10:35:14.498009Z", "modified": "2024-05-07T10:35:14.498009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ios.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.498009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aa7ce7a-689a-4029-990a-d684892b34e9", "created": "2024-05-07T10:35:14.498671Z", "modified": "2024-05-07T10:35:14.498671Z", "relationship_type": "indicates", "source_ref": "indicator--435fd7e4-4aeb-4984-8d2d-9253bf8b8fcc", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee0b5191-3b0a-4f75-ac1b-0ed60671328b", "created": "2024-05-07T10:35:14.498842Z", "modified": "2024-05-07T10:35:14.498842Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.498842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02faaee1-4f6d-49c4-8d30-b61efffb2329", "created": "2024-05-07T10:35:14.499505Z", "modified": "2024-05-07T10:35:14.499505Z", "relationship_type": "indicates", "source_ref": "indicator--ee0b5191-3b0a-4f75-ac1b-0ed60671328b", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5101c842-86b1-4552-8fdf-74f2ee6c8d77", "created": "2024-05-07T10:35:14.499678Z", "modified": "2024-05-07T10:35:14.499678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go2.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.499678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71edc308-9eb8-4fc6-b45e-e58068a3249b", "created": "2024-05-07T10:35:14.500334Z", "modified": "2024-05-07T10:35:14.500334Z", "relationship_type": "indicates", "source_ref": "indicator--5101c842-86b1-4552-8fdf-74f2ee6c8d77", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--398d44ea-956a-4cf0-8983-bc1c51520f1e", "created": "2024-05-07T10:35:14.500509Z", "modified": "2024-05-07T10:35:14.500509Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpsme1.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.500509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee27b96-4cde-4510-a19c-eb74bb21fc65", "created": "2024-05-07T10:35:14.501314Z", "modified": "2024-05-07T10:35:14.501314Z", "relationship_type": "indicates", "source_ref": "indicator--398d44ea-956a-4cf0-8983-bc1c51520f1e", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddd54c27-ca05-4e56-a381-9e55e033c0a0", "created": "2024-05-07T10:35:14.50149Z", "modified": "2024-05-07T10:35:14.50149Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.50149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3176f4f3-cb47-4f6a-8bf1-495fa9eea2d3", "created": "2024-05-07T10:35:14.502157Z", "modified": "2024-05-07T10:35:14.502157Z", "relationship_type": "indicates", "source_ref": "indicator--ddd54c27-ca05-4e56-a381-9e55e033c0a0", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d69ec2f-5a9d-417c-97d7-24e107378d6e", "created": "2024-05-07T10:35:14.502329Z", "modified": "2024-05-07T10:35:14.502329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s4.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.502329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d74f8dc8-2104-4e74-bfef-611c3e6b4bb8", "created": "2024-05-07T10:35:14.502988Z", "modified": "2024-05-07T10:35:14.502988Z", "relationship_type": "indicates", "source_ref": "indicator--9d69ec2f-5a9d-417c-97d7-24e107378d6e", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5731399a-d84a-4819-83cb-5fbdc429914b", "created": "2024-05-07T10:35:14.503157Z", "modified": "2024-05-07T10:35:14.503157Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s5.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.503157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeddee9b-b608-4227-a321-39a678fd7cbb", "created": "2024-05-07T10:35:14.503811Z", "modified": "2024-05-07T10:35:14.503811Z", "relationship_type": "indicates", "source_ref": "indicator--5731399a-d84a-4819-83cb-5fbdc429914b", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9de87cbe-7f31-4175-bf3d-6eb1f296b383", "created": "2024-05-07T10:35:14.503981Z", "modified": "2024-05-07T10:35:14.503981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s6.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.503981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68cc8dcb-cf46-4109-a0e9-ccd127af654d", "created": "2024-05-07T10:35:14.504657Z", "modified": "2024-05-07T10:35:14.504657Z", "relationship_type": "indicates", "source_ref": "indicator--9de87cbe-7f31-4175-bf3d-6eb1f296b383", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70423d91-a017-45b3-92d6-fe000f3d61bd", "created": "2024-05-07T10:35:14.504852Z", "modified": "2024-05-07T10:35:14.504852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s7.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.504852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b7298f7-f182-49c6-9f5f-b28f52245613", "created": "2024-05-07T10:35:14.505513Z", "modified": "2024-05-07T10:35:14.505513Z", "relationship_type": "indicates", "source_ref": "indicator--70423d91-a017-45b3-92d6-fe000f3d61bd", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb18ff68-d083-4b44-b332-b47849e45588", "created": "2024-05-07T10:35:14.505689Z", "modified": "2024-05-07T10:35:14.505689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s8.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.505689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb04cb63-359d-4b14-9716-74c87c480fd8", "created": "2024-05-07T10:35:14.506345Z", "modified": "2024-05-07T10:35:14.506345Z", "relationship_type": "indicates", "source_ref": "indicator--eb18ff68-d083-4b44-b332-b47849e45588", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a0c51b0-6a4d-47dd-af13-419b4fd12794", "created": "2024-05-07T10:35:14.506515Z", "modified": "2024-05-07T10:35:14.506515Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.506515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bb20ac3-c1f1-4edc-a5ad-a86a24b68a92", "created": "2024-05-07T10:35:14.507176Z", "modified": "2024-05-07T10:35:14.507176Z", "relationship_type": "indicates", "source_ref": "indicator--2a0c51b0-6a4d-47dd-af13-419b4fd12794", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd4e3bd3-4c7c-4511-8a2d-cf719fa8e124", "created": "2024-05-07T10:35:14.507344Z", "modified": "2024-05-07T10:35:14.507344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s10.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.507344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a3bce60-04c8-46a0-8d8b-4b13dd7abebc", "created": "2024-05-07T10:35:14.508022Z", "modified": "2024-05-07T10:35:14.508022Z", "relationship_type": "indicates", "source_ref": "indicator--cd4e3bd3-4c7c-4511-8a2d-cf719fa8e124", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89268cba-2e66-4027-87a3-1fdee6659aaf", "created": "2024-05-07T10:35:14.50819Z", "modified": "2024-05-07T10:35:14.50819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.50819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4583accc-2e37-4317-8f7a-cc8b4adaeb32", "created": "2024-05-07T10:35:14.508984Z", "modified": "2024-05-07T10:35:14.508984Z", "relationship_type": "indicates", "source_ref": "indicator--89268cba-2e66-4027-87a3-1fdee6659aaf", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c553b15a-8e5c-42f3-b340-5717bd6c908c", "created": "2024-05-07T10:35:14.509165Z", "modified": "2024-05-07T10:35:14.509165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.509165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71829b8d-757f-4cfa-8e58-e488abe3aff1", "created": "2024-05-07T10:35:14.509821Z", "modified": "2024-05-07T10:35:14.509821Z", "relationship_type": "indicates", "source_ref": "indicator--c553b15a-8e5c-42f3-b340-5717bd6c908c", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--159f84dd-6de7-4824-87f4-adfd844df817", "created": "2024-05-07T10:35:14.509991Z", "modified": "2024-05-07T10:35:14.509991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.gpsme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.509991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08903f24-1bbb-423b-bffe-65fb576348e0", "created": "2024-05-07T10:35:14.510616Z", "modified": "2024-05-07T10:35:14.510616Z", "relationship_type": "indicates", "source_ref": "indicator--159f84dd-6de7-4824-87f4-adfd844df817", "target_ref": "malware--6a1a3103-c9ec-4c29-bfac-c05643e336ad"}, {"type": "malware", "spec_version": "2.1", "id": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1", "created": "2024-05-07T10:35:14.510785Z", "modified": "2024-05-07T10:35:14.510785Z", "name": "FindMyKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c25d033f-cc49-4dac-8bbd-dde9d4800950", "created": "2024-05-07T10:35:14.510952Z", "modified": "2024-05-07T10:35:14.510952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.510952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--079c8aad-0f9f-43e5-b3df-78c05d78aff6", "created": "2024-05-07T10:35:14.51161Z", "modified": "2024-05-07T10:35:14.51161Z", "relationship_type": "indicates", "source_ref": "indicator--c25d033f-cc49-4dac-8bbd-dde9d4800950", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3a652d7-e66a-4ded-9934-0ac03a1ddc05", "created": "2024-05-07T10:35:14.511782Z", "modified": "2024-05-07T10:35:14.511782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.511782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec039f0f-8bd0-416c-af4f-01a204878920", "created": "2024-05-07T10:35:14.512441Z", "modified": "2024-05-07T10:35:14.512441Z", "relationship_type": "indicates", "source_ref": "indicator--d3a652d7-e66a-4ded-9934-0ac03a1ddc05", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5114012-1ca9-4ac5-a348-e11f26eb3201", "created": "2024-05-07T10:35:14.512611Z", "modified": "2024-05-07T10:35:14.512611Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.512611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1ccfc8b-a482-4df4-b65f-1e78b122afc6", "created": "2024-05-07T10:35:14.513365Z", "modified": "2024-05-07T10:35:14.513365Z", "relationship_type": "indicates", "source_ref": "indicator--f5114012-1ca9-4ac5-a348-e11f26eb3201", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be9ae50f-bd13-4a4c-8ec4-b72edfc60249", "created": "2024-05-07T10:35:14.513541Z", "modified": "2024-05-07T10:35:14.513541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.513541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d96de660-d950-4cd5-9aa0-fd738a61369f", "created": "2024-05-07T10:35:14.514199Z", "modified": "2024-05-07T10:35:14.514199Z", "relationship_type": "indicates", "source_ref": "indicator--be9ae50f-bd13-4a4c-8ec4-b72edfc60249", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33616e8-3348-444a-86d4-2b6ca5441040", "created": "2024-05-07T10:35:14.514368Z", "modified": "2024-05-07T10:35:14.514368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discount.