{"type": "bundle", "id": "bundle--b0bcf9b6-4925-4cb7-ba69-330b7d596516", "objects": [{"type": "malware", "spec_version": "2.1", "id": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd", "created": "2024-03-28T18:19:54.645465Z", "modified": "2024-03-28T18:19:54.645465Z", "name": "TheTruthSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db7ac04-f6d6-4373-8178-e6b7057f4806", "created": "2024-03-28T18:19:54.645786Z", "modified": "2024-03-28T18:19:54.645786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1ca43.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.645786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dbaeffa-0f3c-4e95-a46e-cba5bda9c323", "created": "2024-03-28T18:19:54.652836Z", "modified": "2024-03-28T18:19:54.652836Z", "relationship_type": "indicates", "source_ref": "indicator--3db7ac04-f6d6-4373-8178-e6b7057f4806", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a2633c8-e960-4176-8a0f-729f7e87c37f", "created": "2024-03-28T18:19:54.65342Z", "modified": "2024-03-28T18:19:54.65342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.65342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e98074ed-d582-455b-ba78-3acf5f0eced3", "created": "2024-03-28T18:19:54.654397Z", "modified": "2024-03-28T18:19:54.654397Z", "relationship_type": "indicates", "source_ref": "indicator--5a2633c8-e960-4176-8a0f-729f7e87c37f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--244b2639-cf6f-4cc8-a145-729ca92e70b4", "created": "2024-03-28T18:19:54.654596Z", "modified": "2024-03-28T18:19:54.654596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.654596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed9034f7-9ae4-4559-a258-ad2c5f6a9b2f", "created": "2024-03-28T18:19:54.65549Z", "modified": "2024-03-28T18:19:54.65549Z", "relationship_type": "indicates", "source_ref": "indicator--244b2639-cf6f-4cc8-a145-729ca92e70b4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c329c1a6-ca13-4f3b-be97-eba5cddda61b", "created": "2024-03-28T18:19:54.655678Z", "modified": "2024-03-28T18:19:54.655678Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.655678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--511e9e63-c26b-40dd-9f10-3f69833307aa", "created": "2024-03-28T18:19:54.65666Z", "modified": "2024-03-28T18:19:54.65666Z", "relationship_type": "indicates", "source_ref": "indicator--c329c1a6-ca13-4f3b-be97-eba5cddda61b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf3d568e-e916-4ecf-b2ec-e216f06bc4b2", "created": "2024-03-28T18:19:54.656851Z", "modified": "2024-03-28T18:19:54.656851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.656851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c347bca-7317-4dfe-aad8-f12ee6e21c47", "created": "2024-03-28T18:19:54.657838Z", "modified": "2024-03-28T18:19:54.657838Z", "relationship_type": "indicates", "source_ref": "indicator--bf3d568e-e916-4ecf-b2ec-e216f06bc4b2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbcdbcf5-9b66-4b23-b82c-fae59fb3350b", "created": "2024-03-28T18:19:54.658027Z", "modified": "2024-03-28T18:19:54.658027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.658027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e0379ee-afbc-49cb-a174-1070e40391c0", "created": "2024-03-28T18:19:54.658796Z", "modified": "2024-03-28T18:19:54.658796Z", "relationship_type": "indicates", "source_ref": "indicator--bbcdbcf5-9b66-4b23-b82c-fae59fb3350b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b060125-4f0f-48b3-9e45-697a1351d214", "created": "2024-03-28T18:19:54.658978Z", "modified": "2024-03-28T18:19:54.658978Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.658978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dea0c182-0ecc-407f-b526-d896ec11783d", "created": "2024-03-28T18:19:54.659871Z", "modified": "2024-03-28T18:19:54.659871Z", "relationship_type": "indicates", "source_ref": "indicator--1b060125-4f0f-48b3-9e45-697a1351d214", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72d2ad6e-8a26-44ef-b74b-29ded817e102", "created": "2024-03-28T18:19:54.660056Z", "modified": "2024-03-28T18:19:54.660056Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.660056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f103248-cf96-4520-a54e-83b36002ee53", "created": "2024-03-28T18:19:54.660837Z", "modified": "2024-03-28T18:19:54.660837Z", "relationship_type": "indicates", "source_ref": "indicator--72d2ad6e-8a26-44ef-b74b-29ded817e102", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07daab6c-9ee8-4fc9-914e-5e78039d70d1", "created": "2024-03-28T18:19:54.661021Z", "modified": "2024-03-28T18:19:54.661021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.661021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abfdb111-e661-4768-b489-09d5d858ac22", "created": "2024-03-28T18:19:54.661978Z", "modified": "2024-03-28T18:19:54.661978Z", "relationship_type": "indicates", "source_ref": "indicator--07daab6c-9ee8-4fc9-914e-5e78039d70d1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--825fb439-a14e-4607-9aa8-c87dd66002c7", "created": "2024-03-28T18:19:54.662174Z", "modified": "2024-03-28T18:19:54.662174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.662174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--109339c5-a434-40c4-af90-871961deab58", "created": "2024-03-28T18:19:54.663028Z", "modified": "2024-03-28T18:19:54.663028Z", "relationship_type": "indicates", "source_ref": "indicator--825fb439-a14e-4607-9aa8-c87dd66002c7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15ed2731-288b-4284-b8e4-a2fb7693a780", "created": "2024-03-28T18:19:54.663214Z", "modified": "2024-03-28T18:19:54.663214Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.663214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89452261-b03a-424b-9cbf-7f83e6152bdc", "created": "2024-03-28T18:19:54.663916Z", "modified": "2024-03-28T18:19:54.663916Z", "relationship_type": "indicates", "source_ref": "indicator--15ed2731-288b-4284-b8e4-a2fb7693a780", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed4ba7f-cb42-467f-8c28-3f212d9a26c0", "created": "2024-03-28T18:19:54.664095Z", "modified": "2024-03-28T18:19:54.664095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.664095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6348634c-8e1c-48b0-9a9b-31f0b71c3672", "created": "2024-03-28T18:19:54.664863Z", "modified": "2024-03-28T18:19:54.664863Z", "relationship_type": "indicates", "source_ref": "indicator--2ed4ba7f-cb42-467f-8c28-3f212d9a26c0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abd1c523-fbe1-43b4-9dfb-a5dd52656df3", "created": "2024-03-28T18:19:54.665046Z", "modified": "2024-03-28T18:19:54.665046Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a621.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.665046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6973b8a3-88a3-40c1-aaca-958e9409caeb", "created": "2024-03-28T18:19:54.665843Z", "modified": "2024-03-28T18:19:54.665843Z", "relationship_type": "indicates", "source_ref": "indicator--abd1c523-fbe1-43b4-9dfb-a5dd52656df3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6c58484-db19-43df-b3a3-448d0b6f89b7", "created": "2024-03-28T18:19:54.666027Z", "modified": "2024-03-28T18:19:54.666027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a696.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.666027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99119846-cd15-4b73-a8e2-7464a0867085", "created": "2024-03-28T18:19:54.666722Z", "modified": "2024-03-28T18:19:54.666722Z", "relationship_type": "indicates", "source_ref": "indicator--d6c58484-db19-43df-b3a3-448d0b6f89b7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--241c6d9a-23c3-48f8-bcfe-f72830037bac", "created": "2024-03-28T18:19:54.666902Z", "modified": "2024-03-28T18:19:54.666902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a710.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.666902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9df4a15b-d25b-40d5-8ac3-4d6eb6c13d5c", "created": "2024-03-28T18:19:54.667679Z", "modified": "2024-03-28T18:19:54.667679Z", "relationship_type": "indicates", "source_ref": "indicator--241c6d9a-23c3-48f8-bcfe-f72830037bac", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec86ac69-b8e5-444a-b9a3-be3fcb28df30", "created": "2024-03-28T18:19:54.667858Z", "modified": "2024-03-28T18:19:54.667858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.667858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38e71db9-cc45-4bab-98f1-f8ef1516531e", "created": "2024-03-28T18:19:54.668556Z", "modified": "2024-03-28T18:19:54.668556Z", "relationship_type": "indicates", "source_ref": "indicator--ec86ac69-b8e5-444a-b9a3-be3fcb28df30", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb682b77-53af-441e-8480-84ad44c7571e", "created": "2024-03-28T18:19:54.668735Z", "modified": "2024-03-28T18:19:54.668735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.668735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4de60076-b52d-447b-8132-a420e6c61e72", "created": "2024-03-28T18:19:54.669544Z", "modified": "2024-03-28T18:19:54.669544Z", "relationship_type": "indicates", "source_ref": "indicator--cb682b77-53af-441e-8480-84ad44c7571e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96e718b5-f660-4ea4-a4c0-1dce79d62c8c", "created": "2024-03-28T18:19:54.669747Z", "modified": "2024-03-28T18:19:54.669747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.669747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5fdcbec-8cb6-4518-abb5-f67b255c1009", "created": "2024-03-28T18:19:54.670442Z", "modified": "2024-03-28T18:19:54.670442Z", "relationship_type": "indicates", "source_ref": "indicator--96e718b5-f660-4ea4-a4c0-1dce79d62c8c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d8b96fe-8f46-4084-8aac-e7ea26cd28d5", "created": "2024-03-28T18:19:54.670621Z", "modified": "2024-03-28T18:19:54.670621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.670621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--330b8b8e-0911-468e-918b-bbc6325d5a5a", "created": "2024-03-28T18:19:54.671318Z", "modified": "2024-03-28T18:19:54.671318Z", "relationship_type": "indicates", "source_ref": "indicator--9d8b96fe-8f46-4084-8aac-e7ea26cd28d5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf95b84a-e691-44e2-ab96-04a651775cd1", "created": "2024-03-28T18:19:54.671497Z", "modified": "2024-03-28T18:19:54.671497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.671497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7e9eca0-536b-4e7b-958c-dd8343594a06", "created": "2024-03-28T18:19:54.67228Z", "modified": "2024-03-28T18:19:54.67228Z", "relationship_type": "indicates", "source_ref": "indicator--cf95b84a-e691-44e2-ab96-04a651775cd1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e7d1970-fb7f-48fe-8390-26bad8a2fea2", "created": "2024-03-28T18:19:54.67246Z", "modified": "2024-03-28T18:19:54.67246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.67246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d21a4c91-0a7c-4c65-b6b9-59472bc6841b", "created": "2024-03-28T18:19:54.673154Z", "modified": "2024-03-28T18:19:54.673154Z", "relationship_type": "indicates", "source_ref": "indicator--7e7d1970-fb7f-48fe-8390-26bad8a2fea2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d1b0a3d-20df-4022-bc51-5abcc9560a86", "created": "2024-03-28T18:19:54.673336Z", "modified": "2024-03-28T18:19:54.673336Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.673336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb52bc23-ee31-470b-a482-4aad9ccf170c", "created": "2024-03-28T18:19:54.674058Z", "modified": "2024-03-28T18:19:54.674058Z", "relationship_type": "indicates", "source_ref": "indicator--6d1b0a3d-20df-4022-bc51-5abcc9560a86", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d21effb-1e65-4603-9f39-a8f134babd12", "created": "2024-03-28T18:19:54.674243Z", "modified": "2024-03-28T18:19:54.674243Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.674243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--704ef444-7f56-47fa-885c-8a4dc5485de9", "created": "2024-03-28T18:19:54.675018Z", "modified": "2024-03-28T18:19:54.675018Z", "relationship_type": "indicates", "source_ref": "indicator--4d21effb-1e65-4603-9f39-a8f134babd12", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8399ab57-2aed-414d-a24d-775f1450938a", "created": "2024-03-28T18:19:54.675198Z", "modified": "2024-03-28T18:19:54.675198Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.675198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--548c919b-40c3-4110-8592-67d60c5354ae", "created": "2024-03-28T18:19:54.675892Z", "modified": "2024-03-28T18:19:54.675892Z", "relationship_type": "indicates", "source_ref": "indicator--8399ab57-2aed-414d-a24d-775f1450938a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--163ae4af-2004-4f69-85a1-482423aa645c", "created": "2024-03-28T18:19:54.676071Z", "modified": "2024-03-28T18:19:54.676071Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.676071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff180182-aec5-478a-846d-f2a3f12e229d", "created": "2024-03-28T18:19:54.676766Z", "modified": "2024-03-28T18:19:54.676766Z", "relationship_type": "indicates", "source_ref": "indicator--163ae4af-2004-4f69-85a1-482423aa645c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47ae2cc0-4cc0-41f0-8b78-1e5f1895cf7b", "created": "2024-03-28T18:19:54.676948Z", "modified": "2024-03-28T18:19:54.676948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a820.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.676948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffddb448-83ca-41a4-a0be-a2a70482e0f1", "created": "2024-03-28T18:19:54.677665Z", "modified": "2024-03-28T18:19:54.677665Z", "relationship_type": "indicates", "source_ref": "indicator--47ae2cc0-4cc0-41f0-8b78-1e5f1895cf7b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4774aa06-8d77-4571-8cfc-2030609f3e8a", "created": "2024-03-28T18:19:54.67785Z", "modified": "2024-03-28T18:19:54.67785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a825.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.67785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6929311b-a2fd-4da7-b8c8-ddd04fcd01f9", "created": "2024-03-28T18:19:54.678658Z", "modified": "2024-03-28T18:19:54.678658Z", "relationship_type": "indicates", "source_ref": "indicator--4774aa06-8d77-4571-8cfc-2030609f3e8a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--230a2c39-47c2-4190-a045-025c94bb66bb", "created": "2024-03-28T18:19:54.67884Z", "modified": "2024-03-28T18:19:54.67884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a830.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.67884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13ec5256-b079-4afc-a2e5-cb06854ebdc3", "created": "2024-03-28T18:19:54.679535Z", "modified": "2024-03-28T18:19:54.679535Z", "relationship_type": "indicates", "source_ref": "indicator--230a2c39-47c2-4190-a045-025c94bb66bb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--100b9a68-8e62-4eee-b0a7-916c1f0cec30", "created": "2024-03-28T18:19:54.679717Z", "modified": "2024-03-28T18:19:54.679717Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a835.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.679717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e6a056-a290-4d19-bf78-007ba22a9189", "created": "2024-03-28T18:19:54.68041Z", "modified": "2024-03-28T18:19:54.68041Z", "relationship_type": "indicates", "source_ref": "indicator--100b9a68-8e62-4eee-b0a7-916c1f0cec30", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db769fb7-c5c0-4afa-8ccb-3532226a5444", "created": "2024-03-28T18:19:54.680589Z", "modified": "2024-03-28T18:19:54.680589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a895.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.680589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2373913e-2d82-4ee0-a0e3-ee19b390677c", "created": "2024-03-28T18:19:54.681285Z", "modified": "2024-03-28T18:19:54.681285Z", "relationship_type": "indicates", "source_ref": "indicator--db769fb7-c5c0-4afa-8ccb-3532226a5444", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dff7ad2-86ed-4ab9-9ef2-995bdaa4a8c8", "created": "2024-03-28T18:19:54.681467Z", "modified": "2024-03-28T18:19:54.681467Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.681467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1337fa61-ee24-4c57-8b56-b764b679a113", "created": "2024-03-28T18:19:54.682197Z", "modified": "2024-03-28T18:19:54.682197Z", "relationship_type": "indicates", "source_ref": "indicator--0dff7ad2-86ed-4ab9-9ef2-995bdaa4a8c8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7c14dd6-2075-400c-ba98-5b4e59dd00f7", "created": "2024-03-28T18:19:54.682387Z", "modified": "2024-03-28T18:19:54.682387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.682387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c902615b-8f16-4bb1-8251-49fcba475214", "created": "2024-03-28T18:19:54.683107Z", "modified": "2024-03-28T18:19:54.683107Z", "relationship_type": "indicates", "source_ref": "indicator--a7c14dd6-2075-400c-ba98-5b4e59dd00f7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3870bd33-ec7f-4ec8-9bbf-460840f7b3bd", "created": "2024-03-28T18:19:54.683289Z", "modified": "2024-03-28T18:19:54.683289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.683289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac4116c1-1c38-4346-8452-b91b3c268e07", "created": "2024-03-28T18:19:54.683981Z", "modified": "2024-03-28T18:19:54.683981Z", "relationship_type": "indicates", "source_ref": "indicator--3870bd33-ec7f-4ec8-9bbf-460840f7b3bd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--821f3b92-6990-4421-b082-52b62f1270cb", "created": "2024-03-28T18:19:54.684162Z", "modified": "2024-03-28T18:19:54.684162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.684162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26de79c6-6381-469b-af36-8c6adecc9e98", "created": "2024-03-28T18:19:54.684853Z", "modified": "2024-03-28T18:19:54.684853Z", "relationship_type": "indicates", "source_ref": "indicator--821f3b92-6990-4421-b082-52b62f1270cb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37fb2547-3f46-4d6e-a460-0fb586b84fc0", "created": "2024-03-28T18:19:54.685032Z", "modified": "2024-03-28T18:19:54.685032Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.685032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6adf841b-fe94-4919-8738-792d2f41ae31", "created": "2024-03-28T18:19:54.68576Z", "modified": "2024-03-28T18:19:54.68576Z", "relationship_type": "indicates", "source_ref": "indicator--37fb2547-3f46-4d6e-a460-0fb586b84fc0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0f78646-c2a7-4a76-b71b-ba782958e8f7", "created": "2024-03-28T18:19:54.685945Z", "modified": "2024-03-28T18:19:54.685945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.685945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe07e066-597d-4d8d-82bb-ab8b57d8e98a", "created": "2024-03-28T18:19:54.686774Z", "modified": "2024-03-28T18:19:54.686774Z", "relationship_type": "indicates", "source_ref": "indicator--f0f78646-c2a7-4a76-b71b-ba782958e8f7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83ac40a0-7334-4c45-9f9b-b6cba16dedc9", "created": "2024-03-28T18:19:54.686963Z", "modified": "2024-03-28T18:19:54.686963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.686963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0136c712-c1cd-4dd6-bda0-bf770f81ce02", "created": "2024-03-28T18:19:54.687662Z", "modified": "2024-03-28T18:19:54.687662Z", "relationship_type": "indicates", "source_ref": "indicator--83ac40a0-7334-4c45-9f9b-b6cba16dedc9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cd28d6b-a0ee-46bc-99cd-38b124204e23", "created": "2024-03-28T18:19:54.687852Z", "modified": "2024-03-28T18:19:54.687852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.687852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7759bd2-1ba1-4086-a204-418d2048f9cd", "created": "2024-03-28T18:19:54.688545Z", "modified": "2024-03-28T18:19:54.688545Z", "relationship_type": "indicates", "source_ref": "indicator--6cd28d6b-a0ee-46bc-99cd-38b124204e23", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed9ab40d-6d98-41ce-85cd-ecc89ca02716", "created": "2024-03-28T18:19:54.688722Z", "modified": "2024-03-28T18:19:54.688722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.688722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f973ddfc-e08a-4156-9f63-760a21568450", "created": "2024-03-28T18:19:54.68941Z", "modified": "2024-03-28T18:19:54.68941Z", "relationship_type": "indicates", "source_ref": "indicator--ed9ab40d-6d98-41ce-85cd-ecc89ca02716", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bed97aef-8915-45f2-9adf-2a4c49d2a545", "created": "2024-03-28T18:19:54.689587Z", "modified": "2024-03-28T18:19:54.689587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.689587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f442af5-ab3b-4983-8415-e912ed55b6fb", "created": "2024-03-28T18:19:54.690311Z", "modified": "2024-03-28T18:19:54.690311Z", "relationship_type": "indicates", "source_ref": "indicator--bed97aef-8915-45f2-9adf-2a4c49d2a545", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--552a133f-40c5-499d-af81-08178ffa327d", "created": "2024-03-28T18:19:54.690492Z", "modified": "2024-03-28T18:19:54.690492Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.690492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf861660-4510-4454-a8cb-bcc197c292e9", "created": "2024-03-28T18:19:54.691186Z", "modified": "2024-03-28T18:19:54.691186Z", "relationship_type": "indicates", "source_ref": "indicator--552a133f-40c5-499d-af81-08178ffa327d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a337cd72-1274-4dd0-9f17-80e99b64729b", "created": "2024-03-28T18:19:54.691364Z", "modified": "2024-03-28T18:19:54.691364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.691364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f667424e-e3cd-4521-a7e6-0c29fec3d4c2", "created": "2024-03-28T18:19:54.692073Z", "modified": "2024-03-28T18:19:54.692073Z", "relationship_type": "indicates", "source_ref": "indicator--a337cd72-1274-4dd0-9f17-80e99b64729b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--866ca211-2315-4380-b3e3-e09fbbaff02b", "created": "2024-03-28T18:19:54.69225Z", "modified": "2024-03-28T18:19:54.69225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.69225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41a2ef9d-aed5-4431-b081-ebce4aaa6157", "created": "2024-03-28T18:19:54.692936Z", "modified": "2024-03-28T18:19:54.692936Z", "relationship_type": "indicates", "source_ref": "indicator--866ca211-2315-4380-b3e3-e09fbbaff02b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f200aa2a-b556-4771-8d47-c06d6fa5a15e", "created": "2024-03-28T18:19:54.693113Z", "modified": "2024-03-28T18:19:54.693113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.693113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57475f47-d44d-4b88-a198-81831cef4591", "created": "2024-03-28T18:19:54.693819Z", "modified": "2024-03-28T18:19:54.693819Z", "relationship_type": "indicates", "source_ref": "indicator--f200aa2a-b556-4771-8d47-c06d6fa5a15e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e627d91f-c7f3-4c37-ba8a-c65fcfc2916c", "created": "2024-03-28T18:19:54.693998Z", "modified": "2024-03-28T18:19:54.693998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.693998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d03fc46-fdaf-4d27-b95b-a8ef43de37b4", "created": "2024-03-28T18:19:54.6948Z", "modified": "2024-03-28T18:19:54.6948Z", "relationship_type": "indicates", "source_ref": "indicator--e627d91f-c7f3-4c37-ba8a-c65fcfc2916c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--693df1b5-3b0e-49d5-8051-2a9323555957", "created": "2024-03-28T18:19:54.694981Z", "modified": "2024-03-28T18:19:54.694981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media-sync.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.694981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04c016f7-898d-452e-8178-2618f798bba5", "created": "2024-03-28T18:19:54.69579Z", "modified": "2024-03-28T18:19:54.69579Z", "relationship_type": "indicates", "source_ref": "indicator--693df1b5-3b0e-49d5-8051-2a9323555957", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e14581e5-2417-405d-9062-ba3579c0c346", "created": "2024-03-28T18:19:54.695974Z", "modified": "2024-03-28T18:19:54.695974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='media.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.695974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56d97be8-bd09-4b23-8533-164bfde1ea8b", "created": "2024-03-28T18:19:54.696655Z", "modified": "2024-03-28T18:19:54.696655Z", "relationship_type": "indicates", "source_ref": "indicator--e14581e5-2417-405d-9062-ba3579c0c346", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10ed7c7d-7e0b-43e8-8151-7b4d143a5217", "created": "2024-03-28T18:19:54.696833Z", "modified": "2024-03-28T18:19:54.696833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='microtracker-1ca43.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.696833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02ff9cbf-cb0b-4b56-892c-aa37077af2de", "created": "2024-03-28T18:19:54.697615Z", "modified": "2024-03-28T18:19:54.697615Z", "relationship_type": "indicates", "source_ref": "indicator--10ed7c7d-7e0b-43e8-8151-7b4d143a5217", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33f4237b-2c8b-4c6a-89f0-e7360426b236", "created": "2024-03-28T18:19:54.697816Z", "modified": "2024-03-28T18:19:54.697816Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.697816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99a86199-4c08-4ccd-84b5-08407b80ed6d", "created": "2024-03-28T18:19:54.698482Z", "modified": "2024-03-28T18:19:54.698482Z", "relationship_type": "indicates", "source_ref": "indicator--33f4237b-2c8b-4c6a-89f0-e7360426b236", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d8175fe-024d-46b6-970a-365d7d27d334", "created": "2024-03-28T18:19:54.698661Z", "modified": "2024-03-28T18:19:54.698661Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.698661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31da76fa-33ea-47eb-acba-f2ec0273b76a", "created": "2024-03-28T18:19:54.699325Z", "modified": "2024-03-28T18:19:54.699325Z", "relationship_type": "indicates", "source_ref": "indicator--6d8175fe-024d-46b6-970a-365d7d27d334", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--077d68f0-eb9e-463d-9013-2970b88569f4", "created": "2024-03-28T18:19:54.699503Z", "modified": "2024-03-28T18:19:54.699503Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.699503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ac53860-e7a1-486c-b090-b4c4fa019f9e", "created": "2024-03-28T18:19:54.700167Z", "modified": "2024-03-28T18:19:54.700167Z", "relationship_type": "indicates", "source_ref": "indicator--077d68f0-eb9e-463d-9013-2970b88569f4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf9d7982-0261-4ce9-9f9d-ec707d857d6a", "created": "2024-03-28T18:19:54.700348Z", "modified": "2024-03-28T18:19:54.700348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.700348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e1c1bab-d9ff-4f0b-8db8-115385e831f7", "created": "2024-03-28T18:19:54.701022Z", "modified": "2024-03-28T18:19:54.701022Z", "relationship_type": "indicates", "source_ref": "indicator--cf9d7982-0261-4ce9-9f9d-ec707d857d6a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4dd49a-6959-4924-8193-9b291a19d975", "created": "2024-03-28T18:19:54.701202Z", "modified": "2024-03-28T18:19:54.701202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.701202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0af88ef-1201-4793-9e79-05457a80c306", "created": "2024-03-28T18:19:54.701904Z", "modified": "2024-03-28T18:19:54.701904Z", "relationship_type": "indicates", "source_ref": "indicator--0c4dd49a-6959-4924-8193-9b291a19d975", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffc05080-ac8f-492f-a130-407d7d99a254", "created": "2024-03-28T18:19:54.702088Z", "modified": "2024-03-28T18:19:54.702088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.702088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1941663a-c535-4e28-b8e4-e1093f0bf8ef", "created": "2024-03-28T18:19:54.703024Z", "modified": "2024-03-28T18:19:54.703024Z", "relationship_type": "indicates", "source_ref": "indicator--ffc05080-ac8f-492f-a130-407d7d99a254", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3822d347-e06c-451c-b61f-b9ce9a185ea5", "created": "2024-03-28T18:19:54.703208Z", "modified": "2024-03-28T18:19:54.703208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.703208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ef6b7b0-3702-463e-b5e3-c1a209630dab", "created": "2024-03-28T18:19:54.703886Z", "modified": "2024-03-28T18:19:54.703886Z", "relationship_type": "indicates", "source_ref": "indicator--3822d347-e06c-451c-b61f-b9ce9a185ea5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87246f5f-d68b-4c11-ad10-55c23a2eac40", "created": "2024-03-28T18:19:54.704069Z", "modified": "2024-03-28T18:19:54.704069Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.704069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ebeadcb-68e8-4928-9da7-c8480290489f", "created": "2024-03-28T18:19:54.704758Z", "modified": "2024-03-28T18:19:54.704758Z", "relationship_type": "indicates", "source_ref": "indicator--87246f5f-d68b-4c11-ad10-55c23a2eac40", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3537ffbd-5237-41ae-8796-3c49f5861648", "created": "2024-03-28T18:19:54.704936Z", "modified": "2024-03-28T18:19:54.704936Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.704936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f7c9f45-40dd-460e-800c-5cc2b7009edb", "created": "2024-03-28T18:19:54.705614Z", "modified": "2024-03-28T18:19:54.705614Z", "relationship_type": "indicates", "source_ref": "indicator--3537ffbd-5237-41ae-8796-3c49f5861648", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90b03549-8d74-4186-bcf5-b509602dfe8e", "created": "2024-03-28T18:19:54.705814Z", "modified": "2024-03-28T18:19:54.705814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.705814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b30b3ab-ce03-489c-acb1-a34b6d755561", "created": "2024-03-28T18:19:54.706498Z", "modified": "2024-03-28T18:19:54.706498Z", "relationship_type": "indicates", "source_ref": "indicator--90b03549-8d74-4186-bcf5-b509602dfe8e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e5bdf27-6174-49e1-b856-3a19684dd654", "created": "2024-03-28T18:19:54.706677Z", "modified": "2024-03-28T18:19:54.706677Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.706677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3037bded-2af3-4bb7-8eb2-8bf789f35fdf", "created": "2024-03-28T18:19:54.707348Z", "modified": "2024-03-28T18:19:54.707348Z", "relationship_type": "indicates", "source_ref": "indicator--4e5bdf27-6174-49e1-b856-3a19684dd654", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38658a8e-e674-4fe1-990c-2a36fcc8c643", "created": "2024-03-28T18:19:54.707525Z", "modified": "2024-03-28T18:19:54.707525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.707525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c62ac6c-2262-4463-9e9a-a501e50cc984", "created": "2024-03-28T18:19:54.708198Z", "modified": "2024-03-28T18:19:54.708198Z", "relationship_type": "indicates", "source_ref": "indicator--38658a8e-e674-4fe1-990c-2a36fcc8c643", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299fb7e5-25e7-47a9-8bb4-07b881a35c36", "created": "2024-03-28T18:19:54.708377Z", "modified": "2024-03-28T18:19:54.708377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.708377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caefb003-63c7-48fd-937c-bd99a2498ef5", "created": "2024-03-28T18:19:54.709046Z", "modified": "2024-03-28T18:19:54.709046Z", "relationship_type": "indicates", "source_ref": "indicator--299fb7e5-25e7-47a9-8bb4-07b881a35c36", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf071ef1-e4a3-410c-aae7-b80175dd8db8", "created": "2024-03-28T18:19:54.709223Z", "modified": "2024-03-28T18:19:54.709223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.709223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--582e5c1d-a961-4f58-8f3f-7197c2b3dc4b", "created": "2024-03-28T18:19:54.709928Z", "modified": "2024-03-28T18:19:54.709928Z", "relationship_type": "indicates", "source_ref": "indicator--bf071ef1-e4a3-410c-aae7-b80175dd8db8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06854dc9-9aa4-40ef-a2a0-35e5bc62b54f", "created": "2024-03-28T18:19:54.710107Z", "modified": "2024-03-28T18:19:54.710107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.710107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--236d3e30-5df0-4bb9-b594-f04c4ccbed0a", "created": "2024-03-28T18:19:54.710912Z", "modified": "2024-03-28T18:19:54.710912Z", "relationship_type": "indicates", "source_ref": "indicator--06854dc9-9aa4-40ef-a2a0-35e5bc62b54f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73407fc7-05fe-4d8d-937f-b301332a6710", "created": "2024-03-28T18:19:54.711095Z", "modified": "2024-03-28T18:19:54.711095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a100.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.711095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7734d0f3-874b-4c31-be41-c6137b2ef1dd", "created": "2024-03-28T18:19:54.711792Z", "modified": "2024-03-28T18:19:54.711792Z", "relationship_type": "indicates", "source_ref": "indicator--73407fc7-05fe-4d8d-937f-b301332a6710", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f7b35c-ef20-438a-9872-1a02033dc5d7", "created": "2024-03-28T18:19:54.711975Z", "modified": "2024-03-28T18:19:54.711975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a5.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.711975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2437448-8eef-4845-95a5-680eef6e7298", "created": "2024-03-28T18:19:54.712653Z", "modified": "2024-03-28T18:19:54.712653Z", "relationship_type": "indicates", "source_ref": "indicator--88f7b35c-ef20-438a-9872-1a02033dc5d7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08c13ce5-d792-43eb-a675-0c21eddbda4b", "created": "2024-03-28T18:19:54.712831Z", "modified": "2024-03-28T18:19:54.712831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a58.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.712831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f48b25f1-75db-451d-88b3-f04d482c758e", "created": "2024-03-28T18:19:54.713508Z", "modified": "2024-03-28T18:19:54.713508Z", "relationship_type": "indicates", "source_ref": "indicator--08c13ce5-d792-43eb-a675-0c21eddbda4b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d992ed8c-d97c-47c9-a2a4-d06976570d2a", "created": "2024-03-28T18:19:54.713704Z", "modified": "2024-03-28T18:19:54.713704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a59.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.713704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd2a5f17-b602-44e5-b8f8-8181bea0917e", "created": "2024-03-28T18:19:54.714382Z", "modified": "2024-03-28T18:19:54.714382Z", "relationship_type": "indicates", "source_ref": "indicator--d992ed8c-d97c-47c9-a2a4-d06976570d2a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1ab2ef0-d504-4e7b-98ee-fa5bc46b00ff", "created": "2024-03-28T18:19:54.71456Z", "modified": "2024-03-28T18:19:54.71456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a6.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.71456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5690510-6190-40ec-a346-f2978e8732e9", "created": "2024-03-28T18:19:54.715237Z", "modified": "2024-03-28T18:19:54.715237Z", "relationship_type": "indicates", "source_ref": "indicator--a1ab2ef0-d504-4e7b-98ee-fa5bc46b00ff", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--033e6f64-6c34-4dd7-aefc-f5462cdb2d2e", "created": "2024-03-28T18:19:54.715413Z", "modified": "2024-03-28T18:19:54.715413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a60.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.715413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eb4bc6d-8f28-46ce-85d8-ccbfb4d9038e", "created": "2024-03-28T18:19:54.716089Z", "modified": "2024-03-28T18:19:54.716089Z", "relationship_type": "indicates", "source_ref": "indicator--033e6f64-6c34-4dd7-aefc-f5462cdb2d2e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18ac44cf-8b95-4156-83fe-6cc4126e2dea", "created": "2024-03-28T18:19:54.716265Z", "modified": "2024-03-28T18:19:54.716265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.716265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--802024ac-53cc-4fa8-89cc-47642350c779", "created": "2024-03-28T18:19:54.716941Z", "modified": "2024-03-28T18:19:54.716941Z", "relationship_type": "indicates", "source_ref": "indicator--18ac44cf-8b95-4156-83fe-6cc4126e2dea", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f73724b-fa99-4568-813d-58ead65c8d6c", "created": "2024-03-28T18:19:54.717116Z", "modified": "2024-03-28T18:19:54.717116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.717116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcd5e42a-c6f2-4f53-8135-2f31f2ea0cfb", "created": "2024-03-28T18:19:54.717805Z", "modified": "2024-03-28T18:19:54.717805Z", "relationship_type": "indicates", "source_ref": "indicator--1f73724b-fa99-4568-813d-58ead65c8d6c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45e75f1e-48b1-4f22-9d48-65186903674a", "created": "2024-03-28T18:19:54.717983Z", "modified": "2024-03-28T18:19:54.717983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a610.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.717983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e96fb9-ee08-4858-aad0-3d923862a740", "created": "2024-03-28T18:19:54.718772Z", "modified": "2024-03-28T18:19:54.718772Z", "relationship_type": "indicates", "source_ref": "indicator--45e75f1e-48b1-4f22-9d48-65186903674a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d703134-0db1-4683-89dc-81f4e9568482", "created": "2024-03-28T18:19:54.718949Z", "modified": "2024-03-28T18:19:54.718949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.718949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67ca99e9-dc5f-402b-a506-f7f95b6cc7f4", "created": "2024-03-28T18:19:54.719619Z", "modified": "2024-03-28T18:19:54.719619Z", "relationship_type": "indicates", "source_ref": "indicator--1d703134-0db1-4683-89dc-81f4e9568482", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a1488ff-86b0-48eb-833b-8de4ee84d84e", "created": "2024-03-28T18:19:54.719794Z", "modified": "2024-03-28T18:19:54.719794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a611.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.719794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8945040-0dce-4836-93e3-b8364c6cb995", "created": "2024-03-28T18:19:54.720521Z", "modified": "2024-03-28T18:19:54.720521Z", "relationship_type": "indicates", "source_ref": "indicator--3a1488ff-86b0-48eb-833b-8de4ee84d84e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d3e2262-b1a8-4d95-883d-d8048e7baf2f", "created": "2024-03-28T18:19:54.720709Z", "modified": "2024-03-28T18:19:54.720709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a612.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.720709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1de9897d-5f9c-4fea-a32c-58096147433a", "created": "2024-03-28T18:19:54.721386Z", "modified": "2024-03-28T18:19:54.721386Z", "relationship_type": "indicates", "source_ref": "indicator--4d3e2262-b1a8-4d95-883d-d8048e7baf2f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96bfae0c-a32c-40cc-b379-f021667450d1", "created": "2024-03-28T18:19:54.721567Z", "modified": "2024-03-28T18:19:54.721567Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a614.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.721567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e2bb73c-57e0-4c15-a611-64dd41a0bb61", "created": "2024-03-28T18:19:54.722282Z", "modified": "2024-03-28T18:19:54.722282Z", "relationship_type": "indicates", "source_ref": "indicator--96bfae0c-a32c-40cc-b379-f021667450d1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c77b8c2e-62c5-401c-85fd-c83c0c2df4b6", "created": "2024-03-28T18:19:54.722462Z", "modified": "2024-03-28T18:19:54.722462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a615.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.722462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d4c5d49-c032-44a0-93a4-6ed079d38497", "created": "2024-03-28T18:19:54.723135Z", "modified": "2024-03-28T18:19:54.723135Z", "relationship_type": "indicates", "source_ref": "indicator--c77b8c2e-62c5-401c-85fd-c83c0c2df4b6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b429a9af-c582-4ca1-bf81-3053a4c803a7", "created": "2024-03-28T18:19:54.723312Z", "modified": "2024-03-28T18:19:54.723312Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a616.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.723312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a3df66-24db-4ff5-ae0b-e67dba9c4c78", "created": "2024-03-28T18:19:54.723981Z", "modified": "2024-03-28T18:19:54.723981Z", "relationship_type": "indicates", "source_ref": "indicator--b429a9af-c582-4ca1-bf81-3053a4c803a7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17806c11-7cb9-456c-a61e-c61d2fa26425", "created": "2024-03-28T18:19:54.724155Z", "modified": "2024-03-28T18:19:54.724155Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a617.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.724155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5d25052-815d-4c37-a9b7-368a192c4916", "created": "2024-03-28T18:19:54.724818Z", "modified": "2024-03-28T18:19:54.724818Z", "relationship_type": "indicates", "source_ref": "indicator--17806c11-7cb9-456c-a61e-c61d2fa26425", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a555e7da-6be4-4bec-b105-648018bcc6c7", "created": "2024-03-28T18:19:54.724995Z", "modified": "2024-03-28T18:19:54.724995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a618.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.724995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfed5e8c-18c6-4a71-9a88-900c1599e945", "created": "2024-03-28T18:19:54.725687Z", "modified": "2024-03-28T18:19:54.725687Z", "relationship_type": "indicates", "source_ref": "indicator--a555e7da-6be4-4bec-b105-648018bcc6c7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a762431-8d9f-41f9-b050-5e16db71d499", "created": "2024-03-28T18:19:54.725877Z", "modified": "2024-03-28T18:19:54.725877Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a620.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.725877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57816cbe-44c3-4e6e-a42f-a1dd82b96d15", "created": "2024-03-28T18:19:54.726665Z", "modified": "2024-03-28T18:19:54.726665Z", "relationship_type": "indicates", "source_ref": "indicator--1a762431-8d9f-41f9-b050-5e16db71d499", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a849fa01-2535-4fac-bca5-29ef1a3185f2", "created": "2024-03-28T18:19:54.726846Z", "modified": "2024-03-28T18:19:54.726846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a621.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.726846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b689c101-7b4a-47c9-b86a-4cb78682780b", "created": "2024-03-28T18:19:54.727518Z", "modified": "2024-03-28T18:19:54.727518Z", "relationship_type": "indicates", "source_ref": "indicator--a849fa01-2535-4fac-bca5-29ef1a3185f2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5cb55a3-f6ad-43af-b84f-8e6a2034c1fa", "created": "2024-03-28T18:19:54.727695Z", "modified": "2024-03-28T18:19:54.727695Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a65.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.727695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ce33de1-da0b-45f3-963c-a24745ee2e23", "created": "2024-03-28T18:19:54.728373Z", "modified": "2024-03-28T18:19:54.728373Z", "relationship_type": "indicates", "source_ref": "indicator--e5cb55a3-f6ad-43af-b84f-8e6a2034c1fa", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deea5219-4e05-41b5-bc2e-e78a4489878d", "created": "2024-03-28T18:19:54.728549Z", "modified": "2024-03-28T18:19:54.728549Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a69.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.728549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb940d5-5201-48af-89f1-59c86597669a", "created": "2024-03-28T18:19:54.729218Z", "modified": "2024-03-28T18:19:54.729218Z", "relationship_type": "indicates", "source_ref": "indicator--deea5219-4e05-41b5-bc2e-e78a4489878d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef3ed9b9-71b5-47e1-9a67-6366b60ebf05", "created": "2024-03-28T18:19:54.729394Z", "modified": "2024-03-28T18:19:54.729394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a696.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.729394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc9ed11c-8b98-4ada-8b04-786f41ec6d01", "created": "2024-03-28T18:19:54.730086Z", "modified": "2024-03-28T18:19:54.730086Z", "relationship_type": "indicates", "source_ref": "indicator--ef3ed9b9-71b5-47e1-9a67-6366b60ebf05", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61a6e4c6-92d8-4270-b6cc-72ccf8c50c5c", "created": "2024-03-28T18:19:54.730264Z", "modified": "2024-03-28T18:19:54.730264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a70.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.730264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10139380-c594-462e-bca0-ee216a7c909f", "created": "2024-03-28T18:19:54.730938Z", "modified": "2024-03-28T18:19:54.730938Z", "relationship_type": "indicates", "source_ref": "indicator--61a6e4c6-92d8-4270-b6cc-72ccf8c50c5c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38bdf4dd-68b7-4a61-9468-695ebf103aa7", "created": "2024-03-28T18:19:54.731115Z", "modified": "2024-03-28T18:19:54.731115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a710.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.731115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a53d8dce-cdc8-4815-a4a1-5784b55654e4", "created": "2024-03-28T18:19:54.73179Z", "modified": "2024-03-28T18:19:54.73179Z", "relationship_type": "indicates", "source_ref": "indicator--38bdf4dd-68b7-4a61-9468-695ebf103aa7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e70da1e-758f-4e1f-9b3d-0ce4950c3ed7", "created": "2024-03-28T18:19:54.731968Z", "modified": "2024-03-28T18:19:54.731968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.731968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24b49f86-f900-4efd-8fd8-ba3b613ba244", "created": "2024-03-28T18:19:54.732647Z", "modified": "2024-03-28T18:19:54.732647Z", "relationship_type": "indicates", "source_ref": "indicator--9e70da1e-758f-4e1f-9b3d-0ce4950c3ed7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e857089c-86e8-40a8-b104-5a917bb02454", "created": "2024-03-28T18:19:54.732827Z", "modified": "2024-03-28T18:19:54.732827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a72.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.732827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2cfcfde-bcb4-46b7-90e3-52087f684fd5", "created": "2024-03-28T18:19:54.733512Z", "modified": "2024-03-28T18:19:54.733512Z", "relationship_type": "indicates", "source_ref": "indicator--e857089c-86e8-40a8-b104-5a917bb02454", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--297f7916-70a9-4df4-a858-395faa989722", "created": "2024-03-28T18:19:54.733709Z", "modified": "2024-03-28T18:19:54.733709Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a720.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.733709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d2d31e3-dd8a-4318-8b51-cf45ba350109", "created": "2024-03-28T18:19:54.734959Z", "modified": "2024-03-28T18:19:54.734959Z", "relationship_type": "indicates", "source_ref": "indicator--297f7916-70a9-4df4-a858-395faa989722", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72640606-3bb1-4f3d-b5e4-8a8685b09a9b", "created": "2024-03-28T18:19:54.735145Z", "modified": "2024-03-28T18:19:54.735145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a721.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.735145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c09e2d3-0798-44fb-906b-53e3fa2f738a", "created": "2024-03-28T18:19:54.735839Z", "modified": "2024-03-28T18:19:54.735839Z", "relationship_type": "indicates", "source_ref": "indicator--72640606-3bb1-4f3d-b5e4-8a8685b09a9b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be50f264-3ad8-4e4b-a053-7f1cfa0ee80d", "created": "2024-03-28T18:19:54.73602Z", "modified": "2024-03-28T18:19:54.73602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a722.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.73602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d723c5f2-dcd4-4e03-a72c-c129563cbaea", "created": "2024-03-28T18:19:54.736707Z", "modified": "2024-03-28T18:19:54.736707Z", "relationship_type": "indicates", "source_ref": "indicator--be50f264-3ad8-4e4b-a053-7f1cfa0ee80d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e57c81c1-9d56-4af2-849a-e28e71fc88a1", "created": "2024-03-28T18:19:54.736886Z", "modified": "2024-03-28T18:19:54.736886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a723.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.736886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd9bf6c6-30d4-4249-b9f8-05de3acd47b2", "created": "2024-03-28T18:19:54.737568Z", "modified": "2024-03-28T18:19:54.737568Z", "relationship_type": "indicates", "source_ref": "indicator--e57c81c1-9d56-4af2-849a-e28e71fc88a1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0f339c2-4d85-4bd5-b07e-731f0576fe90", "created": "2024-03-28T18:19:54.737768Z", "modified": "2024-03-28T18:19:54.737768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a724.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.737768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc29a460-3645-4862-b0a6-c4243f5d3a31", "created": "2024-03-28T18:19:54.738457Z", "modified": "2024-03-28T18:19:54.738457Z", "relationship_type": "indicates", "source_ref": "indicator--f0f339c2-4d85-4bd5-b07e-731f0576fe90", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7140af80-f8a7-419d-a97a-3fde9c7b9a29", "created": "2024-03-28T18:19:54.738641Z", "modified": "2024-03-28T18:19:54.738641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a725.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.738641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4872d8fb-1030-4df8-bcc4-4bcb5c7bd781", "created": "2024-03-28T18:19:54.739329Z", "modified": "2024-03-28T18:19:54.739329Z", "relationship_type": "indicates", "source_ref": "indicator--7140af80-f8a7-419d-a97a-3fde9c7b9a29", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b1a8303-6b65-4c75-bf6a-fe6b9ab2ef1c", "created": "2024-03-28T18:19:54.739511Z", "modified": "2024-03-28T18:19:54.739511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a726.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.739511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f100aed2-d713-4586-83ef-b53e60fcb4c0", "created": "2024-03-28T18:19:54.740201Z", "modified": "2024-03-28T18:19:54.740201Z", "relationship_type": "indicates", "source_ref": "indicator--4b1a8303-6b65-4c75-bf6a-fe6b9ab2ef1c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2b53888-84f3-4ae2-a988-f72f33a1cf87", "created": "2024-03-28T18:19:54.740382Z", "modified": "2024-03-28T18:19:54.740382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a727.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.740382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f53f04e2-0e6c-42ff-8efc-89e71d863c73", "created": "2024-03-28T18:19:54.74107Z", "modified": "2024-03-28T18:19:54.74107Z", "relationship_type": "indicates", "source_ref": "indicator--b2b53888-84f3-4ae2-a988-f72f33a1cf87", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cee5893-f369-4d67-8643-b224405eadea", "created": "2024-03-28T18:19:54.741248Z", "modified": "2024-03-28T18:19:54.741248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a728.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.741248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c1d6b9-b7fe-4690-a631-bc03a9af787c", "created": "2024-03-28T18:19:54.741952Z", "modified": "2024-03-28T18:19:54.741952Z", "relationship_type": "indicates", "source_ref": "indicator--5cee5893-f369-4d67-8643-b224405eadea", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67fb3f76-b5ba-47af-a800-c54eccf2766d", "created": "2024-03-28T18:19:54.742131Z", "modified": "2024-03-28T18:19:54.742131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a729.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.742131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4dff8ae-44b7-4187-b3df-cf5f20489e9b", "created": "2024-03-28T18:19:54.742811Z", "modified": "2024-03-28T18:19:54.742811Z", "relationship_type": "indicates", "source_ref": "indicator--67fb3f76-b5ba-47af-a800-c54eccf2766d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38135fe5-cbb4-4107-ab16-c1fdb5f4a3af", "created": "2024-03-28T18:19:54.742987Z", "modified": "2024-03-28T18:19:54.742987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a730.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.742987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9850e76d-aeaa-48e2-ac7f-a46e742cf0ce", "created": "2024-03-28T18:19:54.74379Z", "modified": "2024-03-28T18:19:54.74379Z", "relationship_type": "indicates", "source_ref": "indicator--38135fe5-cbb4-4107-ab16-c1fdb5f4a3af", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95c66e8c-97cc-4719-be03-a8786fe078b7", "created": "2024-03-28T18:19:54.74397Z", "modified": "2024-03-28T18:19:54.74397Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a731.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.74397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4924eec0-11cd-48dd-8be3-cc3765828f76", "created": "2024-03-28T18:19:54.744652Z", "modified": "2024-03-28T18:19:54.744652Z", "relationship_type": "indicates", "source_ref": "indicator--95c66e8c-97cc-4719-be03-a8786fe078b7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea325e09-62d7-4190-89d2-ad92fb10e0e3", "created": "2024-03-28T18:19:54.744831Z", "modified": "2024-03-28T18:19:54.744831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a732.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.744831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f55a5e32-4a7f-4752-afed-8d999f0bc23b", "created": "2024-03-28T18:19:54.745518Z", "modified": "2024-03-28T18:19:54.745518Z", "relationship_type": "indicates", "source_ref": "indicator--ea325e09-62d7-4190-89d2-ad92fb10e0e3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82ca95f3-b92f-4737-9047-5c8b88bfaac0", "created": "2024-03-28T18:19:54.745714Z", "modified": "2024-03-28T18:19:54.745714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a733.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.745714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fa1dd8b-3b25-4b4f-83f9-654f51409b7f", "created": "2024-03-28T18:19:54.746401Z", "modified": "2024-03-28T18:19:54.746401Z", "relationship_type": "indicates", "source_ref": "indicator--82ca95f3-b92f-4737-9047-5c8b88bfaac0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc792867-ff07-4abc-a4c9-555cac712424", "created": "2024-03-28T18:19:54.74658Z", "modified": "2024-03-28T18:19:54.74658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a734.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.74658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8a514a0-3a83-4876-a480-2c9fead9b81a", "created": "2024-03-28T18:19:54.747259Z", "modified": "2024-03-28T18:19:54.747259Z", "relationship_type": "indicates", "source_ref": "indicator--cc792867-ff07-4abc-a4c9-555cac712424", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16deb156-05a4-4232-9890-75f0f35525f1", "created": "2024-03-28T18:19:54.747436Z", "modified": "2024-03-28T18:19:54.747436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a735.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.747436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc814f73-7867-4d44-90f8-904343e015e1", "created": "2024-03-28T18:19:54.748113Z", "modified": "2024-03-28T18:19:54.748113Z", "relationship_type": "indicates", "source_ref": "indicator--16deb156-05a4-4232-9890-75f0f35525f1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76c48370-09e8-4ad5-a063-05bd8b3d37ae", "created": "2024-03-28T18:19:54.74829Z", "modified": "2024-03-28T18:19:54.74829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a736.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.74829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01b73916-d94b-4fe6-a0f4-f4e894a04386", "created": "2024-03-28T18:19:54.748966Z", "modified": "2024-03-28T18:19:54.748966Z", "relationship_type": "indicates", "source_ref": "indicator--76c48370-09e8-4ad5-a063-05bd8b3d37ae", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e352e189-173b-411a-805d-4ffb04009100", "created": "2024-03-28T18:19:54.74914Z", "modified": "2024-03-28T18:19:54.74914Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a737.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.74914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f799b454-ede6-45da-97a3-c48205227a68", "created": "2024-03-28T18:19:54.74984Z", "modified": "2024-03-28T18:19:54.74984Z", "relationship_type": "indicates", "source_ref": "indicator--e352e189-173b-411a-805d-4ffb04009100", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ac637b1-5897-4628-aa6f-df91b2944d37", "created": "2024-03-28T18:19:54.750019Z", "modified": "2024-03-28T18:19:54.750019Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a738.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.750019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef3fb620-6829-4273-94d8-1c61003d87fc", "created": "2024-03-28T18:19:54.750701Z", "modified": "2024-03-28T18:19:54.750701Z", "relationship_type": "indicates", "source_ref": "indicator--2ac637b1-5897-4628-aa6f-df91b2944d37", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ef9e24c-51d5-4084-98c5-072c2b34bae3", "created": "2024-03-28T18:19:54.750878Z", "modified": "2024-03-28T18:19:54.750878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a739.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.750878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e232ab1b-092b-4bfc-b3b3-76087704e85a", "created": "2024-03-28T18:19:54.751677Z", "modified": "2024-03-28T18:19:54.751677Z", "relationship_type": "indicates", "source_ref": "indicator--2ef9e24c-51d5-4084-98c5-072c2b34bae3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a736746-4f0a-465c-af6a-a4d054c8b551", "created": "2024-03-28T18:19:54.751873Z", "modified": "2024-03-28T18:19:54.751873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a740.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.751873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--506f717e-81bb-40ad-b997-ec7b740900b4", "created": "2024-03-28T18:19:54.752555Z", "modified": "2024-03-28T18:19:54.752555Z", "relationship_type": "indicates", "source_ref": "indicator--6a736746-4f0a-465c-af6a-a4d054c8b551", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5803e20-1a93-4d48-9916-28fa126cc2ad", "created": "2024-03-28T18:19:54.752732Z", "modified": "2024-03-28T18:19:54.752732Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a741.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.752732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f413eae-fd94-43d1-bb0e-78d368584d2e", "created": "2024-03-28T18:19:54.753414Z", "modified": "2024-03-28T18:19:54.753414Z", "relationship_type": "indicates", "source_ref": "indicator--c5803e20-1a93-4d48-9916-28fa126cc2ad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4766f612-0164-4bb9-bb10-6b61659411a7", "created": "2024-03-28T18:19:54.753591Z", "modified": "2024-03-28T18:19:54.753591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a742.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.753591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4315479-0e09-4916-8b55-f34b0f21ab7b", "created": "2024-03-28T18:19:54.754314Z", "modified": "2024-03-28T18:19:54.754314Z", "relationship_type": "indicates", "source_ref": "indicator--4766f612-0164-4bb9-bb10-6b61659411a7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8433393-0de1-43fc-9078-3a4de14a1304", "created": "2024-03-28T18:19:54.754494Z", "modified": "2024-03-28T18:19:54.754494Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a743.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.754494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89d31c0e-eb3a-4e66-9167-68258ddbb3d7", "created": "2024-03-28T18:19:54.755179Z", "modified": "2024-03-28T18:19:54.755179Z", "relationship_type": "indicates", "source_ref": "indicator--f8433393-0de1-43fc-9078-3a4de14a1304", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a33f2d2-ed2d-4e2c-a5c2-b3d6a71aa9d9", "created": "2024-03-28T18:19:54.755355Z", "modified": "2024-03-28T18:19:54.755355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a744.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.755355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f7904aa-46f2-498c-b131-8e380abf537d", "created": "2024-03-28T18:19:54.756035Z", "modified": "2024-03-28T18:19:54.756035Z", "relationship_type": "indicates", "source_ref": "indicator--7a33f2d2-ed2d-4e2c-a5c2-b3d6a71aa9d9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9967194-b01f-4799-9916-8574253031f6", "created": "2024-03-28T18:19:54.756211Z", "modified": "2024-03-28T18:19:54.756211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.756211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e72ad20-0437-4ddc-8861-3597c3d30886", "created": "2024-03-28T18:19:54.75689Z", "modified": "2024-03-28T18:19:54.75689Z", "relationship_type": "indicates", "source_ref": "indicator--e9967194-b01f-4799-9916-8574253031f6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--364b3d22-dd4a-4591-a90f-7c4a04f7ab94", "created": "2024-03-28T18:19:54.757071Z", "modified": "2024-03-28T18:19:54.757071Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a745.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.757071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da128386-2944-47cb-9920-2d7b2746edbe", "created": "2024-03-28T18:19:54.75778Z", "modified": "2024-03-28T18:19:54.75778Z", "relationship_type": "indicates", "source_ref": "indicator--364b3d22-dd4a-4591-a90f-7c4a04f7ab94", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36c6c3a6-d981-412e-9e31-b81a58f13932", "created": "2024-03-28T18:19:54.757962Z", "modified": "2024-03-28T18:19:54.757962Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a746.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.757962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b2e53ce-18b9-4043-b02a-32fd07ca360a", "created": "2024-03-28T18:19:54.758649Z", "modified": "2024-03-28T18:19:54.758649Z", "relationship_type": "indicates", "source_ref": "indicator--36c6c3a6-d981-412e-9e31-b81a58f13932", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6d6579d-e1a1-426c-a4f9-98057fbbcc74", "created": "2024-03-28T18:19:54.758824Z", "modified": "2024-03-28T18:19:54.758824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a747.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.758824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc897d53-9508-409e-979e-812683c76c10", "created": "2024-03-28T18:19:54.759621Z", "modified": "2024-03-28T18:19:54.759621Z", "relationship_type": "indicates", "source_ref": "indicator--f6d6579d-e1a1-426c-a4f9-98057fbbcc74", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47cfab2b-3842-414b-b9f9-148a5ca72417", "created": "2024-03-28T18:19:54.759799Z", "modified": "2024-03-28T18:19:54.759799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a748.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.759799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--129da5ca-83f3-4a23-b15d-859fee687702", "created": "2024-03-28T18:19:54.760481Z", "modified": "2024-03-28T18:19:54.760481Z", "relationship_type": "indicates", "source_ref": "indicator--47cfab2b-3842-414b-b9f9-148a5ca72417", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74bb4c9d-ee3a-4807-8495-f47269432b83", "created": "2024-03-28T18:19:54.760659Z", "modified": "2024-03-28T18:19:54.760659Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a749.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.760659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afaffbe9-2925-4753-a312-ab1c35f24423", "created": "2024-03-28T18:19:54.761341Z", "modified": "2024-03-28T18:19:54.761341Z", "relationship_type": "indicates", "source_ref": "indicator--74bb4c9d-ee3a-4807-8495-f47269432b83", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db3a564-2129-4908-9529-55656be63fe6", "created": "2024-03-28T18:19:54.761519Z", "modified": "2024-03-28T18:19:54.761519Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.761519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c9797c7-0474-4b33-9c48-aa5bec8601fb", "created": "2024-03-28T18:19:54.762213Z", "modified": "2024-03-28T18:19:54.762213Z", "relationship_type": "indicates", "source_ref": "indicator--3db3a564-2129-4908-9529-55656be63fe6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0239746-92e3-450d-8c07-086db323c00f", "created": "2024-03-28T18:19:54.76239Z", "modified": "2024-03-28T18:19:54.76239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.76239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8674ff6-4744-48a6-891c-797437408749", "created": "2024-03-28T18:19:54.763075Z", "modified": "2024-03-28T18:19:54.763075Z", "relationship_type": "indicates", "source_ref": "indicator--a0239746-92e3-450d-8c07-086db323c00f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e9d1e5f-5534-42a8-aff7-6f3b28a6f84e", "created": "2024-03-28T18:19:54.763252Z", "modified": "2024-03-28T18:19:54.763252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.763252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8327fd-fc88-4ca3-9b47-63420037896e", "created": "2024-03-28T18:19:54.763925Z", "modified": "2024-03-28T18:19:54.763925Z", "relationship_type": "indicates", "source_ref": "indicator--5e9d1e5f-5534-42a8-aff7-6f3b28a6f84e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f3636f1-c980-41a2-b2dc-36c1f472bbcd", "created": "2024-03-28T18:19:54.764102Z", "modified": "2024-03-28T18:19:54.764102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.764102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33899d5a-77cc-4f41-916f-cfb381bea983", "created": "2024-03-28T18:19:54.764781Z", "modified": "2024-03-28T18:19:54.764781Z", "relationship_type": "indicates", "source_ref": "indicator--3f3636f1-c980-41a2-b2dc-36c1f472bbcd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8286ba1-eecf-424c-97f1-15154786cf1f", "created": "2024-03-28T18:19:54.764956Z", "modified": "2024-03-28T18:19:54.764956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.764956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9468428e-b60b-453d-8304-81bbe402c60c", "created": "2024-03-28T18:19:54.765627Z", "modified": "2024-03-28T18:19:54.765627Z", "relationship_type": "indicates", "source_ref": "indicator--a8286ba1-eecf-424c-97f1-15154786cf1f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62a95612-e586-48e9-ae32-16f23e3765ca", "created": "2024-03-28T18:19:54.765821Z", "modified": "2024-03-28T18:19:54.765821Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a785.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.765821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f57eb5-eb41-4280-b2ea-3e27ab3815ae", "created": "2024-03-28T18:19:54.766499Z", "modified": "2024-03-28T18:19:54.766499Z", "relationship_type": "indicates", "source_ref": "indicator--62a95612-e586-48e9-ae32-16f23e3765ca", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35eb51e2-971e-4bda-a9fe-3676a9f7f094", "created": "2024-03-28T18:19:54.766684Z", "modified": "2024-03-28T18:19:54.766684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.766684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54fd645e-127f-4856-abc6-1450adbe56f8", "created": "2024-03-28T18:19:54.76747Z", "modified": "2024-03-28T18:19:54.76747Z", "relationship_type": "indicates", "source_ref": "indicator--35eb51e2-971e-4bda-a9fe-3676a9f7f094", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a93c9ec-e14f-465b-8d82-9e62b88af871", "created": "2024-03-28T18:19:54.767648Z", "modified": "2024-03-28T18:19:54.767648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.767648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3249f2e7-d348-47f2-a25a-b9b64aed5321", "created": "2024-03-28T18:19:54.76833Z", "modified": "2024-03-28T18:19:54.76833Z", "relationship_type": "indicates", "source_ref": "indicator--8a93c9ec-e14f-465b-8d82-9e62b88af871", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7fb97f6-274b-44bc-9a4c-56b9ec329f9d", "created": "2024-03-28T18:19:54.768507Z", "modified": "2024-03-28T18:19:54.768507Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a810.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.768507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec4bb86c-47a5-4db5-b786-844bee25fb2c", "created": "2024-03-28T18:19:54.76919Z", "modified": "2024-03-28T18:19:54.76919Z", "relationship_type": "indicates", "source_ref": "indicator--d7fb97f6-274b-44bc-9a4c-56b9ec329f9d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6679530f-3a48-414a-8f66-34fbfebe4c1b", "created": "2024-03-28T18:19:54.769366Z", "modified": "2024-03-28T18:19:54.769366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.769366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385dffa6-87b7-4df1-bc3c-e91e46f0d8db", "created": "2024-03-28T18:19:54.770061Z", "modified": "2024-03-28T18:19:54.770061Z", "relationship_type": "indicates", "source_ref": "indicator--6679530f-3a48-414a-8f66-34fbfebe4c1b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093badde-884a-4cf9-82e4-a0e8db72dc0e", "created": "2024-03-28T18:19:54.770246Z", "modified": "2024-03-28T18:19:54.770246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a811.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.770246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff839219-96c3-4fc4-8e14-cd811e245f7e", "created": "2024-03-28T18:19:54.770931Z", "modified": "2024-03-28T18:19:54.770931Z", "relationship_type": "indicates", "source_ref": "indicator--093badde-884a-4cf9-82e4-a0e8db72dc0e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59e50ec9-b859-4c80-aa66-3e280f50259c", "created": "2024-03-28T18:19:54.771108Z", "modified": "2024-03-28T18:19:54.771108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a880.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.771108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af75b3a2-d54a-4564-892e-2063ba67011b", "created": "2024-03-28T18:19:54.771786Z", "modified": "2024-03-28T18:19:54.771786Z", "relationship_type": "indicates", "source_ref": "indicator--59e50ec9-b859-4c80-aa66-3e280f50259c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44c63032-aa6c-402a-bee0-9acec39bc87d", "created": "2024-03-28T18:19:54.771964Z", "modified": "2024-03-28T18:19:54.771964Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.771964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11df920a-9bc5-4adf-8d41-b87e1c7a8970", "created": "2024-03-28T18:19:54.772644Z", "modified": "2024-03-28T18:19:54.772644Z", "relationship_type": "indicates", "source_ref": "indicator--44c63032-aa6c-402a-bee0-9acec39bc87d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--864180c0-0b4e-4644-95d3-77c090949f1a", "created": "2024-03-28T18:19:54.772819Z", "modified": "2024-03-28T18:19:54.772819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a89.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.772819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf3b16f0-d73b-4c76-9627-5739b6f9050f", "created": "2024-03-28T18:19:54.773486Z", "modified": "2024-03-28T18:19:54.773486Z", "relationship_type": "indicates", "source_ref": "indicator--864180c0-0b4e-4644-95d3-77c090949f1a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da7a5c9c-5aa8-4da8-b3fd-89a710b0bee5", "created": "2024-03-28T18:19:54.77368Z", "modified": "2024-03-28T18:19:54.77368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a910.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.77368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0561dcc0-c943-45a2-b8c4-10b75c32cf19", "created": "2024-03-28T18:19:54.774371Z", "modified": "2024-03-28T18:19:54.774371Z", "relationship_type": "indicates", "source_ref": "indicator--da7a5c9c-5aa8-4da8-b3fd-89a710b0bee5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60b5a384-2b96-45c2-b6bb-fb46701bc6e8", "created": "2024-03-28T18:19:54.774547Z", "modified": "2024-03-28T18:19:54.774547Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a915.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.774547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--022389d9-230c-41f9-b712-dbded8149f49", "created": "2024-03-28T18:19:54.775347Z", "modified": "2024-03-28T18:19:54.775347Z", "relationship_type": "indicates", "source_ref": "indicator--60b5a384-2b96-45c2-b6bb-fb46701bc6e8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c68f39c-c9ae-4d4e-a1c0-fd9ca1bea72f", "created": "2024-03-28T18:19:54.775524Z", "modified": "2024-03-28T18:19:54.775524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a920.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.775524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc6f97bc-ed2e-4376-9cf3-9a62a4282ec3", "created": "2024-03-28T18:19:54.776199Z", "modified": "2024-03-28T18:19:54.776199Z", "relationship_type": "indicates", "source_ref": "indicator--9c68f39c-c9ae-4d4e-a1c0-fd9ca1bea72f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--881d769f-52d5-4e9c-8713-d112a66df843", "created": "2024-03-28T18:19:54.776373Z", "modified": "2024-03-28T18:19:54.776373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.776373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57e40e4a-7e7b-4373-952c-525c53237b50", "created": "2024-03-28T18:19:54.777049Z", "modified": "2024-03-28T18:19:54.777049Z", "relationship_type": "indicates", "source_ref": "indicator--881d769f-52d5-4e9c-8713-d112a66df843", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33867975-7314-46c9-a88c-06b4877e50cd", "created": "2024-03-28T18:19:54.777223Z", "modified": "2024-03-28T18:19:54.777223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.777223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a9f308e-ca5f-434f-931f-f9e44fe36ec8", "created": "2024-03-28T18:19:54.777919Z", "modified": "2024-03-28T18:19:54.777919Z", "relationship_type": "indicates", "source_ref": "indicator--33867975-7314-46c9-a88c-06b4877e50cd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea268987-11f6-4c76-8e41-40461592028c", "created": "2024-03-28T18:19:54.7781Z", "modified": "2024-03-28T18:19:54.7781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.7781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bae6184-b0ae-4bf5-bde2-b4145f73fb44", "created": "2024-03-28T18:19:54.778781Z", "modified": "2024-03-28T18:19:54.778781Z", "relationship_type": "indicates", "source_ref": "indicator--ea268987-11f6-4c76-8e41-40461592028c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a3352c0-4b5d-4bc6-9cae-64b900c9208e", "created": "2024-03-28T18:19:54.778956Z", "modified": "2024-03-28T18:19:54.778956Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.778956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3dc7515-b29a-4b89-93ca-6c16a9deb389", "created": "2024-03-28T18:19:54.779631Z", "modified": "2024-03-28T18:19:54.779631Z", "relationship_type": "indicates", "source_ref": "indicator--3a3352c0-4b5d-4bc6-9cae-64b900c9208e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b81242ff-04f5-4c26-b4cd-47d6889a0f97", "created": "2024-03-28T18:19:54.779803Z", "modified": "2024-03-28T18:19:54.779803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.779803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7af77b81-004c-45eb-ba21-ea24238cf087", "created": "2024-03-28T18:19:54.780475Z", "modified": "2024-03-28T18:19:54.780475Z", "relationship_type": "indicates", "source_ref": "indicator--b81242ff-04f5-4c26-b4cd-47d6889a0f97", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7196da03-b389-4ddf-81d6-45ef11d8e080", "created": "2024-03-28T18:19:54.78065Z", "modified": "2024-03-28T18:19:54.78065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.78065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90e08658-93b8-4dfe-9dae-4111508761f1", "created": "2024-03-28T18:19:54.781326Z", "modified": "2024-03-28T18:19:54.781326Z", "relationship_type": "indicates", "source_ref": "indicator--7196da03-b389-4ddf-81d6-45ef11d8e080", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a36630de-cb7c-4a00-8e1a-2e21e97fddbc", "created": "2024-03-28T18:19:54.781502Z", "modified": "2024-03-28T18:19:54.781502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a943.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.781502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58b18ea4-3b47-4812-894c-cc02fcfed814", "created": "2024-03-28T18:19:54.782216Z", "modified": "2024-03-28T18:19:54.782216Z", "relationship_type": "indicates", "source_ref": "indicator--a36630de-cb7c-4a00-8e1a-2e21e97fddbc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a86c549-1581-4f16-9bfd-2d9c91d68617", "created": "2024-03-28T18:19:54.782394Z", "modified": "2024-03-28T18:19:54.782394Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a944.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.782394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c096e81a-f2b4-43d8-994a-9110e85e8bc6", "created": "2024-03-28T18:19:54.783183Z", "modified": "2024-03-28T18:19:54.783183Z", "relationship_type": "indicates", "source_ref": "indicator--4a86c549-1581-4f16-9bfd-2d9c91d68617", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41915a04-3658-4c7e-951f-cd3129559d07", "created": "2024-03-28T18:19:54.783361Z", "modified": "2024-03-28T18:19:54.783361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a945.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.783361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec07e562-bb8f-462f-98dd-ac1c96efb8d1", "created": "2024-03-28T18:19:54.784041Z", "modified": "2024-03-28T18:19:54.784041Z", "relationship_type": "indicates", "source_ref": "indicator--41915a04-3658-4c7e-951f-cd3129559d07", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76732f62-23a2-42d4-9918-4c6dd4b5dc9c", "created": "2024-03-28T18:19:54.78422Z", "modified": "2024-03-28T18:19:54.78422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a946.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.78422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b417ce1-9d3e-4f17-a68a-3725bed3adc7", "created": "2024-03-28T18:19:54.784903Z", "modified": "2024-03-28T18:19:54.784903Z", "relationship_type": "indicates", "source_ref": "indicator--76732f62-23a2-42d4-9918-4c6dd4b5dc9c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1e10053-39d0-4794-b084-e365e47c7d58", "created": "2024-03-28T18:19:54.785081Z", "modified": "2024-03-28T18:19:54.785081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-a947.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.785081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74af4798-c15e-41ed-b2f6-169fc80abc82", "created": "2024-03-28T18:19:54.78578Z", "modified": "2024-03-28T18:19:54.78578Z", "relationship_type": "indicates", "source_ref": "indicator--b1e10053-39d0-4794-b084-e365e47c7d58", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7babcf8-a8fd-4433-896c-af1e7e2a7bec", "created": "2024-03-28T18:19:54.785961Z", "modified": "2024-03-28T18:19:54.785961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-monitor.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.785961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38223362-30cc-4fa1-a5ad-735d424a1ad3", "created": "2024-03-28T18:19:54.786644Z", "modified": "2024-03-28T18:19:54.786644Z", "relationship_type": "indicates", "source_ref": "indicator--a7babcf8-a8fd-4433-896c-af1e7e2a7bec", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a17b104-6991-4b13-a118-3ca7131f1272", "created": "2024-03-28T18:19:54.786823Z", "modified": "2024-03-28T18:19:54.786823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol-viewer-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.786823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d161a2ea-2d49-4bc8-914e-316b9d84ad76", "created": "2024-03-28T18:19:54.787626Z", "modified": "2024-03-28T18:19:54.787626Z", "relationship_type": "indicates", "source_ref": "indicator--1a17b104-6991-4b13-a118-3ca7131f1272", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa8cdb72-0464-4958-be29-9ece22188d7b", "created": "2024-03-28T18:19:54.787814Z", "modified": "2024-03-28T18:19:54.787814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.787814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67349115-219d-45ed-86c3-2d950e42e3b1", "created": "2024-03-28T18:19:54.788483Z", "modified": "2024-03-28T18:19:54.788483Z", "relationship_type": "indicates", "source_ref": "indicator--aa8cdb72-0464-4958-be29-9ece22188d7b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc4c9c59-8f36-4cce-b448-935c90fff46f", "created": "2024-03-28T18:19:54.788661Z", "modified": "2024-03-28T18:19:54.788661Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.788661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--997dcd30-3828-4671-a4bb-cadc690a7174", "created": "2024-03-28T18:19:54.789331Z", "modified": "2024-03-28T18:19:54.789331Z", "relationship_type": "indicates", "source_ref": "indicator--dc4c9c59-8f36-4cce-b448-935c90fff46f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46e6960a-cfad-46b2-bd2d-50791726edc9", "created": "2024-03-28T18:19:54.789508Z", "modified": "2024-03-28T18:19:54.789508Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.789508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f688f693-c0a4-43c1-b7ae-56dd1ec990e5", "created": "2024-03-28T18:19:54.790211Z", "modified": "2024-03-28T18:19:54.790211Z", "relationship_type": "indicates", "source_ref": "indicator--46e6960a-cfad-46b2-bd2d-50791726edc9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61c2651f-f0f7-4855-85d3-33c2e4be0fcd", "created": "2024-03-28T18:19:54.790392Z", "modified": "2024-03-28T18:19:54.790392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.790392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb525936-4218-4ae7-bcc4-797f922827fa", "created": "2024-03-28T18:19:54.791183Z", "modified": "2024-03-28T18:19:54.791183Z", "relationship_type": "indicates", "source_ref": "indicator--61c2651f-f0f7-4855-85d3-33c2e4be0fcd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10276e93-02c3-43fd-829d-0ed52775e761", "created": "2024-03-28T18:19:54.791364Z", "modified": "2024-03-28T18:19:54.791364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.systemserviceprovider.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.791364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--605c78a1-6e4c-4ad3-aebe-8b77dbf51e67", "created": "2024-03-28T18:19:54.792066Z", "modified": "2024-03-28T18:19:54.792066Z", "relationship_type": "indicates", "source_ref": "indicator--10276e93-02c3-43fd-829d-0ed52775e761", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5ffaede-5cfc-4af3-9fee-bf65b7268f8d", "created": "2024-03-28T18:19:54.792248Z", "modified": "2024-03-28T18:19:54.792248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='protocol.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.792248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84656735-03e0-4009-b7b7-5bfd0bc084fd", "created": "2024-03-28T18:19:54.79293Z", "modified": "2024-03-28T18:19:54.79293Z", "relationship_type": "indicates", "source_ref": "indicator--f5ffaede-5cfc-4af3-9fee-bf65b7268f8d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2df555c8-d7d3-4178-8608-869b15ea2c1e", "created": "2024-03-28T18:19:54.793107Z", "modified": "2024-03-28T18:19:54.793107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone-2d312.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.793107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c898abb-3e42-4e67-99b5-f2dcfdc314ed", "created": "2024-03-28T18:19:54.793917Z", "modified": "2024-03-28T18:19:54.793917Z", "relationship_type": "indicates", "source_ref": "indicator--2df555c8-d7d3-4178-8608-869b15ea2c1e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--284f7268-40bc-441c-8a27-8217b6d0567e", "created": "2024-03-28T18:19:54.7941Z", "modified": "2024-03-28T18:19:54.7941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.7941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e170a90f-fbb0-474b-abdf-d2351be4e3b5", "created": "2024-03-28T18:19:54.794785Z", "modified": "2024-03-28T18:19:54.794785Z", "relationship_type": "indicates", "source_ref": "indicator--284f7268-40bc-441c-8a27-8217b6d0567e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23450ed2-e984-426d-9cdb-4df520691312", "created": "2024-03-28T18:19:54.794963Z", "modified": "2024-03-28T18:19:54.794963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a720.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.794963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff52a986-77b0-43ef-b4d5-b88e04437eac", "created": "2024-03-28T18:19:54.795651Z", "modified": "2024-03-28T18:19:54.795651Z", "relationship_type": "indicates", "source_ref": "indicator--23450ed2-e984-426d-9cdb-4df520691312", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84807df6-5bb4-42f3-b44b-a133812301e7", "created": "2024-03-28T18:19:54.795829Z", "modified": "2024-03-28T18:19:54.795829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a722.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.795829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38cf4980-b11b-4953-9859-579fbfd7b48b", "created": "2024-03-28T18:19:54.796512Z", "modified": "2024-03-28T18:19:54.796512Z", "relationship_type": "indicates", "source_ref": "indicator--84807df6-5bb4-42f3-b44b-a133812301e7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5a0dafb-311e-4485-a34c-cc949b7e132a", "created": "2024-03-28T18:19:54.79669Z", "modified": "2024-03-28T18:19:54.79669Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a724.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.79669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c00b322-4f6d-43a2-93ce-9dd837d219c1", "created": "2024-03-28T18:19:54.797368Z", "modified": "2024-03-28T18:19:54.797368Z", "relationship_type": "indicates", "source_ref": "indicator--f5a0dafb-311e-4485-a34c-cc949b7e132a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ad73afe-70d5-495a-8321-e2d4feb80d24", "created": "2024-03-28T18:19:54.797542Z", "modified": "2024-03-28T18:19:54.797542Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a725.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.797542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4dd2997-aca2-48ba-b3ca-ebdb48362206", "created": "2024-03-28T18:19:54.798256Z", "modified": "2024-03-28T18:19:54.798256Z", "relationship_type": "indicates", "source_ref": "indicator--7ad73afe-70d5-495a-8321-e2d4feb80d24", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f06a84f-2dbc-4e70-8b2e-9c7f0e9d461d", "created": "2024-03-28T18:19:54.798432Z", "modified": "2024-03-28T18:19:54.798432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a726.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.798432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae375bb8-35c2-4f2e-8be1-70b921334ed7", "created": "2024-03-28T18:19:54.799233Z", "modified": "2024-03-28T18:19:54.799233Z", "relationship_type": "indicates", "source_ref": "indicator--7f06a84f-2dbc-4e70-8b2e-9c7f0e9d461d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb26e77c-7c1a-41aa-a778-1c0aca593aed", "created": "2024-03-28T18:19:54.79941Z", "modified": "2024-03-28T18:19:54.79941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a727.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.79941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96134fa1-6c11-4cf5-b1f2-5139e24667ae", "created": "2024-03-28T18:19:54.800091Z", "modified": "2024-03-28T18:19:54.800091Z", "relationship_type": "indicates", "source_ref": "indicator--bb26e77c-7c1a-41aa-a778-1c0aca593aed", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe541c11-9691-4ea3-a89b-1c75353f1012", "created": "2024-03-28T18:19:54.800268Z", "modified": "2024-03-28T18:19:54.800268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a729.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.800268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21366dc0-36ae-4139-8bb9-31e1eac8b40d", "created": "2024-03-28T18:19:54.800949Z", "modified": "2024-03-28T18:19:54.800949Z", "relationship_type": "indicates", "source_ref": "indicator--fe541c11-9691-4ea3-a89b-1c75353f1012", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b243e17a-d2b5-4264-97e2-49e75a8bfe92", "created": "2024-03-28T18:19:54.801125Z", "modified": "2024-03-28T18:19:54.801125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a732.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.801125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58118ac0-14b2-4c53-82b4-042dcf2f22f4", "created": "2024-03-28T18:19:54.801828Z", "modified": "2024-03-28T18:19:54.801828Z", "relationship_type": "indicates", "source_ref": "indicator--b243e17a-d2b5-4264-97e2-49e75a8bfe92", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee7838b0-d9f2-42a4-9b27-aa035257ce09", "created": "2024-03-28T18:19:54.802012Z", "modified": "2024-03-28T18:19:54.802012Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a733.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.802012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99694ffd-d4da-4e8e-9494-be88c57dde0c", "created": "2024-03-28T18:19:54.802699Z", "modified": "2024-03-28T18:19:54.802699Z", "relationship_type": "indicates", "source_ref": "indicator--ee7838b0-d9f2-42a4-9b27-aa035257ce09", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c8d7ec3-5a22-4a54-972d-5317c2e80b9d", "created": "2024-03-28T18:19:54.802876Z", "modified": "2024-03-28T18:19:54.802876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a734.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.802876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--119fb98a-b57b-4b2f-acef-dd930652aff8", "created": "2024-03-28T18:19:54.803555Z", "modified": "2024-03-28T18:19:54.803555Z", "relationship_type": "indicates", "source_ref": "indicator--7c8d7ec3-5a22-4a54-972d-5317c2e80b9d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd5c9621-60eb-4598-ae0f-3a1d55652b50", "created": "2024-03-28T18:19:54.803731Z", "modified": "2024-03-28T18:19:54.803731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a735.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.803731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307f2c0b-455e-4273-810d-7ac55ddf3f34", "created": "2024-03-28T18:19:54.804407Z", "modified": "2024-03-28T18:19:54.804407Z", "relationship_type": "indicates", "source_ref": "indicator--bd5c9621-60eb-4598-ae0f-3a1d55652b50", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8cdcce7-2413-454e-b89f-c2907a7ced4d", "created": "2024-03-28T18:19:54.804583Z", "modified": "2024-03-28T18:19:54.804583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a737.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.804583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6815efd3-3278-440b-b9ad-eb55a4688e92", "created": "2024-03-28T18:19:54.805259Z", "modified": "2024-03-28T18:19:54.805259Z", "relationship_type": "indicates", "source_ref": "indicator--f8cdcce7-2413-454e-b89f-c2907a7ced4d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b6fc204-948c-4f05-82f9-5db8a2f4560b", "created": "2024-03-28T18:19:54.805434Z", "modified": "2024-03-28T18:19:54.805434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a738.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.805434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8998889-5abb-4e2b-baf4-1529f1c91fef", "created": "2024-03-28T18:19:54.806147Z", "modified": "2024-03-28T18:19:54.806147Z", "relationship_type": "indicates", "source_ref": "indicator--5b6fc204-948c-4f05-82f9-5db8a2f4560b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33c5c299-08eb-46d0-864f-ae1c4339c1ad", "created": "2024-03-28T18:19:54.806328Z", "modified": "2024-03-28T18:19:54.806328Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a740.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.806328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cd0c0aa-80f5-4dab-9f11-54fcce0f06e3", "created": "2024-03-28T18:19:54.807139Z", "modified": "2024-03-28T18:19:54.807139Z", "relationship_type": "indicates", "source_ref": "indicator--33c5c299-08eb-46d0-864f-ae1c4339c1ad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8b0c0a9-596e-4fc1-a2ff-99395938425c", "created": "2024-03-28T18:19:54.807319Z", "modified": "2024-03-28T18:19:54.807319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a741.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.807319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c232cfbb-82cf-4bcd-8de0-61855ef8b803", "created": "2024-03-28T18:19:54.808Z", "modified": "2024-03-28T18:19:54.808Z", "relationship_type": "indicates", "source_ref": "indicator--b8b0c0a9-596e-4fc1-a2ff-99395938425c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ff293db-82b3-4daa-a040-858a1dc2b5d1", "created": "2024-03-28T18:19:54.808175Z", "modified": "2024-03-28T18:19:54.808175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a742.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.808175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47d61798-4ea0-4fdb-8300-3057dfb94fc7", "created": "2024-03-28T18:19:54.808853Z", "modified": "2024-03-28T18:19:54.808853Z", "relationship_type": "indicates", "source_ref": "indicator--6ff293db-82b3-4daa-a040-858a1dc2b5d1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79ed7fdb-f90b-464e-a2d6-bf201d47068b", "created": "2024-03-28T18:19:54.809027Z", "modified": "2024-03-28T18:19:54.809027Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a743.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.809027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2492c5d-b23d-44f4-aee6-c91e8975716f", "created": "2024-03-28T18:19:54.809727Z", "modified": "2024-03-28T18:19:54.809727Z", "relationship_type": "indicates", "source_ref": "indicator--79ed7fdb-f90b-464e-a2d6-bf201d47068b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7336088-5afc-4879-8105-aa781351647d", "created": "2024-03-28T18:19:54.809907Z", "modified": "2024-03-28T18:19:54.809907Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a744.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.809907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd18a2d-7723-4f50-b507-80165c60f5c7", "created": "2024-03-28T18:19:54.810589Z", "modified": "2024-03-28T18:19:54.810589Z", "relationship_type": "indicates", "source_ref": "indicator--a7336088-5afc-4879-8105-aa781351647d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--233ca337-22bc-43d2-ba7b-fd5c0658e653", "created": "2024-03-28T18:19:54.810766Z", "modified": "2024-03-28T18:19:54.810766Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a745.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.810766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75f1077a-275f-4f53-8832-a4e62215ac8b", "created": "2024-03-28T18:19:54.811451Z", "modified": "2024-03-28T18:19:54.811451Z", "relationship_type": "indicates", "source_ref": "indicator--233ca337-22bc-43d2-ba7b-fd5c0658e653", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f44b4cb-85e1-4eff-86d8-7219ace8b2e2", "created": "2024-03-28T18:19:54.811628Z", "modified": "2024-03-28T18:19:54.811628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a746.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.811628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7c7d49f-d03b-4771-9eeb-570b57002b5e", "created": "2024-03-28T18:19:54.812318Z", "modified": "2024-03-28T18:19:54.812318Z", "relationship_type": "indicates", "source_ref": "indicator--5f44b4cb-85e1-4eff-86d8-7219ace8b2e2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b169c505-7e44-4ce5-be38-7b39fa0a28ed", "created": "2024-03-28T18:19:54.812493Z", "modified": "2024-03-28T18:19:54.812493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a747.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.812493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce6db469-be9a-4a7a-840a-ca6efbbe9d00", "created": "2024-03-28T18:19:54.813176Z", "modified": "2024-03-28T18:19:54.813176Z", "relationship_type": "indicates", "source_ref": "indicator--b169c505-7e44-4ce5-be38-7b39fa0a28ed", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3075079a-9c20-46c7-b7a3-772f4ada9800", "created": "2024-03-28T18:19:54.813351Z", "modified": "2024-03-28T18:19:54.813351Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a748.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.813351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1637b5ee-c939-4cb0-9223-c8a2e3d2e324", "created": "2024-03-28T18:19:54.814055Z", "modified": "2024-03-28T18:19:54.814055Z", "relationship_type": "indicates", "source_ref": "indicator--3075079a-9c20-46c7-b7a3-772f4ada9800", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26f77dc7-82f5-4795-ba75-63dcd4c94879", "created": "2024-03-28T18:19:54.814234Z", "modified": "2024-03-28T18:19:54.814234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a910.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.814234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76362ed5-4c6c-4af3-830a-45a07f13f482", "created": "2024-03-28T18:19:54.815032Z", "modified": "2024-03-28T18:19:54.815032Z", "relationship_type": "indicates", "source_ref": "indicator--26f77dc7-82f5-4795-ba75-63dcd4c94879", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9a61ef2-5e2f-49c9-b1ba-f10215bc510b", "created": "2024-03-28T18:19:54.81521Z", "modified": "2024-03-28T18:19:54.81521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a915.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.81521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2932cfa4-0c67-45f5-af32-58c1afb27a19", "created": "2024-03-28T18:19:54.815892Z", "modified": "2024-03-28T18:19:54.815892Z", "relationship_type": "indicates", "source_ref": "indicator--c9a61ef2-5e2f-49c9-b1ba-f10215bc510b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1d88166-f693-4c15-95a6-32f45473d2c8", "created": "2024-03-28T18:19:54.81607Z", "modified": "2024-03-28T18:19:54.81607Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail-a920.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.81607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3868fe91-d852-4522-86e2-e1c7acc4be21", "created": "2024-03-28T18:19:54.816754Z", "modified": "2024-03-28T18:19:54.816754Z", "relationship_type": "indicates", "source_ref": "indicator--d1d88166-f693-4c15-95a6-32f45473d2c8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a09d73b8-6cd7-4e3b-8251-d33b1bd88403", "created": "2024-03-28T18:19:54.81693Z", "modified": "2024-03-28T18:19:54.81693Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setupmail.icloudappe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.81693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2d2ac4e-bb91-4a62-bf7e-04256f25392c", "created": "2024-03-28T18:19:54.8176Z", "modified": "2024-03-28T18:19:54.8176Z", "relationship_type": "indicates", "source_ref": "indicator--a09d73b8-6cd7-4e3b-8251-d33b1bd88403", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7685e47-1e28-49e3-869c-92c7fd236c0c", "created": "2024-03-28T18:19:54.817799Z", "modified": "2024-03-28T18:19:54.817799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzee.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.817799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--579fdf16-3db4-4f17-ad74-2daf92b500f0", "created": "2024-03-28T18:19:54.818672Z", "modified": "2024-03-28T18:19:54.818672Z", "relationship_type": "indicates", "source_ref": "indicator--f7685e47-1e28-49e3-869c-92c7fd236c0c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3240a0ed-6d5e-4e3b-8639-1482be4adbfe", "created": "2024-03-28T18:19:54.818864Z", "modified": "2024-03-28T18:19:54.818864Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.818864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddb85fc2-ad83-42ad-8c57-c36b4390ca55", "created": "2024-03-28T18:19:54.81954Z", "modified": "2024-03-28T18:19:54.81954Z", "relationship_type": "indicates", "source_ref": "indicator--3240a0ed-6d5e-4e3b-8639-1482be4adbfe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ec90151-281d-446f-9622-434e362ec211", "created": "2024-03-28T18:19:54.819719Z", "modified": "2024-03-28T18:19:54.819719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.819719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0140abe-d8a6-4afe-9860-70ac6b315d8d", "created": "2024-03-28T18:19:54.820392Z", "modified": "2024-03-28T18:19:54.820392Z", "relationship_type": "indicates", "source_ref": "indicator--1ec90151-281d-446f-9622-434e362ec211", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14aa3ab7-e14a-458a-be49-60ff11bcb812", "created": "2024-03-28T18:19:54.820574Z", "modified": "2024-03-28T18:19:54.820574Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.820574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc17f189-511f-4921-be8e-b200eff5dd35", "created": "2024-03-28T18:19:54.821251Z", "modified": "2024-03-28T18:19:54.821251Z", "relationship_type": "indicates", "source_ref": "indicator--14aa3ab7-e14a-458a-be49-60ff11bcb812", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d0e8ae-ed91-4a6e-a589-85d7d6551ddd", "created": "2024-03-28T18:19:54.821427Z", "modified": "2024-03-28T18:19:54.821427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.821427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e14adf0a-cd07-4fd9-a0ac-6dbf75e63345", "created": "2024-03-28T18:19:54.822117Z", "modified": "2024-03-28T18:19:54.822117Z", "relationship_type": "indicates", "source_ref": "indicator--37d0e8ae-ed91-4a6e-a589-85d7d6551ddd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9f1fe7c-f4f6-4bfa-a2fe-4f71e9ac0167", "created": "2024-03-28T18:19:54.822298Z", "modified": "2024-03-28T18:19:54.822298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.822298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1522978-cbbb-4f28-8783-5cddb798c43f", "created": "2024-03-28T18:19:54.823081Z", "modified": "2024-03-28T18:19:54.823081Z", "relationship_type": "indicates", "source_ref": "indicator--a9f1fe7c-f4f6-4bfa-a2fe-4f71e9ac0167", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e87064ce-0370-4087-8318-67571ea394ad", "created": "2024-03-28T18:19:54.823259Z", "modified": "2024-03-28T18:19:54.823259Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.823259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b5a027f-8472-4aca-a65c-c4dcd7d9f69f", "created": "2024-03-28T18:19:54.823929Z", "modified": "2024-03-28T18:19:54.823929Z", "relationship_type": "indicates", "source_ref": "indicator--e87064ce-0370-4087-8318-67571ea394ad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--212ca297-7d50-4f89-8287-c8d08fcba79b", "created": "2024-03-28T18:19:54.824107Z", "modified": "2024-03-28T18:19:54.824107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a100.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.824107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2d59e91-fdd6-496e-a3c6-9a7812d5b015", "created": "2024-03-28T18:19:54.824783Z", "modified": "2024-03-28T18:19:54.824783Z", "relationship_type": "indicates", "source_ref": "indicator--212ca297-7d50-4f89-8287-c8d08fcba79b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--769a1dd8-f0d1-4503-a094-bdabb92dc49e", "created": "2024-03-28T18:19:54.824961Z", "modified": "2024-03-28T18:19:54.824961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a600.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.824961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24b7a8d7-7414-4c83-b253-88e1a53fa752", "created": "2024-03-28T18:19:54.825657Z", "modified": "2024-03-28T18:19:54.825657Z", "relationship_type": "indicates", "source_ref": "indicator--769a1dd8-f0d1-4503-a094-bdabb92dc49e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9753718-e448-45ea-b7d6-84e9dbf5ec33", "created": "2024-03-28T18:19:54.825851Z", "modified": "2024-03-28T18:19:54.825851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a712.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.825851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daa1519c-ccd7-49cd-b422-047995085656", "created": "2024-03-28T18:19:54.826542Z", "modified": "2024-03-28T18:19:54.826542Z", "relationship_type": "indicates", "source_ref": "indicator--e9753718-e448-45ea-b7d6-84e9dbf5ec33", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edea59b7-0d73-42a4-91e8-ecab2d573c97", "created": "2024-03-28T18:19:54.826722Z", "modified": "2024-03-28T18:19:54.826722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a780.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.826722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4da048f-4ee0-4ffe-a8ec-c8c83d46dad7", "created": "2024-03-28T18:19:54.827404Z", "modified": "2024-03-28T18:19:54.827404Z", "relationship_type": "indicates", "source_ref": "indicator--edea59b7-0d73-42a4-91e8-ecab2d573c97", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2678a4f3-120e-46fc-abe7-48a3c8145216", "created": "2024-03-28T18:19:54.827582Z", "modified": "2024-03-28T18:19:54.827582Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a7xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.827582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9326c0f-c788-49a4-a0f0-1f438ac989cf", "created": "2024-03-28T18:19:54.828285Z", "modified": "2024-03-28T18:19:54.828285Z", "relationship_type": "indicates", "source_ref": "indicator--2678a4f3-120e-46fc-abe7-48a3c8145216", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14bc7bc5-75ec-4f56-9b66-64ea0a5989c1", "created": "2024-03-28T18:19:54.828466Z", "modified": "2024-03-28T18:19:54.828466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a8xx.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.828466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9b48a8b-2a4d-4f33-bb6c-c24c4285d4f5", "created": "2024-03-28T18:19:54.829139Z", "modified": "2024-03-28T18:19:54.829139Z", "relationship_type": "indicates", "source_ref": "indicator--14bc7bc5-75ec-4f56-9b66-64ea0a5989c1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0bb5c57-fd52-481b-be89-2def828baf41", "created": "2024-03-28T18:19:54.829319Z", "modified": "2024-03-28T18:19:54.829319Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a925.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.829319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a8da884-1c71-4e1d-a732-12efc77116d2", "created": "2024-03-28T18:19:54.830033Z", "modified": "2024-03-28T18:19:54.830033Z", "relationship_type": "indicates", "source_ref": "indicator--c0bb5c57-fd52-481b-be89-2def828baf41", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32cb022f-b137-4d99-b2ea-08ea1dd2b48b", "created": "2024-03-28T18:19:54.830211Z", "modified": "2024-03-28T18:19:54.830211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a930.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.830211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bf327e6-3077-48da-b210-7387407f8598", "created": "2024-03-28T18:19:54.831391Z", "modified": "2024-03-28T18:19:54.831391Z", "relationship_type": "indicates", "source_ref": "indicator--32cb022f-b137-4d99-b2ea-08ea1dd2b48b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cd5e50b-b446-41f5-a851-a0f9d3a6de52", "created": "2024-03-28T18:19:54.831571Z", "modified": "2024-03-28T18:19:54.831571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a935.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.831571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fac77ce3-4236-490b-aafb-a42b5f927183", "created": "2024-03-28T18:19:54.832258Z", "modified": "2024-03-28T18:19:54.832258Z", "relationship_type": "indicates", "source_ref": "indicator--3cd5e50b-b446-41f5-a851-a0f9d3a6de52", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d2f42f0-87de-4fe1-b4bb-1b27b2887756", "created": "2024-03-28T18:19:54.832437Z", "modified": "2024-03-28T18:19:54.832437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a940.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.832437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc7045d3-08e4-401d-a2fb-0ea53c3f1016", "created": "2024-03-28T18:19:54.833122Z", "modified": "2024-03-28T18:19:54.833122Z", "relationship_type": "indicates", "source_ref": "indicator--9d2f42f0-87de-4fe1-b4bb-1b27b2887756", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9eb674a-1528-4494-b8b2-4df5bb4c4106", "created": "2024-03-28T18:19:54.833302Z", "modified": "2024-03-28T18:19:54.833302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a941.