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.514368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae61fe1b-19dd-4762-8c76-899929290973", "created": "2024-05-07T10:35:14.515044Z", "modified": "2024-05-07T10:35:14.515044Z", "relationship_type": "indicates", "source_ref": "indicator--d33616e8-3348-444a-86d4-2b6ca5441040", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00c01ae7-ec7d-4099-ab1b-78b605aac81c", "created": "2024-05-07T10:35:14.515225Z", "modified": "2024-05-07T10:35:14.515225Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.515225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--736a8e0c-776e-414c-8459-76d76f4acc21", "created": "2024-05-07T10:35:14.515859Z", "modified": "2024-05-07T10:35:14.515859Z", "relationship_type": "indicates", "source_ref": "indicator--00c01ae7-ec7d-4099-ab1b-78b605aac81c", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64d0ba29-04cf-48f4-bb88-bf4f3af92021", "created": "2024-05-07T10:35:14.516034Z", "modified": "2024-05-07T10:35:14.516034Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wheremychildren.ios']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.516034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb262a37-315d-49ee-a49d-31442ead890e", "created": "2024-05-07T10:35:14.516808Z", "modified": "2024-05-07T10:35:14.516808Z", "relationship_type": "indicates", "source_ref": "indicator--64d0ba29-04cf-48f4-bb88-bf4f3af92021", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d709870a-75a5-4502-b589-b7e2d16b78df", "created": "2024-05-07T10:35:14.516984Z", "modified": "2024-05-07T10:35:14.516984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A57777E3B9491A37392AFCE2E69D030DBF95037']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.516984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--160a4547-0a24-41d6-b0b5-9dfafc09d807", "created": "2024-05-07T10:35:14.517737Z", "modified": "2024-05-07T10:35:14.517737Z", "relationship_type": "indicates", "source_ref": "indicator--d709870a-75a5-4502-b589-b7e2d16b78df", "target_ref": "malware--24ce293a-611e-43e7-b924-dafe0b7150d1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b559320e-1309-409a-a706-118c89e26988", "created": "2024-05-07T10:35:14.517907Z", "modified": "2024-05-07T10:35:14.517907Z", "name": "Accountable2you", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed167da6-e819-4fbf-9e7e-4046551a96d6", "created": "2024-05-07T10:35:14.518077Z", "modified": "2024-05-07T10:35:14.518077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.518077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--279ada6a-7045-4b88-be44-e86a4d1498a5", "created": "2024-05-07T10:35:14.518731Z", "modified": "2024-05-07T10:35:14.518731Z", "relationship_type": "indicates", "source_ref": "indicator--ed167da6-e819-4fbf-9e7e-4046551a96d6", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e212a3cc-7ed8-4e7a-a105-02d9a7ceabc8", "created": "2024-05-07T10:35:14.518902Z", "modified": "2024-05-07T10:35:14.518902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservice.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.518902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e850dc4-52b0-4004-a76d-e2c774dffe07", "created": "2024-05-07T10:35:14.519582Z", "modified": "2024-05-07T10:35:14.519582Z", "relationship_type": "indicates", "source_ref": "indicator--e212a3cc-7ed8-4e7a-a105-02d9a7ceabc8", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e91922ff-1ce4-4144-a517-f97cf7503e8c", "created": "2024-05-07T10:35:14.519754Z", "modified": "2024-05-07T10:35:14.519754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you-android.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.519754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c96af9d4-8b52-48ba-80f8-f774b141d469", "created": "2024-05-07T10:35:14.520439Z", "modified": "2024-05-07T10:35:14.520439Z", "relationship_type": "indicates", "source_ref": "indicator--e91922ff-1ce4-4144-a517-f97cf7503e8c", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2833af5f-009b-4d59-a0de-d3accedf0baa", "created": "2024-05-07T10:35:14.520607Z", "modified": "2024-05-07T10:35:14.520607Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.520607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e19250b9-2b3a-4d8b-b99c-97b0ea864373", "created": "2024-05-07T10:35:14.521297Z", "modified": "2024-05-07T10:35:14.521297Z", "relationship_type": "indicates", "source_ref": "indicator--2833af5f-009b-4d59-a0de-d3accedf0baa", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f41e6cbe-fb1a-489b-9a17-02da55a7343f", "created": "2024-05-07T10:35:14.521467Z", "modified": "2024-05-07T10:35:14.521467Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.521467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2e57cc4-5ad8-43b1-8fec-ff6ed71b147a", "created": "2024-05-07T10:35:14.522134Z", "modified": "2024-05-07T10:35:14.522134Z", "relationship_type": "indicates", "source_ref": "indicator--f41e6cbe-fb1a-489b-9a17-02da55a7343f", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6781e288-9577-4e1c-b32b-f5a8fce8dfbb", "created": "2024-05-07T10:35:14.522304Z", "modified": "2024-05-07T10:35:14.522304Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.accountable2you.ap1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.522304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--572801c4-595b-4ded-9d7a-bc9f294722f6", "created": "2024-05-07T10:35:14.522948Z", "modified": "2024-05-07T10:35:14.522948Z", "relationship_type": "indicates", "source_ref": "indicator--6781e288-9577-4e1c-b32b-f5a8fce8dfbb", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da4c014b-44dc-41b9-a6c7-a4890b87cd0d", "created": "2024-05-07T10:35:14.523118Z", "modified": "2024-05-07T10:35:14.523118Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='78CFFA689DD23FDD7E84DDFBF28F86D4843C6129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.523118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--816fe833-4703-4d96-be5d-2b5512371b26", "created": "2024-05-07T10:35:14.523873Z", "modified": "2024-05-07T10:35:14.523873Z", "relationship_type": "indicates", "source_ref": "indicator--da4c014b-44dc-41b9-a6c7-a4890b87cd0d", "target_ref": "malware--b559320e-1309-409a-a706-118c89e26988"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072", "created": "2024-05-07T10:35:14.524042Z", "modified": "2024-05-07T10:35:14.524042Z", "name": "ZoeMob", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24e7e8c1-ae90-479e-aba8-59ea690109c4", "created": "2024-05-07T10:35:14.524212Z", "modified": "2024-05-07T10:35:14.524212Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apis.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.524212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee766f54-37d9-4b47-99b0-1b0909997f06", "created": "2024-05-07T10:35:14.525002Z", "modified": "2024-05-07T10:35:14.525002Z", "relationship_type": "indicates", "source_ref": "indicator--24e7e8c1-ae90-479e-aba8-59ea690109c4", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd6ce677-5277-417f-b478-dc71dc7d48e5", "created": "2024-05-07T10:35:14.525176Z", "modified": "2024-05-07T10:35:14.525176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.525176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1163982-150a-4fda-be94-c48c1d83340d", "created": "2024-05-07T10:35:14.525846Z", "modified": "2024-05-07T10:35:14.525846Z", "relationship_type": "indicates", "source_ref": "indicator--cd6ce677-5277-417f-b478-dc71dc7d48e5", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a70a8731-e1fa-4de7-a914-6a4fc5d3145c", "created": "2024-05-07T10:35:14.526018Z", "modified": "2024-05-07T10:35:14.526018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.526018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63be58d9-46f5-405a-bb3f-0bb2a5532a3f", "created": "2024-05-07T10:35:14.526677Z", "modified": "2024-05-07T10:35:14.526677Z", "relationship_type": "indicates", "source_ref": "indicator--a70a8731-e1fa-4de7-a914-6a4fc5d3145c", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f73d7238-3ecd-4b12-8b53-89fb798b8c6a", "created": "2024-05-07T10:35:14.526847Z", "modified": "2024-05-07T10:35:14.526847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.526847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0845130-b240-4a85-9210-171bea5b46c6", "created": "2024-05-07T10:35:14.527491Z", "modified": "2024-05-07T10:35:14.527491Z", "relationship_type": "indicates", "source_ref": "indicator--f73d7238-3ecd-4b12-8b53-89fb798b8c6a", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5e053db-bce4-4afb-ae23-c31bf8bf5a98", "created": "2024-05-07T10:35:14.527662Z", "modified": "2024-05-07T10:35:14.527662Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.527662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14e31b6c-d924-407c-9ae2-3cdfe7d93b34", "created": "2024-05-07T10:35:14.52832Z", "modified": "2024-05-07T10:35:14.52832Z", "relationship_type": "indicates", "source_ref": "indicator--a5e053db-bce4-4afb-ae23-c31bf8bf5a98", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5752d494-40f8-440a-8c9f-6463c9c3ca22", "created": "2024-05-07T10:35:14.528494Z", "modified": "2024-05-07T10:35:14.528494Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zoemob.gpstracking']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.528494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--685ef55d-9ec3-47b9-9409-7bccc65f2f92", "created": "2024-05-07T10:35:14.529163Z", "modified": "2024-05-07T10:35:14.529163Z", "relationship_type": "indicates", "source_ref": "indicator--5752d494-40f8-440a-8c9f-6463c9c3ca22", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15a7fe0-4ff3-4c6c-b14f-95f67a995b2b", "created": "2024-05-07T10:35:14.52934Z", "modified": "2024-05-07T10:35:14.52934Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9761F7C7AA6317B667671CB8F66479970630EAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.52934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e30a427-3577-43dd-a75f-5a3501862598", "created": "2024-05-07T10:35:14.530105Z", "modified": "2024-05-07T10:35:14.530105Z", "relationship_type": "indicates", "source_ref": "indicator--c15a7fe0-4ff3-4c6c-b14f-95f67a995b2b", "target_ref": "malware--9f14ca73-cfa1-449b-a2ab-5270a556b072"}, {"type": "malware", "spec_version": "2.1", "id": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6", "created": "2024-05-07T10:35:14.530277Z", "modified": "2024-05-07T10:35:14.530277Z", "name": "Life360", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c85feb12-7aed-4dde-b54f-5005aade2130", "created": "2024-05-07T10:35:14.530444Z", "modified": "2024-05-07T10:35:14.530444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.530444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e630b081-3bb5-4a73-878e-00b22e0d57fc", "created": "2024-05-07T10:35:14.531103Z", "modified": "2024-05-07T10:35:14.531103Z", "relationship_type": "indicates", "source_ref": "indicator--c85feb12-7aed-4dde-b54f-5005aade2130", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a96b6f4d-ce9f-49fc-83a3-c038c4daaab9", "created": "2024-05-07T10:35:14.531271Z", "modified": "2024-05-07T10:35:14.531271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.531271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e96398f1-9d04-4652-aa82-2180d2dbd23c", "created": "2024-05-07T10:35:14.531977Z", "modified": "2024-05-07T10:35:14.531977Z", "relationship_type": "indicates", "source_ref": "indicator--a96b6f4d-ce9f-49fc-83a3-c038c4daaab9", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c2e21ac-06f5-4f29-88a2-84e54221a590", "created": "2024-05-07T10:35:14.53215Z", "modified": "2024-05-07T10:35:14.53215Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.atlassian.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.53215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a54000ad-e8b0-4a9e-bbc1-8b97d37f982c", "created": "2024-05-07T10:35:14.532956Z", "modified": "2024-05-07T10:35:14.532956Z", "relationship_type": "indicates", "source_ref": "indicator--6c2e21ac-06f5-4f29-88a2-84e54221a590", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f40a3fd5-6843-4e99-9b39-447d11eeba29", "created": "2024-05-07T10:35:14.53314Z", "modified": "2024-05-07T10:35:14.53314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-location-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.53314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82431861-ca0f-4046-a30d-88522419b1c9", "created": "2024-05-07T10:35:14.533826Z", "modified": "2024-05-07T10:35:14.533826Z", "relationship_type": "indicates", "source_ref": "indicator--f40a3fd5-6843-4e99-9b39-447d11eeba29", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8cfb735-966b-496b-b145-132c03a34395", "created": "2024-05-07T10:35:14.533995Z", "modified": "2024-05-07T10:35:14.533995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi3.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.533995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--027f5ed5-3c19-437f-b848-6d11aaa03067", "created": "2024-05-07T10:35:14.534654Z", "modified": "2024-05-07T10:35:14.534654Z", "relationship_type": "indicates", "source_ref": "indicator--a8cfb735-966b-496b-b145-132c03a34395", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aad192a9-b94b-423d-9ace-5344f1c9eb80", "created": "2024-05-07T10:35:14.534823Z", "modified": "2024-05-07T10:35:14.534823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.lf360.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.534823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bef02b0e-d7e7-413c-a527-43367284468a", "created": "2024-05-07T10:35:14.535469Z", "modified": "2024-05-07T10:35:14.535469Z", "relationship_type": "indicates", "source_ref": "indicator--aad192a9-b94b-423d-9ace-5344f1c9eb80", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92149836-21f9-4259-b314-c80a5c218688", "created": "2024-05-07T10:35:14.535645Z", "modified": "2024-05-07T10:35:14.535645Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.dev.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.535645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70613577-20f9-48de-8ac7-6ed79e7c9f7b", "created": "2024-05-07T10:35:14.536308Z", "modified": "2024-05-07T10:35:14.536308Z", "relationship_type": "indicates", "source_ref": "indicator--92149836-21f9-4259-b314-c80a5c218688", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdd8b47c-5e14-41f2-a587-f14f5c29b2ca", "created": "2024-05-07T10:35:14.536477Z", "modified": "2024-05-07T10:35:14.536477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360feedback.typeform.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.536477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3673e9be-80a6-4b99-9382-ce74468bb0c9", "created": "2024-05-07T10:35:14.537185Z", "modified": "2024-05-07T10:35:14.537185Z", "relationship_type": "indicates", "source_ref": "indicator--fdd8b47c-5e14-41f2-a587-f14f5c29b2ca", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d827ac0c-8158-4d07-af84-d3c17086f20b", "created": "2024-05-07T10:35:14.537357Z", "modified": "2024-05-07T10:35:14.537357Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-cloudfront.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.537357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c2d0bdd-5665-4b09-90dd-73ab36edcb92", "created": "2024-05-07T10:35:14.538032Z", "modified": "2024-05-07T10:35:14.538032Z", "relationship_type": "indicates", "source_ref": "indicator--d827ac0c-8158-4d07-af84-d3c17086f20b", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65d14d20-52b4-409d-8860-7952c13fa421", "created": "2024-05-07T10:35:14.538201Z", "modified": "2024-05-07T10:35:14.538201Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-com-l360safetycenter.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.538201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3fa313c-82ce-4408-9a3b-8bbb8012b352", "created": "2024-05-07T10:35:14.538909Z", "modified": "2024-05-07T10:35:14.538909Z", "relationship_type": "indicates", "source_ref": "indicator--65d14d20-52b4-409d-8860-7952c13fa421", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79434c3e-21de-4a5b-9265-7ebb7a8c4609", "created": "2024-05-07T10:35:14.539079Z", "modified": "2024-05-07T10:35:14.539079Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.539079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f7c9db-4323-43c2-bf7f-045bf994f412", "created": "2024-05-07T10:35:14.539734Z", "modified": "2024-05-07T10:35:14.539734Z", "relationship_type": "indicates", "source_ref": "indicator--79434c3e-21de-4a5b-9265-7ebb7a8c4609", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69971a04-b2a6-40c8-9cd4-3673ea8c21ce", "created": "2024-05-07T10:35:14.539904Z", "modified": "2024-05-07T10:35:14.539904Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.539904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3378d02-0853-4c72-a53c-add3ab7e48d2", "created": "2024-05-07T10:35:14.54066Z", "modified": "2024-05-07T10:35:14.54066Z", "relationship_type": "indicates", "source_ref": "indicator--69971a04-b2a6-40c8-9cd4-3673ea8c21ce", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--508c287a-4d55-4942-a52d-ea9d85a47921", "created": "2024-05-07T10:35:14.540852Z", "modified": "2024-05-07T10:35:14.540852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-wordpress.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.540852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5b11594-03ac-4394-a900-2d88da14bc3f", "created": "2024-05-07T10:35:14.541534Z", "modified": "2024-05-07T10:35:14.541534Z", "relationship_type": "indicates", "source_ref": "indicator--508c287a-4d55-4942-a52d-ea9d85a47921", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6ee7139-ac6b-4a90-8f45-d5393a80210a", "created": "2024-05-07T10:35:14.541706Z", "modified": "2024-05-07T10:35:14.541706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.541706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac86f2f7-a832-481e-b79e-fcc3ee7d918e", "created": "2024-05-07T10:35:14.542367Z", "modified": "2024-05-07T10:35:14.542367Z", "relationship_type": "indicates", "source_ref": "indicator--e6ee7139-ac6b-4a90-8f45-d5393a80210a", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2a1a7fa-6d79-4b89-b51a-e41e4b115b3e", "created": "2024-05-07T10:35:14.542536Z", "modified": "2024-05-07T10:35:14.542536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.android.safetymapd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.542536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f76a1110-3099-4f6b-8c89-e649ca3b4534", "created": "2024-05-07T10:35:14.543197Z", "modified": "2024-05-07T10:35:14.543197Z", "relationship_type": "indicates", "source_ref": "indicator--e2a1a7fa-6d79-4b89-b51a-e41e4b115b3e", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c53a8549-40d8-49d4-8885-478a68ae9da1", "created": "2024-05-07T10:35:14.543369Z", "modified": "2024-05-07T10:35:14.543369Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.safetymap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.543369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12a99211-8147-4661-b001-bbd8243a205e", "created": "2024-05-07T10:35:14.544014Z", "modified": "2024-05-07T10:35:14.544014Z", "relationship_type": "indicates", "source_ref": "indicator--c53a8549-40d8-49d4-8885-478a68ae9da1", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eccc9d35-2a6c-40b8-84f8-a8265d9c317d", "created": "2024-05-07T10:35:14.544186Z", "modified": "2024-05-07T10:35:14.544186Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='19C0868F028757F49FD8F7BDF39FF70C771D622B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.544186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--483801ee-7518-4eb3-b5ca-39d428569e05", "created": "2024-05-07T10:35:14.545019Z", "modified": "2024-05-07T10:35:14.545019Z", "relationship_type": "indicates", "source_ref": "indicator--eccc9d35-2a6c-40b8-84f8-a8265d9c317d", "target_ref": "malware--aefcf269-2de9-4762-b02a-5feb380b0ef6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4552c594-0670-48ed-b5d3-7c77935a3033", "created": "2024-05-07T10:35:14.545204Z", "modified": "2024-05-07T10:35:14.545204Z", "name": "MicrosoftFamilySafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48463307-6e2e-42e2-a876-24a997479d98", "created": "2024-05-07T10:35:14.545371Z", "modified": "2024-05-07T10:35:14.545371Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='location.