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.833302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cb72a01-ac00-435d-8b59-c0530ddd1aee", "created": "2024-03-28T18:19:54.834013Z", "modified": "2024-03-28T18:19:54.834013Z", "relationship_type": "indicates", "source_ref": "indicator--c9eb674a-1528-4494-b8b2-4df5bb4c4106", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--279f4d19-ef70-4ddc-b513-12eacc9e3411", "created": "2024-03-28T18:19:54.834196Z", "modified": "2024-03-28T18:19:54.834196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync-a942.thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.834196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09873ef0-9f00-4678-9b0e-85d8c256e64e", "created": "2024-03-28T18:19:54.834884Z", "modified": "2024-03-28T18:19:54.834884Z", "relationship_type": "indicates", "source_ref": "indicator--279f4d19-ef70-4ddc-b513-12eacc9e3411", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a0c6644-1b6a-456f-b688-cac68bf787c8", "created": "2024-03-28T18:19:54.835067Z", "modified": "2024-03-28T18:19:54.835067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruth-db94a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.835067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f4df643-c11e-49dc-80fb-205bb6087215", "created": "2024-03-28T18:19:54.835874Z", "modified": "2024-03-28T18:19:54.835874Z", "relationship_type": "indicates", "source_ref": "indicator--0a0c6644-1b6a-456f-b688-cac68bf787c8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--569f8634-84a3-4d1a-9c89-2d8116681fa3", "created": "2024-03-28T18:19:54.836055Z", "modified": "2024-03-28T18:19:54.836055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.836055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d25c1af-472e-4c53-8764-c1e9fbb623a5", "created": "2024-03-28T18:19:54.836801Z", "modified": "2024-03-28T18:19:54.836801Z", "relationship_type": "indicates", "source_ref": "indicator--569f8634-84a3-4d1a-9c89-2d8116681fa3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3d3a577-534d-41eb-8a6d-5f42f210770a", "created": "2024-03-28T18:19:54.836994Z", "modified": "2024-03-28T18:19:54.836994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.836994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00473315-496f-4629-af02-1d3f8fb8b7f8", "created": "2024-03-28T18:19:54.837724Z", "modified": "2024-03-28T18:19:54.837724Z", "relationship_type": "indicates", "source_ref": "indicator--e3d3a577-534d-41eb-8a6d-5f42f210770a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b5a3673-f4f0-4870-ba53-e76748dd5907", "created": "2024-03-28T18:19:54.837918Z", "modified": "2024-03-28T18:19:54.837918Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.837918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--504ca8e3-d672-43c6-9d85-5dd3cbcc2099", "created": "2024-03-28T18:19:54.838592Z", "modified": "2024-03-28T18:19:54.838592Z", "relationship_type": "indicates", "source_ref": "indicator--3b5a3673-f4f0-4870-ba53-e76748dd5907", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b792571-b9a3-42a9-9ec6-053c33403b82", "created": "2024-03-28T18:19:54.838772Z", "modified": "2024-03-28T18:19:54.838772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='exactspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.838772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddccda4e-31e6-4a08-8d41-18cb44098afe", "created": "2024-03-28T18:19:54.839521Z", "modified": "2024-03-28T18:19:54.839521Z", "relationship_type": "indicates", "source_ref": "indicator--6b792571-b9a3-42a9-9ec6-053c33403b82", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ec8c191-eb75-41fe-b2bf-93e124b7a0fd", "created": "2024-03-28T18:19:54.839705Z", "modified": "2024-03-28T18:19:54.839705Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.839705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f56eaa9b-d66e-4ab6-a85c-2a3d5a185811", "created": "2024-03-28T18:19:54.840592Z", "modified": "2024-03-28T18:19:54.840592Z", "relationship_type": "indicates", "source_ref": "indicator--7ec8c191-eb75-41fe-b2bf-93e124b7a0fd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--effe1325-1f48-4f49-8dfc-77a492ee1724", "created": "2024-03-28T18:19:54.840779Z", "modified": "2024-03-28T18:19:54.840779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.840779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb42c7ac-3834-495a-9034-025bf1ee712a", "created": "2024-03-28T18:19:54.841455Z", "modified": "2024-03-28T18:19:54.841455Z", "relationship_type": "indicates", "source_ref": "indicator--effe1325-1f48-4f49-8dfc-77a492ee1724", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e7b6525-f4d4-4875-9ba7-cac5bd8a9ac8", "created": "2024-03-28T18:19:54.841656Z", "modified": "2024-03-28T18:19:54.841656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='guestspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.841656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae94c161-c10a-4a04-a56b-3ad813cba33b", "created": "2024-03-28T18:19:54.842339Z", "modified": "2024-03-28T18:19:54.842339Z", "relationship_type": "indicates", "source_ref": "indicator--4e7b6525-f4d4-4875-9ba7-cac5bd8a9ac8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03265e4a-085b-46c0-aed5-8f130fb5fe51", "created": "2024-03-28T18:19:54.84252Z", "modified": "2024-03-28T18:19:54.84252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.84252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--072a6f2a-b5f2-49fc-90d2-f1f15443fb0b", "created": "2024-03-28T18:19:54.843268Z", "modified": "2024-03-28T18:19:54.843268Z", "relationship_type": "indicates", "source_ref": "indicator--03265e4a-085b-46c0-aed5-8f130fb5fe51", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bb7db37-9f91-4ae2-acb9-52b2c31953ce", "created": "2024-03-28T18:19:54.843447Z", "modified": "2024-03-28T18:19:54.843447Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innoaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.843447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--152b587a-e29c-40e6-8d8f-83779246a103", "created": "2024-03-28T18:19:54.844109Z", "modified": "2024-03-28T18:19:54.844109Z", "relationship_type": "indicates", "source_ref": "indicator--0bb7db37-9f91-4ae2-acb9-52b2c31953ce", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c5de257-0027-4951-8651-cb2d9d440a24", "created": "2024-03-28T18:19:54.844286Z", "modified": "2024-03-28T18:19:54.844286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.844286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef21e0e3-abea-4e0d-bfab-854cecced289", "created": "2024-03-28T18:19:54.844943Z", "modified": "2024-03-28T18:19:54.844943Z", "relationship_type": "indicates", "source_ref": "indicator--7c5de257-0027-4951-8651-cb2d9d440a24", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37490155-2de1-416d-920e-9416ad562a00", "created": "2024-03-28T18:19:54.84512Z", "modified": "2024-03-28T18:19:54.84512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobidad.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.84512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01a93e64-c062-4e85-b8ef-ac53533b05cb", "created": "2024-03-28T18:19:54.845805Z", "modified": "2024-03-28T18:19:54.845805Z", "relationship_type": "indicates", "source_ref": "indicator--37490155-2de1-416d-920e-9416ad562a00", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06abbdb4-b745-4051-9842-1e5d9b1843d6", "created": "2024-03-28T18:19:54.84599Z", "modified": "2024-03-28T18:19:54.84599Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.84599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc45bb20-eb41-43fc-a111-4dcbcd44b3a0", "created": "2024-03-28T18:19:54.846668Z", "modified": "2024-03-28T18:19:54.846668Z", "relationship_type": "indicates", "source_ref": "indicator--06abbdb4-b745-4051-9842-1e5d9b1843d6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83eba404-442d-490e-95ff-fa57e11af3b1", "created": "2024-03-28T18:19:54.846848Z", "modified": "2024-03-28T18:19:54.846848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.846848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--303df80b-e181-4948-b13b-d9868cd96073", "created": "2024-03-28T18:19:54.847523Z", "modified": "2024-03-28T18:19:54.847523Z", "relationship_type": "indicates", "source_ref": "indicator--83eba404-442d-490e-95ff-fa57e11af3b1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa8e2bc4-8851-4d83-8a33-74a3635c0ca2", "created": "2024-03-28T18:19:54.847714Z", "modified": "2024-03-28T18:19:54.847714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.847714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c92dba-5416-4293-9a13-73cb1191c585", "created": "2024-03-28T18:19:54.848501Z", "modified": "2024-03-28T18:19:54.848501Z", "relationship_type": "indicates", "source_ref": "indicator--fa8e2bc4-8851-4d83-8a33-74a3635c0ca2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9bac5f5-1d71-47a5-a76d-2d1179dc8fc5", "created": "2024-03-28T18:19:54.84868Z", "modified": "2024-03-28T18:19:54.84868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.84868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b1fb332-71c4-4b12-8d73-0fb6aa41262f", "created": "2024-03-28T18:19:54.849368Z", "modified": "2024-03-28T18:19:54.849368Z", "relationship_type": "indicates", "source_ref": "indicator--e9bac5f5-1d71-47a5-a76d-2d1179dc8fc5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60dee22f-dd80-41f2-b9c8-b9f51cd29c61", "created": "2024-03-28T18:19:54.849549Z", "modified": "2024-03-28T18:19:54.849549Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='secondclone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.849549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5864924c-b862-44a4-a434-380fdc2dfffb", "created": "2024-03-28T18:19:54.850245Z", "modified": "2024-03-28T18:19:54.850245Z", "relationship_type": "indicates", "source_ref": "indicator--60dee22f-dd80-41f2-b9c8-b9f51cd29c61", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c3b9f08-6bc4-4141-91e5-fa8181a342d7", "created": "2024-03-28T18:19:54.850427Z", "modified": "2024-03-28T18:19:54.850427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapps.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.850427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e155e3e4-a388-4a3e-a27c-46533d280cab", "created": "2024-03-28T18:19:54.851089Z", "modified": "2024-03-28T18:19:54.851089Z", "relationship_type": "indicates", "source_ref": "indicator--0c3b9f08-6bc4-4141-91e5-fa8181a342d7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8d2a606-9775-4dbd-8307-17cbb32d1820", "created": "2024-03-28T18:19:54.851268Z", "modified": "2024-03-28T18:19:54.851268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spycell.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.851268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33306377-5480-4ff6-8156-3df996c77068", "created": "2024-03-28T18:19:54.851932Z", "modified": "2024-03-28T18:19:54.851932Z", "relationship_type": "indicates", "source_ref": "indicator--d8d2a606-9775-4dbd-8307-17cbb32d1820", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d4fa4ee-6d37-4b9d-931f-4991896141e9", "created": "2024-03-28T18:19:54.852109Z", "modified": "2024-03-28T18:19:54.852109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.852109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc2d5d0-132a-4c46-b3f2-ad53648ff03d", "created": "2024-03-28T18:19:54.852768Z", "modified": "2024-03-28T18:19:54.852768Z", "relationship_type": "indicates", "source_ref": "indicator--8d4fa4ee-6d37-4b9d-931f-4991896141e9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9a5cfd9-a09d-4a23-b798-0de60d14ab3c", "created": "2024-03-28T18:19:54.852945Z", "modified": "2024-03-28T18:19:54.852945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thetruthspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.852945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fea95213-23f7-4601-ab83-1818614ac401", "created": "2024-03-28T18:19:54.853612Z", "modified": "2024-03-28T18:19:54.853612Z", "relationship_type": "indicates", "source_ref": "indicator--c9a5cfd9-a09d-4a23-b798-0de60d14ab3c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae7b90d0-2ae9-4b78-99d6-6d279152a3ad", "created": "2024-03-28T18:19:54.853817Z", "modified": "2024-03-28T18:19:54.853817Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='weysys.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.853817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c91cec81-24b0-460a-8850-c801cefd4e19", "created": "2024-03-28T18:19:54.854602Z", "modified": "2024-03-28T18:19:54.854602Z", "relationship_type": "indicates", "source_ref": "indicator--ae7b90d0-2ae9-4b78-99d6-6d279152a3ad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdd88a57-74ed-4002-996b-70d602f67593", "created": "2024-03-28T18:19:54.854783Z", "modified": "2024-03-28T18:19:54.854783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.854783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c68dd75a-eadd-4798-80d3-019d6fb38f8c", "created": "2024-03-28T18:19:54.855442Z", "modified": "2024-03-28T18:19:54.855442Z", "relationship_type": "indicates", "source_ref": "indicator--bdd88a57-74ed-4002-996b-70d602f67593", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb441604-cff5-4874-83d1-b40acaa6bae7", "created": "2024-03-28T18:19:54.855619Z", "modified": "2024-03-28T18:19:54.855619Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonespying.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.855619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aced4a02-a5f6-4b8d-8287-d4debb670a1f", "created": "2024-03-28T18:19:54.856418Z", "modified": "2024-03-28T18:19:54.856418Z", "relationship_type": "indicates", "source_ref": "indicator--eb441604-cff5-4874-83d1-b40acaa6bae7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e069afb2-51a8-461c-80b9-6eb60aa974e0", "created": "2024-03-28T18:19:54.856595Z", "modified": "2024-03-28T18:19:54.856595Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.856595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b97b823e-f278-4c09-9c42-9fe8deb044cf", "created": "2024-03-28T18:19:54.857345Z", "modified": "2024-03-28T18:19:54.857345Z", "relationship_type": "indicates", "source_ref": "indicator--e069afb2-51a8-461c-80b9-6eb60aa974e0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6874ab38-32cf-4a7a-a28e-52ccfdd6e6e7", "created": "2024-03-28T18:19:54.857525Z", "modified": "2024-03-28T18:19:54.857525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.fonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.857525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57d9fbea-e41c-4c7d-82ef-9782c0581b13", "created": "2024-03-28T18:19:54.858228Z", "modified": "2024-03-28T18:19:54.858228Z", "relationship_type": "indicates", "source_ref": "indicator--6874ab38-32cf-4a7a-a28e-52ccfdd6e6e7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6afa6f47-0bb4-49fd-81f4-f2e6b4a9fb5a", "created": "2024-03-28T18:19:54.858407Z", "modified": "2024-03-28T18:19:54.858407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobiletracking.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.858407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f689fd3-cad6-4734-883f-a9f69c3c04b7", "created": "2024-03-28T18:19:54.859085Z", "modified": "2024-03-28T18:19:54.859085Z", "relationship_type": "indicates", "source_ref": "indicator--6afa6f47-0bb4-49fd-81f4-f2e6b4a9fb5a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10846e0e-4a4a-479c-b4f3-e6860087a6c7", "created": "2024-03-28T18:19:54.859268Z", "modified": "2024-03-28T18:19:54.859268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xpspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.859268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--191e2bf8-4dbc-478b-b1f5-b92bdab32a0d", "created": "2024-03-28T18:19:54.859939Z", "modified": "2024-03-28T18:19:54.859939Z", "relationship_type": "indicates", "source_ref": "indicator--10846e0e-4a4a-479c-b4f3-e6860087a6c7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4145df7-6595-47ad-a7a5-e61081cce62a", "created": "2024-03-28T18:19:54.860121Z", "modified": "2024-03-28T18:19:54.860121Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f2e9b3331a31299ed9d06d45a579d5366e0227cfb0f1e053f61f7e590ae335']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.860121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41a596be-58b9-43eb-bc6d-49ddbf4cd29c", "created": "2024-03-28T18:19:54.863786Z", "modified": "2024-03-28T18:19:54.863786Z", "relationship_type": "indicates", "source_ref": "indicator--a4145df7-6595-47ad-a7a5-e61081cce62a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fdeac3e-6c71-49c7-9d83-0666e9b44a6c", "created": "2024-03-28T18:19:54.864016Z", "modified": "2024-03-28T18:19:54.864016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524df866d77cc37efd3aeddc925604fbba30166d8d94a3f812b781c8b33487cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.864016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2340fa76-3d29-4c56-af1b-793b8e8ad291", "created": "2024-03-28T18:19:54.864968Z", "modified": "2024-03-28T18:19:54.864968Z", "relationship_type": "indicates", "source_ref": "indicator--0fdeac3e-6c71-49c7-9d83-0666e9b44a6c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ceeda0d2-8c35-4c98-9c84-a126923dcbc7", "created": "2024-03-28T18:19:54.865161Z", "modified": "2024-03-28T18:19:54.865161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805bb5a2b3e0aa393ebb50a87bad68ca8216d21c1d22817f1c53b9fd567feac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.865161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08e44f9a-6db2-4fa3-94c9-fab5c77fb73b", "created": "2024-03-28T18:19:54.866269Z", "modified": "2024-03-28T18:19:54.866269Z", "relationship_type": "indicates", "source_ref": "indicator--ceeda0d2-8c35-4c98-9c84-a126923dcbc7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd9f0913-35de-4622-8e88-d64797244fb3", "created": "2024-03-28T18:19:54.866461Z", "modified": "2024-03-28T18:19:54.866461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf74c0b98403e3adf2f1f7b8217dfd9bf4ded4e94d5cdb91fe2bad7f794db414']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.866461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f6d3d8c-126d-4699-99c0-8a4abd199a61", "created": "2024-03-28T18:19:54.86738Z", "modified": "2024-03-28T18:19:54.86738Z", "relationship_type": "indicates", "source_ref": "indicator--fd9f0913-35de-4622-8e88-d64797244fb3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f762e8f1-a077-47b0-a9aa-bb8a69ae4b88", "created": "2024-03-28T18:19:54.867566Z", "modified": "2024-03-28T18:19:54.867566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04d505bd81905f606f65bdbb3abe26a88ac1b17ea687b564b9f9c6c71140115b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.867566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19555553-04ee-47cf-938e-4a6943997e09", "created": "2024-03-28T18:19:54.868466Z", "modified": "2024-03-28T18:19:54.868466Z", "relationship_type": "indicates", "source_ref": "indicator--f762e8f1-a077-47b0-a9aa-bb8a69ae4b88", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf414955-d648-4cd8-b120-96bb90fdccf0", "created": "2024-03-28T18:19:54.86865Z", "modified": "2024-03-28T18:19:54.86865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da609d990b861f153a314724ba33f8f537f93a2c1f737b58750d180bccc21e8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.86865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91b5e601-0cda-4f8b-9fd7-6099ef0d46e6", "created": "2024-03-28T18:19:54.869568Z", "modified": "2024-03-28T18:19:54.869568Z", "relationship_type": "indicates", "source_ref": "indicator--cf414955-d648-4cd8-b120-96bb90fdccf0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--387219cf-59d6-4e35-a634-dc914d5c308f", "created": "2024-03-28T18:19:54.86978Z", "modified": "2024-03-28T18:19:54.86978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6f65c6f07323eb59ef998c80c2757bcb4fa553d140ab66fadfaab5e1d8c30c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.86978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49a4024e-c4d8-41a7-9d11-466b3995f637", "created": "2024-03-28T18:19:54.870614Z", "modified": "2024-03-28T18:19:54.870614Z", "relationship_type": "indicates", "source_ref": "indicator--387219cf-59d6-4e35-a634-dc914d5c308f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e85b52b1-7faa-4db6-b76d-add411c0a896", "created": "2024-03-28T18:19:54.870794Z", "modified": "2024-03-28T18:19:54.870794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69623b7266c5a218f40219ba8e911ed5aeeb5798fa46be7ab150794f300045b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.870794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48e31b2e-0179-41c7-afe0-3dbc16f2f367", "created": "2024-03-28T18:19:54.871698Z", "modified": "2024-03-28T18:19:54.871698Z", "relationship_type": "indicates", "source_ref": "indicator--e85b52b1-7faa-4db6-b76d-add411c0a896", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e27556f-9d35-4747-8bab-dbb3410297ce", "created": "2024-03-28T18:19:54.871885Z", "modified": "2024-03-28T18:19:54.871885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3218f9b8c8324539526a7a3dc17a104ef3f61896513980aad6d760151d98b788']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.871885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9798118-ad0e-4f88-8916-cae2307ac012", "created": "2024-03-28T18:19:54.872789Z", "modified": "2024-03-28T18:19:54.872789Z", "relationship_type": "indicates", "source_ref": "indicator--9e27556f-9d35-4747-8bab-dbb3410297ce", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--953c1a00-2b10-471d-8dac-9e4ded14337c", "created": "2024-03-28T18:19:54.872979Z", "modified": "2024-03-28T18:19:54.872979Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9a784f63c5b9e05597ca9b9804185f39cf6abb6506935f364d7ccbf63068d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.872979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a4278c8-7be6-4e21-8f47-cf70719e80cc", "created": "2024-03-28T18:19:54.873813Z", "modified": "2024-03-28T18:19:54.873813Z", "relationship_type": "indicates", "source_ref": "indicator--953c1a00-2b10-471d-8dac-9e4ded14337c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5497789-5eef-4da7-959f-1a641b930719", "created": "2024-03-28T18:19:54.873995Z", "modified": "2024-03-28T18:19:54.873995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50356f65d9dc98996a5fad0775650c3a12625ab3cbe70a8bd827b1b0eadd7b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.873995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb146ce4-e1f6-48c8-987b-12022681b6ca", "created": "2024-03-28T18:19:54.874814Z", "modified": "2024-03-28T18:19:54.874814Z", "relationship_type": "indicates", "source_ref": "indicator--d5497789-5eef-4da7-959f-1a641b930719", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30844a56-df6d-4fd6-a70a-b5078a36e5e8", "created": "2024-03-28T18:19:54.874994Z", "modified": "2024-03-28T18:19:54.874994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c61f296599a18826bdcb2c205fe1b8c6ce0a14a20d590e84fad12476adb851a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.874994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d64f0dd-88ce-4551-979f-164b54230d42", "created": "2024-03-28T18:19:54.876049Z", "modified": "2024-03-28T18:19:54.876049Z", "relationship_type": "indicates", "source_ref": "indicator--30844a56-df6d-4fd6-a70a-b5078a36e5e8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f790d1b3-12c2-4cd9-b9fc-060028bf252c", "created": "2024-03-28T18:19:54.876233Z", "modified": "2024-03-28T18:19:54.876233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adc012af3b25e51f9353e23483366eb79f7559dd5bdeb03e518a7e34aa6a9727']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.876233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73004774-1cf8-4b0f-a151-dfd76cd1bf8f", "created": "2024-03-28T18:19:54.877047Z", "modified": "2024-03-28T18:19:54.877047Z", "relationship_type": "indicates", "source_ref": "indicator--f790d1b3-12c2-4cd9-b9fc-060028bf252c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71cff603-8aec-4e42-9744-3ce3d3f7f511", "created": "2024-03-28T18:19:54.877229Z", "modified": "2024-03-28T18:19:54.877229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b1bbfac6972bdc1a915154f798945d818d0b3720586eb015522ae49b1c393d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.877229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfb149cb-10f3-4372-8add-0759bd67cbf8", "created": "2024-03-28T18:19:54.878076Z", "modified": "2024-03-28T18:19:54.878076Z", "relationship_type": "indicates", "source_ref": "indicator--71cff603-8aec-4e42-9744-3ce3d3f7f511", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63e63464-c66a-4e4b-b531-29fd14826838", "created": "2024-03-28T18:19:54.878258Z", "modified": "2024-03-28T18:19:54.878258Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd3b1d4f1fb667b1aa2e20f84085b60c6e36fe08f33fb5d89ec0f54b5ef78cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.878258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84142bf0-b53e-483e-abb6-64f4d0ec6f98", "created": "2024-03-28T18:19:54.879073Z", "modified": "2024-03-28T18:19:54.879073Z", "relationship_type": "indicates", "source_ref": "indicator--63e63464-c66a-4e4b-b531-29fd14826838", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c931b53-f91a-4c45-bcd3-3718334dee8d", "created": "2024-03-28T18:19:54.879255Z", "modified": "2024-03-28T18:19:54.879255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7285d57030e016bc0f4b428cb398a07b7578cc707227718eaf94abb5ac182464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.879255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2970ab4d-29c6-43e3-b822-0476c735a79d", "created": "2024-03-28T18:19:54.880153Z", "modified": "2024-03-28T18:19:54.880153Z", "relationship_type": "indicates", "source_ref": "indicator--2c931b53-f91a-4c45-bcd3-3718334dee8d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3efc340-c81e-4bf2-b6da-fc8451dcce36", "created": "2024-03-28T18:19:54.880334Z", "modified": "2024-03-28T18:19:54.880334Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b75c8da86b2280c41551eaa2729b4a2678ba07aadf5bd858b1144543e4e0dc86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.880334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a43339f-0f99-4bc6-86ee-4f5bf8d4ccca", "created": "2024-03-28T18:19:54.881159Z", "modified": "2024-03-28T18:19:54.881159Z", "relationship_type": "indicates", "source_ref": "indicator--e3efc340-c81e-4bf2-b6da-fc8451dcce36", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c50d9497-012c-4c90-b735-73c3f52e07c3", "created": "2024-03-28T18:19:54.881337Z", "modified": "2024-03-28T18:19:54.881337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862028c4a32ab57bcf0568f3fde03b5c2640a53a9deb524f8229a16b135e6e37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.881337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--791f9d59-7a6c-4974-9c47-10f51335b4d2", "created": "2024-03-28T18:19:54.882173Z", "modified": "2024-03-28T18:19:54.882173Z", "relationship_type": "indicates", "source_ref": "indicator--c50d9497-012c-4c90-b735-73c3f52e07c3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a799321e-20aa-4485-8cb2-88a1a8c29588", "created": "2024-03-28T18:19:54.882354Z", "modified": "2024-03-28T18:19:54.882354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='718fa2b662fa30a2d1e56b61e9df1fb6173caad011a82b8678e6173f3c6421c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.882354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04d91f95-ae84-4138-8b2e-76fc5faf3585", "created": "2024-03-28T18:19:54.883165Z", "modified": "2024-03-28T18:19:54.883165Z", "relationship_type": "indicates", "source_ref": "indicator--a799321e-20aa-4485-8cb2-88a1a8c29588", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d34fe2-35ae-4ca9-9297-be030641e69e", "created": "2024-03-28T18:19:54.883344Z", "modified": "2024-03-28T18:19:54.883344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384aa1291d7d08fe264b6abfa38bd736e53211ef45ac080edb2884e964e76505']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.883344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fee305d0-4347-4d30-8afb-7e004611c20c", "created": "2024-03-28T18:19:54.884293Z", "modified": "2024-03-28T18:19:54.884293Z", "relationship_type": "indicates", "source_ref": "indicator--55d34fe2-35ae-4ca9-9297-be030641e69e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b0087b2-fe02-4c15-a681-00e48f7ed86c", "created": "2024-03-28T18:19:54.88448Z", "modified": "2024-03-28T18:19:54.88448Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e771860ba23ee8aa9b9991e70a6cdc01e3f58d0c1695c70f3ad9aecf2aaf8db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.88448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b7a2ec8-c73f-4ed2-ae3c-7e6c2316ab1a", "created": "2024-03-28T18:19:54.885294Z", "modified": "2024-03-28T18:19:54.885294Z", "relationship_type": "indicates", "source_ref": "indicator--9b0087b2-fe02-4c15-a681-00e48f7ed86c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd87f736-fe47-40d6-ae30-941a802da496", "created": "2024-03-28T18:19:54.885476Z", "modified": "2024-03-28T18:19:54.885476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0adeef7e841a90164e64476de3a10a895be5a1694228fdc4ebf9a9a4307a8e3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.885476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca5d4b6a-c6f4-4eb3-9943-5422271a460e", "created": "2024-03-28T18:19:54.886315Z", "modified": "2024-03-28T18:19:54.886315Z", "relationship_type": "indicates", "source_ref": "indicator--cd87f736-fe47-40d6-ae30-941a802da496", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4c05d16-fb07-47e1-9c0c-587668586cd8", "created": "2024-03-28T18:19:54.886498Z", "modified": "2024-03-28T18:19:54.886498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0245f3665a8377758fed31259cde989e313215d89bc3082f3fcbefaccd6cff41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.886498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--164edc03-8e56-4978-bad5-900811fa8d49", "created": "2024-03-28T18:19:54.88731Z", "modified": "2024-03-28T18:19:54.88731Z", "relationship_type": "indicates", "source_ref": "indicator--d4c05d16-fb07-47e1-9c0c-587668586cd8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--807eb8b8-75de-43e9-8482-0b0554d95791", "created": "2024-03-28T18:19:54.887493Z", "modified": "2024-03-28T18:19:54.887493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='724faff6eb37b8fa5427ce708ade5052c85a034f709a942134c7d716a8b9507a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.887493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c922471-9066-4229-8db3-2be42819b22b", "created": "2024-03-28T18:19:54.888311Z", "modified": "2024-03-28T18:19:54.888311Z", "relationship_type": "indicates", "source_ref": "indicator--807eb8b8-75de-43e9-8482-0b0554d95791", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--165b9eb2-1ec3-4d3d-b712-271c9f3a7ff0", "created": "2024-03-28T18:19:54.888491Z", "modified": "2024-03-28T18:19:54.888491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1160869b249cba8894268444588bd67e9a494723432bc85d30d20c07b406748d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.888491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d902b2a-af77-4e42-a881-ed4dbc8d2fa5", "created": "2024-03-28T18:19:54.889303Z", "modified": "2024-03-28T18:19:54.889303Z", "relationship_type": "indicates", "source_ref": "indicator--165b9eb2-1ec3-4d3d-b712-271c9f3a7ff0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b76ab26a-e482-4af6-92ab-721e5c92dd09", "created": "2024-03-28T18:19:54.889481Z", "modified": "2024-03-28T18:19:54.889481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13bf4090f924bcf7d795735a61003d4e7325bb9deb9fd9e7011e260f0683eba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.889481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf159bf7-5c83-4e9c-96da-8a900f6dd41c", "created": "2024-03-28T18:19:54.890308Z", "modified": "2024-03-28T18:19:54.890308Z", "relationship_type": "indicates", "source_ref": "indicator--b76ab26a-e482-4af6-92ab-721e5c92dd09", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75b1dcaa-aeb2-45df-a862-9dc0e40a7e3f", "created": "2024-03-28T18:19:54.890486Z", "modified": "2024-03-28T18:19:54.890486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdcd295d0e0d2b30a02eae4d04db09a60b1dc4b0d4d512739621bb1f052acf95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.890486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ded513f-888b-4e5f-ae8f-5cd17d4f8807", "created": "2024-03-28T18:19:54.89131Z", "modified": "2024-03-28T18:19:54.89131Z", "relationship_type": "indicates", "source_ref": "indicator--75b1dcaa-aeb2-45df-a862-9dc0e40a7e3f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87d409fd-556d-4bfe-8d1b-5ad0a2f1c201", "created": "2024-03-28T18:19:54.891499Z", "modified": "2024-03-28T18:19:54.891499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c151a59b70fe87ae5d30d474018658de3445a0a450edb3cb59cddbf318ca5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.891499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be630dde-2ff1-496c-9f85-63425d4356c7", "created": "2024-03-28T18:19:54.892322Z", "modified": "2024-03-28T18:19:54.892322Z", "relationship_type": "indicates", "source_ref": "indicator--87d409fd-556d-4bfe-8d1b-5ad0a2f1c201", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0981622e-8489-40f6-86b7-37c615c4246d", "created": "2024-03-28T18:19:54.892504Z", "modified": "2024-03-28T18:19:54.892504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6a99920c4155147f9d76900fbcd7cd827ae924b2f1c4d4c04944167831361be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.892504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--720f5e57-5018-4639-86e7-2730be50fa07", "created": "2024-03-28T18:19:54.893497Z", "modified": "2024-03-28T18:19:54.893497Z", "relationship_type": "indicates", "source_ref": "indicator--0981622e-8489-40f6-86b7-37c615c4246d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c1cdebe-e94a-4d12-8f83-f6eec31f97c7", "created": "2024-03-28T18:19:54.893725Z", "modified": "2024-03-28T18:19:54.893725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ac14b87f2927f587e04fcd8c2470fccbdb6f9145deb161972472533748723ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.893725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac35c541-a57d-4233-81ac-51071b364317", "created": "2024-03-28T18:19:54.894681Z", "modified": "2024-03-28T18:19:54.894681Z", "relationship_type": "indicates", "source_ref": "indicator--2c1cdebe-e94a-4d12-8f83-f6eec31f97c7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--302747e0-4334-4e74-80c1-06f93ff39f4b", "created": "2024-03-28T18:19:54.894864Z", "modified": "2024-03-28T18:19:54.894864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96d4c161d465d8dd094c3753b37e041f5da9dd56c81be049d26105988719b87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.894864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1aad5b55-b02f-4b7f-b16f-09ee66620756", "created": "2024-03-28T18:19:54.895685Z", "modified": "2024-03-28T18:19:54.895685Z", "relationship_type": "indicates", "source_ref": "indicator--302747e0-4334-4e74-80c1-06f93ff39f4b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b17df075-140a-4dfb-ae22-139d4aba1cda", "created": "2024-03-28T18:19:54.895867Z", "modified": "2024-03-28T18:19:54.895867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ae5b896cfa90e89bb97c94d9438cde9e9c107204ace3e58cdbde7dbadaa4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.895867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--627a6d8e-660d-4e0a-b501-3bf6919c851b", "created": "2024-03-28T18:19:54.896693Z", "modified": "2024-03-28T18:19:54.896693Z", "relationship_type": "indicates", "source_ref": "indicator--b17df075-140a-4dfb-ae22-139d4aba1cda", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce290fb8-e5e6-43fd-b4eb-8224eb6493ba", "created": "2024-03-28T18:19:54.896877Z", "modified": "2024-03-28T18:19:54.896877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daa67f94bc7b50021bdda068469f18616db2b7ca331fc7cb7c452a4a2e95464c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.896877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc70108a-1e15-4752-b4ec-66815a9e88ac", "created": "2024-03-28T18:19:54.89774Z", "modified": "2024-03-28T18:19:54.89774Z", "relationship_type": "indicates", "source_ref": "indicator--ce290fb8-e5e6-43fd-b4eb-8224eb6493ba", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e689d23-629d-4901-9ac5-efe6b3b22761", "created": "2024-03-28T18:19:54.897934Z", "modified": "2024-03-28T18:19:54.897934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91225a5b66c878d5b706445d344c3d67093a30e99045afdb60b9ef3603dda4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.897934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d42dd3c0-ba6c-47d4-a680-e61f447760c4", "created": "2024-03-28T18:19:54.898753Z", "modified": "2024-03-28T18:19:54.898753Z", "relationship_type": "indicates", "source_ref": "indicator--4e689d23-629d-4901-9ac5-efe6b3b22761", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--344d3f6e-b65b-44e3-a56f-5aa889b0bc0d", "created": "2024-03-28T18:19:54.898934Z", "modified": "2024-03-28T18:19:54.898934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5220f365069a03c966261ca1886fa9c80aae9ae6e5ba78b52a9cafcd327fb72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.898934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d54db63b-5df4-495d-a986-f428e1446b8a", "created": "2024-03-28T18:19:54.899743Z", "modified": "2024-03-28T18:19:54.899743Z", "relationship_type": "indicates", "source_ref": "indicator--344d3f6e-b65b-44e3-a56f-5aa889b0bc0d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c792fc0-baa5-42f7-b1e9-65c864ee532d", "created": "2024-03-28T18:19:54.899922Z", "modified": "2024-03-28T18:19:54.899922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e69ca9b92cda079828560d5b6094343dfbfb60556f7372b96ce339ac3cda71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.899922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa08a71f-c88b-4dd8-8be1-a1aed74c4496", "created": "2024-03-28T18:19:54.900741Z", "modified": "2024-03-28T18:19:54.900741Z", "relationship_type": "indicates", "source_ref": "indicator--0c792fc0-baa5-42f7-b1e9-65c864ee532d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a90e54f-afe7-4771-ba15-9941e0a5b2d2", "created": "2024-03-28T18:19:54.900927Z", "modified": "2024-03-28T18:19:54.900927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c6b33d9c91ac6e6f3dc91254f33cb6dbed1356f5e477c5f0a69c5e43c168ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.900927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a312fe13-8c82-4eba-a940-335080b2ae2d", "created": "2024-03-28T18:19:54.901799Z", "modified": "2024-03-28T18:19:54.901799Z", "relationship_type": "indicates", "source_ref": "indicator--5a90e54f-afe7-4771-ba15-9941e0a5b2d2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a644878-cc4e-4821-9a4f-7f426d616d1a", "created": "2024-03-28T18:19:54.901986Z", "modified": "2024-03-28T18:19:54.901986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4255d25301c3cbe952f623b653541e79456cb46cd9abac26ce5ed2bd81758cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.901986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27fe066d-928d-4e11-a3c1-926750081cf7", "created": "2024-03-28T18:19:54.902974Z", "modified": "2024-03-28T18:19:54.902974Z", "relationship_type": "indicates", "source_ref": "indicator--0a644878-cc4e-4821-9a4f-7f426d616d1a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0431da38-3740-4afe-bb87-6a192be7d9c0", "created": "2024-03-28T18:19:54.903158Z", "modified": "2024-03-28T18:19:54.903158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55fd2cf034c6a28885eab9d0eb6299a0597031f2427352f4101c542d22e9896f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.903158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96e2d331-5068-4d93-9f88-49a6a7572c3f", "created": "2024-03-28T18:19:54.903983Z", "modified": "2024-03-28T18:19:54.903983Z", "relationship_type": "indicates", "source_ref": "indicator--0431da38-3740-4afe-bb87-6a192be7d9c0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d9a5b6a-4454-4efc-8c35-7898f9d7da69", "created": "2024-03-28T18:19:54.904168Z", "modified": "2024-03-28T18:19:54.904168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ba2e5a3c21d32b40abe213e36eef9f1e3254c7393c5680736e6f848f0ec5289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.904168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01737035-5105-4fb0-8663-825825643d5f", "created": "2024-03-28T18:19:54.904988Z", "modified": "2024-03-28T18:19:54.904988Z", "relationship_type": "indicates", "source_ref": "indicator--5d9a5b6a-4454-4efc-8c35-7898f9d7da69", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21b61f4b-874f-412d-bdf9-881b20d31543", "created": "2024-03-28T18:19:54.905169Z", "modified": "2024-03-28T18:19:54.905169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b45f8c019a71acb350a54cd6346910ad8805a6e9e545ae253caf14ac6ba7599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.905169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f56938fd-5f80-47d7-a6b9-b3aaa1a62ded", "created": "2024-03-28T18:19:54.906015Z", "modified": "2024-03-28T18:19:54.906015Z", "relationship_type": "indicates", "source_ref": "indicator--21b61f4b-874f-412d-bdf9-881b20d31543", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29348619-d5d7-48d0-9e3a-35e3dd8f61cf", "created": "2024-03-28T18:19:54.906196Z", "modified": "2024-03-28T18:19:54.906196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b6f6b332f06922acdff5fa68b9b0a86fe659a6b8e38e5427b90ff4bce516322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.906196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02b55bd-18a0-46f1-90da-9f230321fa3e", "created": "2024-03-28T18:19:54.907006Z", "modified": "2024-03-28T18:19:54.907006Z", "relationship_type": "indicates", "source_ref": "indicator--29348619-d5d7-48d0-9e3a-35e3dd8f61cf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05044933-5bf9-4285-b37b-7f45dac82d75", "created": "2024-03-28T18:19:54.907184Z", "modified": "2024-03-28T18:19:54.907184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c01c9513ab79ae179098e74ecc2ee373230a167c1c9d2436652a8611b61ceb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.907184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--222187f3-cb28-47b6-906d-d61449d4d7b8", "created": "2024-03-28T18:19:54.90803Z", "modified": "2024-03-28T18:19:54.90803Z", "relationship_type": "indicates", "source_ref": "indicator--05044933-5bf9-4285-b37b-7f45dac82d75", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee230fc0-7718-4619-8e9e-6ac04df73c4c", "created": "2024-03-28T18:19:54.908227Z", "modified": "2024-03-28T18:19:54.908227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51b8a4e1f9d0e89ca2aed1f5b204c3747133ab78d687ac2c7f123d9c8af44d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.908227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e1da7f6-2894-47c3-8321-88f93dfa2ea0", "created": "2024-03-28T18:19:54.909031Z", "modified": "2024-03-28T18:19:54.909031Z", "relationship_type": "indicates", "source_ref": "indicator--ee230fc0-7718-4619-8e9e-6ac04df73c4c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f32a709b-9b2c-4578-88da-8fabc0f7e3a4", "created": "2024-03-28T18:19:54.909208Z", "modified": "2024-03-28T18:19:54.909208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04feea6f12083462adac1b4f4eb034e8e8d095090c52169b0057a59360208e2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.909208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ef5fdf2-f327-4f4f-a425-85b63f7dd5ea", "created": "2024-03-28T18:19:54.910047Z", "modified": "2024-03-28T18:19:54.910047Z", "relationship_type": "indicates", "source_ref": "indicator--f32a709b-9b2c-4578-88da-8fabc0f7e3a4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--264707d5-a693-46ab-9c0b-cfffff1c65c0", "created": "2024-03-28T18:19:54.910227Z", "modified": "2024-03-28T18:19:54.910227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fc32c9192cf58e323bfa7bdf3980f267b1602789e38c929900d9d946622f557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.910227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--412f7c9a-420c-49f4-8cac-dfbe415dd618", "created": "2024-03-28T18:19:54.911165Z", "modified": "2024-03-28T18:19:54.911165Z", "relationship_type": "indicates", "source_ref": "indicator--264707d5-a693-46ab-9c0b-cfffff1c65c0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1507cc4-7918-42f7-8e39-4d05762ddabd", "created": "2024-03-28T18:19:54.911345Z", "modified": "2024-03-28T18:19:54.911345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6700abd41f151a0cd08bc85ab0cd2719357da3a1f382bc84e17e4521debeded']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.911345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afd7c82b-edef-406d-9929-507266ef374b", "created": "2024-03-28T18:19:54.912158Z", "modified": "2024-03-28T18:19:54.912158Z", "relationship_type": "indicates", "source_ref": "indicator--b1507cc4-7918-42f7-8e39-4d05762ddabd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53e9e5fb-8ac4-4065-aa7e-25dd22d6c978", "created": "2024-03-28T18:19:54.912339Z", "modified": "2024-03-28T18:19:54.912339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cab2e24ae2406117485eec11fb057911f880e83d86befb2e180b3b927854abf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.912339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65d7d6b5-f4be-4b47-9158-819d4c736647", "created": "2024-03-28T18:19:54.913146Z", "modified": "2024-03-28T18:19:54.913146Z", "relationship_type": "indicates", "source_ref": "indicator--53e9e5fb-8ac4-4065-aa7e-25dd22d6c978", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f40cd42f-7acf-42e9-b55a-42f8f2b7a67c", "created": "2024-03-28T18:19:54.913324Z", "modified": "2024-03-28T18:19:54.913324Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1df4a79502a01a9850afd3d851d6753f478afdd219ee974bde7a30c12d85ac64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.913324Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--607a3033-bc95-41b9-b78b-8900bab95835", "created": "2024-03-28T18:19:54.914149Z", "modified": "2024-03-28T18:19:54.914149Z", "relationship_type": "indicates", "source_ref": "indicator--f40cd42f-7acf-42e9-b55a-42f8f2b7a67c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3cc8815-545b-40ce-960c-f5fc3864e5b9", "created": "2024-03-28T18:19:54.91433Z", "modified": "2024-03-28T18:19:54.91433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cae869c12fc10c3435d0164a535b39ff65b55ffda551a4ff7be022e0ef40da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.91433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c9a0fed-2490-4e3a-a95f-bbeb01f45071", "created": "2024-03-28T18:19:54.915139Z", "modified": "2024-03-28T18:19:54.915139Z", "relationship_type": "indicates", "source_ref": "indicator--e3cc8815-545b-40ce-960c-f5fc3864e5b9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa765773-346f-4bdb-8583-b8355cee64f4", "created": "2024-03-28T18:19:54.915318Z", "modified": "2024-03-28T18:19:54.915318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450af8d01fcdafe7f6ce3dba227f96fb3e011fb13e66c3594db636e1a4a53562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.915318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fe74ee0-8506-4017-be13-0e09530e0f28", "created": "2024-03-28T18:19:54.916128Z", "modified": "2024-03-28T18:19:54.916128Z", "relationship_type": "indicates", "source_ref": "indicator--aa765773-346f-4bdb-8583-b8355cee64f4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34d62410-8820-4b20-9622-9cab86e71681", "created": "2024-03-28T18:19:54.916305Z", "modified": "2024-03-28T18:19:54.916305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd84859b91f4170ab59f4e28565d5b265154848454ab80b09c2f71d6b3fc629']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.916305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bc42dbe-c098-43d0-9e78-ecc49f65b19e", "created": "2024-03-28T18:19:54.917119Z", "modified": "2024-03-28T18:19:54.917119Z", "relationship_type": "indicates", "source_ref": "indicator--34d62410-8820-4b20-9622-9cab86e71681", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d336c5f0-b6eb-4eb7-9ce0-036bebd195a1", "created": "2024-03-28T18:19:54.917295Z", "modified": "2024-03-28T18:19:54.917295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d04da91ff25c46d7ab4d0da0c8ffe8d44345d91050e9e712527efcd652ed5568']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.917295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d98f13-00a4-4a43-9e64-78fcca1d9ff2", "created": "2024-03-28T18:19:54.918126Z", "modified": "2024-03-28T18:19:54.918126Z", "relationship_type": "indicates", "source_ref": "indicator--d336c5f0-b6eb-4eb7-9ce0-036bebd195a1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e99d68d-3baa-44dc-8dc8-8dbd723ffc57", "created": "2024-03-28T18:19:54.918306Z", "modified": "2024-03-28T18:19:54.918306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='404cab9bdec390531240bf8b661c1d71e7e6d252b6f9343cff124197152787db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.918306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de3b64c4-3b0d-4ba6-95a3-18f47f3479df", "created": "2024-03-28T18:19:54.919108Z", "modified": "2024-03-28T18:19:54.919108Z", "relationship_type": "indicates", "source_ref": "indicator--3e99d68d-3baa-44dc-8dc8-8dbd723ffc57", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a131eb54-020d-4dfc-8ff4-8f18561fbb21", "created": "2024-03-28T18:19:54.919284Z", "modified": "2024-03-28T18:19:54.919284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='616283cad705f9337ba35b2a19d5f18f9d78e23dd0802c33c185d95027854561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.919284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e524be7-9155-45dc-8640-c54fcdfbb0f1", "created": "2024-03-28T18:19:54.920236Z", "modified": "2024-03-28T18:19:54.920236Z", "relationship_type": "indicates", "source_ref": "indicator--a131eb54-020d-4dfc-8ff4-8f18561fbb21", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1125ba55-9074-4d32-9ede-ae07be063e81", "created": "2024-03-28T18:19:54.920417Z", "modified": "2024-03-28T18:19:54.920417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48f50083d3ceb26776bc8b8196b5ca0b174ba090a7800ff1501332363a5d7a12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.920417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96abfda4-ba6b-4c69-a59b-93946a1b5fbf", "created": "2024-03-28T18:19:54.921225Z", "modified": "2024-03-28T18:19:54.921225Z", "relationship_type": "indicates", "source_ref": "indicator--1125ba55-9074-4d32-9ede-ae07be063e81", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9587f16-5bae-4f5c-8b77-b4b926139fcd", "created": "2024-03-28T18:19:54.921405Z", "modified": "2024-03-28T18:19:54.921405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6346a454eeafde43b606b0a615034e57a49cc79c8564f351e9aa87890d96a670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.921405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97a7b996-3e36-468b-a1f3-f90398a5f6ff", "created": "2024-03-28T18:19:54.922253Z", "modified": "2024-03-28T18:19:54.922253Z", "relationship_type": "indicates", "source_ref": "indicator--b9587f16-5bae-4f5c-8b77-b4b926139fcd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3c4d62e-a5d2-4945-ac9e-a75b22a27384", "created": "2024-03-28T18:19:54.922436Z", "modified": "2024-03-28T18:19:54.922436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83b2e6535589cd70d74fc4c657ec51da5bcdef90160cd449c0d6be9cce5d439c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.922436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13a9502e-15a1-472b-a2be-f054a952d280", "created": "2024-03-28T18:19:54.923248Z", "modified": "2024-03-28T18:19:54.923248Z", "relationship_type": "indicates", "source_ref": "indicator--b3c4d62e-a5d2-4945-ac9e-a75b22a27384", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1124062-8714-48bd-a4b8-c18c7df039e9", "created": "2024-03-28T18:19:54.923423Z", "modified": "2024-03-28T18:19:54.923423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c00377c1274460c894c901e4fa19aa28d7fcb65e01b7ef6f6b9d7c81ab27cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.923423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fed25e28-a4d6-44ad-93b8-1c2309b39200", "created": "2024-03-28T18:19:54.924244Z", "modified": "2024-03-28T18:19:54.924244Z", "relationship_type": "indicates", "source_ref": "indicator--d1124062-8714-48bd-a4b8-c18c7df039e9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbc8f6af-c52f-4a70-b275-d7d92a610272", "created": "2024-03-28T18:19:54.924425Z", "modified": "2024-03-28T18:19:54.924425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f211c6eb69d2a2a67232e4e04f7428aaa0f5a188b6d142d44b6bdf0286d906']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.924425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b3ac91d-9777-4f8e-aed2-ba85e198acda", "created": "2024-03-28T18:19:54.925247Z", "modified": "2024-03-28T18:19:54.925247Z", "relationship_type": "indicates", "source_ref": "indicator--bbc8f6af-c52f-4a70-b275-d7d92a610272", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e88c132d-28d0-4fc7-80fa-5f1cd96051c5", "created": "2024-03-28T18:19:54.925425Z", "modified": "2024-03-28T18:19:54.925425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d3950ff132907afad5486bc56b2f6ed55ebd4253ddb8221053a0ba6ba27337a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.925425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36fc75f2-8146-4265-8a5f-cd08b9bbec8f", "created": "2024-03-28T18:19:54.926261Z", "modified": "2024-03-28T18:19:54.926261Z", "relationship_type": "indicates", "source_ref": "indicator--e88c132d-28d0-4fc7-80fa-5f1cd96051c5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4725fdd-97c4-4146-80ca-e4047be4e575", "created": "2024-03-28T18:19:54.926449Z", "modified": "2024-03-28T18:19:54.926449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ede3f0c48d113e727baa5cde35b2a9ab93e98eebbc60b91e086e23c03c87c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.926449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e007ee0b-1589-46ac-a0cf-d75abed0f77c", "created": "2024-03-28T18:19:54.927281Z", "modified": "2024-03-28T18:19:54.927281Z", "relationship_type": "indicates", "source_ref": "indicator--c4725fdd-97c4-4146-80ca-e4047be4e575", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81c85313-0813-48ef-8446-924f5eceadad", "created": "2024-03-28T18:19:54.927458Z", "modified": "2024-03-28T18:19:54.927458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abb87ad479d011c3f499887e79fe476d8c65517d7f57f98e0d0086067d3e2415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.927458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63037ceb-254d-4c86-9aa7-a899574e70ba", "created": "2024-03-28T18:19:54.92827Z", "modified": "2024-03-28T18:19:54.92827Z", "relationship_type": "indicates", "source_ref": "indicator--81c85313-0813-48ef-8446-924f5eceadad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5bb56fd-3e39-4f24-9f42-0fa825397240", "created": "2024-03-28T18:19:54.928447Z", "modified": "2024-03-28T18:19:54.928447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441b27d4b59fa5a27d119d649d43d5401114f9014954199edb39d2a22b24ca9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.928447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94cff248-bce7-4f15-be8b-8986e53c91d2", "created": "2024-03-28T18:19:54.929435Z", "modified": "2024-03-28T18:19:54.929435Z", "relationship_type": "indicates", "source_ref": "indicator--a5bb56fd-3e39-4f24-9f42-0fa825397240", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22674306-d0f9-4ced-9cba-11b07bcd72f6", "created": "2024-03-28T18:19:54.929614Z", "modified": "2024-03-28T18:19:54.929614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b476d299f75eaf4d729f2c7d5b4e41d735e2ae44d38e1cd3ea1a54a63fa2b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.929614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84105fd-e9db-4bd0-9f66-6214a83eeeed", "created": "2024-03-28T18:19:54.930462Z", "modified": "2024-03-28T18:19:54.930462Z", "relationship_type": "indicates", "source_ref": "indicator--22674306-d0f9-4ced-9cba-11b07bcd72f6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4b94e7b-887b-4c2a-8ab7-395af9574839", "created": "2024-03-28T18:19:54.930641Z", "modified": "2024-03-28T18:19:54.930641Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f998294f5b5935b399d498124e117f2443384ec3214f7d262c4985d9665aa2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.930641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9db41faf-b0fc-4211-99a9-8949c4137ac7", "created": "2024-03-28T18:19:54.931457Z", "modified": "2024-03-28T18:19:54.931457Z", "relationship_type": "indicates", "source_ref": "indicator--d4b94e7b-887b-4c2a-8ab7-395af9574839", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f755460-da22-4333-b21e-536da57d63a3", "created": "2024-03-28T18:19:54.931637Z", "modified": "2024-03-28T18:19:54.931637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7f6d583fbf2136d167c4fb68473e4e7bcb372dca8f64143383a37f2d38a542']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.931637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f089325d-8bbb-4717-9db3-a956f13b7d22", "created": "2024-03-28T18:19:54.932459Z", "modified": "2024-03-28T18:19:54.932459Z", "relationship_type": "indicates", "source_ref": "indicator--4f755460-da22-4333-b21e-536da57d63a3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dee1cf0d-54a5-4206-9ba8-4d1d473dfdf5", "created": "2024-03-28T18:19:54.932637Z", "modified": "2024-03-28T18:19:54.932637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e3ce30cc1ef3d047da0471ec47c96abf8ca230e464cdb01c25a4baf27051d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.932637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2780022e-cdf7-4522-9cc7-757949e1daab", "created": "2024-03-28T18:19:54.933443Z", "modified": "2024-03-28T18:19:54.933443Z", "relationship_type": "indicates", "source_ref": "indicator--dee1cf0d-54a5-4206-9ba8-4d1d473dfdf5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--339cafb5-9c8b-4d11-9a6a-e8be41793282", "created": "2024-03-28T18:19:54.933655Z", "modified": "2024-03-28T18:19:54.933655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0788826eee97e14f8d6a7e66c7f431ddfa26f391bbb91e038d914861cbf67362']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.933655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aa23619-523d-468d-815b-a20c66e3f1ca", "created": "2024-03-28T18:19:54.934485Z", "modified": "2024-03-28T18:19:54.934485Z", "relationship_type": "indicates", "source_ref": "indicator--339cafb5-9c8b-4d11-9a6a-e8be41793282", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bc306fe-80e1-4533-b2ac-850f12d41d27", "created": "2024-03-28T18:19:54.934665Z", "modified": "2024-03-28T18:19:54.934665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05500b56a49dab3535cf5443a1040d8a73a96eada3d904df1b1faf2f95a89f7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.934665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd92560-e2cd-45cd-9d73-0afcf0324b81", "created": "2024-03-28T18:19:54.935477Z", "modified": "2024-03-28T18:19:54.935477Z", "relationship_type": "indicates", "source_ref": "indicator--3bc306fe-80e1-4533-b2ac-850f12d41d27", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6770cb6-8df6-433d-bd3e-9f0c4c5f13e3", "created": "2024-03-28T18:19:54.935653Z", "modified": "2024-03-28T18:19:54.935653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd5587f99c25d93b8e51cf487454d2d067fc7d5fe8e107ff6824b9dbd2bc7c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.935653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2dfd1e2-e336-42ff-88ab-05cdc72a933f", "created": "2024-03-28T18:19:54.936461Z", "modified": "2024-03-28T18:19:54.936461Z", "relationship_type": "indicates", "source_ref": "indicator--a6770cb6-8df6-433d-bd3e-9f0c4c5f13e3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4463b54a-a6b7-4e81-9bbc-513abdb4e284", "created": "2024-03-28T18:19:54.936637Z", "modified": "2024-03-28T18:19:54.936637Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4dbd129864a57380613cfc3a2cfd4f5fd1678073f520eab9d21b99ae63c59e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.936637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49c9de4c-f4bb-4ceb-85b8-893db205480f", "created": "2024-03-28T18:19:54.938028Z", "modified": "2024-03-28T18:19:54.938028Z", "relationship_type": "indicates", "source_ref": "indicator--4463b54a-a6b7-4e81-9bbc-513abdb4e284", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1931bb47-af4a-4b6d-a7e2-8c714b5d5e8a", "created": "2024-03-28T18:19:54.938216Z", "modified": "2024-03-28T18:19:54.938216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8344b1b5a4f2493b6d048e3d96284cab3e277761e3b24e479d4980cc33022d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.938216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce8c8387-a024-4cc2-bbe7-e1be0fe04f30", "created": "2024-03-28T18:19:54.93903Z", "modified": "2024-03-28T18:19:54.93903Z", "relationship_type": "indicates", "source_ref": "indicator--1931bb47-af4a-4b6d-a7e2-8c714b5d5e8a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfbc7c37-f4a7-42d1-b592-3acd160e169b", "created": "2024-03-28T18:19:54.939209Z", "modified": "2024-03-28T18:19:54.939209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b8cf1f70f1433e09ce34058ffdd9b6d21b5565d6e31bb1c64905e33af9a99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.939209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8246464a-bfd6-4e37-bf43-db11bdff4f3b", "created": "2024-03-28T18:19:54.940012Z", "modified": "2024-03-28T18:19:54.940012Z", "relationship_type": "indicates", "source_ref": "indicator--cfbc7c37-f4a7-42d1-b592-3acd160e169b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11bb781-9647-4ed1-9e3f-8003024da80f", "created": "2024-03-28T18:19:54.940191Z", "modified": "2024-03-28T18:19:54.940191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13d2f985603c3f5fa3ac266e6005b52c715e2a2ac70354227f123a1bdcb7d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.940191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5521805-d522-4bdb-ac83-2942c1137f5c", "created": "2024-03-28T18:19:54.940998Z", "modified": "2024-03-28T18:19:54.940998Z", "relationship_type": "indicates", "source_ref": "indicator--d11bb781-9647-4ed1-9e3f-8003024da80f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74e2890c-eb30-4c0d-806b-f6f2170bbc40", "created": "2024-03-28T18:19:54.941178Z", "modified": "2024-03-28T18:19:54.941178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e3eba3ca72c9b614c535af39528c4a1d733e5a173282ab3dfb3a5e57964f23f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.941178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e54c21b5-90af-4946-b9d5-df6c361b0b63", "created": "2024-03-28T18:19:54.942012Z", "modified": "2024-03-28T18:19:54.942012Z", "relationship_type": "indicates", "source_ref": "indicator--74e2890c-eb30-4c0d-806b-f6f2170bbc40", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d32932e3-bba2-45d2-914f-6b0d8c73a757", "created": "2024-03-28T18:19:54.942196Z", "modified": "2024-03-28T18:19:54.942196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1222360bc9aee284e85b5bc2febda8578e97d816db67302b5d025e54b268655']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.942196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--177ac5af-a97b-44b6-8513-fa89c1623638", "created": "2024-03-28T18:19:54.943007Z", "modified": "2024-03-28T18:19:54.943007Z", "relationship_type": "indicates", "source_ref": "indicator--d32932e3-bba2-45d2-914f-6b0d8c73a757", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d98cb6-b4de-4fbc-a30c-740a99f3cf65", "created": "2024-03-28T18:19:54.943185Z", "modified": "2024-03-28T18:19:54.943185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d59b2545012211cb3495d00dc0571795aa4cedaef01afa6486746966695a1e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.943185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--671c563e-94c0-4069-bce1-df180c3944a1", "created": "2024-03-28T18:19:54.94399Z", "modified": "2024-03-28T18:19:54.94399Z", "relationship_type": "indicates", "source_ref": "indicator--22d98cb6-b4de-4fbc-a30c-740a99f3cf65", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--884d19e7-d7d9-41ef-a572-ac19379bdb00", "created": "2024-03-28T18:19:54.944169Z", "modified": "2024-03-28T18:19:54.944169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffef95c056a19e07ae8f8c968f2ecc43df3ca1ad79ba160c945e8e879431a672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.944169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e49b6190-ac25-46c8-99f8-c2dde2550c3c", "created": "2024-03-28T18:19:54.944975Z", "modified": "2024-03-28T18:19:54.944975Z", "relationship_type": "indicates", "source_ref": "indicator--884d19e7-d7d9-41ef-a572-ac19379bdb00", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a637991a-4113-486e-aa1c-ab87e33bfeda", "created": "2024-03-28T18:19:54.945154Z", "modified": "2024-03-28T18:19:54.945154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bff36343808e864d693b094d1d671f39812b3b542501825b4f0d292d5f98b0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.945154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a28ad9df-db55-47e2-8b0f-75fa4cbd939c", "created": "2024-03-28T18:19:54.94598Z", "modified": "2024-03-28T18:19:54.94598Z", "relationship_type": "indicates", "source_ref": "indicator--a637991a-4113-486e-aa1c-ab87e33bfeda", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--219bd25f-ecb2-4121-98bc-1a961b689c08", "created": "2024-03-28T18:19:54.946161Z", "modified": "2024-03-28T18:19:54.946161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972b291a37d8ff9dfc2459169a829112b5fface52c0ee1d445baab38d2d81053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.946161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0943dc2-0a7e-4677-9667-d8e75c5a437c", "created": "2024-03-28T18:19:54.947103Z", "modified": "2024-03-28T18:19:54.947103Z", "relationship_type": "indicates", "source_ref": "indicator--219bd25f-ecb2-4121-98bc-1a961b689c08", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74eeb750-45c4-4988-a9db-b6cdde08090c", "created": "2024-03-28T18:19:54.947286Z", "modified": "2024-03-28T18:19:54.947286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a0b6bf75020a2b10334d1e754a3e13cb4099772ab0ebdf8f358f72b13087ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.947286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d672a98-6cb8-428a-b969-1a902a5de36f", "created": "2024-03-28T18:19:54.948103Z", "modified": "2024-03-28T18:19:54.948103Z", "relationship_type": "indicates", "source_ref": "indicator--74eeb750-45c4-4988-a9db-b6cdde08090c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f388b7bb-da8e-4508-9a5d-80bb9079c9de", "created": "2024-03-28T18:19:54.948285Z", "modified": "2024-03-28T18:19:54.948285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d136acb4b792d0043ef2588d25b8ef9239accf8a386ec4be7b38e76a518e459c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.948285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de43bf2f-6bd9-407b-bc5d-b4d4e6d95752", "created": "2024-03-28T18:19:54.949091Z", "modified": "2024-03-28T18:19:54.949091Z", "relationship_type": "indicates", "source_ref": "indicator--f388b7bb-da8e-4508-9a5d-80bb9079c9de", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4e32f4c-9960-449a-9b1d-dff3a65d0020", "created": "2024-03-28T18:19:54.949271Z", "modified": "2024-03-28T18:19:54.949271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4672bed8fde5726d081162e3364fa7512174641a097f8c7cb7f833ea4b12af0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.949271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f024f2-eef0-42f1-98aa-9256b49766f4", "created": "2024-03-28T18:19:54.950099Z", "modified": "2024-03-28T18:19:54.950099Z", "relationship_type": "indicates", "source_ref": "indicator--f4e32f4c-9960-449a-9b1d-dff3a65d0020", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc6f204c-2c08-4c69-9165-6f03d655ef3f", "created": "2024-03-28T18:19:54.950281Z", "modified": "2024-03-28T18:19:54.950281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9baa5c33c411c91413ab9ef126463a893d787527055ac4fb6ac549903302b2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.950281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddc5fe33-0056-4777-bbb1-4ccb2f910ed7", "created": "2024-03-28T18:19:54.951091Z", "modified": "2024-03-28T18:19:54.951091Z", "relationship_type": "indicates", "source_ref": "indicator--dc6f204c-2c08-4c69-9165-6f03d655ef3f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4cd0957-d564-4150-aa1d-762c9aa6aa90", "created": "2024-03-28T18:19:54.951271Z", "modified": "2024-03-28T18:19:54.951271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb23a59a6dfa9f4697d518f407521f081f482142787992f6c3cd149665bbff3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.951271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3597329b-c5f4-42eb-acb3-3045678a2bb9", "created": "2024-03-28T18:19:54.952093Z", "modified": "2024-03-28T18:19:54.952093Z", "relationship_type": "indicates", "source_ref": "indicator--c4cd0957-d564-4150-aa1d-762c9aa6aa90", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a50556e4-4cb8-4f2d-ad0d-c9c4c98f8088", "created": "2024-03-28T18:19:54.952273Z", "modified": "2024-03-28T18:19:54.952273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699ce42b7abd530c3bda8340a5f5d657f579e303b35d03affabd71eafab5b1d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.952273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a4980c3-51ea-4323-8a18-4ef81d2c6d25", "created": "2024-03-28T18:19:54.953083Z", "modified": "2024-03-28T18:19:54.953083Z", "relationship_type": "indicates", "source_ref": "indicator--a50556e4-4cb8-4f2d-ad0d-c9c4c98f8088", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa7b389a-8af0-4346-aace-189fef2a6d96", "created": "2024-03-28T18:19:54.953262Z", "modified": "2024-03-28T18:19:54.953262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf05b4147c610c8eaffcc3d944ca5b26205782b96a845823c225eca4c43a76f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.953262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3982afba-f709-4ffa-8afb-2dd2fd36328e", "created": "2024-03-28T18:19:54.954093Z", "modified": "2024-03-28T18:19:54.954093Z", "relationship_type": "indicates", "source_ref": "indicator--aa7b389a-8af0-4346-aace-189fef2a6d96", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50a5ef3e-f239-40f5-9199-928b7a9ac121", "created": "2024-03-28T18:19:54.954275Z", "modified": "2024-03-28T18:19:54.954275Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8558418fef61447aea6aa68fa917dec5813dac051ca882f8b68423dff4e2bc42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.954275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7582e5b6-0905-422c-a567-7c5a31d07400", "created": "2024-03-28T18:19:54.95508Z", "modified": "2024-03-28T18:19:54.95508Z", "relationship_type": "indicates", "source_ref": "indicator--50a5ef3e-f239-40f5-9199-928b7a9ac121", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--674bf0d1-9fbd-49da-beb8-3602e14a2e73", "created": "2024-03-28T18:19:54.955257Z", "modified": "2024-03-28T18:19:54.955257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e45a09ee59120878fba5329b21b327eaecdf28211fb147ca00a9bf6dec79ad1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.955257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4921d7ce-2784-4293-992d-4dcc90d7206f", "created": "2024-03-28T18:19:54.956204Z", "modified": "2024-03-28T18:19:54.956204Z", "relationship_type": "indicates", "source_ref": "indicator--674bf0d1-9fbd-49da-beb8-3602e14a2e73", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dec1f1f-1648-4989-9d41-c0ffebfda1f2", "created": "2024-03-28T18:19:54.956383Z", "modified": "2024-03-28T18:19:54.956383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='226ca797966b993320d76d9cb010f83bad574bed4f47ebe75340a7232111cbd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.956383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--317eea3d-8d25-425a-a222-509607b447fc", "created": "2024-03-28T18:19:54.957197Z", "modified": "2024-03-28T18:19:54.957197Z", "relationship_type": "indicates", "source_ref": "indicator--2dec1f1f-1648-4989-9d41-c0ffebfda1f2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5402452-6bec-4136-a3e1-b524d5e160a8", "created": "2024-03-28T18:19:54.957375Z", "modified": "2024-03-28T18:19:54.957375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09048b754ac13cd52b168ef8646762a351cd85e363f32935c5ab00dc27665819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.957375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bfd9701-8383-46f5-8b9b-5e924aa5edb3", "created": "2024-03-28T18:19:54.958206Z", "modified": "2024-03-28T18:19:54.958206Z", "relationship_type": "indicates", "source_ref": "indicator--d5402452-6bec-4136-a3e1-b524d5e160a8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed4b6a3c-41fa-45c7-bbca-3e172a2ea7e7", "created": "2024-03-28T18:19:54.958386Z", "modified": "2024-03-28T18:19:54.958386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3431bbb0a073c4529a869d0453d8284e3d684cf7e16cad947fac90dcf2513023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.958386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e05ef98-3c0e-463b-9aa4-5324fab8a28b", "created": "2024-03-28T18:19:54.959189Z", "modified": "2024-03-28T18:19:54.959189Z", "relationship_type": "indicates", "source_ref": "indicator--ed4b6a3c-41fa-45c7-bbca-3e172a2ea7e7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07729af7-7320-4d42-9840-f94186406bd7", "created": "2024-03-28T18:19:54.959365Z", "modified": "2024-03-28T18:19:54.959365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='478eb67281278595a36bd755398a2211017ed0f1220248efd2867ac3558f9918']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.959365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d89a913e-13bc-4898-9026-c845e491ff95", "created": "2024-03-28T18:19:54.960168Z", "modified": "2024-03-28T18:19:54.960168Z", "relationship_type": "indicates", "source_ref": "indicator--07729af7-7320-4d42-9840-f94186406bd7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de2aae44-69de-475e-9edd-5cffe4b102b4", "created": "2024-03-28T18:19:54.960345Z", "modified": "2024-03-28T18:19:54.960345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a28aa0ce129f5f835712c80b3c543a235e0a106cb28913a8aec67968bf2c0bb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.960345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b087c417-49f5-45a2-b195-0a532baae8f4", "created": "2024-03-28T18:19:54.961151Z", "modified": "2024-03-28T18:19:54.961151Z", "relationship_type": "indicates", "source_ref": "indicator--de2aae44-69de-475e-9edd-5cffe4b102b4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--671c14b2-63cb-4744-9ea1-89ff00783d09", "created": "2024-03-28T18:19:54.961328Z", "modified": "2024-03-28T18:19:54.961328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18fc525897872b2d222a72a33995ee75d8c5cfa6b48cadbea3c790184c9b6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.961328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b637be3e-4992-497e-8fea-918073499ffd", "created": "2024-03-28T18:19:54.962168Z", "modified": "2024-03-28T18:19:54.962168Z", "relationship_type": "indicates", "source_ref": "indicator--671c14b2-63cb-4744-9ea1-89ff00783d09", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1751339-2cdd-4743-93c6-19cf06b45b7a", "created": "2024-03-28T18:19:54.962345Z", "modified": "2024-03-28T18:19:54.962345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac79c7fb883d898c3870daf08f7cd128b835032044592b5298eae69b72ca9d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.962345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2de64828-7404-4b44-949e-fc082d9f0cae", "created": "2024-03-28T18:19:54.963154Z", "modified": "2024-03-28T18:19:54.963154Z", "relationship_type": "indicates", "source_ref": "indicator--f1751339-2cdd-4743-93c6-19cf06b45b7a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d72661e-0f9d-4098-83bb-df7be98b14ce", "created": "2024-03-28T18:19:54.963331Z", "modified": "2024-03-28T18:19:54.963331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca0e9766d2095bb6a85782e8b6fa2030cceda20ca352f50e831aada39a75521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.963331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bccf20af-db5d-442b-9502-0a7ce7dd0340", "created": "2024-03-28T18:19:54.964141Z", "modified": "2024-03-28T18:19:54.964141Z", "relationship_type": "indicates", "source_ref": "indicator--4d72661e-0f9d-4098-83bb-df7be98b14ce", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e9ab042-0744-4805-9631-ec68c1a01774", "created": "2024-03-28T18:19:54.964316Z", "modified": "2024-03-28T18:19:54.964316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7cdb477a71b92243a2fbaff03b85eaaf0003d2b4ce93ebc4dd4a074e11fcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.964316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--411528c5-f2f0-4551-9df3-f2e857da30aa", "created": "2024-03-28T18:19:54.965245Z", "modified": "2024-03-28T18:19:54.965245Z", "relationship_type": "indicates", "source_ref": "indicator--6e9ab042-0744-4805-9631-ec68c1a01774", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e3d434a-b668-407d-953a-d231dc0d9b20", "created": "2024-03-28T18:19:54.965424Z", "modified": "2024-03-28T18:19:54.965424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb00c170b6303a22a7a14585762a236bc7735f7f40804fbb80d96c0494f58226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.965424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--042ffdd7-5ffd-4bd2-99a4-153400881e58", "created": "2024-03-28T18:19:54.966255Z", "modified": "2024-03-28T18:19:54.966255Z", "relationship_type": "indicates", "source_ref": "indicator--0e3d434a-b668-407d-953a-d231dc0d9b20", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--435079b9-00d9-4f1f-9192-0b3b8f249044", "created": "2024-03-28T18:19:54.96645Z", "modified": "2024-03-28T18:19:54.96645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf01c02d795c2077c200311c4ab6b000ec74559cf9017a54d767e36fb26e3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.96645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d27c8c35-3ee3-433e-815d-4adfadcf1a63", "created": "2024-03-28T18:19:54.967373Z", "modified": "2024-03-28T18:19:54.967373Z", "relationship_type": "indicates", "source_ref": "indicator--435079b9-00d9-4f1f-9192-0b3b8f249044", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ecca1d-9b5d-4a88-9c85-b874e4f50a7b", "created": "2024-03-28T18:19:54.967558Z", "modified": "2024-03-28T18:19:54.967558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74525f9a8e02906951521e210357204ce82d9f907d42015127c6ac692f7a748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.967558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4775160-25dd-4d91-ba72-b001dfe5f8c9", "created": "2024-03-28T18:19:54.968377Z", "modified": "2024-03-28T18:19:54.968377Z", "relationship_type": "indicates", "source_ref": "indicator--96ecca1d-9b5d-4a88-9c85-b874e4f50a7b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f13216b-c401-4fae-9f40-bc1dfaffc2b6", "created": "2024-03-28T18:19:54.968558Z", "modified": "2024-03-28T18:19:54.968558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18a5569e795b152ce3ad4a025877e85d2c1856660fc3a43baf4ba096066bbbb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.968558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19000677-1332-49b4-a962-773ad9fdee82", "created": "2024-03-28T18:19:54.969371Z", "modified": "2024-03-28T18:19:54.969371Z", "relationship_type": "indicates", "source_ref": "indicator--2f13216b-c401-4fae-9f40-bc1dfaffc2b6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcef31b9-1955-4120-912b-0606b9976b22", "created": "2024-03-28T18:19:54.969548Z", "modified": "2024-03-28T18:19:54.969548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217fe5b1c136d846a5141a9a8837c47372ffe0c12fb8c67a873cf632c831aa1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.969548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f2e03e5-e046-4f72-af33-73cb6f47122e", "created": "2024-03-28T18:19:54.970415Z", "modified": "2024-03-28T18:19:54.970415Z", "relationship_type": "indicates", "source_ref": "indicator--bcef31b9-1955-4120-912b-0606b9976b22", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eabf1d9b-f07e-44f8-a256-21b7062a1271", "created": "2024-03-28T18:19:54.970602Z", "modified": "2024-03-28T18:19:54.970602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5262b5a3fad36ff75049819c150a69043aae5e1dbcf25d065e70947c6e04c0b1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.970602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdfd437d-9681-400d-83b4-d9d94d21e94e", "created": "2024-03-28T18:19:54.971418Z", "modified": "2024-03-28T18:19:54.971418Z", "relationship_type": "indicates", "source_ref": "indicator--eabf1d9b-f07e-44f8-a256-21b7062a1271", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4984dd3c-3797-4039-8ea0-3b5ca8d2305b", "created": "2024-03-28T18:19:54.971597Z", "modified": "2024-03-28T18:19:54.971597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22f81170787399bb92c3349e95c33a6c4e14463e84b77a813b2474bf4fbea1ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.971597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2abd470b-c500-427b-852e-58c2a3ad1201", "created": "2024-03-28T18:19:54.972408Z", "modified": "2024-03-28T18:19:54.972408Z", "relationship_type": "indicates", "source_ref": "indicator--4984dd3c-3797-4039-8ea0-3b5ca8d2305b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--495f34e2-8b06-478f-9e63-68653cae25b6", "created": "2024-03-28T18:19:54.972582Z", "modified": "2024-03-28T18:19:54.972582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3e424e85a5c5a8f4cdf1cc3462dd8d042fd080a1f0f66d12b0d7e8690ab0a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.972582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--315b131b-02d4-47db-8572-e1d214895818", "created": "2024-03-28T18:19:54.973505Z", "modified": "2024-03-28T18:19:54.973505Z", "relationship_type": "indicates", "source_ref": "indicator--495f34e2-8b06-478f-9e63-68653cae25b6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34ef4b2b-695b-4b39-a182-3474eb642ac1", "created": "2024-03-28T18:19:54.973703Z", "modified": "2024-03-28T18:19:54.973703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71de91b97fbb475d0a22e44bd2ccd3833f26c5690e1ca5c5cd41c512ba237f01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.973703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8d598ef-655b-44cc-a62b-c49476a11024", "created": "2024-03-28T18:19:54.974514Z", "modified": "2024-03-28T18:19:54.974514Z", "relationship_type": "indicates", "source_ref": "indicator--34ef4b2b-695b-4b39-a182-3474eb642ac1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4917902-1593-4b58-9447-76cfe6a73840", "created": "2024-03-28T18:19:54.974695Z", "modified": "2024-03-28T18:19:54.974695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d9563d4230764a27ca3f440de688333e8b744c69381729e7cffea1e182e20aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.974695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bcd98ec-9176-4457-a90f-9bbbc0ede5ca", "created": "2024-03-28T18:19:54.975502Z", "modified": "2024-03-28T18:19:54.975502Z", "relationship_type": "indicates", "source_ref": "indicator--d4917902-1593-4b58-9447-76cfe6a73840", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76c3cdfd-d478-4e04-a8b9-62e025111c17", "created": "2024-03-28T18:19:54.975678Z", "modified": "2024-03-28T18:19:54.975678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff33b8329da21c7ed76e4f4bc85325cecbb9f8055471fb2493c26b4d6b4a4a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.975678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a30ae0c7-2be6-4d76-bddd-299dca29550f", "created": "2024-03-28T18:19:54.976481Z", "modified": "2024-03-28T18:19:54.976481Z", "relationship_type": "indicates", "source_ref": "indicator--76c3cdfd-d478-4e04-a8b9-62e025111c17", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--512b5c3c-b024-4bc5-83e2-0eb1b7463f99", "created": "2024-03-28T18:19:54.976656Z", "modified": "2024-03-28T18:19:54.976656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c684ed7da2abbb571cb74b6b71480ecebfeac61e94e91bd193392c2967360066']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.976656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--838db5b2-3c5f-46ab-a960-899ac6739efc", "created": "2024-03-28T18:19:54.977457Z", "modified": "2024-03-28T18:19:54.977457Z", "relationship_type": "indicates", "source_ref": "indicator--512b5c3c-b024-4bc5-83e2-0eb1b7463f99", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--778a9958-07e1-449e-8896-1767197ae394", "created": "2024-03-28T18:19:54.977647Z", "modified": "2024-03-28T18:19:54.977647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a84d2fa5fc444434a4145a4e7969f0d900311b6af2bcc6bf6b2b2878dd63194']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.977647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--170cb1f2-fe7e-4af9-a6c6-2b7780d5c9f2", "created": "2024-03-28T18:19:54.978475Z", "modified": "2024-03-28T18:19:54.978475Z", "relationship_type": "indicates", "source_ref": "indicator--778a9958-07e1-449e-8896-1767197ae394", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fa6577e-7f7a-4fe1-9c73-6f8db1b60ff9", "created": "2024-03-28T18:19:54.978652Z", "modified": "2024-03-28T18:19:54.978652Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='243e394bac6c022961ba371096e35a52f2403fcdc20af6c7e4d7d7f88343f0b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.978652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123f50e9-b157-4258-9c4c-e430d1dd4cee", "created": "2024-03-28T18:19:54.97945Z", "modified": "2024-03-28T18:19:54.97945Z", "relationship_type": "indicates", "source_ref": "indicator--4fa6577e-7f7a-4fe1-9c73-6f8db1b60ff9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7c8136e-40ff-437c-9573-9c630f0cd272", "created": "2024-03-28T18:19:54.979626Z", "modified": "2024-03-28T18:19:54.979626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbbaff31596d3634439f7a0f29d82d120e482aa0ddc5563835c2a38a22f243d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.979626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c7cba77-775a-45f3-8d4f-f6f818cfbfaa", "created": "2024-03-28T18:19:54.980428Z", "modified": "2024-03-28T18:19:54.980428Z", "relationship_type": "indicates", "source_ref": "indicator--c7c8136e-40ff-437c-9573-9c630f0cd272", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3242cea4-cea8-4c8b-bf1e-4a0a92fb1265", "created": "2024-03-28T18:19:54.980608Z", "modified": "2024-03-28T18:19:54.980608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a1cd21b198bc89046410983707c1fdc1474a45977f807a04fc4be8711141c02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.980608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c6aa87-8519-4614-8194-54be6766f24b", "created": "2024-03-28T18:19:54.981412Z", "modified": "2024-03-28T18:19:54.981412Z", "relationship_type": "indicates", "source_ref": "indicator--3242cea4-cea8-4c8b-bf1e-4a0a92fb1265", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ac84b19-fa10-4a23-90a1-4692f8d7513f", "created": "2024-03-28T18:19:54.981588Z", "modified": "2024-03-28T18:19:54.981588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e0f021976f32155447277919540fe1dad7cbd5527b77d055659ce97411761a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.981588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82560f3d-f735-4fb4-9153-693457d5628d", "created": "2024-03-28T18:19:54.982573Z", "modified": "2024-03-28T18:19:54.982573Z", "relationship_type": "indicates", "source_ref": "indicator--5ac84b19-fa10-4a23-90a1-4692f8d7513f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5da9639-f286-43b5-b82d-6a682a708587", "created": "2024-03-28T18:19:54.982754Z", "modified": "2024-03-28T18:19:54.982754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b16c30aee3e1bde998d9438d6b2e1de6c46b9fde625ca78b6927f3ee71aa5e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.982754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f53f34-ea78-463e-905c-ab5442dc9aee", "created": "2024-03-28T18:19:54.983561Z", "modified": "2024-03-28T18:19:54.983561Z", "relationship_type": "indicates", "source_ref": "indicator--d5da9639-f286-43b5-b82d-6a682a708587", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41e30735-a019-493b-8557-95d0042f86a6", "created": "2024-03-28T18:19:54.983741Z", "modified": "2024-03-28T18:19:54.983741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49000151dcf9cdbe51dd676a27fccde02509a6cf5d1802cc2e93d16c5827eccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.983741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac362a39-e469-45b9-9db8-f8236660a7a1", "created": "2024-03-28T18:19:54.98455Z", "modified": "2024-03-28T18:19:54.98455Z", "relationship_type": "indicates", "source_ref": "indicator--41e30735-a019-493b-8557-95d0042f86a6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab91f7ea-d17a-4b5b-9c73-ab402115efcb", "created": "2024-03-28T18:19:54.984728Z", "modified": "2024-03-28T18:19:54.984728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81a3e983d158b0b4622786be154716e19dc4137f017e4c2177edf59b572babde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.984728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--104f55b3-c15f-4b1f-bffd-88bbcb067064", "created": "2024-03-28T18:19:54.985535Z", "modified": "2024-03-28T18:19:54.985535Z", "relationship_type": "indicates", "source_ref": "indicator--ab91f7ea-d17a-4b5b-9c73-ab402115efcb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cfc3566-83f3-4667-804e-10b32cc7f328", "created": "2024-03-28T18:19:54.985765Z", "modified": "2024-03-28T18:19:54.985765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97dfdfb46328ae1a73dead8e4771b2ffc67cb844d95a1e6f0cbe308b41790c3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.985765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c26ba799-94c1-4dfb-8f2e-a6d1c5a3d61a", "created": "2024-03-28T18:19:54.986599Z", "modified": "2024-03-28T18:19:54.986599Z", "relationship_type": "indicates", "source_ref": "indicator--0cfc3566-83f3-4667-804e-10b32cc7f328", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--307115ff-09d3-47d2-a25c-dbd2a72fd140", "created": "2024-03-28T18:19:54.986786Z", "modified": "2024-03-28T18:19:54.986786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27be339a91a2d7fd28c18cd41ce53e701eb1adb7cb8aea5947b6733e3bbc425']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.986786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af3d5e25-3708-4b13-9faa-481bc9170d31", "created": "2024-03-28T18:19:54.987607Z", "modified": "2024-03-28T18:19:54.987607Z", "relationship_type": "indicates", "source_ref": "indicator--307115ff-09d3-47d2-a25c-dbd2a72fd140", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa5d14f6-ab56-4ecd-acd0-4aaf72c33780", "created": "2024-03-28T18:19:54.987787Z", "modified": "2024-03-28T18:19:54.987787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f06ff5b7d0c17cb0ce7f5428d6cf5d170f0bb08cbbdf31413e12aaf1f8d4ea6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.987787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--874e2c5f-0b76-4907-a869-a0af53c32993", "created": "2024-03-28T18:19:54.9886Z", "modified": "2024-03-28T18:19:54.9886Z", "relationship_type": "indicates", "source_ref": "indicator--aa5d14f6-ab56-4ecd-acd0-4aaf72c33780", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd745ef1-d553-4d40-9971-33e01eceabca", "created": "2024-03-28T18:19:54.988779Z", "modified": "2024-03-28T18:19:54.988779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159657f7a3bc53ef7617e67666f1e0b6394757fff9d86aa8026decce9786ae29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.988779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b936e423-40b3-4656-bb18-969b218e20a9", "created": "2024-03-28T18:19:54.989598Z", "modified": "2024-03-28T18:19:54.989598Z", "relationship_type": "indicates", "source_ref": "indicator--dd745ef1-d553-4d40-9971-33e01eceabca", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--444c54a6-d3b6-473b-9d95-32fbca9b6b3b", "created": "2024-03-28T18:19:54.989798Z", "modified": "2024-03-28T18:19:54.989798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f1778ccb8f4640b7c511b2c065b3a610713ebad410385714ac7a6ebaff5e5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.989798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b601f92f-2838-465f-b814-eb28aff694ac", "created": "2024-03-28T18:19:54.99061Z", "modified": "2024-03-28T18:19:54.99061Z", "relationship_type": "indicates", "source_ref": "indicator--444c54a6-d3b6-473b-9d95-32fbca9b6b3b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6352d04f-0d4b-4254-91ab-e40266de5eeb", "created": "2024-03-28T18:19:54.990834Z", "modified": "2024-03-28T18:19:54.990834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c63327fbf16551846d4b5b3bf787700ae56aed91d6abd516bd1e3973c31656b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.990834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f25138b-157a-4520-b8e1-b61e3b82f60a", "created": "2024-03-28T18:19:54.991844Z", "modified": "2024-03-28T18:19:54.991844Z", "relationship_type": "indicates", "source_ref": "indicator--6352d04f-0d4b-4254-91ab-e40266de5eeb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8a06468-7694-46c5-a657-a0804b126865", "created": "2024-03-28T18:19:54.992031Z", "modified": "2024-03-28T18:19:54.992031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='052840c5e9479fcd75e12b9c55f7d9296f08393947c14108ea7c7f25606d1e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.992031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f416b4f-ae60-4ff4-bd6e-392cb3ed08fc", "created": "2024-03-28T18:19:54.992846Z", "modified": "2024-03-28T18:19:54.992846Z", "relationship_type": "indicates", "source_ref": "indicator--d8a06468-7694-46c5-a657-a0804b126865", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b4f4b8d-f37c-4aca-9d0f-0deefb6037b3", "created": "2024-03-28T18:19:54.993026Z", "modified": "2024-03-28T18:19:54.993026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6041979a0ffcb022d2ee9c59bc3609a4f46a7b20bb15e6e148f8b727ad867d4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.993026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a842e6f-d575-4ee4-bdb0-f2da3b8511fe", "created": "2024-03-28T18:19:54.993856Z", "modified": "2024-03-28T18:19:54.993856Z", "relationship_type": "indicates", "source_ref": "indicator--7b4f4b8d-f37c-4aca-9d0f-0deefb6037b3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f0c3fcc-f319-4557-a860-345310962ecb", "created": "2024-03-28T18:19:54.994038Z", "modified": "2024-03-28T18:19:54.994038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85cdb85ffec0fa8d05aef6421e38f245570dead161e37c90f3bc9ee46d98a625']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.994038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6d848fe-8062-42dd-9b6f-041cd1d93ca4", "created": "2024-03-28T18:19:54.994851Z", "modified": "2024-03-28T18:19:54.994851Z", "relationship_type": "indicates", "source_ref": "indicator--7f0c3fcc-f319-4557-a860-345310962ecb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2993928-0230-4530-87ea-e149e1be9589", "created": "2024-03-28T18:19:54.995029Z", "modified": "2024-03-28T18:19:54.995029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfb6ac6b241953f1923721c24ca33dd44152bc0040403b5e304920f3cb73177d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.995029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--742b7ace-2fd9-4882-bbd4-2066c5b80779", "created": "2024-03-28T18:19:54.995835Z", "modified": "2024-03-28T18:19:54.995835Z", "relationship_type": "indicates", "source_ref": "indicator--e2993928-0230-4530-87ea-e149e1be9589", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35c8f046-e345-4131-be4a-f94004a5415a", "created": "2024-03-28T18:19:54.996013Z", "modified": "2024-03-28T18:19:54.996013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8625f7b6e16c3cb8041b115fa85f8eadf42b1006d0c8e97b090c51b466463a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.996013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c935a13-f3d2-444c-8b9f-2921d9049eb8", "created": "2024-03-28T18:19:54.99682Z", "modified": "2024-03-28T18:19:54.99682Z", "relationship_type": "indicates", "source_ref": "indicator--35c8f046-e345-4131-be4a-f94004a5415a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7fa5751-e9b1-40ce-8221-2a376bd47c3c", "created": "2024-03-28T18:19:54.996998Z", "modified": "2024-03-28T18:19:54.996998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccbccbfa79bb9e809139604d480a68117a9f23456b789009823cda0103b6825b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.996998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3fed4dc-1371-4019-8004-290cac8a6182", "created": "2024-03-28T18:19:54.997825Z", "modified": "2024-03-28T18:19:54.997825Z", "relationship_type": "indicates", "source_ref": "indicator--c7fa5751-e9b1-40ce-8221-2a376bd47c3c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--139b500e-8d4a-455d-9af1-e89228124a81", "created": "2024-03-28T18:19:54.998005Z", "modified": "2024-03-28T18:19:54.998005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='238f7954871661c1647e0b9f7946b3bfcd058c0dd3678d80afa7ff050442f279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.998005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d553d6f-885c-40d9-bcc9-d62c2e08dc4e", "created": "2024-03-28T18:19:54.998809Z", "modified": "2024-03-28T18:19:54.998809Z", "relationship_type": "indicates", "source_ref": "indicator--139b500e-8d4a-455d-9af1-e89228124a81", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6169c44b-098f-437d-8b3e-3e50aa1d4c4d", "created": "2024-03-28T18:19:54.998985Z", "modified": "2024-03-28T18:19:54.998985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e298a7b804f97b31b79a2a3514bd1ab608847e507c1a7234c060b98adf287838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:54.998985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--449441fb-28f6-4850-92c9-6f9451e7c820", "created": "2024-03-28T18:19:54.999919Z", "modified": "2024-03-28T18:19:54.999919Z", "relationship_type": "indicates", "source_ref": "indicator--6169c44b-098f-437d-8b3e-3e50aa1d4c4d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17c798e9-c3ce-4801-8cba-51c14e24c3fe", "created": "2024-03-28T18:19:55.0001Z", "modified": "2024-03-28T18:19:55.0001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7d246bbf76bf4773312eff25fb6e658bb8c0f5d5cbcc098354f078e5c3ef8b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.0001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e060a0e2-c0fc-492b-9bc9-9b715196d5bb", "created": "2024-03-28T18:19:55.000921Z", "modified": "2024-03-28T18:19:55.000921Z", "relationship_type": "indicates", "source_ref": "indicator--17c798e9-c3ce-4801-8cba-51c14e24c3fe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b27ddc7c-fad9-488d-a7cf-a7bb9a45a8ea", "created": "2024-03-28T18:19:55.001098Z", "modified": "2024-03-28T18:19:55.001098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524af3569fa5e4b588ce6f6ad710effa56eb20a9ec23ee842319411230dd4364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.001098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3f00dc2-8047-4f53-be85-67e409613b88", "created": "2024-03-28T18:19:55.001943Z", "modified": "2024-03-28T18:19:55.001943Z", "relationship_type": "indicates", "source_ref": "indicator--b27ddc7c-fad9-488d-a7cf-a7bb9a45a8ea", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0a81502-7b4e-4e0d-b244-c2946c8aa944", "created": "2024-03-28T18:19:55.002124Z", "modified": "2024-03-28T18:19:55.002124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ed4367a0442533e77637ce11d4165cd9d90ff33fb48a72bb3b7aa07d2544b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.002124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca831773-fa45-4493-a4b9-bc330b8a142a", "created": "2024-03-28T18:19:55.00294Z", "modified": "2024-03-28T18:19:55.00294Z", "relationship_type": "indicates", "source_ref": "indicator--c0a81502-7b4e-4e0d-b244-c2946c8aa944", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e8f44d0-d831-461f-b439-22788ca3ef99", "created": "2024-03-28T18:19:55.003119Z", "modified": "2024-03-28T18:19:55.003119Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c59cdf11196bfc860cbd6da9ceec71c94c83d9af227922854ff4233022a37e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.003119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fbc99db-3a33-448f-8752-54a1e1b35cd3", "created": "2024-03-28T18:19:55.003925Z", "modified": "2024-03-28T18:19:55.003925Z", "relationship_type": "indicates", "source_ref": "indicator--1e8f44d0-d831-461f-b439-22788ca3ef99", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--801a00c9-3d07-4597-a9d0-baff8b8844a1", "created": "2024-03-28T18:19:55.004103Z", "modified": "2024-03-28T18:19:55.004103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f8d2daf00a328692e488c91b1a67f9e9b1c4e144ed2aed59a98167877b314bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.004103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16444fc4-7a9c-47c3-9582-7ae5beca69d7", "created": "2024-03-28T18:19:55.004914Z", "modified": "2024-03-28T18:19:55.004914Z", "relationship_type": "indicates", "source_ref": "indicator--801a00c9-3d07-4597-a9d0-baff8b8844a1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba138b9a-d96f-4549-81f2-d669a95bb5dc", "created": "2024-03-28T18:19:55.005092Z", "modified": "2024-03-28T18:19:55.005092Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2156664e23ecb5cd39a5a1d29ec786ff91ba863c525b9f031b44ab592a592d4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.005092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d1259b4-9b56-4b1c-b4ee-37f5c369a2e7", "created": "2024-03-28T18:19:55.005916Z", "modified": "2024-03-28T18:19:55.005916Z", "relationship_type": "indicates", "source_ref": "indicator--ba138b9a-d96f-4549-81f2-d669a95bb5dc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--747107e0-41d7-47d4-be55-2e714d22364f", "created": "2024-03-28T18:19:55.006094Z", "modified": "2024-03-28T18:19:55.006094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58c0dda52ee07a2b5f27b4d3ef398d4b4aba6ca41acd78d1ac7f59f6dfbab47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.006094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b017ef9-1959-4f81-aa09-480e3b3f6f3d", "created": "2024-03-28T18:19:55.006896Z", "modified": "2024-03-28T18:19:55.006896Z", "relationship_type": "indicates", "source_ref": "indicator--747107e0-41d7-47d4-be55-2e714d22364f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83897615-d634-48d5-828b-3b70783029b7", "created": "2024-03-28T18:19:55.007073Z", "modified": "2024-03-28T18:19:55.007073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='675f4412c360e47220d02dd74646058122f8b3a5b3631251e9f09447a4fc8373']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.007073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94d5eda4-103a-470b-a8d5-9e2b84a3a4c9", "created": "2024-03-28T18:19:55.007877Z", "modified": "2024-03-28T18:19:55.007877Z", "relationship_type": "indicates", "source_ref": "indicator--83897615-d634-48d5-828b-3b70783029b7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1ff572e-f063-4cb9-98e4-3e54369b0ea2", "created": "2024-03-28T18:19:55.008053Z", "modified": "2024-03-28T18:19:55.008053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e458b650af8904c898b07ceea688a81f1ad66fa447cc1ccfc4890c27ef898e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.008053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--455024f7-df6f-4bd0-b87a-ec8322694006", "created": "2024-03-28T18:19:55.009023Z", "modified": "2024-03-28T18:19:55.009023Z", "relationship_type": "indicates", "source_ref": "indicator--d1ff572e-f063-4cb9-98e4-3e54369b0ea2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d006a4a5-0824-49b8-a639-a9223fa4d7ea", "created": "2024-03-28T18:19:55.009207Z", "modified": "2024-03-28T18:19:55.009207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f8e95e1cc7a8f111ecd8efa767c2a932726cf23188429b44e8be83049b660b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.009207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e6035c3-d634-4c55-b6c5-b62d36592983", "created": "2024-03-28T18:19:55.01005Z", "modified": "2024-03-28T18:19:55.01005Z", "relationship_type": "indicates", "source_ref": "indicator--d006a4a5-0824-49b8-a639-a9223fa4d7ea", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbe823b7-e918-483d-81cb-65c60ac4607c", "created": "2024-03-28T18:19:55.010232Z", "modified": "2024-03-28T18:19:55.010232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d210218fcdc241d017839feb17a8b8f22904b0ea251e0441ee4f2bd55b1140ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.010232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee6495c6-a8e4-4d70-857b-cfebda77e911", "created": "2024-03-28T18:19:55.01104Z", "modified": "2024-03-28T18:19:55.01104Z", "relationship_type": "indicates", "source_ref": "indicator--bbe823b7-e918-483d-81cb-65c60ac4607c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad97807b-1cdd-4241-964a-60a4c2d13680", "created": "2024-03-28T18:19:55.011219Z", "modified": "2024-03-28T18:19:55.011219Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b776ef565563d510b9eb428d7dddd52e8edf3bd3c38947a88cd9d7d637c874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.011219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e466cbd9-2d9a-48d6-9f31-82e35d2fe0c1", "created": "2024-03-28T18:19:55.012035Z", "modified": "2024-03-28T18:19:55.012035Z", "relationship_type": "indicates", "source_ref": "indicator--ad97807b-1cdd-4241-964a-60a4c2d13680", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af13ae3-cfc3-4d54-b6f0-712f05bcd0a5", "created": "2024-03-28T18:19:55.012216Z", "modified": "2024-03-28T18:19:55.012216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ec259e0de00dbcca2817907aef55fb41bd94b918bc629889a92d7cb710094a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.012216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c09b84a-f612-478d-bbe6-371d2feb8cb8", "created": "2024-03-28T18:19:55.013032Z", "modified": "2024-03-28T18:19:55.013032Z", "relationship_type": "indicates", "source_ref": "indicator--5af13ae3-cfc3-4d54-b6f0-712f05bcd0a5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e26dd490-188b-4247-bb1b-5d61ba0dcd8b", "created": "2024-03-28T18:19:55.013212Z", "modified": "2024-03-28T18:19:55.013212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2126b6f172af725b7ff510cdc63d5147e6016bb0aa7980af00ffc87c1d07c908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.013212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b046e42-1cb8-445b-8192-00857a833d7d", "created": "2024-03-28T18:19:55.014042Z", "modified": "2024-03-28T18:19:55.014042Z", "relationship_type": "indicates", "source_ref": "indicator--e26dd490-188b-4247-bb1b-5d61ba0dcd8b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5bd917b-6494-4206-a384-445d5b2601ff", "created": "2024-03-28T18:19:55.014221Z", "modified": "2024-03-28T18:19:55.014221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4a848f4ca3762d4040649dacc30f953eafc49fae7968ed22501e269755f4531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.014221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05e32394-a41c-4567-97dc-03c5680522f2", "created": "2024-03-28T18:19:55.015031Z", "modified": "2024-03-28T18:19:55.015031Z", "relationship_type": "indicates", "source_ref": "indicator--e5bd917b-6494-4206-a384-445d5b2601ff", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87548646-7766-47ce-95d8-42a7bb763d26", "created": "2024-03-28T18:19:55.015209Z", "modified": "2024-03-28T18:19:55.015209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9fa2573ee87a60548c69daf0637f1c3f6ab838c703242c0d639e8153b535c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.015209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80ed4657-f523-4a58-898c-47a8350fa2fa", "created": "2024-03-28T18:19:55.016022Z", "modified": "2024-03-28T18:19:55.016022Z", "relationship_type": "indicates", "source_ref": "indicator--87548646-7766-47ce-95d8-42a7bb763d26", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95ff754f-2721-4555-8ec8-ffcb95d38a63", "created": "2024-03-28T18:19:55.016201Z", "modified": "2024-03-28T18:19:55.016201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bc92a9900d469302b974dc54c8e4a52b4e46cccfe669a7bf026f65544f6b342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.016201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82866f3c-7d51-4d14-846a-7b4bb1dd8acd", "created": "2024-03-28T18:19:55.017021Z", "modified": "2024-03-28T18:19:55.017021Z", "relationship_type": "indicates", "source_ref": "indicator--95ff754f-2721-4555-8ec8-ffcb95d38a63", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ef816d4-3a49-4c95-96f7-d281d2ebacc5", "created": "2024-03-28T18:19:55.017201Z", "modified": "2024-03-28T18:19:55.017201Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d20a32781c8cf1f3f5bed793326d93a715f6ed8ea24dd5c9b9b8fc0ce20655d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.017201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4be63126-5ff9-4022-a5ed-0eb237398e5a", "created": "2024-03-28T18:19:55.018168Z", "modified": "2024-03-28T18:19:55.018168Z", "relationship_type": "indicates", "source_ref": "indicator--0ef816d4-3a49-4c95-96f7-d281d2ebacc5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3634bf0c-daf2-4e99-9f36-122753ca004d", "created": "2024-03-28T18:19:55.018349Z", "modified": "2024-03-28T18:19:55.018349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c26855167ec5089bc21eb6ec582706bfd822ebecb9d423141740cd15ae64f83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.018349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0792c6f4-03a5-4436-90a0-f97cd60652a8", "created": "2024-03-28T18:19:55.019161Z", "modified": "2024-03-28T18:19:55.019161Z", "relationship_type": "indicates", "source_ref": "indicator--3634bf0c-daf2-4e99-9f36-122753ca004d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4ee903a-4c56-46e7-a063-adb45c40c9da", "created": "2024-03-28T18:19:55.019341Z", "modified": "2024-03-28T18:19:55.019341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1347d735453d810dbe3218aff637b817aee17667f7dfb309987d130231fca77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.019341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a945f587-4fab-4c10-ada3-974dd0645cb8", "created": "2024-03-28T18:19