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.545371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1e21f6a-929e-486e-b48a-141254a62ce2", "created": "2024-05-07T10:35:14.546066Z", "modified": "2024-05-07T10:35:14.546066Z", "relationship_type": "indicates", "source_ref": "indicator--48463307-6e2e-42e2-a876-24a997479d98", "target_ref": "malware--4552c594-0670-48ed-b5d3-7c77935a3033"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13c96204-1665-4f93-b62d-87506bee5fda", "created": "2024-05-07T10:35:14.546241Z", "modified": "2024-05-07T10:35:14.546241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileaggregator.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.546241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd1c1eb2-daac-488b-8684-8c3af35c2e7e", "created": "2024-05-07T10:35:14.546928Z", "modified": "2024-05-07T10:35:14.546928Z", "relationship_type": "indicates", "source_ref": "indicator--13c96204-1665-4f93-b62d-87506bee5fda", "target_ref": "malware--4552c594-0670-48ed-b5d3-7c77935a3033"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9291fb5d-2ab9-4c89-a05c-1e2aed19e19d", "created": "2024-05-07T10:35:14.547104Z", "modified": "2024-05-07T10:35:14.547104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safedriving.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.547104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--725c9f4e-ff6b-4cc7-8584-2cb974a131d8", "created": "2024-05-07T10:35:14.547785Z", "modified": "2024-05-07T10:35:14.547785Z", "relationship_type": "indicates", "source_ref": "indicator--9291fb5d-2ab9-4c89-a05c-1e2aed19e19d", "target_ref": "malware--4552c594-0670-48ed-b5d3-7c77935a3033"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71226693-b035-4aaa-a062-9153f0c96179", "created": "2024-05-07T10:35:14.547952Z", "modified": "2024-05-07T10:35:14.547952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.547952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59c6ec4d-b94a-4c97-8a5c-19685b397e02", "created": "2024-05-07T10:35:14.54875Z", "modified": "2024-05-07T10:35:14.54875Z", "relationship_type": "indicates", "source_ref": "indicator--71226693-b035-4aaa-a062-9153f0c96179", "target_ref": "malware--4552c594-0670-48ed-b5d3-7c77935a3033"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a10f5b4-011c-4a31-9113-e1f8b933dc6c", "created": "2024-05-07T10:35:14.548926Z", "modified": "2024-05-07T10:35:14.548926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.microsoft.familysafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.548926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c338f0-054d-4252-82ae-4c526e14f869", "created": "2024-05-07T10:35:14.549583Z", "modified": "2024-05-07T10:35:14.549583Z", "relationship_type": "indicates", "source_ref": "indicator--8a10f5b4-011c-4a31-9113-e1f8b933dc6c", "target_ref": "malware--4552c594-0670-48ed-b5d3-7c77935a3033"}, {"type": "malware", "spec_version": "2.1", "id": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e", "created": "2024-05-07T10:35:14.549756Z", "modified": "2024-05-07T10:35:14.549756Z", "name": "GeoZilla", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--352fc26c-e897-435b-aa4a-893ea3f7c992", "created": "2024-05-07T10:35:14.549929Z", "modified": "2024-05-07T10:35:14.549929Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.549929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8e53ede-51ba-4c49-9ef0-77469e667dae", "created": "2024-05-07T10:35:14.550583Z", "modified": "2024-05-07T10:35:14.550583Z", "relationship_type": "indicates", "source_ref": "indicator--352fc26c-e897-435b-aa4a-893ea3f7c992", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90f44586-e375-4678-aa66-c4df5ef51ae7", "created": "2024-05-07T10:35:14.550752Z", "modified": "2024-05-07T10:35:14.550752Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='files.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.550752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c03d48a0-dbfb-4dbe-a06c-75224b7f20f1", "created": "2024-05-07T10:35:14.551406Z", "modified": "2024-05-07T10:35:14.551406Z", "relationship_type": "indicates", "source_ref": "indicator--90f44586-e375-4678-aa66-c4df5ef51ae7", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97c724a7-c2e3-4bbd-8c8d-850825d6ddc5", "created": "2024-05-07T10:35:14.551577Z", "modified": "2024-05-07T10:35:14.551577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.autosmartins.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.551577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78612b17-9cbb-4a31-977c-849bf219c465", "created": "2024-05-07T10:35:14.552251Z", "modified": "2024-05-07T10:35:14.552251Z", "relationship_type": "indicates", "source_ref": "indicator--97c724a7-c2e3-4bbd-8c8d-850825d6ddc5", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c304cee-a986-4471-b672-a213ec88119f", "created": "2024-05-07T10:35:14.552422Z", "modified": "2024-05-07T10:35:14.552422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily-c92d0.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.552422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54ec71f4-a747-452e-8741-77ed3110daf6", "created": "2024-05-07T10:35:14.553134Z", "modified": "2024-05-07T10:35:14.553134Z", "relationship_type": "indicates", "source_ref": "indicator--7c304cee-a986-4471-b672-a213ec88119f", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03ef7ae6-cb33-4891-8816-bf1b4f2276af", "created": "2024-05-07T10:35:14.553307Z", "modified": "2024-05-07T10:35:14.553307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.553307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0593e60f-01ca-4ae9-8226-61d1d94b88d8", "created": "2024-05-07T10:35:14.553979Z", "modified": "2024-05-07T10:35:14.553979Z", "relationship_type": "indicates", "source_ref": "indicator--03ef7ae6-cb33-4891-8816-bf1b4f2276af", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5c1ca79-1adf-4614-9047-c637747a40eb", "created": "2024-05-07T10:35:14.554148Z", "modified": "2024-05-07T10:35:14.554148Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='iot.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.554148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--affd273f-4e9b-4d8b-802b-859acabca190", "created": "2024-05-07T10:35:14.554805Z", "modified": "2024-05-07T10:35:14.554805Z", "relationship_type": "indicates", "source_ref": "indicator--c5c1ca79-1adf-4614-9047-c637747a40eb", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d901d75-7025-41c4-8d45-fb953cbfa574", "created": "2024-05-07T10:35:14.554974Z", "modified": "2024-05-07T10:35:14.554974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.554974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe982e5e-2703-494c-b7d3-e20defd80d20", "created": "2024-05-07T10:35:14.555628Z", "modified": "2024-05-07T10:35:14.555628Z", "relationship_type": "indicates", "source_ref": "indicator--1d901d75-7025-41c4-8d45-fb953cbfa574", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--415d7a6f-ad50-4718-a52e-d2da8b810d57", "created": "2024-05-07T10:35:14.555798Z", "modified": "2024-05-07T10:35:14.555798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillahelp.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.555798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--155320d6-ac27-4913-951a-08dd2229115a", "created": "2024-05-07T10:35:14.556848Z", "modified": "2024-05-07T10:35:14.556848Z", "relationship_type": "indicates", "source_ref": "indicator--415d7a6f-ad50-4718-a52e-d2da8b810d57", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50913a12-634c-44ed-a2e7-dfbecacfb969", "created": "2024-05-07T10:35:14.557027Z", "modified": "2024-05-07T10:35:14.557027Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.geozilla.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.557027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b757fabb-d6b0-4aad-adbb-7fc364120d31", "created": "2024-05-07T10:35:14.557673Z", "modified": "2024-05-07T10:35:14.557673Z", "relationship_type": "indicates", "source_ref": "indicator--50913a12-634c-44ed-a2e7-dfbecacfb969", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d61058c6-a4ca-442f-9d90-c3f4b974de3b", "created": "2024-05-07T10:35:14.557844Z", "modified": "2024-05-07T10:35:14.557844Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE74E09E40A324B806AE5ED68A4543E50C3B6FC2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.557844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92014ed6-2b1d-4d66-9d36-1c3562f4fa1d", "created": "2024-05-07T10:35:14.558592Z", "modified": "2024-05-07T10:35:14.558592Z", "relationship_type": "indicates", "source_ref": "indicator--d61058c6-a4ca-442f-9d90-c3f4b974de3b", "target_ref": "malware--27e18d16-9fd6-49ee-9e40-7acff7c0e09e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9", "created": "2024-05-07T10:35:14.558761Z", "modified": "2024-05-07T10:35:14.558761Z", "name": "KidsLox", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0bad096-c010-427e-9669-845e22eff93f", "created": "2024-05-07T10:35:14.558927Z", "modified": "2024-05-07T10:35:14.558927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.page.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.558927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7824df68-1dae-473a-bd9c-537dbe8d5459", "created": "2024-05-07T10:35:14.559603Z", "modified": "2024-05-07T10:35:14.559603Z", "relationship_type": "indicates", "source_ref": "indicator--e0bad096-c010-427e-9669-845e22eff93f", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fea1b65-53b1-4eba-a5c2-86409bd300e0", "created": "2024-05-07T10:35:14.559792Z", "modified": "2024-05-07T10:35:14.559792Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.559792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c313092-0a45-4ada-8c85-33305fba1202", "created": "2024-05-07T10:35:14.560456Z", "modified": "2024-05-07T10:35:14.560456Z", "relationship_type": "indicates", "source_ref": "indicator--0fea1b65-53b1-4eba-a5c2-86409bd300e0", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11805fee-3f30-4166-b531-913363ff37de", "created": "2024-05-07T10:35:14.560625Z", "modified": "2024-05-07T10:35:14.560625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activity.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.560625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3acf74f9-67e8-43a2-9b6a-c4d281acc412", "created": "2024-05-07T10:35:14.561329Z", "modified": "2024-05-07T10:35:14.561329Z", "relationship_type": "indicates", "source_ref": "indicator--11805fee-3f30-4166-b531-913363ff37de", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--503a11fc-7581-4c60-bea2-a7cc9dcc70a9", "created": "2024-05-07T10:35:14.561508Z", "modified": "2024-05-07T10:35:14.561508Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.561508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f72e25c2-2685-4013-90c3-110af49657d5", "created": "2024-05-07T10:35:14.562181Z", "modified": "2024-05-07T10:35:14.562181Z", "relationship_type": "indicates", "source_ref": "indicator--503a11fc-7581-4c60-bea2-a7cc9dcc70a9", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c11957e-dc34-4a6d-8aae-110c1a8f6703", "created": "2024-05-07T10:35:14.562351Z", "modified": "2024-05-07T10:35:14.562351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.562351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f7c7500-8a9d-48ee-8681-2d7c7a4c222c", "created": "2024-05-07T10:35:14.563004Z", "modified": "2024-05-07T10:35:14.563004Z", "relationship_type": "indicates", "source_ref": "indicator--3c11957e-dc34-4a6d-8aae-110c1a8f6703", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--879b3e6b-1e62-49f0-a76b-69b9249562fe", "created": "2024-05-07T10:35:14.563176Z", "modified": "2024-05-07T10:35:14.563176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsloxsupport.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.563176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c3333f9-d47c-4abd-8fb2-124d19bd35c8", "created": "2024-05-07T10:35:14.563843Z", "modified": "2024-05-07T10:35:14.563843Z", "relationship_type": "indicates", "source_ref": "indicator--879b3e6b-1e62-49f0-a76b-69b9249562fe", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--030fa2cd-f42c-4531-8a40-0e90b5d143de", "created": "2024-05-07T10:35:14.564019Z", "modified": "2024-05-07T10:35:14.564019Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.advanced.kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.564019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f0acdef-54e4-4943-8c26-138fc4952e23", "created": "2024-05-07T10:35:14.564817Z", "modified": "2024-05-07T10:35:14.564817Z", "relationship_type": "indicates", "source_ref": "indicator--030fa2cd-f42c-4531-8a40-0e90b5d143de", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b538acc1-2082-4540-8ad3-1b62efed47ce", "created": "2024-05-07T10:35:14.564996Z", "modified": "2024-05-07T10:35:14.564996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidslox.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.564996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed824ee4-685f-465a-be3e-d64efcc1b1d6", "created": "2024-05-07T10:35:14.565644Z", "modified": "2024-05-07T10:35:14.565644Z", "relationship_type": "indicates", "source_ref": "indicator--b538acc1-2082-4540-8ad3-1b62efed47ce", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee09d052-38db-4037-ad98-7f00920b71b5", "created": "2024-05-07T10:35:14.565818Z", "modified": "2024-05-07T10:35:14.565818Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4BBD8F7E244B86B6B82F2A343EE8EDB5E797FEF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.565818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cb6e193-df2e-4898-bc29-7399b0bf91a1", "created": "2024-05-07T10:35:14.566567Z", "modified": "2024-05-07T10:35:14.566567Z", "relationship_type": "indicates", "source_ref": "indicator--ee09d052-38db-4037-ad98-7f00920b71b5", "target_ref": "malware--01af8d38-35ce-4cc1-b505-8b1d2b1de4b9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--131d7793-c8ea-4772-aa72-b48987c9a0df", "created": "2024-05-07T10:35:14.566736Z", "modified": "2024-05-07T10:35:14.566736Z", "name": "FamiShield", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d58726f5-2430-4585-9b12-5c07d4b3aea1", "created": "2024-05-07T10:35:14.566903Z", "modified": "2024-05-07T10:35:14.566903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parental-control-d4a98-default-rtdb.asia-southeast1.firebasedatabase.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.566903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e1e00ef-ddbc-46fc-9105-f6f58ea750bf", "created": "2024-05-07T10:35:14.567642Z", "modified": "2024-05-07T10:35:14.567642Z", "relationship_type": "indicates", "source_ref": "indicator--d58726f5-2430-4585-9b12-5c07d4b3aea1", "target_ref": "malware--131d7793-c8ea-4772-aa72-b48987c9a0df"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70a41254-bae4-415f-ac31-908c635597f0", "created": "2024-05-07T10:35:14.567813Z", "modified": "2024-05-07T10:35:14.567813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famishield.usibtheteam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.567813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4efb6b98-66d9-4855-a37e-f7656492b121", "created": "2024-05-07T10:35:14.568484Z", "modified": "2024-05-07T10:35:14.568484Z", "relationship_type": "indicates", "source_ref": "indicator--70a41254-bae4-415f-ac31-908c635597f0", "target_ref": "malware--131d7793-c8ea-4772-aa72-b48987c9a0df"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf16b324-99c0-4f7a-8f1b-72c43b52e957", "created": "2024-05-07T10:35:14.568652Z", "modified": "2024-05-07T10:35:14.568652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.USIB.Child.ChildControl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.568652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfb332e5-9b0f-4e1a-a5bf-ff31debf9b3b", "created": "2024-05-07T10:35:14.56945Z", "modified": "2024-05-07T10:35:14.56945Z", "relationship_type": "indicates", "source_ref": "indicator--bf16b324-99c0-4f7a-8f1b-72c43b52e957", "target_ref": "malware--131d7793-c8ea-4772-aa72-b48987c9a0df"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fae88e03-fe2f-48e2-a67a-f2c2a44f1a53", "created": "2024-05-07T10:35:14.569626Z", "modified": "2024-05-07T10:35:14.569626Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4598FFB867E28560BC1198D61EC83A1CCA0F1612']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.569626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c74f2702-800b-4c90-85cf-3fe062db79aa", "created": "2024-05-07T10:35:14.570384Z", "modified": "2024-05-07T10:35:14.570384Z", "relationship_type": "indicates", "source_ref": "indicator--fae88e03-fe2f-48e2-a67a-f2c2a44f1a53", "target_ref": "malware--131d7793-c8ea-4772-aa72-b48987c9a0df"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb", "created": "2024-05-07T10:35:14.570558Z", "modified": "2024-05-07T10:35:14.570558Z", "name": "Qustodio", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5337a992-e2e7-4032-946f-cd623087345e", "created": "2024-05-07T10:35:14.570725Z", "modified": "2024-05-07T10:35:14.570725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.570725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7fd7eac-fa66-4abe-aca2-41e18b155b5c", "created": "2024-05-07T10:35:14.57138Z", "modified": "2024-05-07T10:35:14.57138Z", "relationship_type": "indicates", "source_ref": "indicator--5337a992-e2e7-4032-946f-cd623087345e", "target_ref": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cf3c7b1-2f8c-4bbc-896c-8c101de49e37", "created": "2024-05-07T10:35:14.571549Z", "modified": "2024-05-07T10:35:14.571549Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.571549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a87083c-789c-4e89-9d32-4daa1dec6679", "created": "2024-05-07T10:35:14.572204Z", "modified": "2024-05-07T10:35:14.572204Z", "relationship_type": "indicates", "source_ref": "indicator--3cf3c7b1-2f8c-4bbc-896c-8c101de49e37", "target_ref": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82a18803-1eb4-4671-a990-6b2faeb64ffe", "created": "2024-05-07T10:35:14.572372Z", "modified": "2024-05-07T10:35:14.572372Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.qustodioapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.572372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84d62aaa-7d1c-41dd-b201-eea3aa858dcf", "created": "2024-05-07T10:35:14.573156Z", "modified": "2024-05-07T10:35:14.573156Z", "relationship_type": "indicates", "source_ref": "indicator--82a18803-1eb4-4671-a990-6b2faeb64ffe", "target_ref": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2373f779-9584-4b4f-8ab7-09a35b621e0f", "created": "2024-05-07T10:35:14.573332Z", "modified": "2024-05-07T10:35:14.573332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.par.qustodio-family-parental-control-app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.573332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e65a887-d344-4df0-b273-25bda0675068", "created": "2024-05-07T10:35:14.574023Z", "modified": "2024-05-07T10:35:14.574023Z", "relationship_type": "indicates", "source_ref": "indicator--2373f779-9584-4b4f-8ab7-09a35b621e0f", "target_ref": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f66d990f-7f08-4361-b0d6-375d5c30c976", "created": "2024-05-07T10:35:14.574197Z", "modified": "2024-05-07T10:35:14.574197Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.mdm.app.family.