:55.020155Z", "modified": "2024-03-28T18:19:55.020155Z", "relationship_type": "indicates", "source_ref": "indicator--e4ee903a-4c56-46e7-a063-adb45c40c9da", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae584817-6522-491f-a18a-d05cf9ad040b", "created": "2024-03-28T18:19:55.020331Z", "modified": "2024-03-28T18:19:55.020331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11a554ff0257d93cad1e4060e53ca509416c2d290c7adc36acf0e2d811b121dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.020331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86d61720-fa56-4e17-bf28-cb01e7b5bda4", "created": "2024-03-28T18:19:55.021143Z", "modified": "2024-03-28T18:19:55.021143Z", "relationship_type": "indicates", "source_ref": "indicator--ae584817-6522-491f-a18a-d05cf9ad040b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5829dbc-5afa-4b3e-a30a-6396653cac05", "created": "2024-03-28T18:19:55.021321Z", "modified": "2024-03-28T18:19:55.021321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf403bcb58208bae0caa437ee7775579e1ba3c1859b63ee9f7bbcb72edbc677']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.021321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab4b7dd-477b-4504-be5e-41b579c63ae8", "created": "2024-03-28T18:19:55.022159Z", "modified": "2024-03-28T18:19:55.022159Z", "relationship_type": "indicates", "source_ref": "indicator--a5829dbc-5afa-4b3e-a30a-6396653cac05", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5041e5e7-1e4d-4b21-a9f2-697862c1a2d1", "created": "2024-03-28T18:19:55.022338Z", "modified": "2024-03-28T18:19:55.022338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b68a872aba9473dea818d371e5fdaf188e99a03066282b9b395e4902c7a7cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.022338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60693877-99b2-416d-ba82-7335880ccab0", "created": "2024-03-28T18:19:55.023148Z", "modified": "2024-03-28T18:19:55.023148Z", "relationship_type": "indicates", "source_ref": "indicator--5041e5e7-1e4d-4b21-a9f2-697862c1a2d1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49ba897-8bb5-4baf-ad37-5b25bba0a151", "created": "2024-03-28T18:19:55.023325Z", "modified": "2024-03-28T18:19:55.023325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='994eec95771c8e2380f16516531eaeeeef3ab439c8d1f5f7751850d1d296e28a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.023325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f517871-0c08-4b2a-84a3-70f45439feea", "created": "2024-03-28T18:19:55.024131Z", "modified": "2024-03-28T18:19:55.024131Z", "relationship_type": "indicates", "source_ref": "indicator--c49ba897-8bb5-4baf-ad37-5b25bba0a151", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82bcbf29-821c-4839-a12d-87e17cb8782d", "created": "2024-03-28T18:19:55.024305Z", "modified": "2024-03-28T18:19:55.024305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e27709930ec345c37ef1895787fbfeb1c86e68a6467a7e6c88c5ec730db8fbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.024305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42048ce1-42f8-4004-bc81-d3d83a1efac6", "created": "2024-03-28T18:19:55.025107Z", "modified": "2024-03-28T18:19:55.025107Z", "relationship_type": "indicates", "source_ref": "indicator--82bcbf29-821c-4839-a12d-87e17cb8782d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0108570-cadd-4556-901d-ee93ef1d0100", "created": "2024-03-28T18:19:55.025282Z", "modified": "2024-03-28T18:19:55.025282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a11d5f4fed5190d88513d4eb5354f2fe3f865530cec49e2c393f1eb8683983c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.025282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b0c78b-9bf8-4783-85e3-720129181a04", "created": "2024-03-28T18:19:55.026234Z", "modified": "2024-03-28T18:19:55.026234Z", "relationship_type": "indicates", "source_ref": "indicator--a0108570-cadd-4556-901d-ee93ef1d0100", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db1158f2-4034-42bb-914d-218a6391ac2e", "created": "2024-03-28T18:19:55.026414Z", "modified": "2024-03-28T18:19:55.026414Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4791238823d760283d6840aa35cec393e403123212e008eeb77a7c2051844d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.026414Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75ce8ffb-c072-4ad7-bfd8-546e0ffa09d2", "created": "2024-03-28T18:19:55.027224Z", "modified": "2024-03-28T18:19:55.027224Z", "relationship_type": "indicates", "source_ref": "indicator--db1158f2-4034-42bb-914d-218a6391ac2e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd788297-49c2-4b85-91e8-022ef30b05a7", "created": "2024-03-28T18:19:55.027402Z", "modified": "2024-03-28T18:19:55.027402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20e41685aede18ac396138bd7a3fe44c77662ac64f54b36f0f5c6a218f714900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.027402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbccacd7-b5de-42f8-992c-7cd0ebbc6294", "created": "2024-03-28T18:19:55.02821Z", "modified": "2024-03-28T18:19:55.02821Z", "relationship_type": "indicates", "source_ref": "indicator--dd788297-49c2-4b85-91e8-022ef30b05a7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8d58786-2998-4aa8-8587-07c6632567ca", "created": "2024-03-28T18:19:55.028389Z", "modified": "2024-03-28T18:19:55.028389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d29120c16a06839083c71eddb479836740e3eb57b7cce675acdd363c16309c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.028389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1df9f43-b8b7-4b0e-b5de-36733cd1ed94", "created": "2024-03-28T18:19:55.0292Z", "modified": "2024-03-28T18:19:55.0292Z", "relationship_type": "indicates", "source_ref": "indicator--c8d58786-2998-4aa8-8587-07c6632567ca", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af4d933-bc08-4c2a-a83a-96a0de506fbf", "created": "2024-03-28T18:19:55.029376Z", "modified": "2024-03-28T18:19:55.029376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62b59e1c1c2bcdbd2e6538b37cb55c42c7573885008aacc97ecc9745e93c3c9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.029376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d95bb315-d1d9-441d-86b2-1585541c7948", "created": "2024-03-28T18:19:55.030208Z", "modified": "2024-03-28T18:19:55.030208Z", "relationship_type": "indicates", "source_ref": "indicator--5af4d933-bc08-4c2a-a83a-96a0de506fbf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b3755c4-711c-479e-9ff1-a721aef9159d", "created": "2024-03-28T18:19:55.030387Z", "modified": "2024-03-28T18:19:55.030387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78d24906185ece29ed39e426a6f63c624b07f736e7fc10a8a085729db5b91b50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.030387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26539dd8-8b7c-4d44-a8a7-75c5feba9841", "created": "2024-03-28T18:19:55.0312Z", "modified": "2024-03-28T18:19:55.0312Z", "relationship_type": "indicates", "source_ref": "indicator--9b3755c4-711c-479e-9ff1-a721aef9159d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cae9b56-00a2-402d-9be6-9c12009a656e", "created": "2024-03-28T18:19:55.031378Z", "modified": "2024-03-28T18:19:55.031378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fc33ac432632804fcf8c133d6ce111d18b694e07ddd2c104dcaf76b182a053']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.031378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ccc7e85-a4fc-40bd-a992-fdaa24c73cec", "created": "2024-03-28T18:19:55.032198Z", "modified": "2024-03-28T18:19:55.032198Z", "relationship_type": "indicates", "source_ref": "indicator--9cae9b56-00a2-402d-9be6-9c12009a656e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bf4dce7-16e4-4104-ad95-ea9fc6ea18a6", "created": "2024-03-28T18:19:55.032375Z", "modified": "2024-03-28T18:19:55.032375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7904cc78d5d6c1edd90309b1e2439165179489abbc28a33138be09072908a13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.032375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4ecf6f8-7c41-4e93-ac31-dcf135e4af17", "created": "2024-03-28T18:19:55.033181Z", "modified": "2024-03-28T18:19:55.033181Z", "relationship_type": "indicates", "source_ref": "indicator--2bf4dce7-16e4-4104-ad95-ea9fc6ea18a6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e863612-cbfa-492f-854f-5c4200de33ee", "created": "2024-03-28T18:19:55.033356Z", "modified": "2024-03-28T18:19:55.033356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d44a700414573f55214514ec5557576f38519ae06072c3b15e1c76c9de0c3cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.033356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--904e98c9-fd55-41b8-93df-3198177b7b56", "created": "2024-03-28T18:19:55.034181Z", "modified": "2024-03-28T18:19:55.034181Z", "relationship_type": "indicates", "source_ref": "indicator--3e863612-cbfa-492f-854f-5c4200de33ee", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79520b51-1b07-48bb-ae74-1094e2c26c91", "created": "2024-03-28T18:19:55.034357Z", "modified": "2024-03-28T18:19:55.034357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3d5224e78aa075da25d4407e8f56c1dca4bde8a42d5fb850dab2f40440217dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.034357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61e54e85-d9d9-4892-96f8-190010a09bd6", "created": "2024-03-28T18:19:55.035289Z", "modified": "2024-03-28T18:19:55.035289Z", "relationship_type": "indicates", "source_ref": "indicator--79520b51-1b07-48bb-ae74-1094e2c26c91", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8c981e7-adb4-4b94-9d26-9401149895a9", "created": "2024-03-28T18:19:55.035467Z", "modified": "2024-03-28T18:19:55.035467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9b9f5e92c80365905d342323a47a2df1e7d48545423425588f8ecaaa2dc7d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.035467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53ddc7ce-1215-4f22-8dea-56f5c0323617", "created": "2024-03-28T18:19:55.036273Z", "modified": "2024-03-28T18:19:55.036273Z", "relationship_type": "indicates", "source_ref": "indicator--b8c981e7-adb4-4b94-9d26-9401149895a9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a2dffd4-6002-4945-864a-c0bc652c7629", "created": "2024-03-28T18:19:55.036452Z", "modified": "2024-03-28T18:19:55.036452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a33c25a56b1853e0eecc9ba44c5c4e082253d064a665e37c894d4521291f0465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.036452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--864650ea-ed86-4fc3-bd7a-69a28f6e8231", "created": "2024-03-28T18:19:55.037258Z", "modified": "2024-03-28T18:19:55.037258Z", "relationship_type": "indicates", "source_ref": "indicator--3a2dffd4-6002-4945-864a-c0bc652c7629", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a98cdad-6346-4de8-b351-abf4aa6b728c", "created": "2024-03-28T18:19:55.037433Z", "modified": "2024-03-28T18:19:55.037433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb25e2fc328cb7b0c229347bc6fe7bfd627bd172f7a6840992805225d8a54edb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.037433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--232bf348-16ee-46e9-8c66-7dc92f603f65", "created": "2024-03-28T18:19:55.038268Z", "modified": "2024-03-28T18:19:55.038268Z", "relationship_type": "indicates", "source_ref": "indicator--7a98cdad-6346-4de8-b351-abf4aa6b728c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c033815-6b92-4dcf-a0f4-57090885c9e2", "created": "2024-03-28T18:19:55.038447Z", "modified": "2024-03-28T18:19:55.038447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0fd27560aa05dc8372a29fe86fe80254b6e0b9eeb5a78092e47e74fb7d324ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.038447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41d5672f-eb16-4b33-a5ed-5b32b4ed344f", "created": "2024-03-28T18:19:55.039259Z", "modified": "2024-03-28T18:19:55.039259Z", "relationship_type": "indicates", "source_ref": "indicator--0c033815-6b92-4dcf-a0f4-57090885c9e2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--323eae88-7964-4a36-a242-05cf6e627f1e", "created": "2024-03-28T18:19:55.039437Z", "modified": "2024-03-28T18:19:55.039437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b99d650506eee927cc4ba14ed2a0892b2fdae27dc940c751e4dec47cdcf3a41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.039437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--030ad15d-95f1-430d-bffc-6036d270f849", "created": "2024-03-28T18:19:55.040247Z", "modified": "2024-03-28T18:19:55.040247Z", "relationship_type": "indicates", "source_ref": "indicator--323eae88-7964-4a36-a242-05cf6e627f1e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f99f4728-512b-4203-9717-76f1ec0885eb", "created": "2024-03-28T18:19:55.040426Z", "modified": "2024-03-28T18:19:55.040426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbe5e7bf359d503c03bda35bfd5ed139e51ef92444235d4cfbfb2f60579c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.040426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38704f3-170d-463c-9a97-31cf775377d5", "created": "2024-03-28T18:19:55.041236Z", "modified": "2024-03-28T18:19:55.041236Z", "relationship_type": "indicates", "source_ref": "indicator--f99f4728-512b-4203-9717-76f1ec0885eb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--020cf899-d815-44e0-97d5-1e8ca46bde15", "created": "2024-03-28T18:19:55.041413Z", "modified": "2024-03-28T18:19:55.041413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23c6eb3cd9e04ff3684681c9469ea8909022bdf71dd403e8049bc88e52efc40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.041413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c9a3543-3559-4f5c-82c1-2f3909931727", "created": "2024-03-28T18:19:55.04225Z", "modified": "2024-03-28T18:19:55.04225Z", "relationship_type": "indicates", "source_ref": "indicator--020cf899-d815-44e0-97d5-1e8ca46bde15", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--981f14ba-0be5-4331-a981-da0599c0c8d5", "created": "2024-03-28T18:19:55.042427Z", "modified": "2024-03-28T18:19:55.042427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8df497302602515f23edd51ee23de5fd86810e91797e8e796f05b39aef7597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.042427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3e0c191-dee0-4b4f-9457-43e98a1ad162", "created": "2024-03-28T18:19:55.043233Z", "modified": "2024-03-28T18:19:55.043233Z", "relationship_type": "indicates", "source_ref": "indicator--981f14ba-0be5-4331-a981-da0599c0c8d5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dbf284b-033c-4307-9f49-af6e0dc462a2", "created": "2024-03-28T18:19:55.043412Z", "modified": "2024-03-28T18:19:55.043412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca974a7903a7b2202b8e3834cb79f5ddf3fc49110976f33138e22dd28e6f4423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.043412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb55e1a3-3c42-4fba-bd1c-11a6941fa198", "created": "2024-03-28T18:19:55.044813Z", "modified": "2024-03-28T18:19:55.044813Z", "relationship_type": "indicates", "source_ref": "indicator--6dbf284b-033c-4307-9f49-af6e0dc462a2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ff14dd-9c87-4326-bcab-bcc90068a200", "created": "2024-03-28T18:19:55.044993Z", "modified": "2024-03-28T18:19:55.044993Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31fa0c554373b15e485f63482121c7a7676eb58b79d0aa4710d9b1584af97d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.044993Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f36c7e36-b268-42bb-8bc4-812224c0e725", "created": "2024-03-28T18:19:55.04583Z", "modified": "2024-03-28T18:19:55.04583Z", "relationship_type": "indicates", "source_ref": "indicator--b1ff14dd-9c87-4326-bcab-bcc90068a200", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f84bb213-4f88-47ae-9685-0499aab63759", "created": "2024-03-28T18:19:55.046014Z", "modified": "2024-03-28T18:19:55.046014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88330769127ef9f023f4ffc17c12fb5e28557dfaaa65d5d159d31e161ce7a787']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.046014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbcd094a-3bf1-437f-9009-dbeaf7b6c5d2", "created": "2024-03-28T18:19:55.046821Z", "modified": "2024-03-28T18:19:55.046821Z", "relationship_type": "indicates", "source_ref": "indicator--f84bb213-4f88-47ae-9685-0499aab63759", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf050815-0542-481c-adc5-1c3f42cee3cc", "created": "2024-03-28T18:19:55.046998Z", "modified": "2024-03-28T18:19:55.046998Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45d484c1e7bf7b2d61ec07165308ce6cd94c4b071fa2af521f085928d8338a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.046998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64c9648d-7b88-4b5f-87b2-ef8eb33f6ca1", "created": "2024-03-28T18:19:55.047802Z", "modified": "2024-03-28T18:19:55.047802Z", "relationship_type": "indicates", "source_ref": "indicator--cf050815-0542-481c-adc5-1c3f42cee3cc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5750c2fe-a1c8-4734-b51a-9e55ab4fcf2e", "created": "2024-03-28T18:19:55.047983Z", "modified": "2024-03-28T18:19:55.047983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093540e1fa3651b4caebcc13c64b979f2f75d893701294ce8041fdfe5d853afe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.047983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa8bc14e-3a55-452d-9edc-8dad4a9b0859", "created": "2024-03-28T18:19:55.048795Z", "modified": "2024-03-28T18:19:55.048795Z", "relationship_type": "indicates", "source_ref": "indicator--5750c2fe-a1c8-4734-b51a-9e55ab4fcf2e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3532a9f-ccb2-480a-b4ae-cd6e5d673f08", "created": "2024-03-28T18:19:55.048987Z", "modified": "2024-03-28T18:19:55.048987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0320bbb6b562fdfd3667816c902447e2e0d8a7074061f0c87036ebdfb7eb013']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.048987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e25573e1-4a5f-40e8-843b-d1f285204e2c", "created": "2024-03-28T18:19:55.04982Z", "modified": "2024-03-28T18:19:55.04982Z", "relationship_type": "indicates", "source_ref": "indicator--a3532a9f-ccb2-480a-b4ae-cd6e5d673f08", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad56cb79-eea7-4212-b579-d728cc42a665", "created": "2024-03-28T18:19:55.050002Z", "modified": "2024-03-28T18:19:55.050002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d74d40e9211ce376974e69f5be220c057be52170e1d568ea968fcc9438a6d38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.050002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a68a68ef-33c1-43ef-8e7e-d499d240f360", "created": "2024-03-28T18:19:55.050812Z", "modified": "2024-03-28T18:19:55.050812Z", "relationship_type": "indicates", "source_ref": "indicator--ad56cb79-eea7-4212-b579-d728cc42a665", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--830b81fc-c17e-4567-b5de-1f15f83a187f", "created": "2024-03-28T18:19:55.050989Z", "modified": "2024-03-28T18:19:55.050989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e057a1d55e44db277968c5725fe20886578c60b68398c582f4a3694831b22a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.050989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68be83aa-954e-4305-8919-1f9764afc137", "created": "2024-03-28T18:19:55.051799Z", "modified": "2024-03-28T18:19:55.051799Z", "relationship_type": "indicates", "source_ref": "indicator--830b81fc-c17e-4567-b5de-1f15f83a187f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ed109c1-61b0-482d-93f9-4631b688d916", "created": "2024-03-28T18:19:55.051975Z", "modified": "2024-03-28T18:19:55.051975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbc20c4d2a0b2a870ee08f561a8089e3cadee3b8cb16fe19581e49b19dfdf153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.051975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad1c93d1-1acb-43f0-a099-5c46e8c0aac4", "created": "2024-03-28T18:19:55.052925Z", "modified": "2024-03-28T18:19:55.052925Z", "relationship_type": "indicates", "source_ref": "indicator--9ed109c1-61b0-482d-93f9-4631b688d916", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76c330e4-3251-45a1-a60e-0611989bce23", "created": "2024-03-28T18:19:55.053107Z", "modified": "2024-03-28T18:19:55.053107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2459dc54196813a8ed703a996f984bd40620ed408521c27d70cfd354ffd7f4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.053107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39ad3d35-29f4-4da9-a0c1-f3bd9d48cfe0", "created": "2024-03-28T18:19:55.053943Z", "modified": "2024-03-28T18:19:55.053943Z", "relationship_type": "indicates", "source_ref": "indicator--76c330e4-3251-45a1-a60e-0611989bce23", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b970737-ec1d-4d61-ac7a-448643329cf9", "created": "2024-03-28T18:19:55.054124Z", "modified": "2024-03-28T18:19:55.054124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d61eb2c50a0b2a5a75ce34b2b000501fc05aa25868b5f380f4e7f24872c794b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.054124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50165a81-b2d3-4ba0-8461-9d4490b05655", "created": "2024-03-28T18:19:55.054938Z", "modified": "2024-03-28T18:19:55.054938Z", "relationship_type": "indicates", "source_ref": "indicator--3b970737-ec1d-4d61-ac7a-448643329cf9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6c6e7f1-5060-4e27-ba5f-a50be844b5c0", "created": "2024-03-28T18:19:55.055117Z", "modified": "2024-03-28T18:19:55.055117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a97d98442099c39e9b6722c42ce864834eedd03fdfdd877a5387b853a58ba68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.055117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb6b1e8b-acd1-4aab-880e-c482ee9f4f70", "created": "2024-03-28T18:19:55.055936Z", "modified": "2024-03-28T18:19:55.055936Z", "relationship_type": "indicates", "source_ref": "indicator--f6c6e7f1-5060-4e27-ba5f-a50be844b5c0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d071006a-0c4f-4245-b38f-34710a6b147a", "created": "2024-03-28T18:19:55.056116Z", "modified": "2024-03-28T18:19:55.056116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83e798a1e85e5f624edfce5ac714e621b5444ce60334ac99f7fd61d801bbac2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.056116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0909bf5c-98f3-44ce-abd9-7699aef3581f", "created": "2024-03-28T18:19:55.056924Z", "modified": "2024-03-28T18:19:55.056924Z", "relationship_type": "indicates", "source_ref": "indicator--d071006a-0c4f-4245-b38f-34710a6b147a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b589fca-86d1-44a3-8660-3bcd8a45f322", "created": "2024-03-28T18:19:55.057101Z", "modified": "2024-03-28T18:19:55.057101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878bc1f24e4d3026a1421c746aca699764967bd020fd62ef1c93515d0028642a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.057101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0997354d-35b5-41c8-b3d6-36ad2fb8486a", "created": "2024-03-28T18:19:55.057932Z", "modified": "2024-03-28T18:19:55.057932Z", "relationship_type": "indicates", "source_ref": "indicator--3b589fca-86d1-44a3-8660-3bcd8a45f322", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--736cd516-b6cf-413b-801a-a72c52d746f2", "created": "2024-03-28T18:19:55.058111Z", "modified": "2024-03-28T18:19:55.058111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d3c1ee4fa154844b508c78746743a46a736bd462a0493ce1019b19229b05bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.058111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5688668f-d09e-46d7-9c7e-26294f866623", "created": "2024-03-28T18:19:55.058921Z", "modified": "2024-03-28T18:19:55.058921Z", "relationship_type": "indicates", "source_ref": "indicator--736cd516-b6cf-413b-801a-a72c52d746f2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f48a5f8e-8cd9-4906-9284-ccee3212027d", "created": "2024-03-28T18:19:55.0591Z", "modified": "2024-03-28T18:19:55.0591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccfacdc42832302cc44cfa2cca12a9e0580fafc61b94f8f71d1722b91e4f390c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.0591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d30ca2e-41d4-426a-9583-3fe29f19bd3c", "created": "2024-03-28T18:19:55.059908Z", "modified": "2024-03-28T18:19:55.059908Z", "relationship_type": "indicates", "source_ref": "indicator--f48a5f8e-8cd9-4906-9284-ccee3212027d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e33105bd-75e3-4f04-a4cd-24a4f5c563af", "created": "2024-03-28T18:19:55.060086Z", "modified": "2024-03-28T18:19:55.060086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac1dec50ad9ca74715a7bd3802116ed7593e5fd6b4f5963d84655364e8efb2ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.060086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed2160d8-358d-4659-960a-037ae2b15841", "created": "2024-03-28T18:19:55.060894Z", "modified": "2024-03-28T18:19:55.060894Z", "relationship_type": "indicates", "source_ref": "indicator--e33105bd-75e3-4f04-a4cd-24a4f5c563af", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b818f82e-d71a-49f8-b3c2-6639ff8113c8", "created": "2024-03-28T18:19:55.06107Z", "modified": "2024-03-28T18:19:55.06107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8a3eebffc80190ac84557e842cde94c369b856abe5bf11221834ee96bd945e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.06107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--077006ee-3cb4-4674-91c5-3451467db99e", "created": "2024-03-28T18:19:55.062042Z", "modified": "2024-03-28T18:19:55.062042Z", "relationship_type": "indicates", "source_ref": "indicator--b818f82e-d71a-49f8-b3c2-6639ff8113c8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--629937a2-9bc9-4de0-a4e1-f5cb5f2f130b", "created": "2024-03-28T18:19:55.062224Z", "modified": "2024-03-28T18:19:55.062224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa70144ffaa96c445e5880d9f87af81a64650e03371c94d34d5e876aa9150bad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.062224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6781d831-817b-4299-b193-e22f6a9b6502", "created": "2024-03-28T18:19:55.06305Z", "modified": "2024-03-28T18:19:55.06305Z", "relationship_type": "indicates", "source_ref": "indicator--629937a2-9bc9-4de0-a4e1-f5cb5f2f130b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2947f152-c9b9-446d-a236-659ea4d00ba3", "created": "2024-03-28T18:19:55.063234Z", "modified": "2024-03-28T18:19:55.063234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2bce478bea2fcbd3b62d177d1e3b081425eb1fbf7e5abd1d14a5058a0c85aeff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.063234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74494d00-830c-49c1-9da8-8005e72481e8", "created": "2024-03-28T18:19:55.064055Z", "modified": "2024-03-28T18:19:55.064055Z", "relationship_type": "indicates", "source_ref": "indicator--2947f152-c9b9-446d-a236-659ea4d00ba3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--167f6956-81c7-406a-a52f-8b7e2b4ffedd", "created": "2024-03-28T18:19:55.064236Z", "modified": "2024-03-28T18:19:55.064236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba467303b0e601dc8dbea89e16cfb8c1253540eadf0cfc4ea875412a7a3ed834']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.064236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff941d59-7748-4295-b81e-40f7baa5878b", "created": "2024-03-28T18:19:55.06505Z", "modified": "2024-03-28T18:19:55.06505Z", "relationship_type": "indicates", "source_ref": "indicator--167f6956-81c7-406a-a52f-8b7e2b4ffedd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a4765f7-503e-4b54-80f6-27085f7cee9e", "created": "2024-03-28T18:19:55.065227Z", "modified": "2024-03-28T18:19:55.065227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd20dae44d2ce870b03847702365bc7252e99695d9bcd9ebba3731e777ecaad7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.065227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--467b4257-821e-4d08-ada9-91ab8a6ee852", "created": "2024-03-28T18:19:55.066064Z", "modified": "2024-03-28T18:19:55.066064Z", "relationship_type": "indicates", "source_ref": "indicator--0a4765f7-503e-4b54-80f6-27085f7cee9e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4615ba5-0723-470b-bada-00b6a54cd30f", "created": "2024-03-28T18:19:55.066245Z", "modified": "2024-03-28T18:19:55.066245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc432a27cdc691fb1a17e4b2de559428e1b5a7623a598e512abf55511cb05ec2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.066245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd0570c4-0252-434d-a5a3-ca5695d928d5", "created": "2024-03-28T18:19:55.067061Z", "modified": "2024-03-28T18:19:55.067061Z", "relationship_type": "indicates", "source_ref": "indicator--a4615ba5-0723-470b-bada-00b6a54cd30f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--994880a0-d41d-4da0-9987-a822faa81edf", "created": "2024-03-28T18:19:55.06724Z", "modified": "2024-03-28T18:19:55.06724Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a6ae6d7f02fdaa96063f714aaba213f43509bde486c21198258e27d13da4dad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.06724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--facb5b8b-e7a8-4913-ad5b-82b714ea577b", "created": "2024-03-28T18:19:55.068057Z", "modified": "2024-03-28T18:19:55.068057Z", "relationship_type": "indicates", "source_ref": "indicator--994880a0-d41d-4da0-9987-a822faa81edf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f37ca52-6207-4ba9-8fe3-c893b4fe6f37", "created": "2024-03-28T18:19:55.068237Z", "modified": "2024-03-28T18:19:55.068237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e5b84a9ad8663d8047d24202c2ea87ad8e235db1b2154aba181b0c8d35ea72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.068237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cdeefbb-52b0-444e-8ad1-d1c56dfc945d", "created": "2024-03-28T18:19:55.069051Z", "modified": "2024-03-28T18:19:55.069051Z", "relationship_type": "indicates", "source_ref": "indicator--9f37ca52-6207-4ba9-8fe3-c893b4fe6f37", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20222562-6791-4c20-a61a-036d394c5fb3", "created": "2024-03-28T18:19:55.069228Z", "modified": "2024-03-28T18:19:55.069228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb27d5ca159d19745d324e607da69c3c303b925a74544dd25965f02e19bbab42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.069228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b7a9780-06c0-4d1d-95d9-0c56e1f24978", "created": "2024-03-28T18:19:55.070056Z", "modified": "2024-03-28T18:19:55.070056Z", "relationship_type": "indicates", "source_ref": "indicator--20222562-6791-4c20-a61a-036d394c5fb3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b8f909d-6d6d-4353-a747-d4fa5f2c6f71", "created": "2024-03-28T18:19:55.070241Z", "modified": "2024-03-28T18:19:55.070241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7eae64715959efaf5d1b8766803b73c71dee9a9f66bd3bf0bf4c8a01644a2c04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.070241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19aa858c-156d-46fd-8282-becb759c7b4d", "created": "2024-03-28T18:19:55.071279Z", "modified": "2024-03-28T18:19:55.071279Z", "relationship_type": "indicates", "source_ref": "indicator--5b8f909d-6d6d-4353-a747-d4fa5f2c6f71", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8f5fa70-099d-477e-966c-3372d8e3ca68", "created": "2024-03-28T18:19:55.071482Z", "modified": "2024-03-28T18:19:55.071482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='639b381f6f39a37363bd6ccae7b301957fe3f19b270b029f28bac4396d3c7f7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.071482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da2d459-8b3d-4e04-ab50-dd29bbe90be0", "created": "2024-03-28T18:19:55.072309Z", "modified": "2024-03-28T18:19:55.072309Z", "relationship_type": "indicates", "source_ref": "indicator--b8f5fa70-099d-477e-966c-3372d8e3ca68", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00c4562c-0829-4616-9b8d-b6bc5333a382", "created": "2024-03-28T18:19:55.072492Z", "modified": "2024-03-28T18:19:55.072492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f73a6c83c2fd73ab166a8e09e67181286a91523091a67214914e2d1499ea92cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.072492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b9e544-c6b5-47f6-8105-2e4765bf1f3a", "created": "2024-03-28T18:19:55.07331Z", "modified": "2024-03-28T18:19:55.07331Z", "relationship_type": "indicates", "source_ref": "indicator--00c4562c-0829-4616-9b8d-b6bc5333a382", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431611ee-29a6-4a59-8a2e-c54cd37c123b", "created": "2024-03-28T18:19:55.07349Z", "modified": "2024-03-28T18:19:55.07349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca0bb6eab07356d5b349b38dbadecca9d7e6532f657a5e68a68575427852599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.07349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62578561-a2a1-432b-8191-db5f3da4abf8", "created": "2024-03-28T18:19:55.074331Z", "modified": "2024-03-28T18:19:55.074331Z", "relationship_type": "indicates", "source_ref": "indicator--431611ee-29a6-4a59-8a2e-c54cd37c123b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ba94e53-8d4b-4fc9-be38-d52e1190ba98", "created": "2024-03-28T18:19:55.074511Z", "modified": "2024-03-28T18:19:55.074511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62020cab3c7249c75fe111922eacb7719fa88687abf4651aa57eb1d82d80bc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.074511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb4616b9-8bdd-4b37-a7a0-d2957d6c9f5a", "created": "2024-03-28T18:19:55.075326Z", "modified": "2024-03-28T18:19:55.075326Z", "relationship_type": "indicates", "source_ref": "indicator--1ba94e53-8d4b-4fc9-be38-d52e1190ba98", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7145ab37-7197-40eb-9764-2909252d2e93", "created": "2024-03-28T18:19:55.075505Z", "modified": "2024-03-28T18:19:55.075505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3efa85cb979b680aa2e9dfcd1460b7557b594cd1555efa8ae7c3adcf14b5cac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.075505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f18f6f8-ea65-4d91-af45-98a23b1252e8", "created": "2024-03-28T18:19:55.076321Z", "modified": "2024-03-28T18:19:55.076321Z", "relationship_type": "indicates", "source_ref": "indicator--7145ab37-7197-40eb-9764-2909252d2e93", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea12b71-6478-40a7-81c0-cd057ecc76a3", "created": "2024-03-28T18:19:55.076499Z", "modified": "2024-03-28T18:19:55.076499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb23a4d700a976ad3dba0b1e10b5ece3e37ad455887983bc067cb55b9cb9cc06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.076499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dc9ad85-160c-4da3-babb-d6fe7050577b", "created": "2024-03-28T18:19:55.077302Z", "modified": "2024-03-28T18:19:55.077302Z", "relationship_type": "indicates", "source_ref": "indicator--2ea12b71-6478-40a7-81c0-cd057ecc76a3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04491660-8a1b-40ca-837d-5ffca77a380d", "created": "2024-03-28T18:19:55.077479Z", "modified": "2024-03-28T18:19:55.077479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd9e4396a8f7274f034958169bb47180cd7d29d1bb2d7e71895fec642437e60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.077479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11be3de-30ca-46a1-91b9-00cf22eca8a8", "created": "2024-03-28T18:19:55.078307Z", "modified": "2024-03-28T18:19:55.078307Z", "relationship_type": "indicates", "source_ref": "indicator--04491660-8a1b-40ca-837d-5ffca77a380d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2418f0a1-324b-42a3-9cd7-ef86e770be2a", "created": "2024-03-28T18:19:55.078484Z", "modified": "2024-03-28T18:19:55.078484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd86f3dc604b8e2f3f97884c0630688e1f0848c301ebd8e20cabea25ff6083c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.078484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1571780c-1d4a-4bc2-be4d-d760e5e0513f", "created": "2024-03-28T18:19:55.079293Z", "modified": "2024-03-28T18:19:55.079293Z", "relationship_type": "indicates", "source_ref": "indicator--2418f0a1-324b-42a3-9cd7-ef86e770be2a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b9387ee-ff60-4d01-ac33-397b33661721", "created": "2024-03-28T18:19:55.079471Z", "modified": "2024-03-28T18:19:55.079471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be0a23b7a7bc0fcc326d5f649db64bab09efdc150704586235af66dad9e6f0f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.079471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--531ac70e-4668-47a1-9a6c-7a9fae478d64", "created": "2024-03-28T18:19:55.080415Z", "modified": "2024-03-28T18:19:55.080415Z", "relationship_type": "indicates", "source_ref": "indicator--0b9387ee-ff60-4d01-ac33-397b33661721", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f7f8116-9cf4-407a-acbb-1f2b52d5ad15", "created": "2024-03-28T18:19:55.080626Z", "modified": "2024-03-28T18:19:55.080626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d12579ac49a2d46028e36ecda6fc577ba3c5b37c0e9ae2b73d1853206d99e6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.080626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f3f1688-9a37-40f8-9a2a-e260514fb84d", "created": "2024-03-28T18:19:55.081451Z", "modified": "2024-03-28T18:19:55.081451Z", "relationship_type": "indicates", "source_ref": "indicator--4f7f8116-9cf4-407a-acbb-1f2b52d5ad15", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9326d2b-730e-4e12-88cb-19a825ece734", "created": "2024-03-28T18:19:55.081655Z", "modified": "2024-03-28T18:19:55.081655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64eb769554584940fdfda2c762e02878f6cf6ab1554936c5f330446abe4b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.081655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--649f7f43-cdb5-4878-a086-ca6af2ca1387", "created": "2024-03-28T18:19:55.082517Z", "modified": "2024-03-28T18:19:55.082517Z", "relationship_type": "indicates", "source_ref": "indicator--d9326d2b-730e-4e12-88cb-19a825ece734", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8438b4c5-e43b-4b82-8c12-6817e356a8e1", "created": "2024-03-28T18:19:55.082703Z", "modified": "2024-03-28T18:19:55.082703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28aaab6753b2da29e80caf23a667d92ee19157bf271da1efbc1d65381e428169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.082703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a80e39da-f66a-4746-9c42-6c1f39b676eb", "created": "2024-03-28T18:19:55.083517Z", "modified": "2024-03-28T18:19:55.083517Z", "relationship_type": "indicates", "source_ref": "indicator--8438b4c5-e43b-4b82-8c12-6817e356a8e1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f54d03d-e217-403e-8716-3f83db432fae", "created": "2024-03-28T18:19:55.083695Z", "modified": "2024-03-28T18:19:55.083695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25964805c4c29f01331e2547ff568a1b1124debbae0b3bc84ad22b8aaf38132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.083695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fa9c933-2f81-473f-8d4f-c13c0d86b55b", "created": "2024-03-28T18:19:55.084505Z", "modified": "2024-03-28T18:19:55.084505Z", "relationship_type": "indicates", "source_ref": "indicator--7f54d03d-e217-403e-8716-3f83db432fae", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a6c5d90-b305-4e21-b8ad-1c03a705bfbf", "created": "2024-03-28T18:19:55.084683Z", "modified": "2024-03-28T18:19:55.084683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75251236c63561fc188aba70e59fe9cf0456308df52838b203e9acefa9e87479']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.084683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f2b0684-fa6f-46f8-bd54-9a082965d794", "created": "2024-03-28T18:19:55.085507Z", "modified": "2024-03-28T18:19:55.085507Z", "relationship_type": "indicates", "source_ref": "indicator--3a6c5d90-b305-4e21-b8ad-1c03a705bfbf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ab003ac-3c09-4ba2-a966-1a9794ce1d7a", "created": "2024-03-28T18:19:55.085701Z", "modified": "2024-03-28T18:19:55.085701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e22b036ac5a5b3ab78f236d51a40428cfcebff35a49cc28f075a63527a1c1783']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.085701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10e7197e-1940-4779-9a78-7b5835a4187d", "created": "2024-03-28T18:19:55.086511Z", "modified": "2024-03-28T18:19:55.086511Z", "relationship_type": "indicates", "source_ref": "indicator--5ab003ac-3c09-4ba2-a966-1a9794ce1d7a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b1847ff-9783-46be-b513-9ff21aa01a15", "created": "2024-03-28T18:19:55.086684Z", "modified": "2024-03-28T18:19:55.086684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e98bc2b678968aa61c839a991d7f09020a0627fbcf4d1caadb7546867a707084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.086684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b250d48c-b003-4c77-9e65-634094159b7b", "created": "2024-03-28T18:19:55.087491Z", "modified": "2024-03-28T18:19:55.087491Z", "relationship_type": "indicates", "source_ref": "indicator--9b1847ff-9783-46be-b513-9ff21aa01a15", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a94f9ace-7e21-4d93-bcde-e7c690ff8452", "created": "2024-03-28T18:19:55.087666Z", "modified": "2024-03-28T18:19:55.087666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96dce1532a4273e8e32da5b8110b739ef1dae055be9026f0c40a6112bdc09180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.087666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--448160cf-1b2e-4d1e-b7c5-99c5ac739ebc", "created": "2024-03-28T18:19:55.088607Z", "modified": "2024-03-28T18:19:55.088607Z", "relationship_type": "indicates", "source_ref": "indicator--a94f9ace-7e21-4d93-bcde-e7c690ff8452", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ae751c-f364-4dcf-9c01-16f45a57e1ad", "created": "2024-03-28T18:19:55.088787Z", "modified": "2024-03-28T18:19:55.088787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d34e55862fb9f873422ecaf46e77146edf81fe8d18fb50e7f1ef4d84b472fc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.088787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--806394c4-fb18-43bb-8fcc-bd480dd5c886", "created": "2024-03-28T18:19:55.08959Z", "modified": "2024-03-28T18:19:55.08959Z", "relationship_type": "indicates", "source_ref": "indicator--e1ae751c-f364-4dcf-9c01-16f45a57e1ad", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c72036b-0796-4fb1-b86e-1824b4ab6b1e", "created": "2024-03-28T18:19:55.089785Z", "modified": "2024-03-28T18:19:55.089785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70cdfa7cd38c4feeb36f8c726e2a47a85c718629bfcd683224e4afef577b4427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.089785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c33c068a-9e8b-42de-a333-80e8e9ff0cc6", "created": "2024-03-28T18:19:55.090594Z", "modified": "2024-03-28T18:19:55.090594Z", "relationship_type": "indicates", "source_ref": "indicator--4c72036b-0796-4fb1-b86e-1824b4ab6b1e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1426bf2f-0987-404c-8ee0-526d69c4d82b", "created": "2024-03-28T18:19:55.09077Z", "modified": "2024-03-28T18:19:55.09077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5eb3168d4294b9a69f2a448a2b11cdb437e4ffca0aad5449b7851d4a56bf440']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.09077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc1f76dd-2394-4361-8a30-83103bb1e20a", "created": "2024-03-28T18:19:55.091575Z", "modified": "2024-03-28T18:19:55.091575Z", "relationship_type": "indicates", "source_ref": "indicator--1426bf2f-0987-404c-8ee0-526d69c4d82b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90683798-1800-461d-8976-58c5c048a358", "created": "2024-03-28T18:19:55.09175Z", "modified": "2024-03-28T18:19:55.09175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c15f907f3054806d87fa645cd9d0c45a49405679bf37c60a40482f7d1eafb971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.09175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f696f1b3-9d8e-4ab3-a8f1-60927067b0e2", "created": "2024-03-28T18:19:55.092562Z", "modified": "2024-03-28T18:19:55.092562Z", "relationship_type": "indicates", "source_ref": "indicator--90683798-1800-461d-8976-58c5c048a358", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95cd9939-1b4d-4f10-bb6a-6e6706459493", "created": "2024-03-28T18:19:55.092738Z", "modified": "2024-03-28T18:19:55.092738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32838fe1604a25a4fbcb62954c976b84c68694d73020994de034550641743f13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.092738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2258a121-8892-4abc-a734-ea80367dd509", "created": "2024-03-28T18:19:55.09354Z", "modified": "2024-03-28T18:19:55.09354Z", "relationship_type": "indicates", "source_ref": "indicator--95cd9939-1b4d-4f10-bb6a-6e6706459493", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22d89293-7c2a-47f0-a132-249151facde2", "created": "2024-03-28T18:19:55.093734Z", "modified": "2024-03-28T18:19:55.093734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd9f98e815dc04fe6926c37a4209640f6fbc52cd253a7c79273b5ac8a61c6817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.093734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0563cafd-2494-4ce6-8158-0e80bcb55584", "created": "2024-03-28T18:19:55.094546Z", "modified": "2024-03-28T18:19:55.094546Z", "relationship_type": "indicates", "source_ref": "indicator--22d89293-7c2a-47f0-a132-249151facde2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a397865-1bf2-4fbc-b16b-17fee86f03db", "created": "2024-03-28T18:19:55.094722Z", "modified": "2024-03-28T18:19:55.094722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b706ddb8c7e71c8e782ee8f538bb300e120cd0ceaebdf7e2ddbbfc2370bde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.094722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2c97fe5-356d-4b2e-941e-11153b6c686f", "created": "2024-03-28T18:19:55.095532Z", "modified": "2024-03-28T18:19:55.095532Z", "relationship_type": "indicates", "source_ref": "indicator--3a397865-1bf2-4fbc-b16b-17fee86f03db", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d36f5dc0-1bc7-40c3-8fb9-6e54a165fe81", "created": "2024-03-28T18:19:55.095707Z", "modified": "2024-03-28T18:19:55.095707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e92b20674c86b01be77c51093dee2504ceaeda7adbd4fe401e3803a812e56514']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.095707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64d55c1d-4138-4373-a8b9-6fb354f02c79", "created": "2024-03-28T18:19:55.096508Z", "modified": "2024-03-28T18:19:55.096508Z", "relationship_type": "indicates", "source_ref": "indicator--d36f5dc0-1bc7-40c3-8fb9-6e54a165fe81", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72293bb6-e6e8-482d-bb8a-978123f368f0", "created": "2024-03-28T18:19:55.096682Z", "modified": "2024-03-28T18:19:55.096682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0be371f3b8d403837e9ab11e4f7c5671db79b8306bc02bdc6f5c1a90c0846fb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.096682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec5ce6ae-a94b-4abf-b7d3-e19d20fc8674", "created": "2024-03-28T18:19:55.097621Z", "modified": "2024-03-28T18:19:55.097621Z", "relationship_type": "indicates", "source_ref": "indicator--72293bb6-e6e8-482d-bb8a-978123f368f0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--394b7680-c60f-4d3f-a7fd-de26302b4b6b", "created": "2024-03-28T18:19:55.097817Z", "modified": "2024-03-28T18:19:55.097817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c1a21a7de0a68158b9c1933b3910d53bf0ef7fe7fc35538f769016d22d00062']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.097817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88e7b013-745a-4311-ae13-3f0237275c70", "created": "2024-03-28T18:19:55.098636Z", "modified": "2024-03-28T18:19:55.098636Z", "relationship_type": "indicates", "source_ref": "indicator--394b7680-c60f-4d3f-a7fd-de26302b4b6b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12ec0a78-226e-4ada-a543-a7965df0ffd5", "created": "2024-03-28T18:19:55.098817Z", "modified": "2024-03-28T18:19:55.098817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f897da07b17368e3c1732ee5b2e27769072e328ad72b7de7db77ec2bd04fa711']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.098817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e743cd74-1ba4-43c9-9c6c-a8fe97d702cf", "created": "2024-03-28T18:19:55.099633Z", "modified": "2024-03-28T18:19:55.099633Z", "relationship_type": "indicates", "source_ref": "indicator--12ec0a78-226e-4ada-a543-a7965df0ffd5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7acd7e42-c1bf-4e02-8c6c-7b795cf68464", "created": "2024-03-28T18:19:55.099812Z", "modified": "2024-03-28T18:19:55.099812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79f3c38ba7a738fddbfc553c7161abf7a13b880cc4eb32e88320477a20fe7d70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.099812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da4df592-dd31-46ce-bb50-588b5174253b", "created": "2024-03-28T18:19:55.100616Z", "modified": "2024-03-28T18:19:55.100616Z", "relationship_type": "indicates", "source_ref": "indicator--7acd7e42-c1bf-4e02-8c6c-7b795cf68464", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18fbc82-3233-439b-ae32-a4f201b8e701", "created": "2024-03-28T18:19:55.100793Z", "modified": "2024-03-28T18:19:55.100793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bb77f13d13c9000c9139d545dfb15820ce361ec5d98d4e50f8d2b013c931bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.100793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06318d70-0a98-4b76-b612-f6c416aebddc", "created": "2024-03-28T18:19:55.101601Z", "modified": "2024-03-28T18:19:55.101601Z", "relationship_type": "indicates", "source_ref": "indicator--f18fbc82-3233-439b-ae32-a4f201b8e701", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dddae3c-779b-4e2e-af87-7b760096ec99", "created": "2024-03-28T18:19:55.101803Z", "modified": "2024-03-28T18:19:55.101803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d5a30f8a71ff83146de5b54bda8dd1984abc479fd55d2abdfbcb8a8fec965cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.101803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60ee9efe-d5f4-4cb3-a1d8-eac012545ea7", "created": "2024-03-28T18:19:55.102625Z", "modified": "2024-03-28T18:19:55.102625Z", "relationship_type": "indicates", "source_ref": "indicator--1dddae3c-779b-4e2e-af87-7b760096ec99", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d44250a-0e80-43f4-8835-813f7dc6c44b", "created": "2024-03-28T18:19:55.102808Z", "modified": "2024-03-28T18:19:55.102808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85bc98904027679b1af7875442e202a52b4beecf19d48c3cdf92f6ecd2c4123a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.102808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a9f75fa-9e74-47df-8126-268ca70b7f3b", "created": "2024-03-28T18:19:55.103619Z", "modified": "2024-03-28T18:19:55.103619Z", "relationship_type": "indicates", "source_ref": "indicator--1d44250a-0e80-43f4-8835-813f7dc6c44b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53078696-71c6-400a-a3ec-8ae59e1e1948", "created": "2024-03-28T18:19:55.103797Z", "modified": "2024-03-28T18:19:55.103797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab2b281e6e6c3ac75e187b2c759ce4c4a99b2035358edd905ca3336fa9faceba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.103797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73a82f14-c630-4f3c-a053-0e1e6af9864a", "created": "2024-03-28T18:19:55.104605Z", "modified": "2024-03-28T18:19:55.104605Z", "relationship_type": "indicates", "source_ref": "indicator--53078696-71c6-400a-a3ec-8ae59e1e1948", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--022c7196-5251-44ea-81fd-c844c24dda6d", "created": "2024-03-28T18:19:55.104783Z", "modified": "2024-03-28T18:19:55.104783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df068984b6f190b40db3ce276de6374c2ede3b8c335bdc6215914089d70cc436']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.104783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7def1363-bf2a-4dc5-ae76-46587a89164f", "created": "2024-03-28T18:19:55.105597Z", "modified": "2024-03-28T18:19:55.105597Z", "relationship_type": "indicates", "source_ref": "indicator--022c7196-5251-44ea-81fd-c844c24dda6d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53638f57-8c1e-4c51-b208-3f7254b3da23", "created": "2024-03-28T18:19:55.105807Z", "modified": "2024-03-28T18:19:55.105807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5c601a346dadc7a648e5abcb2a774b178567e3dec211d3cf34f72b43c9cfa58']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.105807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf34515b-ae42-48c9-831e-f405fdd952d6", "created": "2024-03-28T18:19:55.106742Z", "modified": "2024-03-28T18:19:55.106742Z", "relationship_type": "indicates", "source_ref": "indicator--53638f57-8c1e-4c51-b208-3f7254b3da23", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bae04662-af8b-4118-920e-4d68d1c75c35", "created": "2024-03-28T18:19:55.106921Z", "modified": "2024-03-28T18:19:55.106921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fdcd969c4fcb6fe3607b557a7294882cb61da3464cf980165da75c853a8168e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.106921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba9dcc0-27a9-494c-a2e9-9f7939d4292a", "created": "2024-03-28T18:19:55.107735Z", "modified": "2024-03-28T18:19:55.107735Z", "relationship_type": "indicates", "source_ref": "indicator--bae04662-af8b-4118-920e-4d68d1c75c35", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81ea4fd7-9fce-423a-9249-a8accaee0485", "created": "2024-03-28T18:19:55.107912Z", "modified": "2024-03-28T18:19:55.107912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2623011824e8113f590fde22f63319f3680707ab2193ca391eb298b06c1a0f97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.107912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d80745f8-d004-4375-8a26-df760bf54798", "created": "2024-03-28T18:19:55.108719Z", "modified": "2024-03-28T18:19:55.108719Z", "relationship_type": "indicates", "source_ref": "indicator--81ea4fd7-9fce-423a-9249-a8accaee0485", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c172179d-7471-47ad-8298-ef8c571fe2d7", "created": "2024-03-28T18:19:55.108895Z", "modified": "2024-03-28T18:19:55.108895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56d92ede777635bf80b1b7e873dc46c82bc0f1c5fcc9b44d6c93e1f49400ee44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.108895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f64beac-bede-4da8-969a-0b07bda04ff9", "created": "2024-03-28T18:19:55.109728Z", "modified": "2024-03-28T18:19:55.109728Z", "relationship_type": "indicates", "source_ref": "indicator--c172179d-7471-47ad-8298-ef8c571fe2d7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27026be0-e58b-45c5-b819-3bb62263e7d9", "created": "2024-03-28T18:19:55.109909Z", "modified": "2024-03-28T18:19:55.109909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e8efb2e0a97d9d454b0a8165376e3e36a5005cec7a5e3addaa3b2edf9d5b1c9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.109909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5f3e15-a8a9-41f0-b518-7fbff30bedaf", "created": "2024-03-28T18:19:55.11072Z", "modified": "2024-03-28T18:19:55.11072Z", "relationship_type": "indicates", "source_ref": "indicator--27026be0-e58b-45c5-b819-3bb62263e7d9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e797b287-d87e-4c44-a3a9-d37e17cd4522", "created": "2024-03-28T18:19:55.110899Z", "modified": "2024-03-28T18:19:55.110899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9859e63c70b637ea5000a2095e6c9d3d929b0e59f0ffabb063444bf4e7de82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.110899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2fce31f-c830-4375-bc66-63f7e13e88b9", "created": "2024-03-28T18:19:55.111705Z", "modified": "2024-03-28T18:19:55.111705Z", "relationship_type": "indicates", "source_ref": "indicator--e797b287-d87e-4c44-a3a9-d37e17cd4522", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53502535-d833-483f-a011-dbbd4ca1f7d3", "created": "2024-03-28T18:19:55.111888Z", "modified": "2024-03-28T18:19:55.111888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133ff9615b4f1821cb360be965d676ed1b916ea4d8d4f2dd334075ca65efc00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.111888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7918284c-e1fe-4491-99cf-74f0ced96695", "created": "2024-03-28T18:19:55.112698Z", "modified": "2024-03-28T18:19:55.112698Z", "relationship_type": "indicates", "source_ref": "indicator--53502535-d833-483f-a011-dbbd4ca1f7d3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cd425d6-bdb6-4563-a9f4-4594ea25c031", "created": "2024-03-28T18:19:55.112887Z", "modified": "2024-03-28T18:19:55.112887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdcff3090d84ae5b4bb8ff94704f7196cb3269bc545f6c1e245653c87922d8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.112887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5f9f305-b4ba-4992-9b64-9876fdd87b5e", "created": "2024-03-28T18:19:55.113711Z", "modified": "2024-03-28T18:19:55.113711Z", "relationship_type": "indicates", "source_ref": "indicator--6cd425d6-bdb6-4563-a9f4-4594ea25c031", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89941a07-fcdf-4ac2-8fa0-0e158ca58239", "created": "2024-03-28T18:19:55.113892Z", "modified": "2024-03-28T18:19:55.113892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b81f7a9152d12b3db9a1e7981abe2786630e181db569fc7acc7cd32f0926159f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.113892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a72e8f63-dd5a-4be2-b31c-52c12f9bdf8a", "created": "2024-03-28T18:19:55.114842Z", "modified": "2024-03-28T18:19:55.114842Z", "relationship_type": "indicates", "source_ref": "indicator--89941a07-fcdf-4ac2-8fa0-0e158ca58239", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b7af0f9-6ec0-43ca-9eca-21d6b137bff6", "created": "2024-03-28T18:19:55.115023Z", "modified": "2024-03-28T18:19:55.115023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83f23a3cb934d8c3492bf81af36853983db5a80d0a105650ee2a87455f06b959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.115023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccde9040-0758-4f95-be5c-5ec840a9f8dd", "created": "2024-03-28T18:19:55.115839Z", "modified": "2024-03-28T18:19:55.115839Z", "relationship_type": "indicates", "source_ref": "indicator--7b7af0f9-6ec0-43ca-9eca-21d6b137bff6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1abf662e-7119-49b1-b418-9c7938336e0a", "created": "2024-03-28T18:19:55.116019Z", "modified": "2024-03-28T18:19:55.116019Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcd6d5459dd4524f3f991b209ad45324be068d580e586bfe91f6dd5d2ad0d317']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.116019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d79edf5-67d2-4502-9961-77a52a4270a8", "created": "2024-03-28T18:19:55.116826Z", "modified": "2024-03-28T18:19:55.116826Z", "relationship_type": "indicates", "source_ref": "indicator--1abf662e-7119-49b1-b418-9c7938336e0a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--738b710f-3b29-4823-a6c6-9ca07797511a", "created": "2024-03-28T18:19:55.117002Z", "modified": "2024-03-28T18:19:55.117002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e3e27372d68c4a3de42843ec98619a2e4d42b92d3ba35f76a1efe8f698e27ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.117002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3fb4e7-dd64-4f44-b202-ec3cc0a3b024", "created": "2024-03-28T18:19:55.11783Z", "modified": "2024-03-28T18:19:55.11783Z", "relationship_type": "indicates", "source_ref": "indicator--738b710f-3b29-4823-a6c6-9ca07797511a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f675eaaf-70d4-4aa6-bbbf-7d6fd117f20c", "created": "2024-03-28T18:19:55.118009Z", "modified": "2024-03-28T18:19:55.118009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d006a147372fe86a8c9ff8d2d6ef4e714be3db99610292403cbc1b5720c1bfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.118009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e72f867-46cb-4a0c-a5f9-f8f1f7eb4a19", "created": "2024-03-28T18:19:55.11882Z", "modified": "2024-03-28T18:19:55.11882Z", "relationship_type": "indicates", "source_ref": "indicator--f675eaaf-70d4-4aa6-bbbf-7d6fd117f20c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc05c05a-7f7f-441a-8550-a2e79c9baaac", "created": "2024-03-28T18:19:55.118997Z", "modified": "2024-03-28T18:19:55.118997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba9a3e92ee2dc9026e0a7f78efd2867abccb396d2288f8d6b5a9647300a86ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.118997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baea85aa-9bc9-4602-a07a-3dd4f275ec48", "created": "2024-03-28T18:19:55.119801Z", "modified": "2024-03-28T18:19:55.119801Z", "relationship_type": "indicates", "source_ref": "indicator--bc05c05a-7f7f-441a-8550-a2e79c9baaac", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e9c1d5-7fb9-4d54-a3aa-afc0bc790be1", "created": "2024-03-28T18:19:55.119977Z", "modified": "2024-03-28T18:19:55.119977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fa36da8909548c83d9e8917e4b8ea1409b2ffe88fa5dab02c51611ee87a53f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.119977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83a32ce7-74b6-41fe-85aa-86868da95a51", "created": "2024-03-28T18:19:55.12079Z", "modified": "2024-03-28T18:19:55.12079Z", "relationship_type": "indicates", "source_ref": "indicator--29e9c1d5-7fb9-4d54-a3aa-afc0bc790be1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a717084-2444-4829-93c7-a7e9a8ed1d1d", "created": "2024-03-28T18:19:55.120965Z", "modified": "2024-03-28T18:19:55.120965Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c504f858bcd50bbef3b35b6d9ce8fbcb16e20c7b0bf5651338b0ceca6a0cab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.120965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--684cf35e-b86b-4a8e-80df-0a287fb70ba0", "created": "2024-03-28T18:19:55.121799Z", "modified": "2024-03-28T18:19:55.121799Z", "relationship_type": "indicates", "source_ref": "indicator--7a717084-2444-4829-93c7-a7e9a8ed1d1d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be34d5d0-b101-4615-84c2-331ea48e4796", "created": "2024-03-28T18:19:55.121979Z", "modified": "2024-03-28T18:19:55.121979Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c5d95ffe5860dce230e821645ff1fd5aa79723802fd2f8e2221801aa07d29a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.121979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28dcea8c-8467-49a1-88f7-19cdfd7510ac", "created": "2024-03-28T18:19:55.122783Z", "modified": "2024-03-28T18:19:55.122783Z", "relationship_type": "indicates", "source_ref": "indicator--be34d5d0-b101-4615-84c2-331ea48e4796", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b25871a2-88ef-4e08-84b7-51d4903665fc", "created": "2024-03-28T18:19:55.122961Z", "modified": "2024-03-28T18:19:55.122961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36e4151a751d3d244a691b1cdf84825cf933397100a6e174b26fd6ef56cc80ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.122961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be6f31ae-90fa-49f7-a879-b7c9e4b38ce1", "created": "2024-03-28T18:19:55.123882Z", "modified": "2024-03-28T18:19:55.123882Z", "relationship_type": "indicates", "source_ref": "indicator--b25871a2-88ef-4e08-84b7-51d4903665fc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b353397f-c725-4d53-a311-eb0d59748b1b", "created": "2024-03-28T18:19:55.124067Z", "modified": "2024-03-28T18:19:55.124067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4bfb03936bd52269cdccea90222685e8b09c63e26ae037228c277b36ff6f068']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.124067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5937a07e-2cbc-4980-a7a3-30ecd293eb5b", "created": "2024-03-28T18:19:55.124876Z", "modified": "2024-03-28T18:19:55.124876Z", "relationship_type": "indicates", "source_ref": "indicator--b353397f-c725-4d53-a311-eb0d59748b1b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8094590-f5de-4e82-9e41-952d0afc2d3a", "created": "2024-03-28T18:19:55.125053Z", "modified": "2024-03-28T18:19:55.125053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1819f93c6077a88660fc67bbe5c8c06ded25e066cc18f50881ed776c6c4b243f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.125053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ccf2671-9f8f-4d03-97f3-8f87fc89b9a2", "created": "2024-03-28T18:19:55.125882Z", "modified": "2024-03-28T18:19:55.125882Z", "relationship_type": "indicates", "source_ref": "indicator--f8094590-f5de-4e82-9e41-952d0afc2d3a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72ce8edd-2352-4824-8c6d-dba616af21de", "created": "2024-03-28T18:19:55.126061Z", "modified": "2024-03-28T18:19:55.126061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c16ad7195bd4374830b0217f6a7ee1162cbd56608ea91d445d40e15493c1167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.126061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a379425-4ee7-4bf1-bff8-391eb79cdb3a", "created": "2024-03-28T18:19:55.126883Z", "modified": "2024-03-28T18:19:55.126883Z", "relationship_type": "indicates", "source_ref": "indicator--72ce8edd-2352-4824-8c6d-dba616af21de", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dc834a3-61d9-458a-904e-ae0276955fdc", "created": "2024-03-28T18:19:55.127061Z", "modified": "2024-03-28T18:19:55.127061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a42214d06b0ad5242d304df3cb0e10df345390e1fd06ed71e4209ce1dc6fc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.127061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69ec90bb-c13c-4061-9f3a-7c7f80bd0824", "created": "2024-03-28T18:19:55.127862Z", "modified": "2024-03-28T18:19:55.127862Z", "relationship_type": "indicates", "source_ref": "indicator--5dc834a3-61d9-458a-904e-ae0276955fdc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca403ebd-82b4-4828-81bc-bee75fef4ac5", "created": "2024-03-28T18:19:55.128038Z", "modified": "2024-03-28T18:19:55.128038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25eeebb1afa4e2e69d38c82cd7bd7e858f96660c5ac4f7de180ff3195b78b35d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.128038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14ca2f1b-60d8-4466-976d-6c8af48be2fd", "created": "2024-03-28T18:19:55.128843Z", "modified": "2024-03-28T18:19:55.128843Z", "relationship_type": "indicates", "source_ref": "indicator--ca403ebd-82b4-4828-81bc-bee75fef4ac5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--995f69a5-d884-48f8-9343-943126e7f885", "created": "2024-03-28T18:19:55.129018Z", "modified": "2024-03-28T18:19:55.129018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ebe4a0a595d9bcaa32cd32de5757f85b8347a42cecd8bee8792e60f0416f8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.129018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--427d776b-7a78-4453-9b3f-3a5e4d43e5cc", "created": "2024-03-28T18:19:55.12984Z", "modified": "2024-03-28T18:19:55.12984Z", "relationship_type": "indicates", "source_ref": "indicator--995f69a5-d884-48f8-9343-943126e7f885", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0773acd6-593f-4e7b-a2ad-3886c0d051ce", "created": "2024-03-28T18:19:55.130018Z", "modified": "2024-03-28T18:19:55.130018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d4cc24e8b612a7c1940400590a471a197a695c9917afadb0457856cde27a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.130018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9878e4a4-0991-45a2-a797-9631dd893430", "created": "2024-03-28T18:19:55.130826Z", "modified": "2024-03-28T18:19:55.130826Z", "relationship_type": "indicates", "source_ref": "indicator--0773acd6-593f-4e7b-a2ad-3886c0d051ce", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6945ff4-bcab-453a-81e7-1100298e96b4", "created": "2024-03-28T18:19:55.131005Z", "modified": "2024-03-28T18:19:55.131005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f081ec912cdde8bec68b9a2456bf44d978e1119448a475b32ec7bd2f78680c15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.131005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58676068-c937-4fc8-aeae-c0505498066b", "created": "2024-03-28T18:19:55.131821Z", "modified": "2024-03-28T18:19:55.131821Z", "relationship_type": "indicates", "source_ref": "indicator--e6945ff4-bcab-453a-81e7-1100298e96b4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2378d0e-dcc3-4d53-9d37-dfd894094196", "created": "2024-03-28T18:19:55.131997Z", "modified": "2024-03-28T18:19:55.131997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1e8856fe99a67654c52b8a38f88f68e1c0225c87dac9c1a0c1b0620dd9c6665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.131997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d199513-5736-4400-a7c0-982b8ec7342c", "created": "2024-03-28T18:19:55.132929Z", "modified": "2024-03-28T18:19:55.132929Z", "relationship_type": "indicates", "source_ref": "indicator--e2378d0e-dcc3-4d53-9d37-dfd894094196", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bbd5e4e-acb9-4496-b3b5-1926a9aa5e11", "created": "2024-03-28T18:19:55.133109Z", "modified": "2024-03-28T18:19:55.133109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b64c49f599ffac658ee97f49a33d35023857cecee92219604b3576b0c348a695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.133109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92dcf39d-776c-4841-bea5-e595e74b8b7d", "created": "2024-03-28T18:19:55.133941Z", "modified": "2024-03-28T18:19:55.133941Z", "relationship_type": "indicates", "source_ref": "indicator--0bbd5e4e-acb9-4496-b3b5-1926a9aa5e11", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26ca5179-f287-4a41-bcc2-2e1d2da45921", "created": "2024-03-28T18:19:55.134119Z", "modified": "2024-03-28T18:19:55.134119Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8834166aaf6bafa764e046c085ad42656a3123b33eaece4d0051103d82c5b28d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.134119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0de271b-10e3-4b3e-b59d-79e7fcdc79f2", "created": "2024-03-28T18:19:55.134931Z", "modified": "2024-03-28T18:19:55.134931Z", "relationship_type": "indicates", "source_ref": "indicator--26ca5179-f287-4a41-bcc2-2e1d2da45921", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0826b187-3b2e-4a84-b6b5-2f9cfb01aa71", "created": "2024-03-28T18:19:55.135109Z", "modified": "2024-03-28T18:19:55.135109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cba8bbe440ea785e03973f4e77238a734b70b103f81147651d4945f10943262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.135109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5984222-1a23-408e-be0c-aeb4f97d762b", "created": "2024-03-28T18:19:55.135918Z", "modified": "2024-03-28T18:19:55.135918Z", "relationship_type": "indicates", "source_ref": "indicator--0826b187-3b2e-4a84-b6b5-2f9cfb01aa71", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c206f5cf-cf88-4fc0-bddc-be648c6375ec", "created": "2024-03-28T18:19:55.136093Z", "modified": "2024-03-28T18:19:55.136093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7022452a5b8d81e20c5f0adfbf11d01afaa2eada7c55647aa432c9907b066e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.136093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--794ac88c-a168-4f52-8cac-bd9197ec003f", "created": "2024-03-28T18:19:55.136893Z", "modified": "2024-03-28T18:19:55.136893Z", "relationship_type": "indicates", "source_ref": "indicator--c206f5cf-cf88-4fc0-bddc-be648c6375ec", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c13bfbe6-5490-4f97-aea5-e9d61d1c9c3e", "created": "2024-03-28T18:19:55.137068Z", "modified": "2024-03-28T18:19:55.137068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abd7c2b08c1393f7eb64d4170ef995b24cb09922ac62e4f4bdf50353f1bc703b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.137068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d6e46e-1168-4ab5-a786-8b1ce37f5c54", "created": "2024-03-28T18:19:55.137897Z", "modified": "2024-03-28T18:19:55.137897Z", "relationship_type": "indicates", "source_ref": "indicator--c13bfbe6-5490-4f97-aea5-e9d61d1c9c3e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d131809-2e50-4355-a455-8244d90c3dfd", "created": "2024-03-28T18:19:55.138079Z", "modified": "2024-03-28T18:19:55.138079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d19159d1d34cd01a248d5f74f11d30641b7e5ccf6aae49e88be0695276b0ba8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.138079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a54efd8-93a5-4fde-bab7-c334aab0622d", "created": "2024-03-28T18:19:55.138883Z", "modified": "2024-03-28T18:19:55.138883Z", "relationship_type": "indicates", "source_ref": "indicator--1d131809-2e50-4355-a455-8244d90c3dfd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a701c2df-356b-4add-ad8f-87213070efe9", "created": "2024-03-28T18:19:55.139058Z", "modified": "2024-03-28T18:19:55.139058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7f67e1bb5ad006c6bd4d8d093b7e321bb6e56cc1d5e17b4fb8190aaa537d91b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.139058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45cd3d63-78ca-4723-a5ef-1efe0ecf1a6e", "created": "2024-03-28T18:19:55.139876Z", "modified": "2024-03-28T18:19:55.139876Z", "relationship_type": "indicates", "source_ref": "indicator--a701c2df-356b-4add-ad8f-87213070efe9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0085b68d-23da-4f13-ba28-bbad80eba877", "created": "2024-03-28T18:19:55.140053Z", "modified": "2024-03-28T18:19:55.140053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4598edbfe6ca567538836cc06ffa7bf6e083e3a5e34c286f6b7fb9bb5ac57a10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.140053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f68790d-cf9b-4b33-a7e4-1d0d1d619fec", "created": "2024-03-28T18:19:55.140976Z", "modified": "2024-03-28T18:19:55.140976Z", "relationship_type": "indicates", "source_ref": "indicator--0085b68d-23da-4f13-ba28-bbad80eba877", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07204018-9079-44c2-a612-c04ea437f5d6", "created": "2024-03-28T18:19:55.141157Z", "modified": "2024-03-28T18:19:55.141157Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fe4ca74944e8f1375c8234a90dd1e7b0dd25b67b699983992eb80bceb9f7eab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.141157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--263894c8-fa14-4831-8521-97a39bd4f8c3", "created": "2024-03-28T18:19:55.142024Z", "modified": "2024-03-28T18:19:55.142024Z", "relationship_type": "indicates", "source_ref": "indicator--07204018-9079-44c2-a612-c04ea437f5d6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36085c2c-d304-42ad-b9f0-289aa5289d19", "created": "2024-03-28T18:19:55.14221Z", "modified": "2024-03-28T18:19:55.14221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb077a37f8e2e1c042a602d15c6368bbb63572fbd55b5f9af86f2714587f9d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.14221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70928231-e9aa-4541-bf96-b5c151d8267e", "created": "2024-03-28T18:19:55.143029Z", "modified": "2024-03-28T18:19:55.143029Z", "relationship_type": "indicates", "source_ref": "indicator--36085c2c-d304-42ad-b9f0-289aa5289d19", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0db6795d-ad04-4fc6-9ed5-f0969253b7f2", "created": "2024-03-28T18:19:55.14321Z", "modified": "2024-03-28T18:19:55.14321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ba0ccce0415ae30d28ac758d41cb2ff64326c0ca9b1d3bb0b13dafeb4ae5d82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.14321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9670ff2-4343-4901-a93f-ece198bf6291", "created": "2024-03-28T18:19:55.14403Z", "modified": "2024-03-28T18:19:55.14403Z", "relationship_type": "indicates", "source_ref": "indicator--0db6795d-ad04-4fc6-9ed5-f0969253b7f2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e01f7b-17c7-4f8b-8f07-0afe94745378", "created": "2024-03-28T18:19:55.144206Z", "modified": "2024-03-28T18:19:55.144206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39283b786c20fdab98188039031cc732615aeb71be06f3530f2f219b1d393ac3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.144206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ea92b8f-aad8-4d7a-b334-91ec6fe91077", "created": "2024-03-28T18:19:55.145008Z", "modified": "2024-03-28T18:19:55.145008Z", "relationship_type": "indicates", "source_ref": "indicator--44e01f7b-17c7-4f8b-8f07-0afe94745378", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a7c7bea-cfe1-4876-95d6-a67c4cd92376", "created": "2024-03-28T18:19:55.145184Z", "modified": "2024-03-28T18:19:55.145184Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f11dadf9168c2605a7f0ad0cc9111998e5086a55bc76ec8392d604b131fde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.145184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d2cc66-84f8-486c-b43e-7658222b97e8", "created": "2024-03-28T18:19:55.146011Z", "modified": "2024-03-28T18:19:55.146011Z", "relationship_type": "indicates", "source_ref": "indicator--0a7c7bea-cfe1-4876-95d6-a67c4cd92376", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96742c8a-30b5-47de-b0c5-9ab66273c5c4", "created": "2024-03-28T18:19:55.14619Z", "modified": "2024-03-28T18:19:55.14619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1b4c56a623f17b5eb07cd460bbdd0b292ff69439a63bea9fc7564061dccb5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.14619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0db093e-3796-49a3-9d5c-a8d9936bee0f", "created": "2024-03-28T18:19:55.146997Z", "modified": "2024-03-28T18:19:55.146997Z", "relationship_type": "indicates", "source_ref": "indicator--96742c8a-30b5-47de-b0c5-9ab66273c5c4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d917e02e-a39b-4414-8041-eecbd0ff6c36", "created": "2024-03-28T18:19:55.147173Z", "modified": "2024-03-28T18:19:55.147173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a847a6b31d6ce38ea911a7975897cf0b24d7532f38de4acad566ddca34d17fe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.147173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8e44b40-87fd-482a-9dcc-6e0b37e33c72", "created": "2024-03-28T18:19:55.147986Z", "modified": "2024-03-28T18:19:55.147986Z", "relationship_type": "indicates", "source_ref": "indicator--d917e02e-a39b-4414-8041-eecbd0ff6c36", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd3e3caf-3169-4c4f-b682-dffb0596c226", "created": "2024-03-28T18:19:55.148163Z", "modified": "2024-03-28T18:19:55.148163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f237a83c0e6dd3f8570fa686bb62960054a6f48776e91ca669e266ca53bec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.148163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49c5f455-a42d-431d-8ef8-a896408e5d14", "created": "2024-03-28T18:19:55.148964Z", "modified": "2024-03-28T18:19:55.148964Z", "relationship_type": "indicates", "source_ref": "indicator--fd3e3caf-3169-4c4f-b682-dffb0596c226", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13e83f2f-de5b-4d12-ad96-4c9901280003", "created": "2024-03-28T18:19:55.14914Z", "modified": "2024-03-28T18:19:55.14914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24b67dd38394632b78ffe45985b96ceaa68769f9e4cbc9348cd434d91cbdf6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.14914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a4fec14-2d6e-4a63-bb89-6ea9cdbf3506", "created": "2024-03-28T18:19:55.150424Z", "modified": "2024-03-28T18:19:55.150424Z", "relationship_type": "indicates", "source_ref": "indicator--13e83f2f-de5b-4d12-ad96-4c9901280003", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8c5597f-6e15-437c-ac7f-fdb59e21c141", "created": "2024-03-28T18:19:55.150611Z", "modified": "2024-03-28T18:19:55.150611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d6daac87a78fb0f4ef2a3b4c6d73a09b4ce62944527e5eb8a4d12bc9b7f5d11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.150611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a9f9c6f-f051-4264-bea6-ee69583ed88a", "created": "2024-03-28T18:19:55.151425Z", "modified": "2024-03-28T18:19:55.151425Z", "relationship_type": "indicates", "source_ref": "indicator--d8c5597f-6e15-437c-ac7f-fdb59e21c141", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81d72f20-5a9f-4e3b-9b84-2b4e60011e77", "created": "2024-03-28T18:19:55.151604Z", "modified": "2024-03-28T18:19:55.151604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d042b2b4caaddafc486b03bdab231f3ec67240dc504a485a3e3ac889b2a00fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.151604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e859183b-94f8-42da-ae7b-8384dd770cb9", "created": "2024-03-28T18:19:55.152415Z", "modified": "2024-03-28T18:19:55.152415Z", "relationship_type": "indicates", "source_ref": "indicator--81d72f20-5a9f-4e3b-9b84-2b4e60011e77", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cb7da47-fe2e-4b90-99c5-fa56ffefc687", "created": "2024-03-28T18:19:55.152593Z", "modified": "2024-03-28T18:19:55.152593Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eacaad8a2088d8abb000e1b65bde80f19c5e2b0483107334ffffadef46f00b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.152593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23aca3f1-ccf2-4e97-9fb5-a87fd5875870", "created": "2024-03-28T18:19:55.153395Z", "modified": "2024-03-28T18:19:55.153395Z", "relationship_type": "indicates", "source_ref": "indicator--8cb7da47-fe2e-4b90-99c5-fa56ffefc687", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3afcf6b-10e6-4631-8e33-a2b490afba73", "created": "2024-03-28T18:19:55.153573Z", "modified": "2024-03-28T18:19:55.153573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fefbf54d11ba3aa741273712ba9117fc84164d05be124307f0042c9528e100a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.153573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b766eb24-d0c3-4f83-b83f-9c5d55fb6e88", "created": "2024-03-28T18:19:55.154404Z", "modified": "2024-03-28T18:19:55.154404Z", "relationship_type": "indicates", "source_ref": "indicator--d3afcf6b-10e6-4631-8e33-a2b490afba73", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c26880d-61e4-4c86-b287-ef950e3590f0", "created": "2024-03-28T18:19:55.154583Z", "modified": "2024-03-28T18:19:55.154583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81ca4988ce166a3b6b629e074d4c2fe12dbcc297e1d4399dee3dadf9dc869109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.154583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48214e10-dd96-4141-89f8-b205572f7c95", "created": "2024-03-28T18:19:55.155384Z", "modified": "2024-03-28T18:19:55.155384Z", "relationship_type": "indicates", "source_ref": "indicator--5c26880d-61e4-4c86-b287-ef950e3590f0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--924647a4-7c86-4fa9-890f-504a52ee6e30", "created": "2024-03-28T18:19:55.15556Z", "modified": "2024-03-28T18:19:55.15556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefc35ce29a326420873597eae3662904649f5db16f09901048eade4d06110b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.15556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b895219-e8c5-4a23-8b56-3f12d1bfbc06", "created": "2024-03-28T18:19:55.15636Z", "modified": "2024-03-28T18:19:55.15636Z", "relationship_type": "indicates", "source_ref": "indicator--924647a4-7c86-4fa9-890f-504a52ee6e30", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fb91163-39d9-4d92-b6d6-4c5aec6527be", "created": "2024-03-28T18:19:55.156535Z", "modified": "2024-03-28T18:19:55.156535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc48f270d3e3f9f4fd027f93078329cbf6aa401acaa125eb22b50470178eae67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.156535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f4f5bc2-fccf-49e9-ab26-63df1aeac780", "created": "2024-03-28T18:19:55.157336Z", "modified": "2024-03-28T18:19:55.157336Z", "relationship_type": "indicates", "source_ref": "indicator--1fb91163-39d9-4d92-b6d6-4c5aec6527be", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d02f04fd-5efe-41dd-afdb-2ea749daa4e1", "created": "2024-03-28T18:19:55.157511Z", "modified": "2024-03-28T18:19:55.157511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3a9cc079da56f71bcc8f1a9b15bc37b2c8cd5fcbdd7396994105f798f5fe55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.157511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7024a3f9-97d5-4832-ad3b-5a89943b3581", "created": "2024-03-28T18:19:55.158338Z", "modified": "2024-03-28T18:19:55.158338Z", "relationship_type": "indicates", "source_ref": "indicator--d02f04fd-5efe-41dd-afdb-2ea749daa4e1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ab1effb-50a1-47b9-a6cc-cfcc224be745", "created": "2024-03-28T18:19:55.158514Z", "modified": "2024-03-28T18:19:55.158514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b259d82ddf17aa08bef2e6bad1aa035de419f838c12ea97ee40e7606703057b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.158514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf244316-b6df-429c-8f9a-c7deb1b40b95", "created": "2024-03-28T18:19:55.15945Z", "modified": "2024-03-28T18:19:55.15945Z", "relationship_type": "indicates", "source_ref": "indicator--9ab1effb-50a1-47b9-a6cc-cfcc224be745", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41923911-0fba-453e-95ad-bce0bc065908", "created": "2024-03-28T18:19:55.159627Z", "modified": "2024-03-28T18:19:55.159627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f5e4e1958553ccd1a3368ae8a221c871cea29c05cf7ec15034c8ffa846e84e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.159627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a343385-6fc0-4e1e-afaa-82c51607a4a2", "created": "2024-03-28T18:19:55.160445Z", "modified": "2024-03-28T18:19:55.160445Z", "relationship_type": "indicates", "source_ref": "indicator--41923911-0fba-453e-95ad-bce0bc065908", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a4ee839-b29b-4212-8392-57e6159916ff", "created": "2024-03-28T18:19:55.160625Z", "modified": "2024-03-28T18:19:55.160625Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c86160ee6203c8c54e535381404489b626ed96513526b7a414466eabeeb59f26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.160625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a1711fe-0de2-46ad-8125-9db2965999d7", "created": "2024-03-28T18:19:55.161452Z", "modified": "2024-03-28T18:19:55.161452Z", "relationship_type": "indicates", "source_ref": "indicator--7a4ee839-b29b-4212-8392-57e6159916ff", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec19884e-f7e0-4877-b163-e70a64ae2baa", "created": "2024-03-28T18:19:55.161647Z", "modified": "2024-03-28T18:19:55.161647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c8fa85c299051edfa59e1a9bb02cb3e6210d1fea9f1509999614986b18fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.161647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f81a3dd-c86b-4403-a8a3-82f786a1a8d0", "created": "2024-03-28T18:19:55.162472Z", "modified": "2024-03-28T18:19:55.162472Z", "relationship_type": "indicates", "source_ref": "indicator--ec19884e-f7e0-4877-b163-e70a64ae2baa", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a551a92-661a-4de7-9a61-ea2e834edbf1", "created": "2024-03-28T18:19:55.162649Z", "modified": "2024-03-28T18:19:55.162649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06e339f8208f61f43750251aa7ee5060d01e71f07123feb8323ce17b6c71b8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.162649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--969aae31-0f70-47b1-88ab-7ff2c8a04565", "created": "2024-03-28T18:19:55.163461Z", "modified": "2024-03-28T18:19:55.163461Z", "relationship_type": "indicates", "source_ref": "indicator--9a551a92-661a-4de7-9a61-ea2e834edbf1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b223883-62a9-46da-a190-0f4f79ca067f", "created": "2024-03-28T18:19:55.163638Z", "modified": "2024-03-28T18:19:55.163638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27c36d4b59c1cfcf99eb565895b7a28ddc509a3025ab89f972a66b6fed2aad2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.163638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47939ea6-1678-45c9-82a7-603006f3f2a0", "created": "2024-03-28T18:19:55.164445Z", "modified": "2024-03-28T18:19:55.164445Z", "relationship_type": "indicates", "source_ref": "indicator--4b223883-62a9-46da-a190-0f4f79ca067f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ecd294a-c46e-498d-89ee-478430bff2c6", "created": "2024-03-28T18:19:55.16462Z", "modified": "2024-03-28T18:19:55.16462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d9aef770817ba359d60e8d73f95bea257c184f8d5e380161afda02304db25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.16462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d83b58a2-ec8c-41fb-9441-8b5cc44bdb89", "created": "2024-03-28T18:19:55.165424Z", "modified": "2024-03-28T18:19:55.165424Z", "relationship_type": "indicates", "source_ref": "indicator--4ecd294a-c46e-498d-89ee-478430bff2c6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c2ec27e-fd09-4c3f-8999-a040e42e8fe0", "created": "2024-03-28T18:19:55.165599Z", "modified": "2024-03-28T18:19:55.165599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e07b9d72556de869075ad4f8d53db8df3ff643b67aaf7ae116cdcf99c04ea81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.165599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0aa2bed-fe19-4f5b-b898-8fb01e89a8d2", "created": "2024-03-28T18:19:55.166432Z", "modified": "2024-03-28T18:19:55.166432Z", "relationship_type": "indicates", "source_ref": "indicator--1c2ec27e-fd09-4c3f-8999-a040e42e8fe0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3d3b626-c175-4d0f-a08b-9e650f8ef3b7", "created": "2024-03-28T18:19:55.166609Z", "modified": "2024-03-28T18:19:55.166609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='380573652889e1a4fb2ddce0fcfd2955908c38881fd21b36f065f20af25963cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.166609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0657f8e4-e889-4728-b209-543295b79c2b", "created": "2024-03-28T18:19:55.167417Z", "modified": "2024-03-28T18:19:55.167417Z", "relationship_type": "indicates", "source_ref": "indicator--f3d3b626-c175-4d0f-a08b-9e650f8ef3b7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--841d4409-e76e-4bcb-a706-ccd592dcde70", "created": "2024-03-28T18:19:55.167592Z", "modified": "2024-03-28T18:19:55.167592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79627ef411c65960e49536333bdb8127bfb9bacf82dbe491d1466f5ff7164b4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.167592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e7c5445-2f94-4e9b-a6ff-02fd55ba0d5e", "created": "2024-03-28T18:19:55.168534Z", "modified": "2024-03-28T18:19:55.168534Z", "relationship_type": "indicates", "source_ref": "indicator--841d4409-e76e-4bcb-a706-ccd592dcde70", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dea9ca78-4419-4b9b-b3a8-fbe138e4fcd3", "created": "2024-03-28T18:19:55.168712Z", "modified": "2024-03-28T18:19:55.168712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a041f99656709f659a0439dc632fa55913f4ff874992db8f990a7215844e97a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.168712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65edeb5e-b7d7-490c-a7d4-e51598d4769f", "created": "2024-03-28T18:19:55.169543Z", "modified": "2024-03-28T18:19:55.169543Z", "relationship_type": "indicates", "source_ref": "indicator--dea9ca78-4419-4b9b-b3a8-fbe138e4fcd3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db45dc4-aeb6-4043-a75a-54283d654c63", "created": "2024-03-28T18:19:55.169789Z", "modified": "2024-03-28T18:19:55.169789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d805511be69a2d6f4639d188308866cca5391dd5719d4ec9318ff956465ec4d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.169789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ac23cfd-09c0-472c-95c0-c73f5d52793c", "created": "2024-03-28T18:19:55.170617Z", "modified": "2024-03-28T18:19:55.170617Z", "relationship_type": "indicates", "source_ref": "indicator--3db45dc4-aeb6-4043-a75a-54283d654c63", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9569206c-0136-4336-9870-40f5be94f8c6", "created": "2024-03-28T18:19:55.170796Z", "modified": "2024-03-28T18:19:55.170796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f99cfd3990364cbad1d3c25363752a69c3a77b9ba9f30f292f2694becacf3474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.170796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0afe0f4f-8923-4749-ba7c-63a8961f7f8f", "created": "2024-03-28T18:19:55.171602Z", "modified": "2024-03-28T18:19:55.171602Z", "relationship_type": "indicates", "source_ref": "indicator--9569206c-0136-4336-9870-40f5be94f8c6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a7cdfee-269f-4d35-9e79-94e5e2d34343", "created": "2024-03-28T18:19:55.171793Z", "modified": "2024-03-28T18:19:55.171793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42554cc7d6a4887124366d6f9cc5e6530814d267d94413e8695bf9445af836e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.171793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af37484c-e045-4907-9512-4f35df0bcc3c", "created": "2024-03-28T18:19:55.172604Z", "modified": "2024-03-28T18:19:55.172604Z", "relationship_type": "indicates", "source_ref": "indicator--7a7cdfee-269f-4d35-9e79-94e5e2d34343", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64a1c1f8-365c-4236-95c7-b1270789e215", "created": "2024-03-28T18:19:55.17278Z", "modified": "2024-03-28T18:19:55.17278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56fbd8225f06b01cf060488b7033960e4e37ea48ff7b9ee9b0e01d4766102f47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.17278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670a4d3c-2728-4e17-84b1-ae391f5ff03f", "created": "2024-03-28T18:19:55.173588Z", "modified": "2024-03-28T18:19:55.173588Z", "relationship_type": "indicates", "source_ref": "indicator--64a1c1f8-365c-4236-95c7-b1270789e215", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--338a1cf0-b735-41b9-98f1-5db866adff9e", "created": "2024-03-28T18:19:55.173788Z", "modified": "2024-03-28T18:19:55.173788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef88e0bbee52352cf95c33c18f7a945ca13e6a61ac72c517e60b0898833fda1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.173788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--858a0e80-1c0e-4a00-a957-f1ffa045ec7d", "created": "2024-03-28T18:19:55.174606Z", "modified": "2024-03-28T18:19:55.174606Z", "relationship_type": "indicates", "source_ref": "indicator--338a1cf0-b735-41b9-98f1-5db866adff9e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e997b1f1-0b4d-4b0e-9747-cbeeecf54b9d", "created": "2024-03-28T18:19:55.174783Z", "modified": "2024-03-28T18:19:55.174783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6367f22775bccdb2f625318104050a2aa069e4840268c0d7b515db324a5e14be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.174783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c0fb1e-d50d-4ba0-8397-6299340857ca", "created": "2024-03-28T18:19:55.175585Z", "modified": "2024-03-28T18:19:55.175585Z", "relationship_type": "indicates", "source_ref": "indicator--e997b1f1-0b4d-4b0e-9747-cbeeecf54b9d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7788f3a-d767-401b-9bb9-11d1c9066096", "created": "2024-03-28T18:19:55.175769Z", "modified": "2024-03-28T18:19:55.175769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31ffef84cca698fc0fef5497c4abbe030e17427144864971f8a9f637f9800573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.175769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d48edb6b-d88e-43d7-b166-45a342fe3f61", "created": "2024-03-28T18:19:55.176572Z", "modified": "2024-03-28T18:19:55.176572Z", "relationship_type": "indicates", "source_ref": "indicator--d7788f3a-d767-401b-9bb9-11d1c9066096", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65ca5102-e153-4fff-aa88-ba3e2db2ad27", "created": "2024-03-28T18:19:55.176746Z", "modified": "2024-03-28T18:19:55.176746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da4e4644fe709456f032f4877bd8574b5f5f7543cab8825421cbf0f308c97f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.176746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b958bf06-e61b-43da-b7c7-6acf84268277", "created": "2024-03-28T18:19:55.177707Z", "modified": "2024-03-28T18:19:55.177707Z", "relationship_type": "indicates", "source_ref": "indicator--65ca5102-e153-4fff-aa88-ba3e2db2ad27", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6cf9e3e-d9ce-4f2d-91a5-934f1c91d283", "created": "2024-03-28T18:19:55.177893Z", "modified": "2024-03-28T18:19:55.177893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a1fd64100929bd36e355e09cf5e9de57d7080ddc498541cce64f3323141b84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.177893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8900187f-3f85-4c24-9320-28cb0f2013c8", "created": "2024-03-28T18:19:55.1787Z", "modified": "2024-03-28T18:19:55.1787Z", "relationship_type": "indicates", "source_ref": "indicator--d6cf9e3e-d9ce-4f2d-91a5-934f1c91d283", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e31e608-36a3-4009-bcad-e6e0bf4530d7", "created": "2024-03-28T18:19:55.178878Z", "modified": "2024-03-28T18:19:55.178878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='942b57b04c8a2f0385162aaafc7890eaeeb6a8667e03820707cf1e0c1633989d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.178878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d05cf87e-9dd1-44f2-9e86-1ffb6caf5a4a", "created": "2024-03-28T18:19:55.179688Z", "modified": "2024-03-28T18:19:55.179688Z", "relationship_type": "indicates", "source_ref": "indicator--9e31e608-36a3-4009-bcad-e6e0bf4530d7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16e29c34-52ba-4c09-8248-f699722d411a", "created": "2024-03-28T18:19:55.179864Z", "modified": "2024-03-28T18:19:55.179864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7c37ee164c2cfd4c60d5b4861273c35668c3aa467cbf6d623bbc54ebf7bc7d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.179864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a71e1fb-29cd-4e98-9773-8b9f255d64a0", "created": "2024-03-28T18:19:55.180668Z", "modified": "2024-03-28T18:19:55.180668Z", "relationship_type": "indicates", "source_ref": "indicator--16e29c34-52ba-4c09-8248-f699722d411a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fe68b91-e62b-483f-bd0d-f5aa7990ef88", "created": "2024-03-28T18:19:55.180843Z", "modified": "2024-03-28T18:19:55.180843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54ecd62b661446f31f8dee39820753996a7723bb66bdcaa834eac4bff7501614']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.180843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24948764-49ea-45c5-b309-9db92929a2c2", "created": "2024-03-28T18:19:55.181663Z", "modified": "2024-03-28T18:19:55.181663Z", "relationship_type": "indicates", "source_ref": "indicator--3fe68b91-e62b-483f-bd0d-f5aa7990ef88", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f43a7dd8-eada-4504-b1b2-e37eb3e0e011", "created": "2024-03-28T18:19:55.181848Z", "modified": "2024-03-28T18:19:55.181848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52f3e09a1fac75a1c2ca1c667367b9a80bfec3dc8c0c395fa129935196e929c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.181848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc9e840-97fd-4c52-b25b-47b0cdbca11d", "created": "2024-03-28T18:19:55.182656Z", "modified": "2024-03-28T18:19:55.182656Z", "relationship_type": "indicates", "source_ref": "indicator--f43a7dd8-eada-4504-b1b2-e37eb3e0e011", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e8a57ae-c0ba-465e-a288-6d30079d19f7", "created": "2024-03-28T18:19:55.182832Z", "modified": "2024-03-28T18:19:55.182832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2da71f32dc715accdd317c86497700b4b23c1c647964b6b6c9d0c57652a233ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.182832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb2f3e22-9388-4624-a5b8-2b953ab20373", "created": "2024-03-28T18:19:55.183636Z", "modified": "2024-03-28T18:19:55.183636Z", "relationship_type": "indicates", "source_ref": "indicator--1e8a57ae-c0ba-465e-a288-6d30079d19f7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e7e5a9b-dbf8-4258-a70e-e1799a758f79", "created": "2024-03-28T18:19:55.183818Z", "modified": "2024-03-28T18:19:55.183818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac709aa1616c2dfb604e2d14a2063e054356130ae04fe58ade6217c23e41a03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.183818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--741ffce3-7d43-4f45-87c1-b6ff81d973b8", "created": "2024-03-28T18:19:55.184624Z", "modified": "2024-03-28T18:19:55.184624Z", "relationship_type": "indicates", "source_ref": "indicator--5e7e5a9b-dbf8-4258-a70e-e1799a758f79", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0372971f-2467-4128-ac17-6dc8a588d8b9", "created": "2024-03-28T18:19:55.184797Z", "modified": "2024-03-28T18:19:55.184797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf1046207cb039bef91f8a2db3986cc02a21197e7d72fd48e017103676affd0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.184797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf5fa9a8-9a9f-45a4-91f6-191839ff17e8", "created": "2024-03-28T18:19:55.185748Z", "modified": "2024-03-28T18:19:55.185748Z", "relationship_type": "indicates", "source_ref": "indicator--0372971f-2467-4128-ac17-6dc8a588d8b9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f28df324-9001-439b-9d2e-9246bf7aca31", "created": "2024-03-28T18:19:55.185929Z", "modified": "2024-03-28T18:19:55.185929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452a7c12bf550daae38c836b769dc252778b3bb9a1a66bc46a9af2bfed910b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.185929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d12f9a-cacf-4839-9dd6-fd78c1752fff", "created": "2024-03-28T18:19:55.18674Z", "modified": "2024-03-28T18:19:55.18674Z", "relationship_type": "indicates", "source_ref": "indicator--f28df324-9001-439b-9d2e-9246bf7aca31", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e87d4419-9570-4533-9873-5b6d1252e406", "created": "2024-03-28T18:19:55.186917Z", "modified": "2024-03-28T18:19:55.186917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b1a419443c3e9be84e3784f4437f7cf63180a1cde95a0cf49da91521513fd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.186917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1950eb5-52d7-4e41-91c2-a25df9fcc05e", "created": "2024-03-28T18:19:55.187723Z", "modified": "2024-03-28T18:19:55.187723Z", "relationship_type": "indicates", "source_ref": "indicator--e87d4419-9570-4533-9873-5b6d1252e406", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--546eb9f2-8af6-40e6-badf-c43639d84205", "created": "2024-03-28T18:19:55.187901Z", "modified": "2024-03-28T18:19:55.187901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3000bff31d917fecef13878f29f4ac56d8fc7e8ef8b16c8d5bd9e96f1af7c114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.187901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6e7e6c4-4877-4837-8b6b-2dcd6eda14ee", "created": "2024-03-28T18:19:55.18871Z", "modified": "2024-03-28T18:19:55.18871Z", "relationship_type": "indicates", "source_ref": "indicator--546eb9f2-8af6-40e6-badf-c43639d84205", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86926533-ceb2-4777-a0f0-1e9097c22b0e", "created": "2024-03-28T18:19:55.188893Z", "modified": "2024-03-28T18:19:55.188893Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6e2e75685cfaea903f94ec0d2cfa698a545d13339689282abda6f122aa4bc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.188893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87e48bd8-c1f4-4cd2-81b7-140dc63802b8", "created": "2024-03-28T18:19:55.18973Z", "modified": "2024-03-28T18:19:55.18973Z", "relationship_type": "indicates", "source_ref": "indicator--86926533-ceb2-4777-a0f0-1e9097c22b0e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b509dcb-1339-4540-bbc8-bb3bfd1f4f73", "created": "2024-03-28T18:19:55.18991Z", "modified": "2024-03-28T18:19:55.18991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0526b3b2640685d3210003f1dd39f6275636fd608550ed31026cdfd86de2285e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.18991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7f87d9b-1158-4f5f-b26e-dbe72f3d46fd", "created": "2024-03-28T18:19:55.190722Z", "modified": "2024-03-28T18:19:55.190722Z", "relationship_type": "indicates", "source_ref": "indicator--1b509dcb-1339-4540-bbc8-bb3bfd1f4f73", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48db92b6-4c7c-4455-82a3-34c1b73bc75c", "created": "2024-03-28T18:19:55.190898Z", "modified": "2024-03-28T18:19:55.190898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='620525c4d845f6962177b35c8fa64349f4a4e7f97969cf48983a446ffee98fcf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.190898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87bb6e40-9c76-4f30-81f2-60bef6d7703d", "created": "2024-03-28T18:19:55.191702Z", "modified": "2024-03-28T18:19:55.191702Z", "relationship_type": "indicates", "source_ref": "indicator--48db92b6-4c7c-4455-82a3-34c1b73bc75c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bb1b82b-1ccb-486e-83a8-9d86557c7aee", "created": "2024-03-28T18:19:55.191883Z", "modified": "2024-03-28T18:19:55.191883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a11d3f2dbfdd6bc19fc14a786c573bd15c28d7c91498fae2c8343204875b45ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.191883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--582edbc0-b4a0-48d9-8f4d-cde2172774f1", "created": "2024-03-28T18:19:55.192691Z", "modified": "2024-03-28T18:19:55.192691Z", "relationship_type": "indicates", "source_ref": "indicator--5bb1b82b-1ccb-486e-83a8-9d86557c7aee", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f0b3da8-33ed-4b03-ad0b-8147e9daad7d", "created": "2024-03-28T18:19:55.192866Z", "modified": "2024-03-28T18:19:55.192866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f7499cfb98f4275fd88d3734602988742ff08be674ec60e79457c443b075f92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.192866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4612a212-1430-41c2-b537-6d9698346bb4", "created": "2024-03-28T18:19:55.193691Z", "modified": "2024-03-28T18:19:55.193691Z", "relationship_type": "indicates", "source_ref": "indicator--6f0b3da8-33ed-4b03-ad0b-8147e9daad7d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--949664d0-2416-42d9-8841-a7fbe592111c", "created": "2024-03-28T18:19:55.193868Z", "modified": "2024-03-28T18:19:55.193868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e11b06dc47fb0994a05727d029fb35837cf5e4bf29dd4a2e619ce2efe3d92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.193868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8f6e3f-8432-4a4f-be58-0244dc28032b", "created": "2024-03-28T18:19:55.194808Z", "modified": "2024-03-28T18:19:55.194808Z", "relationship_type": "indicates", "source_ref": "indicator--949664d0-2416-42d9-8841-a7fbe592111c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed75d6bb-9150-40e5-b65a-3adbc8724d98", "created": "2024-03-28T18:19:55.194985Z", "modified": "2024-03-28T18:19:55.194985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e60bed3b67c92053b5e5f3658316825221891c077b99f63ab807235ee5a8811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.194985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--186eaf50-84e8-4f69-a240-fe479c14ba69", "created": "2024-03-28T18:19:55.1958Z", "modified": "2024-03-28T18:19:55.1958Z", "relationship_type": "indicates", "source_ref": "indicator--ed75d6bb-9150-40e5-b65a-3adbc8724d98", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f37db34-10b3-42b6-9350-12994745e895", "created": "2024-03-28T18:19:55.195974Z", "modified": "2024-03-28T18:19:55.195974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad5e67bb397e3ae0db83417eddf371e20ff515cd3aa4dab30dd231e10175e38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.195974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06c7913b-edac-43fb-ba38-b7226e532200", "created": "2024-03-28T18:19:55.196784Z", "modified": "2024-03-28T18:19:55.196784Z", "relationship_type": "indicates", "source_ref": "indicator--6f37db34-10b3-42b6-9350-12994745e895", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a54e7559-74b7-4bfa-a9a3-fd84cc616690", "created": "2024-03-28T18:19:55.19696Z", "modified": "2024-03-28T18:19:55.19696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91a67560f9139d9770f1ab0540c21753c90d85d9f400cb9a859a9ec3ab738af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.19696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb5d0969-24be-430f-b2cf-b88302d345b2", "created": "2024-03-28T18:19:55.197792Z", "modified": "2024-03-28T18:19:55.197792Z", "relationship_type": "indicates", "source_ref": "indicator--a54e7559-74b7-4bfa-a9a3-fd84cc616690", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3772e86d-6ec8-4fe9-8274-1efea7858f79", "created": "2024-03-28T18:19:55.197973Z", "modified": "2024-03-28T18:19:55.197973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a8c1ced3e5b39f37804b16cc003ae8c3c6e460c14621f62864194699ffdb5a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.197973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5446c414-f0d5-43eb-a974-a5b9993746f3", "created": "2024-03-28T18:19:55.198784Z", "modified": "2024-03-28T18:19:55.198784Z", "relationship_type": "indicates", "source_ref": "indicator--3772e86d-6ec8-4fe9-8274-1efea7858f79", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffc3934e-2fda-4e95-8013-0499d55c8bbe", "created": "2024-03-28T18:19:55.198959Z", "modified": "2024-03-28T18:19:55.198959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='419cb0e1201948ac271fa8fbac2941cf9e151bed304282e8099e6c4d078a3b80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.198959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5aec78ec-6980-4ea4-bd18-e9d5652e9b2c", "created": "2024-03-28T18:19:55.199766Z", "modified": "2024-03-28T18:19:55.199766Z", "relationship_type": "indicates", "source_ref": "indicator--ffc3934e-2fda-4e95-8013-0499d55c8bbe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8d6ccb9-5b52-4a44-84db-c43d4b7cc52c", "created": "2024-03-28T18:19:55.199942Z", "modified": "2024-03-28T18:19:55.199942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16c816230036f45ce7f0e6639700ffd2539205f4e5a01fe4f303f6e30b7ca913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.199942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a18dc9-014f-457e-a213-b3e85252a65b", "created": "2024-03-28T18:19:55.200761Z", "modified": "2024-03-28T18:19:55.200761Z", "relationship_type": "indicates", "source_ref": "indicator--b8d6ccb9-5b52-4a44-84db-c43d4b7cc52c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0838b782-f6ee-4e49-9892-f49db67e0b3d", "created": "2024-03-28T18:19:55.20094Z", "modified": "2024-03-28T18:19:55.20094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39b3f318bd34e84452f22440dcab64238739829b9d44734d1ce3157ecab35014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.20094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e874e2d-3045-4d5e-b03e-c6cf5ae7af00", "created": "2024-03-28T18:19:55.201774Z", "modified": "2024-03-28T18:19:55.201774Z", "relationship_type": "indicates", "source_ref": "indicator--0838b782-f6ee-4e49-9892-f49db67e0b3d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeedbfb6-cfe8-4dcf-b1b6-a64301be9090", "created": "2024-03-28T18:19:55.201967Z", "modified": "2024-03-28T18:19:55.201967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd8e6c537d8ddddea5f8f079efe255f5859b422fad0926c9eb4f3c04276d90ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.201967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dcd463f-4454-4796-b490-782f385c3aec", "created": "2024-03-28T18:19:55.202778Z", "modified": "2024-03-28T18:19:55.202778Z", "relationship_type": "indicates", "source_ref": "indicator--aeedbfb6-cfe8-4dcf-b1b6-a64301be9090", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e54c89-e769-4c09-87c0-491e83ca9c5f", "created": "2024-03-28T18:19:55.202954Z", "modified": "2024-03-28T18:19:55.202954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='697d45bec0f1fb1608f484fb95e59c8cecb1d6a1d86824e2a4860ef8dc3f28e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.202954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03d8bc1d-808f-4a7c-a451-7c356c6ebf93", "created": "2024-03-28T18:19:55.203906Z", "modified": "2024-03-28T18:19:55.203906Z", "relationship_type": "indicates", "source_ref": "indicator--a0e54c89-e769-4c09-87c0-491e83ca9c5f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb7178b3-9181-4acd-80eb-ab5b8388c104", "created": "2024-03-28T18:19:55.204084Z", "modified": "2024-03-28T18:19:55.204084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='753a87623aed19819a702657e2eba9304f93e126e425168dbf3e142a148f9090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.204084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--482c067c-901d-41b5-870c-6da922205680", "created": "2024-03-28T18:19:55.204896Z", "modified": "2024-03-28T18:19:55.204896Z", "relationship_type": "indicates", "source_ref": "indicator--eb7178b3-9181-4acd-80eb-ab5b8388c104", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08097df5-88fc-4fb2-9fb5-b4c67c4af276", "created": "2024-03-28T18:19:55.205075Z", "modified": "2024-03-28T18:19:55.205075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='116c9888333e210d4573df71943b58d066e25bea1af906458d6e84eb97705288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.205075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d580510-1339-4283-bc78-58aa98d68727", "created": "2024-03-28T18:19:55.205902Z", "modified": "2024-03-28T18:19:55.205902Z", "relationship_type": "indicates", "source_ref": "indicator--08097df5-88fc-4fb2-9fb5-b4c67c4af276", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b0fd767-7a05-44ce-a63d-1766cb560d69", "created": "2024-03-28T18:19:55.206084Z", "modified": "2024-03-28T18:19:55.206084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bf9734c63208b788875eeeaa56c49c643c3cd545813d808acd557524003771a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.206084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57335806-bf02-4361-a63a-947ff28fd7ae", "created": "2024-03-28T18:19:55.206889Z", "modified": "2024-03-28T18:19:55.206889Z", "relationship_type": "indicates", "source_ref": "indicator--0b0fd767-7a05-44ce-a63d-1766cb560d69", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e0f9b65-827d-4a03-995e-9453dcbef37a", "created": "2024-03-28T18:19:55.207063Z", "modified": "2024-03-28T18:19:55.207063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85177661ae43545b73a2a0050eedf095e17e786dcbd7cbbb1905412ed8edbbdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.207063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69eefe14-7bad-48df-b38a-58031538ae8d", "created": "2024-03-28T18:19:55.207863Z", "modified": "2024-03-28T18:19:55.207863Z", "relationship_type": "indicates", "source_ref": "indicator--7e0f9b65-827d-4a03-995e-9453dcbef37a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90a4f782-bbdf-4493-8ac2-bb588800b811", "created": "2024-03-28T18:19:55.208037Z", "modified": "2024-03-28T18:19:55.208037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f761dea56b7d4a0ad40e55632da2e6e2de322d1cae3b117d1d27ea0b3346bd63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.208037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20745b92-6418-4bad-972e-874b8c4f86a6", "created": "2024-03-28T18:19:55.208834Z", "modified": "2024-03-28T18:19:55.208834Z", "relationship_type": "indicates", "source_ref": "indicator--90a4f782-bbdf-4493-8ac2-bb588800b811", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8abca997-65e8-4e2a-803e-30fa757bf46e", "created": "2024-03-28T18:19:55.209009Z", "modified": "2024-03-28T18:19:55.209009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2461488faf5a7ee9feb2293e33a8d63b5ea029a106386dc98d0e3e43398fa541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.209009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99a5e79a-e6b1-43bd-8fe5-bc0635df92a4", "created": "2024-03-28T18:19:55.209837Z", "modified": "2024-03-28T18:19:55.209837Z", "relationship_type": "indicates", "source_ref": "indicator--8abca997-65e8-4e2a-803e-30fa757bf46e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c5d40a0-1d45-4333-997a-9baa4f146bab", "created": "2024-03-28T18:19:55.210017Z", "modified": "2024-03-28T18:19:55.210017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f785433251bf3b2c302904f0195b20cceb04ce35ba5cb0d1b2a9b1817a2f035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.210017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--067a2fdf-76f9-43f7-9dc3-8423e57d9d75", "created": "2024-03-28T18:19:55.210834Z", "modified": "2024-03-28T18:19:55.210834Z", "relationship_type": "indicates", "source_ref": "indicator--6c5d40a0-1d45-4333-997a-9baa4f146bab", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13b50ed9-d233-4c6a-aae1-41dfe7912e7e", "created": "2024-03-28T18:19:55.21101Z", "modified": "2024-03-28T18:19:55.21101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8ac9a8b8a656baaaff1098fed39053044ddb16e6ad8c728c4b73b228544eda5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.21101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0126ef4f-0592-4240-8529-7faf988972ed", "created": "2024-03-28T18:19:55.21195Z", "modified": "2024-03-28T18:19:55.21195Z", "relationship_type": "indicates", "source_ref": "indicator--13b50ed9-d233-4c6a-aae1-41dfe7912e7e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29938d01-bb7c-4d7e-a1ee-0261aa4eb73f", "created": "2024-03-28T18:19:55.212131Z", "modified": "2024-03-28T18:19:55.212131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91a0ad6be78ecc663f73d7cba7c3235aea32fba8a376412bda88e37f6b468c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.212131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a8ca0b9-f7f7-4b65-95f3-41e1ace9040a", "created": "2024-03-28T18:19:55.212949Z", "modified": "2024-03-28T18:19:55.212949Z", "relationship_type": "indicates", "source_ref": "indicator--29938d01-bb7c-4d7e-a1ee-0261aa4eb73f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deab5bf2-5c5e-4852-915a-2d9558c2757e", "created": "2024-03-28T18:19:55.213131Z", "modified": "2024-03-28T18:19:55.213131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d545c204038fe6713adfce311daf1e2d7cd593a9de86b98a3219a018cac8527b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.213131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--945c0194-2a73-4b60-b007-aaa3f9e5af1a", "created": "2024-03-28T18:19:55.213977Z", "modified": "2024-03-28T18:19:55.213977Z", "relationship_type": "indicates", "source_ref": "indicator--deab5bf2-5c5e-4852-915a-2d9558c2757e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea7ffbdc-15af-411a-9429-9116aa97119f", "created": "2024-03-28T18:19:55.214164Z", "modified": "2024-03-28T18:19:55.214164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a96795ed6820823c95e436b788dea5e5c58c7f199d56d454b6fd6b53d827afbb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.214164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa70a4e1-69e2-450b-852d-fd7e93dfee5f", "created": "2024-03-28T18:19:55.214977Z", "modified": "2024-03-28T18:19:55.214977Z", "relationship_type": "indicates", "source_ref": "indicator--ea7ffbdc-15af-411a-9429-9116aa97119f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--725e6083-be72-4ea1-96c3-c54f194a5507", "created": "2024-03-28T18:19:55.215153Z", "modified": "2024-03-28T18:19:55.215153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dc7afacaa3f229d9003790e1a49a669c5d59836ff075e6dbc33d28d069ac4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.215153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99c8ccd9-4f69-4f56-8361-adb510b10dc8", "created": "2024-03-28T18:19:55.215961Z", "modified": "2024-03-28T18:19:55.215961Z", "relationship_type": "indicates", "source_ref": "indicator--725e6083-be72-4ea1-96c3-c54f194a5507", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4459ecf-04c5-4336-ada9-4aa53102caac", "created": "2024-03-28T18:19:55.216138Z", "modified": "2024-03-28T18:19:55.216138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d91db72387809da2ed0b3c48bb8b2729e31d0bc3901f195eb331b2cdf1bdf11e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.216138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc2976f-6da8-4c58-ad37-b6d93638e3b6", "created": "2024-03-28T18:19:55.216959Z", "modified": "2024-03-28T18:19:55.216959Z", "relationship_type": "indicates", "source_ref": "indicator--c4459ecf-04c5-4336-ada9-4aa53102caac", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39c7028d-4d81-46f6-b133-5abc3ed4c293", "created": "2024-03-28T18:19:55.217137Z", "modified": "2024-03-28T18:19:55.217137Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81db1cb7204c77e48122e909b4d94ab1f099f858d88973def2a8be4fe7935673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.217137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24115b3d-4d40-46d2-a117-b92562f97367", "created": "2024-03-28T18:19:55.217978Z", "modified": "2024-03-28T18:19:55.217978Z", "relationship_type": "indicates", "source_ref": "indicator--39c7028d-4d81-46f6-b133-5abc3ed4c293", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4140f9e-1da9-4f93-a07c-b42066c3cd8d", "created": "2024-03-28T18:19:55.218156Z", "modified": "2024-03-28T18:19:55.218156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='174ba6a05ec0c3d59e94e1b88b43077e1340a4b92514162c2f9ab128c2ab963f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.218156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5971e7f9-b72a-4a60-a196-2b37c8c585b8", "created": "2024-03-28T18:19:55.218971Z", "modified": "2024-03-28T18:19:55.218971Z", "relationship_type": "indicates", "source_ref": "indicator--c4140f9e-1da9-4f93-a07c-b42066c3cd8d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dffc0a9-2605-4a67-b531-c5ed961caf03", "created": "2024-03-28T18:19:55.219147Z", "modified": "2024-03-28T18:19:55.219147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac97c96e4af1c501d3a14b262fb83c6c4979c0973c6f3b0c113434d8a5660aa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.219147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82bdd0af-ccbb-42d1-87af-90bdc53b9807", "created": "2024-03-28T18:19:55.219953Z", "modified": "2024-03-28T18:19:55.219953Z", "relationship_type": "indicates", "source_ref": "indicator--8dffc0a9-2605-4a67-b531-c5ed961caf03", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31f3db15-52e5-4101-97c9-6da9ef841b98", "created": "2024-03-28T18:19:55.220127Z", "modified": "2024-03-28T18:19:55.220127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81b145188bfb4b45c1127a4b3168e1d71cb3382318b671ca6247263bc9311e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.220127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b8ada9b-a96c-4719-9946-a8086506e01c", "created": "2024-03-28T18:19:55.221101Z", "modified": "2024-03-28T18:19:55.221101Z", "relationship_type": "indicates", "source_ref": "indicator--31f3db15-52e5-4101-97c9-6da9ef841b98", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf63aaf5-3b72-4a10-acdb-605e24324ca4", "created": "2024-03-28T18:19:55.22129Z", "modified": "2024-03-28T18:19:55.22129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='967ef5e2a296c25e1f833dfb37e74aa66037b549684bd55fe92d5e7214b6c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.22129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92cf8b85-8002-4863-889d-9246aaf5b075", "created": "2024-03-28T18:19:55.222137Z", "modified": "2024-03-28T18:19:55.222137Z", "relationship_type": "indicates", "source_ref": "indicator--cf63aaf5-3b72-4a10-acdb-605e24324ca4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6974b1ad-fd6a-4f19-9fc0-822fb506f269", "created": "2024-03-28T18:19:55.222322Z", "modified": "2024-03-28T18:19:55.222322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c757e63dd664a4b453614aef1fd7a8a91c57b888018eee088f5308cffc735c4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.222322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c83a76cb-b03f-41f8-aab9-335074cac6ea", "created": "2024-03-28T18:19:55.223131Z", "modified": "2024-03-28T18:19:55.223131Z", "relationship_type": "indicates", "source_ref": "indicator--6974b1ad-fd6a-4f19-9fc0-822fb506f269", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e247812a-eda1-49db-8ef2-d14e32b00a7f", "created": "2024-03-28T18:19:55.223307Z", "modified": "2024-03-28T18:19:55.223307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01d9cb71acfa655cc910c98947bb194f2738618135868664def5c1e29594f6a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.223307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c787125-0666-4f2c-be09-a4e2d7eaa73e", "created": "2024-03-28T18:19:55.224124Z", "modified": "2024-03-28T18:19:55.224124Z", "relationship_type": "indicates", "source_ref": "indicator--e247812a-eda1-49db-8ef2-d14e32b00a7f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb8a5d11-4e2f-4712-b988-ae5d8caa33b2", "created": "2024-03-28T18:19:55.2243Z", "modified": "2024-03-28T18:19:55.2243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c3cbc565510f9d30b09941925d2327b8dd72e8c0de46d27792819daa03d4714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.2243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dff59b3a-5ad3-4fc8-834e-4b0ee6beaa3f", "created": "2024-03-28T18:19:55.225117Z", "modified": "2024-03-28T18:19:55.225117Z", "relationship_type": "indicates", "source_ref": "indicator--fb8a5d11-4e2f-4712-b988-ae5d8caa33b2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bbb8bd3-fa4b-4cbf-92e2-db1e95c0738e", "created": "2024-03-28T18:19:55.225294Z", "modified": "2024-03-28T18:19:55.225294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920cf2def13649007ea976cd0d5f0138c64d478343f0fcbbe677b953e7bfab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.225294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--654d1075-44bb-403d-8fbb-f6d0e63a0670", "created": "2024-03-28T18:19:55.226117Z", "modified": "2024-03-28T18:19:55.226117Z", "relationship_type": "indicates", "source_ref": "indicator--5bbb8bd3-fa4b-4cbf-92e2-db1e95c0738e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--290623a6-b72e-4b9f-b58c-685c091d5841", "created": "2024-03-28T18:19:55.226294Z", "modified": "2024-03-28T18:19:55.226294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7adacd626fed8a0498106978d8146206636dabc5fefa5120eb0af1f8e825246']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.226294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6fa96b7-fa0e-4f0b-b810-80476b33eea6", "created": "2024-03-28T18:19:55.227098Z", "modified": "2024-03-28T18:19:55.227098Z", "relationship_type": "indicates", "source_ref": "indicator--290623a6-b72e-4b9f-b58c-685c091d5841", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1632c54c-1448-4e2c-afbb-a757535ce093", "created": "2024-03-28T18:19:55.227279Z", "modified": "2024-03-28T18:19:55.227279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02633b4fbe095f324372179fea12ffe65be340b8436e0a6706018070259ded13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.227279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d40d504-7d67-4713-a98a-16e77019e225", "created": "2024-03-28T18:19:55.228082Z", "modified": "2024-03-28T18:19:55.228082Z", "relationship_type": "indicates", "source_ref": "indicator--1632c54c-1448-4e2c-afbb-a757535ce093", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--833a3a8c-6862-4d37-9cca-3c1b769780cd", "created": "2024-03-28T18:19:55.228264Z", "modified": "2024-03-28T18:19:55.228264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbfcc8489ad78467eb6761008bf2425ed31d7a191225476484d30b0510e70f74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.228264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98e9c49f-e6c3-4361-89fc-0db674c4df43", "created": "2024-03-28T18:19:55.229069Z", "modified": "2024-03-28T18:19:55.229069Z", "relationship_type": "indicates", "source_ref": "indicator--833a3a8c-6862-4d37-9cca-3c1b769780cd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c4b2de-7e2b-48a5-8b80-00ca1404a1cf", "created": "2024-03-28T18:19:55.229244Z", "modified": "2024-03-28T18:19:55.229244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9c630ce2c80d3142c8f95611589c6f2e6cb507472146d327aedfe423b98f8b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.229244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1ce96d4-df51-4f31-a55d-4261008a769e", "created": "2024-03-28T18:19:55.230184Z", "modified": "2024-03-28T18:19:55.230184Z", "relationship_type": "indicates", "source_ref": "indicator--a8c4b2de-7e2b-48a5-8b80-00ca1404a1cf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90be2b85-ce0f-44b8-bae0-8f328a14fe54", "created": "2024-03-28T18:19:55.230364Z", "modified": "2024-03-28T18:19:55.230364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ab7f46fc5de5c49b7a04a36adb2010d04ce75d627d4444031225786f7ab14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.230364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8199b79d-fe12-44ed-a900-6f3d2ed36391", "created": "2024-03-28T18:19:55.231164Z", "modified": "2024-03-28T18:19:55.231164Z", "relationship_type": "indicates", "source_ref": "indicator--90be2b85-ce0f-44b8-bae0-8f328a14fe54", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f932e5-6802-41fc-9fea-93fdf7fe08a5", "created": "2024-03-28T18:19:55.231341Z", "modified": "2024-03-28T18:19:55.231341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3356441f12a687c976835c4513643413942d5f7a358f4d1dfb41077d105e2e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.231341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b41916-0d48-45ff-afe0-c6da56830a33", "created": "2024-03-28T18:19:55.232152Z", "modified": "2024-03-28T18:19:55.232152Z", "relationship_type": "indicates", "source_ref": "indicator--73f932e5-6802-41fc-9fea-93fdf7fe08a5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3926ffad-bb4c-47bf-9226-0b907ca466d8", "created": "2024-03-28T18:19:55.232329Z", "modified": "2024-03-28T18:19:55.232329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='999cb8017a63d60b185a3a47d53aed69babab16bcfde1134fb7dfb90156173f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.232329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ce63c7a-182e-4cf8-ba80-c7fc70c459b8", "created": "2024-03-28T18:19:55.233145Z", "modified": "2024-03-28T18:19:55.233145Z", "relationship_type": "indicates", "source_ref": "indicator--3926ffad-bb4c-47bf-9226-0b907ca466d8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e97da6ba-1eeb-4cdc-9b17-1148a8fe50c6", "created": "2024-03-28T18:19:55.233322Z", "modified": "2024-03-28T18:19:55.233322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e544d7335a66ed9b369e386f2bed975e82458ee8a0ca05648cec8aef3ad4f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.233322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc1dba3b-3e24-462a-92cc-0f8c4afdc12f", "created": "2024-03-28T18:19:55.234147Z", "modified": "2024-03-28T18:19:55.234147Z", "relationship_type": "indicates", "source_ref": "indicator--e97da6ba-1eeb-4cdc-9b17-1148a8fe50c6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c31e4eb-762e-4a77-b74a-c8f744e8bec7", "created": "2024-03-28T18:19:55.234326Z", "modified": "2024-03-28T18:19:55.234326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bca22874a70fe2ee9bc5d4ad9a4dc9c4d27bd9d876de2741c2fd877406b1f6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.234326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9c94bc8-31c0-4f41-81e6-8523979e96eb", "created": "2024-03-28T18:19:55.235135Z", "modified": "2024-03-28T18:19:55.235135Z", "relationship_type": "indicates", "source_ref": "indicator--5c31e4eb-762e-4a77-b74a-c8f744e8bec7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28c60886-4b81-41cd-8808-49cba40d6af0", "created": "2024-03-28T18:19:55.235309Z", "modified": "2024-03-28T18:19:55.235309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fc64d9b4477bec34136ecbfa330841304bb55ca20461e7d1e71f284c34bb4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.235309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96065990-3f11-4b3a-a7d3-ed99ffaad828", "created": "2024-03-28T18:19:55.236113Z", "modified": "2024-03-28T18:19:55.236113Z", "relationship_type": "indicates", "source_ref": "indicator--28c60886-4b81-41cd-8808-49cba40d6af0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46921b4-1864-43d2-8aba-5410f240e3e2", "created": "2024-03-28T18:19:55.236288Z", "modified": "2024-03-28T18:19:55.236288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11f56a7989ba68c6b99ecebe2d8230cbcd205ac3e61396f3dc9f3d92d0088b2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.236288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9651b57-6103-4a78-b4ea-191514f6b83b", "created": "2024-03-28T18:19:55.237108Z", "modified": "2024-03-28T18:19:55.237108Z", "relationship_type": "indicates", "source_ref": "indicator--e46921b4-1864-43d2-8aba-5410f240e3e2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f64b832-131a-4390-988b-37955a2eff32", "created": "2024-03-28T18:19:55.237284Z", "modified": "2024-03-28T18:19:55.237284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad5dfd32c19afdca643b67fb251197489486ecfdc4d76ffa7e257da9bc343ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.237284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--157ecfa9-2b12-45a6-a9ca-662c9a54c815", "created": "2024-03-28T18:19:55.238248Z", "modified": "2024-03-28T18:19:55.238248Z", "relationship_type": "indicates", "source_ref": "indicator--1f64b832-131a-4390-988b-37955a2eff32", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea7d7a70-0a15-4833-878a-6ff73711ca0a", "created": "2024-03-28T18:19:55.238426Z", "modified": "2024-03-28T18:19:55.238426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca98daedd9ca31e37054d42f4da870fa2a08d716bf121435eee6dfef51c00fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.238426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--891b7d8c-588b-47b8-b1f2-87957a9894fe", "created": "2024-03-28T18:19:55.239233Z", "modified": "2024-03-28T18:19:55.239233Z", "relationship_type": "indicates", "source_ref": "indicator--ea7d7a70-0a15-4833-878a-6ff73711ca0a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b9062f1-593e-49ef-9a6f-2b52c1f157ed", "created": "2024-03-28T18:19:55.239408Z", "modified": "2024-03-28T18:19:55.239408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e6281d60175b988e71a2f26c259cbbc51913caca6bedcba90eaf47ad8394883']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.239408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1561d46-ebd9-43f9-b21a-7a7eedb7cf66", "created": "2024-03-28T18:19:55.240215Z", "modified": "2024-03-28T18:19:55.240215Z", "relationship_type": "indicates", "source_ref": "indicator--8b9062f1-593e-49ef-9a6f-2b52c1f157ed", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9871c184-fc45-4337-93ca-85b45dfc628e", "created": "2024-03-28T18:19:55.240397Z", "modified": "2024-03-28T18:19:55.240397Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0570daaa9db24c98671baded7e1dd3d77398b645d6c53ff765b91a0c95de3e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.240397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4b71958-d726-4310-b957-6bc7b5103d67", "created": "2024-03-28T18:19:55.241208Z", "modified": "2024-03-28T18:19:55.241208Z", "relationship_type": "indicates", "source_ref": "indicator--9871c184-fc45-4337-93ca-85b45dfc628e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea212da7-a648-4cd3-a9e6-53393ea18d1e", "created": "2024-03-28T18:19:55.241385Z", "modified": "2024-03-28T18:19:55.241385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f6c253a1da86914924785550ce67151339967d4b58ee2b388c3dce002a0f58e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.241385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a446df3e-ccb0-4dc7-8f72-bd1d78296953", "created": "2024-03-28T18:19:55.242221Z", "modified": "2024-03-28T18:19:55.242221Z", "relationship_type": "indicates", "source_ref": "indicator--ea212da7-a648-4cd3-a9e6-53393ea18d1e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--faa1d7c0-fa13-414f-9cf3-1dcd8f19dbfa", "created": "2024-03-28T18:19:55.242402Z", "modified": "2024-03-28T18:19:55.242402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f71fdf2a86bcf3ea0f922b06ffde1eceeab7d3f25aee928ff7fd22839fb602']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.242402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87a7f6cd-7aae-4949-b75f-4314b1cdf36d", "created": "2024-03-28T18:19:55.243212Z", "modified": "2024-03-28T18:19:55.243212Z", "relationship_type": "indicates", "source_ref": "indicator--faa1d7c0-fa13-414f-9cf3-1dcd8f19dbfa", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7769706-49d4-4597-8197-7bc8f42e95ab", "created": "2024-03-28T18:19:55.243388Z", "modified": "2024-03-28T18:19:55.243388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99c231e24f06f3d8517dcc3bca2d91ec92caaf2d155a52e20b4110b6f0022408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.243388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f57b7f3-5485-4e88-88bc-05207266d3a7", "created": "2024-03-28T18:19:55.244188Z", "modified": "2024-03-28T18:19:55.244188Z", "relationship_type": "indicates", "source_ref": "indicator--f7769706-49d4-4597-8197-7bc8f42e95ab", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8cc30ad-a497-4103-89b7-9f28fb6c996e", "created": "2024-03-28T18:19:55.244361Z", "modified": "2024-03-28T18:19:55.244361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1c73bfa7a1309fbdfb067ad5f3a06f1a44df73e8effc9b27c2c600c80ae62f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.244361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2217058a-0852-4f91-b8cd-a14a63c6d6b0", "created": "2024-03-28T18:19:55.245175Z", "modified": "2024-03-28T18:19:55.245175Z", "relationship_type": "indicates", "source_ref": "indicator--f8cc30ad-a497-4103-89b7-9f28fb6c996e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--820c4fff-f5bb-48f9-9645-86f14f6c2584", "created": "2024-03-28T18:19:55.24535Z", "modified": "2024-03-28T18:19:55.24535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa80342368e0865d15b9c2edde5ec01906e1e97920e1b68c4fdbeb462a45dfe0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.24535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c3ab967-d03f-4c7a-a528-4c4824f2cba0", "created": "2024-03-28T18:19:55.246188Z", "modified": "2024-03-28T18:19:55.246188Z", "relationship_type": "indicates", "source_ref": "indicator--820c4fff-f5bb-48f9-9645-86f14f6c2584", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9794e400-3dd8-4de9-9e39-40b5e1774cb5", "created": "2024-03-28T18:19:55.246365Z", "modified": "2024-03-28T18:19:55.246365Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d417e100bf3613ee7bb2ca84e30214dcb4d93cf6c7d6fbcf9e7a73f8f9afb54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.246365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c8c42d8-944e-4404-81cf-6a0d5a121935", "created": "2024-03-28T18:19:55.247298Z", "modified": "2024-03-28T18:19:55.247298Z", "relationship_type": "indicates", "source_ref": "indicator--9794e400-3dd8-4de9-9e39-40b5e1774cb5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51c9243d-9f86-4a3b-9a94-cdaa83b5af95", "created": "2024-03-28T18:19:55.247475Z", "modified": "2024-03-28T18:19:55.247475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae73961e7c7f8a52c7e644443c3b205bca373897b21585ba9ed0e065e5e29edd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.247475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eda47f35-921d-483c-9a8e-bac3cb268ebf", "created": "2024-03-28T18:19:55.248279Z", "modified": "2024-03-28T18:19:55.248279Z", "relationship_type": "indicates", "source_ref": "indicator--51c9243d-9f86-4a3b-9a94-cdaa83b5af95", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c16646d-de2a-490b-92c5-a71e66cc521f", "created": "2024-03-28T18:19:55.248455Z", "modified": "2024-03-28T18:19:55.248455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867be4489b9132523406c75471d9db006f2233c2b0830f989759212b0d565098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.248455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a42126f-e689-4744-aac5-c3130dd2c64a", "created": "2024-03-28T18:19:55.249258Z", "modified": "2024-03-28T18:19:55.249258Z", "relationship_type": "indicates", "source_ref": "indicator--7c16646d-de2a-490b-92c5-a71e66cc521f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7779d0a-73c4-4fa6-b87f-b8c8971252e4", "created": "2024-03-28T18:19:55.249435Z", "modified": "2024-03-28T18:19:55.249435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b43fbfc590bc460eeb03c31333e0a27325379126330eb1e655de73d40018811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.249435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81fd1eb3-c268-4acc-af21-43c14949a06f", "created": "2024-03-28T18:19:55.250266Z", "modified": "2024-03-28T18:19:55.250266Z", "relationship_type": "indicates", "source_ref": "indicator--c7779d0a-73c4-4fa6-b87f-b8c8971252e4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a502cba4-46a8-46f0-8717-2ec2070b520a", "created": "2024-03-28T18:19:55.250445Z", "modified": "2024-03-28T18:19:55.250445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f227d2415e2218adc8b14b50bc4c475e3edbbc81fe6daabe93e7cd9671c944d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.250445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12d277e-aa17-49c2-86f2-5c89e4cc6bc3", "created": "2024-03-28T18:19:55.251245Z", "modified": "2024-03-28T18:19:55.251245Z", "relationship_type": "indicates", "source_ref": "indicator--a502cba4-46a8-46f0-8717-2ec2070b520a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0c58199-5e24-42f7-b1fe-a48954b09cda", "created": "2024-03-28T18:19:55.25142Z", "modified": "2024-03-28T18:19:55.25142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06e4312edd54c0393a451dcfa1535289f49a2948dda9a687d01894abd794fc3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.25142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46c3a879-2d56-4343-983e-44df39e4b466", "created": "2024-03-28T18:19:55.252233Z", "modified": "2024-03-28T18:19:55.252233Z", "relationship_type": "indicates", "source_ref": "indicator--c0c58199-5e24-42f7-b1fe-a48954b09cda", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8f99f76-632a-411b-bdc2-6b929fe4faec", "created": "2024-03-28T18:19:55.252409Z", "modified": "2024-03-28T18:19:55.252409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='824f8bc12ce6f4c316bacfb419f12fbd7f4d56325e801ab238132e9e014d5dd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.252409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5d1343d-cc77-405f-bf52-102cbb5bb8e2", "created": "2024-03-28T18:19:55.253215Z", "modified": "2024-03-28T18:19:55.253215Z", "relationship_type": "indicates", "source_ref": "indicator--e8f99f76-632a-411b-bdc2-6b929fe4faec", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d4e3ae-66ea-466b-9883-7734549f2ac5", "created": "2024-03-28T18:19:55.253391Z", "modified": "2024-03-28T18:19:55.253391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9ea53856bc3922b599129cdecdc5e511178100cde1e2628b55b40b5d81758df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.253391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b0ccabd-fbd0-4c77-a656-b776c338d5e3", "created": "2024-03-28T18:19:55.254228Z", "modified": "2024-03-28T18:19:55.254228Z", "relationship_type": "indicates", "source_ref": "indicator--a4d4e3ae-66ea-466b-9883-7734549f2ac5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b263372-73bb-4785-99df-96342ea28957", "created": "2024-03-28T18:19:55.254406Z", "modified": "2024-03-28T18:19:55.254406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63f428a8291d2f3a821a8358a8139bd06d219590e5e2baf31d78b83be7476c8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.254406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dd0e92f-c714-4bd2-abc1-60df28c1bd7a", "created": "2024-03-28T18:19:55.255213Z", "modified": "2024-03-28T18:19:55.255213Z", "relationship_type": "indicates", "source_ref": "indicator--9b263372-73bb-4785-99df-96342ea28957", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dbeb5c0-4322-4843-9499-a7b658654333", "created": "2024-03-28T18:19:55.255388Z", "modified": "2024-03-28T18:19:55.255388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7d82a0cfe4b34d1ba283747329a5e8d9e2040edb933740f3e02c5c82aaf8f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.255388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24650153-d91f-4356-a7ef-e0dfe22df95a", "created": "2024-03-28T18:19:55.256708Z", "modified": "2024-03-28T18:19:55.256708Z", "relationship_type": "indicates", "source_ref": "indicator--5dbeb5c0-4322-4843-9499-a7b658654333", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bd6fdc8-8fb8-44c6-9ab0-16052616eaa3", "created": "2024-03-28T18:19:55.256884Z", "modified": "2024-03-28T18:19:55.256884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f972d1d64d5cecb2acf637d3ff89a60d9ddfcb27f47ce2dff565e64a9af83f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.256884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--323f5267-60a5-4336-b2fc-7d728b0b47ab", "created": "2024-03-28T18:19:55.257706Z", "modified": "2024-03-28T18:19:55.257706Z", "relationship_type": "indicates", "source_ref": "indicator--5bd6fdc8-8fb8-44c6-9ab0-16052616eaa3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9b815ee-f4ef-4756-8db8-3c9f8f4eb986", "created": "2024-03-28T18:19:55.257894Z", "modified": "2024-03-28T18:19:55.257894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54f22aa019b4b3ca72dbc26feb3c5fba4f7fd042b5e4c37da051e0e3bec269df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.257894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec047fb8-7aad-4d8a-88c9-af1068cafcfb", "created": "2024-03-28T18:19:55.258695Z", "modified": "2024-03-28T18:19:55.258695Z", "relationship_type": "indicates", "source_ref": "indicator--e9b815ee-f4ef-4756-8db8-3c9f8f4eb986", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e26e27f1-770a-441c-ad90-d0c6beae251f", "created": "2024-03-28T18:19:55.258872Z", "modified": "2024-03-28T18:19:55.258872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2abe977cf1d77ebecb4d7525c0365dae9a937fa40a31dbde4962411406eb2a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.258872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25fe0151-c58a-4b93-800b-d16168542cad", "created": "2024-03-28T18:19:55.259677Z", "modified": "2024-03-28T18:19:55.259677Z", "relationship_type": "indicates", "source_ref": "indicator--e26e27f1-770a-441c-ad90-d0c6beae251f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e45e9dc2-0711-456e-8096-e7cb250ef412", "created": "2024-03-28T18:19:55.259857Z", "modified": "2024-03-28T18:19:55.259857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9273e9be758dbd73e8f71154c17ae3e150477069d24a71e30338e60b54d300d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.259857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a83fd56-f531-403c-b982-fe0a84399094", "created": "2024-03-28T18:19:55.260665Z", "modified": "2024-03-28T18:19:55.260665Z", "relationship_type": "indicates", "source_ref": "indicator--e45e9dc2-0711-456e-8096-e7cb250ef412", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8adf0ba9-e1e0-4ca8-b203-ef9882a07609", "created": "2024-03-28T18:19:55.260842Z", "modified": "2024-03-28T18:19:55.260842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ac778fb2aa09699f9699a9ad27c60e6f8b364fe37fd538eea737ad11b357cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.260842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6097b3f6-dccd-4f42-9ca8-8260eaea4cc0", "created": "2024-03-28T18:19:55.261665Z", "modified": "2024-03-28T18:19:55.261665Z", "relationship_type": "indicates", "source_ref": "indicator--8adf0ba9-e1e0-4ca8-b203-ef9882a07609", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d335d4ff-6d4a-42e9-9832-b87cc26adaa5", "created": "2024-03-28T18:19:55.261879Z", "modified": "2024-03-28T18:19:55.261879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d5d88eb08afdb3f16d5b45ea6eef71ceb2bc7ccee2ca0cf419256d3f01ee3f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.261879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa506f51-f5d7-4891-8192-880a097c7da4", "created": "2024-03-28T18:19:55.262695Z", "modified": "2024-03-28T18:19:55.262695Z", "relationship_type": "indicates", "source_ref": "indicator--d335d4ff-6d4a-42e9-9832-b87cc26adaa5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--649dd044-8622-4234-885a-b025452013f3", "created": "2024-03-28T18:19:55.26287Z", "modified": "2024-03-28T18:19:55.26287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60d3e0dce72494e7ea645abcbce6b689d7e7f159e119380ccb97c8765d3fe420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.26287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5be95964-904e-49f1-8022-c10bf90a6454", "created": "2024-03-28T18:19:55.263679Z", "modified": "2024-03-28T18:19:55.263679Z", "relationship_type": "indicates", "source_ref": "indicator--649dd044-8622-4234-885a-b025452013f3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c16f96-3a2a-48e9-bc77-b5381d7728e2", "created": "2024-03-28T18:19:55.263852Z", "modified": "2024-03-28T18:19:55.263852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5e808891660f8ee5f9da69c5a1f31d0da037aedfdb8d1ff746d005092fbb9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.263852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c538341-6242-4d9a-af40-e797178fc065", "created": "2024-03-28T18:19:55.264649Z", "modified": "2024-03-28T18:19:55.264649Z", "relationship_type": "indicates", "source_ref": "indicator--c6c16f96-3a2a-48e9-bc77-b5381d7728e2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec48b292-d263-4812-8689-b0a628eecbe2", "created": "2024-03-28T18:19:55.264822Z", "modified": "2024-03-28T18:19:55.264822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06f368cc3e1a84c7976f7b7749ec7d6d8e1a654cf38648161e27b533b788f08e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.264822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82d018b8-46cc-446a-9a48-6688ac031ace", "created": "2024-03-28T18:19:55.265784Z", "modified": "2024-03-28T18:19:55.265784Z", "relationship_type": "indicates", "source_ref": "indicator--ec48b292-d263-4812-8689-b0a628eecbe2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d31317cf-3a68-400c-8e61-b593cccaec9c", "created": "2024-03-28T18:19:55.265963Z", "modified": "2024-03-28T18:19:55.265963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff0087b9e9d47e64841c0fd32d89c521d1ff4065d695472c7c107ef620ac9ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.265963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06a88193-479d-4216-89d3-b4ae9ce090e9", "created": "2024-03-28T18:19:55.266767Z", "modified": "2024-03-28T18:19:55.266767Z", "relationship_type": "indicates", "source_ref": "indicator--d31317cf-3a68-400c-8e61-b593cccaec9c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db5fbc75-e0e2-4cc5-ac54-f71f44a3e6ae", "created": "2024-03-28T18:19:55.266951Z", "modified": "2024-03-28T18:19:55.266951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45ec7020be983fbe3eafd5646af15b60e67fb4fc85c35925d5461bcaf0dd3487']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.266951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98e9fe88-2042-446d-b5d1-8c16847a5540", "created": "2024-03-28T18:19:55.267759Z", "modified": "2024-03-28T18:19:55.267759Z", "relationship_type": "indicates", "source_ref": "indicator--db5fbc75-e0e2-4cc5-ac54-f71f44a3e6ae", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65e092b8-1097-4f71-9624-0ee9fe3c6ecb", "created": "2024-03-28T18:19:55.267936Z", "modified": "2024-03-28T18:19:55.267936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='878780a68bc58b7a8469df4869089344c3e8f56db7089f60e2cc9c6cb63e917c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.267936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37e0be36-bd5f-48d8-b31b-8fbdbc56b81e", "created": "2024-03-28T18:19:55.26874Z", "modified": "2024-03-28T18:19:55.26874Z", "relationship_type": "indicates", "source_ref": "indicator--65e092b8-1097-4f71-9624-0ee9fe3c6ecb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de563621-f8d3-41e3-afa1-19d6be6352ae", "created": "2024-03-28T18:19:55.268915Z", "modified": "2024-03-28T18:19:55.268915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ac5f31eb8a0cbf4363548f6b87c9346a33c17189fb55cbb7b19b60181ef298e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.268915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--611bf65a-85b2-48c4-b2c9-a7bd40c9579d", "created": "2024-03-28T18:19:55.269733Z", "modified": "2024-03-28T18:19:55.269733Z", "relationship_type": "indicates", "source_ref": "indicator--de563621-f8d3-41e3-afa1-19d6be6352ae", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2429e2ce-3889-45e9-bd77-829e02cc4f76", "created": "2024-03-28T18:19:55.26991Z", "modified": "2024-03-28T18:19:55.26991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d84275666bce9e4d4addea5db756708aa689276b465e80e366e4e3d87059d41a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.26991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8556907-2fad-479a-9144-b54fdbae63b5", "created": "2024-03-28T18:19:55.270726Z", "modified": "2024-03-28T18:19:55.270726Z", "relationship_type": "indicates", "source_ref": "indicator--2429e2ce-3889-45e9-bd77-829e02cc4f76", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ebb7265-9d31-45f5-b1ee-6c453dd88baa", "created": "2024-03-28T18:19:55.270902Z", "modified": "2024-03-28T18:19:55.270902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8af178e84d401ce19794811677f73b2ccb01abdcde376efb4f1efcdcbbd76540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.270902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ad69a87-76e8-4562-af38-f222e93f11cb", "created": "2024-03-28T18:19:55.271707Z", "modified": "2024-03-28T18:19:55.271707Z", "relationship_type": "indicates", "source_ref": "indicator--7ebb7265-9d31-45f5-b1ee-6c453dd88baa", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdfc618b-1cf1-45f5-81aa-0f8832c6d725", "created": "2024-03-28T18:19:55.271886Z", "modified": "2024-03-28T18:19:55.271886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161ca9bbd38eacfd265864b1627f3e7a85b08a8758114bce8362cdfc56fcd6be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.271886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--552a6d98-33e6-411f-a932-1ba74117d0ef", "created": "2024-03-28T18:19:55.272689Z", "modified": "2024-03-28T18:19:55.272689Z", "relationship_type": "indicates", "source_ref": "indicator--fdfc618b-1cf1-45f5-81aa-0f8832c6d725", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--283023e9-5749-4c1f-8ced-0e7ec8f92ef8", "created": "2024-03-28T18:19:55.272873Z", "modified": "2024-03-28T18:19:55.272873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae9d11c4475b5fc45c2d7267a7f3b89eec54475a45ce6a5f63b242f356f1d350']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.272873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21dd4ab-1c2a-4b21-9f4b-4f16b5273156", "created": "2024-03-28T18:19:55.273692Z", "modified": "2024-03-28T18:19:55.273692Z", "relationship_type": "indicates", "source_ref": "indicator--283023e9-5749-4c1f-8ced-0e7ec8f92ef8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f621baa-814b-4300-9b07-c2fa64f7dee2", "created": "2024-03-28T18:19:55.273878Z", "modified": "2024-03-28T18:19:55.273878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e31a39111df67c06b224f42fff53ec12461209e80881c01e9450933f6cdd28a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.273878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03681892-eceb-4a2a-8ba6-a1b458aa9e83", "created": "2024-03-28T18:19:55.27481Z", "modified": "2024-03-28T18:19:55.27481Z", "relationship_type": "indicates", "source_ref": "indicator--0f621baa-814b-4300-9b07-c2fa64f7dee2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bebf8765-00a5-4b0e-911b-fccda648882c", "created": "2024-03-28T18:19:55.27499Z", "modified": "2024-03-28T18:19:55.27499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='103854397cd049f06d3c38aee9dd9c4611c459eebc45a1f974b26829ea1cb3e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.27499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e8ed5cd-a313-4915-91c5-9fc5bf309438", "created": "2024-03-28T18:19:55.275796Z", "modified": "2024-03-28T18:19:55.275796Z", "relationship_type": "indicates", "source_ref": "indicator--bebf8765-00a5-4b0e-911b-fccda648882c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dfb7db4-1eb9-47d0-bb8b-37c8bc1de977", "created": "2024-03-28T18:19:55.275975Z", "modified": "2024-03-28T18:19:55.275975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f695107e1981a75474100002d87a20ae34c30c142228aa38bc31462aea13d27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.275975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab4d9c0b-5a9c-4d58-b6cf-153b77242d24", "created": "2024-03-28T18:19:55.27678Z", "modified": "2024-03-28T18:19:55.27678Z", "relationship_type": "indicates", "source_ref": "indicator--6dfb7db4-1eb9-47d0-bb8b-37c8bc1de977", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--207c8c96-3319-45c7-80d8-2e99254cf487", "created": "2024-03-28T18:19:55.276957Z", "modified": "2024-03-28T18:19:55.276957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8deb08872530d53c9e0083c44f721a36418027f9f7fdf9b5594a85b14219e1b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.276957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9834f934-0b6c-4200-9270-ac065f2d9080", "created": "2024-03-28T18:19:55.277776Z", "modified": "2024-03-28T18:19:55.277776Z", "relationship_type": "indicates", "source_ref": "indicator--207c8c96-3319-45c7-80d8-2e99254cf487", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d1f311e-2ae8-4cb8-8e69-72206270ac4f", "created": "2024-03-28T18:19:55.277954Z", "modified": "2024-03-28T18:19:55.277954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b8dab7393d0d157147fe5db1968b567d5a0ec0ccd817ce1095971fef8915264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.277954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b8ed8a7-8ddd-40fa-8e01-4572ee9fb2f1", "created": "2024-03-28T18:19:55.278807Z", "modified": "2024-03-28T18:19:55.278807Z", "relationship_type": "indicates", "source_ref": "indicator--7d1f311e-2ae8-4cb8-8e69-72206270ac4f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a7dc48b-254a-4db1-a213-9b5f31abcbd7", "created": "2024-03-28T18:19:55.278992Z", "modified": "2024-03-28T18:19:55.278992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d53d1bd9ef8cd4cb96e0c7d3067c9dfc51a22fd69c6336a155d8c27e63082150']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.278992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08eb8c07-0c49-46d9-8f9f-d3e6c74571b5", "created": "2024-03-28T18:19:55.279794Z", "modified": "2024-03-28T18:19:55.279794Z", "relationship_type": "indicates", "source_ref": "indicator--9a7dc48b-254a-4db1-a213-9b5f31abcbd7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a325eab3-a13f-4325-bc55-7a01fe7665d0", "created": "2024-03-28T18:19:55.279978Z", "modified": "2024-03-28T18:19:55.279978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80a5e973dd6793f60ea8026ca6c8ccc1a227a56bfb540943bc61774feda37fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.279978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95283d56-1764-4f02-a2cd-7a868206d289", "created": "2024-03-28T18:19:55.280784Z", "modified": "2024-03-28T18:19:55.280784Z", "relationship_type": "indicates", "source_ref": "indicator--a325eab3-a13f-4325-bc55-7a01fe7665d0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41709ff0-d6d1-4f33-a47e-ef58a88cd47c", "created": "2024-03-28T18:19:55.280966Z", "modified": "2024-03-28T18:19:55.280966Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='138a985abd08524ec1d98181344f52725ff0ee3baaadec6ccef869933f93a74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.280966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d63bc1a1-12fb-4058-b6be-2eac1d58d7ba", "created": "2024-03-28T18:19:55.281792Z", "modified": "2024-03-28T18:19:55.281792Z", "relationship_type": "indicates", "source_ref": "indicator--41709ff0-d6d1-4f33-a47e-ef58a88cd47c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d90e95-0d27-4ad9-856f-726e38238c30", "created": "2024-03-28T18:19:55.281975Z", "modified": "2024-03-28T18:19:55.281975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='201625b0ab47027bd2dcb27f88c5c0cf96e4bc32505083cb7036639c6a4a8b24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.281975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5d386f0-7efb-4aff-857a-56aace4cee06", "created": "2024-03-28T18:19:55.282907Z", "modified": "2024-03-28T18:19:55.282907Z", "relationship_type": "indicates", "source_ref": "indicator--13d90e95-0d27-4ad9-856f-726e38238c30", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f55f2300-f537-4e59-a474-37acd88e3d79", "created": "2024-03-28T18:19:55.283085Z", "modified": "2024-03-28T18:19:55.283085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06bbbde6e1ea47bc9632c46440bfaa41a58357584e69d555d6d825f46bd8d84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.283085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb15075b-0e8e-4b0d-8419-732c6ebaf85a", "created": "2024-03-28T18:19:55.283882Z", "modified": "2024-03-28T18:19:55.283882Z", "relationship_type": "indicates", "source_ref": "indicator--f55f2300-f537-4e59-a474-37acd88e3d79", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eab5a366-3d1e-47d5-8e52-987ea8faef8a", "created": "2024-03-28T18:19:55.284059Z", "modified": "2024-03-28T18:19:55.284059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8fe4b45908ded8917d8f8a8be6493eaf128c3a7b31c959ec92387dddf09f4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.284059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c05e63b9-bfcb-4d76-b8d4-365ebc7ee20c", "created": "2024-03-28T18:19:55.284859Z", "modified": "2024-03-28T18:19:55.284859Z", "relationship_type": "indicates", "source_ref": "indicator--eab5a366-3d1e-47d5-8e52-987ea8faef8a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dd6bab0-4bb3-4679-9cbf-a7fd44ba12a1", "created": "2024-03-28T18:19:55.285035Z", "modified": "2024-03-28T18:19:55.285035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16be514b6039026f2bf1b0e6ad8e69b6a0cb070946e94d8568eebc53302c9394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.285035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1536a1c1-0f9c-44fa-a607-0389721076ca", "created": "2024-03-28T18:19:55.285857Z", "modified": "2024-03-28T18:19:55.285857Z", "relationship_type": "indicates", "source_ref": "indicator--9dd6bab0-4bb3-4679-9cbf-a7fd44ba12a1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecd33c29-8db1-48b5-b538-2236613bb1d0", "created": "2024-03-28T18:19:55.286034Z", "modified": "2024-03-28T18:19:55.286034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='358726ca85969ee194abf166e3b7947c674ea3dd17e058e8a468903f386025db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.286034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0405bec9-ef13-4bde-b1ff-c1ccaea28d71", "created": "2024-03-28T18:19:55.286843Z", "modified": "2024-03-28T18:19:55.286843Z", "relationship_type": "indicates", "source_ref": "indicator--ecd33c29-8db1-48b5-b538-2236613bb1d0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4a4bfc0-57fd-4a9e-b29e-57ab092d38b4", "created": "2024-03-28T18:19:55.287017Z", "modified": "2024-03-28T18:19:55.287017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b115d7b29c53bd196c786cf84d56e346e0436c825d9daef8023c25b53c3eca3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.287017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce7e67ef-b9ec-4112-b6a3-35c8f9741abb", "created": "2024-03-28T18:19:55.287819Z", "modified": "2024-03-28T18:19:55.287819Z", "relationship_type": "indicates", "source_ref": "indicator--d4a4bfc0-57fd-4a9e-b29e-57ab092d38b4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f088e8e-4620-461d-b940-8b509c431db3", "created": "2024-03-28T18:19:55.287994Z", "modified": "2024-03-28T18:19:55.287994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc8e89d78cfe3b3f86a1098c97c034cfd0a1198e7be4ca9094c13574fa459f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.287994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8512e976-12a7-4584-9587-e1669c0eedd9", "created": "2024-03-28T18:19:55.28881Z", "modified": "2024-03-28T18:19:55.28881Z", "relationship_type": "indicates", "source_ref": "indicator--8f088e8e-4620-461d-b940-8b509c431db3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67778807-9097-4969-a1db-78990a562bc2", "created": "2024-03-28T18:19:55.288991Z", "modified": "2024-03-28T18:19:55.288991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38cdde1c18ed0afe6ee2a54d119e258af88489efed57acd27b1ddc591d5d1ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.288991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29f3310a-dee1-466e-ba02-dc5af275e719", "created": "2024-03-28T18:19:55.289808Z", "modified": "2024-03-28T18:19:55.289808Z", "relationship_type": "indicates", "source_ref": "indicator--67778807-9097-4969-a1db-78990a562bc2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d469d6db-9190-4033-9cc8-ff1da2156ffd", "created": "2024-03-28T18:19:55.289986Z", "modified": "2024-03-28T18:19:55.289986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf95e4cd8471ac6357431243022510871c9567ff36049577079c3d2e1cf2f4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.289986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb3c8dd7-2b98-4580-aaf1-50d0fa305fff", "created": "2024-03-28T18:19:55.290787Z", "modified": "2024-03-28T18:19:55.290787Z", "relationship_type": "indicates", "source_ref": "indicator--d469d6db-9190-4033-9cc8-ff1da2156ffd", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3172768-0964-4093-a162-db85de346f78", "created": "2024-03-28T18:19:55.290963Z", "modified": "2024-03-28T18:19:55.290963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a607b57949ecc77fc0a190e4e59ecaf3016cd08547cf4178d407b773433882a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.290963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb7d6125-a61e-4edd-a343-27a990bf0cf4", "created": "2024-03-28T18:19:55.291931Z", "modified": "2024-03-28T18:19:55.291931Z", "relationship_type": "indicates", "source_ref": "indicator--b3172768-0964-4093-a162-db85de346f78", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b44c213-3ac4-4448-8cab-4badce16f202", "created": "2024-03-28T18:19:55.29211Z", "modified": "2024-03-28T18:19:55.29211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7303f1cdb0e7c31dfc46c3372c5c68cb2729907471cb40b939f31f9a03e6cac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.29211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d301396-f9a6-45cf-848e-4ce340a5f37d", "created": "2024-03-28T18:19:55.292922Z", "modified": "2024-03-28T18:19:55.292922Z", "relationship_type": "indicates", "source_ref": "indicator--9b44c213-3ac4-4448-8cab-4badce16f202", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af8e48cf-eb7d-4361-9b80-969ae90e07e4", "created": "2024-03-28T18:19:55.293106Z", "modified": "2024-03-28T18:19:55.293106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274e086c5c34ad6f1d9eb2b5cb9dcb87d647e7a2c44e18d4529f85c5ebaaf5cd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.293106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc7675e9-b05e-47fd-b3bd-6c321b710e54", "created": "2024-03-28T18:19:55.293944Z", "modified": "2024-03-28T18:19:55.293944Z", "relationship_type": "indicates", "source_ref": "indicator--af8e48cf-eb7d-4361-9b80-969ae90e07e4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f20df719-c7f5-41da-bc64-8e2ca37c0134", "created": "2024-03-28T18:19:55.294124Z", "modified": "2024-03-28T18:19:55.294124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dac46c02c272a5f62a2602394f1feb92d9473dd2f19c8cf59f84f2d203cee60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.294124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97ec26d0-a44a-4fb1-a7d2-a97439d87fce", "created": "2024-03-28T18:19:55.294931Z", "modified": "2024-03-28T18:19:55.294931Z", "relationship_type": "indicates", "source_ref": "indicator--f20df719-c7f5-41da-bc64-8e2ca37c0134", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--490bfe37-b13c-4b3a-a8ad-f3fda80de434", "created": "2024-03-28T18:19:55.295106Z", "modified": "2024-03-28T18:19:55.295106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f591c97987f482c199c4331d83b4e9793f972794b9f15d7a34d482ddbe1172a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.295106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24e51b75-c7d0-4142-a9a7-27e4863df860", "created": "2024-03-28T18:19:55.295912Z", "modified": "2024-03-28T18:19:55.295912Z", "relationship_type": "indicates", "source_ref": "indicator--490bfe37-b13c-4b3a-a8ad-f3fda80de434", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8021080-dea1-409f-a4ac-538613969ee5", "created": "2024-03-28T18:19:55.296087Z", "modified": "2024-03-28T18:19:55.296087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e81de3f104586f1ca13cb54b88187bff655fb502a27f91a2019514bcb7d1f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.296087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fec2af55-ea95-462a-b4b7-aaac095426ff", "created": "2024-03-28T18:19:55.296895Z", "modified": "2024-03-28T18:19:55.296895Z", "relationship_type": "indicates", "source_ref": "indicator--f8021080-dea1-409f-a4ac-538613969ee5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae30fb46-7f19-45e7-b62a-196fef293691", "created": "2024-03-28T18:19:55.297074Z", "modified": "2024-03-28T18:19:55.297074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13c1748f6aaa7c5e49692926bbd905a961a14f76c05c00cb25a838c2725f2d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.297074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f67bd5a-372b-40b7-bb41-5664a4bee59c", "created": "2024-03-28T18:19:55.297912Z", "modified": "2024-03-28T18:19:55.297912Z", "relationship_type": "indicates", "source_ref": "indicator--ae30fb46-7f19-45e7-b62a-196fef293691", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97dd9eda-c7d5-49d8-8d54-b9ec07867f23", "created": "2024-03-28T18:19:55.29809Z", "modified": "2024-03-28T18:19:55.29809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a67b576ad92e821134e4fcf8050778cb6e087d68e1d7ca79146640200e51d2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.29809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78c1dbec-65c7-48a8-9911-6709450eddf7", "created": "2024-03-28T18:19:55.298903Z", "modified": "2024-03-28T18:19:55.298903Z", "relationship_type": "indicates", "source_ref": "indicator--97dd9eda-c7d5-49d8-8d54-b9ec07867f23", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a642afc5-1f80-4c30-8f4a-a1549cc99159", "created": "2024-03-28T18:19:55.299079Z", "modified": "2024-03-28T18:19:55.299079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac5836ab104b431f70887bfbaaf277c4bff24408d6a34d3b214e0318b375cc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.299079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cad576a-7d20-408e-8b79-9e29371403ff", "created": "2024-03-28T18:19:55.299877Z", "modified": "2024-03-28T18:19:55.299877Z", "relationship_type": "indicates", "source_ref": "indicator--a642afc5-1f80-4c30-8f4a-a1549cc99159", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acb542c9-5c5e-4de6-867a-164657e2a49c", "created": "2024-03-28T18:19:55.300049Z", "modified": "2024-03-28T18:19:55.300049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f054a0578c2af378347834e07df3a17c2f33bab44e42fa0e2232edda5a183ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.300049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cad74f85-42b3-4b24-a52e-2ae7147ccc25", "created": "2024-03-28T18:19:55.300974Z", "modified": "2024-03-28T18:19:55.300974Z", "relationship_type": "indicates", "source_ref": "indicator--acb542c9-5c5e-4de6-867a-164657e2a49c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1dd11af5-bf67-4bcb-ad1c-63ddb74db664", "created": "2024-03-28T18:19:55.301152Z", "modified": "2024-03-28T18:19:55.301152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc245f301bf373feb0b8de035a91ba1a68a8387b3f1e0e8dc6eb7700eabd5201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.301152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--613caf52-2947-4ec1-8f41-060f377fa47d", "created": "2024-03-28T18:19:55.301991Z", "modified": "2024-03-28T18:19:55.301991Z", "relationship_type": "indicates", "source_ref": "indicator--1dd11af5-bf67-4bcb-ad1c-63ddb74db664", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be7077dc-d1c0-41ab-a9d2-b4921128880e", "created": "2024-03-28T18:19:55.302171Z", "modified": "2024-03-28T18:19:55.302171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21c96e36d06f19c6b54b3d6d5d93e6c9b3da729e669675f08114419374c9323a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.302171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--095cc912-fac9-4304-bff4-2f94d0efe56a", "created": "2024-03-28T18:19:55.302975Z", "modified": "2024-03-28T18:19:55.302975Z", "relationship_type": "indicates", "source_ref": "indicator--be7077dc-d1c0-41ab-a9d2-b4921128880e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12aa0a32-6b32-47ba-b1f1-67199e963b14", "created": "2024-03-28T18:19:55.303152Z", "modified": "2024-03-28T18:19:55.303152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2d63e0579f26f54ea25232791706094e219e1034074aecbae89e441bf0fab9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.303152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1b8ffdb-78e4-4354-9eb4-9e4fedfe450c", "created": "2024-03-28T18:19:55.303967Z", "modified": "2024-03-28T18:19:55.303967Z", "relationship_type": "indicates", "source_ref": "indicator--12aa0a32-6b32-47ba-b1f1-67199e963b14", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b425fe05-26ec-4cb6-996c-2455d2e33bba", "created": "2024-03-28T18:19:55.304143Z", "modified": "2024-03-28T18:19:55.304143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ec050ee12ad53b3a15c41c97f6a1728e1f1650249ce8049658ea33ca88ab9b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.304143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2c157a9-0126-4e4f-8db9-a69a69f780f3", "created": "2024-03-28T18:19:55.304947Z", "modified": "2024-03-28T18:19:55.304947Z", "relationship_type": "indicates", "source_ref": "indicator--b425fe05-26ec-4cb6-996c-2455d2e33bba", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b7cf6eb-c8cc-412c-b5ce-65f3e95344e4", "created": "2024-03-28T18:19:55.305123Z", "modified": "2024-03-28T18:19:55.305123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='224f03961205a2971982b16308cd1f89a7b5c38c5f76ca0315df3206f4b68280']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.305123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--046e0e26-a435-4e8e-a2af-3fcce9ded244", "created": "2024-03-28T18:19:55.305952Z", "modified": "2024-03-28T18:19:55.305952Z", "relationship_type": "indicates", "source_ref": "indicator--5b7cf6eb-c8cc-412c-b5ce-65f3e95344e4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf5a2358-ac5c-411e-9c66-fa92a94716eb", "created": "2024-03-28T18:19:55.306131Z", "modified": "2024-03-28T18:19:55.306131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0341861cd8ab51567c5bc19e1e8bbdc35e2e02927b5ae1db1d2f5bae8784d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.306131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fdab02d-89d1-4cc5-b9a3-b116ed00daf4", "created": "2024-03-28T18:19:55.306943Z", "modified": "2024-03-28T18:19:55.306943Z", "relationship_type": "indicates", "source_ref": "indicator--bf5a2358-ac5c-411e-9c66-fa92a94716eb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7f714af-5095-4b38-9534-95d4f3ec7a4d", "created": "2024-03-28T18:19:55.307117Z", "modified": "2024-03-28T18:19:55.307117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15eaf97dd6738aa25914fd8088bcdb11aaa0c62408544da452bf201dd53b11ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.307117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--044e20bb-784d-4772-9af9-cd11f69a582b", "created": "2024-03-28T18:19:55.307916Z", "modified": "2024-03-28T18:19:55.307916Z", "relationship_type": "indicates", "source_ref": "indicator--b7f714af-5095-4b38-9534-95d4f3ec7a4d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66b92472-ef21-46df-80e9-44096e6fd9e1", "created": "2024-03-28T18:19:55.30809Z", "modified": "2024-03-28T18:19:55.30809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd547958fc63e09ebc1005b1fd4dfa047cdbe959fb2299f742fd9a3b971bfdef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.30809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de6fe901-3c53-450f-a66e-bdd465ac57df", "created": "2024-03-28T18:19:55.309026Z", "modified": "2024-03-28T18:19:55.309026Z", "relationship_type": "indicates", "source_ref": "indicator--66b92472-ef21-46df-80e9-44096e6fd9e1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c375fa9-e709-4da0-804d-353aa6dc85e0", "created": "2024-03-28T18:19:55.309206Z", "modified": "2024-03-28T18:19:55.309206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653d4cdfc8679fd00c6b35666f72393c0b32aa458f707b13276086619b587a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.309206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29a44e91-c0ca-4391-869f-3ffabc89e030", "created": "2024-03-28T18:19:55.310038Z", "modified": "2024-03-28T18:19:55.310038Z", "relationship_type": "indicates", "source_ref": "indicator--2c375fa9-e709-4da0-804d-353aa6dc85e0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52427e76-b58c-49cf-985b-f8d3915f3f15", "created": "2024-03-28T18:19:55.310218Z", "modified": "2024-03-28T18:19:55.310218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f062bd7d159f1d9f692b1205b48b59f5cc3ec844e1167af0dcace13236a05b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.310218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d528f81b-7e71-40aa-ae0f-03263cc5de8e", "created": "2024-03-28T18:19:55.311022Z", "modified": "2024-03-28T18:19:55.311022Z", "relationship_type": "indicates", "source_ref": "indicator--52427e76-b58c-49cf-985b-f8d3915f3f15", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74597b06-e9f8-4381-97a7-ae98206dc143", "created": "2024-03-28T18:19:55.311196Z", "modified": "2024-03-28T18:19:55.311196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f35905ccdca42feb449faa89bb4243c8200a6f7712359b6792b2a89cf6ddc8a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.311196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6eb8e79-8c6f-43ff-8fc9-7856a3d2de40", "created": "2024-03-28T18:19:55.312005Z", "modified": "2024-03-28T18:19:55.312005Z", "relationship_type": "indicates", "source_ref": "indicator--74597b06-e9f8-4381-97a7-ae98206dc143", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e50ab42d-3758-45ce-90e3-9f5a127125b6", "created": "2024-03-28T18:19:55.312181Z", "modified": "2024-03-28T18:19:55.312181Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17107b3e4f8bee149c3bf74e1100e7c2a6cd04920479dcb6147c5703375cbb4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.312181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1831ba31-7d62-447b-acb1-c9a800419287", "created": "2024-03-28T18:19:55.312982Z", "modified": "2024-03-28T18:19:55.312982Z", "relationship_type": "indicates", "source_ref": "indicator--e50ab42d-3758-45ce-90e3-9f5a127125b6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b83f2ce8-3b14-43c9-b2c7-0675bc272663", "created": "2024-03-28T18:19:55.313159Z", "modified": "2024-03-28T18:19:55.313159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a04fc3ebcc75961d82661318e42af5ef41a74f4cddc9b52ada07e6efe58668']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.313159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef23e0f2-0a00-47f0-8586-b5831a3c13fb", "created": "2024-03-28T18:19:55.313978Z", "modified": "2024-03-28T18:19:55.313978Z", "relationship_type": "indicates", "source_ref": "indicator--b83f2ce8-3b14-43c9-b2c7-0675bc272663", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d7e6891-b4b2-4ea2-990e-e7b494f01877", "created": "2024-03-28T18:19:55.314155Z", "modified": "2024-03-28T18:19:55.314155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43071339975ea2e470c643e6ff22044ec516ba84371ec0d233a6314e7dd653b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.314155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd07a249-1d45-4d7a-9ca0-4260143d135d", "created": "2024-03-28T18:19:55.31497Z", "modified": "2024-03-28T18:19:55.31497Z", "relationship_type": "indicates", "source_ref": "indicator--6d7e6891-b4b2-4ea2-990e-e7b494f01877", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e5df267-7524-471f-a214-d480da3b4e50", "created": "2024-03-28T18:19:55.315147Z", "modified": "2024-03-28T18:19:55.315147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289a0d31a280a58570bc56f7799ceabd15ce6d9329ad79e7f8fde2635718a526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.315147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--287a7995-c40b-487b-b6c6-73da46e6008a", "created": "2024-03-28T18:19:55.315956Z", "modified": "2024-03-28T18:19:55.315956Z", "relationship_type": "indicates", "source_ref": "indicator--4e5df267-7524-471f-a214-d480da3b4e50", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cea6cf57-45ad-4a9c-b97d-900876b5d717", "created": "2024-03-28T18:19:55.316132Z", "modified": "2024-03-28T18:19:55.316132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0233c220be53c06ad6a57b74fcc09359efc3fc15f1ce15fa7bf83ec42d364e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.316132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5e30785-9cf6-47eb-9c35-4e65c02aceae", "created": "2024-03-28T18:19:55.316949Z", "modified": "2024-03-28T18:19:55.316949Z", "relationship_type": "indicates", "source_ref": "indicator--cea6cf57-45ad-4a9c-b97d-900876b5d717", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b31f9d0-993e-4616-9a4f-b758bc6d440d", "created": "2024-03-28T18:19:55.317126Z", "modified": "2024-03-28T18:19:55.317126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eff9ed897b61e5a24251a3712d3cb65cecffbf9868f325fda965efe94f1f819']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.317126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--954834e3-83e0-45ba-a82e-17349cbf21a0", "created": "2024-03-28T18:19:55.318077Z", "modified": "2024-03-28T18:19:55.318077Z", "relationship_type": "indicates", "source_ref": "indicator--7b31f9d0-993e-4616-9a4f-b758bc6d440d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf666083-d11c-4d27-9a8c-09d0bb9ce4d4", "created": "2024-03-28T18:19:55.318264Z", "modified": "2024-03-28T18:19:55.318264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b0dc1ab899a48b2e5795a200d66cbc4aa212518d2b177f1e08d016d9c7de11a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.318264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e21fdfaf-1972-4983-b01a-1a158736279c", "created": "2024-03-28T18:19:55.319066Z", "modified": "2024-03-28T18:19:55.319066Z", "relationship_type": "indicates", "source_ref": "indicator--bf666083-d11c-4d27-9a8c-09d0bb9ce4d4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c557753e-cc99-4b8b-a98f-e78c4b90993d", "created": "2024-03-28T18:19:55.319246Z", "modified": "2024-03-28T18:19:55.319246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac2c39753fcf0ac39e90920c92f29e32d8c0cfdfeb8e0d6d7adf9bfb7581bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.319246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03d34c0f-5edb-495f-a650-a598cc2ea27c", "created": "2024-03-28T18:19:55.320058Z", "modified": "2024-03-28T18:19:55.320058Z", "relationship_type": "indicates", "source_ref": "indicator--c557753e-cc99-4b8b-a98f-e78c4b90993d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c045df9-55a3-4ffa-9af6-64d0b94e6dca", "created": "2024-03-28T18:19:55.320234Z", "modified": "2024-03-28T18:19:55.320234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e061d10fe7767f44210c8d26f49a5d26f15d366f026db762277ca11430c904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.320234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92a20e44-781e-4821-bbab-91695f2707b3", "created": "2024-03-28T18:19:55.321033Z", "modified": "2024-03-28T18:19:55.321033Z", "relationship_type": "indicates", "source_ref": "indicator--4c045df9-55a3-4ffa-9af6-64d0b94e6dca", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--367308f4-9cad-47eb-945c-f4202c647ec0", "created": "2024-03-28T18:19:55.321208Z", "modified": "2024-03-28T18:19:55.321208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='384a6d337ff3615143d5915207051b13603e843d25508a62993bb889321bda1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.321208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0d8410-7404-447d-aa1f-e77cc2307eb7", "created": "2024-03-28T18:19:55.322046Z", "modified": "2024-03-28T18:19:55.322046Z", "relationship_type": "indicates", "source_ref": "indicator--367308f4-9cad-47eb-945c-f4202c647ec0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8625232-2a20-40c4-9107-e74b4a607d39", "created": "2024-03-28T18:19:55.322225Z", "modified": "2024-03-28T18:19:55.322225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac75e69ce4cf35ca8dc492f25ff3bad6fd9ce1a46412dbf5a559f9234003fbcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.322225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e145c6a7-b589-441f-a62c-71dc7e3c3837", "created": "2024-03-28T18:19:55.323035Z", "modified": "2024-03-28T18:19:55.323035Z", "relationship_type": "indicates", "source_ref": "indicator--f8625232-2a20-40c4-9107-e74b4a607d39", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7781c8e5-4ac0-4b40-a615-2146a36edd4f", "created": "2024-03-28T18:19:55.32321Z", "modified": "2024-03-28T18:19:55.32321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fed5f1dff6139f2c7201039e676df0b9441e044e5f51dbd76733d529a24c27b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.32321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd8e702b-fd1a-41d5-8846-eab624822be7", "created": "2024-03-28T18:19:55.324109Z", "modified": "2024-03-28T18:19:55.324109Z", "relationship_type": "indicates", "source_ref": "indicator--7781c8e5-4ac0-4b40-a615-2146a36edd4f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fd1043f-98e7-48c4-9438-aa826767bbbe", "created": "2024-03-28T18:19:55.324296Z", "modified": "2024-03-28T18:19:55.324296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f91ba35434cbf21d149f9c96aaa9dd1658ab77499a67ff03d83e90c08da7b8a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.324296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3012be14-97e5-4fe0-955d-917a1595155b", "created": "2024-03-28T18:19:55.325114Z", "modified": "2024-03-28T18:19:55.325114Z", "relationship_type": "indicates", "source_ref": "indicator--7fd1043f-98e7-48c4-9438-aa826767bbbe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dfe26e3-ca38-4c1b-9aa5-97b910d29db5", "created": "2024-03-28T18:19:55.325292Z", "modified": "2024-03-28T18:19:55.325292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='080212c48e19adcae83838afbd6e8b39a68674562473629d376757299a69bac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.325292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--377176d4-0536-4221-a360-5c392c8c7e7d", "created": "2024-03-28T18:19:55.326131Z", "modified": "2024-03-28T18:19:55.326131Z", "relationship_type": "indicates", "source_ref": "indicator--9dfe26e3-ca38-4c1b-9aa5-97b910d29db5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b681f27-8a0e-4452-8227-0c1f8454ef9e", "created": "2024-03-28T18:19:55.32631Z", "modified": "2024-03-28T18:19:55.32631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777c920743b86dcc87953a1b963e0b792a05436cd17b3e0ff6e7d94b5cbf9a01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.32631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--340c7ea8-4f20-4293-bf0b-6f3756aa0e00", "created": "2024-03-28T18:19:55.327239Z", "modified": "2024-03-28T18:19:55.327239Z", "relationship_type": "indicates", "source_ref": "indicator--7b681f27-8a0e-4452-8227-0c1f8454ef9e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3618e56b-8e53-45ab-8b28-34633dcfbc5a", "created": "2024-03-28T18:19:55.327427Z", "modified": "2024-03-28T18:19:55.327427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c528a0ff3c23402f2e9e0e63c70019d4b5c6e62d0c6b65a36d651d4bf6446474']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.327427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c714ddbd-0449-4e3d-bc31-1f6bb6edfbb0", "created": "2024-03-28T18:19:55.328297Z", "modified": "2024-03-28T18:19:55.328297Z", "relationship_type": "indicates", "source_ref": "indicator--3618e56b-8e53-45ab-8b28-34633dcfbc5a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7114b01b-dcb6-447c-8c91-3cd1053934b2", "created": "2024-03-28T18:19:55.328483Z", "modified": "2024-03-28T18:19:55.328483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d07c495d093b60de69e0f612a0d3bd75144532e377153b1c1b9128092e9d4f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.328483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e09bbdc-2582-4c5c-bb75-e9c351121f33", "created": "2024-03-28T18:19:55.329296Z", "modified": "2024-03-28T18:19:55.329296Z", "relationship_type": "indicates", "source_ref": "indicator--7114b01b-dcb6-447c-8c91-3cd1053934b2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--080f3059-6f3b-41af-a0b7-9becc2ab467d", "created": "2024-03-28T18:19:55.329474Z", "modified": "2024-03-28T18:19:55.329474Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92783577529e705b02bb2131606419789104bf251076c57ad11119f1f6478e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.329474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d3bb067-aff8-44ce-8c4d-4cbdfe7bbeeb", "created": "2024-03-28T18:19:55.330306Z", "modified": "2024-03-28T18:19:55.330306Z", "relationship_type": "indicates", "source_ref": "indicator--080f3059-6f3b-41af-a0b7-9becc2ab467d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f06e43af-2990-4fd9-9af3-89f61302edd7", "created": "2024-03-28T18:19:55.330486Z", "modified": "2024-03-28T18:19:55.330486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f815c969f0fb27bbe77453245d0f4a7bcae246222c03ea838f1cc6525dec97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.330486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6266f75-dfcb-4a6f-94db-fd3e5f3d57ed", "created": "2024-03-28T18:19:55.331288Z", "modified": "2024-03-28T18:19:55.331288Z", "relationship_type": "indicates", "source_ref": "indicator--f06e43af-2990-4fd9-9af3-89f61302edd7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--505ad608-0a3f-42fb-8f72-76f1b99db17d", "created": "2024-03-28T18:19:55.331463Z", "modified": "2024-03-28T18:19:55.331463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='764beec56787acf2aa462edfea6c56782f4e278cd641d22e89996349cc502103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.331463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5805e71f-6d36-4b1a-ac90-b147f4438943", "created": "2024-03-28T18:19:55.33228Z", "modified": "2024-03-28T18:19:55.33228Z", "relationship_type": "indicates", "source_ref": "indicator--505ad608-0a3f-42fb-8f72-76f1b99db17d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0733122c-a024-45df-9954-db44581eeb3b", "created": "2024-03-28T18:19:55.332462Z", "modified": "2024-03-28T18:19:55.332462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1926abf924d7903caf2ead771bd3a8f0205277f06f1370f015da50362f49f9f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.332462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c45b34bd-1a16-4af9-85f0-fb5f513d0374", "created": "2024-03-28T18:19:55.333263Z", "modified": "2024-03-28T18:19:55.333263Z", "relationship_type": "indicates", "source_ref": "indicator--0733122c-a024-45df-9954-db44581eeb3b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5858914-7657-4161-8ee1-276759068206", "created": "2024-03-28T18:19:55.333438Z", "modified": "2024-03-28T18:19:55.333438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdb590bef92cfb3049c7d4694b10f51d0dfaca2f0a323210ad9593a59c41eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.333438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caa5d8d4-104a-4b1c-a7cd-48f9a57e4dea", "created": "2024-03-28T18:19:55.33428Z", "modified": "2024-03-28T18:19:55.33428Z", "relationship_type": "indicates", "source_ref": "indicator--a5858914-7657-4161-8ee1-276759068206", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e97aac0e-68bc-4f09-8827-09b76e7d338d", "created": "2024-03-28T18:19:55.334462Z", "modified": "2024-03-28T18:19:55.334462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d948848bfc8f4dc82a1553f7a3c69ae201e4814b9dfd04092a315a4bb04d3435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.334462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b17ed1f2-213a-4338-9112-949332424603", "created": "2024-03-28T18:19:55.335393Z", "modified": "2024-03-28T18:19:55.335393Z", "relationship_type": "indicates", "source_ref": "indicator--e97aac0e-68bc-4f09-8827-09b76e7d338d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8a71c4e-4d71-4c9b-a479-b43cc1ad73bc", "created": "2024-03-28T18:19:55.335569Z", "modified": "2024-03-28T18:19:55.335569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd2ce4e3bf429f1b4ee33b8f5610baf628b854eb61d3965e1420c6d47c3c1c77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.335569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7fe5e80-8862-4088-88e7-183d5ca50be6", "created": "2024-03-28T18:19:55.33637Z", "modified": "2024-03-28T18:19:55.33637Z", "relationship_type": "indicates", "source_ref": "indicator--f8a71c4e-4d71-4c9b-a479-b43cc1ad73bc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c08e9c28-8573-43b5-8bd2-a16cc934e104", "created": "2024-03-28T18:19:55.336547Z", "modified": "2024-03-28T18:19:55.336547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f28f2b3798527e8bede0aefe8764ce642668cac992445ca3db936c89666b45c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.336547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0633d76-df96-4b4c-9fa2-80055dd1366e", "created": "2024-03-28T18:19:55.337348Z", "modified": "2024-03-28T18:19:55.337348Z", "relationship_type": "indicates", "source_ref": "indicator--c08e9c28-8573-43b5-8bd2-a16cc934e104", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--855a4c2c-167c-4763-b5f7-70e124e439a5", "created": "2024-03-28T18:19:55.337523Z", "modified": "2024-03-28T18:19:55.337523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc580afb916974c60c43a99c9c82fcc71b271fbf4481d52dfca77160fb065850']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.337523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a65e3de-32fa-4c7b-b248-6eff52f9c6dd", "created": "2024-03-28T18:19:55.338357Z", "modified": "2024-03-28T18:19:55.338357Z", "relationship_type": "indicates", "source_ref": "indicator--855a4c2c-167c-4763-b5f7-70e124e439a5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ab4eb1-041a-491c-b0e4-89d5df75d7df", "created": "2024-03-28T18:19:55.338532Z", "modified": "2024-03-28T18:19:55.338532Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34249b289aed6366633e3f91a36e39b90a43dd999f0f0a4fc0e98e63662cd60c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.338532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00805538-fe9a-422c-ad66-0bd252b48058", "created": "2024-03-28T18:19:55.339331Z", "modified": "2024-03-28T18:19:55.339331Z", "relationship_type": "indicates", "source_ref": "indicator--05ab4eb1-041a-491c-b0e4-89d5df75d7df", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9414b6f3-d76a-488d-bcb9-6d0a48fb91cc", "created": "2024-03-28T18:19:55.339508Z", "modified": "2024-03-28T18:19:55.339508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc0e80e127b69476a7af69f53a00d744f15c3f460baabf1f1a8876792fccd314']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.339508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1bf780b-432b-48e8-9beb-08cce8d79aee", "created": "2024-03-28T18:19:55.34032Z", "modified": "2024-03-28T18:19:55.34032Z", "relationship_type": "indicates", "source_ref": "indicator--9414b6f3-d76a-488d-bcb9-6d0a48fb91cc", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--815492e8-35c3-44ec-9976-cbb56bea995c", "created": "2024-03-28T18:19:55.340496Z", "modified": "2024-03-28T18:19:55.340496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f9df9a1e2127d59c39e456110ef80692c4c427905c69afecabff33121a97f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.340496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eb37911-4d71-4e9c-9ded-265c3992d852", "created": "2024-03-28T18:19:55.341296Z", "modified": "2024-03-28T18:19:55.341296Z", "relationship_type": "indicates", "source_ref": "indicator--815492e8-35c3-44ec-9976-cbb56bea995c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8391876b-542f-4863-a4c3-fdc601ee4ddf", "created": "2024-03-28T18:19:55.341469Z", "modified": "2024-03-28T18:19:55.341469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12f34d14d25a3fe519621343588dbfd17cac7180b276e77aecfb46b4e2140eb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.341469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acd03f85-486b-461d-8224-fc39b2cedb4b", "created": "2024-03-28T18:19:55.342289Z", "modified": "2024-03-28T18:19:55.342289Z", "relationship_type": "indicates", "source_ref": "indicator--8391876b-542f-4863-a4c3-fdc601ee4ddf", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68649b6e-5423-4802-a283-56fba22c8257", "created": "2024-03-28T18:19:55.342471Z", "modified": "2024-03-28T18:19:55.342471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58a5bbbea9a86c54742f12febd62fe25d575d21b111355d9ce0b05beed4271d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.342471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1275110f-8248-4245-affe-a2161b0e9005", "created": "2024-03-28T18:19:55.343272Z", "modified": "2024-03-28T18:19:55.343272Z", "relationship_type": "indicates", "source_ref": "indicator--68649b6e-5423-4802-a283-56fba22c8257", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d40c3ab-4ae0-48ca-a689-03b9d9ed2eec", "created": "2024-03-28T18:19:55.343446Z", "modified": "2024-03-28T18:19:55.343446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c83a1e479806325df53a3076f31a2b368135501c76ddd2b00a013060dd170329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.343446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c7bddb1-3189-466b-9213-2898e9c36b21", "created": "2024-03-28T18:19:55.34438Z", "modified": "2024-03-28T18:19:55.34438Z", "relationship_type": "indicates", "source_ref": "indicator--2d40c3ab-4ae0-48ca-a689-03b9d9ed2eec", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1eebc8fc-dfa0-403c-811c-763c14e8226a", "created": "2024-03-28T18:19:55.344556Z", "modified": "2024-03-28T18:19:55.344556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='223e545e6c755f16fe6084a32b1e853e7ab1236fe485ebe66aaebba040e5765e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.344556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--927584ae-c18a-46db-833a-a451aebf26aa", "created": "2024-03-28T18:19:55.345361Z", "modified": "2024-03-28T18:19:55.345361Z", "relationship_type": "indicates", "source_ref": "indicator--1eebc8fc-dfa0-403c-811c-763c14e8226a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07007885-b3f0-4a68-a524-57b4c130ffa4", "created": "2024-03-28T18:19:55.345541Z", "modified": "2024-03-28T18:19:55.345541Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f182f0fdde80349a05b3d74c9cfc74fa728ae5f64221e3cfb1a509a3a32fdf9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.345541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0af9819-d33f-49e4-aae9-e8a9deed8dc9", "created": "2024-03-28T18:19:55.346367Z", "modified": "2024-03-28T18:19:55.346367Z", "relationship_type": "indicates", "source_ref": "indicator--07007885-b3f0-4a68-a524-57b4c130ffa4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a740f14b-ca8c-4b0d-919c-67f61700557b", "created": "2024-03-28T18:19:55.346545Z", "modified": "2024-03-28T18:19:55.346545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eed13ce2d07c9d0d0b6ebf5abd6675794ca154e911b6b41926380a2007132e72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.346545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e49b902-70d8-4e7d-a6a8-ac035a2ff953", "created": "2024-03-28T18:19:55.347367Z", "modified": "2024-03-28T18:19:55.347367Z", "relationship_type": "indicates", "source_ref": "indicator--a740f14b-ca8c-4b0d-919c-67f61700557b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c725ace2-281b-4886-9ff6-92545326f345", "created": "2024-03-28T18:19:55.347544Z", "modified": "2024-03-28T18:19:55.347544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a651cb3c1bd2942dfd293cd9e25f5c9a67725c73753f50f18abd254f9c5c63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.347544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df16842a-c464-4950-b5d9-74c063ac1c29", "created": "2024-03-28T18:19:55.348353Z", "modified": "2024-03-28T18:19:55.348353Z", "relationship_type": "indicates", "source_ref": "indicator--c725ace2-281b-4886-9ff6-92545326f345", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6419a33-ae6d-424c-b7fb-da95f0d34306", "created": "2024-03-28T18:19:55.348528Z", "modified": "2024-03-28T18:19:55.348528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdeecb6a46f63ff28a6a5bc093cb80ebda01b8d0c4c155735b9b1d824c975620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.348528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df0a5d50-aad1-4c05-9f03-30cd0d082d87", "created": "2024-03-28T18:19:55.349326Z", "modified": "2024-03-28T18:19:55.349326Z", "relationship_type": "indicates", "source_ref": "indicator--f6419a33-ae6d-424c-b7fb-da95f0d34306", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45bca9f9-c98a-40de-a357-0a89c610e4a0", "created": "2024-03-28T18:19:55.349501Z", "modified": "2024-03-28T18:19:55.349501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1ae0bcdda40444aba873715569b0f5fa4b6d7c95b16ed5bfefe058fe8f441fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.349501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d5a370b-9633-4f6d-a975-e15b106d9cfd", "created": "2024-03-28T18:19:55.350323Z", "modified": "2024-03-28T18:19:55.350323Z", "relationship_type": "indicates", "source_ref": "indicator--45bca9f9-c98a-40de-a357-0a89c610e4a0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--374b68a8-6836-4460-a7f9-c0763a895d2f", "created": "2024-03-28T18:19:55.350499Z", "modified": "2024-03-28T18:19:55.350499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c812869a56a60cd946493d5db98b8a3c7c28e2a292781f056491b97cbe36f7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.350499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--220dbac0-760d-4e85-a136-73e2774353ad", "created": "2024-03-28T18:19:55.351296Z", "modified": "2024-03-28T18:19:55.351296Z", "relationship_type": "indicates", "source_ref": "indicator--374b68a8-6836-4460-a7f9-c0763a895d2f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a0955d-6e3f-4c44-bb81-ca625faf2119", "created": "2024-03-28T18:19:55.351469Z", "modified": "2024-03-28T18:19:55.351469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='045dbed6efe8d7114edefd5792a9747c3650319d5ea9f8965dff6ba976e5222b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.351469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6dd5bea-af3f-4327-ad38-1cd62e5ee4eb", "created": "2024-03-28T18:19:55.35229Z", "modified": "2024-03-28T18:19:55.35229Z", "relationship_type": "indicates", "source_ref": "indicator--60a0955d-6e3f-4c44-bb81-ca625faf2119", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dbf8672-f8e7-4074-a75d-6633d11942b5", "created": "2024-03-28T18:19:55.352482Z", "modified": "2024-03-28T18:19:55.352482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06634297f6060543d654923e61446a32b8e983613bba542fb98bf828eb34a579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.352482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b1e497-87e8-492d-b99f-6294ba1f2095", "created": "2024-03-28T18:19:55.353413Z", "modified": "2024-03-28T18:19:55.353413Z", "relationship_type": "indicates", "source_ref": "indicator--8dbf8672-f8e7-4074-a75d-6633d11942b5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe3665f8-63db-4c50-a51a-59f653dfbbcb", "created": "2024-03-28T18:19:55.353591Z", "modified": "2024-03-28T18:19:55.353591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b561950e2bd1f5067564a0ce25e4d1818ab525bc98caa72c608d27a2782f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.353591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--164d92f7-1734-4bad-a140-47508677e845", "created": "2024-03-28T18:19:55.354424Z", "modified": "2024-03-28T18:19:55.354424Z", "relationship_type": "indicates", "source_ref": "indicator--fe3665f8-63db-4c50-a51a-59f653dfbbcb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b951408c-88e9-4aee-8f85-1eb3ade9c9d0", "created": "2024-03-28T18:19:55.3546Z", "modified": "2024-03-28T18:19:55.3546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0630edcf1dfd83ee9cef3bc4995c938967a920a130bcbd31aa6d31371374c644']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.3546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--421327da-d6de-4755-8e4b-cfb986df72b1", "created": "2024-03-28T18:19:55.355417Z", "modified": "2024-03-28T18:19:55.355417Z", "relationship_type": "indicates", "source_ref": "indicator--b951408c-88e9-4aee-8f85-1eb3ade9c9d0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4e03365-9487-45da-bc15-8cd0dbbf41b0", "created": "2024-03-28T18:19:55.355593Z", "modified": "2024-03-28T18:19:55.355593Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23a1d9a6a748f159f96a285992cf99415c41aa89b5455bb08ec16ef8056ce36d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.355593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbf2ff3b-c5d7-41ca-b1d3-118031cdb76f", "created": "2024-03-28T18:19:55.356399Z", "modified": "2024-03-28T18:19:55.356399Z", "relationship_type": "indicates", "source_ref": "indicator--c4e03365-9487-45da-bc15-8cd0dbbf41b0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33cf3c1-2d86-4d4d-b9cb-bee67413d5c0", "created": "2024-03-28T18:19:55.356573Z", "modified": "2024-03-28T18:19:55.356573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68def8d1aed44c7003b547fe26f1e87602bdc033f25cd6a98ce05e2f14218c13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.356573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85b46d3f-913d-425c-8422-96b707d98493", "created": "2024-03-28T18:19:55.357377Z", "modified": "2024-03-28T18:19:55.357377Z", "relationship_type": "indicates", "source_ref": "indicator--d33cf3c1-2d86-4d4d-b9cb-bee67413d5c0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db516538-2020-4a5c-9f21-f5c6b56c26f6", "created": "2024-03-28T18:19:55.357551Z", "modified": "2024-03-28T18:19:55.357551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d00d828ce3408b0ef59b17260c7e07efa4299faa1230dc6dd0bde0d3e77f4770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.357551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--083688ce-0f8c-46de-800e-aed8e13848d6", "created": "2024-03-28T18:19:55.358376Z", "modified": "2024-03-28T18:19:55.358376Z", "relationship_type": "indicates", "source_ref": "indicator--db516538-2020-4a5c-9f21-f5c6b56c26f6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e4dfef1-4ccb-4540-b8a5-50d2a1061bd1", "created": "2024-03-28T18:19:55.358557Z", "modified": "2024-03-28T18:19:55.358557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d2cc5342f65d13d66f179bad47356fe6de3cce08b92f97a52d5f36b7fdcf4b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.358557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57c48b1f-cbe7-4fdd-b99a-07e3325f0136", "created": "2024-03-28T18:19:55.359355Z", "modified": "2024-03-28T18:19:55.359355Z", "relationship_type": "indicates", "source_ref": "indicator--1e4dfef1-4ccb-4540-b8a5-50d2a1061bd1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--225faf45-7957-4c45-9d01-9fa426c939b4", "created": "2024-03-28T18:19:55.359528Z", "modified": "2024-03-28T18:19:55.359528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fe9e26c656ae558b31a9428b525db20f1b144f5bcdeaaa6ab9d01151feeddb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.359528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b888a0df-6177-4fe1-a320-3b0a4ab818ec", "created": "2024-03-28T18:19:55.360331Z", "modified": "2024-03-28T18:19:55.360331Z", "relationship_type": "indicates", "source_ref": "indicator--225faf45-7957-4c45-9d01-9fa426c939b4", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5eb283de-5550-4d19-ad03-97d150812cdb", "created": "2024-03-28T18:19:55.360503Z", "modified": "2024-03-28T18:19:55.360503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15e64a23712dc808ee82d6c25c01834a7164577a57e2014d0ebecdea41d768ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.360503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4b287ad-4a72-489f-a141-9112112be063", "created": "2024-03-28T18:19:55.361816Z", "modified": "2024-03-28T18:19:55.361816Z", "relationship_type": "indicates", "source_ref": "indicator--5eb283de-5550-4d19-ad03-97d150812cdb", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba05b904-fb6b-4a8f-adc3-b867fb9ea986", "created": "2024-03-28T18:19:55.362005Z", "modified": "2024-03-28T18:19:55.362005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc07725a32b06848f548214d3419e239d7d717e6debea3765ee6685b0eed16a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.362005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b8aecea-e02a-4f29-bbb6-fbf0cfd6e0fb", "created": "2024-03-28T18:19:55.362815Z", "modified": "2024-03-28T18:19:55.362815Z", "relationship_type": "indicates", "source_ref": "indicator--ba05b904-fb6b-4a8f-adc3-b867fb9ea986", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26489b36-8010-4da7-b4f2-5566474af076", "created": "2024-03-28T18:19:55.362992Z", "modified": "2024-03-28T18:19:55.362992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='145217272f98e3c97c48d44fad82bf3019eaa840b41b0767b12c41c01fa09890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.362992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3d5e624-54b5-4db6-952c-c4b138040b8a", "created": "2024-03-28T18:19:55.363799Z", "modified": "2024-03-28T18:19:55.363799Z", "relationship_type": "indicates", "source_ref": "indicator--26489b36-8010-4da7-b4f2-5566474af076", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a12cf463-a969-460d-b561-08bc17b60b01", "created": "2024-03-28T18:19:55.363976Z", "modified": "2024-03-28T18:19:55.363976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb66c9e2b06cc18ddb254ffced918da2c7e7741ecfef6bc9a13c9484fcddf67e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.363976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef8050d8-9602-436c-852d-8111051dc208", "created": "2024-03-28T18:19:55.364779Z", "modified": "2024-03-28T18:19:55.364779Z", "relationship_type": "indicates", "source_ref": "indicator--a12cf463-a969-460d-b561-08bc17b60b01", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--206977e0-d768-409f-b844-ee0690a99d6f", "created": "2024-03-28T18:19:55.364956Z", "modified": "2024-03-28T18:19:55.364956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29297bcb4245b25b6816a39e4dd28c7bf56377ea9fa4f189f285b774c82f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.364956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b10bae86-d443-4f33-a8a0-497749a91365", "created": "2024-03-28T18:19:55.365778Z", "modified": "2024-03-28T18:19:55.365778Z", "relationship_type": "indicates", "source_ref": "indicator--206977e0-d768-409f-b844-ee0690a99d6f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ca37279-a1f6-4854-bb99-8c0638ef1974", "created": "2024-03-28T18:19:55.365955Z", "modified": "2024-03-28T18:19:55.365955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='064605e408c01ce1552b73412c9b61a996cbb72f501714bef0747d28f2254d97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.365955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d445cc2-5626-4bf8-9878-3f22fcfcd08a", "created": "2024-03-28T18:19:55.366755Z", "modified": "2024-03-28T18:19:55.366755Z", "relationship_type": "indicates", "source_ref": "indicator--9ca37279-a1f6-4854-bb99-8c0638ef1974", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0bfcaa2-0d5d-43a4-846e-ce041e1eb623", "created": "2024-03-28T18:19:55.366932Z", "modified": "2024-03-28T18:19:55.366932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cfa8df61c08325b2e1e6efe652b69ccea19218972245787ea51ce1b1581d120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.366932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c0f2f70-5895-4479-a448-a41bc8114d04", "created": "2024-03-28T18:19:55.367732Z", "modified": "2024-03-28T18:19:55.367732Z", "relationship_type": "indicates", "source_ref": "indicator--a0bfcaa2-0d5d-43a4-846e-ce041e1eb623", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61ec24b9-1e16-422f-8b93-8f80a48944d8", "created": "2024-03-28T18:19:55.367904Z", "modified": "2024-03-28T18:19:55.367904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f693cdcdb32721cdd0487c90d7d6cb7b80f3f2abf69524238774bb3b93cf319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.367904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73554686-fe3e-4a6d-b6df-7d4aa224b4ee", "created": "2024-03-28T18:19:55.368705Z", "modified": "2024-03-28T18:19:55.368705Z", "relationship_type": "indicates", "source_ref": "indicator--61ec24b9-1e16-422f-8b93-8f80a48944d8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d75f07e-5319-4879-ae3d-112a7de92988", "created": "2024-03-28T18:19:55.368876Z", "modified": "2024-03-28T18:19:55.368876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad31e95570ac4efa60361ea3aafb98374d969d27fa378388dfce68826622fd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.368876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--213d4b30-ba5a-455c-82b1-c131026d41ae", "created": "2024-03-28T18:19:55.369693Z", "modified": "2024-03-28T18:19:55.369693Z", "relationship_type": "indicates", "source_ref": "indicator--1d75f07e-5319-4879-ae3d-112a7de92988", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ca22181-9a87-4b62-9565-acf1dd426378", "created": "2024-03-28T18:19:55.369877Z", "modified": "2024-03-28T18:19:55.369877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf4bf9f58ab4f6fe7853256b8a432ec50a8f22e803b0ee0310fa02440d42a396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.369877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ca30244-651d-46a3-af92-3b10f32fb1af", "created": "2024-03-28T18:19:55.370814Z", "modified": "2024-03-28T18:19:55.370814Z", "relationship_type": "indicates", "source_ref": "indicator--1ca22181-9a87-4b62-9565-acf1dd426378", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1b95dcb-9b9d-45e4-b07c-20988a02de7b", "created": "2024-03-28T18:19:55.370992Z", "modified": "2024-03-28T18:19:55.370992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f67a068cc4521a36056c5f6119dd4edcb86996a85475f444cd024e2370f49fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.370992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ab10f21-a3cb-4790-8478-4600a2b37cd0", "created": "2024-03-28T18:19:55.371845Z", "modified": "2024-03-28T18:19:55.371845Z", "relationship_type": "indicates", "source_ref": "indicator--d1b95dcb-9b9d-45e4-b07c-20988a02de7b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dae5d51-0562-4c4b-b86c-e64c7f5adaf6", "created": "2024-03-28T18:19:55.372032Z", "modified": "2024-03-28T18:19:55.372032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37bf018a269a42d994f43d40376b2bb431edf39fd86397b78a411c4513b5d27f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.372032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4fde577-0762-4fb6-8c24-b6c53dec13c2", "created": "2024-03-28T18:19:55.372833Z", "modified": "2024-03-28T18:19:55.372833Z", "relationship_type": "indicates", "source_ref": "indicator--9dae5d51-0562-4c4b-b86c-e64c7f5adaf6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e079016f-9242-47fa-8ac3-94dc360e37e6", "created": "2024-03-28T18:19:55.373007Z", "modified": "2024-03-28T18:19:55.373007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad70d8bad45ea42e15836d3f4efeb35c59a97e10a4343863d7462b86fa7c4616']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.373007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63e33cb2-e27e-45b0-a03a-cdfe57d0ee75", "created": "2024-03-28T18:19:55.373832Z", "modified": "2024-03-28T18:19:55.373832Z", "relationship_type": "indicates", "source_ref": "indicator--e079016f-9242-47fa-8ac3-94dc360e37e6", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a1e1418-f2b4-482e-8ee9-a13f4f358661", "created": "2024-03-28T18:19:55.374008Z", "modified": "2024-03-28T18:19:55.374008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3151b5918698e1c24f13b8a15a2355e398718049be0e26e2d5f7ba3cfff2109e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.374008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17bf146c-f035-4dca-b53d-eca355a95d7c", "created": "2024-03-28T18:19:55.374812Z", "modified": "2024-03-28T18:19:55.374812Z", "relationship_type": "indicates", "source_ref": "indicator--8a1e1418-f2b4-482e-8ee9-a13f4f358661", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e923dd49-c4c4-41ba-a84f-cd1c56c29c61", "created": "2024-03-28T18:19:55.374986Z", "modified": "2024-03-28T18:19:55.374986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163197ba35235b114d769b54f4603d9e525878b6bd74155ce94be3c7309864aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.374986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--323ec8c6-060e-48bb-acea-7aab8c01cb57", "created": "2024-03-28T18:19:55.375793Z", "modified": "2024-03-28T18:19:55.375793Z", "relationship_type": "indicates", "source_ref": "indicator--e923dd49-c4c4-41ba-a84f-cd1c56c29c61", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b11ec874-9104-419c-b19e-c673f647edfe", "created": "2024-03-28T18:19:55.375969Z", "modified": "2024-03-28T18:19:55.375969Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c7afc7a1b9cfe0c848d54cf561079abf959ed36370e3867c0bcb8625d60bb7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.375969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1862f5fb-61d1-4150-9b85-658c9e11f8e3", "created": "2024-03-28T18:19:55.376765Z", "modified": "2024-03-28T18:19:55.376765Z", "relationship_type": "indicates", "source_ref": "indicator--b11ec874-9104-419c-b19e-c673f647edfe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--067220ba-6c2f-452a-8440-31a4b0f4a529", "created": "2024-03-28T18:19:55.376938Z", "modified": "2024-03-28T18:19:55.376938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3134eab2bd43c1996d7f4d4866e34faba5294df41bf3291b32c75f2b3ac6396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.376938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83cb90d9-636f-402d-aedc-cd525062106f", "created": "2024-03-28T18:19:55.377759Z", "modified": "2024-03-28T18:19:55.377759Z", "relationship_type": "indicates", "source_ref": "indicator--067220ba-6c2f-452a-8440-31a4b0f4a529", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb485582-8b0a-4e3c-9957-74f6bc47526e", "created": "2024-03-28T18:19:55.377935Z", "modified": "2024-03-28T18:19:55.377935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d558f5a4056acb16095adbcb0c9de9dfa450dc2b992298bd52ea8d35d22a397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.377935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