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.574197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--052a6e74-13c5-4106-a8f2-aee67ab77a08", "created": "2024-05-07T10:35:14.574863Z", "modified": "2024-05-07T10:35:14.574863Z", "relationship_type": "indicates", "source_ref": "indicator--f66d990f-7f08-4361-b0d6-375d5c30c976", "target_ref": "malware--e95fa901-7f98-42b8-9a32-676ee69731fb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--062063fb-f962-46c8-9f35-aa8d65fb603c", "created": "2024-05-07T10:35:14.575033Z", "modified": "2024-05-07T10:35:14.575033Z", "name": "ScreenTime", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f76c830b-2c1d-4720-855f-0470dd153a72", "created": "2024-05-07T10:35:14.5752Z", "modified": "2024-05-07T10:35:14.5752Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.5752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9376d098-319f-4715-b538-74bfa0acb07c", "created": "2024-05-07T10:35:14.575854Z", "modified": "2024-05-07T10:35:14.575854Z", "relationship_type": "indicates", "source_ref": "indicator--f76c830b-2c1d-4720-855f-0470dd153a72", "target_ref": "malware--062063fb-f962-46c8-9f35-aa8d65fb603c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fc63884-5334-4936-93d7-bec15e96c0c7", "created": "2024-05-07T10:35:14.576026Z", "modified": "2024-05-07T10:35:14.576026Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime.rc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.576026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7477b98-b7c1-42e9-9fc9-578180702d94", "created": "2024-05-07T10:35:14.576664Z", "modified": "2024-05-07T10:35:14.576664Z", "relationship_type": "indicates", "source_ref": "indicator--5fc63884-5334-4936-93d7-bec15e96c0c7", "target_ref": "malware--062063fb-f962-46c8-9f35-aa8d65fb603c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f28fb5cd-96d4-4267-bc4a-73b4c9c7cf17", "created": "2024-05-07T10:35:14.576898Z", "modified": "2024-05-07T10:35:14.576898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.576898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9910eb4b-ca60-475c-96f7-64ce9f68f997", "created": "2024-05-07T10:35:14.577546Z", "modified": "2024-05-07T10:35:14.577546Z", "relationship_type": "indicates", "source_ref": "indicator--f28fb5cd-96d4-4267-bc4a-73b4c9c7cf17", "target_ref": "malware--062063fb-f962-46c8-9f35-aa8d65fb603c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e", "created": "2024-05-07T10:35:14.577717Z", "modified": "2024-05-07T10:35:14.577717Z", "name": "MMGuardian", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41dec9bf-d890-4cc1-8ccb-3bcedd36634b", "created": "2024-05-07T10:35:14.577883Z", "modified": "2024-05-07T10:35:14.577883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.577883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9ff959b-4e66-41fa-b6ec-38944541fb18", "created": "2024-05-07T10:35:14.578544Z", "modified": "2024-05-07T10:35:14.578544Z", "relationship_type": "indicates", "source_ref": "indicator--41dec9bf-d890-4cc1-8ccb-3bcedd36634b", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0ab83aa-102f-46ce-816c-e0308c5ef185", "created": "2024-05-07T10:35:14.578712Z", "modified": "2024-05-07T10:35:14.578712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.578712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83e795f0-685f-4744-ab82-8704df65b013", "created": "2024-05-07T10:35:14.579372Z", "modified": "2024-05-07T10:35:14.579372Z", "relationship_type": "indicates", "source_ref": "indicator--a0ab83aa-102f-46ce-816c-e0308c5ef185", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--932268af-1e64-45bd-a10f-788f8d5dd29e", "created": "2024-05-07T10:35:14.579542Z", "modified": "2024-05-07T10:35:14.579542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.579542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ce8bb68-1b9b-4073-90ea-fa54993f2003", "created": "2024-05-07T10:35:14.580214Z", "modified": "2024-05-07T10:35:14.580214Z", "relationship_type": "indicates", "source_ref": "indicator--932268af-1e64-45bd-a10f-788f8d5dd29e", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1a78461-7c1b-4b36-9efa-c49ba7e12981", "created": "2024-05-07T10:35:14.580386Z", "modified": "2024-05-07T10:35:14.580386Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.parentapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.580386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ccdb27a-cd29-4e82-93dd-cdfc6b564421", "created": "2024-05-07T10:35:14.581168Z", "modified": "2024-05-07T10:35:14.581168Z", "relationship_type": "indicates", "source_ref": "indicator--c1a78461-7c1b-4b36-9efa-c49ba7e12981", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbeaa613-8b29-45c7-bece-24419cc4b591", "created": "2024-05-07T10:35:14.581341Z", "modified": "2024-05-07T10:35:14.581341Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.tabletsecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.581341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75f750e5-ca7c-4769-8998-ef8d992501c0", "created": "2024-05-07T10:35:14.581996Z", "modified": "2024-05-07T10:35:14.581996Z", "relationship_type": "indicates", "source_ref": "indicator--bbeaa613-8b29-45c7-bece-24419cc4b591", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9c34332-89e3-4b63-bf52-2d88db45b490", "created": "2024-05-07T10:35:14.582166Z", "modified": "2024-05-07T10:35:14.582166Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.childapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.582166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f2cd3b1-ef47-4a96-a1c4-8acb24628fce", "created": "2024-05-07T10:35:14.582817Z", "modified": "2024-05-07T10:35:14.582817Z", "relationship_type": "indicates", "source_ref": "indicator--e9c34332-89e3-4b63-bf52-2d88db45b490", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e451092-5d1a-40cf-a466-ba18e5b9ec67", "created": "2024-05-07T10:35:14.582986Z", "modified": "2024-05-07T10:35:14.582986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842933609E604063B55C04BBB47763AC7C0FC327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.582986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f683a1f9-babb-43b0-a9c0-66c879e593b8", "created": "2024-05-07T10:35:14.583737Z", "modified": "2024-05-07T10:35:14.583737Z", "relationship_type": "indicates", "source_ref": "indicator--2e451092-5d1a-40cf-a466-ba18e5b9ec67", "target_ref": "malware--6f3ef53c-86e8-4b7e-adb4-358b16457e0e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2a249788-05e6-4728-8210-3d2c41350132", "created": "2024-05-07T10:35:14.583904Z", "modified": "2024-05-07T10:35:14.583904Z", "name": "FlareFamilyLocator", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093d6d34-8e5b-4c30-9524-bcde8479e013", "created": "2024-05-07T10:35:14.58407Z", "modified": "2024-05-07T10:35:14.58407Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.probit.flare']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.58407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ac7da94-994c-4e3f-907f-51fac16a9b26", "created": "2024-05-07T10:35:14.584716Z", "modified": "2024-05-07T10:35:14.584716Z", "relationship_type": "indicates", "source_ref": "indicator--093d6d34-8e5b-4c30-9524-bcde8479e013", "target_ref": "malware--2a249788-05e6-4728-8210-3d2c41350132"}, {"type": "malware", "spec_version": "2.1", "id": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f", "created": "2024-05-07T10:35:14.584888Z", "modified": "2024-05-07T10:35:14.584888Z", "name": "FamilyOrbit", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--818c1106-50d2-4722-b541-6e7cc97e7631", "created": "2024-05-07T10:35:14.585052Z", "modified": "2024-05-07T10:35:14.585052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.585052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51200ef1-a2ac-49b1-a3de-435e34661195", "created": "2024-05-07T10:35:14.585716Z", "modified": "2024-05-07T10:35:14.585716Z", "relationship_type": "indicates", "source_ref": "indicator--818c1106-50d2-4722-b541-6e7cc97e7631", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f86489b-e5e1-4c49-a18b-dcb8620956e3", "created": "2024-05-07T10:35:14.58589Z", "modified": "2024-05-07T10:35:14.58589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.58589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2a434f7-c3d8-4bd3-8784-77a000ab8d45", "created": "2024-05-07T10:35:14.586551Z", "modified": "2024-05-07T10:35:14.586551Z", "relationship_type": "indicates", "source_ref": "indicator--3f86489b-e5e1-4c49-a18b-dcb8620956e3", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--522553a0-9a1b-4dd5-9c20-2b951ed9a983", "created": "2024-05-07T10:35:14.58672Z", "modified": "2024-05-07T10:35:14.58672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.58672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5f3a303-c414-4872-bbc9-509b378819fd", "created": "2024-05-07T10:35:14.587389Z", "modified": "2024-05-07T10:35:14.587389Z", "relationship_type": "indicates", "source_ref": "indicator--522553a0-9a1b-4dd5-9c20-2b951ed9a983", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8733d4e-feaf-435c-b970-cf2ef99f0e80", "created": "2024-05-07T10:35:14.587557Z", "modified": "2024-05-07T10:35:14.587557Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.587557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cad19b68-3d46-4d3f-9381-12026ec52b45", "created": "2024-05-07T10:35:14.588216Z", "modified": "2024-05-07T10:35:14.588216Z", "relationship_type": "indicates", "source_ref": "indicator--a8733d4e-feaf-435c-b970-cf2ef99f0e80", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8c3c29b-eade-4939-9aa5-9f5c3e5625c7", "created": "2024-05-07T10:35:14.588392Z", "modified": "2024-05-07T10:35:14.588392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.familyorbit.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.588392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5ef3ec4-beea-4d0f-811a-7407fb660851", "created": "2024-05-07T10:35:14.589175Z", "modified": "2024-05-07T10:35:14.589175Z", "relationship_type": "indicates", "source_ref": "indicator--e8c3c29b-eade-4939-9aa5-9f5c3e5625c7", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4724d875-0e31-47b5-9d3a-426a8c0152b7", "created": "2024-05-07T10:35:14.589353Z", "modified": "2024-05-07T10:35:14.589353Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DB8DF9C3D6524B298F3EAD22E6A77D7FB2F1003A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.589353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09b364d5-326c-421c-b400-9576279a7841", "created": "2024-05-07T10:35:14.590106Z", "modified": "2024-05-07T10:35:14.590106Z", "relationship_type": "indicates", "source_ref": "indicator--4724d875-0e31-47b5-9d3a-426a8c0152b7", "target_ref": "malware--67f0dbdc-8e13-40e6-be6c-c735429a9d2f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e82cbbc5-2c24-42b4-b03b-332b386d4dcb", "created": "2024-05-07T10:35:14.590275Z", "modified": "2024-05-07T10:35:14.590275Z", "name": "Trulpe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bcea88e-7be4-4f69-89d6-74b0574195d3", "created": "2024-05-07T10:35:14.590442Z", "modified": "2024-05-07T10:35:14.590442Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.590442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2454d4b4-1975-4083-b297-9309b9c8bd66", "created": "2024-05-07T10:35:14.591087Z", "modified": "2024-05-07T10:35:14.591087Z", "relationship_type": "indicates", "source_ref": "indicator--5bcea88e-7be4-4f69-89d6-74b0574195d3", "target_ref": "malware--e82cbbc5-2c24-42b4-b03b-332b386d4dcb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ac17214-25d0-416b-ae98-f01964ba1e52", "created": "2024-05-07T10:35:14.591256Z", "modified": "2024-05-07T10:35:14.591256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.591256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30ddc3b8-ea8b-4713-b0d8-21028ec1485b", "created": "2024-05-07T10:35:14.591905Z", "modified": "2024-05-07T10:35:14.591905Z", "relationship_type": "indicates", "source_ref": "indicator--5ac17214-25d0-416b-ae98-f01964ba1e52", "target_ref": "malware--e82cbbc5-2c24-42b4-b03b-332b386d4dcb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ec4821-9d1d-48cc-8860-d31415c025f3", "created": "2024-05-07T10:35:14.592073Z", "modified": "2024-05-07T10:35:14.592073Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.camhart.netcountable']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.592073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f44050da-d54d-4ebe-a8c3-9af4f2257041", "created": "2024-05-07T10:35:14.592732Z", "modified": "2024-05-07T10:35:14.592732Z", "relationship_type": "indicates", "source_ref": "indicator--b1ec4821-9d1d-48cc-8860-d31415c025f3", "target_ref": "malware--e82cbbc5-2c24-42b4-b03b-332b386d4dcb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fb903372-37a5-499b-94f8-00016bd36be7", "created": "2024-05-07T10:35:14.592908Z", "modified": "2024-05-07T10:35:14.592908Z", "name": "Boomrang", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2649c19-ff15-43a6-b760-711d50c2d2d5", "created": "2024-05-07T10:35:14.59308Z", "modified": "2024-05-07T10:35:14.59308Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='useboomerang.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.59308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37312a76-f8be-4eea-b0d8-97ccf7f97394", "created": "2024-05-07T10:35:14.593761Z", "modified": "2024-05-07T10:35:14.593761Z", "relationship_type": "indicates", "source_ref": "indicator--c2649c19-ff15-43a6-b760-711d50c2d2d5", "target_ref": "malware--fb903372-37a5-499b-94f8-00016bd36be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5fae4ce-ab13-4b37-bfbf-a7543e20bf4d", "created": "2024-05-07T10:35:14.593929Z", "modified": "2024-05-07T10:35:14.593929Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nationaledtech.Boomerang']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.593929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--119d93ef-2986-421f-bfad-ea5f81060ed3", "created": "2024-05-07T10:35:14.594588Z", "modified": "2024-05-07T10:35:14.594588Z", "relationship_type": "indicates", "source_ref": "indicator--e5fae4ce-ab13-4b37-bfbf-a7543e20bf4d", "target_ref": "malware--fb903372-37a5-499b-94f8-00016bd36be7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3510543-46a6-40d3-a7d1-eb885fc1723c", "created": "2024-05-07T10:35:14.59476Z", "modified": "2024-05-07T10:35:14.59476Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6157A76E1DCF43159529212009A0AA335499B7D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.59476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1c303b5-a5ac-4e40-83d0-9d75f9b694d7", "created": "2024-05-07T10:35:14.595509Z", "modified": "2024-05-07T10:35:14.595509Z", "relationship_type": "indicates", "source_ref": "indicator--a3510543-46a6-40d3-a7d1-eb885fc1723c", "target_ref": "malware--fb903372-37a5-499b-94f8-00016bd36be7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2b858570-9540-43bd-a2a3-a6a08214d5e2", "created": "2024-05-07T10:35:14.59568Z", "modified": "2024-05-07T10:35:14.59568Z", "name": "MobileFence", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4395310-6203-4cf6-81d7-d3d3e834f785", "created": "2024-05-07T10:35:14.595844Z", "modified": "2024-05-07T10:35:14.595844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.595844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2881d71-2e82-4c77-8675-ccf977751718", "created": "2024-05-07T10:35:14.596505Z", "modified": "2024-05-07T10:35:14.596505Z", "relationship_type": "indicates", "source_ref": "indicator--b4395310-6203-4cf6-81d7-d3d3e834f785", "target_ref": "malware--2b858570-9540-43bd-a2a3-a6a08214d5e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59c47c26-7858-4012-bf6f-ff1e61c9de93", "created": "2024-05-07T10:35:14.596677Z", "modified": "2024-05-07T10:35:14.596677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.596677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ddb17f-b2ab-4e85-89bd-29bf88978300", "created": "2024-05-07T10:35:14.597496Z", "modified": "2024-05-07T10:35:14.597496Z", "relationship_type": "indicates", "source_ref": "indicator--59c47c26-7858-4012-bf6f-ff1e61c9de93", "target_ref": "malware--2b858570-9540-43bd-a2a3-a6a08214d5e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5a88e79-9747-4d55-8572-8380f857c5c6", "created": "2024-05-07T10:35:14.597667Z", "modified": "2024-05-07T10:35:14.597667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefence.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.597667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--878a5a11-0710-4a28-af87-3291e30c4dec", "created": "2024-05-07T10:35:14.598307Z", "modified": "2024-05-07T10:35:14.598307Z", "relationship_type": "indicates", "source_ref": "indicator--b5a88e79-9747-4d55-8572-8380f857c5c6", "target_ref": "malware--2b858570-9540-43bd-a2a3-a6a08214d5e2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b9bce1b1-de5e-43d9-84c8-142ff7173e94", "created": "2024-05-07T10:35:14.598473Z", "modified": "2024-05-07T10:35:14.598473Z", "name": "Kidgy", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79369f51-1385-4f8d-943f-583f53ea5351", "created": "2024-05-07T10:35:14.598637Z", "modified": "2024-05-07T10:35:14.598637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidgy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.598637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a508a26-ab25-4abe-b51e-e5211dfcefb8", "created": "2024-05-07T10:35:14.599284Z", "modified": "2024-05-07T10:35:14.599284Z", "relationship_type": "indicates", "source_ref": "indicator--79369f51-1385-4f8d-943f-583f53ea5351", "target_ref": "malware--b9bce1b1-de5e-43d9-84c8-142ff7173e94"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b3723b-a38a-4cc9-841a-3cec5cf34a51", "created": "2024-05-07T10:35:14.599455Z", "modified": "2024-05-07T10:35:14.599455Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.parental.control.kidgy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.599455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af09536f-cbf4-4be4-95c2-bffee9017ed4", "created": "2024-05-07T10:35:14.600107Z", "modified": "2024-05-07T10:35:14.600107Z", "relationship_type": "indicates", "source_ref": "indicator--b9b3723b-a38a-4cc9-841a-3cec5cf34a51", "target_ref": "malware--b9bce1b1-de5e-43d9-84c8-142ff7173e94"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d11e6ad5-8a54-4574-b9b9-f45e0c8200d5", "created": "2024-05-07T10:35:14.600279Z", "modified": "2024-05-07T10:35:14.600279Z", "name": "Kiddoware", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16c7c066-8818-441a-8f73-397850a10511", "created": "2024-05-07T10:35:14.600441Z", "modified": "2024-05-07T10:35:14.600441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kiddoware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.600441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e00f27cc-7aa7-433d-bd31-35e549c57505", "created": "2024-05-07T10:35:14.601108Z", "modified": "2024-05-07T10:35:14.601108Z", "relationship_type": "indicates", "source_ref": "indicator--16c7c066-8818-441a-8f73-397850a10511", "target_ref": "malware--d11e6ad5-8a54-4574-b9b9-f45e0c8200d5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e331e54-af3f-4ba3-8ff9-be15397ac0af", "created": "2024-05-07T10:35:14.601282Z", "modified": "2024-05-07T10:35:14.601282Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kiddoware.kidsplace']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.601282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b44ddf-d396-43ba-9066-862bf8ea731c", "created": "2024-05-07T10:35:14.601918Z", "modified": "2024-05-07T10:35:14.601918Z", "relationship_type": "indicates", "source_ref": "indicator--2e331e54-af3f-4ba3-8ff9-be15397ac0af", "target_ref": "malware--d11e6ad5-8a54-4574-b9b9-f45e0c8200d5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--58157960-0654-4516-b56a-c33c9f11442b", "created": "2024-05-07T10:35:14.602084Z", "modified": "2024-05-07T10:35:14.602084Z", "name": "Netnanny", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6515ffa8-1b89-4b93-9946-341705f8399f", "created": "2024-05-07T10:35:14.602246Z", "modified": "2024-05-07T10:35:14.602246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parent.