81288c7e-8c73-4b74-bd03-5f8d61aeb42a", "created": "2024-03-28T18:19:55.37874Z", "modified": "2024-03-28T18:19:55.37874Z", "relationship_type": "indicates", "source_ref": "indicator--bb485582-8b0a-4e3c-9957-74f6bc47526e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834b4980-8c03-43e8-aabe-89eb5b610f5a", "created": "2024-03-28T18:19:55.378915Z", "modified": "2024-03-28T18:19:55.378915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ee84d4064ebbe9b453f1895cafefe9f9cd2b06985851888fcad796ad7b5328']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.378915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a03d64-50ac-4e1e-b111-d4e91795fb37", "created": "2024-03-28T18:19:55.379852Z", "modified": "2024-03-28T18:19:55.379852Z", "relationship_type": "indicates", "source_ref": "indicator--834b4980-8c03-43e8-aabe-89eb5b610f5a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6935e733-f942-4b26-afdc-fe1c7c22ff43", "created": "2024-03-28T18:19:55.38003Z", "modified": "2024-03-28T18:19:55.38003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71a09a046782c388255631305585a5f1a94ece68fb5ff1d9114928342fcd4df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.38003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80e50d79-0505-4f0c-a262-6951e36b0304", "created": "2024-03-28T18:19:55.380834Z", "modified": "2024-03-28T18:19:55.380834Z", "relationship_type": "indicates", "source_ref": "indicator--6935e733-f942-4b26-afdc-fe1c7c22ff43", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ca5793b-5ce0-4b63-bbf9-f4cba388ef25", "created": "2024-03-28T18:19:55.38101Z", "modified": "2024-03-28T18:19:55.38101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d624eb9219fb5ccae550320b8eeea6b8d2b1870f6b8763da6d3b5e1265e9a8c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.38101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50ce3747-f3dc-47a9-80ed-1f2bb1469fb4", "created": "2024-03-28T18:19:55.381852Z", "modified": "2024-03-28T18:19:55.381852Z", "relationship_type": "indicates", "source_ref": "indicator--4ca5793b-5ce0-4b63-bbf9-f4cba388ef25", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98e5573f-93c7-442b-b20d-396567714680", "created": "2024-03-28T18:19:55.382032Z", "modified": "2024-03-28T18:19:55.382032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b991813a528fec153c1e3dec85491f415b6b6e75f83510f5ce09985bd1ed5d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.382032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3db6b0c7-73fe-4368-b789-83635d5a4fc5", "created": "2024-03-28T18:19:55.382839Z", "modified": "2024-03-28T18:19:55.382839Z", "relationship_type": "indicates", "source_ref": "indicator--98e5573f-93c7-442b-b20d-396567714680", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6598cf0c-8349-4ef7-af5d-6241129ebb80", "created": "2024-03-28T18:19:55.383016Z", "modified": "2024-03-28T18:19:55.383016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='543bd05ea4d3714d22fa7aaf5d6f9977d145cf1819b22c31c05e0e2b044b96d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.383016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baecb2a3-b8e9-4eab-a519-0a3a4d6190d8", "created": "2024-03-28T18:19:55.38382Z", "modified": "2024-03-28T18:19:55.38382Z", "relationship_type": "indicates", "source_ref": "indicator--6598cf0c-8349-4ef7-af5d-6241129ebb80", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d13d91da-8109-4501-8953-3acc2737bbf1", "created": "2024-03-28T18:19:55.383995Z", "modified": "2024-03-28T18:19:55.383995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26ff4b53cee88271e83627f5fab1bf8473c5c2631033b67cc0983cfaca37678b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.383995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e55910c7-7eb5-4e53-8032-df5d8efaf1b7", "created": "2024-03-28T18:19:55.384803Z", "modified": "2024-03-28T18:19:55.384803Z", "relationship_type": "indicates", "source_ref": "indicator--d13d91da-8109-4501-8953-3acc2737bbf1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e010d2-0fca-44be-85fc-98cc0e441bfe", "created": "2024-03-28T18:19:55.385001Z", "modified": "2024-03-28T18:19:55.385001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9103be9e4e0c016fbf7541a8056903d1e485cb6633003ed4b9afe201930b521']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.385001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--526b17c9-9899-4511-a6c3-ffff25651f42", "created": "2024-03-28T18:19:55.385827Z", "modified": "2024-03-28T18:19:55.385827Z", "relationship_type": "indicates", "source_ref": "indicator--97e010d2-0fca-44be-85fc-98cc0e441bfe", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--646d212d-adc4-4004-acec-612352454692", "created": "2024-03-28T18:19:55.386005Z", "modified": "2024-03-28T18:19:55.386005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1af35ac556274230ece02f1e1c386357357e1b3c9ebe6fc6475fb4d92594323']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.386005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97a3c2ac-ae51-4573-b985-888bcad9daec", "created": "2024-03-28T18:19:55.386816Z", "modified": "2024-03-28T18:19:55.386816Z", "relationship_type": "indicates", "source_ref": "indicator--646d212d-adc4-4004-acec-612352454692", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a18cd6b-7d36-4a9e-b8c3-73c01ebc1be7", "created": "2024-03-28T18:19:55.386992Z", "modified": "2024-03-28T18:19:55.386992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12e74f9a737f630671d8e9501c2dcb1aaba451a3a516182bf5ea485e866a406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.386992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbb40059-a7ba-4361-a058-c8c4f5392a17", "created": "2024-03-28T18:19:55.387794Z", "modified": "2024-03-28T18:19:55.387794Z", "relationship_type": "indicates", "source_ref": "indicator--7a18cd6b-7d36-4a9e-b8c3-73c01ebc1be7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f29f4f8-6ea6-464c-88e0-b56a5c1a1946", "created": "2024-03-28T18:19:55.387967Z", "modified": "2024-03-28T18:19:55.387967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bff570907b50e674c2e8a23f18b2dc20d0424a8d6b210027e84dc82655a527c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.387967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f652b59-0054-4906-ba10-eb1595e2bc60", "created": "2024-03-28T18:19:55.388884Z", "modified": "2024-03-28T18:19:55.388884Z", "relationship_type": "indicates", "source_ref": "indicator--1f29f4f8-6ea6-464c-88e0-b56a5c1a1946", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bda1b2d2-b328-41b4-baf5-f6a085964b8d", "created": "2024-03-28T18:19:55.389059Z", "modified": "2024-03-28T18:19:55.389059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2a06b7ae10ab12e2ab7c6e33a77fe589c181f71940a54beacb468cb5be3fde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.389059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1b44ca5-3f25-4327-8f6a-a934e5f992f9", "created": "2024-03-28T18:19:55.389886Z", "modified": "2024-03-28T18:19:55.389886Z", "relationship_type": "indicates", "source_ref": "indicator--bda1b2d2-b328-41b4-baf5-f6a085964b8d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bbaf6b0-e60c-4735-b2c8-6d011cc966f7", "created": "2024-03-28T18:19:55.390065Z", "modified": "2024-03-28T18:19:55.390065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c214f3c137d3084baea868a788f4c8fe1e2d86d39675a99a3afd3eb4623b0e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.390065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--507119b3-0d2c-469a-9dc1-d260567aefd5", "created": "2024-03-28T18:19:55.390863Z", "modified": "2024-03-28T18:19:55.390863Z", "relationship_type": "indicates", "source_ref": "indicator--1bbaf6b0-e60c-4735-b2c8-6d011cc966f7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7aa41cf-b1fc-4cf8-b2e7-ee1551ea4cff", "created": "2024-03-28T18:19:55.39104Z", "modified": "2024-03-28T18:19:55.39104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d181f0c995296087a80e4b01b37d032d497e8d613c14d3db2ec431ff744b077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.39104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbe15d3b-7f37-4a4c-a68f-4b855734fe6b", "created": "2024-03-28T18:19:55.391839Z", "modified": "2024-03-28T18:19:55.391839Z", "relationship_type": "indicates", "source_ref": "indicator--e7aa41cf-b1fc-4cf8-b2e7-ee1551ea4cff", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fe9d468-a40a-46a8-a53b-8b76019d6eb8", "created": "2024-03-28T18:19:55.392015Z", "modified": "2024-03-28T18:19:55.392015Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b8a7fcd8c68111efa1df0cf350fba4e0a21f4cc2fbde52e30e6b12951b8f81f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.392015Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcbeca17-e5a1-4c2d-bd97-7d5afdd53287", "created": "2024-03-28T18:19:55.392815Z", "modified": "2024-03-28T18:19:55.392815Z", "relationship_type": "indicates", "source_ref": "indicator--1fe9d468-a40a-46a8-a53b-8b76019d6eb8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71354b4d-b8fb-42a9-851e-d582b7224820", "created": "2024-03-28T18:19:55.392989Z", "modified": "2024-03-28T18:19:55.392989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e1820f3db9c3d2b457e8bcd3ab2e5ac4e633f90e80a48987d4096003a15489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.392989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--639699f5-7597-4231-94b4-068bedf508ee", "created": "2024-03-28T18:19:55.393806Z", "modified": "2024-03-28T18:19:55.393806Z", "relationship_type": "indicates", "source_ref": "indicator--71354b4d-b8fb-42a9-851e-d582b7224820", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--320024d1-0815-42c2-8002-6a2c5dd75968", "created": "2024-03-28T18:19:55.393984Z", "modified": "2024-03-28T18:19:55.393984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720559890caf85bf1d5a33bbfba68c021627fbf3b8ae4b5b96a1a855fbc0012']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.393984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--839d083c-8173-4fd3-b651-c17784ab6f53", "created": "2024-03-28T18:19:55.394797Z", "modified": "2024-03-28T18:19:55.394797Z", "relationship_type": "indicates", "source_ref": "indicator--320024d1-0815-42c2-8002-6a2c5dd75968", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c754469-f5fe-4e33-ae84-1604bdac3607", "created": "2024-03-28T18:19:55.394976Z", "modified": "2024-03-28T18:19:55.394976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a30b15ca27baa6d55992028333f57f998c81660ff3abe98abefe8398b55b233']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.394976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92e1db2e-bc43-4e19-b780-4b71c8977c5e", "created": "2024-03-28T18:19:55.395779Z", "modified": "2024-03-28T18:19:55.395779Z", "relationship_type": "indicates", "source_ref": "indicator--8c754469-f5fe-4e33-ae84-1604bdac3607", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc2feae0-2322-40ad-ad2c-84d1c879a6d7", "created": "2024-03-28T18:19:55.395956Z", "modified": "2024-03-28T18:19:55.395956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af830b3b974f05d6df72295ac7603a766a6cc4d7bf0ac6acbe44753e98e9319e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.395956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca9d67ab-b800-4547-81b9-5f81b4dddc2c", "created": "2024-03-28T18:19:55.396879Z", "modified": "2024-03-28T18:19:55.396879Z", "relationship_type": "indicates", "source_ref": "indicator--bc2feae0-2322-40ad-ad2c-84d1c879a6d7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf957004-0648-4c5a-9dfa-0653fa7a0c17", "created": "2024-03-28T18:19:55.39706Z", "modified": "2024-03-28T18:19:55.39706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f339df64cbe537d7c8c126962875098e60481df16c3239f52f7c68e72cccb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.39706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc7f15e2-59fa-4ccd-8531-77739314d699", "created": "2024-03-28T18:19:55.397886Z", "modified": "2024-03-28T18:19:55.397886Z", "relationship_type": "indicates", "source_ref": "indicator--bf957004-0648-4c5a-9dfa-0653fa7a0c17", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6745c090-20c2-433b-95bb-0644d0eacd5c", "created": "2024-03-28T18:19:55.398074Z", "modified": "2024-03-28T18:19:55.398074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99335aa19f2e606eaa52b10600c0ae452d601aa3e87656f779718d436f2c526f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.398074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07eb6824-d607-4fbe-a80c-3e892dc2dbca", "created": "2024-03-28T18:19:55.398881Z", "modified": "2024-03-28T18:19:55.398881Z", "relationship_type": "indicates", "source_ref": "indicator--6745c090-20c2-433b-95bb-0644d0eacd5c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5960121-e1a6-4649-92ba-8d9f3df435ac", "created": "2024-03-28T18:19:55.399066Z", "modified": "2024-03-28T18:19:55.399066Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bb2c39ec7dce3e1f30c1dbf55e5662f421adf968f3be7018b0c7946f1304a65b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.399066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9f41fc3-2bdf-4e79-b3c7-9a6d0128e030", "created": "2024-03-28T18:19:55.399883Z", "modified": "2024-03-28T18:19:55.399883Z", "relationship_type": "indicates", "source_ref": "indicator--a5960121-e1a6-4649-92ba-8d9f3df435ac", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06bb7667-7e88-4f80-a8ce-7b0e457e76e0", "created": "2024-03-28T18:19:55.400058Z", "modified": "2024-03-28T18:19:55.400058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fe24371a5ffefc073b010fd138ca0e1804a09b53d1373266db292ba56ab026b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.400058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb5895ab-e349-43e9-92df-fb440871d69c", "created": "2024-03-28T18:19:55.400864Z", "modified": "2024-03-28T18:19:55.400864Z", "relationship_type": "indicates", "source_ref": "indicator--06bb7667-7e88-4f80-a8ce-7b0e457e76e0", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9406369f-06d7-4f00-849b-6d19abc5851a", "created": "2024-03-28T18:19:55.401044Z", "modified": "2024-03-28T18:19:55.401044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdddefe4af4d73d1fc6766214e57ca0e1fe329a1839530153b392129d337309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.401044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d2ea74e-1e29-42b4-a463-0d03ae23b1f0", "created": "2024-03-28T18:19:55.401884Z", "modified": "2024-03-28T18:19:55.401884Z", "relationship_type": "indicates", "source_ref": "indicator--9406369f-06d7-4f00-849b-6d19abc5851a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97776f9d-977e-4ba7-be3b-47ed0f90d07c", "created": "2024-03-28T18:19:55.402063Z", "modified": "2024-03-28T18:19:55.402063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f51d827ff1625b487a12d7b8d93710af61da16f3edeac003d3ccb106e6567553']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.402063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29e693b2-e2e9-4b58-b05f-5573991348a8", "created": "2024-03-28T18:19:55.402867Z", "modified": "2024-03-28T18:19:55.402867Z", "relationship_type": "indicates", "source_ref": "indicator--97776f9d-977e-4ba7-be3b-47ed0f90d07c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d6a1147-e733-4fcf-bc87-a6eeb38ec9a5", "created": "2024-03-28T18:19:55.403044Z", "modified": "2024-03-28T18:19:55.403044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9cdadad8acadc7ab03969192021345dbd1c61cfe4797d31f0ae67d391bdb172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.403044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c2d9d16-c461-4fc4-9658-6024f1ed716e", "created": "2024-03-28T18:19:55.403851Z", "modified": "2024-03-28T18:19:55.403851Z", "relationship_type": "indicates", "source_ref": "indicator--3d6a1147-e733-4fcf-bc87-a6eeb38ec9a5", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28bc9894-064d-41d9-ab96-7f7a246bff3c", "created": "2024-03-28T18:19:55.404027Z", "modified": "2024-03-28T18:19:55.404027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b3191dc2ecc2ce78b29310f691279da41b5c26a5becf34da7a9fdc0db5c0d0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.404027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5034c0d7-4e8b-4179-913b-19dc14e70be3", "created": "2024-03-28T18:19:55.404842Z", "modified": "2024-03-28T18:19:55.404842Z", "relationship_type": "indicates", "source_ref": "indicator--28bc9894-064d-41d9-ab96-7f7a246bff3c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4a965ac-7065-443b-9e3e-f2fbfeed661b", "created": "2024-03-28T18:19:55.405017Z", "modified": "2024-03-28T18:19:55.405017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b0b4bd26973348dbab8d4d7d9fc3116576e76d6bb3cb09c1362263ba94c890']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.405017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a769250-30fd-402d-85fe-cb40948001ef", "created": "2024-03-28T18:19:55.405984Z", "modified": "2024-03-28T18:19:55.405984Z", "relationship_type": "indicates", "source_ref": "indicator--a4a965ac-7065-443b-9e3e-f2fbfeed661b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fc8eabe-4389-4f1d-9e0b-ff7accf4feb3", "created": "2024-03-28T18:19:55.406165Z", "modified": "2024-03-28T18:19:55.406165Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c323fa228e8f8be02f2b9456054858a6dd7c75b85fd0bffd75ff69903af62abc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.406165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebbb3b3b-e7db-4f72-ab99-43b359a6c274", "created": "2024-03-28T18:19:55.406971Z", "modified": "2024-03-28T18:19:55.406971Z", "relationship_type": "indicates", "source_ref": "indicator--9fc8eabe-4389-4f1d-9e0b-ff7accf4feb3", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d418a4f-ebdf-4f8f-839c-17f35d3b5082", "created": "2024-03-28T18:19:55.40715Z", "modified": "2024-03-28T18:19:55.40715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='336ad026ec37fe12db2fd1709a7a9244573445235891440acafe5b2a259909df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.40715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b93af5a1-3f91-4525-8f79-3fd3541140f9", "created": "2024-03-28T18:19:55.407958Z", "modified": "2024-03-28T18:19:55.407958Z", "relationship_type": "indicates", "source_ref": "indicator--5d418a4f-ebdf-4f8f-839c-17f35d3b5082", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a56d472a-1b21-4fad-8b25-d84b23b6f4e9", "created": "2024-03-28T18:19:55.408133Z", "modified": "2024-03-28T18:19:55.408133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19527b5cd82b869088e3dcb69d134d6d6c5b88cd3f4d97a68a8a7ebe2fe1c8ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.408133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a8bbb9b-9754-40e9-aaed-ec998e42c970", "created": "2024-03-28T18:19:55.408943Z", "modified": "2024-03-28T18:19:55.408943Z", "relationship_type": "indicates", "source_ref": "indicator--a56d472a-1b21-4fad-8b25-d84b23b6f4e9", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c763da52-ed98-4b9e-9c6b-1a0a6833c07a", "created": "2024-03-28T18:19:55.409118Z", "modified": "2024-03-28T18:19:55.409118Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.409118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76abd211-6309-4c31-9823-c30050f54791", "created": "2024-03-28T18:19:55.410267Z", "modified": "2024-03-28T18:19:55.410267Z", "relationship_type": "indicates", "source_ref": "indicator--c763da52-ed98-4b9e-9c6b-1a0a6833c07a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bd8afad-4155-49a5-b988-b1be441b003b", "created": "2024-03-28T18:19:55.410453Z", "modified": "2024-03-28T18:19:55.410453Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.410453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34730887-e784-4ac2-acb7-04e2a8c6badd", "created": "2024-03-28T18:19:55.411091Z", "modified": "2024-03-28T18:19:55.411091Z", "relationship_type": "indicates", "source_ref": "indicator--0bd8afad-4155-49a5-b988-b1be441b003b", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366a76bf-4de0-47ff-9d3f-0ae400542050", "created": "2024-03-28T18:19:55.411275Z", "modified": "2024-03-28T18:19:55.411275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.guest']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.411275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1c92cb7-8ba2-4a6b-910f-7a8fa721b81c", "created": "2024-03-28T18:19:55.411913Z", "modified": "2024-03-28T18:19:55.411913Z", "relationship_type": "indicates", "source_ref": "indicator--366a76bf-4de0-47ff-9d3f-0ae400542050", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33c20bc-20f8-40fe-afda-618663cce0e1", "created": "2024-03-28T18:19:55.41209Z", "modified": "2024-03-28T18:19:55.41209Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.41209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--686b1212-42c9-43b1-8995-a6593bd53a9b", "created": "2024-03-28T18:19:55.412723Z", "modified": "2024-03-28T18:19:55.412723Z", "relationship_type": "indicates", "source_ref": "indicator--d33c20bc-20f8-40fe-afda-618663cce0e1", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a1338f7-6247-496a-b79a-7dff56c05b2c", "created": "2024-03-28T18:19:55.412899Z", "modified": "2024-03-28T18:19:55.412899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ispyoo.traceyou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.412899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f033c2b3-0f23-4007-907b-352c3bda533c", "created": "2024-03-28T18:19:55.413549Z", "modified": "2024-03-28T18:19:55.413549Z", "relationship_type": "indicates", "source_ref": "indicator--3a1338f7-6247-496a-b79a-7dff56c05b2c", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36f3053d-b09c-477b-b099-7ee58c17ee18", "created": "2024-03-28T18:19:55.413745Z", "modified": "2024-03-28T18:19:55.413745Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.413745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--734eb461-2459-4003-8cea-d89fcd4f7214", "created": "2024-03-28T18:19:55.414496Z", "modified": "2024-03-28T18:19:55.414496Z", "relationship_type": "indicates", "source_ref": "indicator--36f3053d-b09c-477b-b099-7ee58c17ee18", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7186a2d3-8986-4060-bfed-067dcb3ff422", "created": "2024-03-28T18:19:55.414672Z", "modified": "2024-03-28T18:19:55.414672Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyzee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.414672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9692aaac-ba05-414d-ba40-935d6f4bc431", "created": "2024-03-28T18:19:55.415306Z", "modified": "2024-03-28T18:19:55.415306Z", "relationship_type": "indicates", "source_ref": "indicator--7186a2d3-8986-4060-bfed-067dcb3ff422", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca8841e8-1e12-4c2c-a2b7-85e07a7e76f2", "created": "2024-03-28T18:19:55.415482Z", "modified": "2024-03-28T18:19:55.415482Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.415482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e79493d-8347-49e5-897d-550463d06d88", "created": "2024-03-28T18:19:55.416127Z", "modified": "2024-03-28T18:19:55.416127Z", "relationship_type": "indicates", "source_ref": "indicator--ca8841e8-1e12-4c2c-a2b7-85e07a7e76f2", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d54dd9e6-3a9d-49e5-9306-19a0b082dd98", "created": "2024-03-28T18:19:55.416303Z", "modified": "2024-03-28T18:19:55.416303Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thetruth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.416303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da97fd0e-cf67-4ed4-a202-a54a745819c0", "created": "2024-03-28T18:19:55.416943Z", "modified": "2024-03-28T18:19:55.416943Z", "relationship_type": "indicates", "source_ref": "indicator--d54dd9e6-3a9d-49e5-9306-19a0b082dd98", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a04d3cc7-ed0b-4188-b4ed-8343e27b5630", "created": "2024-03-28T18:19:55.417122Z", "modified": "2024-03-28T18:19:55.417122Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ttsapp.catchcheating']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.417122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cc26083-ac6d-42e7-b4f3-022854abb442", "created": "2024-03-28T18:19:55.417793Z", "modified": "2024-03-28T18:19:55.417793Z", "relationship_type": "indicates", "source_ref": "indicator--a04d3cc7-ed0b-4188-b4ed-8343e27b5630", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f4aa7b5-0f42-47bd-b478-4629a7fea9aa", "created": "2024-03-28T18:19:55.417986Z", "modified": "2024-03-28T18:19:55.417986Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='31A6ECECD97CF39BC4126B8745CD94A7C30BF81C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.417986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--259d303a-c49e-4ea9-8473-54530567103f", "created": "2024-03-28T18:19:55.419537Z", "modified": "2024-03-28T18:19:55.419537Z", "relationship_type": "indicates", "source_ref": "indicator--7f4aa7b5-0f42-47bd-b478-4629a7fea9aa", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db341527-ac3d-498a-b2a2-a4435106f40e", "created": "2024-03-28T18:19:55.419717Z", "modified": "2024-03-28T18:19:55.419717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='36E6671BC4397F475A350905D9A649A5ADE97BB2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.419717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--181d06dc-e9a3-4b7b-8e0b-d983680cf1e9", "created": "2024-03-28T18:19:55.420482Z", "modified": "2024-03-28T18:19:55.420482Z", "relationship_type": "indicates", "source_ref": "indicator--db341527-ac3d-498a-b2a2-a4435106f40e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60fd2902-8029-41e5-b482-86b5ac85215a", "created": "2024-03-28T18:19:55.420659Z", "modified": "2024-03-28T18:19:55.420659Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='483716998F0C092FE82B0B12B1A4BA399D941318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.420659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--413cf535-791d-4262-877d-127e1103a4c3", "created": "2024-03-28T18:19:55.421424Z", "modified": "2024-03-28T18:19:55.421424Z", "relationship_type": "indicates", "source_ref": "indicator--60fd2902-8029-41e5-b482-86b5ac85215a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67f9e2b7-730c-49fe-8a33-c6b6b182733d", "created": "2024-03-28T18:19:55.421601Z", "modified": "2024-03-28T18:19:55.421601Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4FF0174BEDC1D16BE55AC53B98599398AC461F82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.421601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--973d068e-602b-4e73-aa0c-9139d20603df", "created": "2024-03-28T18:19:55.422407Z", "modified": "2024-03-28T18:19:55.422407Z", "relationship_type": "indicates", "source_ref": "indicator--67f9e2b7-730c-49fe-8a33-c6b6b182733d", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bde31c8e-29d2-4abf-9e52-aa4c51e17d41", "created": "2024-03-28T18:19:55.422585Z", "modified": "2024-03-28T18:19:55.422585Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56EF5244378FB6B4EF82D2B9E99BF41F7B97D93A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.422585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0501eb0-1d12-4ae8-8c47-b43bb926e2f4", "created": "2024-03-28T18:19:55.423473Z", "modified": "2024-03-28T18:19:55.423473Z", "relationship_type": "indicates", "source_ref": "indicator--bde31c8e-29d2-4abf-9e52-aa4c51e17d41", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca28b9b4-0d63-4802-b9e6-79994aa117b7", "created": "2024-03-28T18:19:55.423657Z", "modified": "2024-03-28T18:19:55.423657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D7B59F3AFB74D86CCD56440F99CA2FC83A23F22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.423657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20f5f775-0c55-4435-ad93-313c2c4e1a34", "created": "2024-03-28T18:19:55.424425Z", "modified": "2024-03-28T18:19:55.424425Z", "relationship_type": "indicates", "source_ref": "indicator--ca28b9b4-0d63-4802-b9e6-79994aa117b7", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed51335a-3169-4525-8f09-ee9832ffff57", "created": "2024-03-28T18:19:55.424601Z", "modified": "2024-03-28T18:19:55.424601Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='917BB5B2D40EC40018541784A06285DE0F50F60F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.424601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e40818e-0d73-4684-a19d-a3f231c636f5", "created": "2024-03-28T18:19:55.425355Z", "modified": "2024-03-28T18:19:55.425355Z", "relationship_type": "indicates", "source_ref": "indicator--ed51335a-3169-4525-8f09-ee9832ffff57", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5e46948-aad3-4dde-9900-f6ead41608ea", "created": "2024-03-28T18:19:55.425531Z", "modified": "2024-03-28T18:19:55.425531Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0F639B67819EDBADC73B9FEFF2582FC58B8F115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.425531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c987786-d3f1-4111-8ad9-8c2db6e5752c", "created": "2024-03-28T18:19:55.426401Z", "modified": "2024-03-28T18:19:55.426401Z", "relationship_type": "indicates", "source_ref": "indicator--c5e46948-aad3-4dde-9900-f6ead41608ea", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3acbc4e2-5eb9-4193-975c-cb5e7840bfc8", "created": "2024-03-28T18:19:55.426581Z", "modified": "2024-03-28T18:19:55.426581Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B1336A5F3A017394186563E84AE0D2649FC1697D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.426581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdd0cc75-9353-4fac-807e-038c7b753c05", "created": "2024-03-28T18:19:55.427336Z", "modified": "2024-03-28T18:19:55.427336Z", "relationship_type": "indicates", "source_ref": "indicator--3acbc4e2-5eb9-4193-975c-cb5e7840bfc8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6677f9f7-7197-4630-8cbf-1a6830575201", "created": "2024-03-28T18:19:55.427511Z", "modified": "2024-03-28T18:19:55.427511Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CBDA86758FBE8E5A6AB805F493AA151B1F2B95F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.427511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2295e8c-48e6-4623-8788-5c0eb0aca11b", "created": "2024-03-28T18:19:55.428354Z", "modified": "2024-03-28T18:19:55.428354Z", "relationship_type": "indicates", "source_ref": "indicator--6677f9f7-7197-4630-8cbf-1a6830575201", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d4a49cd-e3fb-462a-a605-d940712a9501", "created": "2024-03-28T18:19:55.428533Z", "modified": "2024-03-28T18:19:55.428533Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D667A33203776F2285EBA3E826CD286356EF05D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.428533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d3f8926-ae3a-408f-b357-5852574f1683", "created": "2024-03-28T18:19:55.429382Z", "modified": "2024-03-28T18:19:55.429382Z", "relationship_type": "indicates", "source_ref": "indicator--3d4a49cd-e3fb-462a-a605-d940712a9501", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d09bee56-e7c5-43ab-b582-0cec98cba322", "created": "2024-03-28T18:19:55.429559Z", "modified": "2024-03-28T18:19:55.429559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FF8CCD9816B0524A58FBDE1809FB227DBCDFD692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.429559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad8c4a86-8257-444a-acd5-a238a111fa24", "created": "2024-03-28T18:19:55.430426Z", "modified": "2024-03-28T18:19:55.430426Z", "relationship_type": "indicates", "source_ref": "indicator--d09bee56-e7c5-43ab-b582-0cec98cba322", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7be82c99-bbad-447e-8580-5de57ec99cb8", "created": "2024-03-28T18:19:55.430604Z", "modified": "2024-03-28T18:19:55.430604Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6502D8A870C3F3910EA34F5B46D20D923047580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.430604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57eb6224-e5ea-412d-b135-10dc24df21f9", "created": "2024-03-28T18:19:55.431436Z", "modified": "2024-03-28T18:19:55.431436Z", "relationship_type": "indicates", "source_ref": "indicator--7be82c99-bbad-447e-8580-5de57ec99cb8", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbaa9d87-daed-4566-9f35-4ab3ebccf03a", "created": "2024-03-28T18:19:55.43161Z", "modified": "2024-03-28T18:19:55.43161Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DE648A3253C16692AF71141C069D15C87C3E5495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.43161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fc00be9-1c21-47e8-9d60-a09e5b99b014", "created": "2024-03-28T18:19:55.4325Z", "modified": "2024-03-28T18:19:55.4325Z", "relationship_type": "indicates", "source_ref": "indicator--cbaa9d87-daed-4566-9f35-4ab3ebccf03a", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4b0d9a9-29fb-4cd0-95cb-1a7e3c10c12f", "created": "2024-03-28T18:19:55.432686Z", "modified": "2024-03-28T18:19:55.432686Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9181C6CF9AACB3AB1092F5338C3198A8D833431']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.432686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa8baef4-1780-4f56-8c35-ff43b905c21c", "created": "2024-03-28T18:19:55.433447Z", "modified": "2024-03-28T18:19:55.433447Z", "relationship_type": "indicates", "source_ref": "indicator--c4b0d9a9-29fb-4cd0-95cb-1a7e3c10c12f", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64296515-30bf-42e8-9331-6df79cf2a23e", "created": "2024-03-28T18:19:55.433622Z", "modified": "2024-03-28T18:19:55.433622Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E3C376B52C672C81439358DE6348F25F96EAAA4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.433622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14cde8c4-9510-4ee3-91a8-37d91ab9048e", "created": "2024-03-28T18:19:55.434404Z", "modified": "2024-03-28T18:19:55.434404Z", "relationship_type": "indicates", "source_ref": "indicator--64296515-30bf-42e8-9331-6df79cf2a23e", "target_ref": "malware--56b170e4-733e-4a1d-8852-8d896b621fbd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664", "created": "2024-03-28T18:19:55.434578Z", "modified": "2024-03-28T18:19:55.434578Z", "name": "HelloSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ede947d-aa48-4cec-bf79-272185595418", "created": "2024-03-28T18:19:55.434755Z", "modified": "2024-03-28T18:19:55.434755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.434755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6dae3c2-ec65-4f74-ba91-09e0bede7b9c", "created": "2024-03-28T18:19:55.435409Z", "modified": "2024-03-28T18:19:55.435409Z", "relationship_type": "indicates", "source_ref": "indicator--2ede947d-aa48-4cec-bf79-272185595418", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f44d76e-cb90-4622-a687-79ae45e481de", "created": "2024-03-28T18:19:55.435582Z", "modified": "2024-03-28T18:19:55.435582Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.435582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a00d96e6-b1db-4cce-a587-90e00a2bb9cb", "created": "2024-03-28T18:19:55.436281Z", "modified": "2024-03-28T18:19:55.436281Z", "relationship_type": "indicates", "source_ref": "indicator--8f44d76e-cb90-4622-a687-79ae45e481de", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a7bf972-b0e7-41be-9c40-075ff4ccd903", "created": "2024-03-28T18:19:55.436462Z", "modified": "2024-03-28T18:19:55.436462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphone-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.436462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36af898d-edc3-4760-9b47-b597f400b16b", "created": "2024-03-28T18:19:55.437145Z", "modified": "2024-03-28T18:19:55.437145Z", "relationship_type": "indicates", "source_ref": "indicator--4a7bf972-b0e7-41be-9c40-075ff4ccd903", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0891f28-772f-4714-9d8c-15fa47841dd7", "created": "2024-03-28T18:19:55.437322Z", "modified": "2024-03-28T18:19:55.437322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.437322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecd1d68c-cb08-4159-a1ec-bff394069d22", "created": "2024-03-28T18:19:55.438001Z", "modified": "2024-03-28T18:19:55.438001Z", "relationship_type": "indicates", "source_ref": "indicator--f0891f28-772f-4714-9d8c-15fa47841dd7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f642c6a8-b735-4cb9-ae11-faf0b42b381f", "created": "2024-03-28T18:19:55.438176Z", "modified": "2024-03-28T18:19:55.438176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.438176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb6e8055-939a-4be7-bd50-87857f5b647c", "created": "2024-03-28T18:19:55.438845Z", "modified": "2024-03-28T18:19:55.438845Z", "relationship_type": "indicates", "source_ref": "indicator--f642c6a8-b735-4cb9-ae11-faf0b42b381f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffd1f5dc-c648-4835-8a1d-981963654ee0", "created": "2024-03-28T18:19:55.439019Z", "modified": "2024-03-28T18:19:55.439019Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.439019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b00741d1-558a-4192-821e-73f13b543162", "created": "2024-03-28T18:19:55.439665Z", "modified": "2024-03-28T18:19:55.439665Z", "relationship_type": "indicates", "source_ref": "indicator--ffd1f5dc-c648-4835-8a1d-981963654ee0", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2daa9764-3aac-407c-ba66-8593d1c1ffdc", "created": "2024-03-28T18:19:55.439838Z", "modified": "2024-03-28T18:19:55.439838Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.439838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e0f2a00-9c88-4223-abae-900cb1cd08c0", "created": "2024-03-28T18:19:55.440622Z", "modified": "2024-03-28T18:19:55.440622Z", "relationship_type": "indicates", "source_ref": "indicator--2daa9764-3aac-407c-ba66-8593d1c1ffdc", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a48e0671-8854-4a04-99a0-4b57bb8c29ad", "created": "2024-03-28T18:19:55.440796Z", "modified": "2024-03-28T18:19:55.440796Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.copy9db.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.440796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01ddacff-5875-462c-a82a-a9e1a4fa0744", "created": "2024-03-28T18:19:55.44146Z", "modified": "2024-03-28T18:19:55.44146Z", "relationship_type": "indicates", "source_ref": "indicator--a48e0671-8854-4a04-99a0-4b57bb8c29ad", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5077aa1-8006-4d11-b81e-61302e0af3e4", "created": "2024-03-28T18:19:55.441658Z", "modified": "2024-03-28T18:19:55.441658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.441658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c223954-63a2-442d-9499-d048330f64b0", "created": "2024-03-28T18:19:55.44235Z", "modified": "2024-03-28T18:19:55.44235Z", "relationship_type": "indicates", "source_ref": "indicator--c5077aa1-8006-4d11-b81e-61302e0af3e4", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3c70f95-a097-486d-9bb3-c191fc73335f", "created": "2024-03-28T18:19:55.442529Z", "modified": "2024-03-28T18:19:55.442529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata2.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.442529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f7d0df6-a432-483c-9d1a-7cc2e9403d6e", "created": "2024-03-28T18:19:55.443195Z", "modified": "2024-03-28T18:19:55.443195Z", "relationship_type": "indicates", "source_ref": "indicator--f3c70f95-a097-486d-9bb3-c191fc73335f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4d92cab-6b93-472f-b7e7-616921d62c10", "created": "2024-03-28T18:19:55.443369Z", "modified": "2024-03-28T18:19:55.443369Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata3.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.443369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a745c360-e1ae-476f-b7bb-c853149e7870", "created": "2024-03-28T18:19:55.44404Z", "modified": "2024-03-28T18:19:55.44404Z", "relationship_type": "indicates", "source_ref": "indicator--b4d92cab-6b93-472f-b7e7-616921d62c10", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d537447-c13f-4c7e-b6e1-0fb58046ef89", "created": "2024-03-28T18:19:55.444217Z", "modified": "2024-03-28T18:19:55.444217Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata4.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.444217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac8323cb-1a9a-49ca-af66-c9533bd27e1b", "created": "2024-03-28T18:19:55.444888Z", "modified": "2024-03-28T18:19:55.444888Z", "relationship_type": "indicates", "source_ref": "indicator--6d537447-c13f-4c7e-b6e1-0fb58046ef89", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f894d3aa-341e-4e76-ab3c-297a597f9995", "created": "2024-03-28T18:19:55.445062Z", "modified": "2024-03-28T18:19:55.445062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdata5.hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.445062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6748a1e5-8d48-4f42-bce3-2a2412e45cb8", "created": "2024-03-28T18:19:55.44575Z", "modified": "2024-03-28T18:19:55.44575Z", "relationship_type": "indicates", "source_ref": "indicator--f894d3aa-341e-4e76-ab3c-297a597f9995", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72de711d-a46f-40e3-ab0d-bc249f72ead9", "created": "2024-03-28T18:19:55.445928Z", "modified": "2024-03-28T18:19:55.445928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flushdbd.maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.445928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5fe2b5c-245e-446e-b1f4-067a6525de83", "created": "2024-03-28T18:19:55.446594Z", "modified": "2024-03-28T18:19:55.446594Z", "relationship_type": "indicates", "source_ref": "indicator--72de711d-a46f-40e3-ab0d-bc249f72ead9", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce6602d-aa8b-4aac-b176-dd236851d19c", "created": "2024-03-28T18:19:55.446776Z", "modified": "2024-03-28T18:19:55.446776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.446776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c34a111-b10e-4621-8750-d894f5f0e301", "created": "2024-03-28T18:19:55.447434Z", "modified": "2024-03-28T18:19:55.447434Z", "relationship_type": "indicates", "source_ref": "indicator--1ce6602d-aa8b-4aac-b176-dd236851d19c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0d43432-0b1b-46f2-aefa-ff0c3c92ae3c", "created": "2024-03-28T18:19:55.447609Z", "modified": "2024-03-28T18:19:55.447609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.447609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b52aa7bc-012a-4fe2-ba14-78a8ada9fb3d", "created": "2024-03-28T18:19:55.44838Z", "modified": "2024-03-28T18:19:55.44838Z", "relationship_type": "indicates", "source_ref": "indicator--b0d43432-0b1b-46f2-aefa-ff0c3c92ae3c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fbfb016-f237-4117-89d8-0ddb1c922646", "created": "2024-03-28T18:19:55.448557Z", "modified": "2024-03-28T18:19:55.448557Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.448557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e22c981-7825-4e5c-a88c-16e8ab012ce6", "created": "2024-03-28T18:19:55.449208Z", "modified": "2024-03-28T18:19:55.449208Z", "relationship_type": "indicates", "source_ref": "indicator--5fbfb016-f237-4117-89d8-0ddb1c922646", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--401c9e6a-4dc0-4e34-b5bb-3c4c95a53737", "created": "2024-03-28T18:19:55.449382Z", "modified": "2024-03-28T18:19:55.449382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.449382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdcf7bf7-6220-4cb1-a278-d29e024e8405", "created": "2024-03-28T18:19:55.450054Z", "modified": "2024-03-28T18:19:55.450054Z", "relationship_type": "indicates", "source_ref": "indicator--401c9e6a-4dc0-4e34-b5bb-3c4c95a53737", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24cda073-6a9d-4409-87b0-0d97c1fa18f5", "created": "2024-03-28T18:19:55.45023Z", "modified": "2024-03-28T18:19:55.45023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.45023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30e74647-d683-4a43-8c65-54ea0cd5a508", "created": "2024-03-28T18:19:55.45089Z", "modified": "2024-03-28T18:19:55.45089Z", "relationship_type": "indicates", "source_ref": "indicator--24cda073-6a9d-4409-87b0-0d97c1fa18f5", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d498278d-3b5a-40ae-9ebc-db68a9b66e9b", "created": "2024-03-28T18:19:55.451067Z", "modified": "2024-03-28T18:19:55.451067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='virsis.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.451067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c0e17a8-0431-41bc-879d-b1661dd5a0a6", "created": "2024-03-28T18:19:55.451808Z", "modified": "2024-03-28T18:19:55.451808Z", "relationship_type": "indicates", "source_ref": "indicator--d498278d-3b5a-40ae-9ebc-db68a9b66e9b", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9644e935-ceda-4afb-98cc-0afea368d58e", "created": "2024-03-28T18:19:55.451994Z", "modified": "2024-03-28T18:19:55.451994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservicesdb.mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.451994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--892c636e-9849-4c20-ba56-0c15fcea7b32", "created": "2024-03-28T18:19:55.452675Z", "modified": "2024-03-28T18:19:55.452675Z", "relationship_type": "indicates", "source_ref": "indicator--9644e935-ceda-4afb-98cc-0afea368d58e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56c46048-61d9-4c50-be12-fa31ee6cafc3", "created": "2024-03-28T18:19:55.452851Z", "modified": "2024-03-28T18:19:55.452851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.452851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b73d4180-1b8a-4ec3-a477-bab338ac1991", "created": "2024-03-28T18:19:55.45351Z", "modified": "2024-03-28T18:19:55.45351Z", "relationship_type": "indicates", "source_ref": "indicator--56c46048-61d9-4c50-be12-fa31ee6cafc3", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ca6e419-40f1-4fea-80d0-6a9f30e88383", "created": "2024-03-28T18:19:55.453704Z", "modified": "2024-03-28T18:19:55.453704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.453704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eee1f60-8f48-467a-a9eb-92c0425efc8b", "created": "2024-03-28T18:19:55.454376Z", "modified": "2024-03-28T18:19:55.454376Z", "relationship_type": "indicates", "source_ref": "indicator--4ca6e419-40f1-4fea-80d0-6a9f30e88383", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bfc5986-0a1d-4865-a9f6-f6270b99f01a", "created": "2024-03-28T18:19:55.454555Z", "modified": "2024-03-28T18:19:55.454555Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='1topspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.454555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--618796dc-e0e6-48e8-bb5f-1818d821718d", "created": "2024-03-28T18:19:55.455202Z", "modified": "2024-03-28T18:19:55.455202Z", "relationship_type": "indicates", "source_ref": "indicator--2bfc5986-0a1d-4865-a9f6-f6270b99f01a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e47a2bd-baf2-45ed-8dc4-ce57254eea2f", "created": "2024-03-28T18:19:55.455375Z", "modified": "2024-03-28T18:19:55.455375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.455375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9e6ee44-5a07-436b-99e8-4fae37c70c5f", "created": "2024-03-28T18:19:55.456177Z", "modified": "2024-03-28T18:19:55.456177Z", "relationship_type": "indicates", "source_ref": "indicator--7e47a2bd-baf2-45ed-8dc4-ce57254eea2f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8008f25-430e-4358-a6f0-97467c58b0e3", "created": "2024-03-28T18:19:55.456355Z", "modified": "2024-03-28T18:19:55.456355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.456355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1eb1120-2142-4e25-92ab-abf4edf2a9be", "created": "2024-03-28T18:19:55.457Z", "modified": "2024-03-28T18:19:55.457Z", "relationship_type": "indicates", "source_ref": "indicator--f8008f25-430e-4358-a6f0-97467c58b0e3", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f1f1f52-93fd-4189-901c-e9d704ed1b10", "created": "2024-03-28T18:19:55.457175Z", "modified": "2024-03-28T18:19:55.457175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.457175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--715d6757-999d-430f-b7b9-8475b06770a3", "created": "2024-03-28T18:19:55.457856Z", "modified": "2024-03-28T18:19:55.457856Z", "relationship_type": "indicates", "source_ref": "indicator--0f1f1f52-93fd-4189-901c-e9d704ed1b10", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae353c35-65c0-4777-9a87-007944c1d071", "created": "2024-03-28T18:19:55.458034Z", "modified": "2024-03-28T18:19:55.458034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hellospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.458034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--967478aa-eef5-472e-9375-0e9662ab284f", "created": "2024-03-28T18:19:55.458683Z", "modified": "2024-03-28T18:19:55.458683Z", "relationship_type": "indicates", "source_ref": "indicator--ae353c35-65c0-4777-9a87-007944c1d071", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c2201ca-3a9a-4ce0-abbe-efb6300adb21", "created": "2024-03-28T18:19:55.458856Z", "modified": "2024-03-28T18:19:55.458856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='innovaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.458856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9929eb5-c9e0-4e82-80f5-662c3d623590", "created": "2024-03-28T18:19:55.459505Z", "modified": "2024-03-28T18:19:55.459505Z", "relationship_type": "indicates", "source_ref": "indicator--0c2201ca-3a9a-4ce0-abbe-efb6300adb21", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea5915d7-55a2-47a5-8ac0-fc3dd86b3361", "created": "2024-03-28T18:19:55.45968Z", "modified": "2024-03-28T18:19:55.45968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ispytic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.45968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ed676e-f95f-45e4-af90-c33b3ed4cdf7", "created": "2024-03-28T18:19:55.460326Z", "modified": "2024-03-28T18:19:55.460326Z", "relationship_type": "indicates", "source_ref": "indicator--ea5915d7-55a2-47a5-8ac0-fc3dd86b3361", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--393e46fe-59dd-4d80-98d7-cbf2e1d54bff", "created": "2024-03-28T18:19:55.460499Z", "modified": "2024-03-28T18:19:55.460499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='maxxspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.460499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--082e4969-1e01-4ffc-8931-b67c72ea5f18", "created": "2024-03-28T18:19:55.46115Z", "modified": "2024-03-28T18:19:55.46115Z", "relationship_type": "indicates", "source_ref": "indicator--393e46fe-59dd-4d80-98d7-cbf2e1d54bff", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca9b3d8f-f5b8-4e60-b3c1-4ff86b78953b", "created": "2024-03-28T18:19:55.461326Z", "modified": "2024-03-28T18:19:55.461326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobeespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.461326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2d5ea34-2639-4b0e-8806-5052e22bdf61", "created": "2024-03-28T18:19:55.462004Z", "modified": "2024-03-28T18:19:55.462004Z", "relationship_type": "indicates", "source_ref": "indicator--ca9b3d8f-f5b8-4e60-b3c1-4ff86b78953b", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80049068-ec47-45f5-90f6-529a0c261c01", "created": "2024-03-28T18:19:55.462181Z", "modified": "2024-03-28T18:19:55.462181Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.462181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13dcb46f-4416-4c25-bd3d-b5e383bc77c0", "created": "2024-03-28T18:19:55.462836Z", "modified": "2024-03-28T18:19:55.462836Z", "relationship_type": "indicates", "source_ref": "indicator--80049068-ec47-45f5-90f6-529a0c261c01", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ed6da2f-4108-41fe-b60b-c9990b623393", "created": "2024-03-28T18:19:55.46301Z", "modified": "2024-03-28T18:19:55.46301Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.46301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96d9819d-5ff8-4a3b-b2a6-9ae30f5b40f5", "created": "2024-03-28T18:19:55.464115Z", "modified": "2024-03-28T18:19:55.464115Z", "relationship_type": "indicates", "source_ref": "indicator--2ed6da2f-4108-41fe-b60b-c9990b623393", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89d7d5fc-a61e-4f68-b0a8-040c7f7b1530", "created": "2024-03-28T18:19:55.464295Z", "modified": "2024-03-28T18:19:55.464295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-remote-tracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.464295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8349d5bf-9634-45e5-a31a-62bee0353923", "created": "2024-03-28T18:19:55.464968Z", "modified": "2024-03-28T18:19:55.464968Z", "relationship_type": "indicates", "source_ref": "indicator--89d7d5fc-a61e-4f68-b0a8-040c7f7b1530", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b46ece48-9675-4e5e-85a7-8e89d48836f7", "created": "2024-03-28T18:19:55.465143Z", "modified": "2024-03-28T18:19:55.465143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyblog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.465143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--684e6d75-2c1c-41fd-8c6f-eb86bb63d0cd", "created": "2024-03-28T18:19:55.465825Z", "modified": "2024-03-28T18:19:55.465825Z", "relationship_type": "indicates", "source_ref": "indicator--b46ece48-9675-4e5e-85a7-8e89d48836f7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d949be62-d3b2-45d5-8b74-de1f2ea663eb", "created": "2024-03-28T18:19:55.466002Z", "modified": "2024-03-28T18:19:55.466002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspymax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.466002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e73ec81a-775e-4abc-9da4-e4ceae1ef50b", "created": "2024-03-28T18:19:55.466654Z", "modified": "2024-03-28T18:19:55.466654Z", "relationship_type": "indicates", "source_ref": "indicator--d949be62-d3b2-45d5-8b74-de1f2ea663eb", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--571d65d9-7eb5-42d7-b8d2-a3bd7ec97aa3", "created": "2024-03-28T18:19:55.466831Z", "modified": "2024-03-28T18:19:55.466831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='opispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.466831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9051dce4-7f55-47f5-bae3-ab3173d5b82d", "created": "2024-03-28T18:19:55.467566Z", "modified": "2024-03-28T18:19:55.467566Z", "relationship_type": "indicates", "source_ref": "indicator--571d65d9-7eb5-42d7-b8d2-a3bd7ec97aa3", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--645ce2b1-aaa7-4800-afc5-b39822a01146", "created": "2024-03-28T18:19:55.467746Z", "modified": "2024-03-28T18:19:55.467746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyacellphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.467746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34854dfd-782d-4d6b-8dc3-effe6adc114f", "created": "2024-03-28T18:19:55.468515Z", "modified": "2024-03-28T18:19:55.468515Z", "relationship_type": "indicates", "source_ref": "indicator--645ce2b1-aaa7-4800-afc5-b39822a01146", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa7310b3-8481-47c7-a9be-a263a08e78ea", "created": "2024-03-28T18:19:55.468699Z", "modified": "2024-03-28T18:19:55.468699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.468699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3dc0162-ae0f-474a-b011-46e490be4f47", "created": "2024-03-28T18:19:55.469359Z", "modified": "2024-03-28T18:19:55.469359Z", "relationship_type": "indicates", "source_ref": "indicator--aa7310b3-8481-47c7-a9be-a263a08e78ea", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af2d000b-d733-49df-ab70-de40ff91bd13", "created": "2024-03-28T18:19:55.469537Z", "modified": "2024-03-28T18:19:55.469537Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.469537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6d51194-fbd3-470f-bbad-49d96415e7a9", "created": "2024-03-28T18:19:55.470213Z", "modified": "2024-03-28T18:19:55.470213Z", "relationship_type": "indicates", "source_ref": "indicator--af2d000b-d733-49df-ab70-de40ff91bd13", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad38c207-e180-4681-872d-b9cb9b819f30", "created": "2024-03-28T18:19:55.470389Z", "modified": "2024-03-28T18:19:55.470389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyios8x.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.470389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cda58ee-94f1-461c-a32b-3a55c42a2a3f", "created": "2024-03-28T18:19:55.47108Z", "modified": "2024-03-28T18:19:55.47108Z", "relationship_type": "indicates", "source_ref": "indicator--ad38c207-e180-4681-872d-b9cb9b819f30", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad55cb3-3bde-434e-ace9-8aee6f150a45", "created": "2024-03-28T18:19:55.471265Z", "modified": "2024-03-28T18:19:55.471265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.471265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14abfa4b-8f89-4c1a-8b4d-38354f39119a", "created": "2024-03-28T18:19:55.471947Z", "modified": "2024-03-28T18:19:55.471947Z", "relationship_type": "indicates", "source_ref": "indicator--2ad55cb3-3bde-434e-ace9-8aee6f150a45", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6450c080-2f21-4db0-bcb2-ff8a8425cd24", "created": "2024-03-28T18:19:55.472127Z", "modified": "2024-03-28T18:19:55.472127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyhide.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.472127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c554923-529a-4f45-8d95-cc44944503ad", "created": "2024-03-28T18:19:55.48756Z", "modified": "2024-03-28T18:19:55.48756Z", "relationship_type": "indicates", "source_ref": "indicator--6450c080-2f21-4db0-bcb2-ff8a8425cd24", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a1f3c58-aebd-4f83-bc7d-782b144f4af8", "created": "2024-03-28T18:19:55.487814Z", "modified": "2024-03-28T18:19:55.487814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='profotoeditor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.487814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb12b71e-1fa8-4241-b405-a3a9206a0b1d", "created": "2024-03-28T18:19:55.488529Z", "modified": "2024-03-28T18:19:55.488529Z", "relationship_type": "indicates", "source_ref": "indicator--2a1f3c58-aebd-4f83-bc7d-782b144f4af8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9097bf3c-fb2c-4cf2-9375-35fb51be6604", "created": "2024-03-28T18:19:55.488714Z", "modified": "2024-03-28T18:19:55.488714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='178.63.71.15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.488714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3f93081-6691-471a-b2cd-9ab3e7b2a6a5", "created": "2024-03-28T18:19:55.489377Z", "modified": "2024-03-28T18:19:55.489377Z", "relationship_type": "indicates", "source_ref": "indicator--9097bf3c-fb2c-4cf2-9375-35fb51be6604", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0abee537-7be5-4e86-ba39-b5f6f6a02cae", "created": "2024-03-28T18:19:55.489557Z", "modified": "2024-03-28T18:19:55.489557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93b0fa151195b9827ee07fadc8d7831a734ef2fb2756bdae02b1dd98a1c6d39b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.489557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf2ad685-97d1-4bdf-b929-9d597661e762", "created": "2024-03-28T18:19:55.490401Z", "modified": "2024-03-28T18:19:55.490401Z", "relationship_type": "indicates", "source_ref": "indicator--0abee537-7be5-4e86-ba39-b5f6f6a02cae", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94913d7a-ca20-46ef-bff5-6afc700ea384", "created": "2024-03-28T18:19:55.490581Z", "modified": "2024-03-28T18:19:55.490581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a52c9089d7a5a53fb94b3232691dd5e8299e35840b1503d5e2051f4068ca512b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.490581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad20fb9f-3e78-421b-8148-48973e5ace9b", "created": "2024-03-28T18:19:55.491387Z", "modified": "2024-03-28T18:19:55.491387Z", "relationship_type": "indicates", "source_ref": "indicator--94913d7a-ca20-46ef-bff5-6afc700ea384", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d3c13f-5a79-4367-808d-19a67156ed37", "created": "2024-03-28T18:19:55.491565Z", "modified": "2024-03-28T18:19:55.491565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9a20dc495151ead4193171d4f94e7a30c2efe8fe30dccd98534b752f356512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.491565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3608ef01-e0fb-4000-b51b-948b2583ad74", "created": "2024-03-28T18:19:55.49248Z", "modified": "2024-03-28T18:19:55.49248Z", "relationship_type": "indicates", "source_ref": "indicator--13d3c13f-5a79-4367-808d-19a67156ed37", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6eadd85-6af1-4259-8835-5e4012cf86d1", "created": "2024-03-28T18:19:55.492672Z", "modified": "2024-03-28T18:19:55.492672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1add35a54b77ce30742d18398d9f79b8ffb49e3d39f846381eea3624db598d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.492672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8b9616d-fc45-4fea-8be0-8cd57f07a6c9", "created": "2024-03-28T18:19:55.493494Z", "modified": "2024-03-28T18:19:55.493494Z", "relationship_type": "indicates", "source_ref": "indicator--c6eadd85-6af1-4259-8835-5e4012cf86d1", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--226c2d79-e457-457a-b3d5-75f9cb4a7b2c", "created": "2024-03-28T18:19:55.493697Z", "modified": "2024-03-28T18:19:55.493697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3bc9ebe8c249f0416f5b0367f34b4b8f6aaa7d351dc5b4912fe2558491b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.493697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d2fbeb5-721f-4581-a4f5-cbff8449b7bb", "created": "2024-03-28T18:19:55.494626Z", "modified": "2024-03-28T18:19:55.494626Z", "relationship_type": "indicates", "source_ref": "indicator--226c2d79-e457-457a-b3d5-75f9cb4a7b2c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--580d0e0c-0c57-460b-99a3-09f56e146ddd", "created": "2024-03-28T18:19:55.49481Z", "modified": "2024-03-28T18:19:55.49481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bac1e5c3cc602952d002db55d9de0f80adc1fa3ec32c5050c292e1d4d7f3df17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.49481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bdaeff4-d188-47ff-b402-5da44ff9f1ab", "created": "2024-03-28T18:19:55.495617Z", "modified": "2024-03-28T18:19:55.495617Z", "relationship_type": "indicates", "source_ref": "indicator--580d0e0c-0c57-460b-99a3-09f56e146ddd", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed306136-e27b-43eb-98bc-c665504dbae7", "created": "2024-03-28T18:19:55.495794Z", "modified": "2024-03-28T18:19:55.495794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a64fed1c630a11ad7e70a0313fc8e5126ce92d654850e7a3905470bc28f514f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.495794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b92d08ad-31d5-4844-840b-78c6bd70f7d7", "created": "2024-03-28T18:19:55.496599Z", "modified": "2024-03-28T18:19:55.496599Z", "relationship_type": "indicates", "source_ref": "indicator--ed306136-e27b-43eb-98bc-c665504dbae7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a87c3aa7-5835-4ed7-9afc-959e40e9d6d5", "created": "2024-03-28T18:19:55.496777Z", "modified": "2024-03-28T18:19:55.496777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4beacf285240ff4f7e2c7f7405d4f962b3559bd3b3b501bdbb82eae296e35d7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.496777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04a9f327-fe54-421e-a5b1-6492766055e4", "created": "2024-03-28T18:19:55.49758Z", "modified": "2024-03-28T18:19:55.49758Z", "relationship_type": "indicates", "source_ref": "indicator--a87c3aa7-5835-4ed7-9afc-959e40e9d6d5", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4544998-a368-4abc-b223-637474a2d1be", "created": "2024-03-28T18:19:55.49778Z", "modified": "2024-03-28T18:19:55.49778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efb55e3b484ac441976eb9ec20e2c61ca350b4356971da806558dfc5317ecfb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.49778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12be36ca-3c92-4975-85aa-c8b852e62f1c", "created": "2024-03-28T18:19:55.498592Z", "modified": "2024-03-28T18:19:55.498592Z", "relationship_type": "indicates", "source_ref": "indicator--e4544998-a368-4abc-b223-637474a2d1be", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a87a1440-084e-4516-8690-509285bc1566", "created": "2024-03-28T18:19:55.49877Z", "modified": "2024-03-28T18:19:55.49877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7955cef071d9e2d563cb1ba9aecea2dba361854641c4cbfad39cb242d1cb7156']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.49877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7740f9ff-5e60-45ba-a42b-23c2f0f4b016", "created": "2024-03-28T18:19:55.499581Z", "modified": "2024-03-28T18:19:55.499581Z", "relationship_type": "indicates", "source_ref": "indicator--a87a1440-084e-4516-8690-509285bc1566", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eead3969-93d8-47a7-bae2-979b1a2b9b4b", "created": "2024-03-28T18:19:55.49976Z", "modified": "2024-03-28T18:19:55.49976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8893180027877372dba71e4484c99a0a2783e381191ac84169ea585307c19c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.49976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4166626-355a-4783-af22-e6e5c3c5f078", "created": "2024-03-28T18:19:55.500574Z", "modified": "2024-03-28T18:19:55.500574Z", "relationship_type": "indicates", "source_ref": "indicator--eead3969-93d8-47a7-bae2-979b1a2b9b4b", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11be9253-a917-4403-98dd-9460f7e3540d", "created": "2024-03-28T18:19:55.500751Z", "modified": "2024-03-28T18:19:55.500751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759af7e0434126059069bb16f7de28f88643f305bebe71528e155e916fc31546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.500751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1a2fd98-d93a-4e01-9027-2ab661897b74", "created": "2024-03-28T18:19:55.501569Z", "modified": "2024-03-28T18:19:55.501569Z", "relationship_type": "indicates", "source_ref": "indicator--11be9253-a917-4403-98dd-9460f7e3540d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eebc6f53-2d07-4586-bea2-59092da53c0c", "created": "2024-03-28T18:19:55.50177Z", "modified": "2024-03-28T18:19:55.50177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ae7dfa492edc2d47c1fd8346588718e1f51c1bf4b74a0909c88fb6327e734b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.50177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9604084-e62a-41a4-935c-e03e630334e1", "created": "2024-03-28T18:19:55.502581Z", "modified": "2024-03-28T18:19:55.502581Z", "relationship_type": "indicates", "source_ref": "indicator--eebc6f53-2d07-4586-bea2-59092da53c0c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e3f1035-d5c7-4735-9889-159414ec6b8f", "created": "2024-03-28T18:19:55.502758Z", "modified": "2024-03-28T18:19:55.502758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59616acb848184ef501b55eed59ded3db51e7a1b4ccc476a8eec784b9db87270']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.502758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00dc9a14-302c-47d4-b496-68518f80d791", "created": "2024-03-28T18:19:55.503687Z", "modified": "2024-03-28T18:19:55.503687Z", "relationship_type": "indicates", "source_ref": "indicator--3e3f1035-d5c7-4735-9889-159414ec6b8f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8df45ef-a9c2-4d8d-aa95-fe2acb4e04ee", "created": "2024-03-28T18:19:55.503865Z", "modified": "2024-03-28T18:19:55.503865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fdd77772c6b37bb2008977740f0582d7b474095de55b8a15b6300dcda4426a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.503865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daf3e1e4-85c8-4ba7-acd3-59fd93a2c540", "created": "2024-03-28T18:19:55.504668Z", "modified": "2024-03-28T18:19:55.504668Z", "relationship_type": "indicates", "source_ref": "indicator--b8df45ef-a9c2-4d8d-aa95-fe2acb4e04ee", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0715a9ec-de1c-411f-9c7c-83ca5fd35f5c", "created": "2024-03-28T18:19:55.504846Z", "modified": "2024-03-28T18:19:55.504846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a8cea56f382e5339fed2387b2c06083683fd1613b7db5eef03d619c5ecea5d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.504846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f28a73a-c1ad-4676-b22c-78440b84af77", "created": "2024-03-28T18:19:55.505663Z", "modified": "2024-03-28T18:19:55.505663Z", "relationship_type": "indicates", "source_ref": "indicator--0715a9ec-de1c-411f-9c7c-83ca5fd35f5c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c81f001d-6c65-444d-b93b-bfb546ec7349", "created": "2024-03-28T18:19:55.505844Z", "modified": "2024-03-28T18:19:55.505844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e52438f28275dc2a7e83b989e726f86ba53c915b44f126507763850197646f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.505844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cc8b369-7170-4ad9-8d50-9efb4bc8ad5f", "created": "2024-03-28T18:19:55.506655Z", "modified": "2024-03-28T18:19:55.506655Z", "relationship_type": "indicates", "source_ref": "indicator--c81f001d-6c65-444d-b93b-bfb546ec7349", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e2327be-775f-47b0-beb7-e22549fecab6", "created": "2024-03-28T18:19:55.506832Z", "modified": "2024-03-28T18:19:55.506832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6691acdde1290b1bedf893841a04730c1ab1f5a00ceff01b5ad719b9d9341a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.506832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30ceac36-c030-4f3d-9f3b-6ab44a1f6441", "created": "2024-03-28T18:19:55.507635Z", "modified": "2024-03-28T18:19:55.507635Z", "relationship_type": "indicates", "source_ref": "indicator--2e2327be-775f-47b0-beb7-e22549fecab6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2b52e1f-a173-4a52-81b7-653fcf14c5fc", "created": "2024-03-28T18:19:55.50781Z", "modified": "2024-03-28T18:19:55.50781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed0dfb8089d82dd415dcdcb40b67b3f3c28cb3c520a00cc70cb08bf606cc4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.50781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb97a16e-a3b8-4515-9ceb-7c375711ca9c", "created": "2024-03-28T18:19:55.508639Z", "modified": "2024-03-28T18:19:55.508639Z", "relationship_type": "indicates", "source_ref": "indicator--b2b52e1f-a173-4a52-81b7-653fcf14c5fc", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6924209-bf21-40eb-b1bc-2048c0100202", "created": "2024-03-28T18:19:55.508816Z", "modified": "2024-03-28T18:19:55.508816Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae89e217255e486541d8e94635d01b9221b92eaa7bc5125026c9aae4d93fba0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.508816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6abce7f-77c3-42bb-bec9-19f30ea9f18d", "created": "2024-03-28T18:19:55.509612Z", "modified": "2024-03-28T18:19:55.509612Z", "relationship_type": "indicates", "source_ref": "indicator--c6924209-bf21-40eb-b1bc-2048c0100202", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e677c588-395b-4f9a-80ec-ad851795706e", "created": "2024-03-28T18:19:55.509825Z", "modified": "2024-03-28T18:19:55.509825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='792f97b7c7ef2bcb2a67f94e103d38677f0ea5da6496c587db6f039fa47f861f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.509825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65a5ba48-1789-4bd5-95dd-d3b93c30ab47", "created": "2024-03-28T18:19:55.510635Z", "modified": "2024-03-28T18:19:55.510635Z", "relationship_type": "indicates", "source_ref": "indicator--e677c588-395b-4f9a-80ec-ad851795706e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f725c8f-518a-4bcb-acc2-e0f02c1c1227", "created": "2024-03-28T18:19:55.510811Z", "modified": "2024-03-28T18:19:55.510811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d10af08a10e726a9ec8561ccde7450a2fbd68c8cae95b4e12a2eca08c769b27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.510811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9695bc8-ea43-4e16-a6b6-908de4a4c2b2", "created": "2024-03-28T18:19:55.511753Z", "modified": "2024-03-28T18:19:55.511753Z", "relationship_type": "indicates", "source_ref": "indicator--0f725c8f-518a-4bcb-acc2-e0f02c1c1227", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f760efa8-6941-4268-abce-89893c09b751", "created": "2024-03-28T18:19:55.51194Z", "modified": "2024-03-28T18:19:55.51194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d040065f9160e463225bddeb3179b2210eaca53b47334c808f4e65cb6fc47284']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.51194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--332de0cd-9f6e-40c7-9422-28fe99d1e615", "created": "2024-03-28T18:19:55.51275Z", "modified": "2024-03-28T18:19:55.51275Z", "relationship_type": "indicates", "source_ref": "indicator--f760efa8-6941-4268-abce-89893c09b751", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a6a092a-b6ba-48d0-84b5-015838296b33", "created": "2024-03-28T18:19:55.512928Z", "modified": "2024-03-28T18:19:55.512928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1605113e98c26220b694135f5020844d93d72d70b61e17fd555cbcc0a3854ebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.512928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--116e8a3f-b454-434a-99f3-af3cd0a670ca", "created": "2024-03-28T18:19:55.513751Z", "modified": "2024-03-28T18:19:55.513751Z", "relationship_type": "indicates", "source_ref": "indicator--6a6a092a-b6ba-48d0-84b5-015838296b33", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c6fb17b-0256-4920-b66d-ae0a5f130c27", "created": "2024-03-28T18:19:55.513932Z", "modified": "2024-03-28T18:19:55.513932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfba04a26e0727fbd1d2a32e91125c5588d399388a1bcabf57b87d80f6c8b49c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.513932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90b965c9-6327-42e6-ab61-e91dcdd2ded8", "created": "2024-03-28T18:19:55.514734Z", "modified": "2024-03-28T18:19:55.514734Z", "relationship_type": "indicates", "source_ref": "indicator--4c6fb17b-0256-4920-b66d-ae0a5f130c27", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--907e12f4-6a7f-4dd7-931e-d875a0527096", "created": "2024-03-28T18:19:55.514909Z", "modified": "2024-03-28T18:19:55.514909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5d27b69497c09d2481b662a84b0dac694f2f932f8160b9a4f1c9e99cc359fc5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.514909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cfe1aab-d602-4592-9e3c-53008cb3fe22", "created": "2024-03-28T18:19:55.51571Z", "modified": "2024-03-28T18:19:55.51571Z", "relationship_type": "indicates", "source_ref": "indicator--907e12f4-6a7f-4dd7-931e-d875a0527096", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2aeaa54-7404-400e-b04b-11f70798e3e2", "created": "2024-03-28T18:19:55.515888Z", "modified": "2024-03-28T18:19:55.515888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7f8e66fc6b436c68fa3620ebcf573fb4a28feb802710543b6bb8690e5abf8c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.515888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cb47437-4d8d-4295-a736-f379a7afbc88", "created": "2024-03-28T18:19:55.516691Z", "modified": "2024-03-28T18:19:55.516691Z", "relationship_type": "indicates", "source_ref": "indicator--b2aeaa54-7404-400e-b04b-11f70798e3e2", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69aa61f0-25a2-40d3-8929-62ce6ff8536a", "created": "2024-03-28T18:19:55.516866Z", "modified": "2024-03-28T18:19:55.516866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c380d86db0157f569e4ad908d12f2276573a2faede578daa31e474e200132deb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.516866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad045177-daec-4bf4-85a8-5f806dd2e8c6", "created": "2024-03-28T18:19:55.517685Z", "modified": "2024-03-28T18:19:55.517685Z", "relationship_type": "indicates", "source_ref": "indicator--69aa61f0-25a2-40d3-8929-62ce6ff8536a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68a1809a-0375-40ce-9ccf-076c4cc93d08", "created": "2024-03-28T18:19:55.517864Z", "modified": "2024-03-28T18:19:55.517864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dba1d575e17644e2132fff6eced7746fe8825358ba33d7519853a3836ae0b21f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.517864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4be5adf1-3a30-4a8f-8bb3-8f9a847fc963", "created": "2024-03-28T18:19:55.518673Z", "modified": "2024-03-28T18:19:55.518673Z", "relationship_type": "indicates", "source_ref": "indicator--68a1809a-0375-40ce-9ccf-076c4cc93d08", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c23523e4-103c-4e82-9e66-75dbc2a34127", "created": "2024-03-28T18:19:55.518848Z", "modified": "2024-03-28T18:19:55.518848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b2647ee3d1c2004954c406d1cea79d14127614bcf0d65fa55e657e5cfc2318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.518848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76a785c4-2a91-4060-9329-47f01f312713", "created": "2024-03-28T18:19:55.519696Z", "modified": "2024-03-28T18:19:55.519696Z", "relationship_type": "indicates", "source_ref": "indicator--c23523e4-103c-4e82-9e66-75dbc2a34127", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dccd83e4-508d-4687-8235-cc2993f8a3e8", "created": "2024-03-28T18:19:55.519926Z", "modified": "2024-03-28T18:19:55.519926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='710d70fb43c87b7d663daeadb2c8e39b91dece4cdd89085944452f88587ba00c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.519926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--577c6641-c35d-45cd-b71c-3471a23ceddc", "created": "2024-03-28T18:19:55.520915Z", "modified": "2024-03-28T18:19:55.520915Z", "relationship_type": "indicates", "source_ref": "indicator--dccd83e4-508d-4687-8235-cc2993f8a3e8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04d17b34-5210-42ff-a783-913917f7dab2", "created": "2024-03-28T18:19:55.521103Z", "modified": "2024-03-28T18:19:55.521103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cac7e08e64454ca6fe5519e3cbdd3cf2aba1f06656721b99948b7275c7e532f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.521103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5160775-94db-4e69-918e-b51d353a5991", "created": "2024-03-28T18:19:55.521947Z", "modified": "2024-03-28T18:19:55.521947Z", "relationship_type": "indicates", "source_ref": "indicator--04d17b34-5210-42ff-a783-913917f7dab2", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640319b4-d807-436f-b801-38421258507e", "created": "2024-03-28T18:19:55.522127Z", "modified": "2024-03-28T18:19:55.522127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b921dd0ddec7feec1877862f215408484340f3362f28698beddb17d9bf445d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.522127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec7ab058-12eb-4de6-976f-1425cb11ddf1", "created": "2024-03-28T18:19:55.522934Z", "modified": "2024-03-28T18:19:55.522934Z", "relationship_type": "indicates", "source_ref": "indicator--640319b4-d807-436f-b801-38421258507e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d04eb333-6c12-41a9-ad5b-d95c1a8804a7", "created": "2024-03-28T18:19:55.523124Z", "modified": "2024-03-28T18:19:55.523124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a9c6fdff26bf37bc4b374d43a93b30c0f7f52020a41c699a8bfa1868840df66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.523124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32011d83-4f30-45da-9f3e-6471f8a4663a", "created": "2024-03-28T18:19:55.523937Z", "modified": "2024-03-28T18:19:55.523937Z", "relationship_type": "indicates", "source_ref": "indicator--d04eb333-6c12-41a9-ad5b-d95c1a8804a7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df17f282-10b4-492f-921e-867724d190f7", "created": "2024-03-28T18:19:55.524116Z", "modified": "2024-03-28T18:19:55.524116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85a3b7c279b4a8f9a27dad7e6db00e9b5c0a33b2c0c047d648e7769de9b5bf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.524116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4069f8b-905d-4d47-b488-f1c0964e6730", "created": "2024-03-28T18:19:55.524941Z", "modified": "2024-03-28T18:19:55.524941Z", "relationship_type": "indicates", "source_ref": "indicator--df17f282-10b4-492f-921e-867724d190f7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--facb88e6-2fea-4753-b77d-cc836b6e6720", "created": "2024-03-28T18:19:55.525117Z", "modified": "2024-03-28T18:19:55.525117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a48445a5da9d5649bb5dabe40155c99fcfe1fb503fa169d9f21bbe68cfd3114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.525117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3491a907-8fd6-49c8-a63c-9312af152f2c", "created": "2024-03-28T18:19:55.525957Z", "modified": "2024-03-28T18:19:55.525957Z", "relationship_type": "indicates", "source_ref": "indicator--facb88e6-2fea-4753-b77d-cc836b6e6720", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a5f342a-cd5d-4765-ad8c-4e6119d1d7f2", "created": "2024-03-28T18:19:55.526135Z", "modified": "2024-03-28T18:19:55.526135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f29e75c97f1c0f3461c384c3358ad888e1be114dc0eef9d44cd12b7b30a5d5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.526135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f95172dd-2d87-4c35-8ade-25148b4f9824", "created": "2024-03-28T18:19:55.526936Z", "modified": "2024-03-28T18:19:55.526936Z", "relationship_type": "indicates", "source_ref": "indicator--4a5f342a-cd5d-4765-ad8c-4e6119d1d7f2", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9a64f2c-f384-4acd-97a0-3f2b74f57465", "created": "2024-03-28T18:19:55.527108Z", "modified": "2024-03-28T18:19:55.527108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f916cd6796935aa9a83bfb076fb86795450d81abb47f9965647b4ce255d4181f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.527108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59fd7c57-c713-4110-8bbe-3043cb59ba68", "created": "2024-03-28T18:19:55.527915Z", "modified": "2024-03-28T18:19:55.527915Z", "relationship_type": "indicates", "source_ref": "indicator--f9a64f2c-f384-4acd-97a0-3f2b74f57465", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5818f45c-e042-4ba4-ab4d-f7749e07f2b4", "created": "2024-03-28T18:19:55.528089Z", "modified": "2024-03-28T18:19:55.528089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a6e2a38782ea3d0eabf1bbc5f388ea3dd56d08d38ffc81cebe7c8fdf5594e42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.528089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffa157c2-a319-4852-9676-0f7f6d7fcb24", "created": "2024-03-28T18:19:55.528898Z", "modified": "2024-03-28T18:19:55.528898Z", "relationship_type": "indicates", "source_ref": "indicator--5818f45c-e042-4ba4-ab4d-f7749e07f2b4", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb87d70d-6caf-4a2b-a6aa-445f99a8d923", "created": "2024-03-28T18:19:55.529076Z", "modified": "2024-03-28T18:19:55.529076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ee9dfee5c1526be1b421a2dab7026cccd6b1697b25b9babf48fa178ab20034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.529076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c62d1b55-4d25-49a3-9b73-636fcbafa415", "created": "2024-03-28T18:19:55.530081Z", "modified": "2024-03-28T18:19:55.530081Z", "relationship_type": "indicates", "source_ref": "indicator--eb87d70d-6caf-4a2b-a6aa-445f99a8d923", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eea5165c-6755-47ac-aa2e-06d59044881c", "created": "2024-03-28T18:19:55.530266Z", "modified": "2024-03-28T18:19:55.530266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e76b47e122eadbab168e53c9bf1af92a60ac5c8edd6ac317db97a9d2c39e26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.530266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a81e9ce6-10bc-4302-b61e-694cd77fa4a7", "created": "2024-03-28T18:19:55.531076Z", "modified": "2024-03-28T18:19:55.531076Z", "relationship_type": "indicates", "source_ref": "indicator--eea5165c-6755-47ac-aa2e-06d59044881c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de468457-09ed-47eb-85a0-9016c1abf5c7", "created": "2024-03-28T18:19:55.531254Z", "modified": "2024-03-28T18:19:55.531254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca912c296e5a65b241d83da71b7ddfb3bef5f3ab412ec122b8557e2ab15b6671']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.531254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f07f86-667d-40bd-9371-099feb1e21d4", "created": "2024-03-28T18:19:55.532065Z", "modified": "2024-03-28T18:19:55.532065Z", "relationship_type": "indicates", "source_ref": "indicator--de468457-09ed-47eb-85a0-9016c1abf5c7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--443faaed-7f8b-458c-8394-3a89efc7ec38", "created": "2024-03-28T18:19:55.532241Z", "modified": "2024-03-28T18:19:55.532241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='122398ef2c28b577e491459915dfc00da1de6bb942cc67b1c273180a0af116ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.532241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c465f609-bbed-45e6-8305-b95f5cd8d487", "created": "2024-03-28T18:19:55.533048Z", "modified": "2024-03-28T18:19:55.533048Z", "relationship_type": "indicates", "source_ref": "indicator--443faaed-7f8b-458c-8394-3a89efc7ec38", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2e2ece4-f356-4f64-8ca9-0a05cb2f0814", "created": "2024-03-28T18:19:55.533224Z", "modified": "2024-03-28T18:19:55.533224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22eede29d9c481053d6c288c4aa722451d3ce032cc801856259dfe7ae450cb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.533224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba7252c4-09fe-4cab-8ebc-8345239e8126", "created": "2024-03-28T18:19:55.534047Z", "modified": "2024-03-28T18:19:55.534047Z", "relationship_type": "indicates", "source_ref": "indicator--e2e2ece4-f356-4f64-8ca9-0a05cb2f0814", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1c0d168-1a4f-451c-98b3-0ecbc23c238a", "created": "2024-03-28T18:19:55.534225Z", "modified": "2024-03-28T18:19:55.534225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d97f8b225371e30ba72c6b724a8e0214e29343138dcaa545e5b166581d08c4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.534225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc2d13bf-0685-47a2-a650-8dd427118db9", "created": "2024-03-28T18:19:55.535025Z", "modified": "2024-03-28T18:19:55.535025Z", "relationship_type": "indicates", "source_ref": "indicator--c1c0d168-1a4f-451c-98b3-0ecbc23c238a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3fcc3fb-df6a-4245-a116-80f8048880df", "created": "2024-03-28T18:19:55.5352Z", "modified": "2024-03-28T18:19:55.5352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b267249cbcb222e2f45e6ab2a3de557fa7f9bef4b34d011c7ad4511b41e4eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.5352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a64065d2-3ae4-49ba-8206-cfa057588b04", "created": "2024-03-28T18:19:55.536007Z", "modified": "2024-03-28T18:19:55.536007Z", "relationship_type": "indicates", "source_ref": "indicator--f3fcc3fb-df6a-4245-a116-80f8048880df", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13ee3126-b3bb-48b5-961a-c68ca4b4afb9", "created": "2024-03-28T18:19:55.536182Z", "modified": "2024-03-28T18:19:55.536182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7c87283256621dca3f48887f7a9068b6636124a552cff54924d96e7fbccff0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.536182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3879d46-d601-4055-be6a-57e1ebf7743e", "created": "2024-03-28T18:19:55.536986Z", "modified": "2024-03-28T18:19:55.536986Z", "relationship_type": "indicates", "source_ref": "indicator--13ee3126-b3bb-48b5-961a-c68ca4b4afb9", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40ffe153-2914-4d76-8025-11b148a3ca97", "created": "2024-03-28T18:19:55.53717Z", "modified": "2024-03-28T18:19:55.53717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='495c1e3b40afd320a2d67dee6dfc0b58744c07c9e6cbbf554c35e5497d76f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.53717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e3626db-f653-4c32-95f8-ab59e8a83764", "created": "2024-03-28T18:19:55.53812Z", "modified": "2024-03-28T18:19:55.53812Z", "relationship_type": "indicates", "source_ref": "indicator--40ffe153-2914-4d76-8025-11b148a3ca97", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9283e256-64c2-4c30-96df-6806ecebd886", "created": "2024-03-28T18:19:55.538302Z", "modified": "2024-03-28T18:19:55.538302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23929ad7a4945c8ddb12545c90d9739895d1846f168bba367a556e458a53c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.538302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99188bc7-3842-4f19-b3fc-248c55db8d6e", "created": "2024-03-28T18:19:55.539105Z", "modified": "2024-03-28T18:19:55.539105Z", "relationship_type": "indicates", "source_ref": "indicator--9283e256-64c2-4c30-96df-6806ecebd886", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--523b7706-4d97-42be-8fee-849798b5ed06", "created": "2024-03-28T18:19:55.539282Z", "modified": "2024-03-28T18:19:55.539282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b0a0b6b4fb7ecbcabf3111007f051bf0067b86123aa24ad6adbcfc7648562ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.539282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71d36fca-c367-4e5d-82d9-3ae803e61de0", "created": "2024-03-28T18:19:55.540087Z", "modified": "2024-03-28T18:19:55.540087Z", "relationship_type": "indicates", "source_ref": "indicator--523b7706-4d97-42be-8fee-849798b5ed06", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f32afd3-3d79-4184-bcca-5531cd122ece", "created": "2024-03-28T18:19:55.540261Z", "modified": "2024-03-28T18:19:55.540261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='252d55271e0fe3b9d9f5971963d63fdb9f6ec0e19a5d7ff27f27c066438a2748']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.540261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c5c7ab-d716-4c9b-82b5-af163bd732c4", "created": "2024-03-28T18:19:55.54106Z", "modified": "2024-03-28T18:19:55.54106Z", "relationship_type": "indicates", "source_ref": "indicator--6f32afd3-3d79-4184-bcca-5531cd122ece", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c2978a9-96de-4f0b-ac0b-15d76bdc2f9c", "created": "2024-03-28T18:19:55.541234Z", "modified": "2024-03-28T18:19:55.541234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e87884b4bc35d6c2ecc57912ccf91dd8ea903818d1ab988c106d9e60b0c93a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.541234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ec29322-73e3-418d-8fbb-ccba486824f5", "created": "2024-03-28T18:19:55.542069Z", "modified": "2024-03-28T18:19:55.542069Z", "relationship_type": "indicates", "source_ref": "indicator--9c2978a9-96de-4f0b-ac0b-15d76bdc2f9c", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05fb0667-4c59-448f-9b7d-b2f12d39df9d", "created": "2024-03-28T18:19:55.542247Z", "modified": "2024-03-28T18:19:55.542247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3300e23f115da752db66a446eb6b10c73561cc7d9bf941e535d78ab8a1835632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.542247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc136047-10ab-4c4c-a649-fb5bcab1a3dd", "created": "2024-03-28T18:19:55.543052Z", "modified": "2024-03-28T18:19:55.543052Z", "relationship_type": "indicates", "source_ref": "indicator--05fb0667-4c59-448f-9b7d-b2f12d39df9d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79825870-5dd7-45dc-b394-af7a17904edc", "created": "2024-03-28T18:19:55.543225Z", "modified": "2024-03-28T18:19:55.543225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e13a41ca68f0a2b41d97426600b7f64e8cb11c01251a8373e21369d0d2a1c59d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.543225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bfe84b4-c9bd-4cd5-99be-a1a44687cfbc", "created": "2024-03-28T18:19:55.544046Z", "modified": "2024-03-28T18:19:55.544046Z", "relationship_type": "indicates", "source_ref": "indicator--79825870-5dd7-45dc-b394-af7a17904edc", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f00db25-e9b9-494b-8fec-f2276383064e", "created": "2024-03-28T18:19:55.544223Z", "modified": "2024-03-28T18:19:55.544223Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95af557b9026cee5918a89dd8db67bb894be31ae26a048896995b520613a606e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.544223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9db373ad-fb6c-4f22-9aaa-88f8407f9245", "created": "2024-03-28T18:19:55.545028Z", "modified": "2024-03-28T18:19:55.545028Z", "relationship_type": "indicates", "source_ref": "indicator--3f00db25-e9b9-494b-8fec-f2276383064e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e54f4fb-2f55-4e75-a193-cdcac0058310", "created": "2024-03-28T18:19:55.545203Z", "modified": "2024-03-28T18:19:55.545203Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ef9e3d36b90f82b92dda8477ede97c7c6e86f0728b83071d671dd8748a9cf50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.545203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ef4ef65-db32-4c4c-a33c-b252c4d09066", "created": "2024-03-28T18:19:55.546039Z", "modified": "2024-03-28T18:19:55.546039Z", "relationship_type": "indicates", "source_ref": "indicator--3e54f4fb-2f55-4e75-a193-cdcac0058310", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02cabd65-2dfa-4a24-9e19-acbe761ce8eb", "created": "2024-03-28T18:19:55.546216Z", "modified": "2024-03-28T18:19:55.546216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dfdba46a872d5e10c69bee741aa08dcd4cb0b2373a736b972eaa85b80659d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.546216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--360a2c88-2a1e-4db4-a474-93c298885140", "created": "2024-03-28T18:19:55.547146Z", "modified": "2024-03-28T18:19:55.547146Z", "relationship_type": "indicates", "source_ref": "indicator--02cabd65-2dfa-4a24-9e19-acbe761ce8eb", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b32fcc02-46e7-4c8e-8316-9523aef84129", "created": "2024-03-28T18:19:55.547322Z", "modified": "2024-03-28T18:19:55.547322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f6efeefea291f1fbd8584914ce24ac6361c790397ff13b2c12978538f963af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.547322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b17cd65b-13f9-4137-901c-2477ce5fef9f", "created": "2024-03-28T18:19:55.548129Z", "modified": "2024-03-28T18:19:55.548129Z", "relationship_type": "indicates", "source_ref": "indicator--b32fcc02-46e7-4c8e-8316-9523aef84129", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0b813a5-98cd-4f4b-a8d6-0df01f0b0586", "created": "2024-03-28T18:19:55.548307Z", "modified": "2024-03-28T18:19:55.548307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='809444db04b9e9f6a79df4634313cc952499feaa1ef6b4033244ead19f40301d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.548307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a604a1e9-5d0d-4b72-a9ea-08de4346ae78", "created": "2024-03-28T18:19:55.549114Z", "modified": "2024-03-28T18:19:55.549114Z", "relationship_type": "indicates", "source_ref": "indicator--e0b813a5-98cd-4f4b-a8d6-0df01f0b0586", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d677e47e-321c-4e34-8bc5-141f7338a867", "created": "2024-03-28T18:19:55.549295Z", "modified": "2024-03-28T18:19:55.549295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5516637d5c79334b79ff5b8877bedcfdb395858c467a84df3f555836d1c3d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.549295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca062ee8-04d9-4d8f-b650-2c15dd97a1bf", "created": "2024-03-28T18:19:55.550118Z", "modified": "2024-03-28T18:19:55.550118Z", "relationship_type": "indicates", "source_ref": "indicator--d677e47e-321c-4e34-8bc5-141f7338a867", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a38e3b19-0e40-4911-9a29-8e880433ea00", "created": "2024-03-28T18:19:55.550297Z", "modified": "2024-03-28T18:19:55.550297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a69a276db6d439001e364aab2c37d6c40557095953fc02ec849b637ad264d45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.550297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c51a33a-4363-48da-9ae2-9dafbbc82023", "created": "2024-03-28T18:19:55.551106Z", "modified": "2024-03-28T18:19:55.551106Z", "relationship_type": "indicates", "source_ref": "indicator--a38e3b19-0e40-4911-9a29-8e880433ea00", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98465c19-2cda-4aa6-8b95-00e249730027", "created": "2024-03-28T18:19:55.551284Z", "modified": "2024-03-28T18:19:55.551284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13e0ac75810028bc4a2ee4b810f4fb9eb5c8dbe5ed43e88f4b635f5877475864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.551284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6495896-2748-4b93-89c8-1d17a73bab01", "created": "2024-03-28T18:19:55.552094Z", "modified": "2024-03-28T18:19:55.552094Z", "relationship_type": "indicates", "source_ref": "indicator--98465c19-2cda-4aa6-8b95-00e249730027", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ede6b7e-9926-453a-bc49-5daeffd4ce09", "created": "2024-03-28T18:19:55.552273Z", "modified": "2024-03-28T18:19:55.552273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9bf8f7e8e949fc21009c431e4eee01e996f0e1caaef41699b22321d8abf0c53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.552273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee8465f9-546f-4631-92ac-d21810f46ab6", "created": "2024-03-28T18:19:55.553074Z", "modified": "2024-03-28T18:19:55.553074Z", "relationship_type": "indicates", "source_ref": "indicator--3ede6b7e-9926-453a-bc49-5daeffd4ce09", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42018fde-c59e-41ab-898a-999e1105561f", "created": "2024-03-28T18:19:55.553249Z", "modified": "2024-03-28T18:19:55.553249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7789c3bf629fa260712aedefa93c688cf999133f89d724366dec3e6c14986c12']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.553249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abf14c26-cd21-4a38-9601-8b8d84b18cdb", "created": "2024-03-28T18:19:55.554068Z", "modified": "2024-03-28T18:19:55.554068Z", "relationship_type": "indicates", "source_ref": "indicator--42018fde-c59e-41ab-898a-999e1105561f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc66300b-c64a-4a6c-8511-cefce1fd53bd", "created": "2024-03-28T18:19:55.554254Z", "modified": "2024-03-28T18:19:55.554254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891fef1417324175fa4e7c35be818d0e1bc0e2537094061719ffdd8f5c2c1afc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.554254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cf8bf69-e815-40a5-aafb-4c674da6e686", "created": "2024-03-28T18:19:55.555051Z", "modified": "2024-03-28T18:19:55.555051Z", "relationship_type": "indicates", "source_ref": "indicator--fc66300b-c64a-4a6c-8511-cefce1fd53bd", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8896c15d-6a97-4a54-8733-12599ffdfa8f", "created": "2024-03-28T18:19:55.555224Z", "modified": "2024-03-28T18:19:55.555224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0b247dd8c09d5af2a6e58b7dada1bbff3741ed379ce40fdf9b497469ba03d85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.555224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a8619ce-98c4-4779-80e7-a9ef2781ea35", "created": "2024-03-28T18:19:55.556151Z", "modified": "2024-03-28T18:19:55.556151Z", "relationship_type": "indicates", "source_ref": "indicator--8896c15d-6a97-4a54-8733-12599ffdfa8f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b11ad61-dda0-46a3-a7df-98cd9b91a248", "created": "2024-03-28T18:19:55.556325Z", "modified": "2024-03-28T18:19:55.556325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76a5121457d43a79b1fcb4c6b6098b23def2d9509e111fcf11c6dc276f500c97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.556325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--559b9617-b487-4a7b-971a-924858842432", "created": "2024-03-28T18:19:55.557128Z", "modified": "2024-03-28T18:19:55.557128Z", "relationship_type": "indicates", "source_ref": "indicator--2b11ad61-dda0-46a3-a7df-98cd9b91a248", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fad953aa-e173-40eb-a319-a07b3a0fb32f", "created": "2024-03-28T18:19:55.557302Z", "modified": "2024-03-28T18:19:55.557302Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3321aef6bb5d4807badc0171ec6169f623057a970311adb26ec958e1ec03347e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.557302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--802f6d63-e0a0-4d2d-9010-9e8d62201a10", "created": "2024-03-28T18:19:55.558122Z", "modified": "2024-03-28T18:19:55.558122Z", "relationship_type": "indicates", "source_ref": "indicator--fad953aa-e173-40eb-a319-a07b3a0fb32f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb933e8f-759d-40ae-8907-0b66c7ae0392", "created": "2024-03-28T18:19:55.558298Z", "modified": "2024-03-28T18:19:55.558298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95f0d0c28040db9d8aab64ba1a4173cde0da43680a26e3e531c9291cd2597254']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.558298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f37466d-57d6-4fa6-b828-c2bf3bcda25f", "created": "2024-03-28T18:19:55.559103Z", "modified": "2024-03-28T18:19:55.559103Z", "relationship_type": "indicates", "source_ref": "indicator--eb933e8f-759d-40ae-8907-0b66c7ae0392", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc37faf1-0d69-41de-9c97-8573b586dc61", "created": "2024-03-28T18:19:55.559278Z", "modified": "2024-03-28T18:19:55.559278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bbe03430f5e9128c1dcaff73d94036ce40373170101f003ab30891ea5cacbfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.559278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87f079b8-d7d1-4740-bd3e-5899eb0c9c8d", "created": "2024-03-28T18:19:55.560077Z", "modified": "2024-03-28T18:19:55.560077Z", "relationship_type": "indicates", "source_ref": "indicator--bc37faf1-0d69-41de-9c97-8573b586dc61", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a55abd5-671f-456d-b855-a27b9ae29a5f", "created": "2024-03-28T18:19:55.560252Z", "modified": "2024-03-28T18:19:55.560252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db96ea05672188096d05c657fddb4134c56adf9f9971a234c6c1028959eae4c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.560252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18bcb96a-ac38-4392-84dd-35c23a18132f", "created": "2024-03-28T18:19:55.561052Z", "modified": "2024-03-28T18:19:55.561052Z", "relationship_type": "indicates", "source_ref": "indicator--0a55abd5-671f-456d-b855-a27b9ae29a5f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c8736f5-ee32-4416-80cd-938778df921f", "created": "2024-03-28T18:19:55.561226Z", "modified": "2024-03-28T18:19:55.561226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a896c127a7a4b75b7032dc5f56d20ebb918403c0d84d2f3cf4fd55e785cf9415']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.561226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52f3082b-306d-4de7-8ec8-141c19b4e517", "created": "2024-03-28T18:19:55.562051Z", "modified": "2024-03-28T18:19:55.562051Z", "relationship_type": "indicates", "source_ref": "indicator--0c8736f5-ee32-4416-80cd-938778df921f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e037cc7e-cfd6-43e5-81e1-8665eaf9c127", "created": "2024-03-28T18:19:55.562233Z", "modified": "2024-03-28T18:19:55.562233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cfd4bb895ea465ce3d92d4e99ef220d97e5cf6d9936b4b08fc55c52384195659']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.562233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f949a49c-e8fa-47e0-ac66-7c82e806bfe4", "created": "2024-03-28T18:19:55.563028Z", "modified": "2024-03-28T18:19:55.563028Z", "relationship_type": "indicates", "source_ref": "indicator--e037cc7e-cfd6-43e5-81e1-8665eaf9c127", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77a61d91-d1be-4db6-ab29-b3779cb9e060", "created": "2024-03-28T18:19:55.563204Z", "modified": "2024-03-28T18:19:55.563204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c6cf9e15fd3d70369d930dae92111518deb5c4cfe2a411a74292f62a320fe0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.563204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b83d0921-f54e-45df-8af8-82ed16199059", "created": "2024-03-28T18:19:55.564127Z", "modified": "2024-03-28T18:19:55.564127Z", "relationship_type": "indicates", "source_ref": "indicator--77a61d91-d1be-4db6-ab29-b3779cb9e060", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f77cd3f6-1bde-4eef-84d7-413fe5083788", "created": "2024-03-28T18:19:55.564304Z", "modified": "2024-03-28T18:19:55.564304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='196c325ea637bf2bf0054e8f1e3683d784a6b6a95c04a4bf2920b0e7e5c0d68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.564304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e7a4098-f3bb-42a0-8751-d83a690d87cd", "created": "2024-03-28T18:19:55.565099Z", "modified": "2024-03-28T18:19:55.565099Z", "relationship_type": "indicates", "source_ref": "indicator--f77cd3f6-1bde-4eef-84d7-413fe5083788", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e0f3965-90c3-46e3-a94a-b3890dfeda3e", "created": "2024-03-28T18:19:55.565272Z", "modified": "2024-03-28T18:19:55.565272Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56b6e1a065a3414fc259bd2592b345d3e20c267e84fe60260e266b7a1fb6611c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.565272Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1556aa7-1ecb-4189-8b89-0a95a1ead80d", "created": "2024-03-28T18:19:55.566099Z", "modified": "2024-03-28T18:19:55.566099Z", "relationship_type": "indicates", "source_ref": "indicator--0e0f3965-90c3-46e3-a94a-b3890dfeda3e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21bd513e-9026-4095-b347-2e779602f386", "created": "2024-03-28T18:19:55.566279Z", "modified": "2024-03-28T18:19:55.566279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b64e301fe0a37ed680cf3d1be58a2f5dd7b6f86911c06edce62cc023ccbb68c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.566279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59ef70fa-d61a-4829-b1b8-28feb4de45f9", "created": "2024-03-28T18:19:55.567091Z", "modified": "2024-03-28T18:19:55.567091Z", "relationship_type": "indicates", "source_ref": "indicator--21bd513e-9026-4095-b347-2e779602f386", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d6b64a8-b601-425c-a84d-2014f41d1ee6", "created": "2024-03-28T18:19:55.567268Z", "modified": "2024-03-28T18:19:55.567268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='577493b01b33d87a0fbe988bf8e3008060584ff62b1ca949cd798b9747e63aa8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.567268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1835d173-7d0a-4f42-8169-a0b5d3fe2c05", "created": "2024-03-28T18:19:55.568071Z", "modified": "2024-03-28T18:19:55.568071Z", "relationship_type": "indicates", "source_ref": "indicator--7d6b64a8-b601-425c-a84d-2014f41d1ee6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b50a45f8-68b0-41c9-9cd7-8b79b5c65270", "created": "2024-03-28T18:19:55.568247Z", "modified": "2024-03-28T18:19:55.568247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362a5b734c80c992a39710609add8e01a1168949c4f7de891fa55040428832b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.568247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20b6b2e0-ac44-4cce-ba1b-31d3d3aff56f", "created": "2024-03-28T18:19:55.569051Z", "modified": "2024-03-28T18:19:55.569051Z", "relationship_type": "indicates", "source_ref": "indicator--b50a45f8-68b0-41c9-9cd7-8b79b5c65270", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d04c1ad-463e-4b39-8e52-25162a7b463a", "created": "2024-03-28T18:19:55.569226Z", "modified": "2024-03-28T18:19:55.569226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5918f58ba7b9fcb1cc92fd3b6b1d80638ae2f5ffe3687f1b22fdf4db6927d4ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.569226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c1b12b-24bd-499d-b931-9ac391e96747", "created": "2024-03-28T18:19:55.570055Z", "modified": "2024-03-28T18:19:55.570055Z", "relationship_type": "indicates", "source_ref": "indicator--6d04c1ad-463e-4b39-8e52-25162a7b463a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa48efcf-1a4b-4f3d-9a76-d5dddf2ca48d", "created": "2024-03-28T18:19:55.570232Z", "modified": "2024-03-28T18:19:55.570232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83971977247736f1a99a02b9eb394e560e98de9a0cd64fbae594f6da622f4859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.570232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37a100be-d721-4fbb-a0d9-f4426c85a4fe", "created": "2024-03-28T18:19:55.571025Z", "modified": "2024-03-28T18:19:55.571025Z", "relationship_type": "indicates", "source_ref": "indicator--aa48efcf-1a4b-4f3d-9a76-d5dddf2ca48d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d64eb63-e7fa-42a6-a47b-f3264e7a8e96", "created": "2024-03-28T18:19:55.571198Z", "modified": "2024-03-28T18:19:55.571198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c4749bcf4e36638c54d5f2e141b7f90a580f670d3f72841fa79e42d275a217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.571198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36a3f34e-97f8-4699-ab0c-d4ad2ac556a9", "created": "2024-03-28T18:19:55.572013Z", "modified": "2024-03-28T18:19:55.572013Z", "relationship_type": "indicates", "source_ref": "indicator--0d64eb63-e7fa-42a6-a47b-f3264e7a8e96", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e425148-f08e-4cec-b045-fc22069f40de", "created": "2024-03-28T18:19:55.572189Z", "modified": "2024-03