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.602246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77c2b4e4-06c6-4428-ab28-7a017d3458e7", "created": "2024-05-07T10:35:14.602904Z", "modified": "2024-05-07T10:35:14.602904Z", "relationship_type": "indicates", "source_ref": "indicator--6515ffa8-1b89-4b93-9946-341705f8399f", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dbdb112-c076-4cf1-9022-815efe686092", "created": "2024-05-07T10:35:14.603073Z", "modified": "2024-05-07T10:35:14.603073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.603073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--847c1e3f-a946-48aa-93ae-7c163547b7cf", "created": "2024-05-07T10:35:14.603736Z", "modified": "2024-05-07T10:35:14.603736Z", "relationship_type": "indicates", "source_ref": "indicator--1dbdb112-c076-4cf1-9022-815efe686092", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34937e95-264e-40c2-a5ec-fa1f98b42515", "created": "2024-05-07T10:35:14.603913Z", "modified": "2024-05-07T10:35:14.603913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.603913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a81641d-952c-42e0-90bd-fd62ab46febf", "created": "2024-05-07T10:35:14.604561Z", "modified": "2024-05-07T10:35:14.604561Z", "relationship_type": "indicates", "source_ref": "indicator--34937e95-264e-40c2-a5ec-fa1f98b42515", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--280f7433-686d-4002-a1d0-e22551d49b63", "created": "2024-05-07T10:35:14.604748Z", "modified": "2024-05-07T10:35:14.604748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='install.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.604748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2ac5c09-88eb-481c-bfac-3ae1932cd88f", "created": "2024-05-07T10:35:14.605535Z", "modified": "2024-05-07T10:35:14.605535Z", "relationship_type": "indicates", "source_ref": "indicator--280f7433-686d-4002-a1d0-e22551d49b63", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e88e4762-f3b4-44b6-9081-501c13ff46fb", "created": "2024-05-07T10:35:14.605705Z", "modified": "2024-05-07T10:35:14.605705Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.605705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72780a76-57be-4d2d-8185-298f2f88f9ed", "created": "2024-05-07T10:35:14.606364Z", "modified": "2024-05-07T10:35:14.606364Z", "relationship_type": "indicates", "source_ref": "indicator--e88e4762-f3b4-44b6-9081-501c13ff46fb", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--239f40b0-3733-445c-be53-b732c66671d3", "created": "2024-05-07T10:35:14.606532Z", "modified": "2024-05-07T10:35:14.606532Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.parent']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.606532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b41ad888-2cc9-4deb-a378-d908c59b3e8e", "created": "2024-05-07T10:35:14.607187Z", "modified": "2024-05-07T10:35:14.607187Z", "relationship_type": "indicates", "source_ref": "indicator--239f40b0-3733-445c-be53-b732c66671d3", "target_ref": "malware--58157960-0654-4516-b56a-c33c9f11442b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ede9e3b4-3b60-4c70-9745-febcd184c11e", "created": "2024-05-07T10:35:14.607356Z", "modified": "2024-05-07T10:35:14.607356Z", "name": "SeekDroid", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b7726ab-f58d-47b3-8491-dac64a2ca0dd", "created": "2024-05-07T10:35:14.60752Z", "modified": "2024-05-07T10:35:14.60752Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seekdroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.60752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32913a49-1ba4-4eee-b6cb-098986c0a5da", "created": "2024-05-07T10:35:14.608164Z", "modified": "2024-05-07T10:35:14.608164Z", "relationship_type": "indicates", "source_ref": "indicator--6b7726ab-f58d-47b3-8491-dac64a2ca0dd", "target_ref": "malware--ede9e3b4-3b60-4c70-9745-febcd184c11e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65368f16-b7bf-467c-91b0-bd2926a117c2", "created": "2024-05-07T10:35:14.608331Z", "modified": "2024-05-07T10:35:14.608331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.gtmedia.seekdroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.608331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bef9f9ee-3351-4b45-bfc1-936d44fbd814", "created": "2024-05-07T10:35:14.608983Z", "modified": "2024-05-07T10:35:14.608983Z", "relationship_type": "indicates", "source_ref": "indicator--65368f16-b7bf-467c-91b0-bd2926a117c2", "target_ref": "malware--ede9e3b4-3b60-4c70-9745-febcd184c11e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--16c68ced-ad9d-4b88-a3e8-6301ce98fb6f", "created": "2024-05-07T10:35:14.609151Z", "modified": "2024-05-07T10:35:14.609151Z", "name": "LockItTight", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a070a688-9627-421f-bae2-0d9fa5690e7a", "created": "2024-05-07T10:35:14.609328Z", "modified": "2024-05-07T10:35:14.609328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.609328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fc1f017-da31-4a9d-88cb-2ad133856942", "created": "2024-05-07T10:35:14.609993Z", "modified": "2024-05-07T10:35:14.609993Z", "relationship_type": "indicates", "source_ref": "indicator--a070a688-9627-421f-bae2-0d9fa5690e7a", "target_ref": "malware--16c68ced-ad9d-4b88-a3e8-6301ce98fb6f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58a89486-584f-4be7-92b5-aa353d39141f", "created": "2024-05-07T10:35:14.610164Z", "modified": "2024-05-07T10:35:14.610164Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.610164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30e9d1d0-15a3-4453-8182-62866255753c", "created": "2024-05-07T10:35:14.610817Z", "modified": "2024-05-07T10:35:14.610817Z", "relationship_type": "indicates", "source_ref": "indicator--58a89486-584f-4be7-92b5-aa353d39141f", "target_ref": "malware--16c68ced-ad9d-4b88-a3e8-6301ce98fb6f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3eae225-1e45-4789-8e3b-41939b607307", "created": "2024-05-07T10:35:14.61099Z", "modified": "2024-05-07T10:35:14.61099Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.timeon.litclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.61099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5859f6-dfba-4b98-b093-8be8f71d1c0e", "created": "2024-05-07T10:35:14.611619Z", "modified": "2024-05-07T10:35:14.611619Z", "relationship_type": "indicates", "source_ref": "indicator--a3eae225-1e45-4789-8e3b-41939b607307", "target_ref": "malware--16c68ced-ad9d-4b88-a3e8-6301ce98fb6f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--317532ee-474e-499d-8c2a-37185ee4a01b", "created": "2024-05-07T10:35:14.611784Z", "modified": "2024-05-07T10:35:14.611784Z", "name": "SafeNet", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89411111-ea09-4099-836e-cc14f19e6c47", "created": "2024-05-07T10:35:14.611951Z", "modified": "2024-05-07T10:35:14.611951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safenet.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.611951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5d34d8-51ef-41a6-9da4-8d87e5e9a5ba", "created": "2024-05-07T10:35:14.612605Z", "modified": "2024-05-07T10:35:14.612605Z", "relationship_type": "indicates", "source_ref": "indicator--89411111-ea09-4099-836e-cc14f19e6c47", "target_ref": "malware--317532ee-474e-499d-8c2a-37185ee4a01b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3128d494-ecd5-4d87-a6ce-0e52685e137a", "created": "2024-05-07T10:35:14.612817Z", "modified": "2024-05-07T10:35:14.612817Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cisai.safenetchild']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.612817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c2558b0-fb58-43ee-b294-fcd5b10f255f", "created": "2024-05-07T10:35:14.613588Z", "modified": "2024-05-07T10:35:14.613588Z", "relationship_type": "indicates", "source_ref": "indicator--3128d494-ecd5-4d87-a6ce-0e52685e137a", "target_ref": "malware--317532ee-474e-499d-8c2a-37185ee4a01b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c738c548-adf9-44d8-92fd-dab7a6f8f8e7", "created": "2024-05-07T10:35:14.61378Z", "modified": "2024-05-07T10:35:14.61378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F0D7ED5D614B03962014483E654A215A40F029F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-05-07T10:35:14.61378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14c315f4-9ba6-408f-bf23-45e2cffaf626", "created": "2024-05-07T10:35:14.614539Z", "modified": "2024-05-07T10:35:14.614539Z", "relationship_type": "indicates", "source_ref": "indicator--c738c548-adf9-44d8-92fd-dab7a6f8f8e7", "target_ref": "malware--317532ee-474e-499d-8c2a-37185ee4a01b"}]}