-28T18:19:55.572189Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4e991488843dad10d87d240b9acff78a8373a5335d5959e8b1e06e2fdf491e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.572189Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--745d779f-8a24-4e47-9ec7-ea5923958941", "created": "2024-03-28T18:19:55.573122Z", "modified": "2024-03-28T18:19:55.573122Z", "relationship_type": "indicates", "source_ref": "indicator--8e425148-f08e-4cec-b045-fc22069f40de", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7918fa5-1e30-430d-9a82-e910c29aeecc", "created": "2024-03-28T18:19:55.573299Z", "modified": "2024-03-28T18:19:55.573299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b93de26791c2c7c8e98d74bc5727a4367b68a1f14a8c71f176f92d7b8049329']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.573299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c71fe65-3a10-4cd9-8bd6-b533a9214695", "created": "2024-03-28T18:19:55.574117Z", "modified": "2024-03-28T18:19:55.574117Z", "relationship_type": "indicates", "source_ref": "indicator--d7918fa5-1e30-430d-9a82-e910c29aeecc", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72d81bac-3256-40d6-9fa5-221b60ea8d53", "created": "2024-03-28T18:19:55.574356Z", "modified": "2024-03-28T18:19:55.574356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5afd2f43d1a15fe32a4352796e2deb2ed60b74a3a4040cc8a767191372d2e56c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.574356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c4fb057-4d23-4640-b041-e319f08df3a5", "created": "2024-03-28T18:19:55.575202Z", "modified": "2024-03-28T18:19:55.575202Z", "relationship_type": "indicates", "source_ref": "indicator--72d81bac-3256-40d6-9fa5-221b60ea8d53", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89765de6-51d0-49d7-abfd-f85696ea8d65", "created": "2024-03-28T18:19:55.575389Z", "modified": "2024-03-28T18:19:55.575389Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c82bb722ce8a846541cc009a0760bd05f9455f27d9d4c76bbb9a6733f8d1d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.575389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d45d1e9-2063-4916-8d67-17c00cde8756", "created": "2024-03-28T18:19:55.576198Z", "modified": "2024-03-28T18:19:55.576198Z", "relationship_type": "indicates", "source_ref": "indicator--89765de6-51d0-49d7-abfd-f85696ea8d65", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30d50134-c041-4c7e-8baa-dbf9d8dc57d4", "created": "2024-03-28T18:19:55.576377Z", "modified": "2024-03-28T18:19:55.576377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf4119dd0afbba9e8ca53d4544750f810f545da1fc38cc3b3efbcb14f3be65b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.576377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9890f54a-c297-4832-ac00-6c28afbbccef", "created": "2024-03-28T18:19:55.57719Z", "modified": "2024-03-28T18:19:55.57719Z", "relationship_type": "indicates", "source_ref": "indicator--30d50134-c041-4c7e-8baa-dbf9d8dc57d4", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffbcef13-6d3e-45e1-bc08-1ac511267dd7", "created": "2024-03-28T18:19:55.577367Z", "modified": "2024-03-28T18:19:55.577367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac65ea5e1604d0e437e6dd0fcd0888a31cf6c96833015059f6cb0d989c18158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.577367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd0af74-5a8c-41d6-b4cf-3591b37276ab", "created": "2024-03-28T18:19:55.578192Z", "modified": "2024-03-28T18:19:55.578192Z", "relationship_type": "indicates", "source_ref": "indicator--ffbcef13-6d3e-45e1-bc08-1ac511267dd7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9dbe78f-cb2f-4bf6-a515-446f0b09fa07", "created": "2024-03-28T18:19:55.578369Z", "modified": "2024-03-28T18:19:55.578369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fba88e4aaf2af1500a5720d48d6c63ec234270f1278ca412257d0013fe132dc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.578369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e3e1067-fb78-4c5b-88d3-eef251c85a97", "created": "2024-03-28T18:19:55.579172Z", "modified": "2024-03-28T18:19:55.579172Z", "relationship_type": "indicates", "source_ref": "indicator--c9dbe78f-cb2f-4bf6-a515-446f0b09fa07", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6a946ae-969d-4fb2-8cbb-0feed60dcd13", "created": "2024-03-28T18:19:55.579345Z", "modified": "2024-03-28T18:19:55.579345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3566fa1503c6bcb641c7f486f3ea2950d0f83800733bc4fe55bc1246b5fde57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.579345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3250d72d-dd97-4560-80db-64f8d70f8787", "created": "2024-03-28T18:19:55.580154Z", "modified": "2024-03-28T18:19:55.580154Z", "relationship_type": "indicates", "source_ref": "indicator--d6a946ae-969d-4fb2-8cbb-0feed60dcd13", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79a5e031-6165-48d9-8804-91b5238564c6", "created": "2024-03-28T18:19:55.580331Z", "modified": "2024-03-28T18:19:55.580331Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73ef0fb8b79a60703f3d5e88305aefba67141b774fa6b84a798d29ab7415c557']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.580331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d964a276-741c-410e-86d5-044a94e816aa", "created": "2024-03-28T18:19:55.581129Z", "modified": "2024-03-28T18:19:55.581129Z", "relationship_type": "indicates", "source_ref": "indicator--79a5e031-6165-48d9-8804-91b5238564c6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f841d04e-1944-4409-870c-fcbd18669aa3", "created": "2024-03-28T18:19:55.581306Z", "modified": "2024-03-28T18:19:55.581306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ac17c9a999fe8fd5df3880184e6a38398af4370b479ac0ab377a0d5fdabb43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.581306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f7c1a7-33d8-4966-b409-1a191c26d2bc", "created": "2024-03-28T18:19:55.582273Z", "modified": "2024-03-28T18:19:55.582273Z", "relationship_type": "indicates", "source_ref": "indicator--f841d04e-1944-4409-870c-fcbd18669aa3", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbd50d7d-6d57-4116-8f3f-9526e7d125e0", "created": "2024-03-28T18:19:55.582454Z", "modified": "2024-03-28T18:19:55.582454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a0e3850015f87d7e88d7637e37051f7a64732a254e456d7b8e21d66a4f8d6e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.582454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68491b45-8f97-4502-8083-4cb740f394c8", "created": "2024-03-28T18:19:55.583258Z", "modified": "2024-03-28T18:19:55.583258Z", "relationship_type": "indicates", "source_ref": "indicator--bbd50d7d-6d57-4116-8f3f-9526e7d125e0", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54e7976e-864d-4f45-93d5-f309def3c4f1", "created": "2024-03-28T18:19:55.583434Z", "modified": "2024-03-28T18:19:55.583434Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcd4d09edc2c20ecb4b3eca758f5c263998fe2c07f4001b692460f004743c8c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.583434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52f421d3-e964-4621-ba76-aa116e123795", "created": "2024-03-28T18:19:55.584239Z", "modified": "2024-03-28T18:19:55.584239Z", "relationship_type": "indicates", "source_ref": "indicator--54e7976e-864d-4f45-93d5-f309def3c4f1", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--060c7055-1249-455b-8468-16a14946fc99", "created": "2024-03-28T18:19:55.584413Z", "modified": "2024-03-28T18:19:55.584413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ea0be5ada9340af9ee46dd71e6f537c6e96631bf6b1d88813acdfed76bb392']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.584413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd74d497-0acb-49c4-ab19-ef9ebf445c81", "created": "2024-03-28T18:19:55.585212Z", "modified": "2024-03-28T18:19:55.585212Z", "relationship_type": "indicates", "source_ref": "indicator--060c7055-1249-455b-8468-16a14946fc99", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b29fb6aa-cb2b-4604-9e39-95e657c98f5d", "created": "2024-03-28T18:19:55.585385Z", "modified": "2024-03-28T18:19:55.585385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='777d0bc5091dcd5d1dc5fd51ca5e4e67312cf08eb60dc7ea8dac01105821d200']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.585385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1a15e8d-efc1-4643-ab87-01c10f456e3d", "created": "2024-03-28T18:19:55.586206Z", "modified": "2024-03-28T18:19:55.586206Z", "relationship_type": "indicates", "source_ref": "indicator--b29fb6aa-cb2b-4604-9e39-95e657c98f5d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae25bead-d682-4549-815f-01a10a841489", "created": "2024-03-28T18:19:55.586384Z", "modified": "2024-03-28T18:19:55.586384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6d2394e3cbff757197f1826c86a12a348cdb877d144fe959745f9e0f451118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.586384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78b0037b-f48a-48b1-bc4b-7780c9a9b292", "created": "2024-03-28T18:19:55.587199Z", "modified": "2024-03-28T18:19:55.587199Z", "relationship_type": "indicates", "source_ref": "indicator--ae25bead-d682-4549-815f-01a10a841489", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62c2e987-d030-45c3-9cb0-31a873d4646e", "created": "2024-03-28T18:19:55.587376Z", "modified": "2024-03-28T18:19:55.587376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea75e842ec7e927aed6ec0fe3a85f515f2f9bfaa1a84d665c7937fa1e5caf7c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.587376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--521a83e6-eb76-45c7-ab16-3788b40c5561", "created": "2024-03-28T18:19:55.588175Z", "modified": "2024-03-28T18:19:55.588175Z", "relationship_type": "indicates", "source_ref": "indicator--62c2e987-d030-45c3-9cb0-31a873d4646e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cd13c8a-fedd-4ca4-b4f8-8a6d7443e9b8", "created": "2024-03-28T18:19:55.588355Z", "modified": "2024-03-28T18:19:55.588355Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2b17c3e598cb3657439996d26d70562b72487086d5677975b97598e86d0ff4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.588355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0147187-44d2-471b-9bb7-dd1e3d06d333", "created": "2024-03-28T18:19:55.589147Z", "modified": "2024-03-28T18:19:55.589147Z", "relationship_type": "indicates", "source_ref": "indicator--7cd13c8a-fedd-4ca4-b4f8-8a6d7443e9b8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdf770f9-f512-489b-b25f-bcca63b61bff", "created": "2024-03-28T18:19:55.58932Z", "modified": "2024-03-28T18:19:55.58932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed44c74b000809a45506c57080658303357716d454919bd4394dac4cf3edf8ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.58932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eab086f-d6a4-4cb3-9e94-31e193825303", "created": "2024-03-28T18:19:55.590675Z", "modified": "2024-03-28T18:19:55.590675Z", "relationship_type": "indicates", "source_ref": "indicator--fdf770f9-f512-489b-b25f-bcca63b61bff", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18ab11b2-882c-48a0-828f-eb184646571a", "created": "2024-03-28T18:19:55.590857Z", "modified": "2024-03-28T18:19:55.590857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d582f5748e72a4d12ade3a61aedfbf150fe46edd88da6e8ed0b224cce526de4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.590857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5a9627-d77b-48ff-84f5-a26fee580dff", "created": "2024-03-28T18:19:55.591661Z", "modified": "2024-03-28T18:19:55.591661Z", "relationship_type": "indicates", "source_ref": "indicator--18ab11b2-882c-48a0-828f-eb184646571a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--322482de-12df-4eb2-8d7a-79bc7d7f5334", "created": "2024-03-28T18:19:55.591845Z", "modified": "2024-03-28T18:19:55.591845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bffe294019c86f9a65ccafc7cb9c07ea44295ca0cd4dbe99afb36e2944765148']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.591845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6865aa7b-7db8-4921-b097-6efb93cec424", "created": "2024-03-28T18:19:55.592659Z", "modified": "2024-03-28T18:19:55.592659Z", "relationship_type": "indicates", "source_ref": "indicator--322482de-12df-4eb2-8d7a-79bc7d7f5334", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce0acaff-efaa-4c7d-864f-077b72dd8afd", "created": "2024-03-28T18:19:55.592838Z", "modified": "2024-03-28T18:19:55.592838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='611736dfb1f0da65604412ed3cedc612fa292349c3041b9d3971e0426728c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.592838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5070d38f-0f3d-4845-99a9-11c9d8a68eec", "created": "2024-03-28T18:19:55.593656Z", "modified": "2024-03-28T18:19:55.593656Z", "relationship_type": "indicates", "source_ref": "indicator--ce0acaff-efaa-4c7d-864f-077b72dd8afd", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a7e4aaa-e793-4faf-9bfa-e75db7c30c97", "created": "2024-03-28T18:19:55.593844Z", "modified": "2024-03-28T18:19:55.593844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc7623a9f959d384ffaee43f0083356a79ef0669ed2af18c0c38d5c1c6fa1ae1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.593844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfd9b573-d595-4e97-879a-f40e8450f7e1", "created": "2024-03-28T18:19:55.594643Z", "modified": "2024-03-28T18:19:55.594643Z", "relationship_type": "indicates", "source_ref": "indicator--3a7e4aaa-e793-4faf-9bfa-e75db7c30c97", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74470b78-a451-4a0f-b1cb-3ebdd4bb3c06", "created": "2024-03-28T18:19:55.594822Z", "modified": "2024-03-28T18:19:55.594822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6977e6e1050aa884ebc4732859c9c239218847ddd492a86dfdc19fbc3748a109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.594822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3a238f2-0322-4cbc-9e5a-b6482934c6be", "created": "2024-03-28T18:19:55.595621Z", "modified": "2024-03-28T18:19:55.595621Z", "relationship_type": "indicates", "source_ref": "indicator--74470b78-a451-4a0f-b1cb-3ebdd4bb3c06", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa70c3f-c6eb-486a-b4ce-f6343f852e78", "created": "2024-03-28T18:19:55.595797Z", "modified": "2024-03-28T18:19:55.595797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09a21b7d1b9a7bafd0341b2bba43c5b66edaa044d48c0efd6bb6691ecbbee5f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.595797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abe758c7-c28b-4db7-b447-e3688cbdd65c", "created": "2024-03-28T18:19:55.596586Z", "modified": "2024-03-28T18:19:55.596586Z", "relationship_type": "indicates", "source_ref": "indicator--4aa70c3f-c6eb-486a-b4ce-f6343f852e78", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15eb0c0a-4659-45a8-9db5-d394a35494c8", "created": "2024-03-28T18:19:55.596758Z", "modified": "2024-03-28T18:19:55.596758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='badb44ccdde53618f84d6ba7e774f5c2333fd87260127ff66d3346c984525d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.596758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d1ae278-ffdb-4c93-9306-144f1bfa13a9", "created": "2024-03-28T18:19:55.597553Z", "modified": "2024-03-28T18:19:55.597553Z", "relationship_type": "indicates", "source_ref": "indicator--15eb0c0a-4659-45a8-9db5-d394a35494c8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38702d29-d26a-4cd3-8594-bde9da785dad", "created": "2024-03-28T18:19:55.597746Z", "modified": "2024-03-28T18:19:55.597746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f29ea7beb90ea5b68304d99b7e985cc34ddab1e148720e5dd8eb692e0d9e3c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.597746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ecb59e5-d90c-462e-87f3-6f51d1840ebf", "created": "2024-03-28T18:19:55.598585Z", "modified": "2024-03-28T18:19:55.598585Z", "relationship_type": "indicates", "source_ref": "indicator--38702d29-d26a-4cd3-8594-bde9da785dad", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4a331a5-76b6-4afc-a7a3-abd1a40bd2b5", "created": "2024-03-28T18:19:55.59877Z", "modified": "2024-03-28T18:19:55.59877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac2ef74229eb170380330c85ad511ac70660554dfdefdbd6a1bd15b7cbdf2c62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.59877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53d0e585-cd69-4bf0-a9ba-e8e9e2e35467", "created": "2024-03-28T18:19:55.599741Z", "modified": "2024-03-28T18:19:55.599741Z", "relationship_type": "indicates", "source_ref": "indicator--c4a331a5-76b6-4afc-a7a3-abd1a40bd2b5", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbacddd9-4380-4314-9a38-5f5d41a6db36", "created": "2024-03-28T18:19:55.599923Z", "modified": "2024-03-28T18:19:55.599923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056c74dc28215a1846fdc556de6ff80e6db0433abb972dfc72cf78a65c077a7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.599923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b4a2af8-ff32-4b6e-89ba-3e2924435de6", "created": "2024-03-28T18:19:55.60073Z", "modified": "2024-03-28T18:19:55.60073Z", "relationship_type": "indicates", "source_ref": "indicator--cbacddd9-4380-4314-9a38-5f5d41a6db36", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ac95214-a377-44ca-95bb-7d4bc6e0e5d0", "created": "2024-03-28T18:19:55.600908Z", "modified": "2024-03-28T18:19:55.600908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0599af4764489034a34c7f00e5bb1c5f04bcbe75c6861e967c58175a9395928c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.600908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b52f616-0e1f-4c8f-a6d5-1a748b865d90", "created": "2024-03-28T18:19:55.601733Z", "modified": "2024-03-28T18:19:55.601733Z", "relationship_type": "indicates", "source_ref": "indicator--9ac95214-a377-44ca-95bb-7d4bc6e0e5d0", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--877d2abc-deb2-4ebc-acc9-de31b217f13d", "created": "2024-03-28T18:19:55.60192Z", "modified": "2024-03-28T18:19:55.60192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2d9b06b9a8f2db3032f10cb82716b8db7cd72f98cd6be1689de1e56331bc1ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.60192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4daf81f1-34d1-413e-a923-5abf3a5428f6", "created": "2024-03-28T18:19:55.602723Z", "modified": "2024-03-28T18:19:55.602723Z", "relationship_type": "indicates", "source_ref": "indicator--877d2abc-deb2-4ebc-acc9-de31b217f13d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc07327c-a04e-4f42-b919-6768732b2af2", "created": "2024-03-28T18:19:55.602901Z", "modified": "2024-03-28T18:19:55.602901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4886c4faa0b3578ef90af88f3ef29bf55d46d9c4f0c9bc7c527d59079308ef9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.602901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30e8d96e-9775-45f4-bd3f-7250d9c6fe85", "created": "2024-03-28T18:19:55.603696Z", "modified": "2024-03-28T18:19:55.603696Z", "relationship_type": "indicates", "source_ref": "indicator--bc07327c-a04e-4f42-b919-6768732b2af2", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18c1c3a3-cbaf-44af-b3d0-1c9f65d91ef8", "created": "2024-03-28T18:19:55.603884Z", "modified": "2024-03-28T18:19:55.603884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee23b9af72c59bed21df12958e3a2a7e5c06d34310f4b03be641baa4e3b92b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.603884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1532379a-cd30-4b57-8b68-d7e914366fe0", "created": "2024-03-28T18:19:55.604686Z", "modified": "2024-03-28T18:19:55.604686Z", "relationship_type": "indicates", "source_ref": "indicator--18c1c3a3-cbaf-44af-b3d0-1c9f65d91ef8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de5bf3a3-cc33-4b5c-8906-bc9759927f70", "created": "2024-03-28T18:19:55.604861Z", "modified": "2024-03-28T18:19:55.604861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae6a0f264a658f1630e99c636cf854f6224648dbfe2e8838e7656c891ed681']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.604861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95bca174-4f8c-4c5f-88a1-ace74022a06c", "created": "2024-03-28T18:19:55.605682Z", "modified": "2024-03-28T18:19:55.605682Z", "relationship_type": "indicates", "source_ref": "indicator--de5bf3a3-cc33-4b5c-8906-bc9759927f70", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a09f3b6-960f-4180-a881-49eaa4d4689f", "created": "2024-03-28T18:19:55.60586Z", "modified": "2024-03-28T18:19:55.60586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22bcd6529138782ce7b8311c41de307660efe4f26f5b77f88ee52ec0b31b797a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.60586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4921cc8-2a5c-4cdc-929f-2edccc8cb1a6", "created": "2024-03-28T18:19:55.606675Z", "modified": "2024-03-28T18:19:55.606675Z", "relationship_type": "indicates", "source_ref": "indicator--6a09f3b6-960f-4180-a881-49eaa4d4689f", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb70f570-20dc-4044-b66e-0021b805afa6", "created": "2024-03-28T18:19:55.606851Z", "modified": "2024-03-28T18:19:55.606851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688a0ee417e51bddfa2f1469d165c03e69b1e5a55fb61180c8b945aa1916fbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.606851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f2eacd0-786e-4830-b83d-1168bf957a85", "created": "2024-03-28T18:19:55.607668Z", "modified": "2024-03-28T18:19:55.607668Z", "relationship_type": "indicates", "source_ref": "indicator--bb70f570-20dc-4044-b66e-0021b805afa6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72da8929-dc10-4edd-b831-d36bc03d57a7", "created": "2024-03-28T18:19:55.607842Z", "modified": "2024-03-28T18:19:55.607842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f6b9e1f728e69e499b82120666dc7119a74b3ede8c8341211815e9d87fdb125']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.607842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4abb1c7-94c5-4a1a-973c-ee9b0be7fa05", "created": "2024-03-28T18:19:55.608806Z", "modified": "2024-03-28T18:19:55.608806Z", "relationship_type": "indicates", "source_ref": "indicator--72da8929-dc10-4edd-b831-d36bc03d57a7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d4fb2ef-643e-45a0-9130-76f6b215e663", "created": "2024-03-28T18:19:55.608989Z", "modified": "2024-03-28T18:19:55.608989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15564b1fe7262e02254c639abc08086f92bf8f8a60d765c750ee69e1b7aea541']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.608989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d45dfaf-8f24-4d0b-929d-ab615ae3b10e", "created": "2024-03-28T18:19:55.609822Z", "modified": "2024-03-28T18:19:55.609822Z", "relationship_type": "indicates", "source_ref": "indicator--0d4fb2ef-643e-45a0-9130-76f6b215e663", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d08d252-0e2d-4636-979c-c7c6c104dbee", "created": "2024-03-28T18:19:55.610004Z", "modified": "2024-03-28T18:19:55.610004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c07b0cbad31ce7e331b161e88f117436be656a2179f5aa37a81f1500141335a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.610004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3383396c-19ef-42c0-984e-9ba1cef80baf", "created": "2024-03-28T18:19:55.610811Z", "modified": "2024-03-28T18:19:55.610811Z", "relationship_type": "indicates", "source_ref": "indicator--3d08d252-0e2d-4636-979c-c7c6c104dbee", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--755a7e90-3d97-4019-a377-6b7626c48c0a", "created": "2024-03-28T18:19:55.610986Z", "modified": "2024-03-28T18:19:55.610986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bed9ae314f7b50a234805584c1e9cd5f20513fb619555841ea3caeb20ddd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.610986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92293b8d-1ae3-4f45-bd72-ce4225a99cd1", "created": "2024-03-28T18:19:55.611781Z", "modified": "2024-03-28T18:19:55.611781Z", "relationship_type": "indicates", "source_ref": "indicator--755a7e90-3d97-4019-a377-6b7626c48c0a", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ed26c1d-dd04-41b8-bcf3-f7040c22cc84", "created": "2024-03-28T18:19:55.611961Z", "modified": "2024-03-28T18:19:55.611961Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.innovaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.611961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28360556-efcb-4916-9a0c-b91ca7016e1f", "created": "2024-03-28T18:19:55.612598Z", "modified": "2024-03-28T18:19:55.612598Z", "relationship_type": "indicates", "source_ref": "indicator--5ed26c1d-dd04-41b8-bcf3-f7040c22cc84", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd18a4e5-f378-4b01-ab3b-630c560cf10d", "created": "2024-03-28T18:19:55.612771Z", "modified": "2024-03-28T18:19:55.612771Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.612771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ba74783-6263-4943-b0f5-c3db90728b6c", "created": "2024-03-28T18:19:55.613404Z", "modified": "2024-03-28T18:19:55.613404Z", "relationship_type": "indicates", "source_ref": "indicator--bd18a4e5-f378-4b01-ab3b-630c560cf10d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8025219-d61c-422d-862c-739844c4cf9d", "created": "2024-03-28T18:19:55.613576Z", "modified": "2024-03-28T18:19:55.613576Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.613576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc7cc256-3687-46dd-8ca4-1b159fdd3e62", "created": "2024-03-28T18:19:55.614246Z", "modified": "2024-03-28T18:19:55.614246Z", "relationship_type": "indicates", "source_ref": "indicator--c8025219-d61c-422d-862c-739844c4cf9d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52dd770c-4a8e-4fff-bd75-f879d95015a5", "created": "2024-03-28T18:19:55.614444Z", "modified": "2024-03-28T18:19:55.614444Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.614444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50e8818b-87ef-42bf-9ca9-51e2323c993b", "created": "2024-03-28T18:19:55.615069Z", "modified": "2024-03-28T18:19:55.615069Z", "relationship_type": "indicates", "source_ref": "indicator--52dd770c-4a8e-4fff-bd75-f879d95015a5", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c9ed9e3-4758-468b-bd1a-27754b17b4f7", "created": "2024-03-28T18:19:55.615239Z", "modified": "2024-03-28T18:19:55.615239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hellospy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.615239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e179e686-26ef-4785-884c-51197acb6316", "created": "2024-03-28T18:19:55.615877Z", "modified": "2024-03-28T18:19:55.615877Z", "relationship_type": "indicates", "source_ref": "indicator--8c9ed9e3-4758-468b-bd1a-27754b17b4f7", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9860ee9-d526-4e8d-baf9-16248acc739e", "created": "2024-03-28T18:19:55.616048Z", "modified": "2024-03-28T18:19:55.616048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.616048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f2927e2-a23d-47e2-a51d-85926971656b", "created": "2024-03-28T18:19:55.616803Z", "modified": "2024-03-28T18:19:55.616803Z", "relationship_type": "indicates", "source_ref": "indicator--e9860ee9-d526-4e8d-baf9-16248acc739e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ef6e8cc-17a6-4f60-9597-ade3c0ff7d4b", "created": "2024-03-28T18:19:55.616978Z", "modified": "2024-03-28T18:19:55.616978Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.maxxspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.616978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fa0dc83-dde9-4425-ba22-2651680c5933", "created": "2024-03-28T18:19:55.61761Z", "modified": "2024-03-28T18:19:55.61761Z", "relationship_type": "indicates", "source_ref": "indicator--2ef6e8cc-17a6-4f60-9597-ade3c0ff7d4b", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ea3ecaf-80a0-44b9-94ae-586267f7d43e", "created": "2024-03-28T18:19:55.617813Z", "modified": "2024-03-28T18:19:55.617813Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.617813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7622b5a-18c1-4b9b-8824-8ef09be812d5", "created": "2024-03-28T18:19:55.618445Z", "modified": "2024-03-28T18:19:55.618445Z", "relationship_type": "indicates", "source_ref": "indicator--6ea3ecaf-80a0-44b9-94ae-586267f7d43e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab2096e9-1785-4ad0-87d4-089b10a6a8e6", "created": "2024-03-28T18:19:55.618618Z", "modified": "2024-03-28T18:19:55.618618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiispy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.618618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f90ffd4a-879d-45ce-9a70-9238bd74498f", "created": "2024-03-28T18:19:55.619249Z", "modified": "2024-03-28T18:19:55.619249Z", "relationship_type": "indicates", "source_ref": "indicator--ab2096e9-1785-4ad0-87d4-089b10a6a8e6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--452d1cba-0e69-4ff0-a44f-be1e8970bb9e", "created": "2024-03-28T18:19:55.619421Z", "modified": "2024-03-28T18:19:55.619421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrblue.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.619421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1f35fa2-e0d3-435f-bf52-3af48be09a29", "created": "2024-03-28T18:19:55.620048Z", "modified": "2024-03-28T18:19:55.620048Z", "relationship_type": "indicates", "source_ref": "indicator--452d1cba-0e69-4ff0-a44f-be1e8970bb9e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1283ea73-6c3e-477a-ae67-bed05153dc31", "created": "2024-03-28T18:19:55.62022Z", "modified": "2024-03-28T18:19:55.62022Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrbluetooth.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.62022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b19a6276-8cde-456e-aee7-b66ac5d26ece", "created": "2024-03-28T18:19:55.620875Z", "modified": "2024-03-28T18:19:55.620875Z", "relationship_type": "indicates", "source_ref": "indicator--1283ea73-6c3e-477a-ae67-bed05153dc31", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1db3651-2ba6-4575-83f7-6376f2f91e8d", "created": "2024-03-28T18:19:55.621047Z", "modified": "2024-03-28T18:19:55.621047Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrtred.setred']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.621047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d78828a-d2b5-4ac6-88c3-eb302233b35a", "created": "2024-03-28T18:19:55.621703Z", "modified": "2024-03-28T18:19:55.621703Z", "relationship_type": "indicates", "source_ref": "indicator--f1db3651-2ba6-4575-83f7-6376f2f91e8d", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b3a51ee-9213-4317-bfe7-a849128509e2", "created": "2024-03-28T18:19:55.621887Z", "modified": "2024-03-28T18:19:55.621887Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.prophoto.editor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.621887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49ed7228-aee5-47e7-a69c-9275b8b76d88", "created": "2024-03-28T18:19:55.622525Z", "modified": "2024-03-28T18:19:55.622525Z", "relationship_type": "indicates", "source_ref": "indicator--5b3a51ee-9213-4317-bfe7-a849128509e2", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--602b0489-9aec-4e4b-9f22-615882f0449e", "created": "2024-03-28T18:19:55.622697Z", "modified": "2024-03-28T18:19:55.622697Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.622697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e85c38c-46ef-47d3-95d3-be92481e8f8a", "created": "2024-03-28T18:19:55.623312Z", "modified": "2024-03-28T18:19:55.623312Z", "relationship_type": "indicates", "source_ref": "indicator--602b0489-9aec-4e4b-9f22-615882f0449e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8402d9d8-e188-4cb1-870b-f2f6cbd7962b", "created": "2024-03-28T18:19:55.623482Z", "modified": "2024-03-28T18:19:55.623482Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.topspy.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.623482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bba2ea2f-3421-4fe4-a451-75071c972934", "created": "2024-03-28T18:19:55.62423Z", "modified": "2024-03-28T18:19:55.62423Z", "relationship_type": "indicates", "source_ref": "indicator--8402d9d8-e188-4cb1-870b-f2f6cbd7962b", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae9629ea-377e-4331-8703-f737adf80b39", "created": "2024-03-28T18:19:55.624404Z", "modified": "2024-03-28T18:19:55.624404Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.virsys.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.624404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd7a74c-2beb-4825-a721-2983a541fced", "created": "2024-03-28T18:19:55.625033Z", "modified": "2024-03-28T18:19:55.625033Z", "relationship_type": "indicates", "source_ref": "indicator--ae9629ea-377e-4331-8703-f737adf80b39", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4baf6862-9f0f-4408-a6fa-6df88aa59085", "created": "2024-03-28T18:19:55.625206Z", "modified": "2024-03-28T18:19:55.625206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifiset.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.625206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20a489cd-53c8-4708-944e-1ac82df49f34", "created": "2024-03-28T18:19:55.625862Z", "modified": "2024-03-28T18:19:55.625862Z", "relationship_type": "indicates", "source_ref": "indicator--4baf6862-9f0f-4408-a6fa-6df88aa59085", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07933d63-2007-460b-9174-9c129786934e", "created": "2024-03-28T18:19:55.626039Z", "modified": "2024-03-28T18:19:55.626039Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifisettings.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.626039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df199b31-004f-4a19-9119-67814b22d7c7", "created": "2024-03-28T18:19:55.626686Z", "modified": "2024-03-28T18:19:55.626686Z", "relationship_type": "indicates", "source_ref": "indicator--07933d63-2007-460b-9174-9c129786934e", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08dea5a7-a04f-491f-86e3-25994501f756", "created": "2024-03-28T18:19:55.626866Z", "modified": "2024-03-28T18:19:55.626866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='googlesettings.setting']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.626866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0132cf76-381f-4981-a869-af5570ab0456", "created": "2024-03-28T18:19:55.627503Z", "modified": "2024-03-28T18:19:55.627503Z", "relationship_type": "indicates", "source_ref": "indicator--08dea5a7-a04f-491f-86e3-25994501f756", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--304f8609-d874-4f87-a92e-0912ab7df1fb", "created": "2024-03-28T18:19:55.627679Z", "modified": "2024-03-28T18:19:55.627679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1EBFFD9FE9463B2ED24582D2846990A5ABEF79B9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.627679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c839ccb-bae2-4521-a4f8-7f6d562f3647", "created": "2024-03-28T18:19:55.628424Z", "modified": "2024-03-28T18:19:55.628424Z", "relationship_type": "indicates", "source_ref": "indicator--304f8609-d874-4f87-a92e-0912ab7df1fb", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334c54b7-bce4-4946-b458-a88742091745", "created": "2024-03-28T18:19:55.628595Z", "modified": "2024-03-28T18:19:55.628595Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='656CD7890ED79CE8570D1B7156C31958D5AC1606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.628595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2397b5c-d25c-41c7-9cfd-75a0a2e30165", "created": "2024-03-28T18:19:55.629331Z", "modified": "2024-03-28T18:19:55.629331Z", "relationship_type": "indicates", "source_ref": "indicator--334c54b7-bce4-4946-b458-a88742091745", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f341aa7-5bd3-43df-b005-088a7557ecc8", "created": "2024-03-28T18:19:55.629503Z", "modified": "2024-03-28T18:19:55.629503Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B660EAAEBA47793B7A1278D714669A6612BCA5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.629503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a51d2dc-626d-4fba-89ce-352f0679c5e5", "created": "2024-03-28T18:19:55.630268Z", "modified": "2024-03-28T18:19:55.630268Z", "relationship_type": "indicates", "source_ref": "indicator--8f341aa7-5bd3-43df-b005-088a7557ecc8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--200f85c0-a0fc-449b-9190-e463b59352e6", "created": "2024-03-28T18:19:55.630443Z", "modified": "2024-03-28T18:19:55.630443Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EB49E72D6138B4210D1CA60247D419E5660315C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.630443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c25db6-d826-4c5d-a806-11d68b86bb42", "created": "2024-03-28T18:19:55.631193Z", "modified": "2024-03-28T18:19:55.631193Z", "relationship_type": "indicates", "source_ref": "indicator--200f85c0-a0fc-449b-9190-e463b59352e6", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bae64ef5-7be1-4d83-9684-0e307a171838", "created": "2024-03-28T18:19:55.631367Z", "modified": "2024-03-28T18:19:55.631367Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7AFD651F96C7C938351396A53895C3C0704F6B96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.631367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db4a15ee-208c-4f66-afb5-85710ad127fa", "created": "2024-03-28T18:19:55.632235Z", "modified": "2024-03-28T18:19:55.632235Z", "relationship_type": "indicates", "source_ref": "indicator--bae64ef5-7be1-4d83-9684-0e307a171838", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee3d192e-4425-4035-b610-9824804fc643", "created": "2024-03-28T18:19:55.632409Z", "modified": "2024-03-28T18:19:55.632409Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F5C0D54A813BA9B87A91420CA2C3DE5E7948F09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.632409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7240f845-6c6e-48dd-b94c-012b892cdb9c", "created": "2024-03-28T18:19:55.633158Z", "modified": "2024-03-28T18:19:55.633158Z", "relationship_type": "indicates", "source_ref": "indicator--ee3d192e-4425-4035-b610-9824804fc643", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04642769-0b76-4653-aec5-7b07f4038b55", "created": "2024-03-28T18:19:55.63333Z", "modified": "2024-03-28T18:19:55.63333Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A40D8FDC7953AD69D970FF00658EB0F58B3A052A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.63333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bd1def2-bfde-4ead-a26b-2ad4f92ff5d6", "created": "2024-03-28T18:19:55.634219Z", "modified": "2024-03-28T18:19:55.634219Z", "relationship_type": "indicates", "source_ref": "indicator--04642769-0b76-4653-aec5-7b07f4038b55", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec4257ef-454a-4b17-a6c8-bc19b13a46d8", "created": "2024-03-28T18:19:55.634398Z", "modified": "2024-03-28T18:19:55.634398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD8F39DAECC7793F33D8D847A598373B8F25A7B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.634398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00ec3457-6525-41c1-bbce-f5c3d87cf8f2", "created": "2024-03-28T18:19:55.635148Z", "modified": "2024-03-28T18:19:55.635148Z", "relationship_type": "indicates", "source_ref": "indicator--ec4257ef-454a-4b17-a6c8-bc19b13a46d8", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5055b5fd-c423-4cb5-893c-81a9445728d1", "created": "2024-03-28T18:19:55.635323Z", "modified": "2024-03-28T18:19:55.635323Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F6914F044B9385D6005DC9C50A9AECDC2349F413']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.635323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5088f9b2-0189-438b-be7a-059fcb044e02", "created": "2024-03-28T18:19:55.636066Z", "modified": "2024-03-28T18:19:55.636066Z", "relationship_type": "indicates", "source_ref": "indicator--5055b5fd-c423-4cb5-893c-81a9445728d1", "target_ref": "malware--0d52691a-a5d6-47e6-b5f1-2172fa9f8664"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1", "created": "2024-03-28T18:19:55.636237Z", "modified": "2024-03-28T18:19:55.636237Z", "name": "SpyAdvice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69135695-78db-4b39-9795-477b5688f23e", "created": "2024-03-28T18:19:55.636425Z", "modified": "2024-03-28T18:19:55.636425Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracking-dd226.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.636425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c85ed26b-1ea3-478e-9049-288fcb48ace6", "created": "2024-03-28T18:19:55.637112Z", "modified": "2024-03-28T18:19:55.637112Z", "relationship_type": "indicates", "source_ref": "indicator--69135695-78db-4b39-9795-477b5688f23e", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0e76c63-3aee-4742-9801-14fa51888360", "created": "2024-03-28T18:19:55.637286Z", "modified": "2024-03-28T18:19:55.637286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.637286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd5d36ed-9d63-445a-a193-e9f655566721", "created": "2024-03-28T18:19:55.637964Z", "modified": "2024-03-28T18:19:55.637964Z", "relationship_type": "indicates", "source_ref": "indicator--b0e76c63-3aee-4742-9801-14fa51888360", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6759a890-cfbd-4abf-94ab-4e2ccfb1641c", "created": "2024-03-28T18:19:55.63814Z", "modified": "2024-03-28T18:19:55.63814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyadvice.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.63814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77e61f9e-26ea-4bfc-9b1a-91063a983894", "created": "2024-03-28T18:19:55.638799Z", "modified": "2024-03-28T18:19:55.638799Z", "relationship_type": "indicates", "source_ref": "indicator--6759a890-cfbd-4abf-94ab-4e2ccfb1641c", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86f32d7d-6bad-4239-aec3-83b3301111db", "created": "2024-03-28T18:19:55.638975Z", "modified": "2024-03-28T18:19:55.638975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.638975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6de26b2e-7d2d-41df-979f-78be1b98a4ec", "created": "2024-03-28T18:19:55.63963Z", "modified": "2024-03-28T18:19:55.63963Z", "relationship_type": "indicates", "source_ref": "indicator--86f32d7d-6bad-4239-aec3-83b3301111db", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--799ac4d2-916c-43ec-8651-80057659049a", "created": "2024-03-28T18:19:55.639804Z", "modified": "2024-03-28T18:19:55.639804Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.freespyphone.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.639804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f469c9d2-917d-4cc4-95ce-b97ed82f7592", "created": "2024-03-28T18:19:55.640605Z", "modified": "2024-03-28T18:19:55.640605Z", "relationship_type": "indicates", "source_ref": "indicator--799ac4d2-916c-43ec-8651-80057659049a", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c269f851-4886-41ba-a56e-defcedd76773", "created": "2024-03-28T18:19:55.640783Z", "modified": "2024-03-28T18:19:55.640783Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sa.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.640783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2751bd8d-2c35-4a95-aa2f-45ee00478466", "created": "2024-03-28T18:19:55.641404Z", "modified": "2024-03-28T18:19:55.641404Z", "relationship_type": "indicates", "source_ref": "indicator--c269f851-4886-41ba-a56e-defcedd76773", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e83e697-3fd0-4db3-8138-aa7f02490cd0", "created": "2024-03-28T18:19:55.641579Z", "modified": "2024-03-28T18:19:55.641579Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B374A75F87F992A6F57CF99A24197ABCEB17A1E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.641579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16f16d28-1009-4580-b039-91bb62c5ad67", "created": "2024-03-28T18:19:55.642355Z", "modified": "2024-03-28T18:19:55.642355Z", "relationship_type": "indicates", "source_ref": "indicator--3e83e697-3fd0-4db3-8138-aa7f02490cd0", "target_ref": "malware--f83d552d-fe4f-48ae-966c-03a1f4ff96c1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892", "created": "2024-03-28T18:19:55.642527Z", "modified": "2024-03-28T18:19:55.642527Z", "name": "Reptilicus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c11c2fe-6bfd-4683-9883-2bab4ecfecec", "created": "2024-03-28T18:19:55.642703Z", "modified": "2024-03-28T18:19:55.642703Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.642703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00ad18c3-4132-4f7b-a326-a8b14a11c0b0", "created": "2024-03-28T18:19:55.643348Z", "modified": "2024-03-28T18:19:55.643348Z", "relationship_type": "indicates", "source_ref": "indicator--8c11c2fe-6bfd-4683-9883-2bab4ecfecec", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa484534-3853-4e76-8f35-188c81bd479c", "created": "2024-03-28T18:19:55.643521Z", "modified": "2024-03-28T18:19:55.643521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.ecohouse-eg.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.643521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5a15944-2107-4f42-8e12-a67112c559bf", "created": "2024-03-28T18:19:55.644196Z", "modified": "2024-03-28T18:19:55.644196Z", "relationship_type": "indicates", "source_ref": "indicator--aa484534-3853-4e76-8f35-188c81bd479c", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2455be0b-478e-4447-8b9a-c3d8ec4e50cf", "created": "2024-03-28T18:19:55.644369Z", "modified": "2024-03-28T18:19:55.644369Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.gps-monitor.uz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.644369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8588accc-143e-42cc-bd0d-de9f2ca6d0df", "created": "2024-03-28T18:19:55.645036Z", "modified": "2024-03-28T18:19:55.645036Z", "relationship_type": "indicates", "source_ref": "indicator--2455be0b-478e-4447-8b9a-c3d8ec4e50cf", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ad95155-9726-4fdb-805a-d4bf776d9eb0", "created": "2024-03-28T18:19:55.645209Z", "modified": "2024-03-28T18:19:55.645209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.kfnm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.645209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dacedde5-c1ba-49e5-895e-27cf6dd31853", "created": "2024-03-28T18:19:55.645881Z", "modified": "2024-03-28T18:19:55.645881Z", "relationship_type": "indicates", "source_ref": "indicator--0ad95155-9726-4fdb-805a-d4bf776d9eb0", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f03aa0f9-159a-4060-be01-d50c5a3372e0", "created": "2024-03-28T18:19:55.646055Z", "modified": "2024-03-28T18:19:55.646055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vegosm.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.646055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--672f5380-31a4-4496-b304-a7a7ec9ba3ff", "created": "2024-03-28T18:19:55.6467Z", "modified": "2024-03-28T18:19:55.6467Z", "relationship_type": "indicates", "source_ref": "indicator--f03aa0f9-159a-4060-be01-d50c5a3372e0", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46d80ca4-1bbd-4cea-aba4-50484f784e09", "created": "2024-03-28T18:19:55.646878Z", "modified": "2024-03-28T18:19:55.646878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.646878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76b1b824-2a94-4295-a87d-46ddb1817acd", "created": "2024-03-28T18:19:55.647529Z", "modified": "2024-03-28T18:19:55.647529Z", "relationship_type": "indicates", "source_ref": "indicator--46d80ca4-1bbd-4cea-aba4-50484f784e09", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eb3b75f-bdd6-4631-a4df-86929a8e7803", "created": "2024-03-28T18:19:55.647714Z", "modified": "2024-03-28T18:19:55.647714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.647714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edd9d5bc-9a00-437e-ae75-18ee673d6759", "created": "2024-03-28T18:19:55.648491Z", "modified": "2024-03-28T18:19:55.648491Z", "relationship_type": "indicates", "source_ref": "indicator--2eb3b75f-bdd6-4631-a4df-86929a8e7803", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a28cd81-8184-4bf1-ade6-7d9a2a5f5e93", "created": "2024-03-28T18:19:55.648665Z", "modified": "2024-03-28T18:19:55.648665Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cabinet.thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.648665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea93de6-f66f-478c-a524-f325d3135cd6", "created": "2024-03-28T18:19:55.649342Z", "modified": "2024-03-28T18:19:55.649342Z", "relationship_type": "indicates", "source_ref": "indicator--4a28cd81-8184-4bf1-ade6-7d9a2a5f5e93", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c1c5291-9819-4d45-a091-1b78f9a45fcf", "created": "2024-03-28T18:19:55.649518Z", "modified": "2024-03-28T18:19:55.649518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.649518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f1257f2-a4b0-4e26-b2b8-6715d718654f", "created": "2024-03-28T18:19:55.650203Z", "modified": "2024-03-28T18:19:55.650203Z", "relationship_type": "indicates", "source_ref": "indicator--1c1c5291-9819-4d45-a091-1b78f9a45fcf", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--808b911c-891f-40fe-b7e2-bac2f7905a0e", "created": "2024-03-28T18:19:55.65038Z", "modified": "2024-03-28T18:19:55.65038Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.65038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fa834b4-bed0-4b21-9780-4b19734a1a70", "created": "2024-03-28T18:19:55.651039Z", "modified": "2024-03-28T18:19:55.651039Z", "relationship_type": "indicates", "source_ref": "indicator--808b911c-891f-40fe-b7e2-bac2f7905a0e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51256b06-bb02-43f6-95a7-31a0b88c4604", "created": "2024-03-28T18:19:55.651211Z", "modified": "2024-03-28T18:19:55.651211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.651211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--500dec6c-1341-4e79-b0f0-e176926d601d", "created": "2024-03-28T18:19:55.651996Z", "modified": "2024-03-28T18:19:55.651996Z", "relationship_type": "indicates", "source_ref": "indicator--51256b06-bb02-43f6-95a7-31a0b88c4604", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--919da48a-a91c-4054-a2b4-aa9e6ef63cf6", "created": "2024-03-28T18:19:55.652176Z", "modified": "2024-03-28T18:19:55.652176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mob.eurotrans.kz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.652176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc352437-aad9-403e-accc-a83847bafc21", "created": "2024-03-28T18:19:55.652834Z", "modified": "2024-03-28T18:19:55.652834Z", "relationship_type": "indicates", "source_ref": "indicator--919da48a-a91c-4054-a2b4-aa9e6ef63cf6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cabaf49e-9a2a-4313-947b-7f0721389b77", "created": "2024-03-28T18:19:55.653008Z", "modified": "2024-03-28T18:19:55.653008Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonecontrolapp-e2c64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.653008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ed3a8eb-20c6-4dec-b205-7705991e1c58", "created": "2024-03-28T18:19:55.653716Z", "modified": "2024-03-28T18:19:55.653716Z", "relationship_type": "indicates", "source_ref": "indicator--cabaf49e-9a2a-4313-947b-7f0721389b77", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9437c206-3196-472b-bfc9-122efb25d5d6", "created": "2024-03-28T18:19:55.6539Z", "modified": "2024-03-28T18:19:55.6539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='proxy.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.6539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c05786c-914c-4dee-9993-96962f845d88", "created": "2024-03-28T18:19:55.654559Z", "modified": "2024-03-28T18:19:55.654559Z", "relationship_type": "indicates", "source_ref": "indicator--9437c206-3196-472b-bfc9-122efb25d5d6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ec280f1-6b89-47e1-a0c9-0da248bc32a9", "created": "2024-03-28T18:19:55.654731Z", "modified": "2024-03-28T18:19:55.654731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.654731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aa922e2-d1b3-4a16-8276-6c7472478206", "created": "2024-03-28T18:19:55.655471Z", "modified": "2024-03-28T18:19:55.655471Z", "relationship_type": "indicates", "source_ref": "indicator--6ec280f1-6b89-47e1-a0c9-0da248bc32a9", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ec5b254-16b0-4b9f-bfa7-1402dde8d8a6", "created": "2024-03-28T18:19:55.655644Z", "modified": "2024-03-28T18:19:55.655644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.655644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52b0eb77-30ad-4da1-8606-e886e1a65e06", "created": "2024-03-28T18:19:55.656413Z", "modified": "2024-03-28T18:19:55.656413Z", "relationship_type": "indicates", "source_ref": "indicator--0ec5b254-16b0-4b9f-bfa7-1402dde8d8a6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d540ba5b-fadd-455d-ae1f-075eb5008c4b", "created": "2024-03-28T18:19:55.656588Z", "modified": "2024-03-28T18:19:55.656588Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.dedrone.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.656588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d2ccd7b-f2fb-46fd-b6cf-b7c03e81224a", "created": "2024-03-28T18:19:55.657363Z", "modified": "2024-03-28T18:19:55.657363Z", "relationship_type": "indicates", "source_ref": "indicator--d540ba5b-fadd-455d-ae1f-075eb5008c4b", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a242e920-04ca-4290-8278-d9f12a1a3a4a", "created": "2024-03-28T18:19:55.657566Z", "modified": "2024-03-28T18:19:55.657566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.labrador.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.657566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e026fc5-4318-4117-9387-3411578d8059", "created": "2024-03-28T18:19:55.658284Z", "modified": "2024-03-28T18:19:55.658284Z", "relationship_type": "indicates", "source_ref": "indicator--a242e920-04ca-4290-8278-d9f12a1a3a4a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e8c2851-5f2e-4c8c-87b7-9873d78a649f", "created": "2024-03-28T18:19:55.658464Z", "modified": "2024-03-28T18:19:55.658464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rp.liquidblue.com.ua']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.658464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c205564b-3365-4a9a-b2d0-dac4fccfc2af", "created": "2024-03-28T18:19:55.65922Z", "modified": "2024-03-28T18:19:55.65922Z", "relationship_type": "indicates", "source_ref": "indicator--2e8c2851-5f2e-4c8c-87b7-9873d78a649f", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d08498f-643b-4588-9834-25d0f93201f5", "created": "2024-03-28T18:19:55.6594Z", "modified": "2024-03-28T18:19:55.6594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.6594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dca141c-02b2-4a3c-a96b-f204a4e753e0", "created": "2024-03-28T18:19:55.660051Z", "modified": "2024-03-28T18:19:55.660051Z", "relationship_type": "indicates", "source_ref": "indicator--7d08498f-643b-4588-9834-25d0f93201f5", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5db5a0f4-2885-44f1-83cf-d372e9da4597", "created": "2024-03-28T18:19:55.660226Z", "modified": "2024-03-28T18:19:55.660226Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vkur1.se']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.660226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab2b9822-b39c-4b72-9deb-e8a58dd10658", "created": "2024-03-28T18:19:55.660888Z", "modified": "2024-03-28T18:19:55.660888Z", "relationship_type": "indicates", "source_ref": "indicator--5db5a0f4-2885-44f1-83cf-d372e9da4597", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e374a03d-e35d-4c94-8519-432afa95fa80", "created": "2024-03-28T18:19:55.661062Z", "modified": "2024-03-28T18:19:55.661062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.661062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fec25d22-cdc7-41da-8dba-2fa29e332a3c", "created": "2024-03-28T18:19:55.661769Z", "modified": "2024-03-28T18:19:55.661769Z", "relationship_type": "indicates", "source_ref": "indicator--e374a03d-e35d-4c94-8519-432afa95fa80", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6891f88f-f62f-4525-a253-3f1011b1e46c", "created": "2024-03-28T18:19:55.661959Z", "modified": "2024-03-28T18:19:55.661959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='reptilicus.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.661959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e0a9632-84e8-4fc6-958e-35c52ae3f81d", "created": "2024-03-28T18:19:55.662691Z", "modified": "2024-03-28T18:19:55.662691Z", "relationship_type": "indicates", "source_ref": "indicator--6891f88f-f62f-4525-a253-3f1011b1e46c", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1296efb-cb15-4057-b786-31a3fdd9b990", "created": "2024-03-28T18:19:55.662879Z", "modified": "2024-03-28T18:19:55.662879Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thecybernanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.662879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c728843e-019d-4411-af37-508191f62496", "created": "2024-03-28T18:19:55.663551Z", "modified": "2024-03-28T18:19:55.663551Z", "relationship_type": "indicates", "source_ref": "indicator--f1296efb-cb15-4057-b786-31a3fdd9b990", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1733348e-4844-4b0d-9ab9-3971bab8f187", "created": "2024-03-28T18:19:55.663728Z", "modified": "2024-03-28T18:19:55.663728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apollospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.663728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1db1f28-a20c-425c-8836-ce50200513fe", "created": "2024-03-28T18:19:55.664502Z", "modified": "2024-03-28T18:19:55.664502Z", "relationship_type": "indicates", "source_ref": "indicator--1733348e-4844-4b0d-9ab9-3971bab8f187", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e96c9e2a-db4a-4ab3-a471-cd338b1f71ff", "created": "2024-03-28T18:19:55.664679Z", "modified": "2024-03-28T18:19:55.664679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078cc832db7df902bf6b30bec5da07321e07e62fbfde75a50522c29dfed34996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.664679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abf004ae-f21c-4fb0-b5ec-bf13e5eab043", "created": "2024-03-28T18:19:55.665497Z", "modified": "2024-03-28T18:19:55.665497Z", "relationship_type": "indicates", "source_ref": "indicator--e96c9e2a-db4a-4ab3-a471-cd338b1f71ff", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13b7dc75-f1cf-42cf-9362-a34f7db70040", "created": "2024-03-28T18:19:55.665709Z", "modified": "2024-03-28T18:19:55.665709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96067163a2d66143758df859d4f8d45dab7b45a5f5a5d708aa17d97499776fcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.665709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4c72f3e-b7de-4889-8675-10f2e8388b41", "created": "2024-03-28T18:19:55.666534Z", "modified": "2024-03-28T18:19:55.666534Z", "relationship_type": "indicates", "source_ref": "indicator--13b7dc75-f1cf-42cf-9362-a34f7db70040", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfc14fc9-2fc9-48db-b74d-fada35c0beae", "created": "2024-03-28T18:19:55.666713Z", "modified": "2024-03-28T18:19:55.666713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99b36b155f432d5b36b46f294cda426b08a1a5cca0796ccd418b15e070448fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.666713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c4d626e-94f5-4ee2-90f2-cd635c1777ea", "created": "2024-03-28T18:19:55.66754Z", "modified": "2024-03-28T18:19:55.66754Z", "relationship_type": "indicates", "source_ref": "indicator--cfc14fc9-2fc9-48db-b74d-fada35c0beae", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4be4f703-731a-4f09-952d-bc689ef0bc57", "created": "2024-03-28T18:19:55.667717Z", "modified": "2024-03-28T18:19:55.667717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effb9c98db3d940644b8b7bc0e6e05f52631836fa9955707f2d811e444cd2e1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.667717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccc8dab0-9e84-41e3-a59e-27c5a0ecc598", "created": "2024-03-28T18:19:55.668524Z", "modified": "2024-03-28T18:19:55.668524Z", "relationship_type": "indicates", "source_ref": "indicator--4be4f703-731a-4f09-952d-bc689ef0bc57", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9759f82-380c-4378-ab48-1081561f317c", "created": "2024-03-28T18:19:55.6687Z", "modified": "2024-03-28T18:19:55.6687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9191a8236f338269f957294c6137ce83df5dc4af51f5ea812c08f585f66c03bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.6687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a72b9a2-4e03-4460-bdca-d2b30cf88d76", "created": "2024-03-28T18:19:55.669511Z", "modified": "2024-03-28T18:19:55.669511Z", "relationship_type": "indicates", "source_ref": "indicator--a9759f82-380c-4378-ab48-1081561f317c", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcae63f9-e221-4e26-a9d8-b51cf6b44644", "created": "2024-03-28T18:19:55.669728Z", "modified": "2024-03-28T18:19:55.669728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b08592d6aa163a92f6294e806f938a5a15b143bd6604677e1988d8ab30c1b9c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.669728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75483d4b-ecea-4f7c-a973-0e4a68a012c8", "created": "2024-03-28T18:19:55.67055Z", "modified": "2024-03-28T18:19:55.67055Z", "relationship_type": "indicates", "source_ref": "indicator--fcae63f9-e221-4e26-a9d8-b51cf6b44644", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7707bf84-00e7-4d63-8036-297af9bd8b98", "created": "2024-03-28T18:19:55.670729Z", "modified": "2024-03-28T18:19:55.670729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ccbb0b25fdc6757072fb7fe648f61dcef6650d71003af2b219e5b781406b5fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.670729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82814636-ac7b-4b68-a8b5-112b5c6a3989", "created": "2024-03-28T18:19:55.671535Z", "modified": "2024-03-28T18:19:55.671535Z", "relationship_type": "indicates", "source_ref": "indicator--7707bf84-00e7-4d63-8036-297af9bd8b98", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dd0ed22-fc7f-43bb-9bca-0757dfddb8fd", "created": "2024-03-28T18:19:55.671716Z", "modified": "2024-03-28T18:19:55.671716Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='915b558ddf6456534f77d3a609154bef8b3ed9bbc0993f80c7dc9b13e5365ec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.671716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--713d583a-ae63-46ce-8a2f-1dea2b7940d5", "created": "2024-03-28T18:19:55.672526Z", "modified": "2024-03-28T18:19:55.672526Z", "relationship_type": "indicates", "source_ref": "indicator--8dd0ed22-fc7f-43bb-9bca-0757dfddb8fd", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4543b3c1-d96f-4a6d-8c80-6e90466b45b6", "created": "2024-03-28T18:19:55.672705Z", "modified": "2024-03-28T18:19:55.672705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='057105577ff80bc15ff151a6e976814b0a2404239a236e2bd084f784ba0154e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.672705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44b185b7-09b6-4759-91d0-e433f8e8fe22", "created": "2024-03-28T18:19:55.673659Z", "modified": "2024-03-28T18:19:55.673659Z", "relationship_type": "indicates", "source_ref": "indicator--4543b3c1-d96f-4a6d-8c80-6e90466b45b6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee783b03-9b14-45c7-a26f-dfcd826229ac", "created": "2024-03-28T18:19:55.673841Z", "modified": "2024-03-28T18:19:55.673841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ac2e7a717737cab28d8f63d61af9349c5456ec7dbe67c523e5c6f7348885a8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.673841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--292dcaa5-553c-4bb8-a223-7d6313ebc62c", "created": "2024-03-28T18:19:55.674646Z", "modified": "2024-03-28T18:19:55.674646Z", "relationship_type": "indicates", "source_ref": "indicator--ee783b03-9b14-45c7-a26f-dfcd826229ac", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cb08e5f-0d5e-4844-b4fd-61f73c1162f5", "created": "2024-03-28T18:19:55.674827Z", "modified": "2024-03-28T18:19:55.674827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04afa264292511d139605687f674e4e65046791a276357d4fcddc526672861a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.674827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e84652aa-e397-403b-bdef-7fe15e1e78e6", "created": "2024-03-28T18:19:55.675632Z", "modified": "2024-03-28T18:19:55.675632Z", "relationship_type": "indicates", "source_ref": "indicator--1cb08e5f-0d5e-4844-b4fd-61f73c1162f5", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c4987fd-768d-45a6-bd9e-b139bbf5d8df", "created": "2024-03-28T18:19:55.67581Z", "modified": "2024-03-28T18:19:55.67581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='086a72891ad805b02028ab878fe04219b47b41e7fe57827cb8bae3342df8fbf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.67581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e05a0ec2-62be-4384-a6f5-3096d87e8dba", "created": "2024-03-28T18:19:55.676616Z", "modified": "2024-03-28T18:19:55.676616Z", "relationship_type": "indicates", "source_ref": "indicator--3c4987fd-768d-45a6-bd9e-b139bbf5d8df", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b128a462-aab8-4f18-b21e-3f716cf774c8", "created": "2024-03-28T18:19:55.676791Z", "modified": "2024-03-28T18:19:55.676791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35ca9897210d2f34a8acf81bf573c03a9f0fd35b0be2388d2ebfcca98aaab760']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.676791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--853b488d-3eba-4d9f-9e72-5eccaf76cead", "created": "2024-03-28T18:19:55.677592Z", "modified": "2024-03-28T18:19:55.677592Z", "relationship_type": "indicates", "source_ref": "indicator--b128a462-aab8-4f18-b21e-3f716cf774c8", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5220fa27-3caf-4a2c-b102-762087cf651a", "created": "2024-03-28T18:19:55.677791Z", "modified": "2024-03-28T18:19:55.677791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c9ff006344869c4ce571ecb11c9e4e1e5c11784efe0132a5e2420941be5d767']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.677791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22132502-1989-4ab2-8972-09c4c09f9791", "created": "2024-03-28T18:19:55.678605Z", "modified": "2024-03-28T18:19:55.678605Z", "relationship_type": "indicates", "source_ref": "indicator--5220fa27-3caf-4a2c-b102-762087cf651a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11994d8-76ea-4048-9c18-50fe46f86cae", "created": "2024-03-28T18:19:55.678789Z", "modified": "2024-03-28T18:19:55.678789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8264d44e15f8b7278bd10a6df07cfa859340d11c35bf4877101cdb71c9f07aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.678789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad57a956-c7eb-49f3-8087-5e4092044b97", "created": "2024-03-28T18:19:55.67959Z", "modified": "2024-03-28T18:19:55.67959Z", "relationship_type": "indicates", "source_ref": "indicator--d11994d8-76ea-4048-9c18-50fe46f86cae", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f4f5cfd-8ee2-44fd-aea3-e95a40dc4a66", "created": "2024-03-28T18:19:55.679766Z", "modified": "2024-03-28T18:19:55.679766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34a70a1dea161ea00dacd26a204800445593af962b81931f769807e9e4bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.679766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--124792b1-442f-4f64-891d-2a6d4eb2903b", "created": "2024-03-28T18:19:55.680574Z", "modified": "2024-03-28T18:19:55.680574Z", "relationship_type": "indicates", "source_ref": "indicator--5f4f5cfd-8ee2-44fd-aea3-e95a40dc4a66", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bf0155f-801a-48b1-8484-89de00ea3f07", "created": "2024-03-28T18:19:55.68075Z", "modified": "2024-03-28T18:19:55.68075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c3c0bff829c72cea1e4fc0633bda56594cbb68572fd38989d87843a84275e96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.68075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2d5c1ea-b44b-4de4-9a54-09aa884a0047", "created": "2024-03-28T18:19:55.681561Z", "modified": "2024-03-28T18:19:55.681561Z", "relationship_type": "indicates", "source_ref": "indicator--7bf0155f-801a-48b1-8484-89de00ea3f07", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2412c3cc-fab1-47df-bb52-df4c45fe1856", "created": "2024-03-28T18:19:55.681761Z", "modified": "2024-03-28T18:19:55.681761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11e937f2bfcbce24be626bcd2a5c7a8c90e8ce3d4317c43b9a044a2b44f17417']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.681761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c596c84e-a749-42d2-afeb-443baee9be10", "created": "2024-03-28T18:19:55.682704Z", "modified": "2024-03-28T18:19:55.682704Z", "relationship_type": "indicates", "source_ref": "indicator--2412c3cc-fab1-47df-bb52-df4c45fe1856", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--423fae40-d4dc-4af3-9008-0b96f0c18868", "created": "2024-03-28T18:19:55.682889Z", "modified": "2024-03-28T18:19:55.682889Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cd9704928789629ed804ac9d726fa8fd809b682d83ca83b2755e537b98c656b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.682889Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60b5bfca-0bae-4cd1-b77f-14f7554975c1", "created": "2024-03-28T18:19:55.683688Z", "modified": "2024-03-28T18:19:55.683688Z", "relationship_type": "indicates", "source_ref": "indicator--423fae40-d4dc-4af3-9008-0b96f0c18868", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68eca5a1-ebf3-41d1-9e32-6d72a762a52c", "created": "2024-03-28T18:19:55.68387Z", "modified": "2024-03-28T18:19:55.68387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489fe688a5ecb172e95aeb007ec5c62cfa5c50841bf220810c449a004b2f45d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.68387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bc45b00-feab-410f-94d6-7aea93bb68ce", "created": "2024-03-28T18:19:55.684671Z", "modified": "2024-03-28T18:19:55.684671Z", "relationship_type": "indicates", "source_ref": "indicator--68eca5a1-ebf3-41d1-9e32-6d72a762a52c", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ae726a7-204c-4475-aebd-4ef6171dc682", "created": "2024-03-28T18:19:55.684847Z", "modified": "2024-03-28T18:19:55.684847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cfe5ec79c7fbdf94c3ec90ac0a8e2d1b4f1a13409c384c9dfbc51fc3839051b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.684847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91a44cbc-1dae-4cab-bae1-c526862a8b22", "created": "2024-03-28T18:19:55.685667Z", "modified": "2024-03-28T18:19:55.685667Z", "relationship_type": "indicates", "source_ref": "indicator--7ae726a7-204c-4475-aebd-4ef6171dc682", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e64b710f-00a7-4b4e-8e91-d5ff1c701d51", "created": "2024-03-28T18:19:55.685853Z", "modified": "2024-03-28T18:19:55.685853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d8cac906fefc39de9df995854771f61a3c8cd0c14fe5ad456c91913ba77793a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.685853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea6ebff-d888-4ccf-a611-9d9315d73944", "created": "2024-03-28T18:19:55.686654Z", "modified": "2024-03-28T18:19:55.686654Z", "relationship_type": "indicates", "source_ref": "indicator--e64b710f-00a7-4b4e-8e91-d5ff1c701d51", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7391b7c7-a056-48d4-8282-092865497a95", "created": "2024-03-28T18:19:55.686829Z", "modified": "2024-03-28T18:19:55.686829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51fde0197f1152a0145bf0fbfd17809b9b105557e9c980d2e886cf01b85add51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.686829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--627160f1-ce13-4f15-8374-eeea717c9d8c", "created": "2024-03-28T18:19:55.687634Z", "modified": "2024-03-28T18:19:55.687634Z", "relationship_type": "indicates", "source_ref": "indicator--7391b7c7-a056-48d4-8282-092865497a95", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e6feb16-5c03-4995-9e04-f245da438f03", "created": "2024-03-28T18:19:55.687818Z", "modified": "2024-03-28T18:19:55.687818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7a44a38be92c59a9924c56c231340d6714d5c68cd95bbec88c1fec7a989b56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.687818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--123da171-005a-4933-af98-d0de028499ef", "created": "2024-03-28T18:19:55.688632Z", "modified": "2024-03-28T18:19:55.688632Z", "relationship_type": "indicates", "source_ref": "indicator--4e6feb16-5c03-4995-9e04-f245da438f03", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac76af9-9e54-411a-8704-9bbc19f6e48e", "created": "2024-03-28T18:19:55.688807Z", "modified": "2024-03-28T18:19:55.688807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d035848c249baaf2907922e5c1a45a18b0d1a0af29181d6d6f942e7d7ac7e1fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.688807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1071a88f-9520-4363-be85-95768a90eb6d", "created": "2024-03-28T18:19:55.689611Z", "modified": "2024-03-28T18:19:55.689611Z", "relationship_type": "indicates", "source_ref": "indicator--cac76af9-9e54-411a-8704-9bbc19f6e48e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beae2318-cb83-456e-bef0-c463a581d35e", "created": "2024-03-28T18:19:55.689841Z", "modified": "2024-03-28T18:19:55.689841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='326a3e4dc76dafd9722406dd2fdb1e10f65a836a64b14e23cde921020f8979c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.689841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3f8a99d-b5ad-4a4c-81ff-3595956ebe3c", "created": "2024-03-28T18:19:55.6912Z", "modified": "2024-03-28T18:19:55.6912Z", "relationship_type": "indicates", "source_ref": "indicator--beae2318-cb83-456e-bef0-c463a581d35e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa8653ab-a34b-442a-8982-c5325298ad58", "created": "2024-03-28T18:19:55.69138Z", "modified": "2024-03-28T18:19:55.69138Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a56b53a2ed3e43b13a92d1083a4c8e8ee331e01b64bab28979c8b2d1fd52eb71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.69138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90b87c82-4ceb-40a4-a60b-07dddf69cabf", "created": "2024-03-28T18:19:55.692191Z", "modified": "2024-03-28T18:19:55.692191Z", "relationship_type": "indicates", "source_ref": "indicator--fa8653ab-a34b-442a-8982-c5325298ad58", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59c5a2de-d046-4a48-81d6-76dc8a00dc63", "created": "2024-03-28T18:19:55.692368Z", "modified": "2024-03-28T18:19:55.692368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bcb08fb20b3a22938c3c01fe4f4890404310ea65eb86e5dfd1639f30c8d73d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.692368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36188cbe-4fdc-45e0-8c79-9ca8748e3eab", "created": "2024-03-28T18:19:55.693171Z", "modified": "2024-03-28T18:19:55.693171Z", "relationship_type": "indicates", "source_ref": "indicator--59c5a2de-d046-4a48-81d6-76dc8a00dc63", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa6f7181-894c-496c-a9a2-1fa387d85001", "created": "2024-03-28T18:19:55.693347Z", "modified": "2024-03-28T18:19:55.693347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84b85ab4d5972bbb1cd1305c2ebb78c7cbc9328942a09260deab92f9832a639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.693347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--574aec28-03c0-4025-9821-f4f76e353b0f", "created": "2024-03-28T18:19:55.69417Z", "modified": "2024-03-28T18:19:55.69417Z", "relationship_type": "indicates", "source_ref": "indicator--aa6f7181-894c-496c-a9a2-1fa387d85001", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90ecb1c7-30ee-4ff4-a4b8-e020919bf868", "created": "2024-03-28T18:19:55.694351Z", "modified": "2024-03-28T18:19:55.694351Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26434d43e515f38a10263cf74fc6ce2849423ac477de0f4ae4c397152a2efbaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.694351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5b8f464-4b5f-4e9b-b863-466317f021b9", "created": "2024-03-28T18:19:55.695154Z", "modified": "2024-03-28T18:19:55.695154Z", "relationship_type": "indicates", "source_ref": "indicator--90ecb1c7-30ee-4ff4-a4b8-e020919bf868", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beb7ca99-42ea-43d0-bc4e-9c3ccae2fcb5", "created": "2024-03-28T18:19:55.695332Z", "modified": "2024-03-28T18:19:55.695332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c58eefbfdeb3248d52eb914ef7f91c6df7dfbe3f20314ee3a9ecab4d16899389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.695332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab33a8c9-177d-47fe-9cbb-c39f9fbdd8f2", "created": "2024-03-28T18:19:55.696135Z", "modified": "2024-03-28T18:19:55.696135Z", "relationship_type": "indicates", "source_ref": "indicator--beb7ca99-42ea-43d0-bc4e-9c3ccae2fcb5", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18461a5f-7e0e-4f0b-8122-c6e65b0c34d1", "created": "2024-03-28T18:19:55.696315Z", "modified": "2024-03-28T18:19:55.696315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='161e8d0c4eb623b81862e09a6f4097bdaa13ef45f3b9e8f0206f503acbae27c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.696315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a73cd41-51e3-4e84-b443-cffa24a50d53", "created": "2024-03-28T18:19:55.697107Z", "modified": "2024-03-28T18:19:55.697107Z", "relationship_type": "indicates", "source_ref": "indicator--18461a5f-7e0e-4f0b-8122-c6e65b0c34d1", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20ca3f2b-736c-42a4-ae98-f05e0c5b8dbb", "created": "2024-03-28T18:19:55.697282Z", "modified": "2024-03-28T18:19:55.697282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e25e41a6347212b24e4b4c7ba374851932f63b856acd72292e935d5613ad5e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.697282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84ed75d2-300c-46bd-9dc8-14d4c4c383d4", "created": "2024-03-28T18:19:55.698131Z", "modified": "2024-03-28T18:19:55.698131Z", "relationship_type": "indicates", "source_ref": "indicator--20ca3f2b-736c-42a4-ae98-f05e0c5b8dbb", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9180d37d-4e18-4214-ab09-67dd5eb65d7a", "created": "2024-03-28T18:19:55.698309Z", "modified": "2024-03-28T18:19:55.698309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd97d68386eacce306ed977d0d3a3947a5bee704a91491d9045ccc48e79a1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.698309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30f50518-58b0-4f55-8c74-50d5a952d17c", "created": "2024-03-28T18:19:55.699107Z", "modified": "2024-03-28T18:19:55.699107Z", "relationship_type": "indicates", "source_ref": "indicator--9180d37d-4e18-4214-ab09-67dd5eb65d7a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54725283-0f62-4b32-b480-922f45b49663", "created": "2024-03-28T18:19:55.699281Z", "modified": "2024-03-28T18:19:55.699281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9c4103e3551b2849d378baaabc06fa4de042419ce45f78a3105feb9a582d01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.699281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93ad9b55-a6b7-42de-9f3a-1efb51f046d1", "created": "2024-03-28T18:19:55.700206Z", "modified": "2024-03-28T18:19:55.700206Z", "relationship_type": "indicates", "source_ref": "indicator--54725283-0f62-4b32-b480-922f45b49663", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8af9a06-0113-40d4-9dea-f5e0e0072fff", "created": "2024-03-28T18:19:55.700384Z", "modified": "2024-03-28T18:19:55.700384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3b8b90ee684eef32a590fa452f0d06199c6f02303e255d02876f73cb03259db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.700384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c95797b-4afa-4151-a08b-3ebba45f3637", "created": "2024-03-28T18:19:55.70119Z", "modified": "2024-03-28T18:19:55.70119Z", "relationship_type": "indicates", "source_ref": "indicator--c8af9a06-0113-40d4-9dea-f5e0e0072fff", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4287ab0a-4251-49a6-b8bb-38158333789e", "created": "2024-03-28T18:19:55.701366Z", "modified": "2024-03-28T18:19:55.701366Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb28dd7db2ed33a74f22a89777714b5d4bc3bf838c20b885f41f9f589f8168dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.701366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c4f8e6d-5c50-42bb-9ce4-5fc8f5f4126c", "created": "2024-03-28T18:19:55.702187Z", "modified": "2024-03-28T18:19:55.702187Z", "relationship_type": "indicates", "source_ref": "indicator--4287ab0a-4251-49a6-b8bb-38158333789e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b77d3c64-4c5c-4535-b5d3-62e7e498bfa3", "created": "2024-03-28T18:19:55.702367Z", "modified": "2024-03-28T18:19:55.702367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67cd617d215361904ac274e1600cd1e48642a8b1e8381edd6e80e286d8297e8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.702367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9f8a746-db2f-429b-b038-11dcba3d9588", "created": "2024-03-28T18:19:55.703166Z", "modified": "2024-03-28T18:19:55.703166Z", "relationship_type": "indicates", "source_ref": "indicator--b77d3c64-4c5c-4535-b5d3-62e7e498bfa3", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eca8092-6f44-492f-bec1-9075984f961b", "created": "2024-03-28T18:19:55.703339Z", "modified": "2024-03-28T18:19:55.703339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b3a099d0d5983f472c7f42e91873d91a6ddc3dae3b4d02c32845e0d118bb3c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.703339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4a26450-2836-48b9-b675-b1bda76173a2", "created": "2024-03-28T18:19:55.704132Z", "modified": "2024-03-28T18:19:55.704132Z", "relationship_type": "indicates", "source_ref": "indicator--8eca8092-6f44-492f-bec1-9075984f961b", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cce9bd4-5375-4f2d-87d0-2747247c8571", "created": "2024-03-28T18:19:55.704306Z", "modified": "2024-03-28T18:19:55.704306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37f1ffb5f1806cec2c6f323feace42894ad11758af05f416a518e9730ca3faba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.704306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--600991f9-c1ec-4f11-b7e4-bfcc096a7c53", "created": "2024-03-28T18:19:55.705108Z", "modified": "2024-03-28T18:19:55.705108Z", "relationship_type": "indicates", "source_ref": "indicator--0cce9bd4-5375-4f2d-87d0-2747247c8571", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f037855f-5b4f-4266-8b05-e5a3f102fead", "created": "2024-03-28T18:19:55.705282Z", "modified": "2024-03-28T18:19:55.705282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d6ec4cd2a5f3192cdc1e6ff0ca59f9a92b358ef08f7c5f0118ba15afea0c74d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.705282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa241f72-6657-4301-8204-f971a7a8f5c9", "created": "2024-03-28T18:19:55.7061Z", "modified": "2024-03-28T18:19:55.7061Z", "relationship_type": "indicates", "source_ref": "indicator--f037855f-5b4f-4266-8b05-e5a3f102fead", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4d841c2-3210-4faf-9b57-eb37878d17cd", "created": "2024-03-28T18:19:55.706277Z", "modified": "2024-03-28T18:19:55.706277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='25c0a8426afa94c2f0a0a12f75d141370b3a4fe8653292c19b241c83eb39e579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.706277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--496382c3-812d-48c5-9ba4-b137987da4f1", "created": "2024-03-28T18:19:55.707074Z", "modified": "2024-03-28T18:19:55.707074Z", "relationship_type": "indicates", "source_ref": "indicator--e4d841c2-3210-4faf-9b57-eb37878d17cd", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf8a764a-4cf4-4e9e-8b2f-32597fc3000b", "created": "2024-03-28T18:19:55.70725Z", "modified": "2024-03-28T18:19:55.70725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2ab208206321b463bc7e5c3089814391b425db13e6aa917ffb368018f5d8872']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.70725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f61f8f2a-0887-4923-b3bd-ce8918a06f67", "created": "2024-03-28T18:19:55.708058Z", "modified": "2024-03-28T18:19:55.708058Z", "relationship_type": "indicates", "source_ref": "indicator--bf8a764a-4cf4-4e9e-8b2f-32597fc3000b", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea50f93b-27b9-44cd-9ba4-90a4e14b1447", "created": "2024-03-28T18:19:55.708234Z", "modified": "2024-03-28T18:19:55.708234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='331e395fa0a9d75342d41f2b4d2e5c48042a528e61e41b3678dabdd28c8bb3c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.708234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11aa87f9-6793-4ab3-9b6e-075074a2571a", "created": "2024-03-28T18:19:55.709166Z", "modified": "2024-03-28T18:19:55.709166Z", "relationship_type": "indicates", "source_ref": "indicator--ea50f93b-27b9-44cd-9ba4-90a4e14b1447", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d16e1c4-1b3b-41b6-82b7-39a4cd213cfb", "created": "2024-03-28T18:19:55.709345Z", "modified": "2024-03-28T18:19:55.709345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47ee347a4a534e32fe4546a0105bec0b669fe72ca81d9ead591d501f9a0168aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.709345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fed314cb-5602-44ef-bdfc-faf8fa28a88a", "created": "2024-03-28T18:19:55.710172Z", "modified": "2024-03-28T18:19:55.710172Z", "relationship_type": "indicates", "source_ref": "indicator--1d16e1c4-1b3b-41b6-82b7-39a4cd213cfb", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--222baef6-0b73-4392-8781-e7d5790db5e6", "created": "2024-03-28T18:19:55.71036Z", "modified": "2024-03-28T18:19:55.71036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69fa86e8a5415f44db366787058f5fd0c73efd88de5f4fd94aeb8e899fb8cec8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.71036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f41643be-d5ff-496c-ba0a-9275023b9ca5", "created": "2024-03-28T18:19:55.711162Z", "modified": "2024-03-28T18:19:55.711162Z", "relationship_type": "indicates", "source_ref": "indicator--222baef6-0b73-4392-8781-e7d5790db5e6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0030e64c-8a2a-4c75-adf0-00cfeffdda32", "created": "2024-03-28T18:19:55.711338Z", "modified": "2024-03-28T18:19:55.711338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2027a3eec306415fe09fd97a7b13f31318d4eb1c5ef4f3854cd6121e05833d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.711338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40ca2067-df93-4d66-8675-9f0ecd9508a0", "created": "2024-03-28T18:19:55.712143Z", "modified": "2024-03-28T18:19:55.712143Z", "relationship_type": "indicates", "source_ref": "indicator--0030e64c-8a2a-4c75-adf0-00cfeffdda32", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12cca296-d439-4cae-9023-4f2001d6805d", "created": "2024-03-28T18:19:55.712319Z", "modified": "2024-03-28T18:19:55.712319Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2cc4882a5cb1950f3b984e1d8cbd55d489096d7a3e2cb9c0194f5440a88ae5e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.712319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f90eac3a-371e-4e9d-abd5-9f87e1233167", "created": "2024-03-28T18:19:55.713124Z", "modified": "2024-03-28T18:19:55.713124Z", "relationship_type": "indicates", "source_ref": "indicator--12cca296-d439-4cae-9023-4f2001d6805d", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83a2c979-e833-4f4a-afb1-f995ca04ea46", "created": "2024-03-28T18:19:55.713301Z", "modified": "2024-03-28T18:19:55.713301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b622cf798e09493f59c8bb64e82daa4c0c165db2f57d7bc9ba83ec803b27bd7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.713301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57e1448e-9158-4795-97c6-0d35758ceb86", "created": "2024-03-28T18:19:55.71412Z", "modified": "2024-03-28T18:19:55.71412Z", "relationship_type": "indicates", "source_ref": "indicator--83a2c979-e833-4f4a-afb1-f995ca04ea46", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aac86fc7-08dc-47a4-9e52-177541dd1642", "created": "2024-03-28T18:19:55.714298Z", "modified": "2024-03-28T18:19:55.714298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e8b15fcb82e229cee20f1fbf6c75bf1f617308cd321ccaacd8583c4dd4bc8bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.714298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab14b2b7-07fc-4d8a-8929-9943e30f0fb4", "created": "2024-03-28T18:19:55.715098Z", "modified": "2024-03-28T18:19:55.715098Z", "relationship_type": "indicates", "source_ref": "indicator--aac86fc7-08dc-47a4-9e52-177541dd1642", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bead99e-4c5a-4dce-8291-51a54b6737ca", "created": "2024-03-28T18:19:55.715273Z", "modified": "2024-03-28T18:19:55.715273Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98a9c10c998a81be77dfc8c45a8eb731d2921487401490c0fc2102f15f0a3c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.715273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e74bd7ad-b666-492c-84da-8714902a5daa", "created": "2024-03-28T18:19:55.716072Z", "modified": "2024-03-28T18:19:55.716072Z", "relationship_type": "indicates", "source_ref": "indicator--1bead99e-4c5a-4dce-8291-51a54b6737ca", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bcf7920-1578-49f1-818b-983f78922ec6", "created": "2024-03-28T18:19:55.716247Z", "modified": "2024-03-28T18:19:55.716247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4eb6e5f5c82ec6b84cced857714e7a217fd835d2442b1504aa950d99d42ba2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.716247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21627c1b-5a08-4145-b37c-ce4e6b2fcfc7", "created": "2024-03-28T18:19:55.717047Z", "modified": "2024-03-28T18:19:55.717047Z", "relationship_type": "indicates", "source_ref": "indicator--9bcf7920-1578-49f1-818b-983f78922ec6", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f0f93ec-8b70-41d5-a04f-34e361d5e990", "created": "2024-03-28T18:19:55.717225Z", "modified": "2024-03-28T18:19:55.717225Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78a81b421b7e4c695c6cb657774f5b0d03c8b2b830aa53d0f6585511060fdbd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.717225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bc66539-2ec0-45fc-947e-9e00d5c3da57", "created": "2024-03-28T18:19:55.718178Z", "modified": "2024-03-28T18:19:55.718178Z", "relationship_type": "indicates", "source_ref": "indicator--7f0f93ec-8b70-41d5-a04f-34e361d5e990", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bdbfbd7-02e9-496c-98d3-ba5fa6fc8b6e", "created": "2024-03-28T18:19:55.718357Z", "modified": "2024-03-28T18:19:55.718357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b89b9f572ba37c239fc3c1821939ecfd7e7e0aac00f992f733bdb197de8808e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.718357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60a0d5d3-7c2b-4ed3-8d41-d15651998a3a", "created": "2024-03-28T18:19:55.719164Z", "modified": "2024-03-28T18:19:55.719164Z", "relationship_type": "indicates", "source_ref": "indicator--4bdbfbd7-02e9-496c-98d3-ba5fa6fc8b6e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecf7bf2b-ab02-4dfb-a327-6848a2232a0a", "created": "2024-03-28T18:19:55.719339Z", "modified": "2024-03-28T18:19:55.719339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e884358fe79d553e129a0b5c4571b096416a33de780fbc540c79dee852a2f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.719339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15a35942-afbb-4e74-8c46-3220f9155114", "created": "2024-03-28T18:19:55.720142Z", "modified": "2024-03-28T18:19:55.720142Z", "relationship_type": "indicates", "source_ref": "indicator--ecf7bf2b-ab02-4dfb-a327-6848a2232a0a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55c5134-fe44-4546-9a99-1985f4355843", "created": "2024-03-28T18:19:55.720317Z", "modified": "2024-03-28T18:19:55.720317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a296ebc5ed97d07685fc341dace821adb37fdf5d704c02f32a0c9f137827eff9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.720317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--672746b9-eac4-4bdd-b77e-3750bba4964b", "created": "2024-03-28T18:19:55.721119Z", "modified": "2024-03-28T18:19:55.721119Z", "relationship_type": "indicates", "source_ref": "indicator--d55c5134-fe44-4546-9a99-1985f4355843", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab49aa67-e1a7-4033-acf8-7011bc8cdd0e", "created": "2024-03-28T18:19:55.721341Z", "modified": "2024-03-28T18:19:55.721341Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dcdeaf96b4eb779fe6b2b827575d9630fd9fa089bfdd701b807efb2a8bbdcc83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.721341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2158eee6-7dde-4d21-b525-9a7a8d900907", "created": "2024-03-28T18:19:55.72219Z", "modified": "2024-03-28T18:19:55.72219Z", "relationship_type": "indicates", "source_ref": "indicator--ab49aa67-e1a7-4033-acf8-7011bc8cdd0e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03b9bbfa-a23d-4b4b-8638-5e7a728929df", "created": "2024-03-28T18:19:55.722369Z", "modified": "2024-03-28T18:19:55.722369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5272239d925132c601125328cc58897753ae068116fc1dd93df740b1d59d8597']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.722369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76176f8d-dd9e-4a16-88a2-dd682e8d6c20", "created": "2024-03-28T18:19:55.723171Z", "modified": "2024-03-28T18:19:55.723171Z", "relationship_type": "indicates", "source_ref": "indicator--03b9bbfa-a23d-4b4b-8638-5e7a728929df", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d6533c8-4402-4a80-b3b9-e2e42c4356bc", "created": "2024-03-28T18:19:55.723355Z", "modified": "2024-03-28T18:19:55.723355Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.brot.storage.work']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.723355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e8ee3ee-b3ad-4543-b270-5b4ece14a864", "created": "2024-03-28T18:19:55.724Z", "modified": "2024-03-28T18:19:55.724Z", "relationship_type": "indicates", "source_ref": "indicator--7d6533c8-4402-4a80-b3b9-e2e42c4356bc", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78cbcc60-87e4-4873-ae58-78ef5159a68a", "created": "2024-03-28T18:19:55.72418Z", "modified": "2024-03-28T18:19:55.72418Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cycle.start.mess']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.72418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--663a974a-c6fa-436c-a8a6-cbcd0c75eca4", "created": "2024-03-28T18:19:55.724834Z", "modified": "2024-03-28T18:19:55.724834Z", "relationship_type": "indicates", "source_ref": "indicator--78cbcc60-87e4-4873-ae58-78ef5159a68a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2d497c9-f506-4356-9d12-385dfba4ea09", "created": "2024-03-28T18:19:55.725007Z", "modified": "2024-03-28T18:19:55.725007Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thecybernanny.andapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.725007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f74d344b-79a8-4435-b5d5-d2459ac47a24", "created": "2024-03-28T18:19:55.725677Z", "modified": "2024-03-28T18:19:55.725677Z", "relationship_type": "indicates", "source_ref": "indicator--b2d497c9-f506-4356-9d12-385dfba4ea09", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad203f42-b9ed-4904-8550-05ed4232dc9c", "created": "2024-03-28T18:19:55.725854Z", "modified": "2024-03-28T18:19:55.725854Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.androidcoreapp.androidbackup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.725854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f529c5e-49a7-4471-8d5c-91656eee55ae", "created": "2024-03-28T18:19:55.726752Z", "modified": "2024-03-28T18:19:55.726752Z", "relationship_type": "indicates", "source_ref": "indicator--ad203f42-b9ed-4904-8550-05ed4232dc9c", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59e759ba-dc5d-4844-aacd-d9af34b782cd", "created": "2024-03-28T18:19:55.726932Z", "modified": "2024-03-28T18:19:55.726932Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.delphiboardlayer.androidcoreapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.726932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ede3a1cc-fdf1-4c72-8b23-1cc1f05c0702", "created": "2024-03-28T18:19:55.727599Z", "modified": "2024-03-28T18:19:55.727599Z", "relationship_type": "indicates", "source_ref": "indicator--59e759ba-dc5d-4844-aacd-d9af34b782cd", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a0c6e29-be78-47dc-accd-27c2a35fab02", "created": "2024-03-28T18:19:55.727774Z", "modified": "2024-03-28T18:19:55.727774Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.reptilicus.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.727774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c3d4835-9320-4869-a260-9491fd53d6be", "created": "2024-03-28T18:19:55.728425Z", "modified": "2024-03-28T18:19:55.728425Z", "relationship_type": "indicates", "source_ref": "indicator--5a0c6e29-be78-47dc-accd-27c2a35fab02", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84dbdfce-14af-4153-8361-4e23dfa6c086", "created": "2024-03-28T18:19:55.7286Z", "modified": "2024-03-28T18:19:55.7286Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.system_updater_abs341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.7286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70079be0-d720-4018-999d-124972f11a43", "created": "2024-03-28T18:19:55.729346Z", "modified": "2024-03-28T18:19:55.729346Z", "relationship_type": "indicates", "source_ref": "indicator--84dbdfce-14af-4153-8361-4e23dfa6c086", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cb9a7d7-2d34-4613-aab1-f8280f1c4f97", "created": "2024-03-28T18:19:55.729524Z", "modified": "2024-03-28T18:19:55.729524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.vkurhandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.729524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c33420fe-ba1e-41d7-aba9-29272b1b813d", "created": "2024-03-28T18:19:55.730183Z", "modified": "2024-03-28T18:19:55.730183Z", "relationship_type": "indicates", "source_ref": "indicator--2cb9a7d7-2d34-4613-aab1-f8280f1c4f97", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f646c5db-9d6d-4514-8a82-2b413fca2555", "created": "2024-03-28T18:19:55.73036Z", "modified": "2024-03-28T18:19:55.73036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='se.vkur.clientapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.73036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b84723ee-0456-457d-a1ac-65d0a65bbaf7", "created": "2024-03-28T18:19:55.730998Z", "modified": "2024-03-28T18:19:55.730998Z", "relationship_type": "indicates", "source_ref": "indicator--f646c5db-9d6d-4514-8a82-2b413fca2555", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bc705cd-ac53-49eb-b2ef-f8bcb65f153e", "created": "2024-03-28T18:19:55.731173Z", "modified": "2024-03-28T18:19:55.731173Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yc.sysupd.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.731173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cadebe0-3008-41a7-ad31-fd4665283087", "created": "2024-03-28T18:19:55.731904Z", "modified": "2024-03-28T18:19:55.731904Z", "relationship_type": "indicates", "source_ref": "indicator--5bc705cd-ac53-49eb-b2ef-f8bcb65f153e", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa01c46a-1c84-4872-9eed-2a7178e98ff5", "created": "2024-03-28T18:19:55.732088Z", "modified": "2024-03-28T18:19:55.732088Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='230E35A26E471352DF5DBDBCF9834E0711500CB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.732088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a844295-6c8c-4ab1-8bf5-e0cea4d9dceb", "created": "2024-03-28T18:19:55.732851Z", "modified": "2024-03-28T18:19:55.732851Z", "relationship_type": "indicates", "source_ref": "indicator--aa01c46a-1c84-4872-9eed-2a7178e98ff5", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8b9b950-f7b7-4fea-a8cd-505abe3018f2", "created": "2024-03-28T18:19:55.733027Z", "modified": "2024-03-28T18:19:55.733027Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2C08279BCC8EB16B2B31ACFBD7E1D4BB28E49A87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.733027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--233dfb62-71a7-4dcb-be5a-5c0de1f181b3", "created": "2024-03-28T18:19:55.733797Z", "modified": "2024-03-28T18:19:55.733797Z", "relationship_type": "indicates", "source_ref": "indicator--e8b9b950-f7b7-4fea-a8cd-505abe3018f2", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3272b5ac-07ee-4cf0-b2b6-4741a0c39bd0", "created": "2024-03-28T18:19:55.733984Z", "modified": "2024-03-28T18:19:55.733984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2FD8BEF4081F126D4DA655B40E9FC63F116DD857']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.733984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d27daa8-a875-42b6-8826-3bd13a09cf8f", "created": "2024-03-28T18:19:55.734868Z", "modified": "2024-03-28T18:19:55.734868Z", "relationship_type": "indicates", "source_ref": "indicator--3272b5ac-07ee-4cf0-b2b6-4741a0c39bd0", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cf3daee-7aeb-4ac7-a62f-bcb2654a0140", "created": "2024-03-28T18:19:55.735053Z", "modified": "2024-03-28T18:19:55.735053Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9256E291823DA741B64CB23F7E371D0940E5272E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.735053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68e735fa-b232-40bc-8fb1-c409a7b7c1cb", "created": "2024-03-28T18:19:55.735812Z", "modified": "2024-03-28T18:19:55.735812Z", "relationship_type": "indicates", "source_ref": "indicator--6cf3daee-7aeb-4ac7-a62f-bcb2654a0140", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b4d5c45-3f86-4f97-a5a2-afe3f27d047a", "created": "2024-03-28T18:19:55.735991Z", "modified": "2024-03-28T18:19:55.735991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BD494107EFED96F630D29D6E18AE4DCC47149E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.735991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afed75b0-3763-491e-8a51-26b4657c5ffc", "created": "2024-03-28T18:19:55.736748Z", "modified": "2024-03-28T18:19:55.736748Z", "relationship_type": "indicates", "source_ref": "indicator--3b4d5c45-3f86-4f97-a5a2-afe3f27d047a", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df6484ac-2066-4bbd-8b11-32391ba3a56f", "created": "2024-03-28T18:19:55.736925Z", "modified": "2024-03-28T18:19:55.736925Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6D0FF787BF4534F1077D1E4BF2E18BA381D97061']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.736925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a18b9aa6-490d-4f1b-a10a-38c5e2332b1b", "created": "2024-03-28T18:19:55.737692Z", "modified": "2024-03-28T18:19:55.737692Z", "relationship_type": "indicates", "source_ref": "indicator--df6484ac-2066-4bbd-8b11-32391ba3a56f", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc13f787-b312-4ffe-b1e5-ce3174dcacf0", "created": "2024-03-28T18:19:55.737869Z", "modified": "2024-03-28T18:19:55.737869Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3A7E0E542A3E1112741806AC31F341C4200FBA1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.737869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59b8acbf-546c-49b6-995b-641d5df1a827", "created": "2024-03-28T18:19:55.738622Z", "modified": "2024-03-28T18:19:55.738622Z", "relationship_type": "indicates", "source_ref": "indicator--bc13f787-b312-4ffe-b1e5-ce3174dcacf0", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d14ef9d-298c-481e-a939-f41ccf1d9a9f", "created": "2024-03-28T18:19:55.738796Z", "modified": "2024-03-28T18:19:55.738796Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B61326887306E5A65726AE6BFD1D720D2760CEFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.738796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cae4e82-f8d4-4a37-806b-57042c81617d", "created": "2024-03-28T18:19:55.739554Z", "modified": "2024-03-28T18:19:55.739554Z", "relationship_type": "indicates", "source_ref": "indicator--1d14ef9d-298c-481e-a939-f41ccf1d9a9f", "target_ref": "malware--31ad8a2b-34ff-4244-b5f3-e8617777c892"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d", "created": "2024-03-28T18:19:55.739731Z", "modified": "2024-03-28T18:19:55.739731Z", "name": "PhoneSheriff", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fe17542-455d-4e66-95c2-0f105edf5da5", "created": "2024-03-28T18:19:55.739909Z", "modified": "2024-03-28T18:19:55.739909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilenannylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.739909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--253a2229-6d4f-42a2-ba93-dc0c58bed118", "created": "2024-03-28T18:19:55.740584Z", "modified": "2024-03-28T18:19:55.740584Z", "relationship_type": "indicates", "source_ref": "indicator--1fe17542-455d-4e66-95c2-0f105edf5da5", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d5da015-f63e-4d35-8bfa-6a950435dc9f", "created": "2024-03-28T18:19:55.74077Z", "modified": "2024-03-28T18:19:55.74077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.74077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf87f036-7977-443d-a2ef-816c54e92a59", "created": "2024-03-28T18:19:55.741423Z", "modified": "2024-03-28T18:19:55.741423Z", "relationship_type": "indicates", "source_ref": "indicator--1d5da015-f63e-4d35-8bfa-6a950435dc9f", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9edc52d-04d6-4fcb-8ea0-3f14e9d6620e", "created": "2024-03-28T18:19:55.741605Z", "modified": "2024-03-28T18:19:55.741605Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.741605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6810914c-740f-4490-8f06-42755065faa3", "created": "2024-03-28T18:19:55.742305Z", "modified": "2024-03-28T18:19:55.742305Z", "relationship_type": "indicates", "source_ref": "indicator--e9edc52d-04d6-4fcb-8ea0-3f14e9d6620e", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80f4aee3-03d8-4e29-9ce3-77ec03f1049f", "created": "2024-03-28T18:19:55.74248Z", "modified": "2024-03-28T18:19:55.74248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellmonitoring.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.74248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91fa680c-00d5-4a25-b340-76a54e3d3e6a", "created": "2024-03-28T18:19:55.743275Z", "modified": "2024-03-28T18:19:55.743275Z", "relationship_type": "indicates", "source_ref": "indicator--80f4aee3-03d8-4e29-9ce3-77ec03f1049f", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd0f561b-78b8-442c-a40e-2ad09cfd502a", "created": "2024-03-28T18:19:55.743453Z", "modified": "2024-03-28T18:19:55.743453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.743453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c0ccf2b-6c8c-4b99-a387-b8758330d1fe", "created": "2024-03-28T18:19:55.744112Z", "modified": "2024-03-28T18:19:55.744112Z", "relationship_type": "indicates", "source_ref": "indicator--fd0f561b-78b8-442c-a40e-2ad09cfd502a", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f2da45d-5c44-48bf-948f-60933bb84130", "created": "2024-03-28T18:19:55.744288Z", "modified": "2024-03-28T18:19:55.744288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.emobilespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.744288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62648e71-b827-49fd-bfa2-4276a438e03d", "created": "2024-03-28T18:19:55.74494Z", "modified": "2024-03-28T18:19:55.74494Z", "relationship_type": "indicates", "source_ref": "indicator--5f2da45d-5c44-48bf-948f-60933bb84130", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01a2790f-1789-4726-8565-6bfce443bc40", "created": "2024-03-28T18:19:55.745115Z", "modified": "2024-03-28T18:19:55.745115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.745115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--052e1850-5e77-47d8-a59d-b06ef5fb6099", "created": "2024-03-28T18:19:55.745791Z", "modified": "2024-03-28T18:19:55.745791Z", "relationship_type": "indicates", "source_ref": "indicator--01a2790f-1789-4726-8565-6bfce443bc40", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81eed2a1-81fc-4fb6-a10b-436140b532a7", "created": "2024-03-28T18:19:55.74597Z", "modified": "2024-03-28T18:19:55.74597Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonesheriff.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.74597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d63ed864-edc4-4c3b-8570-ba6411ee3bc2", "created": "2024-03-28T18:19:55.74666Z", "modified": "2024-03-28T18:19:55.74666Z", "relationship_type": "indicates", "source_ref": "indicator--81eed2a1-81fc-4fb6-a10b-436140b532a7", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5101e4d-6afc-4cf0-b4e9-a13cdadd5acf", "created": "2024-03-28T18:19:55.746836Z", "modified": "2024-03-28T18:19:55.746836Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.746836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcb6b47f-8798-4e1a-a5fc-6198232098e3", "created": "2024-03-28T18:19:55.747489Z", "modified": "2024-03-28T18:19:55.747489Z", "relationship_type": "indicates", "source_ref": "indicator--d5101e4d-6afc-4cf0-b4e9-a13cdadd5acf", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2921db35-3aff-4820-a4f9-337621a818a4", "created": "2024-03-28T18:19:55.747663Z", "modified": "2024-03-28T18:19:55.747663Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='retinax.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.747663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b744811b-fdc0-48ff-a539-f152ea56399c", "created": "2024-03-28T18:19:55.748306Z", "modified": "2024-03-28T18:19:55.748306Z", "relationship_type": "indicates", "source_ref": "indicator--2921db35-3aff-4820-a4f9-337621a818a4", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90f08e04-feb5-45b5-87d5-384011a7049e", "created": "2024-03-28T18:19:55.748479Z", "modified": "2024-03-28T18:19:55.748479Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina.phonesheriff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.748479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70fc8fcf-af45-4575-a557-1019b7bf5a4d", "created": "2024-03-28T18:19:55.749128Z", "modified": "2024-03-28T18:19:55.749128Z", "relationship_type": "indicates", "source_ref": "indicator--90f08e04-feb5-45b5-87d5-384011a7049e", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5be40bd6-ffe5-4fb8-99b5-0bdac941d9a3", "created": "2024-03-28T18:19:55.749302Z", "modified": "2024-03-28T18:19:55.749302Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina21.ms41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.749302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c97b504-538e-4583-99e0-d6d1ff3b42f7", "created": "2024-03-28T18:19:55.749959Z", "modified": "2024-03-28T18:19:55.749959Z", "relationship_type": "indicates", "source_ref": "indicator--5be40bd6-ffe5-4fb8-99b5-0bdac941d9a3", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--191d4080-7c73-413f-82f6-b354afbf1666", "created": "2024-03-28T18:19:55.750135Z", "modified": "2024-03-28T18:19:55.750135Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retina22.ms6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.750135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df9a1ec9-93cd-4a5b-9d50-9a72fc148317", "created": "2024-03-28T18:19:55.750878Z", "modified": "2024-03-28T18:19:55.750878Z", "relationship_type": "indicates", "source_ref": "indicator--191d4080-7c73-413f-82f6-b354afbf1666", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27e371fb-9aa4-45d9-87e5-390cfcba7d4f", "created": "2024-03-28T18:19:55.751054Z", "modified": "2024-03-28T18:19:55.751054Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl22.retinaspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.751054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05e18885-71f1-48d1-b109-aaf1081d30fb", "created": "2024-03-28T18:19:55.751697Z", "modified": "2024-03-28T18:19:55.751697Z", "relationship_type": "indicates", "source_ref": "indicator--27e371fb-9aa4-45d9-87e5-390cfcba7d4f", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b82169ae-11b3-4d00-ba38-69c4ac040e2d", "created": "2024-03-28T18:19:55.751873Z", "modified": "2024-03-28T18:19:55.751873Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.retinasoft.ephonetracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.751873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b161f737-400c-454d-8251-6960db0bd171", "created": "2024-03-28T18:19:55.752537Z", "modified": "2024-03-28T18:19:55.752537Z", "relationship_type": "indicates", "source_ref": "indicator--b82169ae-11b3-4d00-ba38-69c4ac040e2d", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ae19abf-c3d6-4b9c-bddc-441c15eda028", "created": "2024-03-28T18:19:55.752712Z", "modified": "2024-03-28T18:19:55.752712Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl15.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.752712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abc4fc13-e0f4-4f79-81c6-abf69b90d4da", "created": "2024-03-28T18:19:55.753358Z", "modified": "2024-03-28T18:19:55.753358Z", "relationship_type": "indicates", "source_ref": "indicator--3ae19abf-c3d6-4b9c-bddc-441c15eda028", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5816cb97-a435-4720-ae3f-44bc25caaf4f", "created": "2024-03-28T18:19:55.753532Z", "modified": "2024-03-28T18:19:55.753532Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl16.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.753532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b1b5cdf-91d4-4176-ad49-ef7e76373661", "created": "2024-03-28T18:19:55.754229Z", "modified": "2024-03-28T18:19:55.754229Z", "relationship_type": "indicates", "source_ref": "indicator--5816cb97-a435-4720-ae3f-44bc25caaf4f", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--895eba53-5569-48a5-b421-5ea70060c975", "created": "2024-03-28T18:19:55.754407Z", "modified": "2024-03-28T18:19:55.754407Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl17.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.754407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b23aee7-99ad-4bb3-bc6e-1fa65bdf6fac", "created": "2024-03-28T18:19:55.755067Z", "modified": "2024-03-28T18:19:55.755067Z", "relationship_type": "indicates", "source_ref": "indicator--895eba53-5569-48a5-b421-5ea70060c975", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54848b7d-f33a-4624-8980-373f213318b0", "created": "2024-03-28T18:19:55.755245Z", "modified": "2024-03-28T18:19:55.755245Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl18.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.755245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3217f4f7-3286-4747-8554-67f2070940b8", "created": "2024-03-28T18:19:55.755898Z", "modified": "2024-03-28T18:19:55.755898Z", "relationship_type": "indicates", "source_ref": "indicator--54848b7d-f33a-4624-8980-373f213318b0", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--300e0f11-27f6-4d0f-99aa-6e530f70110d", "created": "2024-03-28T18:19:55.756071Z", "modified": "2024-03-28T18:19:55.756071Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl19.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.756071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f33ef659-b173-47ca-bbcb-9c8b95246c6f", "created": "2024-03-28T18:19:55.756717Z", "modified": "2024-03-28T18:19:55.756717Z", "relationship_type": "indicates", "source_ref": "indicator--300e0f11-27f6-4d0f-99aa-6e530f70110d", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fde9f92d-1ac4-4ebd-8d88-4668962a101a", "created": "2024-03-28T18:19:55.7569Z", "modified": "2024-03-28T18:19:55.7569Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl20.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.7569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c1b3890-6922-4e71-9810-465edf63caaf", "created": "2024-03-28T18:19:55.757539Z", "modified": "2024-03-28T18:19:55.757539Z", "relationship_type": "indicates", "source_ref": "indicator--fde9f92d-1ac4-4ebd-8d88-4668962a101a", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58bf5362-f87f-40f5-9ed4-7bad0462a90e", "created": "2024-03-28T18:19:55.757749Z", "modified": "2024-03-28T18:19:55.757749Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rspl21.nanny.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.757749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3237f3ca-ad1f-499c-940c-d2d4cd15d841", "created": "2024-03-28T18:19:55.75851Z", "modified": "2024-03-28T18:19:55.75851Z", "relationship_type": "indicates", "source_ref": "indicator--58bf5362-f87f-40f5-9ed4-7bad0462a90e", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e5186d-44b5-4d5c-8f6e-c8a2f6f9c4ab", "created": "2024-03-28T18:19:55.758686Z", "modified": "2024-03-28T18:19:55.758686Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CBB4CBB9834A14AF675222CECA6A0D26D838E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.758686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--009e9b5a-aad3-49a3-be98-377a4a695c3c", "created": "2024-03-28T18:19:55.75944Z", "modified": "2024-03-28T18:19:55.75944Z", "relationship_type": "indicates", "source_ref": "indicator--80e5186d-44b5-4d5c-8f6e-c8a2f6f9c4ab", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20108a6a-65c7-4c31-a68b-7064b78f5932", "created": "2024-03-28T18:19:55.759616Z", "modified": "2024-03-28T18:19:55.759616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F28F3A97D25E51AB266E56D3B80F04747D242E50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.759616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99cdbdd8-7e0b-4ca7-8d7c-1ee3cebec507", "created": "2024-03-28T18:19:55.760372Z", "modified": "2024-03-28T18:19:55.760372Z", "relationship_type": "indicates", "source_ref": "indicator--20108a6a-65c7-4c31-a68b-7064b78f5932", "target_ref": "malware--ee506602-90a7-4c1f-8d88-cbf364e41a1d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8", "created": "2024-03-28T18:19:55.760545Z", "modified": "2024-03-28T18:19:55.760545Z", "name": "OwnSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6eaf29af-0571-4cff-a6cf-48e290788f8f", "created": "2024-03-28T18:19:55.760726Z", "modified": "2024-03-28T18:19:55.760726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.760726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3d3c329-d6c3-47df-9098-ccb9c3e14819", "created": "2024-03-28T18:19:55.761498Z", "modified": "2024-03-28T18:19:55.761498Z", "relationship_type": "indicates", "source_ref": "indicator--6eaf29af-0571-4cff-a6cf-48e290788f8f", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ceb28520-edfe-4da7-a3ff-fdb3208b10eb", "created": "2024-03-28T18:19:55.761698Z", "modified": "2024-03-28T18:19:55.761698Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileinnova.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.761698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--987e392e-352c-45ee-a2cd-ee6b5141196c", "created": "2024-03-28T18:19:55.762366Z", "modified": "2024-03-28T18:19:55.762366Z", "relationship_type": "indicates", "source_ref": "indicator--ceb28520-edfe-4da7-a3ff-fdb3208b10eb", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f386a680-ce6e-4766-98be-41f05727e655", "created": "2024-03-28T18:19:55.762541Z", "modified": "2024-03-28T18:19:55.762541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.762541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709f90b6-1385-474a-b469-ef225f8b0845", "created": "2024-03-28T18:19:55.763195Z", "modified": "2024-03-28T18:19:55.763195Z", "relationship_type": "indicates", "source_ref": "indicator--f386a680-ce6e-4766-98be-41f05727e655", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92f64277-1beb-4a98-a5bb-a83f964af686", "created": "2024-03-28T18:19:55.763369Z", "modified": "2024-03-28T18:19:55.763369Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='en.ownspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.763369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5791bff8-4831-4bb1-a33c-815c40c0b017", "created": "2024-03-28T18:19:55.764023Z", "modified": "2024-03-28T18:19:55.764023Z", "relationship_type": "indicates", "source_ref": "indicator--92f64277-1beb-4a98-a5bb-a83f964af686", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--855d7d08-ccc1-406d-982b-0350fc30e437", "created": "2024-03-28T18:19:55.764205Z", "modified": "2024-03-28T18:19:55.764205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.764205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ea74d5a-aab0-456e-8487-6239ad240d24", "created": "2024-03-28T18:19:55.764862Z", "modified": "2024-03-28T18:19:55.764862Z", "relationship_type": "indicates", "source_ref": "indicator--855d7d08-ccc1-406d-982b-0350fc30e437", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ef187b3-1865-4e97-936f-5c7e042e7d90", "created": "2024-03-28T18:19:55.765035Z", "modified": "2024-03-28T18:19:55.765035Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ownspy.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.765035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48923fab-794f-423c-9c4d-9b1e1f3fc888", "created": "2024-03-28T18:19:55.765715Z", "modified": "2024-03-28T18:19:55.765715Z", "relationship_type": "indicates", "source_ref": "indicator--2ef187b3-1865-4e97-936f-5c7e042e7d90", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--588536bb-65c8-43f3-aeff-a26764d1ecc3", "created": "2024-03-28T18:19:55.765902Z", "modified": "2024-03-28T18:19:55.765902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='saferspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.765902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c343663-ecba-451e-a87b-b7028fb077a6", "created": "2024-03-28T18:19:55.766682Z", "modified": "2024-03-28T18:19:55.766682Z", "relationship_type": "indicates", "source_ref": "indicator--588536bb-65c8-43f3-aeff-a26764d1ecc3", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ac931af-4033-4702-970d-8aeba5517081", "created": "2024-03-28T18:19:55.76686Z", "modified": "2024-03-28T18:19:55.76686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.webdetetive.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.76686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78722775-68b5-463e-af9c-8bd04f20be5b", "created": "2024-03-28T18:19:55.767536Z", "modified": "2024-03-28T18:19:55.767536Z", "relationship_type": "indicates", "source_ref": "indicator--4ac931af-4033-4702-970d-8aeba5517081", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7fb54fd-1446-48e2-a1ca-19cdfe3ed063", "created": "2024-03-28T18:19:55.767718Z", "modified": "2024-03-28T18:19:55.767718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.767718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce0c44d-f529-4e08-a8c7-a04eb168217e", "created": "2024-03-28T18:19:55.768371Z", "modified": "2024-03-28T18:19:55.768371Z", "relationship_type": "indicates", "source_ref": "indicator--d7fb54fd-1446-48e2-a1ca-19cdfe3ed063", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--006a79f9-a431-479a-a82c-edf9ee430f57", "created": "2024-03-28T18:19:55.768546Z", "modified": "2024-03-28T18:19:55.768546Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6287970dd9.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.768546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9599b4dc-65f0-4ee7-b53a-51eed254febe", "created": "2024-03-28T18:19:55.769209Z", "modified": "2024-03-28T18:19:55.769209Z", "relationship_type": "indicates", "source_ref": "indicator--006a79f9-a431-479a-a82c-edf9ee430f57", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63ac414b-04b0-4fd7-93dc-dec461bb0310", "created": "2024-03-28T18:19:55.769382Z", "modified": "2024-03-28T18:19:55.769382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c9db9bbc8d.era3000.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.769382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--091f5360-d4c1-4fd1-b84f-247e91f21f35", "created": "2024-03-28T18:19:55.770069Z", "modified": "2024-03-28T18:19:55.770069Z", "relationship_type": "indicates", "source_ref": "indicator--63ac414b-04b0-4fd7-93dc-dec461bb0310", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12431f75-001b-47f1-973c-a7f430a0aef9", "created": "2024-03-28T18:19:55.770249Z", "modified": "2024-03-28T18:19:55.770249Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcf96117b47fac6666eec22664c721546b45dcf42857f49277d1cb7e8f90b70a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.770249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23055ad4-9c30-4ca9-8fef-a4b69bb08c18", "created": "2024-03-28T18:19:55.771064Z", "modified": "2024-03-28T18:19:55.771064Z", "relationship_type": "indicates", "source_ref": "indicator--12431f75-001b-47f1-973c-a7f430a0aef9", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c034aaa-405b-4d8c-8470-152a6011dd1f", "created": "2024-03-28T18:19:55.771244Z", "modified": "2024-03-28T18:19:55.771244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bc37d9be07ffad8b21f673f2b678b24ad0a53f51fe53598544da549fe4d4e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.771244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25a6f058-ea16-42f0-9b16-b183f533d73b", "created": "2024-03-28T18:19:55.772066Z", "modified": "2024-03-28T18:19:55.772066Z", "relationship_type": "indicates", "source_ref": "indicator--8c034aaa-405b-4d8c-8470-152a6011dd1f", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4ed1673-4b1a-4fb1-9158-321a67cfe56a", "created": "2024-03-28T18:19:55.772245Z", "modified": "2024-03-28T18:19:55.772245Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ownspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.772245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--895920e4-e7c3-4115-83d8-678cb734c43a", "created": "2024-03-28T18:19:55.772886Z", "modified": "2024-03-28T18:19:55.772886Z", "relationship_type": "indicates", "source_ref": "indicator--c4ed1673-4b1a-4fb1-9158-321a67cfe56a", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--696242d3-e6b8-46f4-8706-e92062481894", "created": "2024-03-28T18:19:55.773061Z", "modified": "2024-03-28T18:19:55.773061Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.system.kernel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.773061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bfbe7fe-0480-40bb-ac15-7a95c5b23083", "created": "2024-03-28T18:19:55.773727Z", "modified": "2024-03-28T18:19:55.773727Z", "relationship_type": "indicates", "source_ref": "indicator--696242d3-e6b8-46f4-8706-e92062481894", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c07ddff1-f322-43c5-b219-df688671fbb4", "created": "2024-03-28T18:19:55.773913Z", "modified": "2024-03-28T18:19:55.773913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA5304E94F4BC97DA9D147E76858DBF70AB8B4E6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.773913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cf96ba5-848d-4668-a53f-27c34f0dada5", "created": "2024-03-28T18:19:55.774789Z", "modified": "2024-03-28T18:19:55.774789Z", "relationship_type": "indicates", "source_ref": "indicator--c07ddff1-f322-43c5-b219-df688671fbb4", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea9e35fc-c56d-44e1-be1a-02b13af3dae4", "created": "2024-03-28T18:19:55.774969Z", "modified": "2024-03-28T18:19:55.774969Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14A071616D4BC37F08BE865D375101F4C963777A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.774969Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4820f30b-9218-4250-b3ae-4446ec916b34", "created": "2024-03-28T18:19:55.775737Z", "modified": "2024-03-28T18:19:55.775737Z", "relationship_type": "indicates", "source_ref": "indicator--ea9e35fc-c56d-44e1-be1a-02b13af3dae4", "target_ref": "malware--f5a1d20c-4c4f-451c-b480-033c773742e8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d", "created": "2024-03-28T18:19:55.775912Z", "modified": "2024-03-28T18:19:55.775912Z", "name": "Cocospy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--169bf8ed-69c0-4467-8302-6608ed0eb4f1", "created": "2024-03-28T18:19:55.776088Z", "modified": "2024-03-28T18:19:55.776088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alog.umeng.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.776088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2dc2715-39fe-4282-b8b0-7ecf5eebeff7", "created": "2024-03-28T18:19:55.776744Z", "modified": "2024-03-28T18:19:55.776744Z", "relationship_type": "indicates", "source_ref": "indicator--169bf8ed-69c0-4467-8302-6608ed0eb4f1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cb1edfd-22ae-4adf-9ec2-4c295762e599", "created": "2024-03-28T18:19:55.776919Z", "modified": "2024-03-28T18:19:55.776919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.776919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a8745b0-e6e6-4721-bcca-5d52e41e3f58", "created": "2024-03-28T18:19:55.777586Z", "modified": "2024-03-28T18:19:55.777586Z", "relationship_type": "indicates", "source_ref": "indicator--4cb1edfd-22ae-4adf-9ec2-4c295762e599", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65c4115-318d-4092-8a49-c461411b91cb", "created": "2024-03-28T18:19:55.777785Z", "modified": "2024-03-28T18:19:55.777785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.777785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a47f4ef4-ee4c-4b4c-aca1-0e1caf940358", "created": "2024-03-28T18:19:55.778468Z", "modified": "2024-03-28T18:19:55.778468Z", "relationship_type": "indicates", "source_ref": "indicator--b65c4115-318d-4092-8a49-c461411b91cb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a9ec22b-9ca8-410a-a591-c55c05c7fc73", "created": "2024-03-28T18:19:55.77865Z", "modified": "2024-03-28T18:19:55.77865Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.77865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--118940db-2ff3-4250-a769-c418cce50769", "created": "2024-03-28T18:19:55.779415Z", "modified": "2024-03-28T18:19:55.779415Z", "relationship_type": "indicates", "source_ref": "indicator--4a9ec22b-9ca8-410a-a591-c55c05c7fc73", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb8d9284-4c6a-44c4-9762-c97e057f12f4", "created": "2024-03-28T18:19:55.779594Z", "modified": "2024-03-28T18:19:55.779594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.779594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bed1c3ea-cdc1-4a3c-b6e4-5fe72a87b987", "created": "2024-03-28T18:19:55.780255Z", "modified": "2024-03-28T18:19:55.780255Z", "relationship_type": "indicates", "source_ref": "indicator--fb8d9284-4c6a-44c4-9762-c97e057f12f4", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6b7e2b5-f6ec-4633-a76f-925a922c4c92", "created": "2024-03-28T18:19:55.780432Z", "modified": "2024-03-28T18:19:55.780432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.780432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--917d314f-cccd-4c25-8de0-8a9a87904cf8", "created": "2024-03-28T18:19:55.781089Z", "modified": "2024-03-28T18:19:55.781089Z", "relationship_type": "indicates", "source_ref": "indicator--e6b7e2b5-f6ec-4633-a76f-925a922c4c92", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a630d667-ece4-4d61-9ef4-3069f6355f24", "created": "2024-03-28T18:19:55.781264Z", "modified": "2024-03-28T18:19:55.781264Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.781264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c24f4ac-b75e-47d2-a2de-02315d74b8dc", "created": "2024-03-28T18:19:55.781956Z", "modified": "2024-03-28T18:19:55.781956Z", "relationship_type": "indicates", "source_ref": "indicator--a630d667-ece4-4d61-9ef4-3069f6355f24", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39c0cc64-54d7-411e-a276-106d3116d5e9", "created": "2024-03-28T18:19:55.782135Z", "modified": "2024-03-28T18:19:55.782135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.782135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c720eae1-13cf-4d02-89a7-4535f0c347ba", "created": "2024-03-28T18:19:55.782912Z", "modified": "2024-03-28T18:19:55.782912Z", "relationship_type": "indicates", "source_ref": "indicator--39c0cc64-54d7-411e-a276-106d3116d5e9", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ce4e425-6b8a-4c23-9189-d7990638eb16", "created": "2024-03-28T18:19:55.783091Z", "modified": "2024-03-28T18:19:55.783091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='f.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.783091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e6cc308-9a13-4db3-a80a-be16df9d08e8", "created": "2024-03-28T18:19:55.783748Z", "modified": "2024-03-28T18:19:55.783748Z", "relationship_type": "indicates", "source_ref": "indicator--2ce4e425-6b8a-4c23-9189-d7990638eb16", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8854a886-de3b-44d9-b894-2137f854762e", "created": "2024-03-28T18:19:55.783923Z", "modified": "2024-03-28T18:19:55.783923Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.783923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25faaa4a-013c-4a5c-b40c-b76e29bb9883", "created": "2024-03-28T18:19:55.784581Z", "modified": "2024-03-28T18:19:55.784581Z", "relationship_type": "indicates", "source_ref": "indicator--8854a886-de3b-44d9-b894-2137f854762e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e1b6178-8cb1-4480-837d-50f27b4496f2", "created": "2024-03-28T18:19:55.784756Z", "modified": "2024-03-28T18:19:55.784756Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='g.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.784756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f529910-139f-4ed0-8dea-08f1c671fc86", "created": "2024-03-28T18:19:55.785412Z", "modified": "2024-03-28T18:19:55.785412Z", "relationship_type": "indicates", "source_ref": "indicator--3e1b6178-8cb1-4480-837d-50f27b4496f2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7ce32f5-009f-4c6d-a7ff-630830e2bb23", "created": "2024-03-28T18:19:55.785589Z", "modified": "2024-03-28T18:19:55.785589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.785589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--915894aa-bdb1-443f-bded-2fbfb32e8054", "created": "2024-03-28T18:19:55.786271Z", "modified": "2024-03-28T18:19:55.786271Z", "relationship_type": "indicates", "source_ref": "indicator--b7ce32f5-009f-4c6d-a7ff-630830e2bb23", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd89ae1d-2ef0-4791-b893-a7276ab2bdf1", "created": "2024-03-28T18:19:55.786445Z", "modified": "2024-03-28T18:19:55.786445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.api.spyzie.wondershare.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.786445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57dc2262-20d7-4ec7-b595-0e247b86fe9c", "created": "2024-03-28T18:19:55.787121Z", "modified": "2024-03-28T18:19:55.787121Z", "relationship_type": "indicates", "source_ref": "indicator--dd89ae1d-2ef0-4791-b893-a7276ab2bdf1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5952e99a-e29c-4dba-a91e-ba26ac64d918", "created": "2024-03-28T18:19:55.787293Z", "modified": "2024-03-28T18:19:55.787293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='h.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.787293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26222611-8ffd-468f-b0fc-33bcd97d4165", "created": "2024-03-28T18:19:55.787951Z", "modified": "2024-03-28T18:19:55.787951Z", "relationship_type": "indicates", "source_ref": "indicator--5952e99a-e29c-4dba-a91e-ba26ac64d918", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b88372b-76d8-43f3-ad05-47803be33e17", "created": "2024-03-28T18:19:55.788124Z", "modified": "2024-03-28T18:19:55.788124Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.788124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1813d16-f43d-4013-a7e3-d3bd137a9a02", "created": "2024-03-28T18:19:55.788793Z", "modified": "2024-03-28T18:19:55.788793Z", "relationship_type": "indicates", "source_ref": "indicator--0b88372b-76d8-43f3-ad05-47803be33e17", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abc8102b-db5a-4b6d-bf35-c586f0405006", "created": "2024-03-28T18:19:55.788966Z", "modified": "2024-03-28T18:19:55.788966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.788966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62eb34ce-2c05-47a1-8355-eeeded54781b", "created": "2024-03-28T18:19:55.789622Z", "modified": "2024-03-28T18:19:55.789622Z", "relationship_type": "indicates", "source_ref": "indicator--abc8102b-db5a-4b6d-bf35-c586f0405006", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8061b175-97fb-46ff-a0ac-666dd8751aeb", "created": "2024-03-28T18:19:55.789823Z", "modified": "2024-03-28T18:19:55.789823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.789823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7ac095a-d29d-49a1-a5e0-4897150cdf05", "created": "2024-03-28T18:19:55.790953Z", "modified": "2024-03-28T18:19:55.790953Z", "relationship_type": "indicates", "source_ref": "indicator--8061b175-97fb-46ff-a0ac-666dd8751aeb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22e5623f-b9ab-4887-9432-4145e1ca0cac", "created": "2024-03-28T18:19:55.791131Z", "modified": "2024-03-28T18:19:55.791131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.791131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a223fe0-8f24-4acf-a5d3-3beb89353cb9", "created": "2024-03-28T18:19:55.79179Z", "modified": "2024-03-28T18:19:55.79179Z", "relationship_type": "indicates", "source_ref": "indicator--22e5623f-b9ab-4887-9432-4145e1ca0cac", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8000a3db-45d1-40c1-99cb-ba3f1669f171", "created": "2024-03-28T18:19:55.79197Z", "modified": "2024-03-28T18:19:55.79197Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.79197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aacfc28-812f-4dd6-9d9c-f262431e8234", "created": "2024-03-28T18:19:55.792619Z", "modified": "2024-03-28T18:19:55.792619Z", "relationship_type": "indicates", "source_ref": "indicator--8000a3db-45d1-40c1-99cb-ba3f1669f171", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--178ac92a-3532-45a5-86e8-9a020d6934b7", "created": "2024-03-28T18:19:55.792795Z", "modified": "2024-03-28T18:19:55.792795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.792795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b8bcfc5-d0b1-4f7a-9089-7e58f0f619e0", "created": "2024-03-28T18:19:55.793442Z", "modified": "2024-03-28T18:19:55.793442Z", "relationship_type": "indicates", "source_ref": "indicator--178ac92a-3532-45a5-86e8-9a020d6934b7", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--969a3ea0-8e67-427b-8214-00ed4eca8fff", "created": "2024-03-28T18:19:55.793618Z", "modified": "2024-03-28T18:19:55.793618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.793618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cbd498c-f952-4205-a803-a2db858e899e", "created": "2024-03-28T18:19:55.794291Z", "modified": "2024-03-28T18:19:55.794291Z", "relationship_type": "indicates", "source_ref": "indicator--969a3ea0-8e67-427b-8214-00ed4eca8fff", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--640b1dc6-7e35-45e8-b536-ea30540836f0", "created": "2024-03-28T18:19:55.794466Z", "modified": "2024-03-28T18:19:55.794466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.794466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32286119-d506-4422-bc2d-1bb347f15bac", "created": "2024-03-28T18:19:55.795117Z", "modified": "2024-03-28T18:19:55.795117Z", "relationship_type": "indicates", "source_ref": "indicator--640b1dc6-7e35-45e8-b536-ea30540836f0", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42c14d61-46ea-4177-9a01-c70b6d3c2971", "created": "2024-03-28T18:19:55.79529Z", "modified": "2024-03-28T18:19:55.79529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.79529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--923a0e75-b0b6-4f70-9c24-8efb07530482", "created": "2024-03-28T18:19:55.795931Z", "modified": "2024-03-28T18:19:55.795931Z", "relationship_type": "indicates", "source_ref": "indicator--42c14d61-46ea-4177-9a01-c70b6d3c2971", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b11c7bab-088d-4e8e-b5e3-23b87057898e", "created": "2024-03-28T18:19:55.796103Z", "modified": "2024-03-28T18:19:55.796103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mintrack.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.796103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d98e4e3f-c3e2-43ef-8ed8-8f503e82b9d6", "created": "2024-03-28T18:19:55.796745Z", "modified": "2024-03-28T18:19:55.796745Z", "relationship_type": "indicates", "source_ref": "indicator--b11c7bab-088d-4e8e-b5e3-23b87057898e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ded3fa-e45e-4af2-8a0b-b300c3a8941f", "created": "2024-03-28T18:19:55.796916Z", "modified": "2024-03-28T18:19:55.796916Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.796916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2716cf5c-5fa2-4db6-9e14-3742eec1182f", "created": "2024-03-28T18:19:55.797567Z", "modified": "2024-03-28T18:19:55.797567Z", "relationship_type": "indicates", "source_ref": "indicator--e7ded3fa-e45e-4af2-8a0b-b300c3a8941f", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fef58100-e165-4a5c-a139-f4ea9bf9ec88", "created": "2024-03-28T18:19:55.797763Z", "modified": "2024-03-28T18:19:55.797763Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.797763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d00a4f4-0368-4b7b-8d2f-7c3a12adf8c6", "created": "2024-03-28T18:19:55.79841Z", "modified": "2024-03-28T18:19:55.79841Z", "relationship_type": "indicates", "source_ref": "indicator--fef58100-e165-4a5c-a139-f4ea9bf9ec88", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c4a0683-97ee-470b-a6ff-182c88dfb3bc", "created": "2024-03-28T18:19:55.798583Z", "modified": "2024-03-28T18:19:55.798583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.798583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0382cff5-7e4b-4937-826b-1239c038905f", "created": "2024-03-28T18:19:55.799342Z", "modified": "2024-03-28T18:19:55.799342Z", "relationship_type": "indicates", "source_ref": "indicator--5c4a0683-97ee-470b-a6ff-182c88dfb3bc", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--363e07b2-33b7-4ce2-b57c-1d84ae963cc2", "created": "2024-03-28T18:19:55.799517Z", "modified": "2024-03-28T18:19:55.799517Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.799517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d15b98e-7858-4b57-8ad4-2615eeb3fc19", "created": "2024-03-28T18:19:55.800175Z", "modified": "2024-03-28T18:19:55.800175Z", "relationship_type": "indicates", "source_ref": "indicator--363e07b2-33b7-4ce2-b57c-1d84ae963cc2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--119e69e7-7685-4539-91eb-e446ac442751", "created": "2024-03-28T18:19:55.80035Z", "modified": "2024-03-28T18:19:55.80035Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.phonedata.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.80035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7580b79-2b95-43da-a93c-ad642e622c81", "created": "2024-03-28T18:19:55.801012Z", "modified": "2024-03-28T18:19:55.801012Z", "relationship_type": "indicates", "source_ref": "indicator--119e69e7-7685-4539-91eb-e446ac442751", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47f3c591-3bbe-402e-9749-5ebec934f67f", "created": "2024-03-28T18:19:55.801195Z", "modified": "2024-03-28T18:19:55.801195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie-a.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.801195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd8d93d0-bbaf-4e3b-86b5-e080972733b2", "created": "2024-03-28T18:19:55.801889Z", "modified": "2024-03-28T18:19:55.801889Z", "relationship_type": "indicates", "source_ref": "indicator--47f3c591-3bbe-402e-9749-5ebec934f67f", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bedf850-99d8-49c1-9c07-46820f1f8ffb", "created": "2024-03-28T18:19:55.80207Z", "modified": "2024-03-28T18:19:55.80207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mg-spyzie.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.80207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f353f98e-c1aa-4b50-9bd5-afc089a18640", "created": "2024-03-28T18:19:55.802751Z", "modified": "2024-03-28T18:19:55.802751Z", "relationship_type": "indicates", "source_ref": "indicator--0bedf850-99d8-49c1-9c07-46820f1f8ffb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49525df3-1e2a-40ab-aa70-9027856c1876", "created": "2024-03-28T18:19:55.802924Z", "modified": "2024-03-28T18:19:55.802924Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.appjiagu.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.802924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ad158e4-b70c-4fe4-844b-bf003f40d6ac", "created": "2024-03-28T18:19:55.803567Z", "modified": "2024-03-28T18:19:55.803567Z", "relationship_type": "indicates", "source_ref": "indicator--49525df3-1e2a-40ab-aa70-9027856c1876", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4d7660c-17ac-4eef-8239-1dc1c0dca4b6", "created": "2024-03-28T18:19:55.803739Z", "modified": "2024-03-28T18:19:55.803739Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.803739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b56fc554-e9e6-4e7d-94ae-9f584e15fd7d", "created": "2024-03-28T18:19:55.804381Z", "modified": "2024-03-28T18:19:55.804381Z", "relationship_type": "indicates", "source_ref": "indicator--e4d7660c-17ac-4eef-8239-1dc1c0dca4b6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3c0a311-63e0-4ac3-bd8e-23faa0635df7", "created": "2024-03-28T18:19:55.804551Z", "modified": "2024-03-28T18:19:55.804551Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp.kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.804551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdebc1bf-b3a3-4cc5-98d6-96c044f638b4", "created": "2024-03-28T18:19:55.805197Z", "modified": "2024-03-28T18:19:55.805197Z", "relationship_type": "indicates", "source_ref": "indicator--f3c0a311-63e0-4ac3-bd8e-23faa0635df7", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cde095d2-cd1f-4df7-ae6d-db63d86ce52e", "created": "2024-03-28T18:19:55.80537Z", "modified": "2024-03-28T18:19:55.80537Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kuuvv.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.80537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36709da9-ed27-49f2-afcd-498032d06210", "created": "2024-03-28T18:19:55.806151Z", "modified": "2024-03-28T18:19:55.806151Z", "relationship_type": "indicates", "source_ref": "indicator--cde095d2-cd1f-4df7-ae6d-db63d86ce52e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3162848c-3e31-4553-ae9d-be464cc88ecc", "created": "2024-03-28T18:19:55.806332Z", "modified": "2024-03-28T18:19:55.806332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.806332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d980f30e-4b9d-4b40-bc01-590b854cd0df", "created": "2024-03-28T18:19:55.807097Z", "modified": "2024-03-28T18:19:55.807097Z", "relationship_type": "indicates", "source_ref": "indicator--3162848c-3e31-4553-ae9d-be464cc88ecc", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be1cdda5-ba07-4f76-8762-be3573ea4111", "created": "2024-03-28T18:19:55.807274Z", "modified": "2024-03-28T18:19:55.807274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackier.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.807274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5998af1c-ea42-4ee1-b9d4-78084b874dd3", "created": "2024-03-28T18:19:55.807942Z", "modified": "2024-03-28T18:19:55.807942Z", "relationship_type": "indicates", "source_ref": "indicator--be1cdda5-ba07-4f76-8762-be3573ea4111", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bfe5ad9-e32f-405b-b302-d132027e16be", "created": "2024-03-28T18:19:55.808118Z", "modified": "2024-03-28T18:19:55.808118Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackine.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.808118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2c6521d-3bfd-47ad-bf5b-a021c6397c1d", "created": "2024-03-28T18:19:55.808769Z", "modified": "2024-03-28T18:19:55.808769Z", "relationship_type": "indicates", "source_ref": "indicator--2bfe5ad9-e32f-405b-b302-d132027e16be", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b936471a-13e6-4ba5-a11b-8e70f6d8db11", "created": "2024-03-28T18:19:55.808946Z", "modified": "2024-03-28T18:19:55.808946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackpro.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.808946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8a6408c-fe5f-490d-8b43-3e25d88f38cf", "created": "2024-03-28T18:19:55.809591Z", "modified": "2024-03-28T18:19:55.809591Z", "relationship_type": "indicates", "source_ref": "indicator--b936471a-13e6-4ba5-a11b-8e70f6d8db11", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21ba4f9d-9dfc-4a82-9245-3b271b02c7c9", "created": "2024-03-28T18:19:55.809789Z", "modified": "2024-03-28T18:19:55.809789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.809789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb96b862-17a3-437e-b32c-009487b8f1a6", "created": "2024-03-28T18:19:55.810437Z", "modified": "2024-03-28T18:19:55.810437Z", "relationship_type": "indicates", "source_ref": "indicator--21ba4f9d-9dfc-4a82-9245-3b271b02c7c9", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0e14fd1-8a87-438b-b205-de9c46e7d9d8", "created": "2024-03-28T18:19:55.81061Z", "modified": "2024-03-28T18:19:55.81061Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.81061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c32c829-e95e-4b89-89f2-01cd27e86d78", "created": "2024-03-28T18:19:55.811255Z", "modified": "2024-03-28T18:19:55.811255Z", "relationship_type": "indicates", "source_ref": "indicator--a0e14fd1-8a87-438b-b205-de9c46e7d9d8", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10e0eb48-f706-4188-9351-194a1528d2c0", "created": "2024-03-28T18:19:55.811428Z", "modified": "2024-03-28T18:19:55.811428Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-mobile-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.811428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bd39e07-8e8e-4718-b1c2-733fc65a00ce", "created": "2024-03-28T18:19:55.812092Z", "modified": "2024-03-28T18:19:55.812092Z", "relationship_type": "indicates", "source_ref": "indicator--10e0eb48-f706-4188-9351-194a1528d2c0", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0afd074-8aab-421a-b518-a489224e56a2", "created": "2024-03-28T18:19:55.812269Z", "modified": "2024-03-28T18:19:55.812269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.812269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97d5a226-b99c-4cca-8350-7298f7fe561d", "created": "2024-03-28T18:19:55.812918Z", "modified": "2024-03-28T18:19:55.812918Z", "relationship_type": "indicates", "source_ref": "indicator--d0afd074-8aab-421a-b518-a489224e56a2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cb6c45c-11b7-45b3-9685-b29cba833f0e", "created": "2024-03-28T18:19:55.813098Z", "modified": "2024-03-28T18:19:55.813098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cocospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.813098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd8275c9-5405-4b17-8c2e-f0bec52d2db0", "created": "2024-03-28T18:19:55.813766Z", "modified": "2024-03-28T18:19:55.813766Z", "relationship_type": "indicates", "source_ref": "indicator--7cb6c45c-11b7-45b3-9685-b29cba833f0e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22e319eb-e42b-492d-a67a-bd4b27a78558", "created": "2024-03-28T18:19:55.813945Z", "modified": "2024-03-28T18:19:55.813945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.813945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--252ee5bb-524a-4477-a89f-eb080262663d", "created": "2024-03-28T18:19:55.814719Z", "modified": "2024-03-28T18:19:55.814719Z", "relationship_type": "indicates", "source_ref": "indicator--22e319eb-e42b-492d-a67a-bd4b27a78558", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6decaa77-3152-4add-a2f3-bba974b0c1e2", "created": "2024-03-28T18:19:55.814897Z", "modified": "2024-03-28T18:19:55.814897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.814897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44391320-7466-449f-b4c5-7a5bbb831f59", "created": "2024-03-28T18:19:55.815551Z", "modified": "2024-03-28T18:19:55.815551Z", "relationship_type": "indicates", "source_ref": "indicator--6decaa77-3152-4add-a2f3-bba974b0c1e2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1180721a-afea-4389-97b0-761886007ebe", "created": "2024-03-28T18:19:55.815728Z", "modified": "2024-03-28T18:19:55.815728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neatspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.815728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ae5d39b-fede-4da7-8e96-57c4234f2a2e", "created": "2024-03-28T18:19:55.816376Z", "modified": "2024-03-28T18:19:55.816376Z", "relationship_type": "indicates", "source_ref": "indicator--1180721a-afea-4389-97b0-761886007ebe", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb63d72-a9ea-4c8c-acc8-e802d19d9091", "created": "2024-03-28T18:19:55.816552Z", "modified": "2024-03-28T18:19:55.816552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.816552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6212da16-3931-499a-a5c5-336d1fb65230", "created": "2024-03-28T18:19:55.817209Z", "modified": "2024-03-28T18:19:55.817209Z", "relationship_type": "indicates", "source_ref": "indicator--dcb63d72-a9ea-4c8c-acc8-e802d19d9091", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e07fcfb4-8239-48fb-b60f-a764cb8b527b", "created": "2024-03-28T18:19:55.817383Z", "modified": "2024-03-28T18:19:55.817383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.817383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ece1c046-5ad4-46ad-9ffc-b90c7d1a2b53", "created": "2024-03-28T18:19:55.818048Z", "modified": "2024-03-28T18:19:55.818048Z", "relationship_type": "indicates", "source_ref": "indicator--e07fcfb4-8239-48fb-b60f-a764cb8b527b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef189be5-02e4-468d-b64c-3521ba1d0f39", "created": "2024-03-28T18:19:55.818232Z", "modified": "2024-03-28T18:19:55.818232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.818232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a807d0-cfae-4316-baba-bc2d4570cb84", "created": "2024-03-28T18:19:55.818887Z", "modified": "2024-03-28T18:19:55.818887Z", "relationship_type": "indicates", "source_ref": "indicator--ef189be5-02e4-468d-b64c-3521ba1d0f39", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2c6641e-7ef0-41bf-968f-f4d48de8b679", "created": "2024-03-28T18:19:55.819064Z", "modified": "2024-03-28T18:19:55.819064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.819064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2833cae6-46fe-4eef-b268-b2fb2e32e54c", "created": "2024-03-28T18:19:55.819719Z", "modified": "2024-03-28T18:19:55.819719Z", "relationship_type": "indicates", "source_ref": "indicator--d2c6641e-7ef0-41bf-968f-f4d48de8b679", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--718ab3cf-0ad6-49d0-8335-384a967b046b", "created": "2024-03-28T18:19:55.819893Z", "modified": "2024-03-28T18:19:55.819893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.819893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74476725-cd03-4c79-9266-0923c0f4ecfe", "created": "2024-03-28T18:19:55.820542Z", "modified": "2024-03-28T18:19:55.820542Z", "relationship_type": "indicates", "source_ref": "indicator--718ab3cf-0ad6-49d0-8335-384a967b046b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77d8bf55-e137-4ec6-94ab-84b9ee2fe61b", "created": "2024-03-28T18:19:55.820714Z", "modified": "2024-03-28T18:19:55.820714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyine.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.820714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--986c6d25-68ab-470d-92d5-76436687f1e4", "created": "2024-03-28T18:19:55.821361Z", "modified": "2024-03-28T18:19:55.821361Z", "relationship_type": "indicates", "source_ref": "indicator--77d8bf55-e137-4ec6-94ab-84b9ee2fe61b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a3f8bd1-869f-42d2-b86d-18ff3d1fc058", "created": "2024-03-28T18:19:55.821534Z", "modified": "2024-03-28T18:19:55.821534Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.821534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19ed7c20-8ea6-4488-bd64-b0318c1feebf", "created": "2024-03-28T18:19:55.822321Z", "modified": "2024-03-28T18:19:55.822321Z", "relationship_type": "indicates", "source_ref": "indicator--2a3f8bd1-869f-42d2-b86d-18ff3d1fc058", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9985541-93f5-44ec-86c1-9faa03582711", "created": "2024-03-28T18:19:55.8225Z", "modified": "2024-03-28T18:19:55.8225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.8225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8da8ae29-b283-43cb-b97e-e3348d466de1", "created": "2024-03-28T18:19:55.823148Z", "modified": "2024-03-28T18:19:55.823148Z", "relationship_type": "indicates", "source_ref": "indicator--b9985541-93f5-44ec-86c1-9faa03582711", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b103c990-39b2-4ba9-bf78-24c1d010c796", "created": "2024-03-28T18:19:55.823331Z", "modified": "2024-03-28T18:19:55.823331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyzie.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.823331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae7bc720-ff07-40f1-aa4b-c3fc10ebe73f", "created": "2024-03-28T18:19:55.823997Z", "modified": "2024-03-28T18:19:55.823997Z", "relationship_type": "indicates", "source_ref": "indicator--b103c990-39b2-4ba9-bf78-24c1d010c796", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dd4f292-587f-4383-bde5-2982421d7b68", "created": "2024-03-28T18:19:55.824175Z", "modified": "2024-03-28T18:19:55.824175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.824175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea2da2f-4914-4382-937d-2fb607bae830", "created": "2024-03-28T18:19:55.824847Z", "modified": "2024-03-28T18:19:55.824847Z", "relationship_type": "indicates", "source_ref": "indicator--9dd4f292-587f-4383-bde5-2982421d7b68", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d412265e-f689-443f-b6e2-3d191c3fc6c7", "created": "2024-03-28T18:19:55.825026Z", "modified": "2024-03-28T18:19:55.825026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.825026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df34cb8e-d5b1-4fd3-bdd0-5280b238c845", "created": "2024-03-28T18:19:55.82571Z", "modified": "2024-03-28T18:19:55.82571Z", "relationship_type": "indicates", "source_ref": "indicator--d412265e-f689-443f-b6e2-3d191c3fc6c7", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d268ce-3ddb-4fee-bdfa-5c401fe02714", "created": "2024-03-28T18:19:55.825897Z", "modified": "2024-03-28T18:19:55.825897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.fonemonitor.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.825897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69e8a542-022c-47a1-835d-a3863b9f87f7", "created": "2024-03-28T18:19:55.826569Z", "modified": "2024-03-28T18:19:55.826569Z", "relationship_type": "indicates", "source_ref": "indicator--48d268ce-3ddb-4fee-bdfa-5c401fe02714", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5111eb8-38fc-4eb5-98b1-d52e34aa8013", "created": "2024-03-28T18:19:55.826747Z", "modified": "2024-03-28T18:19:55.826747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.minspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.826747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3c0d6d2-1e11-4970-a94c-4918489f3629", "created": "2024-03-28T18:19:55.827515Z", "modified": "2024-03-28T18:19:55.827515Z", "relationship_type": "indicates", "source_ref": "indicator--c5111eb8-38fc-4eb5-98b1-d52e34aa8013", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0200f5e-67b8-4530-bb9c-efa8787e0071", "created": "2024-03-28T18:19:55.827696Z", "modified": "2024-03-28T18:19:55.827696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyic.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.827696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbfacd2b-7f8b-46a6-b9a1-1eae13f58b5d", "created": "2024-03-28T18:19:55.828359Z", "modified": "2024-03-28T18:19:55.828359Z", "relationship_type": "indicates", "source_ref": "indicator--c0200f5e-67b8-4530-bb9c-efa8787e0071", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8121a18-648e-4f4b-85b5-fa131bdb608e", "created": "2024-03-28T18:19:55.828535Z", "modified": "2024-03-28T18:19:55.828535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyzie.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.828535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ffb032e-8769-4076-86d1-7bd422e6a59a", "created": "2024-03-28T18:19:55.829195Z", "modified": "2024-03-28T18:19:55.829195Z", "relationship_type": "indicates", "source_ref": "indicator--a8121a18-648e-4f4b-85b5-fa131bdb608e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51d47c19-e9e0-4c46-b604-47cf59e12713", "created": "2024-03-28T18:19:55.829377Z", "modified": "2024-03-28T18:19:55.829377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensafe.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.829377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fee256f-83d2-4af9-bbd3-f99b68104a2c", "created": "2024-03-28T18:19:55.830179Z", "modified": "2024-03-28T18:19:55.830179Z", "relationship_type": "indicates", "source_ref": "indicator--51d47c19-e9e0-4c46-b604-47cf59e12713", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8188ea0-5583-4a2d-ace3-d9061332f310", "created": "2024-03-28T18:19:55.83036Z", "modified": "2024-03-28T18:19:55.83036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teensoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.83036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd13df39-e509-4e61-b33c-da2899a2baf5", "created": "2024-03-28T18:19:55.831032Z", "modified": "2024-03-28T18:19:55.831032Z", "relationship_type": "indicates", "source_ref": "indicator--b8188ea0-5583-4a2d-ace3-d9061332f310", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9c73e7e-f228-4e1f-b2c8-951855439acb", "created": "2024-03-28T18:19:55.831209Z", "modified": "2024-03-28T18:19:55.831209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teensafe.vip']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.831209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53c22748-c56e-4719-9595-3a7b44a2e9cb", "created": "2024-03-28T18:19:55.831857Z", "modified": "2024-03-28T18:19:55.831857Z", "relationship_type": "indicates", "source_ref": "indicator--e9c73e7e-f228-4e1f-b2c8-951855439acb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d7a000e-6c25-4772-885e-d11b18357b7b", "created": "2024-03-28T18:19:55.832037Z", "modified": "2024-03-28T18:19:55.832037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99235fe8fa6da324fda5e6eb1816320ecf9ca68756703dd46d613fef2145435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.832037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47e5859e-fa89-4e7e-aa67-b2b88b40d386", "created": "2024-03-28T18:19:55.832854Z", "modified": "2024-03-28T18:19:55.832854Z", "relationship_type": "indicates", "source_ref": "indicator--0d7a000e-6c25-4772-885e-d11b18357b7b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f0b709c-dd80-43e1-87c5-78720911bfbf", "created": "2024-03-28T18:19:55.83303Z", "modified": "2024-03-28T18:19:55.83303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63762e5ff7bc93ee68424d698e65a0f247dc594c78af298f6796b541bc208364']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.83303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80d03adb-bec0-400d-951a-e75681dfac90", "created": "2024-03-28T18:19:55.83386Z", "modified": "2024-03-28T18:19:55.83386Z", "relationship_type": "indicates", "source_ref": "indicator--1f0b709c-dd80-43e1-87c5-78720911bfbf", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25bc442b-5121-4328-acfc-3228b0262412", "created": "2024-03-28T18:19:55.834041Z", "modified": "2024-03-28T18:19:55.834041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b9464102c37803c6e8d117419ad07a75ebb85dc54cc1a95dba05f433fc89990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.834041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--558cad83-a2ab-4c8b-8778-93455f6e157a", "created": "2024-03-28T18:19:55.834854Z", "modified": "2024-03-28T18:19:55.834854Z", "relationship_type": "indicates", "source_ref": "indicator--25bc442b-5121-4328-acfc-3228b0262412", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52b99443-0dc2-4330-87a6-a02bb2d801cf", "created": "2024-03-28T18:19:55.835036Z", "modified": "2024-03-28T18:19:55.835036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb1d81cb33d3bdfd40b77a63b98987b98aefb74b8c866e2f51d4a129bbcd27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.835036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d97a0a6e-d58a-411c-a1ac-b92af58686a6", "created": "2024-03-28T18:19:55.835848Z", "modified": "2024-03-28T18:19:55.835848Z", "relationship_type": "indicates", "source_ref": "indicator--52b99443-0dc2-4330-87a6-a02bb2d801cf", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63cb9623-03f6-42d6-87b8-7e1a2184936c", "created": "2024-03-28T18:19:55.836052Z", "modified": "2024-03-28T18:19:55.836052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bd1b652ec1ce452b79245898150cc258c44f175011c7051a21047fbee2e3fd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.836052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a4bc40e-ab4a-4fc5-93ad-d75591304bef", "created": "2024-03-28T18:19:55.836864Z", "modified": "2024-03-28T18:19:55.836864Z", "relationship_type": "indicates", "source_ref": "indicator--63cb9623-03f6-42d6-87b8-7e1a2184936c", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55622085-a3f7-4239-8a4d-59e6e5db4a55", "created": "2024-03-28T18:19:55.837048Z", "modified": "2024-03-28T18:19:55.837048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bce7153e517f6c18a3140f425fb3134b0ddea711cddf3724fe2a026eb3fc277']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.837048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2862f541-c4ba-468b-a9c2-2e5d408a3bcf", "created": "2024-03-28T18:19:55.837877Z", "modified": "2024-03-28T18:19:55.837877Z", "relationship_type": "indicates", "source_ref": "indicator--55622085-a3f7-4239-8a4d-59e6e5db4a55", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acfac0e1-f930-41a4-8da6-f3890dbb3c7a", "created": "2024-03-28T18:19:55.838053Z", "modified": "2024-03-28T18:19:55.838053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f7e06c6e23e1e8ca668cdc9a718e6448be54c2cb177b152fbfe535cdfdad263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.838053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d54a5617-2a4f-4547-869b-8b799f4516c4", "created": "2024-03-28T18:19:55.838983Z", "modified": "2024-03-28T18:19:55.838983Z", "relationship_type": "indicates", "source_ref": "indicator--acfac0e1-f930-41a4-8da6-f3890dbb3c7a", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac4fcebd-7c96-4be7-8e67-cb322f69c3f1", "created": "2024-03-28T18:19:55.839161Z", "modified": "2024-03-28T18:19:55.839161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efd1ced7031ead2ee8ec6dbf8e7fdcb5bb36e3edf8294552fe954157c4dd2bf7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.839161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdba9c4a-01df-4882-a620-137e48aa9ff0", "created": "2024-03-28T18:19:55.839961Z", "modified": "2024-03-28T18:19:55.839961Z", "relationship_type": "indicates", "source_ref": "indicator--ac4fcebd-7c96-4be7-8e67-cb322f69c3f1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7085cb82-6567-40a0-aa79-7a133a233fee", "created": "2024-03-28T18:19:55.840139Z", "modified": "2024-03-28T18:19:55.840139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176cd54005aeb64d2415685c0f97bdad0292e9ae2f307bb6908c2927d5edd3a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.840139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d0aa598-c377-4d76-8c50-5e7ec35e93c6", "created": "2024-03-28T18:19:55.840935Z", "modified": "2024-03-28T18:19:55.840935Z", "relationship_type": "indicates", "source_ref": "indicator--7085cb82-6567-40a0-aa79-7a133a233fee", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e5b4f26-9806-40a0-aaee-d865f73a7792", "created": "2024-03-28T18:19:55.84111Z", "modified": "2024-03-28T18:19:55.84111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0aa568ff6cc8e19d71e9bb979fca0c268ce1ee022cb1831839634e5bd4adec4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.84111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73bb286a-22d0-4349-b103-4fcfd919d07d", "created": "2024-03-28T18:19:55.841922Z", "modified": "2024-03-28T18:19:55.841922Z", "relationship_type": "indicates", "source_ref": "indicator--9e5b4f26-9806-40a0-aaee-d865f73a7792", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30ce0b1e-1023-40a2-bd3d-def1d3baae30", "created": "2024-03-28T18:19:55.842105Z", "modified": "2024-03-28T18:19:55.842105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e202dfca580e51005d9f9c1613e39a5376a64e34d92086eaa7f8b7e1ffd32d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.842105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16084dd2-2852-49f8-aaf7-f9b92e90bf0f", "created": "2024-03-28T18:19:55.842897Z", "modified": "2024-03-28T18:19:55.842897Z", "relationship_type": "indicates", "source_ref": "indicator--30ce0b1e-1023-40a2-bd3d-def1d3baae30", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5f2e88e-56c5-4b8d-b055-f5d0d86a9d80", "created": "2024-03-28T18:19:55.843072Z", "modified": "2024-03-28T18:19:55.843072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e546aab3699d6e228142e5d86ece710bcb298e6c3d2440b831dc4fb695e7b045']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.843072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6edcd4d4-a6ad-40c6-8a3a-a50be5a5934a", "created": "2024-03-28T18:19:55.843879Z", "modified": "2024-03-28T18:19:55.843879Z", "relationship_type": "indicates", "source_ref": "indicator--e5f2e88e-56c5-4b8d-b055-f5d0d86a9d80", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c449416-d9ba-495e-bbfa-044987b899f6", "created": "2024-03-28T18:19:55.844054Z", "modified": "2024-03-28T18:19:55.844054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504de667760eb5004a37c38b993ac5284d6ebff8d5b81ba81413a56f705496b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.844054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385c10b2-50d5-42e7-822b-b83ca90264c6", "created": "2024-03-28T18:19:55.844869Z", "modified": "2024-03-28T18:19:55.844869Z", "relationship_type": "indicates", "source_ref": "indicator--0c449416-d9ba-495e-bbfa-044987b899f6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a180881-09a0-429f-9d30-7cfc7051e24f", "created": "2024-03-28T18:19:55.845046Z", "modified": "2024-03-28T18:19:55.845046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d5a5525b9d36b185fdc9538887d8c80dcd70b581d1349343e0f322ef99a22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.845046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48b4bf2e-6256-425f-a767-4e77acce2f7d", "created": "2024-03-28T18:19:55.845867Z", "modified": "2024-03-28T18:19:55.845867Z", "relationship_type": "indicates", "source_ref": "indicator--9a180881-09a0-429f-9d30-7cfc7051e24f", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee61155e-2182-46f8-8805-ff7f0213f24d", "created": "2024-03-28T18:19:55.846043Z", "modified": "2024-03-28T18:19:55.846043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed47a8032c4551004c26875716bac7f60f091c4049bcb1719bfe44475d8b2e00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.846043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b06b8b70-6fff-4d5b-aa08-fcd13c7566b0", "created": "2024-03-28T18:19:55.846848Z", "modified": "2024-03-28T18:19:55.846848Z", "relationship_type": "indicates", "source_ref": "indicator--ee61155e-2182-46f8-8805-ff7f0213f24d", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--486f09a8-0fdc-43cf-ae2c-0eb5eb5aed94", "created": "2024-03-28T18:19:55.847023Z", "modified": "2024-03-28T18:19:55.847023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f55944213d777b829b2f1bd2c60052f3f4b60166e9f4e2af00921131483109']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.847023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39a00090-18b9-4889-91cc-e45f5b5cb2d0", "created": "2024-03-28T18:19:55.847944Z", "modified": "2024-03-28T18:19:55.847944Z", "relationship_type": "indicates", "source_ref": "indicator--486f09a8-0fdc-43cf-ae2c-0eb5eb5aed94", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aec348b6-9715-487c-98e6-5150c7eb3650", "created": "2024-03-28T18:19:55.848127Z", "modified": "2024-03-28T18:19:55.848127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d6d997ee4a59a78629e32b081be072799cf75595c1e23abba0ea0507c31b1aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.848127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a160f372-7e89-4563-97f7-539d887cefb8", "created": "2024-03-28T18:19:55.848924Z", "modified": "2024-03-28T18:19:55.848924Z", "relationship_type": "indicates", "source_ref": "indicator--aec348b6-9715-487c-98e6-5150c7eb3650", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a09dd535-91ad-4067-8b57-88937608a745", "created": "2024-03-28T18:19:55.849101Z", "modified": "2024-03-28T18:19:55.849101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb29f0351a0a4d5e3d20cc84f0a79c0e1a0105d9b1b6532eb3d3cf08de0e09b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.849101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b0d5b46-1e2e-4fe3-97bc-356dad06555a", "created": "2024-03-28T18:19:55.849922Z", "modified": "2024-03-28T18:19:55.849922Z", "relationship_type": "indicates", "source_ref": "indicator--a09dd535-91ad-4067-8b57-88937608a745", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8486aae8-151e-4f32-9e24-027adabde042", "created": "2024-03-28T18:19:55.8501Z", "modified": "2024-03-28T18:19:55.8501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d41d89ef814b64729856fd42e75927bd25921353dad4f3df5839552b1c58b6f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.8501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93d0a890-6fc3-43aa-92d6-c5a86c7bd9ac", "created": "2024-03-28T18:19:55.850897Z", "modified": "2024-03-28T18:19:55.850897Z", "relationship_type": "indicates", "source_ref": "indicator--8486aae8-151e-4f32-9e24-027adabde042", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ca95e5d-dfcb-4ced-8fbe-d5da350c00ef", "created": "2024-03-28T18:19:55.851074Z", "modified": "2024-03-28T18:19:55.851074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67e54def3d50d32cf133dd9ef388f4f659725532997c868d1a109d8eabb22215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.851074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7038cf9-b323-490b-b27b-ca0c6973f1ec", "created": "2024-03-28T18:19:55.851876Z", "modified": "2024-03-28T18:19:55.851876Z", "relationship_type": "indicates", "source_ref": "indicator--1ca95e5d-dfcb-4ced-8fbe-d5da350c00ef", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7da1061d-1b92-4284-a518-6b7a0844f49f", "created": "2024-03-28T18:19:55.852057Z", "modified": "2024-03-28T18:19:55.852057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='042cb2188ee3948b336613b2c526d3e54437807909a45366b127e8baa9dbf976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.852057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95e17a33-1f37-41d0-b894-60d1537e9d0f", "created": "2024-03-28T18:19:55.85287Z", "modified": "2024-03-28T18:19:55.85287Z", "relationship_type": "indicates", "source_ref": "indicator--7da1061d-1b92-4284-a518-6b7a0844f49f", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11deb6ae-d3ee-4801-9a68-9c444801c4d3", "created": "2024-03-28T18:19:55.853046Z", "modified": "2024-03-28T18:19:55.853046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6cd1a15a89bb1d1b3bca94434e11647b5a5630a9f19013829a8f120bcc78c54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.853046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d62ab68-ff3b-40ff-b2a2-2a85370ab57d", "created": "2024-03-28T18:19:55.853866Z", "modified": "2024-03-28T18:19:55.853866Z", "relationship_type": "indicates", "source_ref": "indicator--11deb6ae-d3ee-4801-9a68-9c444801c4d3", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f265e2ec-0581-45a0-9407-2c21fb0de841", "created": "2024-03-28T18:19:55.854044Z", "modified": "2024-03-28T18:19:55.854044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd3c5cf40d3e98e8c40b76892b7f9a5a22c1115bfd7e836bd3beecd477bd657']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.854044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b8926c-f042-4ac3-9938-dbeab44db8a8", "created": "2024-03-28T18:19:55.854847Z", "modified": "2024-03-28T18:19:55.854847Z", "relationship_type": "indicates", "source_ref": "indicator--f265e2ec-0581-45a0-9407-2c21fb0de841", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3f42bef-28df-40e4-bdd1-d6a6dfc721b8", "created": "2024-03-28T18:19:55.855022Z", "modified": "2024-03-28T18:19:55.855022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7092fce338cf4aa2d16d3f1e8a5d619da15f2be4702b53c71797ffca82afda70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.855022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07fa79c6-f565-4a3f-8977-a1bf79c4ef53", "created": "2024-03-28T18:19:55.855819Z", "modified": "2024-03-28T18:19:55.855819Z", "relationship_type": "indicates", "source_ref": "indicator--b3f42bef-28df-40e4-bdd1-d6a6dfc721b8", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29545e7b-f76a-49e0-b6a0-7430c83421b8", "created": "2024-03-28T18:19:55.855995Z", "modified": "2024-03-28T18:19:55.855995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f2b87ad63011a214462c2057d0df46d828f16282508e35bc69a5341c1eccdb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.855995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d86f25-11b1-451d-970d-0f0b3dfb9e86", "created": "2024-03-28T18:19:55.856917Z", "modified": "2024-03-28T18:19:55.856917Z", "relationship_type": "indicates", "source_ref": "indicator--29545e7b-f76a-49e0-b6a0-7430c83421b8", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--051bcf75-7b31-4423-801a-0d81d6ac0079", "created": "2024-03-28T18:19:55.857094Z", "modified": "2024-03-28T18:19:55.857094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a6539c8c0dbfdfe609ccc73029d134719c655b75bd0e6ade8a366897634067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.857094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40d37f8d-f1dc-4e80-b71a-0de113a6dbc4", "created": "2024-03-28T18:19:55.85792Z", "modified": "2024-03-28T18:19:55.85792Z", "relationship_type": "indicates", "source_ref": "indicator--051bcf75-7b31-4423-801a-0d81d6ac0079", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab22bec4-052d-4f32-adf4-2d6190ef6575", "created": "2024-03-28T18:19:55.858099Z", "modified": "2024-03-28T18:19:55.858099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='159e6a085f5ed4659b21a8b7e545decd97879981302fc874b3919a0e8ba42ff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.858099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bbba2f9-fc22-430f-89a0-9781b1d435bb", "created": "2024-03-28T18:19:55.858895Z", "modified": "2024-03-28T18:19:55.858895Z", "relationship_type": "indicates", "source_ref": "indicator--ab22bec4-052d-4f32-adf4-2d6190ef6575", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fad2b5d-4ce8-432c-9557-9fd4fb7477cd", "created": "2024-03-28T18:19:55.85907Z", "modified": "2024-03-28T18:19:55.85907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e178303fc38f0cb0cd876df6ea52ed524567e55fa74043bc8bfa48fd25ce676']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.85907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd946a58-bd21-4e2c-b255-769b6b36e199", "created": "2024-03-28T18:19:55.859873Z", "modified": "2024-03-28T18:19:55.859873Z", "relationship_type": "indicates", "source_ref": "indicator--1fad2b5d-4ce8-432c-9557-9fd4fb7477cd", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3463e8df-0d64-45a8-9ebb-54a16eddbeb7", "created": "2024-03-28T18:19:55.860047Z", "modified": "2024-03-28T18:19:55.860047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e56df0d5dd4e2499fb71a24ec06f22f93b89ba6957e7c8e0f8dc52873a38a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.860047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06066667-35c4-4ff9-8c98-ff669fd7e620", "created": "2024-03-28T18:19:55.860851Z", "modified": "2024-03-28T18:19:55.860851Z", "relationship_type": "indicates", "source_ref": "indicator--3463e8df-0d64-45a8-9ebb-54a16eddbeb7", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cb39f2a-6c8f-44f9-b61d-b7ae44b0c484", "created": "2024-03-28T18:19:55.861031Z", "modified": "2024-03-28T18:19:55.861031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5cd5d3ab9d603aa4048ea46d91c4694097083da6d9f5458e10f5eec166d6d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.861031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44914527-f46e-4229-bea0-c4f8db3e6418", "created": "2024-03-28T18:19:55.86187Z", "modified": "2024-03-28T18:19:55.86187Z", "relationship_type": "indicates", "source_ref": "indicator--3cb39f2a-6c8f-44f9-b61d-b7ae44b0c484", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dfecff0-f65a-420a-a21d-e513a1a31566", "created": "2024-03-28T18:19:55.862054Z", "modified": "2024-03-28T18:19:55.862054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d88f39434478f77240930ce4bfc9399ab72687a92a8e4380ee92c236eb98a971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.862054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6d1ea40-088f-4fc6-9207-763ffeaa6010", "created": "2024-03-28T18:19:55.862858Z", "modified": "2024-03-28T18:19:55.862858Z", "relationship_type": "indicates", "source_ref": "indicator--2dfecff0-f65a-420a-a21d-e513a1a31566", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc253534-dae1-492d-9357-dcd40dcffa17", "created": "2024-03-28T18:19:55.863075Z", "modified": "2024-03-28T18:19:55.863075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15fc2ca31516f06ea1ec75cb83c3fec66318bd21f15f67839115e1a4bdcd3b25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.863075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--763542a8-4549-4d03-a313-632e3affada5", "created": "2024-03-28T18:19:55.863934Z", "modified": "2024-03-28T18:19:55.863934Z", "relationship_type": "indicates", "source_ref": "indicator--fc253534-dae1-492d-9357-dcd40dcffa17", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6070c734-257a-4b89-88d7-55388d994c90", "created": "2024-03-28T18:19:55.864112Z", "modified": "2024-03-28T18:19:55.864112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3508316b60a1ad87f666a22acd2fbf3e113c6b9afe2574a3d69bef092c8e90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.864112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cdce184-1160-4906-9b17-3517f0d368c4", "created": "2024-03-28T18:19:55.865051Z", "modified": "2024-03-28T18:19:55.865051Z", "relationship_type": "indicates", "source_ref": "indicator--6070c734-257a-4b89-88d7-55388d994c90", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bd4b34a-9723-4132-b67d-ef1e802687b2", "created": "2024-03-28T18:19:55.86523Z", "modified": "2024-03-28T18:19:55.86523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4da7cfcec9d9e597e93ac647ef4093cfbaa203889a8922ec1e09d7921aaa6ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.86523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ce49bd9-f3d2-4b4c-94ca-d6f8988b123c", "created": "2024-03-28T18:19:55.866052Z", "modified": "2024-03-28T18:19:55.866052Z", "relationship_type": "indicates", "source_ref": "indicator--1bd4b34a-9723-4132-b67d-ef1e802687b2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a33807d-3515-4f95-8151-1b42bf790668", "created": "2024-03-28T18:19:55.866233Z", "modified": "2024-03-28T18:19:55.866233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29130a7cd58c757128aed9dcca6741206a710f99d865917c0301c5e2736e9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.866233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcd01993-b5f2-48a3-b536-020b25f9e64f", "created": "2024-03-28T18:19:55.867027Z", "modified": "2024-03-28T18:19:55.867027Z", "relationship_type": "indicates", "source_ref": "indicator--7a33807d-3515-4f95-8151-1b42bf790668", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc14647d-b52a-439c-8bfe-85b4a43f6baa", "created": "2024-03-28T18:19:55.867202Z", "modified": "2024-03-28T18:19:55.867202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1271c5fed302d2dab3a74bcda70d8bcb4566b8c92639c08229f009103e0d3984']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.867202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e076f5fd-93c0-4123-aaf1-ea17debdf5c3", "created": "2024-03-28T18:19:55.867996Z", "modified": "2024-03-28T18:19:55.867996Z", "relationship_type": "indicates", "source_ref": "indicator--bc14647d-b52a-439c-8bfe-85b4a43f6baa", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec958f6f-a8cd-4cdb-922f-55f5cc30ae44", "created": "2024-03-28T18:19:55.868172Z", "modified": "2024-03-28T18:19:55.868172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7ee8dfac77959bfc2a92ea4fdc1385b23c3619af731dc8b4fbb8eccbcfdf7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.868172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fd10e4f-91f6-4144-8c23-91fcb0ec844c", "created": "2024-03-28T18:19:55.868968Z", "modified": "2024-03-28T18:19:55.868968Z", "relationship_type": "indicates", "source_ref": "indicator--ec958f6f-a8cd-4cdb-922f-55f5cc30ae44", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f4b737-e188-4dca-abd9-5649d1bbe214", "created": "2024-03-28T18:19:55.869142Z", "modified": "2024-03-28T18:19:55.869142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f060c5b5437b63757e0d8a3e5a5b5bfd24e740c21668a8722d51e16e091c37d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.869142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9c90ccd-6070-494d-bfee-87047a6d4ded", "created": "2024-03-28T18:19:55.869965Z", "modified": "2024-03-28T18:19:55.869965Z", "relationship_type": "indicates", "source_ref": "indicator--78f4b737-e188-4dca-abd9-5649d1bbe214", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--993b2bf8-d017-43c8-a84c-94c155692526", "created": "2024-03-28T18:19:55.870141Z", "modified": "2024-03-28T18:19:55.870141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6121b820224ea5fa55feacc28f58f33af900e71a3131874d0e0e5fb9ad9388d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.870141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b760a59-8605-4021-aa42-09ffdb36f920", "created": "2024-03-28T18:19:55.870931Z", "modified": "2024-03-28T18:19:55.870931Z", "relationship_type": "indicates", "source_ref": "indicator--993b2bf8-d017-43c8-a84c-94c155692526", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83c7a623-4c16-4771-899c-632a43f22fb2", "created": "2024-03-28T18:19:55.871111Z", "modified": "2024-03-28T18:19:55.871111Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05f727e005501f389ceda32a0e03d524a19bba867fa4c29364214fac0dcbd6d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.871111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7be883ae-6949-482f-86b1-9b2e22c80256", "created": "2024-03-28T18:19:55.87192Z", "modified": "2024-03-28T18:19:55.87192Z", "relationship_type": "indicates", "source_ref": "indicator--83c7a623-4c16-4771-899c-632a43f22fb2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8e0eb5e-fe78-4c7d-ba9d-f8fc2b69afbe", "created": "2024-03-28T18:19:55.872102Z", "modified": "2024-03-28T18:19:55.872102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a393c89393d78a01ad9fa7bce5eeeb74281d794bfa1caff00ebd2fbd1cc1c40c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.872102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b8ff92a-a414-463b-b8c9-667c65ea2c18", "created": "2024-03-28T18:19:55.872901Z", "modified": "2024-03-28T18:19:55.872901Z", "relationship_type": "indicates", "source_ref": "indicator--d8e0eb5e-fe78-4c7d-ba9d-f8fc2b69afbe", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e7da9b2-0963-43c1-adf4-712c024c6c05", "created": "2024-03-28T18:19:55.873077Z", "modified": "2024-03-28T18:19:55.873077Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc363b9033dc72646064095dd55926f8f86108c04410ba0ad2fe08cc729153b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.873077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--765bb023-4025-49e8-b99c-b7ccb1dceb43", "created": "2024-03-28T18:19:55.874031Z", "modified": "2024-03-28T18:19:55.874031Z", "relationship_type": "indicates", "source_ref": "indicator--8e7da9b2-0963-43c1-adf4-712c024c6c05", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77504dc0-2614-4f43-9d24-d2c334e2b397", "created": "2024-03-28T18:19:55.874212Z", "modified": "2024-03-28T18:19:55.874212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b1ec9a59c2e9dcbe550a737dc028d8f174f11b9a69c397f81438c0e93ecc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.874212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a19e8975-20e7-442d-bcd1-c14817a04025", "created": "2024-03-28T18:19:55.875015Z", "modified": "2024-03-28T18:19:55.875015Z", "relationship_type": "indicates", "source_ref": "indicator--77504dc0-2614-4f43-9d24-d2c334e2b397", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1526becc-5f4c-40a6-8e37-1e7efbe9c321", "created": "2024-03-28T18:19:55.875193Z", "modified": "2024-03-28T18:19:55.875193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a720420cd96fda86ac73721ffc7f2efd57887e30632d7b945749bd30822a6d0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.875193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c2e1e3-9135-4a2f-8797-abeb3a3091a5", "created": "2024-03-28T18:19:55.875989Z", "modified": "2024-03-28T18:19:55.875989Z", "relationship_type": "indicates", "source_ref": "indicator--1526becc-5f4c-40a6-8e37-1e7efbe9c321", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b9d0971-69ed-4cc6-a359-490e79f00f99", "created": "2024-03-28T18:19:55.876163Z", "modified": "2024-03-28T18:19:55.876163Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557aed501642b5f3a19a4a63dea96eedf806930be02a0aef3fa304dd57d8c1ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.876163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9fb649b-6d59-4cdc-91a3-8e5a8b7a7914", "created": "2024-03-28T18:19:55.87696Z", "modified": "2024-03-28T18:19:55.87696Z", "relationship_type": "indicates", "source_ref": "indicator--8b9d0971-69ed-4cc6-a359-490e79f00f99", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f2d9458-f31c-421a-8730-fa1f40f30f8f", "created": "2024-03-28T18:19:55.877136Z", "modified": "2024-03-28T18:19:55.877136Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='deda527cc46e85197ea4aff42be0ce22e4f11ddcf7fc58fe87a0ddc228416864']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.877136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfe454c4-b877-429a-8c1f-201e5a60f9bd", "created": "2024-03-28T18:19:55.877964Z", "modified": "2024-03-28T18:19:55.877964Z", "relationship_type": "indicates", "source_ref": "indicator--4f2d9458-f31c-421a-8730-fa1f40f30f8f", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bcf7497-b868-454a-89b3-42f39452f0b3", "created": "2024-03-28T18:19:55.878144Z", "modified": "2024-03-28T18:19:55.878144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2db9a5df39e4e897d6da33053e67de44f222937ca2355bc10e9966472da66144']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.878144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce23b104-cd56-4b2d-a887-1c7d5645530e", "created": "2024-03-28T18:19:55.878951Z", "modified": "2024-03-28T18:19:55.878951Z", "relationship_type": "indicates", "source_ref": "indicator--6bcf7497-b868-454a-89b3-42f39452f0b3", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7690b996-5e41-42a3-ba50-6504d5a54a88", "created": "2024-03-28T18:19:55.879127Z", "modified": "2024-03-28T18:19:55.879127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='838b9875bd4e9e3000674e1a67844b9d7d2038337f638c4db0c22916a49ab49e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.879127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d75fd970-97e1-4b8a-9bbd-c54f36c36d56", "created": "2024-03-28T18:19:55.879932Z", "modified": "2024-03-28T18:19:55.879932Z", "relationship_type": "indicates", "source_ref": "indicator--7690b996-5e41-42a3-ba50-6504d5a54a88", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f89550d9-b17c-4532-b496-202bfc30ceca", "created": "2024-03-28T18:19:55.880115Z", "modified": "2024-03-28T18:19:55.880115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c7df1452ad261a0ca16320285169970d93cc3ff99aceaba4c57fff1a7e3153e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.880115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7a6385b-4537-4d8d-8f7b-829d283e476a", "created": "2024-03-28T18:19:55.880919Z", "modified": "2024-03-28T18:19:55.880919Z", "relationship_type": "indicates", "source_ref": "indicator--f89550d9-b17c-4532-b496-202bfc30ceca", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28cdb4a5-540e-4bb1-91b7-74200f837fa6", "created": "2024-03-28T18:19:55.881094Z", "modified": "2024-03-28T18:19:55.881094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6414d67b5b5390e026d309908c9660ed59a044a8352c4bd6056dc5ee0ef6c420']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.881094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f27cda5-bfad-4ed9-81be-e99cebc605ce", "created": "2024-03-28T18:19:55.88191Z", "modified": "2024-03-28T18:19:55.88191Z", "relationship_type": "indicates", "source_ref": "indicator--28cdb4a5-540e-4bb1-91b7-74200f837fa6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29576378-fe43-4e45-b0fb-2a498352bb90", "created": "2024-03-28T18:19:55.882098Z", "modified": "2024-03-28T18:19:55.882098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f0a99fb4fb4ad917d59d6bf6551ba5f359b0f038879bbbb3ed34060a8d18339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.882098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a078d86d-bead-4ab8-ac00-e78f5a7ae3da", "created": "2024-03-28T18:19:55.883011Z", "modified": "2024-03-28T18:19:55.883011Z", "relationship_type": "indicates", "source_ref": "indicator--29576378-fe43-4e45-b0fb-2a498352bb90", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3030eb7d-f604-41ba-83df-bc0a458c059c", "created": "2024-03-28T18:19:55.883188Z", "modified": "2024-03-28T18:19:55.883188Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a20880e386b4863240db059c990d8585c34dcbbaef91de2ffb0005131717bad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.883188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a716c78b-fb6e-4b7e-9f1d-89cdc0ef0193", "created": "2024-03-28T18:19:55.883983Z", "modified": "2024-03-28T18:19:55.883983Z", "relationship_type": "indicates", "source_ref": "indicator--3030eb7d-f604-41ba-83df-bc0a458c059c", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feaee3b7-27b5-4be6-a6bb-7fa5b4a9d468", "created": "2024-03-28T18:19:55.88416Z", "modified": "2024-03-28T18:19:55.88416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aae4aa1dcf5d62eb31e8435e8f307d9310cbfc2b6410e59ae433c5782e9f86a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.88416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3190b060-1f24-4654-b0b2-f7b9ba2f0183", "created": "2024-03-28T18:19:55.884957Z", "modified": "2024-03-28T18:19:55.884957Z", "relationship_type": "indicates", "source_ref": "indicator--feaee3b7-27b5-4be6-a6bb-7fa5b4a9d468", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef72b7dd-ad87-4651-b29d-88dd79d5defe", "created": "2024-03-28T18:19:55.885131Z", "modified": "2024-03-28T18:19:55.885131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa32bee555c9e780a36f3c8f7b0d226a45d0d0fc4047a32aabb4703df79dbbf9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.885131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2393b94-ed45-4e3a-a6c4-966f5b786bac", "created": "2024-03-28T18:19:55.88595Z", "modified": "2024-03-28T18:19:55.88595Z", "relationship_type": "indicates", "source_ref": "indicator--ef72b7dd-ad87-4651-b29d-88dd79d5defe", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--706338df-22d0-4086-9b0a-14dea3740ccd", "created": "2024-03-28T18:19:55.886129Z", "modified": "2024-03-28T18:19:55.886129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33f625191b79757f685a3337dabca583311484003b9aa0b900baee014646f750']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.886129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--741308cb-335e-4ef5-a110-f025cba74f77", "created": "2024-03-28T18:19:55.886926Z", "modified": "2024-03-28T18:19:55.886926Z", "relationship_type": "indicates", "source_ref": "indicator--706338df-22d0-4086-9b0a-14dea3740ccd", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f0b13d-2ab1-4687-af4d-a26840db4506", "created": "2024-03-28T18:19:55.887108Z", "modified": "2024-03-28T18:19:55.887108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30bef83da4c61b26da43657b92ecda7f7901dc44514d41477a5994ccd565823a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.887108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45e7be55-da15-4b25-98f5-747c57457bb1", "created": "2024-03-28T18:19:55.887911Z", "modified": "2024-03-28T18:19:55.887911Z", "relationship_type": "indicates", "source_ref": "indicator--88f0b13d-2ab1-4687-af4d-a26840db4506", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f541b52-3908-45bf-9b51-c54c680f2981", "created": "2024-03-28T18:19:55.888086Z", "modified": "2024-03-28T18:19:55.888086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6809eabd0d264aa223aaf5775fc477237cca3e537b7348757303ca8fccbcda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.888086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cf95d70-4aab-4c48-adf3-ae11ed07e5b2", "created": "2024-03-28T18:19:55.888902Z", "modified": "2024-03-28T18:19:55.888902Z", "relationship_type": "indicates", "source_ref": "indicator--0f541b52-3908-45bf-9b51-c54c680f2981", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b4d4080-aafe-47a6-bd4a-a6b4386de403", "created": "2024-03-28T18:19:55.889085Z", "modified": "2024-03-28T18:19:55.889085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc8a1e738d33844713c454473d9089d7f47cdeaa9bf8e0551f964092fb604b05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.889085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f8019ca-2ca8-4c5a-906a-6969d5dace3a", "created": "2024-03-28T18:19:55.889904Z", "modified": "2024-03-28T18:19:55.889904Z", "relationship_type": "indicates", "source_ref": "indicator--2b4d4080-aafe-47a6-bd4a-a6b4386de403", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ba7a138-7950-4f0a-9fa2-06e59293c855", "created": "2024-03-28T18:19:55.890082Z", "modified": "2024-03-28T18:19:55.890082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408799aa71be8ab451b675b15509689ca77895888cfc0b39956437359350f84a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.890082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14f5ef96-cc8f-4055-ab07-96ac24210e75", "created": "2024-03-28T18:19:55.891314Z", "modified": "2024-03-28T18:19:55.891314Z", "relationship_type": "indicates", "source_ref": "indicator--0ba7a138-7950-4f0a-9fa2-06e59293c855", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55f0fa8b-6f15-4d96-bb65-ecff7a19f4ac", "created": "2024-03-28T18:19:55.891495Z", "modified": "2024-03-28T18:19:55.891495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42efcf7403a8e26537cf825f9f642055f8db423c211ec045b532c55c12f03a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.891495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ecffc61-36f0-4534-bf8d-ea1402c0e8ed", "created": "2024-03-28T18:19:55.892303Z", "modified": "2024-03-28T18:19:55.892303Z", "relationship_type": "indicates", "source_ref": "indicator--55f0fa8b-6f15-4d96-bb65-ecff7a19f4ac", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f45193e-76fa-419a-8bc3-33965738f133", "created": "2024-03-28T18:19:55.892481Z", "modified": "2024-03-28T18:19:55.892481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa29aa23e741e1774820634b9a10d9cd6bc2ea383967b9c2ef4ecb799699f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.892481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6904a459-5273-48ac-b9f6-d903e08c5bfd", "created": "2024-03-28T18:19:55.89328Z", "modified": "2024-03-28T18:19:55.89328Z", "relationship_type": "indicates", "source_ref": "indicator--9f45193e-76fa-419a-8bc3-33965738f133", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44fa054-2969-4736-a915-c290a8c2a7bd", "created": "2024-03-28T18:19:55.893457Z", "modified": "2024-03-28T18:19:55.893457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cd110c2311deac8ef7ad60e062786b033c08b7911e9fc4ea88de07f21b9d8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.893457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58844219-9495-4113-92cd-92c54d61ceb9", "created": "2024-03-28T18:19:55.894273Z", "modified": "2024-03-28T18:19:55.894273Z", "relationship_type": "indicates", "source_ref": "indicator--f44fa054-2969-4736-a915-c290a8c2a7bd", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66f5dddf-99a8-4724-8396-67a2d18e5256", "created": "2024-03-28T18:19:55.894456Z", "modified": "2024-03-28T18:19:55.894456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c19bc3323f51c454689cfcf5c6379b06f28971e381c4f46ef573b1e11b086f00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.894456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f15f54-0173-445f-9c67-d4db981a3347", "created": "2024-03-28T18:19:55.895252Z", "modified": "2024-03-28T18:19:55.895252Z", "relationship_type": "indicates", "source_ref": "indicator--66f5dddf-99a8-4724-8396-67a2d18e5256", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50e66085-3a47-47d2-bfd6-7d49f14043b2", "created": "2024-03-28T18:19:55.895429Z", "modified": "2024-03-28T18:19:55.895429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa484e6bb7390781ab5fd707a3e3b18b7c6c3431bb6b209a95ae2443170d50dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.895429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51962d34-d00f-4f6e-9e32-df405afc65cd", "created": "2024-03-28T18:19:55.896227Z", "modified": "2024-03-28T18:19:55.896227Z", "relationship_type": "indicates", "source_ref": "indicator--50e66085-3a47-47d2-bfd6-7d49f14043b2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95194ce4-1f12-4862-9d45-392e5058495c", "created": "2024-03-28T18:19:55.896405Z", "modified": "2024-03-28T18:19:55.896405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9baea9166fc547a66342551b68eb4e782d82c5b3ab8ab15aa7361dd2ef58914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.896405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74250d08-c8f9-45b4-9627-c13650df7d4a", "created": "2024-03-28T18:19:55.897204Z", "modified": "2024-03-28T18:19:55.897204Z", "relationship_type": "indicates", "source_ref": "indicator--95194ce4-1f12-4862-9d45-392e5058495c", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--725447df-8dfe-4825-9362-45ded86ec26e", "created": "2024-03-28T18:19:55.897382Z", "modified": "2024-03-28T18:19:55.897382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='111b7a2f8988cb30e74f51e66f7083f84c4b53f0971c4b5f1007547355e6bb35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.897382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b056b480-3939-49cf-93ab-9220661bf59c", "created": "2024-03-28T18:19:55.898212Z", "modified": "2024-03-28T18:19:55.898212Z", "relationship_type": "indicates", "source_ref": "indicator--725447df-8dfe-4825-9362-45ded86ec26e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba9b2ee3-e454-4dc2-a7e5-4d66ea2014f7", "created": "2024-03-28T18:19:55.898391Z", "modified": "2024-03-28T18:19:55.898391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5b1406549c995a617c322a6d5863e59aaeb0749f9a9ee7018cb11abf3cfdc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.898391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e9ba4b6-716f-4d5e-801d-44a409e71894", "created": "2024-03-28T18:19:55.899186Z", "modified": "2024-03-28T18:19:55.899186Z", "relationship_type": "indicates", "source_ref": "indicator--ba9b2ee3-e454-4dc2-a7e5-4d66ea2014f7", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2a99a7c-6ac7-47df-a850-ef98b9f811a1", "created": "2024-03-28T18:19:55.899361Z", "modified": "2024-03-28T18:19:55.899361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385b1dabc4438c2bae87d355cfe333f09cd5c6215f9c90dd1827c459657a37f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.899361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ee9d0ce-f81c-462d-84d7-cd3dfd9506cb", "created": "2024-03-28T18:19:55.900292Z", "modified": "2024-03-28T18:19:55.900292Z", "relationship_type": "indicates", "source_ref": "indicator--e2a99a7c-6ac7-47df-a850-ef98b9f811a1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b037180b-9d05-4cf1-9d0c-5b00c29ec5fc", "created": "2024-03-28T18:19:55.900476Z", "modified": "2024-03-28T18:19:55.900476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4de6da48ac3d70e725c8aaaa60bd88c69a761e645602d26316c5f1f714bfa7a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.900476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9311cf61-4680-4be3-b911-7cc4e292a989", "created": "2024-03-28T18:19:55.901279Z", "modified": "2024-03-28T18:19:55.901279Z", "relationship_type": "indicates", "source_ref": "indicator--b037180b-9d05-4cf1-9d0c-5b00c29ec5fc", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4dba857-1868-4677-9b3f-bbc0f1b63148", "created": "2024-03-28T18:19:55.901457Z", "modified": "2024-03-28T18:19:55.901457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5643706ca9651fd45a57fb61aa982981bba374467294dca6d10159d137c6f24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.901457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07dca1a8-6d62-43c7-bfc4-a993364c94df", "created": "2024-03-28T18:19:55.902276Z", "modified": "2024-03-28T18:19:55.902276Z", "relationship_type": "indicates", "source_ref": "indicator--e4dba857-1868-4677-9b3f-bbc0f1b63148", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d37715e-43de-4c9d-86c8-bebf34581e69", "created": "2024-03-28T18:19:55.902457Z", "modified": "2024-03-28T18:19:55.902457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90c5d8c8d4e91e18effcf66e90b30283b43d1d5d1d68b6ac60d81e50c13cf5cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.902457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cea1825e-14ea-42c0-855a-bad428df0f06", "created": "2024-03-28T18:19:55.903266Z", "modified": "2024-03-28T18:19:55.903266Z", "relationship_type": "indicates", "source_ref": "indicator--3d37715e-43de-4c9d-86c8-bebf34581e69", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7fee0ff-4aea-42e9-a065-d785dd37a1a2", "created": "2024-03-28T18:19:55.903442Z", "modified": "2024-03-28T18:19:55.903442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0968c53c9c1b62e20b99aa2de3a1f4d971f6f49630f0727f635e4551f0e8e313']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.903442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eadebe4e-7d10-4179-aa8e-307f19ada49e", "created": "2024-03-28T18:19:55.904245Z", "modified": "2024-03-28T18:19:55.904245Z", "relationship_type": "indicates", "source_ref": "indicator--c7fee0ff-4aea-42e9-a065-d785dd37a1a2", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3690db2-8183-43c3-8ef0-e401aa493505", "created": "2024-03-28T18:19:55.904422Z", "modified": "2024-03-28T18:19:55.904422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe5e68f082f2e533f628351cd40a76369e423131851a1133373c755ab2986439']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.904422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--124fd095-c135-45e5-80ca-b4175a24ced8", "created": "2024-03-28T18:19:55.905223Z", "modified": "2024-03-28T18:19:55.905223Z", "relationship_type": "indicates", "source_ref": "indicator--e3690db2-8183-43c3-8ef0-e401aa493505", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49679d64-95cb-4ed2-873c-48338b7f89b6", "created": "2024-03-28T18:19:55.905396Z", "modified": "2024-03-28T18:19:55.905396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb0292635fe1b34a41777cab425828cf52a2a6efe83171e9a1b75c32b0b10142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.905396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c73d3177-bdb1-48e9-96e7-706b6a68ae9c", "created": "2024-03-28T18:19:55.906213Z", "modified": "2024-03-28T18:19:55.906213Z", "relationship_type": "indicates", "source_ref": "indicator--49679d64-95cb-4ed2-873c-48338b7f89b6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42fac764-7f94-4f80-9d33-5e5583c320f8", "created": "2024-03-28T18:19:55.9064Z", "modified": "2024-03-28T18:19:55.9064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acb90adf1ab4889eff77d3346a74a51b23794827f7c2d2ebda025de77b8d7433']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.9064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45eddb5d-45c5-4671-bca2-b0bc3ab62b34", "created": "2024-03-28T18:19:55.907202Z", "modified": "2024-03-28T18:19:55.907202Z", "relationship_type": "indicates", "source_ref": "indicator--42fac764-7f94-4f80-9d33-5e5583c320f8", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88a2778a-96b8-44cd-a2ba-88a7b1b0622e", "created": "2024-03-28T18:19:55.907376Z", "modified": "2024-03-28T18:19:55.907376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0af3f6499567eec869567675c72be4b5ec0822133759af12599502b8a23219b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.907376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc802d68-c0a2-42e3-ba08-bd4ade3f6993", "created": "2024-03-28T18:19:55.908179Z", "modified": "2024-03-28T18:19:55.908179Z", "relationship_type": "indicates", "source_ref": "indicator--88a2778a-96b8-44cd-a2ba-88a7b1b0622e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd8c71d3-9ca5-4bd8-9e87-c0c2a378de4e", "created": "2024-03-28T18:19:55.908354Z", "modified": "2024-03-28T18:19:55.908354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9055c385207e82e4c758e5f2de86c9dbc6a0fcffcde6d82afb020deb14bf04cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.908354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a301bd18-3973-4aa7-8e63-c7456bbefa14", "created": "2024-03-28T18:19:55.909278Z", "modified": "2024-03-28T18:19:55.909278Z", "relationship_type": "indicates", "source_ref": "indicator--cd8c71d3-9ca5-4bd8-9e87-c0c2a378de4e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e725da54-22ac-41ae-a15e-82397b38f9fe", "created": "2024-03-28T18:19:55.909455Z", "modified": "2024-03-28T18:19:55.909455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0161661923f6ec731fc9cfcf20ac7fcadab5904e6a943440c591908241609de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.909455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27825b49-1644-48c9-a7ba-1fac15f591d4", "created": "2024-03-28T18:19:55.910273Z", "modified": "2024-03-28T18:19:55.910273Z", "relationship_type": "indicates", "source_ref": "indicator--e725da54-22ac-41ae-a15e-82397b38f9fe", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--158e35d6-bd8e-41c1-844f-e3230f4b5a2a", "created": "2024-03-28T18:19:55.910452Z", "modified": "2024-03-28T18:19:55.910452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1f617da385ecd97334c00d2dd1983c271c64a052183f4ef3b68be0652e6d835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.910452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c99c0d49-0dff-49cb-8752-4c52953e049d", "created": "2024-03-28T18:19:55.911258Z", "modified": "2024-03-28T18:19:55.911258Z", "relationship_type": "indicates", "source_ref": "indicator--158e35d6-bd8e-41c1-844f-e3230f4b5a2a", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18d868a8-a0fe-4ba2-be2d-4c0e1b193de6", "created": "2024-03-28T18:19:55.911435Z", "modified": "2024-03-28T18:19:55.911435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77974461c24e1b4256f786b5178cfb96d282ada253275d64d81a18d84cfcb1f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.911435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c2b7d30-8fb4-4356-8bce-7832708b0da5", "created": "2024-03-28T18:19:55.91225Z", "modified": "2024-03-28T18:19:55.91225Z", "relationship_type": "indicates", "source_ref": "indicator--18d868a8-a0fe-4ba2-be2d-4c0e1b193de6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1003fa-14fc-4867-90ce-6b0ad81c38b8", "created": "2024-03-28T18:19:55.912426Z", "modified": "2024-03-28T18:19:55.912426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27b925ca2e6f01815a66b01f63c7ac17175e9df205d7655336bd3eb7e89cfa10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.912426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8147790a-97fe-440f-8511-bb00e2372503", "created": "2024-03-28T18:19:55.913224Z", "modified": "2024-03-28T18:19:55.913224Z", "relationship_type": "indicates", "source_ref": "indicator--2e1003fa-14fc-4867-90ce-6b0ad81c38b8", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa0b86a5-81a0-42bd-a5d2-b10b5ec9f96b", "created": "2024-03-28T18:19:55.913405Z", "modified": "2024-03-28T18:19:55.913405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3da79e8a3a933a4dae169726df56cdab56e35cbaeb81eece3c3edfb7a8598751']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.913405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84bc25ac-2c0d-4275-adf5-b9a7437809b4", "created": "2024-03-28T18:19:55.914231Z", "modified": "2024-03-28T18:19:55.914231Z", "relationship_type": "indicates", "source_ref": "indicator--fa0b86a5-81a0-42bd-a5d2-b10b5ec9f96b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f11d58-1add-4b15-9841-529e7c57109c", "created": "2024-03-28T18:19:55.91441Z", "modified": "2024-03-28T18:19:55.91441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3ae6c9b88be100b82a681f3ec91caec88f76b8cf0bc61762f149e680900ffa3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.91441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22b1c493-57da-4af7-925b-e8e1d2a2b9b1", "created": "2024-03-28T18:19:55.915213Z", "modified": "2024-03-28T18:19:55.915213Z", "relationship_type": "indicates", "source_ref": "indicator--93f11d58-1add-4b15-9841-529e7c57109c", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--125a3cb7-5c42-4681-9fe3-caeddb2ad578", "created": "2024-03-28T18:19:55.915388Z", "modified": "2024-03-28T18:19:55.915388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98965236f66b61c17f1482b0e4bce1591f770c2ebfb9a8dba37dda2aa0b7538c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.915388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a334c15-bd3e-432a-833c-e5d154cf1a82", "created": "2024-03-28T18:19:55.916207Z", "modified": "2024-03-28T18:19:55.916207Z", "relationship_type": "indicates", "source_ref": "indicator--125a3cb7-5c42-4681-9fe3-caeddb2ad578", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b015ef3-78c0-4d10-be3f-fc76b2dafafb", "created": "2024-03-28T18:19:55.916382Z", "modified": "2024-03-28T18:19:55.916382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58c6cb7eb7b0c280a72f72e3ef3a778e08a44471e194f5b21b7c56360ddb7555']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.916382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cb2922c-3921-42ad-8dd2-54a8774aad5d", "created": "2024-03-28T18:19:55.917188Z", "modified": "2024-03-28T18:19:55.917188Z", "relationship_type": "indicates", "source_ref": "indicator--2b015ef3-78c0-4d10-be3f-fc76b2dafafb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eedee13b-63a4-4515-90a5-9fbf039f35ca", "created": "2024-03-28T18:19:55.917362Z", "modified": "2024-03-28T18:19:55.917362Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7740906a42489a080eef75ae793b9f838cef58b9bd55ba6094359e8eda68697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.917362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94fcf6a8-6593-4264-9b9e-5dc327e33ad7", "created": "2024-03-28T18:19:55.9183Z", "modified": "2024-03-28T18:19:55.9183Z", "relationship_type": "indicates", "source_ref": "indicator--eedee13b-63a4-4515-90a5-9fbf039f35ca", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dde3a75f-4dd8-4164-a6bb-8dd42d9d8f3e", "created": "2024-03-28T18:19:55.918481Z", "modified": "2024-03-28T18:19:55.918481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce271fe1f0987bb6e646593fb08f36edf915ed0f11960473f6cb95aba9e8d1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.918481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddba8b96-4ad7-4aaa-b424-7b992a90b82e", "created": "2024-03-28T18:19:55.919283Z", "modified": "2024-03-28T18:19:55.919283Z", "relationship_type": "indicates", "source_ref": "indicator--dde3a75f-4dd8-4164-a6bb-8dd42d9d8f3e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1788ad7d-f9a7-4fa0-acec-71eb7a9c6ccf", "created": "2024-03-28T18:19:55.919462Z", "modified": "2024-03-28T18:19:55.919462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87113158aaef934387e4aa58f4fd9fdc9cfe40fa56be8ff38ad5a4786b41f61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.919462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0e6cb1b-e76d-408d-853f-27a58f6a8577", "created": "2024-03-28T18:19:55.92026Z", "modified": "2024-03-28T18:19:55.92026Z", "relationship_type": "indicates", "source_ref": "indicator--1788ad7d-f9a7-4fa0-acec-71eb7a9c6ccf", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80c6f6f3-d21d-4ac9-b238-b0f2587bb3e9", "created": "2024-03-28T18:19:55.920437Z", "modified": "2024-03-28T18:19:55.920437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fd8e2317a8e92953009bbd1dd1386d5ab2bfcfa977ce14633b671b32c490893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.920437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eba56a4-7193-4d5a-896d-3d8fa6b3222d", "created": "2024-03-28T18:19:55.921235Z", "modified": "2024-03-28T18:19:55.921235Z", "relationship_type": "indicates", "source_ref": "indicator--80c6f6f3-d21d-4ac9-b238-b0f2587bb3e9", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d77d68-aa21-47e2-a097-ca0c67d619bf", "created": "2024-03-28T18:19:55.921412Z", "modified": "2024-03-28T18:19:55.921412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='867aa54974964038876b563c52132106e5f8c70afe13ba73b633e4edf8d74cfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.921412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8518e611-6c91-493c-aa42-0c2f543fdbb2", "created": "2024-03-28T18:19:55.922245Z", "modified": "2024-03-28T18:19:55.922245Z", "relationship_type": "indicates", "source_ref": "indicator--13d77d68-aa21-47e2-a097-ca0c67d619bf", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab84f85f-3ad9-42cd-b851-0f1ba9be0eba", "created": "2024-03-28T18:19:55.922422Z", "modified": "2024-03-28T18:19:55.922422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45369166e1d856a1263e9e691989e6bee43c8f750bb7a2b74a15fbba28aa0351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.922422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55f1b643-5fe1-4a3f-ac25-a33119c54719", "created": "2024-03-28T18:19:55.923236Z", "modified": "2024-03-28T18:19:55.923236Z", "relationship_type": "indicates", "source_ref": "indicator--ab84f85f-3ad9-42cd-b851-0f1ba9be0eba", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47ff4db1-6427-4dce-8b6b-34f533300d3e", "created": "2024-03-28T18:19:55.92342Z", "modified": "2024-03-28T18:19:55.92342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfebe651c4254f1939de5941f659421fe47dec9f93900ea06d087348beca482f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.92342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ad80b0b-a55d-491f-ab6f-b391001aef51", "created": "2024-03-28T18:19:55.924232Z", "modified": "2024-03-28T18:19:55.924232Z", "relationship_type": "indicates", "source_ref": "indicator--47ff4db1-6427-4dce-8b6b-34f533300d3e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3921d2d1-3c71-4289-a59b-e6184d032977", "created": "2024-03-28T18:19:55.924408Z", "modified": "2024-03-28T18:19:55.924408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='008c67b7156648f4ef43a24d9cccfc6a47b89216ab266fa23e4384bc424b94fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.924408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1192e5cf-7038-4324-92a6-0625ca211a15", "created": "2024-03-28T18:19:55.925216Z", "modified": "2024-03-28T18:19:55.925216Z", "relationship_type": "indicates", "source_ref": "indicator--3921d2d1-3c71-4289-a59b-e6184d032977", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92b80c4e-c46b-4660-9c0a-89f31fdf7524", "created": "2024-03-28T18:19:55.925392Z", "modified": "2024-03-28T18:19:55.925392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eee03bd119096fcf1ed0fa1c51154d022185f51b0273951e8b65fd28e5edd77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.925392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5235fd7-3b85-47fe-8eaf-66be5b8b31c0", "created": "2024-03-28T18:19:55.926338Z", "modified": "2024-03-28T18:19:55.926338Z", "relationship_type": "indicates", "source_ref": "indicator--92b80c4e-c46b-4660-9c0a-89f31fdf7524", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c35ab376-532d-428c-bfcd-0eb826ef1b55", "created": "2024-03-28T18:19:55.926518Z", "modified": "2024-03-28T18:19:55.926518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3551e3c55f89add1c12384f7e434caa7610b34c4a0207f2efcbd86ea14eaf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.926518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62cf8fe6-de14-4c31-99e2-3cc1240ee4fd", "created": "2024-03-28T18:19:55.927326Z", "modified": "2024-03-28T18:19:55.927326Z", "relationship_type": "indicates", "source_ref": "indicator--c35ab376-532d-428c-bfcd-0eb826ef1b55", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad73c4be-c448-477b-ae28-fda8a17cd798", "created": "2024-03-28T18:19:55.927504Z", "modified": "2024-03-28T18:19:55.927504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aiyi.admin']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.927504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dec5309-98b0-42e2-a8ec-b5f31d713dde", "created": "2024-03-28T18:19:55.928138Z", "modified": "2024-03-28T18:19:55.928138Z", "relationship_type": "indicates", "source_ref": "indicator--ad73c4be-c448-477b-ae28-fda8a17cd798", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--631c8820-c6d3-4a28-bb90-0007da434062", "created": "2024-03-28T18:19:55.928313Z", "modified": "2024-03-28T18:19:55.928313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.928313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ba53a6d-6383-4bc8-a4c6-b0ee176ffb3b", "created": "2024-03-28T18:19:55.928949Z", "modified": "2024-03-28T18:19:55.928949Z", "relationship_type": "indicates", "source_ref": "indicator--631c8820-c6d3-4a28-bb90-0007da434062", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06d76cc4-5ff6-473f-b9d8-c3b2e88933d6", "created": "2024-03-28T18:19:55.929124Z", "modified": "2024-03-28T18:19:55.929124Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.929124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99a6dbcf-be93-4207-b40d-0eb89ad7f9ec", "created": "2024-03-28T18:19:55.929811Z", "modified": "2024-03-28T18:19:55.929811Z", "relationship_type": "indicates", "source_ref": "indicator--06d76cc4-5ff6-473f-b9d8-c3b2e88933d6", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa771062-1a4d-48bc-8e10-aca5c1951941", "created": "2024-03-28T18:19:55.929991Z", "modified": "2024-03-28T18:19:55.929991Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.929991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b3f5375-9757-4599-b87a-7ea334670b2a", "created": "2024-03-28T18:19:55.930637Z", "modified": "2024-03-28T18:19:55.930637Z", "relationship_type": "indicates", "source_ref": "indicator--aa771062-1a4d-48bc-8e10-aca5c1951941", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--302aee7f-602a-45c5-b648-5e09dda39cfb", "created": "2024-03-28T18:19:55.930811Z", "modified": "2024-03-28T18:19:55.930811Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.930811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8ab9862-52f2-4f02-aa96-181174b30630", "created": "2024-03-28T18:19:55.931452Z", "modified": "2024-03-28T18:19:55.931452Z", "relationship_type": "indicates", "source_ref": "indicator--302aee7f-602a-45c5-b648-5e09dda39cfb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d124a0d-db4e-40c5-835a-e6bbf58f1207", "created": "2024-03-28T18:19:55.931625Z", "modified": "2024-03-28T18:19:55.931625Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyine']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.931625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ef303a5-32da-4987-8347-49f94b13123e", "created": "2024-03-28T18:19:55.93227Z", "modified": "2024-03-28T18:19:55.93227Z", "relationship_type": "indicates", "source_ref": "indicator--8d124a0d-db4e-40c5-835a-e6bbf58f1207", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5fd7f5f-9f52-487f-8d01-64925a08ee66", "created": "2024-03-28T18:19:55.932442Z", "modified": "2024-03-28T18:19:55.932442Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyzie']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.932442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be7de50e-e8bc-4a89-99ce-4b52d387d462", "created": "2024-03-28T18:19:55.933088Z", "modified": "2024-03-28T18:19:55.933088Z", "relationship_type": "indicates", "source_ref": "indicator--b5fd7f5f-9f52-487f-8d01-64925a08ee66", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8784f07-ff8f-45ab-9d00-c6d0c686c3ff", "created": "2024-03-28T18:19:55.933261Z", "modified": "2024-03-28T18:19:55.933261Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.duiyun.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.933261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a28068ba-83a9-422b-a637-51945b48f8d2", "created": "2024-03-28T18:19:55.934044Z", "modified": "2024-03-28T18:19:55.934044Z", "relationship_type": "indicates", "source_ref": "indicator--a8784f07-ff8f-45ab-9d00-c6d0c686c3ff", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--522a147a-6bb2-4ad2-8e76-2e596a2e8189", "created": "2024-03-28T18:19:55.934224Z", "modified": "2024-03-28T18:19:55.934224Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.934224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af93e378-a5d2-4b97-83f1-f356cc1248c8", "created": "2024-03-28T18:19:55.934857Z", "modified": "2024-03-28T18:19:55.934857Z", "relationship_type": "indicates", "source_ref": "indicator--522a147a-6bb2-4ad2-8e76-2e596a2e8189", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba3ef4fc-c85f-4b6e-92c1-1a44b30fe41b", "created": "2024-03-28T18:19:55.935032Z", "modified": "2024-03-28T18:19:55.935032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.minspy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.935032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46dd453f-8415-4580-8bc6-0286d6950133", "created": "2024-03-28T18:19:55.935657Z", "modified": "2024-03-28T18:19:55.935657Z", "relationship_type": "indicates", "source_ref": "indicator--ba3ef4fc-c85f-4b6e-92c1-1a44b30fe41b", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--693e9963-ff76-46d4-ab2a-61742be43b53", "created": "2024-03-28T18:19:55.93583Z", "modified": "2024-03-28T18:19:55.93583Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.cocospy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.93583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8973fe2a-366d-4c94-8cc7-6f310254c941", "created": "2024-03-28T18:19:55.936487Z", "modified": "2024-03-28T18:19:55.936487Z", "relationship_type": "indicates", "source_ref": "indicator--693e9963-ff76-46d4-ab2a-61742be43b53", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4474a980-5efb-4b12-b8c2-ee905b73b665", "created": "2024-03-28T18:19:55.936664Z", "modified": "2024-03-28T18:19:55.936664Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.936664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1220041-d784-4824-9c9e-1a175b91e51a", "created": "2024-03-28T18:19:55.9373Z", "modified": "2024-03-28T18:19:55.9373Z", "relationship_type": "indicates", "source_ref": "indicator--4474a980-5efb-4b12-b8c2-ee905b73b665", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22708c97-2232-45fc-8d3f-471e41d7ed42", "created": "2024-03-28T18:19:55.937479Z", "modified": "2024-03-28T18:19:55.937479Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.fonemonitor.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.937479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92ae3216-2f7e-43b2-8647-2806abef0605", "created": "2024-03-28T18:19:55.938141Z", "modified": "2024-03-28T18:19:55.938141Z", "relationship_type": "indicates", "source_ref": "indicator--22708c97-2232-45fc-8d3f-471e41d7ed42", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f737eb-c007-4020-8245-d7c9e1c07c13", "created": "2024-03-28T18:19:55.938319Z", "modified": "2024-03-28T18:19:55.938319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.minspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.938319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8932e90c-287c-46fd-85d3-b12be52cecdb", "created": "2024-03-28T18:19:55.938955Z", "modified": "2024-03-28T18:19:55.938955Z", "relationship_type": "indicates", "source_ref": "indicator--73f737eb-c007-4020-8245-d7c9e1c07c13", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7067921-ce23-4590-b666-1be705293746", "created": "2024-03-28T18:19:55.93913Z", "modified": "2024-03-28T18:19:55.93913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.neatspy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.93913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1114937-d7e9-4cfb-830d-5bff8fb2750a", "created": "2024-03-28T18:19:55.939765Z", "modified": "2024-03-28T18:19:55.939765Z", "relationship_type": "indicates", "source_ref": "indicator--d7067921-ce23-4590-b666-1be705293746", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2ca1905-48a3-4b41-afb1-86bc2a7f5a66", "created": "2024-03-28T18:19:55.939939Z", "modified": "2024-03-28T18:19:55.939939Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.939939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeb3d401-572d-4e67-bf02-9c54388f3681", "created": "2024-03-28T18:19:55.940582Z", "modified": "2024-03-28T18:19:55.940582Z", "relationship_type": "indicates", "source_ref": "indicator--b2ca1905-48a3-4b41-afb1-86bc2a7f5a66", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66ce2cfd-2bb9-41fa-a64c-ec3f7a4871eb", "created": "2024-03-28T18:19:55.940757Z", "modified": "2024-03-28T18:19:55.940757Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.safespy.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.940757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97686ec0-e93f-453e-ae3b-7ce316ec029e", "created": "2024-03-28T18:19:55.941499Z", "modified": "2024-03-28T18:19:55.941499Z", "relationship_type": "indicates", "source_ref": "indicator--66ce2cfd-2bb9-41fa-a64c-ec3f7a4871eb", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a73f5719-996c-4d56-a943-eefe36c26837", "created": "2024-03-28T18:19:55.941692Z", "modified": "2024-03-28T18:19:55.941692Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.941692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--523891b1-80c1-4295-8ba7-039bc8468288", "created": "2024-03-28T18:19:55.942328Z", "modified": "2024-03-28T18:19:55.942328Z", "relationship_type": "indicates", "source_ref": "indicator--a73f5719-996c-4d56-a943-eefe36c26837", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6a2728b-ec75-447a-9ab2-d7c027e59290", "created": "2024-03-28T18:19:55.942503Z", "modified": "2024-03-28T18:19:55.942503Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyic.v3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.942503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f92339cc-8c12-4077-a4da-5438e62a3ffa", "created": "2024-03-28T18:19:55.943131Z", "modified": "2024-03-28T18:19:55.943131Z", "relationship_type": "indicates", "source_ref": "indicator--e6a2728b-ec75-447a-9ab2-d7c027e59290", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57609fc7-e32c-44c2-aed8-5859159bd2b9", "created": "2024-03-28T18:19:55.943306Z", "modified": "2024-03-28T18:19:55.943306Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.943306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c34d8643-9cc0-4859-b2da-8475c4d6654f", "created": "2024-03-28T18:19:55.943944Z", "modified": "2024-03-28T18:19:55.943944Z", "relationship_type": "indicates", "source_ref": "indicator--57609fc7-e32c-44c2-aed8-5859159bd2b9", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7d67d04-c83e-448f-b590-36e6fe8290a3", "created": "2024-03-28T18:19:55.944119Z", "modified": "2024-03-28T18:19:55.944119Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyine.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.944119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecca8b1c-d9e3-4dcb-8120-c795f6193fc2", "created": "2024-03-28T18:19:55.944756Z", "modified": "2024-03-28T18:19:55.944756Z", "relationship_type": "indicates", "source_ref": "indicator--c7d67d04-c83e-448f-b590-36e6fe8290a3", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd8dde05-37d4-4817-9869-ca14017c30b0", "created": "2024-03-28T18:19:55.944931Z", "modified": "2024-03-28T18:19:55.944931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyzie.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.944931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6745394-b47f-464a-9e13-8f3324b2c5bb", "created": "2024-03-28T18:19:55.945562Z", "modified": "2024-03-28T18:19:55.945562Z", "relationship_type": "indicates", "source_ref": "indicator--cd8dde05-37d4-4817-9869-ca14017c30b0", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df0ed17e-aaee-4033-922b-5cb41e243f94", "created": "2024-03-28T18:19:55.945756Z", "modified": "2024-03-28T18:19:55.945756Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dy.spyzie.v4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.945756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--936ae553-2830-4468-b4d1-6ea619d223c7", "created": "2024-03-28T18:19:55.94639Z", "modified": "2024-03-28T18:19:55.94639Z", "relationship_type": "indicates", "source_ref": "indicator--df0ed17e-aaee-4033-922b-5cb41e243f94", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46b9ad5a-81d7-453b-bf1c-233d4255fa88", "created": "2024-03-28T18:19:55.946562Z", "modified": "2024-03-28T18:19:55.946562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.teensafe.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.946562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64b230a8-c73c-4fe0-b843-ad645143e665", "created": "2024-03-28T18:19:55.947209Z", "modified": "2024-03-28T18:19:55.947209Z", "relationship_type": "indicates", "source_ref": "indicator--46b9ad5a-81d7-453b-bf1c-233d4255fa88", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74064953-91b4-4371-a0ff-fd701a8d0778", "created": "2024-03-28T18:19:55.947382Z", "modified": "2024-03-28T18:19:55.947382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyic']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.947382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a83ae8b-ef6e-4745-af31-881c0b2cbff7", "created": "2024-03-28T18:19:55.948007Z", "modified": "2024-03-28T18:19:55.948007Z", "relationship_type": "indicates", "source_ref": "indicator--74064953-91b4-4371-a0ff-fd701a8d0778", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f3b501a-37a2-48f0-ab6d-5e0275cca8f1", "created": "2024-03-28T18:19:55.948185Z", "modified": "2024-03-28T18:19:55.948185Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wb.production']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.948185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--421db3fc-ac16-4186-a457-aae6efc3f701", "created": "2024-03-28T18:19:55.948927Z", "modified": "2024-03-28T18:19:55.948927Z", "relationship_type": "indicates", "source_ref": "indicator--1f3b501a-37a2-48f0-ab6d-5e0275cca8f1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14a9d403-9d0a-420b-b776-3ece928343d1", "created": "2024-03-28T18:19:55.949102Z", "modified": "2024-03-28T18:19:55.949102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.sc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.949102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a73b61e-817f-423a-8061-ad440e8b97a0", "created": "2024-03-28T18:19:55.94974Z", "modified": "2024-03-28T18:19:55.94974Z", "relationship_type": "indicates", "source_ref": "indicator--14a9d403-9d0a-420b-b776-3ece928343d1", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d624934-6572-47c0-8c9e-e417e52b7e10", "created": "2024-03-28T18:19:55.949918Z", "modified": "2024-03-28T18:19:55.949918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ws.scli']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.949918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d98da224-d9ca-4150-a57b-a268e589afb7", "created": "2024-03-28T18:19:55.950558Z", "modified": "2024-03-28T18:19:55.950558Z", "relationship_type": "indicates", "source_ref": "indicator--7d624934-6572-47c0-8c9e-e417e52b7e10", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf8b5a43-67d9-4bc0-9800-0a98013b3704", "created": "2024-03-28T18:19:55.950737Z", "modified": "2024-03-28T18:19:55.950737Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8418703221A74C73405AD273C28CBC12444D7520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.950737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f480e02-9a9e-43f5-8d99-03104fa14462", "created": "2024-03-28T18:19:55.95149Z", "modified": "2024-03-28T18:19:55.95149Z", "relationship_type": "indicates", "source_ref": "indicator--cf8b5a43-67d9-4bc0-9800-0a98013b3704", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f182dd0c-d3d8-400d-a52d-5e31d83b54ef", "created": "2024-03-28T18:19:55.951665Z", "modified": "2024-03-28T18:19:55.951665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4A1513C2C71F08D2EE763CD3FAE585F71F268A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.951665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17252c95-94e9-41c3-a461-143dab0c9654", "created": "2024-03-28T18:19:55.952426Z", "modified": "2024-03-28T18:19:55.952426Z", "relationship_type": "indicates", "source_ref": "indicator--f182dd0c-d3d8-400d-a52d-5e31d83b54ef", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f71f0a85-6cae-4c67-b1af-0d9141d04e7e", "created": "2024-03-28T18:19:55.9526Z", "modified": "2024-03-28T18:19:55.9526Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C377ADFF5DF116AB7297D32850ADE8A8FC3F8FB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.9526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fe1f53c-622d-4cb8-bc62-13305cf4e4af", "created": "2024-03-28T18:19:55.953357Z", "modified": "2024-03-28T18:19:55.953357Z", "relationship_type": "indicates", "source_ref": "indicator--f71f0a85-6cae-4c67-b1af-0d9141d04e7e", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66167598-0f75-4524-a1fb-13dce350a04c", "created": "2024-03-28T18:19:55.953532Z", "modified": "2024-03-28T18:19:55.953532Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC866E79BDAD431A2B1E07229B92E64808221610']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.953532Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a18c3c23-4572-4065-88da-2d7864422e39", "created": "2024-03-28T18:19:55.954313Z", "modified": "2024-03-28T18:19:55.954313Z", "relationship_type": "indicates", "source_ref": "indicator--66167598-0f75-4524-a1fb-13dce350a04c", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dda3031-ca7b-41e0-b31d-2890e07fd94d", "created": "2024-03-28T18:19:55.954487Z", "modified": "2024-03-28T18:19:55.954487Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F25D72FCCB84BAF7F73467FC9571024B7E274CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.954487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc44f5de-f0c9-478e-a1c4-bdee13ca8099", "created": "2024-03-28T18:19:55.955243Z", "modified": "2024-03-28T18:19:55.955243Z", "relationship_type": "indicates", "source_ref": "indicator--2dda3031-ca7b-41e0-b31d-2890e07fd94d", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--900e52f7-d438-4c9f-bc2d-b640a3411b46", "created": "2024-03-28T18:19:55.955417Z", "modified": "2024-03-28T18:19:55.955417Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71BE35691A181E1524DDF83F931FBC62DC4E7EC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.955417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d03abcd6-272e-4349-82bf-9b4d1b45f059", "created": "2024-03-28T18:19:55.956172Z", "modified": "2024-03-28T18:19:55.956172Z", "relationship_type": "indicates", "source_ref": "indicator--900e52f7-d438-4c9f-bc2d-b640a3411b46", "target_ref": "malware--5b466812-9c89-49ae-bba5-b4e4e175777d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb", "created": "2024-03-28T18:19:55.956347Z", "modified": "2024-03-28T18:19:55.956347Z", "name": "VIPTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fef374ec-81ff-4a9a-994b-6b502a0609c4", "created": "2024-03-28T18:19:55.956527Z", "modified": "2024-03-28T18:19:55.956527Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.956527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0010230-a9dd-4b4d-96ba-273cc440c2fe", "created": "2024-03-28T18:19:55.957312Z", "modified": "2024-03-28T18:19:55.957312Z", "relationship_type": "indicates", "source_ref": "indicator--fef374ec-81ff-4a9a-994b-6b502a0609c4", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afe6a11e-07e9-47a6-a797-d6d6f039c3f7", "created": "2024-03-28T18:19:55.957488Z", "modified": "2024-03-28T18:19:55.957488Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptrack.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.957488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--257da4c5-8047-47a0-9b49-50074836575e", "created": "2024-03-28T18:19:55.958158Z", "modified": "2024-03-28T18:19:55.958158Z", "relationship_type": "indicates", "source_ref": "indicator--afe6a11e-07e9-47a6-a797-d6d6f039c3f7", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfb457fa-4e33-41a3-874f-36a80a875add", "created": "2024-03-28T18:19:55.958338Z", "modified": "2024-03-28T18:19:55.958338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c253a652ab4262072431e9729710a25e5554e09ac8dff4452f1c20a7271b1a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.958338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75d69b76-5c07-4201-a650-41312df2c92e", "created": "2024-03-28T18:19:55.959147Z", "modified": "2024-03-28T18:19:55.959147Z", "relationship_type": "indicates", "source_ref": "indicator--bfb457fa-4e33-41a3-874f-36a80a875add", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e3ad37f-ff89-4dc2-aa7d-5ed00245b2ca", "created": "2024-03-28T18:19:55.959326Z", "modified": "2024-03-28T18:19:55.959326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9a62be13f91df54c555f43b6e1243d8b7b9f3345c44fee95dbc0c9fe0e35b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.959326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5355a768-5da1-4a24-b63b-0a2f49359cbc", "created": "2024-03-28T18:19:55.960126Z", "modified": "2024-03-28T18:19:55.960126Z", "relationship_type": "indicates", "source_ref": "indicator--9e3ad37f-ff89-4dc2-aa7d-5ed00245b2ca", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--201ee992-ca8f-41ca-a3e2-04499bbcf81a", "created": "2024-03-28T18:19:55.960301Z", "modified": "2024-03-28T18:19:55.960301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0cf9791c98c84cd758b6a18760dc5118ec59c6fff9f8d279a09790084ff1a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.960301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4233c03-685b-4e9b-91c7-37052d3e73e4", "created": "2024-03-28T18:19:55.961116Z", "modified": "2024-03-28T18:19:55.961116Z", "relationship_type": "indicates", "source_ref": "indicator--201ee992-ca8f-41ca-a3e2-04499bbcf81a", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2a7a904-cb36-488f-a84e-0657bbf0f716", "created": "2024-03-28T18:19:55.961294Z", "modified": "2024-03-28T18:19:55.961294Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.viptrackpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.961294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67946f76-e491-4653-b12b-34bf2b55f180", "created": "2024-03-28T18:19:55.961963Z", "modified": "2024-03-28T18:19:55.961963Z", "relationship_type": "indicates", "source_ref": "indicator--d2a7a904-cb36-488f-a84e-0657bbf0f716", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfe47f25-43b3-43ab-a1aa-24a30eb322b7", "created": "2024-03-28T18:19:55.962142Z", "modified": "2024-03-28T18:19:55.962142Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mit.networkadapter']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.962142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0963d98-2e92-4e87-bef6-25e7b3053f21", "created": "2024-03-28T18:19:55.962787Z", "modified": "2024-03-28T18:19:55.962787Z", "relationship_type": "indicates", "source_ref": "indicator--dfe47f25-43b3-43ab-a1aa-24a30eb322b7", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bf9f2d7-4b5c-4b41-89ed-a9732e5869c1", "created": "2024-03-28T18:19:55.962965Z", "modified": "2024-03-28T18:19:55.962965Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tag.viptrack']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.962965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a87fd826-6b55-4db1-bf88-8b0c0e42aeaf", "created": "2024-03-28T18:19:55.963593Z", "modified": "2024-03-28T18:19:55.963593Z", "relationship_type": "indicates", "source_ref": "indicator--6bf9f2d7-4b5c-4b41-89ed-a9732e5869c1", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b8f3c82-daf0-4345-a06e-cc194fd3b9d8", "created": "2024-03-28T18:19:55.963765Z", "modified": "2024-03-28T18:19:55.963765Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2E104C33C8DA4DB32E59A45701D8E0C4CAD16BD3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.963765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--226e67c9-8d34-4dd6-893f-24a86693ead5", "created": "2024-03-28T18:19:55.964517Z", "modified": "2024-03-28T18:19:55.964517Z", "relationship_type": "indicates", "source_ref": "indicator--8b8f3c82-daf0-4345-a06e-cc194fd3b9d8", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40ed5aa0-8491-44b0-a638-03f7766606af", "created": "2024-03-28T18:19:55.964688Z", "modified": "2024-03-28T18:19:55.964688Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5A73C8FE7CBA5C9E70B0DF69B3A111C42A10B215']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.964688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb1ce7ab-27db-42a5-b84a-b8ac73c0ad3a", "created": "2024-03-28T18:19:55.965564Z", "modified": "2024-03-28T18:19:55.965564Z", "relationship_type": "indicates", "source_ref": "indicator--40ed5aa0-8491-44b0-a638-03f7766606af", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5557d4c1-d26a-443c-9946-f8dbf1d90308", "created": "2024-03-28T18:19:55.965762Z", "modified": "2024-03-28T18:19:55.965762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='437940A417B58B1C2CDB85EDE4D37C3DE6EFDC95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.965762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b33abc5b-45e0-40cb-ae8d-e30f1b0f89ef", "created": "2024-03-28T18:19:55.966517Z", "modified": "2024-03-28T18:19:55.966517Z", "relationship_type": "indicates", "source_ref": "indicator--5557d4c1-d26a-443c-9946-f8dbf1d90308", "target_ref": "malware--5122ad0d-4a5d-4ee6-9ea8-65eac44ad2fb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762", "created": "2024-03-28T18:19:55.966689Z", "modified": "2024-03-28T18:19:55.966689Z", "name": "EasyLogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8309934e-851a-4fa0-a628-f05aa17e7af3", "created": "2024-03-28T18:19:55.966861Z", "modified": "2024-03-28T18:19:55.966861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.966861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50e0b18e-2db1-4b9c-9fb8-a0a6cee1c7f2", "created": "2024-03-28T18:19:55.967606Z", "modified": "2024-03-28T18:19:55.967606Z", "relationship_type": "indicates", "source_ref": "indicator--8309934e-851a-4fa0-a628-f05aa17e7af3", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7eb6e45-44c7-495a-af8b-0dc256fa9ba5", "created": "2024-03-28T18:19:55.967803Z", "modified": "2024-03-28T18:19:55.967803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.967803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84224f5a-f803-435d-ac95-c1f89a249551", "created": "2024-03-28T18:19:55.968472Z", "modified": "2024-03-28T18:19:55.968472Z", "relationship_type": "indicates", "source_ref": "indicator--e7eb6e45-44c7-495a-af8b-0dc256fa9ba5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85f98353-4954-4edd-8f48-212e0942e6f1", "created": "2024-03-28T18:19:55.968649Z", "modified": "2024-03-28T18:19:55.968649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.968649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04dc7b27-75cd-42cb-a58e-99040a4527fc", "created": "2024-03-28T18:19:55.969338Z", "modified": "2024-03-28T18:19:55.969338Z", "relationship_type": "indicates", "source_ref": "indicator--85f98353-4954-4edd-8f48-212e0942e6f1", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee8499ad-1762-42a3-8d1a-a1128f6ef774", "created": "2024-03-28T18:19:55.969514Z", "modified": "2024-03-28T18:19:55.969514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.969514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34175e68-757d-4224-a3ca-153ef8e0d7ea", "created": "2024-03-28T18:19:55.970221Z", "modified": "2024-03-28T18:19:55.970221Z", "relationship_type": "indicates", "source_ref": "indicator--ee8499ad-1762-42a3-8d1a-a1128f6ef774", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a3637e-81a7-4f25-bada-32e055da3839", "created": "2024-03-28T18:19:55.9704Z", "modified": "2024-03-28T18:19:55.9704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.9704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2facbb83-44f9-4863-a822-53afa39a3a69", "created": "2024-03-28T18:19:55.971065Z", "modified": "2024-03-28T18:19:55.971065Z", "relationship_type": "indicates", "source_ref": "indicator--92a3637e-81a7-4f25-bada-32e055da3839", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cdd2e93-8567-49b5-8757-74d35588eb66", "created": "2024-03-28T18:19:55.971238Z", "modified": "2024-03-28T18:19:55.971238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta-api.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.971238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fd094e5-f61a-43e2-8432-38c817edc3da", "created": "2024-03-28T18:19:55.971944Z", "modified": "2024-03-28T18:19:55.971944Z", "relationship_type": "indicates", "source_ref": "indicator--4cdd2e93-8567-49b5-8757-74d35588eb66", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3685b80-63b1-4eba-9d75-36e31b97d7c0", "created": "2024-03-28T18:19:55.972131Z", "modified": "2024-03-28T18:19:55.972131Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.972131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc9a0429-4d92-4884-bd3b-d414cb45baec", "created": "2024-03-28T18:19:55.972788Z", "modified": "2024-03-28T18:19:55.972788Z", "relationship_type": "indicates", "source_ref": "indicator--a3685b80-63b1-4eba-9d75-36e31b97d7c0", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--844bba11-74b1-4446-87ad-8797be59b416", "created": "2024-03-28T18:19:55.972961Z", "modified": "2024-03-28T18:19:55.972961Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyloggerbeta.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.972961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--027521b2-7b29-4e5e-b4d0-bd8fc8fc4f2f", "created": "2024-03-28T18:19:55.973793Z", "modified": "2024-03-28T18:19:55.973793Z", "relationship_type": "indicates", "source_ref": "indicator--844bba11-74b1-4446-87ad-8797be59b416", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0df8afdc-4433-4648-bdc4-6590b490bcdc", "created": "2024-03-28T18:19:55.973972Z", "modified": "2024-03-28T18:19:55.973972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='elcore-api.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.973972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c20117f-6cab-484a-aa6c-69cc87433354", "created": "2024-03-28T18:19:55.974651Z", "modified": "2024-03-28T18:19:55.974651Z", "relationship_type": "indicates", "source_ref": "indicator--0df8afdc-4433-4648-bdc4-6590b490bcdc", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c0116bd-efe6-4c1c-9639-5bbcc9714f8b", "created": "2024-03-28T18:19:55.974824Z", "modified": "2024-03-28T18:19:55.974824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.974824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78db9082-fcf2-4468-b14a-4b9572ddd853", "created": "2024-03-28T18:19:55.975502Z", "modified": "2024-03-28T18:19:55.975502Z", "relationship_type": "indicates", "source_ref": "indicator--8c0116bd-efe6-4c1c-9639-5bbcc9714f8b", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fef1daf-606e-4d32-b8c2-cb8fc64bc33b", "created": "2024-03-28T18:19:55.975686Z", "modified": "2024-03-28T18:19:55.975686Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.975686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab390240-02f2-4b52-8eb2-18ff36aafc55", "created": "2024-03-28T18:19:55.97634Z", "modified": "2024-03-28T18:19:55.97634Z", "relationship_type": "indicates", "source_ref": "indicator--9fef1daf-606e-4d32-b8c2-cb8fc64bc33b", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--048d5208-103d-49e6-bbe4-a3979105c92a", "created": "2024-03-28T18:19:55.976518Z", "modified": "2024-03-28T18:19:55.976518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ps97mailer.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.976518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fc33863-ad1d-467b-b87b-1e885e2f9da0", "created": "2024-03-28T18:19:55.977187Z", "modified": "2024-03-28T18:19:55.977187Z", "relationship_type": "indicates", "source_ref": "indicator--048d5208-103d-49e6-bbe4-a3979105c92a", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e19ce1b-d4b2-409d-8ea6-a86257b60638", "created": "2024-03-28T18:19:55.977362Z", "modified": "2024-03-28T18:19:55.977362Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pulsesolutions-net-easy-logger.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.977362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--958c1c05-dc2b-41e0-8376-8b6eb29a1faf", "created": "2024-03-28T18:19:55.978093Z", "modified": "2024-03-28T18:19:55.978093Z", "relationship_type": "indicates", "source_ref": "indicator--4e19ce1b-d4b2-409d-8ea6-a86257b60638", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7519deca-060e-43db-9e1a-928282e48bf6", "created": "2024-03-28T18:19:55.97827Z", "modified": "2024-03-28T18:19:55.97827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.97827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82cd1d94-a9a0-4017-b559-8773bd15252c", "created": "2024-03-28T18:19:55.978994Z", "modified": "2024-03-28T18:19:55.978994Z", "relationship_type": "indicates", "source_ref": "indicator--7519deca-060e-43db-9e1a-928282e48bf6", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bd4d82c-fb2a-43f8-8754-858337818120", "created": "2024-03-28T18:19:55.97917Z", "modified": "2024-03-28T18:19:55.97917Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.97917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca94128c-3fb4-46b9-b327-1a0180329697", "created": "2024-03-28T18:19:55.97983Z", "modified": "2024-03-28T18:19:55.97983Z", "relationship_type": "indicates", "source_ref": "indicator--5bd4d82c-fb2a-43f8-8754-858337818120", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4086784-7819-4764-9c51-d42aff1f023d", "created": "2024-03-28T18:19:55.980002Z", "modified": "2024-03-28T18:19:55.980002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sandbox97.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.980002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd1a22ae-5c60-49db-a2cf-345c74771fc0", "created": "2024-03-28T18:19:55.98068Z", "modified": "2024-03-28T18:19:55.98068Z", "relationship_type": "indicates", "source_ref": "indicator--f4086784-7819-4764-9c51-d42aff1f023d", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20f3f7c9-27f4-4430-b256-f2a02339401c", "created": "2024-03-28T18:19:55.980856Z", "modified": "2024-03-28T18:19:55.980856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senior-safety-189010.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.980856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e6bd158-0482-4e06-b5ae-8120adbf7252", "created": "2024-03-28T18:19:55.981673Z", "modified": "2024-03-28T18:19:55.981673Z", "relationship_type": "indicates", "source_ref": "indicator--20f3f7c9-27f4-4430-b256-f2a02339401c", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b84d47f-67b2-4bd2-89f0-49dd40c6b2a6", "created": "2024-03-28T18:19:55.981858Z", "modified": "2024-03-28T18:19:55.981858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servicesloggermobi.azurewebsites.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.981858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef4a9b47-ea0a-479f-bbf1-0437c263501c", "created": "2024-03-28T18:19:55.982545Z", "modified": "2024-03-28T18:19:55.982545Z", "relationship_type": "indicates", "source_ref": "indicator--3b84d47f-67b2-4bd2-89f0-49dd40c6b2a6", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de4ba1c7-34a8-4758-a47b-fd467064e1c2", "created": "2024-03-28T18:19:55.982721Z", "modified": "2024-03-28T18:19:55.982721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247-e7b3.eastus.cloudapp.azure.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.982721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a15af20-6952-4162-8b51-9d5fdd378d8f", "created": "2024-03-28T18:19:55.983416Z", "modified": "2024-03-28T18:19:55.983416Z", "relationship_type": "indicates", "source_ref": "indicator--de4ba1c7-34a8-4758-a47b-fd467064e1c2", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eb9d071-eec3-411d-b485-9f537f47ee78", "created": "2024-03-28T18:19:55.983588Z", "modified": "2024-03-28T18:19:55.983588Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='waws-prod-blu-247.sip.azurewebsites.windows.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.983588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41d24819-66e4-46d3-939c-ee3759fbc2f1", "created": "2024-03-28T18:19:55.984292Z", "modified": "2024-03-28T18:19:55.984292Z", "relationship_type": "indicates", "source_ref": "indicator--2eb9d071-eec3-411d-b485-9f537f47ee78", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8f59970-b6bf-4d78-9a51-947ae4c4a5f1", "created": "2024-03-28T18:19:55.984466Z", "modified": "2024-03-28T18:19:55.984466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.984466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68a02667-72b0-4461-86fc-6c2ea712f852", "created": "2024-03-28T18:19:55.98511Z", "modified": "2024-03-28T18:19:55.98511Z", "relationship_type": "indicates", "source_ref": "indicator--c8f59970-b6bf-4d78-9a51-947ae4c4a5f1", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2e20113-41a3-448a-aee0-e7638e8bf57a", "created": "2024-03-28T18:19:55.985284Z", "modified": "2024-03-28T18:19:55.985284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.985284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce9a3c8e-99ce-4ca2-8ae7-78fa9bd2ca5d", "created": "2024-03-28T18:19:55.98598Z", "modified": "2024-03-28T18:19:55.98598Z", "relationship_type": "indicates", "source_ref": "indicator--d2e20113-41a3-448a-aee0-e7638e8bf57a", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7984db74-7de7-45ea-ae64-62c282e7b7ec", "created": "2024-03-28T18:19:55.986162Z", "modified": "2024-03-28T18:19:55.986162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.986162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa527e12-adb7-4a47-8a1a-599afc21d302", "created": "2024-03-28T18:19:55.986825Z", "modified": "2024-03-28T18:19:55.986825Z", "relationship_type": "indicates", "source_ref": "indicator--7984db74-7de7-45ea-ae64-62c282e7b7ec", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cef353c3-9160-411a-b003-4c2e50dd55e6", "created": "2024-03-28T18:19:55.986998Z", "modified": "2024-03-28T18:19:55.986998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.childsafetytrackerapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.986998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fd0b4da-78f1-461f-a4ab-d0e8cf35550a", "created": "2024-03-28T18:19:55.987674Z", "modified": "2024-03-28T18:19:55.987674Z", "relationship_type": "indicates", "source_ref": "indicator--cef353c3-9160-411a-b003-4c2e50dd55e6", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d351f34d-70ad-4d28-82b1-ffa50bae1891", "created": "2024-03-28T18:19:55.987846Z", "modified": "2024-03-28T18:19:55.987846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.seniorsafetyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.987846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b633cdf-201e-4b3f-8249-b3df4456fc86", "created": "2024-03-28T18:19:55.988513Z", "modified": "2024-03-28T18:19:55.988513Z", "relationship_type": "indicates", "source_ref": "indicator--d351f34d-70ad-4d28-82b1-ffa50bae1891", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b328eb5b-243d-4bc8-93ca-941d2c713444", "created": "2024-03-28T18:19:55.988687Z", "modified": "2024-03-28T18:19:55.988687Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='inv.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.988687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c88b8b9d-f6b7-4607-b285-5b6eac888600", "created": "2024-03-28T18:19:55.989745Z", "modified": "2024-03-28T18:19:55.989745Z", "relationship_type": "indicates", "source_ref": "indicator--b328eb5b-243d-4bc8-93ca-941d2c713444", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8345493d-2398-438d-9695-e6b9c5cb1da6", "created": "2024-03-28T18:19:55.989925Z", "modified": "2024-03-28T18:19:55.989925Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pro.logger.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.989925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6695784a-19a2-4b5a-a486-2e974da44642", "created": "2024-03-28T18:19:55.990578Z", "modified": "2024-03-28T18:19:55.990578Z", "relationship_type": "indicates", "source_ref": "indicator--8345493d-2398-438d-9695-e6b9c5cb1da6", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcac8d75-0554-4c7e-95c1-5303ab8d14a8", "created": "2024-03-28T18:19:55.990755Z", "modified": "2024-03-28T18:19:55.990755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1373c0b0e89b895bba9d86c720f715419a98e4047c12ab6c68dc1dcbfdc7f62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.990755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f741893-22b4-4d04-8b68-e4207f3d8ee6", "created": "2024-03-28T18:19:55.99155Z", "modified": "2024-03-28T18:19:55.99155Z", "relationship_type": "indicates", "source_ref": "indicator--bcac8d75-0554-4c7e-95c1-5303ab8d14a8", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5520c260-d2b2-441e-84c1-c33d4bb76d9b", "created": "2024-03-28T18:19:55.991728Z", "modified": "2024-03-28T18:19:55.991728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e3249eda93d29928a847508546450cd2ec56054e19bfe34ac21aba2392b7ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.991728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4653d6ea-dc98-4ce4-9513-36f7a25b2521", "created": "2024-03-28T18:19:55.992537Z", "modified": "2024-03-28T18:19:55.992537Z", "relationship_type": "indicates", "source_ref": "indicator--5520c260-d2b2-441e-84c1-c33d4bb76d9b", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3993ce8d-8883-44f9-bb2a-326e33c489d5", "created": "2024-03-28T18:19:55.992712Z", "modified": "2024-03-28T18:19:55.992712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fb2298f86314ec2f6a9576dfde72e8c04c1f043eec062c0ef6b5488401ffae5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.992712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--167967e1-74b7-4a88-bfac-dc0648e3ea20", "created": "2024-03-28T18:19:55.993503Z", "modified": "2024-03-28T18:19:55.993503Z", "relationship_type": "indicates", "source_ref": "indicator--3993ce8d-8883-44f9-bb2a-326e33c489d5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b40dc3e-64fa-4d3a-bb58-17dc1f9364ee", "created": "2024-03-28T18:19:55.993697Z", "modified": "2024-03-28T18:19:55.993697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282924a246f2962e42afaa8b2dee0b49989e0e88c1aabd8387176661aabca07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.993697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12760e1b-e682-428d-97b9-04c1eaae1162", "created": "2024-03-28T18:19:55.994506Z", "modified": "2024-03-28T18:19:55.994506Z", "relationship_type": "indicates", "source_ref": "indicator--5b40dc3e-64fa-4d3a-bb58-17dc1f9364ee", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1272b368-b4e6-45df-a945-770d2376550e", "created": "2024-03-28T18:19:55.994683Z", "modified": "2024-03-28T18:19:55.994683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e1ececaf9ee86e31dcd9772637304b314be6e45563d7de1db915e4896173400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.994683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57a57b2a-e1f4-4f1e-9177-4beaf60cfc4b", "created": "2024-03-28T18:19:55.995477Z", "modified": "2024-03-28T18:19:55.995477Z", "relationship_type": "indicates", "source_ref": "indicator--1272b368-b4e6-45df-a945-770d2376550e", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c2219bf-44fe-4be6-a986-ddc1647dde69", "created": "2024-03-28T18:19:55.995651Z", "modified": "2024-03-28T18:19:55.995651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bd13864abccee1f8c781cd92dbd438acdefde5c7b33b2be7572e3491859692']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.995651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca0301c2-c95b-457c-8bc1-e4348639c76f", "created": "2024-03-28T18:19:55.996449Z", "modified": "2024-03-28T18:19:55.996449Z", "relationship_type": "indicates", "source_ref": "indicator--3c2219bf-44fe-4be6-a986-ddc1647dde69", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca68406e-e117-4ca2-bdf7-cdbdd2b036c1", "created": "2024-03-28T18:19:55.996624Z", "modified": "2024-03-28T18:19:55.996624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32dd7e9982153978a5887d618ed2fcc752d00613fde0289a4871eade2cbb4674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.996624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05fe8f16-b513-470a-9303-d7d0d25389a3", "created": "2024-03-28T18:19:55.997436Z", "modified": "2024-03-28T18:19:55.997436Z", "relationship_type": "indicates", "source_ref": "indicator--ca68406e-e117-4ca2-bdf7-cdbdd2b036c1", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75a718cf-8852-44c2-8007-e0b6c8aac3d0", "created": "2024-03-28T18:19:55.997612Z", "modified": "2024-03-28T18:19:55.997612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ba96349a9c2be3e198256a6b0dd803435d919770cf0db7541fba4f8387c3cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.997612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d5bb1cd-4870-48d5-a517-08ec8c600f0c", "created": "2024-03-28T18:19:55.998571Z", "modified": "2024-03-28T18:19:55.998571Z", "relationship_type": "indicates", "source_ref": "indicator--75a718cf-8852-44c2-8007-e0b6c8aac3d0", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b570c39-479a-4879-af5c-526f2c14b094", "created": "2024-03-28T18:19:55.99875Z", "modified": "2024-03-28T18:19:55.99875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa2d012c4a9966d4ecc527c6c79d0292d2ef08e15d5190ac1b8419193457a1e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.99875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c72cb18-f854-4f4b-82ac-4249ca23e30c", "created": "2024-03-28T18:19:55.999626Z", "modified": "2024-03-28T18:19:55.999626Z", "relationship_type": "indicates", "source_ref": "indicator--0b570c39-479a-4879-af5c-526f2c14b094", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fa6d37f-984b-4832-b83f-b90f5233b282", "created": "2024-03-28T18:19:55.999815Z", "modified": "2024-03-28T18:19:55.999815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6d461732dfb332e6043d6ffcd364d03cd8b30980b4afa67d0ed1477d2ab9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:55.999815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34f5afca-2594-414a-af41-94593cb476aa", "created": "2024-03-28T18:19:56.000626Z", "modified": "2024-03-28T18:19:56.000626Z", "relationship_type": "indicates", "source_ref": "indicator--7fa6d37f-984b-4832-b83f-b90f5233b282", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae161d7e-0b5b-4564-b828-744deccf3cc9", "created": "2024-03-28T18:19:56.000807Z", "modified": "2024-03-28T18:19:56.000807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbeea229410935271c3c957fc5488072e666ed29515bbffb4e08e39dd169077a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.000807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1270963-1030-4653-be7c-74c7303b1390", "created": "2024-03-28T18:19:56.001604Z", "modified": "2024-03-28T18:19:56.001604Z", "relationship_type": "indicates", "source_ref": "indicator--ae161d7e-0b5b-4564-b828-744deccf3cc9", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d25c1edd-63d9-40e8-aa9d-3d4ae64e2876", "created": "2024-03-28T18:19:56.001801Z", "modified": "2024-03-28T18:19:56.001801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bfd7fbb09425ea712c2123ff051d9b3b1b4011ee2a1d2eee612d68f193d1836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.001801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e487616-52e2-4304-98e9-fbd6c62e4079", "created": "2024-03-28T18:19:56.002607Z", "modified": "2024-03-28T18:19:56.002607Z", "relationship_type": "indicates", "source_ref": "indicator--d25c1edd-63d9-40e8-aa9d-3d4ae64e2876", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b36763e-40a8-4ef7-9e55-b218b28ad863", "created": "2024-03-28T18:19:56.00279Z", "modified": "2024-03-28T18:19:56.00279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f944adb68c483acc7a30ef569d8d42fc52cab59a7b27f50d17434c359bd389c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.00279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e1a78e7-1f2d-4b45-91ac-118bf1102bf9", "created": "2024-03-28T18:19:56.003589Z", "modified": "2024-03-28T18:19:56.003589Z", "relationship_type": "indicates", "source_ref": "indicator--2b36763e-40a8-4ef7-9e55-b218b28ad863", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84b8b258-82a6-4a7f-82df-097bcd342209", "created": "2024-03-28T18:19:56.003761Z", "modified": "2024-03-28T18:19:56.003761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6051aa1995cb631183b037893b0da787eb2ffdddd2b1b4327fcd6f8306e4354e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.003761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--376315eb-dbbd-4b08-b954-07ce18ce448f", "created": "2024-03-28T18:19:56.004569Z", "modified": "2024-03-28T18:19:56.004569Z", "relationship_type": "indicates", "source_ref": "indicator--84b8b258-82a6-4a7f-82df-097bcd342209", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0315dc84-dbbf-4722-8b6e-4e18a9fcf0cb", "created": "2024-03-28T18:19:56.004744Z", "modified": "2024-03-28T18:19:56.004744Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d6df3a8bd15ee450294b011abfd7c85b4129e4866d57b09c9bbd3977f5ae5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.004744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbb2e0bc-02cf-47d1-9a2d-938240af7b28", "created": "2024-03-28T18:19:56.005539Z", "modified": "2024-03-28T18:19:56.005539Z", "relationship_type": "indicates", "source_ref": "indicator--0315dc84-dbbf-4722-8b6e-4e18a9fcf0cb", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--235db53c-4337-4b66-b24b-26404a94b503", "created": "2024-03-28T18:19:56.005735Z", "modified": "2024-03-28T18:19:56.005735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='289ce92449f253dd853338ffe9172bc66afd757d88f19c28375709bd869644e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.005735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a827858-e5be-461e-b162-2c4c7e1de497", "created": "2024-03-28T18:19:56.006532Z", "modified": "2024-03-28T18:19:56.006532Z", "relationship_type": "indicates", "source_ref": "indicator--235db53c-4337-4b66-b24b-26404a94b503", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--889ffa82-c96c-4e5a-a85f-9bf4146cf9f6", "created": "2024-03-28T18:19:56.006713Z", "modified": "2024-03-28T18:19:56.006713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09aa8f60b4fc67f24c1a97568e2d385dddf40c4307ad59df06c812129e677a33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.006713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--661ed2f0-a33d-4033-8139-88ad7922c473", "created": "2024-03-28T18:19:56.007655Z", "modified": "2024-03-28T18:19:56.007655Z", "relationship_type": "indicates", "source_ref": "indicator--889ffa82-c96c-4e5a-a85f-9bf4146cf9f6", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38000f1f-d955-4ea4-b190-6671f71de2e5", "created": "2024-03-28T18:19:56.007838Z", "modified": "2024-03-28T18:19:56.007838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9af1d9d0c13acfdc4de301f49423954022dffe00b9e1139392ea907e1ae5135f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.007838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68e5a648-b36e-41a6-bafc-5e26a84f54ba", "created": "2024-03-28T18:19:56.008656Z", "modified": "2024-03-28T18:19:56.008656Z", "relationship_type": "indicates", "source_ref": "indicator--38000f1f-d955-4ea4-b190-6671f71de2e5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f8c7275-2d55-4a62-b62c-9122fa4ec2eb", "created": "2024-03-28T18:19:56.008835Z", "modified": "2024-03-28T18:19:56.008835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='afadbc7afb73fb9b95d8209bce8441032ffdc1d2d636d957bc3bb54bdd89c71a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.008835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a10e5464-d5af-4283-9896-5ffb7ef4a192", "created": "2024-03-28T18:19:56.009693Z", "modified": "2024-03-28T18:19:56.009693Z", "relationship_type": "indicates", "source_ref": "indicator--5f8c7275-2d55-4a62-b62c-9122fa4ec2eb", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ccf323c-9828-4104-b00a-8115ee25bc84", "created": "2024-03-28T18:19:56.009878Z", "modified": "2024-03-28T18:19:56.009878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e5e309f9ad7954ba2a6ec25badac9ebbd82ead4e553a6928d6d4cce60b713138']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.009878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a95f82e2-1486-479e-b2a1-1eb9a6138221", "created": "2024-03-28T18:19:56.010688Z", "modified": "2024-03-28T18:19:56.010688Z", "relationship_type": "indicates", "source_ref": "indicator--3ccf323c-9828-4104-b00a-8115ee25bc84", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1182bf9-a6e1-478c-a8d9-21b2d477c708", "created": "2024-03-28T18:19:56.010864Z", "modified": "2024-03-28T18:19:56.010864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba451b2aead09660235de21d2361575839be51d14f974ff71b4e74c944467e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.010864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f203d21-ec33-4c3a-ab3f-1c3a381b5f06", "created": "2024-03-28T18:19:56.011658Z", "modified": "2024-03-28T18:19:56.011658Z", "relationship_type": "indicates", "source_ref": "indicator--f1182bf9-a6e1-478c-a8d9-21b2d477c708", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ac1363f-1146-4e9a-b3e9-2280514af2b3", "created": "2024-03-28T18:19:56.011837Z", "modified": "2024-03-28T18:19:56.011837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9d78cc88d322195395dbc3667cb8fdfdbecf3c9bd55917ebf885376e6663829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.011837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8233525b-86b2-4920-90b7-249867690b97", "created": "2024-03-28T18:19:56.012662Z", "modified": "2024-03-28T18:19:56.012662Z", "relationship_type": "indicates", "source_ref": "indicator--3ac1363f-1146-4e9a-b3e9-2280514af2b3", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--114fb406-327b-4c49-a2da-7b3249aedd21", "created": "2024-03-28T18:19:56.012839Z", "modified": "2024-03-28T18:19:56.012839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3d8f0861e78c1f6907f5d4847f3e04f294fbc8e22bf90311da73c3decdd4226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.012839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d46507d-1704-4a05-b25c-9dc96792e10c", "created": "2024-03-28T18:19:56.013653Z", "modified": "2024-03-28T18:19:56.013653Z", "relationship_type": "indicates", "source_ref": "indicator--114fb406-327b-4c49-a2da-7b3249aedd21", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6746e90-4845-4f5f-bab3-cc444b561083", "created": "2024-03-28T18:19:56.013832Z", "modified": "2024-03-28T18:19:56.013832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9504d0ce1395de79b30d5cb40f621a648ce218129e998c398fd44956df4b39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.013832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6121d6e4-5a76-476d-9b4c-602039728666", "created": "2024-03-28T18:19:56.014652Z", "modified": "2024-03-28T18:19:56.014652Z", "relationship_type": "indicates", "source_ref": "indicator--a6746e90-4845-4f5f-bab3-cc444b561083", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a8193d-69b1-48ae-925f-91ff3a52bd49", "created": "2024-03-28T18:19:56.014829Z", "modified": "2024-03-28T18:19:56.014829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e24bfc5adb0c77b7c773348da561a2600d3eecfffb4428c027ff6fa8652aec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.014829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c107e6b-b536-40e1-93be-511bd62c5c5a", "created": "2024-03-28T18:19:56.015631Z", "modified": "2024-03-28T18:19:56.015631Z", "relationship_type": "indicates", "source_ref": "indicator--21a8193d-69b1-48ae-925f-91ff3a52bd49", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c657a690-0c60-45fa-b630-bd77ef31203e", "created": "2024-03-28T18:19:56.015811Z", "modified": "2024-03-28T18:19:56.015811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad4497491dd50c7dba63b557800c49fc3a16fe1f7ef6213df985b6e9c365daed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.015811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0707e4c-cc89-4039-902e-500c02e83210", "created": "2024-03-28T18:19:56.016736Z", "modified": "2024-03-28T18:19:56.016736Z", "relationship_type": "indicates", "source_ref": "indicator--c657a690-0c60-45fa-b630-bd77ef31203e", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1e3e4e7-e7cb-4601-8e07-e2f704865baa", "created": "2024-03-28T18:19:56.016913Z", "modified": "2024-03-28T18:19:56.016913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f8a542a3ba6e9ec9fb5ec6c79e6c0aa98bafed1b44df55aab16b40a0625fd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.016913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3733c1f2-8944-4d3f-859d-c5bd61d37c22", "created": "2024-03-28T18:19:56.017736Z", "modified": "2024-03-28T18:19:56.017736Z", "relationship_type": "indicates", "source_ref": "indicator--d1e3e4e7-e7cb-4601-8e07-e2f704865baa", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7458c98-f1dc-4aef-8454-fa95d7fed845", "created": "2024-03-28T18:19:56.017915Z", "modified": "2024-03-28T18:19:56.017915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f328a85b096ed6aac67720332c06e224ce01e422a13090bd885a7af162bf825']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.017915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3164ca1-2d59-4293-ac91-5b626febb47e", "created": "2024-03-28T18:19:56.018719Z", "modified": "2024-03-28T18:19:56.018719Z", "relationship_type": "indicates", "source_ref": "indicator--d7458c98-f1dc-4aef-8454-fa95d7fed845", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e428238-fefe-437b-8847-158ff23ab890", "created": "2024-03-28T18:19:56.018896Z", "modified": "2024-03-28T18:19:56.018896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6aaceba978bf1178e0f26310b7842c279ac6497a1abf259c99e1c83d9800c9bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.018896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b66b8a95-ae8f-4e48-be6f-7f887a9808fb", "created": "2024-03-28T18:19:56.019693Z", "modified": "2024-03-28T18:19:56.019693Z", "relationship_type": "indicates", "source_ref": "indicator--1e428238-fefe-437b-8847-158ff23ab890", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43347942-5998-428f-8741-1d3a17cd1c78", "created": "2024-03-28T18:19:56.019873Z", "modified": "2024-03-28T18:19:56.019873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='389a112d584290bd70fb929fc73135c3c06c21c315d0175315235f3697b23e2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.019873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1448608-fbd0-4044-9a04-fc991a904795", "created": "2024-03-28T18:19:56.020671Z", "modified": "2024-03-28T18:19:56.020671Z", "relationship_type": "indicates", "source_ref": "indicator--43347942-5998-428f-8741-1d3a17cd1c78", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--353833d6-8867-4bd9-b8f6-57fa164176e5", "created": "2024-03-28T18:19:56.020853Z", "modified": "2024-03-28T18:19:56.020853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f01fb1f694ae7133710ad9ef725808d2dd4fd73cccf98be9c70644767c1fab2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.020853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f738d4e2-bf95-4e36-a4cc-cea0bc6ff64e", "created": "2024-03-28T18:19:56.021669Z", "modified": "2024-03-28T18:19:56.021669Z", "relationship_type": "indicates", "source_ref": "indicator--353833d6-8867-4bd9-b8f6-57fa164176e5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32cb1d5c-7033-48d5-86f5-bead5708a497", "created": "2024-03-28T18:19:56.021848Z", "modified": "2024-03-28T18:19:56.021848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93976fde3c9acefd4707bac5f2bc2d29b55db0deee66a27b7b38301278060f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.021848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b78abed-b5c4-4892-9d15-47f8245bbd7e", "created": "2024-03-28T18:19:56.022662Z", "modified": "2024-03-28T18:19:56.022662Z", "relationship_type": "indicates", "source_ref": "indicator--32cb1d5c-7033-48d5-86f5-bead5708a497", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabc8414-912b-4e4a-bda3-e93cc32dc273", "created": "2024-03-28T18:19:56.022837Z", "modified": "2024-03-28T18:19:56.022837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e76c4e421558f4dea735a845bbedd1524846263d806a992a3154926f7f95c914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.022837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bece2369-a757-4198-9256-86d4d815d99e", "created": "2024-03-28T18:19:56.023639Z", "modified": "2024-03-28T18:19:56.023639Z", "relationship_type": "indicates", "source_ref": "indicator--dabc8414-912b-4e4a-bda3-e93cc32dc273", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5366e4bb-f38e-45e3-87d5-ab69d7a9f44f", "created": "2024-03-28T18:19:56.023812Z", "modified": "2024-03-28T18:19:56.023812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c4a03f3195fd0279afd6760797348a07478a0522e6556dabb6e6e925a928d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.023812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75552ad9-d32c-4e11-8e41-145d7645a461", "created": "2024-03-28T18:19:56.024741Z", "modified": "2024-03-28T18:19:56.024741Z", "relationship_type": "indicates", "source_ref": "indicator--5366e4bb-f38e-45e3-87d5-ab69d7a9f44f", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7519a203-dc66-4a37-a9ed-395593ecf79f", "created": "2024-03-28T18:19:56.024918Z", "modified": "2024-03-28T18:19:56.024918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29f8127cd10082ff0254141ec7f327da46c24843e3108fccf8762b208228868f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.024918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--164bcfc4-1a4d-4cca-b5a1-8b822ec5d0d9", "created": "2024-03-28T18:19:56.025733Z", "modified": "2024-03-28T18:19:56.025733Z", "relationship_type": "indicates", "source_ref": "indicator--7519a203-dc66-4a37-a9ed-395593ecf79f", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7423a8d0-9498-4cdd-929d-0e0ed4881831", "created": "2024-03-28T18:19:56.025912Z", "modified": "2024-03-28T18:19:56.025912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='411788a467aa79c387f1f1f6a1977f4d053b5d512e7304d1a09bc6cc331a0291']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.025912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5195ca0-d473-4605-8057-2fce60807e41", "created": "2024-03-28T18:19:56.026708Z", "modified": "2024-03-28T18:19:56.026708Z", "relationship_type": "indicates", "source_ref": "indicator--7423a8d0-9498-4cdd-929d-0e0ed4881831", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8181229-33a6-4478-8e60-042c006776a0", "created": "2024-03-28T18:19:56.026885Z", "modified": "2024-03-28T18:19:56.026885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17fdeaaac973b0802caf128f876ec30faefb1341c5050de284709c035759fc22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.026885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4036d637-5e80-4621-a34d-5eb153da9daa", "created": "2024-03-28T18:19:56.027682Z", "modified": "2024-03-28T18:19:56.027682Z", "relationship_type": "indicates", "source_ref": "indicator--d8181229-33a6-4478-8e60-042c006776a0", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efe3eb4d-4f24-4541-a4cb-1990d2dd27f7", "created": "2024-03-28T18:19:56.027859Z", "modified": "2024-03-28T18:19:56.027859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9139a94cc8faf55427974883ac4c75aa7e010257ffc673eee9381c3db0b14744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.027859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7260a728-6e58-4cb5-8481-0e00fd527e41", "created": "2024-03-28T18:19:56.028659Z", "modified": "2024-03-28T18:19:56.028659Z", "relationship_type": "indicates", "source_ref": "indicator--efe3eb4d-4f24-4541-a4cb-1990d2dd27f7", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af454b03-a14c-4374-91c2-31be699deb74", "created": "2024-03-28T18:19:56.028834Z", "modified": "2024-03-28T18:19:56.028834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='354b5dcbd4ca6e3281e1584ab15b92a2e79b3f33cf791a01803d9045de022a87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.028834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ec17ddf-1d6f-4c15-9f7b-b942e98b7a41", "created": "2024-03-28T18:19:56.029643Z", "modified": "2024-03-28T18:19:56.029643Z", "relationship_type": "indicates", "source_ref": "indicator--af454b03-a14c-4374-91c2-31be699deb74", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--141230f0-1b39-4dc2-95b2-38adc53a9861", "created": "2024-03-28T18:19:56.029823Z", "modified": "2024-03-28T18:19:56.029823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d919252d2e7f7430c647bfb37ebf073ff1cc0934b1530de0a664f7a01563c69f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.029823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8d8af33-ceea-403a-affb-0cba80f3dc1d", "created": "2024-03-28T18:19:56.030646Z", "modified": "2024-03-28T18:19:56.030646Z", "relationship_type": "indicates", "source_ref": "indicator--141230f0-1b39-4dc2-95b2-38adc53a9861", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d37b9a-b71b-4574-8325-c186f3fdcf56", "created": "2024-03-28T18:19:56.030829Z", "modified": "2024-03-28T18:19:56.030829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7f60ce4e1ddde8dc7f866b17067ef1ff337f4073edb052fe5fa68a759276003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.030829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--633c3e60-65d7-4234-af46-9dc11934d811", "created": "2024-03-28T18:19:56.03163Z", "modified": "2024-03-28T18:19:56.03163Z", "relationship_type": "indicates", "source_ref": "indicator--37d37b9a-b71b-4574-8325-c186f3fdcf56", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87c90f02-d257-4842-92ae-e38102bde242", "created": "2024-03-28T18:19:56.031805Z", "modified": "2024-03-28T18:19:56.031805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0980b9d5a8b4ed687738ccb9ecd39b40baf85e28e75f926494907d5d0c10907e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.031805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77884c6e-bf2c-4210-a266-4b56c1c08567", "created": "2024-03-28T18:19:56.03261Z", "modified": "2024-03-28T18:19:56.03261Z", "relationship_type": "indicates", "source_ref": "indicator--87c90f02-d257-4842-92ae-e38102bde242", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01cbca56-24bd-4777-a268-b6b5f7ba11c5", "created": "2024-03-28T18:19:56.032783Z", "modified": "2024-03-28T18:19:56.032783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61c7f52d3fedb428288b8c949a05b8301c5c2e6fbdf43848220e950086598b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.032783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a5676be-889d-40eb-a5f6-5896e29dca07", "created": "2024-03-28T18:19:56.033732Z", "modified": "2024-03-28T18:19:56.033732Z", "relationship_type": "indicates", "source_ref": "indicator--01cbca56-24bd-4777-a268-b6b5f7ba11c5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b80162-c3c1-46c5-ad8c-4a8e8a2115a7", "created": "2024-03-28T18:19:56.033912Z", "modified": "2024-03-28T18:19:56.033912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='972550785e90d4829e60bac4cd76c8cbf1edb3e2b246c13719d0331be14c0b95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.033912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d061d9b6-3b35-4513-a7f7-7ed3c8799728", "created": "2024-03-28T18:19:56.034717Z", "modified": "2024-03-28T18:19:56.034717Z", "relationship_type": "indicates", "source_ref": "indicator--41b80162-c3c1-46c5-ad8c-4a8e8a2115a7", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0205057f-10ba-4a68-b473-99222db7db5e", "created": "2024-03-28T18:19:56.034892Z", "modified": "2024-03-28T18:19:56.034892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ed2ec205d1a492b2846a65d4202bb6943e09165cf145d93a8fd18bc0421d38b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.034892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--393a7e8f-b579-4ef5-9be0-455c3a08165a", "created": "2024-03-28T18:19:56.035684Z", "modified": "2024-03-28T18:19:56.035684Z", "relationship_type": "indicates", "source_ref": "indicator--0205057f-10ba-4a68-b473-99222db7db5e", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3fa39cb-c16c-4b5b-a9c0-8c9e245e5b7f", "created": "2024-03-28T18:19:56.035859Z", "modified": "2024-03-28T18:19:56.035859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0a79a098bc718e2c67db89d0a37b7247ec2fcfcdd35d14bd8c3fd2f72d482fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.035859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a3f433c-4ccb-4cdf-b3ea-23247fea9967", "created": "2024-03-28T18:19:56.036661Z", "modified": "2024-03-28T18:19:56.036661Z", "relationship_type": "indicates", "source_ref": "indicator--b3fa39cb-c16c-4b5b-a9c0-8c9e245e5b7f", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b40922c9-8687-426b-aae2-564aab2eb423", "created": "2024-03-28T18:19:56.036838Z", "modified": "2024-03-28T18:19:56.036838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.EasyLogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.036838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54573f53-30fd-4675-b345-6ae8b9f47148", "created": "2024-03-28T18:19:56.037591Z", "modified": "2024-03-28T18:19:56.037591Z", "relationship_type": "indicates", "source_ref": "indicator--b40922c9-8687-426b-aae2-564aab2eb423", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0df139cf-e216-47b6-98c3-256bc57158c0", "created": "2024-03-28T18:19:56.037795Z", "modified": "2024-03-28T18:19:56.037795Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Easylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.037795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f802517c-3da7-4567-9f62-da1291a267f8", "created": "2024-03-28T18:19:56.038442Z", "modified": "2024-03-28T18:19:56.038442Z", "relationship_type": "indicates", "source_ref": "indicator--0df139cf-e216-47b6-98c3-256bc57158c0", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d56469d0-58fc-404c-a7e3-dcf505532db9", "created": "2024-03-28T18:19:56.038618Z", "modified": "2024-03-28T18:19:56.038618Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.Elogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.038618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf0a1805-da35-4aed-bc5c-b366b6dde60b", "created": "2024-03-28T18:19:56.039246Z", "modified": "2024-03-28T18:19:56.039246Z", "relationship_type": "indicates", "source_ref": "indicator--d56469d0-58fc-404c-a7e3-dcf505532db9", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d015c62-df91-4397-b546-095a432df695", "created": "2024-03-28T18:19:56.03942Z", "modified": "2024-03-28T18:19:56.03942Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.childsafetytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.03942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e540073d-83da-4ffe-ba27-0a841c6cdc5a", "created": "2024-03-28T18:19:56.040086Z", "modified": "2024-03-28T18:19:56.040086Z", "relationship_type": "indicates", "source_ref": "indicator--4d015c62-df91-4397-b546-095a432df695", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d214244f-a4af-4468-abab-938a41681bf7", "created": "2024-03-28T18:19:56.040264Z", "modified": "2024-03-28T18:19:56.040264Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.seniorsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.040264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a3d4c28-33a1-4298-9e9e-8f5610ae0b28", "created": "2024-03-28T18:19:56.040909Z", "modified": "2024-03-28T18:19:56.040909Z", "relationship_type": "indicates", "source_ref": "indicator--d214244f-a4af-4468-abab-938a41681bf7", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--819ab216-fcc0-4028-a07c-9261ac246a32", "created": "2024-03-28T18:19:56.041085Z", "modified": "2024-03-28T18:19:56.041085Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07906D1FA933730B8EB44F03910C88FDAC2C0135']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.041085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59fcd8dd-3f8a-43fa-ad6a-94ba029fc8fb", "created": "2024-03-28T18:19:56.041996Z", "modified": "2024-03-28T18:19:56.041996Z", "relationship_type": "indicates", "source_ref": "indicator--819ab216-fcc0-4028-a07c-9261ac246a32", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff686a1-60ef-4d45-a64f-2ae7af3e4566", "created": "2024-03-28T18:19:56.042178Z", "modified": "2024-03-28T18:19:56.042178Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='24D3251C7A1184649211B9068820545397B112C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.042178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a178c9e3-2823-4b5f-92fb-a520d4ca3331", "created": "2024-03-28T18:19:56.042926Z", "modified": "2024-03-28T18:19:56.042926Z", "relationship_type": "indicates", "source_ref": "indicator--2ff686a1-60ef-4d45-a64f-2ae7af3e4566", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--762d4c0d-ba4e-4495-82a0-4007195754a2", "created": "2024-03-28T18:19:56.043105Z", "modified": "2024-03-28T18:19:56.043105Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D7CF057BFA5023CE739A725ADA0DA1FD34D1FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.043105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3ecd55e-4a63-490c-aac6-a5ea9933bc63", "created": "2024-03-28T18:19:56.04386Z", "modified": "2024-03-28T18:19:56.04386Z", "relationship_type": "indicates", "source_ref": "indicator--762d4c0d-ba4e-4495-82a0-4007195754a2", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce0982d8-0b3b-4d75-8fb6-33262237c680", "created": "2024-03-28T18:19:56.044037Z", "modified": "2024-03-28T18:19:56.044037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8698564FBEC700167FCC53D1AED00FFADF6BED6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.044037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b66dc22-ad2c-4ea3-bb2b-f076c38f3e3c", "created": "2024-03-28T18:19:56.044785Z", "modified": "2024-03-28T18:19:56.044785Z", "relationship_type": "indicates", "source_ref": "indicator--ce0982d8-0b3b-4d75-8fb6-33262237c680", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70110516-f94a-4bf1-915a-8f9ac554fbf0", "created": "2024-03-28T18:19:56.044967Z", "modified": "2024-03-28T18:19:56.044967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F23E1457ADC6189F6ED504A60DF8896FEC6D970']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.044967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3928363f-d6c2-4c45-ad90-33b4e84e7ada", "created": "2024-03-28T18:19:56.045735Z", "modified": "2024-03-28T18:19:56.045735Z", "relationship_type": "indicates", "source_ref": "indicator--70110516-f94a-4bf1-915a-8f9ac554fbf0", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c37a5f4-4496-44cd-88f2-6db818dc1ee5", "created": "2024-03-28T18:19:56.045912Z", "modified": "2024-03-28T18:19:56.045912Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D15A276F181C839E0390672A43065E8D97F140E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.045912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e27a9c9b-8c15-4adf-96d3-60e129eb571b", "created": "2024-03-28T18:19:56.046665Z", "modified": "2024-03-28T18:19:56.046665Z", "relationship_type": "indicates", "source_ref": "indicator--9c37a5f4-4496-44cd-88f2-6db818dc1ee5", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00049cf9-4eab-49de-89b9-a2968af05b97", "created": "2024-03-28T18:19:56.046838Z", "modified": "2024-03-28T18:19:56.046838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53FADDAF873B7BD00E5AD9F5F05E7888A398CE70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.046838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f43d75a4-db2f-43ed-8ba8-f3a2d0665fce", "created": "2024-03-28T18:19:56.047598Z", "modified": "2024-03-28T18:19:56.047598Z", "relationship_type": "indicates", "source_ref": "indicator--00049cf9-4eab-49de-89b9-a2968af05b97", "target_ref": "malware--ff16c4f5-ad7c-4e28-84b4-07480f77f762"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48", "created": "2024-03-28T18:19:56.047772Z", "modified": "2024-03-28T18:19:56.047772Z", "name": "Hoverwatch", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7f71ef6-f707-4757-b738-6331711c338f", "created": "2024-03-28T18:19:56.04795Z", "modified": "2024-03-28T18:19:56.04795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.04795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb3cb73e-6456-4a63-b55e-576ff55417e9", "created": "2024-03-28T18:19:56.048605Z", "modified": "2024-03-28T18:19:56.048605Z", "relationship_type": "indicates", "source_ref": "indicator--e7f71ef6-f707-4757-b738-6331711c338f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fc376ac-84f3-4578-8cc6-3a08eb9f4e69", "created": "2024-03-28T18:19:56.04878Z", "modified": "2024-03-28T18:19:56.04878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.04878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca0198af-f3e6-4da4-a0a9-18c08081ab44", "created": "2024-03-28T18:19:56.049424Z", "modified": "2024-03-28T18:19:56.049424Z", "relationship_type": "indicates", "source_ref": "indicator--6fc376ac-84f3-4578-8cc6-3a08eb9f4e69", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23698bf6-7938-4791-8150-a7bdca323d66", "created": "2024-03-28T18:19:56.049604Z", "modified": "2024-03-28T18:19:56.049604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.049604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d8b7160-b2b9-4cf1-acba-ff1cf19d5572", "created": "2024-03-28T18:19:56.050386Z", "modified": "2024-03-28T18:19:56.050386Z", "relationship_type": "indicates", "source_ref": "indicator--23698bf6-7938-4791-8150-a7bdca323d66", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fabf88ee-4dca-4e9d-82b8-10bc0aa57383", "created": "2024-03-28T18:19:56.050562Z", "modified": "2024-03-28T18:19:56.050562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.050562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21fd32d6-e5ca-4b27-9cf7-448f0c916b94", "created": "2024-03-28T18:19:56.05122Z", "modified": "2024-03-28T18:19:56.05122Z", "relationship_type": "indicates", "source_ref": "indicator--fabf88ee-4dca-4e9d-82b8-10bc0aa57383", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d96ed334-f198-49ad-bfd2-542c6b0f0496", "created": "2024-03-28T18:19:56.051397Z", "modified": "2024-03-28T18:19:56.051397Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.051397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e31cfeb3-bbfe-4d92-b79f-72f3a866a473", "created": "2024-03-28T18:19:56.05206Z", "modified": "2024-03-28T18:19:56.05206Z", "relationship_type": "indicates", "source_ref": "indicator--d96ed334-f198-49ad-bfd2-542c6b0f0496", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b28db3c6-bdb8-4e00-b14d-3817f7c3fb6f", "created": "2024-03-28T18:19:56.052234Z", "modified": "2024-03-28T18:19:56.052234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev2.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.052234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--423b0cc9-9752-4013-9445-e50694b569cd", "created": "2024-03-28T18:19:56.052891Z", "modified": "2024-03-28T18:19:56.052891Z", "relationship_type": "indicates", "source_ref": "indicator--b28db3c6-bdb8-4e00-b14d-3817f7c3fb6f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dd1da5e-9726-40e2-a9c1-774545677455", "created": "2024-03-28T18:19:56.053065Z", "modified": "2024-03-28T18:19:56.053065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.053065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53b65f25-72a6-4b03-b45a-1b545e8aab7c", "created": "2024-03-28T18:19:56.053735Z", "modified": "2024-03-28T18:19:56.053735Z", "relationship_type": "indicates", "source_ref": "indicator--6dd1da5e-9726-40e2-a9c1-774545677455", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15d5f9e8-39a9-45ac-9793-fbfab5d12440", "created": "2024-03-28T18:19:56.053912Z", "modified": "2024-03-28T18:19:56.053912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.053912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8924bd77-6716-48be-af9b-b470b827b49e", "created": "2024-03-28T18:19:56.054568Z", "modified": "2024-03-28T18:19:56.054568Z", "relationship_type": "indicates", "source_ref": "indicator--15d5f9e8-39a9-45ac-9793-fbfab5d12440", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21967fdb-772d-4551-9019-ec93116509fa", "created": "2024-03-28T18:19:56.054743Z", "modified": "2024-03-28T18:19:56.054743Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.054743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9167b172-937c-42b2-85cc-6ec029470310", "created": "2024-03-28T18:19:56.055389Z", "modified": "2024-03-28T18:19:56.055389Z", "relationship_type": "indicates", "source_ref": "indicator--21967fdb-772d-4551-9019-ec93116509fa", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cb6ad2c-8ea3-4328-81ae-11d472ebfbab", "created": "2024-03-28T18:19:56.055567Z", "modified": "2024-03-28T18:19:56.055567Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwa.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.055567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57dab74d-bbbe-4a33-841c-a0a17b51f1d1", "created": "2024-03-28T18:19:56.056234Z", "modified": "2024-03-28T18:19:56.056234Z", "relationship_type": "indicates", "source_ref": "indicator--9cb6ad2c-8ea3-4328-81ae-11d472ebfbab", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c29a92a-4d41-47eb-8b8c-5a3635765665", "created": "2024-03-28T18:19:56.05641Z", "modified": "2024-03-28T18:19:56.05641Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hwm.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.05641Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54c6fe66-e8d3-4a19-8884-7b50f57fb16c", "created": "2024-03-28T18:19:56.057072Z", "modified": "2024-03-28T18:19:56.057072Z", "relationship_type": "indicates", "source_ref": "indicator--8c29a92a-4d41-47eb-8b8c-5a3635765665", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13deeff5-52ea-4adc-9094-ed5ba296b427", "created": "2024-03-28T18:19:56.05725Z", "modified": "2024-03-28T18:19:56.05725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.05725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cb885a4-a89a-4a53-b92c-8bb905cd0c18", "created": "2024-03-28T18:19:56.058043Z", "modified": "2024-03-28T18:19:56.058043Z", "relationship_type": "indicates", "source_ref": "indicator--13deeff5-52ea-4adc-9094-ed5ba296b427", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abf2e38d-30d8-4ac0-9595-86d52b497744", "created": "2024-03-28T18:19:56.058223Z", "modified": "2024-03-28T18:19:56.058223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hww.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.058223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d141899-5015-41e5-b5f1-c830a3b959be", "created": "2024-03-28T18:19:56.058867Z", "modified": "2024-03-28T18:19:56.058867Z", "relationship_type": "indicates", "source_ref": "indicator--abf2e38d-30d8-4ac0-9595-86d52b497744", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76595f70-99eb-4092-9124-6c213c7219e0", "created": "2024-03-28T18:19:56.059041Z", "modified": "2024-03-28T18:19:56.059041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.059041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76238bbf-2c99-47a3-9d58-d9b89a4bdc4d", "created": "2024-03-28T18:19:56.059697Z", "modified": "2024-03-28T18:19:56.059697Z", "relationship_type": "indicates", "source_ref": "indicator--76595f70-99eb-4092-9124-6c213c7219e0", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c85fad54-9af9-47b8-b175-14b05ebf2a2e", "created": "2024-03-28T18:19:56.059873Z", "modified": "2024-03-28T18:19:56.059873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i1.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.059873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0580eff-3c86-47e3-b46c-b1d17530f3cb", "created": "2024-03-28T18:19:56.060542Z", "modified": "2024-03-28T18:19:56.060542Z", "relationship_type": "indicates", "source_ref": "indicator--c85fad54-9af9-47b8-b175-14b05ebf2a2e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1462df1-e82e-4d86-8a0c-766935cc14d1", "created": "2024-03-28T18:19:56.060721Z", "modified": "2024-03-28T18:19:56.060721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='office.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.060721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b368c52-0702-4bb8-9eae-431223b11456", "created": "2024-03-28T18:19:56.061377Z", "modified": "2024-03-28T18:19:56.061377Z", "relationship_type": "indicates", "source_ref": "indicator--a1462df1-e82e-4d86-8a0c-766935cc14d1", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e97f262e-0e50-4b39-a722-da9eb719539d", "created": "2024-03-28T18:19:56.061554Z", "modified": "2024-03-28T18:19:56.061554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rec.hw.cab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.061554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d33cef2-c13c-4a74-8bc7-6bbdfbafbc73", "created": "2024-03-28T18:19:56.062233Z", "modified": "2024-03-28T18:19:56.062233Z", "relationship_type": "indicates", "source_ref": "indicator--e97f262e-0e50-4b39-a722-da9eb719539d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0da9bb0b-fd2e-449d-93ee-69ea19150353", "created": "2024-03-28T18:19:56.062408Z", "modified": "2024-03-28T18:19:56.062408Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.062408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--883f78a5-6913-47b2-873b-c050ae06a649", "created": "2024-03-28T18:19:56.063067Z", "modified": "2024-03-28T18:19:56.063067Z", "relationship_type": "indicates", "source_ref": "indicator--0da9bb0b-fd2e-449d-93ee-69ea19150353", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b20d73e9-ffa9-4bbc-a3bf-0fd87b0baa76", "created": "2024-03-28T18:19:56.063242Z", "modified": "2024-03-28T18:19:56.063242Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.syncvch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.063242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--286e005b-1c9e-4d1b-8a89-5d08d873cec2", "created": "2024-03-28T18:19:56.063896Z", "modified": "2024-03-28T18:19:56.063896Z", "relationship_type": "indicates", "source_ref": "indicator--b20d73e9-ffa9-4bbc-a3bf-0fd87b0baa76", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32e091a6-0b2b-4be4-a6de-87cfc6952925", "created": "2024-03-28T18:19:56.06407Z", "modified": "2024-03-28T18:19:56.06407Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.06407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63f0ce50-7a92-493d-a7f1-d89a6495bb71", "created": "2024-03-28T18:19:56.064734Z", "modified": "2024-03-28T18:19:56.064734Z", "relationship_type": "indicates", "source_ref": "indicator--32e091a6-0b2b-4be4-a6de-87cfc6952925", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6174202-e4af-4ef7-bf1e-a6b4c9347513", "created": "2024-03-28T18:19:56.064911Z", "modified": "2024-03-28T18:19:56.064911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.064911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--300e289c-2094-47c8-bf32-04155461f153", "created": "2024-03-28T18:19:56.065716Z", "modified": "2024-03-28T18:19:56.065716Z", "relationship_type": "indicates", "source_ref": "indicator--f6174202-e4af-4ef7-bf1e-a6b4c9347513", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fc4380d-3d2f-499b-9605-641da3a95a52", "created": "2024-03-28T18:19:56.065902Z", "modified": "2024-03-28T18:19:56.065902Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.065902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dc64a53-a206-4c7b-b3f9-1c9832d3014a", "created": "2024-03-28T18:19:56.066558Z", "modified": "2024-03-28T18:19:56.066558Z", "relationship_type": "indicates", "source_ref": "indicator--1fc4380d-3d2f-499b-9605-641da3a95a52", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9db0ff6-0bce-44e3-8e64-587bb9c12650", "created": "2024-03-28T18:19:56.066738Z", "modified": "2024-03-28T18:19:56.066738Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.066738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6197dde8-2aed-4dbd-9c14-c7dc7e0726f6", "created": "2024-03-28T18:19:56.067388Z", "modified": "2024-03-28T18:19:56.067388Z", "relationship_type": "indicates", "source_ref": "indicator--f9db0ff6-0bce-44e3-8e64-587bb9c12650", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8476b6b5-aa96-49a3-b759-66f9edcd4100", "created": "2024-03-28T18:19:56.067564Z", "modified": "2024-03-28T18:19:56.067564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hover.watch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.067564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bcb47e4-3a11-4049-a55e-7609378d0704", "created": "2024-03-28T18:19:56.068209Z", "modified": "2024-03-28T18:19:56.068209Z", "relationship_type": "indicates", "source_ref": "indicator--8476b6b5-aa96-49a3-b759-66f9edcd4100", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0559733-f89c-496f-a40f-ad17996ba9ef", "created": "2024-03-28T18:19:56.068383Z", "modified": "2024-03-28T18:19:56.068383Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.068383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0d443cc-be45-48ac-9a3a-0ae886dfbe6d", "created": "2024-03-28T18:19:56.069034Z", "modified": "2024-03-28T18:19:56.069034Z", "relationship_type": "indicates", "source_ref": "indicator--a0559733-f89c-496f-a40f-ad17996ba9ef", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b080722-2c08-4caf-8f67-a79b8724b432", "created": "2024-03-28T18:19:56.069209Z", "modified": "2024-03-28T18:19:56.069209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hu.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.069209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21bec31b-9bea-43aa-9336-c0ee10194409", "created": "2024-03-28T18:19:56.069889Z", "modified": "2024-03-28T18:19:56.069889Z", "relationship_type": "indicates", "source_ref": "indicator--3b080722-2c08-4caf-8f67-a79b8724b432", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c496ea8-e7c3-4faf-9638-d8e9bfb28f32", "created": "2024-03-28T18:19:56.070066Z", "modified": "2024-03-28T18:19:56.070066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.070066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc1aac8d-b3fc-4679-8562-549f619f435f", "created": "2024-03-28T18:19:56.070722Z", "modified": "2024-03-28T18:19:56.070722Z", "relationship_type": "indicates", "source_ref": "indicator--5c496ea8-e7c3-4faf-9638-d8e9bfb28f32", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a905d25-a1db-4393-8f56-a091bca13a91", "created": "2024-03-28T18:19:56.070895Z", "modified": "2024-03-28T18:19:56.070895Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.070895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3c8cd76-ba66-4409-98dd-1a6c7226823f", "created": "2024-03-28T18:19:56.071557Z", "modified": "2024-03-28T18:19:56.071557Z", "relationship_type": "indicates", "source_ref": "indicator--6a905d25-a1db-4393-8f56-a091bca13a91", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d53e480c-a085-484f-828f-334bb26c2a2f", "created": "2024-03-28T18:19:56.071733Z", "modified": "2024-03-28T18:19:56.071733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.hws.icu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.071733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d1e8ad0-f175-4805-a28f-a294f55491cb", "created": "2024-03-28T18:19:56.072394Z", "modified": "2024-03-28T18:19:56.072394Z", "relationship_type": "indicates", "source_ref": "indicator--d53e480c-a085-484f-828f-334bb26c2a2f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3219bd2-a40f-4819-a323-b981f53e928f", "created": "2024-03-28T18:19:56.07257Z", "modified": "2024-03-28T18:19:56.07257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nl.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.07257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--714591fc-5c0b-478e-87aa-ee50e57a98df", "created": "2024-03-28T18:19:56.073348Z", "modified": "2024-03-28T18:19:56.073348Z", "relationship_type": "indicates", "source_ref": "indicator--c3219bd2-a40f-4819-a323-b981f53e928f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--082c6154-9fa1-4f39-b108-097dbf1bbae6", "created": "2024-03-28T18:19:56.073524Z", "modified": "2024-03-28T18:19:56.073524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prospybubble.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.073524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfd6ceef-9f8a-4b88-9e02-adaac69877a5", "created": "2024-03-28T18:19:56.074208Z", "modified": "2024-03-28T18:19:56.074208Z", "relationship_type": "indicates", "source_ref": "indicator--082c6154-9fa1-4f39-b108-097dbf1bbae6", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96065b87-2bf5-40af-b9a3-a2fe5aba83c1", "created": "2024-03-28T18:19:56.074387Z", "modified": "2024-03-28T18:19:56.074387Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.074387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97ee25df-3545-4b73-a53e-0d0c34dc5d0e", "created": "2024-03-28T18:19:56.075032Z", "modified": "2024-03-28T18:19:56.075032Z", "relationship_type": "indicates", "source_ref": "indicator--96065b87-2bf5-40af-b9a3-a2fe5aba83c1", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8358103c-3de1-482a-ae97-7a8fc445514c", "created": "2024-03-28T18:19:56.075206Z", "modified": "2024-03-28T18:19:56.075206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.075206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10aed2bd-0f71-4e76-b7ed-adadbab42f6a", "created": "2024-03-28T18:19:56.075849Z", "modified": "2024-03-28T18:19:56.075849Z", "relationship_type": "indicates", "source_ref": "indicator--8358103c-3de1-482a-ae97-7a8fc445514c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4571f75c-39d5-4559-a3fe-602593faa525", "created": "2024-03-28T18:19:56.076024Z", "modified": "2024-03-28T18:19:56.076024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.076024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87590eb5-ac5a-4ec4-8e96-a48a8741592b", "created": "2024-03-28T18:19:56.07667Z", "modified": "2024-03-28T18:19:56.07667Z", "relationship_type": "indicates", "source_ref": "indicator--4571f75c-39d5-4559-a3fe-602593faa525", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41f8ad68-72bb-40d6-ae71-d64d050af32e", "created": "2024-03-28T18:19:56.076844Z", "modified": "2024-03-28T18:19:56.076844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='refog.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.076844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0b9b8f-1398-45d5-a9dc-0acae80d6a8e", "created": "2024-03-28T18:19:56.077493Z", "modified": "2024-03-28T18:19:56.077493Z", "relationship_type": "indicates", "source_ref": "indicator--41f8ad68-72bb-40d6-ae71-d64d050af32e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76371df2-3dd0-4599-ba50-055088263353", "created": "2024-03-28T18:19:56.077684Z", "modified": "2024-03-28T18:19:56.077684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.077684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6084511-5ede-4b37-a0c4-58cfd10e6f89", "created": "2024-03-28T18:19:56.078445Z", "modified": "2024-03-28T18:19:56.078445Z", "relationship_type": "indicates", "source_ref": "indicator--76371df2-3dd0-4599-ba50-055088263353", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ae9434e-692b-45f5-bfc6-e22385e4fd23", "created": "2024-03-28T18:19:56.078624Z", "modified": "2024-03-28T18:19:56.078624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hoverwatch.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.078624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acc31a8e-0184-4954-87ef-d9b104d5a8e8", "created": "2024-03-28T18:19:56.079288Z", "modified": "2024-03-28T18:19:56.079288Z", "relationship_type": "indicates", "source_ref": "indicator--1ae9434e-692b-45f5-bfc6-e22385e4fd23", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e01d7ed-822a-4b77-b802-93b02279fb82", "created": "2024-03-28T18:19:56.079461Z", "modified": "2024-03-28T18:19:56.079461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.refog.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.079461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d56cf61a-d514-4cc6-aad5-ccdc42b5a214", "created": "2024-03-28T18:19:56.080109Z", "modified": "2024-03-28T18:19:56.080109Z", "relationship_type": "indicates", "source_ref": "indicator--2e01d7ed-822a-4b77-b802-93b02279fb82", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--163d1d62-c94e-463e-aa78-4646738a7f74", "created": "2024-03-28T18:19:56.080282Z", "modified": "2024-03-28T18:19:56.080282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c61b33f97ebe874e3ec161690ba3ea9e5aa941f17e02e79d4944adb62fd0853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.080282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bd122d0-d5b0-4426-8473-2803cfdeae0a", "created": "2024-03-28T18:19:56.081206Z", "modified": "2024-03-28T18:19:56.081206Z", "relationship_type": "indicates", "source_ref": "indicator--163d1d62-c94e-463e-aa78-4646738a7f74", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3aef9f8-ca29-4190-b2cc-a5a6ea34e471", "created": "2024-03-28T18:19:56.081384Z", "modified": "2024-03-28T18:19:56.081384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f1d2ad4ba2f1e3b65792b213d43744c7cd2aff1a832e2f45acde5a0a4a84701']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.081384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaa763ed-cf47-4784-b909-74e28c643930", "created": "2024-03-28T18:19:56.082209Z", "modified": "2024-03-28T18:19:56.082209Z", "relationship_type": "indicates", "source_ref": "indicator--a3aef9f8-ca29-4190-b2cc-a5a6ea34e471", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56f0eb1f-1a86-4f3d-bc43-ab55d2a12dfd", "created": "2024-03-28T18:19:56.082387Z", "modified": "2024-03-28T18:19:56.082387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='615fd55f6857081495a6a6b019df89c25c6e6834e7e30a6c4bd8104e1da75ea2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.082387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fc01d38-06c2-4e16-ac2a-90d2f40353d1", "created": "2024-03-28T18:19:56.083186Z", "modified": "2024-03-28T18:19:56.083186Z", "relationship_type": "indicates", "source_ref": "indicator--56f0eb1f-1a86-4f3d-bc43-ab55d2a12dfd", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10f7293d-873c-473c-ae96-b4f1159fd1cf", "created": "2024-03-28T18:19:56.083361Z", "modified": "2024-03-28T18:19:56.083361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2409cdaa1ce7a6c6e3c4caab729975a199e9bf68946194e4beda44f20e5628c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.083361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26180897-c1c9-4f59-91ee-bf59f71d9bdd", "created": "2024-03-28T18:19:56.084157Z", "modified": "2024-03-28T18:19:56.084157Z", "relationship_type": "indicates", "source_ref": "indicator--10f7293d-873c-473c-ae96-b4f1159fd1cf", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b4fc680-db13-4ee2-99db-566705e0677d", "created": "2024-03-28T18:19:56.084332Z", "modified": "2024-03-28T18:19:56.084332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3091ea4ad98319d4129502465e6e8a01af1e3d39a1690cb0eee870909bafe01f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.084332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--813d7f0a-e831-4dd0-a33f-3c3eff25dc67", "created": "2024-03-28T18:19:56.085138Z", "modified": "2024-03-28T18:19:56.085138Z", "relationship_type": "indicates", "source_ref": "indicator--6b4fc680-db13-4ee2-99db-566705e0677d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f90c7b1c-caae-42c7-b557-e3d7892756e1", "created": "2024-03-28T18:19:56.085314Z", "modified": "2024-03-28T18:19:56.085314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd82087ae2d9fbd7ab3c7be3a06ff30ec6d7c40400dc2497c3e5839953c48d69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.085314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0dc87e5-708a-4289-bc3d-f226b2448175", "created": "2024-03-28T18:19:56.086128Z", "modified": "2024-03-28T18:19:56.086128Z", "relationship_type": "indicates", "source_ref": "indicator--f90c7b1c-caae-42c7-b557-e3d7892756e1", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9883bc5-541f-479e-bf51-656643fe70f0", "created": "2024-03-28T18:19:56.086305Z", "modified": "2024-03-28T18:19:56.086305Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4383eaee4e3f09da61dc68b4f2f1af7b959d3393b5b160d2d20225f66ca83460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.086305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0b650c3-638a-4a9d-ba2a-3991e141c7e7", "created": "2024-03-28T18:19:56.087104Z", "modified": "2024-03-28T18:19:56.087104Z", "relationship_type": "indicates", "source_ref": "indicator--e9883bc5-541f-479e-bf51-656643fe70f0", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0533cb0b-cf56-4d1b-816e-5b7abac87e76", "created": "2024-03-28T18:19:56.087277Z", "modified": "2024-03-28T18:19:56.087277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d71add7cd70d52a8e2ccbd6edd9b082f33cf561db3f93b8bd331a787ae8d8069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.087277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9880e2a-4c23-4133-8d22-53c896996bcf", "created": "2024-03-28T18:19:56.088086Z", "modified": "2024-03-28T18:19:56.088086Z", "relationship_type": "indicates", "source_ref": "indicator--0533cb0b-cf56-4d1b-816e-5b7abac87e76", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c29d94b-84f1-4a4b-a728-2505186900bb", "created": "2024-03-28T18:19:56.088261Z", "modified": "2024-03-28T18:19:56.088261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f201a70dd254e3d9ecf64fadffdc4281f4b4995a5757b36e205e651ae9917acf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.088261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f086382f-2b1d-416f-bdbb-d5347d93a45a", "created": "2024-03-28T18:19:56.089086Z", "modified": "2024-03-28T18:19:56.089086Z", "relationship_type": "indicates", "source_ref": "indicator--5c29d94b-84f1-4a4b-a728-2505186900bb", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a51c138-db8c-4b29-b84c-391d5123e098", "created": "2024-03-28T18:19:56.089264Z", "modified": "2024-03-28T18:19:56.089264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d22a334010c7e9d366463a9cb77e868712b45561baa6b1fafed9b8169335ecc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.089264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efe4f003-dee2-4dd5-a4a9-3b3e3d016cfb", "created": "2024-03-28T18:19:56.090581Z", "modified": "2024-03-28T18:19:56.090581Z", "relationship_type": "indicates", "source_ref": "indicator--8a51c138-db8c-4b29-b84c-391d5123e098", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be187812-daf8-4173-ace0-d7a3f3446ac6", "created": "2024-03-28T18:19:56.090765Z", "modified": "2024-03-28T18:19:56.090765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3b8642927b2d5f6cbb5bcd117f770dfeb0d9179f6aafb7b5357c2b63f07b1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.090765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6af730-ec31-4cb0-80e0-ab6682c56e54", "created": "2024-03-28T18:19:56.091564Z", "modified": "2024-03-28T18:19:56.091564Z", "relationship_type": "indicates", "source_ref": "indicator--be187812-daf8-4173-ace0-d7a3f3446ac6", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05cda6da-ae77-45a1-a1a7-a7abc4e78472", "created": "2024-03-28T18:19:56.091741Z", "modified": "2024-03-28T18:19:56.091741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='649552d0431edc9bae9bde32f6eef9fa84024a47f576ba86e70d0fd5a3f36d62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.091741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0e2f680-b585-4152-8ed4-1a4a7b7bdf65", "created": "2024-03-28T18:19:56.092546Z", "modified": "2024-03-28T18:19:56.092546Z", "relationship_type": "indicates", "source_ref": "indicator--05cda6da-ae77-45a1-a1a7-a7abc4e78472", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c8824e-87bb-410d-91a8-a515fac803d5", "created": "2024-03-28T18:19:56.092724Z", "modified": "2024-03-28T18:19:56.092724Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1357b95d5aee15bba6e5bb79ab3d064d9302d677f1150c81d108d1ac763d43a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.092724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b50c657a-3578-4909-bbc6-1da49e869de9", "created": "2024-03-28T18:19:56.093517Z", "modified": "2024-03-28T18:19:56.093517Z", "relationship_type": "indicates", "source_ref": "indicator--c2c8824e-87bb-410d-91a8-a515fac803d5", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--820cbef9-6837-4d46-9736-57caca542792", "created": "2024-03-28T18:19:56.093714Z", "modified": "2024-03-28T18:19:56.093714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf056638e09afda32ee30d49f55b0679a33b48c50904ce92631e5da464f4c19d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.093714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed250845-bb58-4084-b1cf-c02354a587e1", "created": "2024-03-28T18:19:56.094513Z", "modified": "2024-03-28T18:19:56.094513Z", "relationship_type": "indicates", "source_ref": "indicator--820cbef9-6837-4d46-9736-57caca542792", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e08ca80-b557-405e-8c39-0f9dafea309c", "created": "2024-03-28T18:19:56.09469Z", "modified": "2024-03-28T18:19:56.09469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf7cf560bc07799400b21a271521c924a027e4cce236dc9a3790f24da0e80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.09469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0b3126a-0ecf-487d-844b-4ff18ca45090", "created": "2024-03-28T18:19:56.095485Z", "modified": "2024-03-28T18:19:56.095485Z", "relationship_type": "indicates", "source_ref": "indicator--4e08ca80-b557-405e-8c39-0f9dafea309c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b1829eb-57da-469a-8ba0-805958b448e3", "created": "2024-03-28T18:19:56.09566Z", "modified": "2024-03-28T18:19:56.09566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e32cd90b7d31dd786df87e09546eee8237dbb7f83ad300407cd4e839ac2c30c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.09566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--368da356-4ac0-4077-aa1d-e4f8b237795b", "created": "2024-03-28T18:19:56.096472Z", "modified": "2024-03-28T18:19:56.096472Z", "relationship_type": "indicates", "source_ref": "indicator--2b1829eb-57da-469a-8ba0-805958b448e3", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--724d1de3-bf3b-45ec-bb97-f96dd713b7c4", "created": "2024-03-28T18:19:56.096648Z", "modified": "2024-03-28T18:19:56.096648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3faacaf1994eba94aacd14e97e5bf7ea04e14ed33664041c9321561000bbc8cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.096648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d8a47a8-2e2c-4fe3-b45a-c45ee2bde11f", "created": "2024-03-28T18:19:56.097443Z", "modified": "2024-03-28T18:19:56.097443Z", "relationship_type": "indicates", "source_ref": "indicator--724d1de3-bf3b-45ec-bb97-f96dd713b7c4", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41c9e8ab-7cf0-496b-96b0-09dd78797f8b", "created": "2024-03-28T18:19:56.097618Z", "modified": "2024-03-28T18:19:56.097618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8237488be720903fdf4aa951ccf850b0aae4a980d9cdba388b124f021a1bc7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.097618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99521b95-df1f-4ca8-b5f6-2ff38a796663", "created": "2024-03-28T18:19:56.098438Z", "modified": "2024-03-28T18:19:56.098438Z", "relationship_type": "indicates", "source_ref": "indicator--41c9e8ab-7cf0-496b-96b0-09dd78797f8b", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b69011f-2a27-4466-884c-c35df09347db", "created": "2024-03-28T18:19:56.098615Z", "modified": "2024-03-28T18:19:56.098615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca67b603e41b81be9176cefbe4f7c6a8bc4772c9b60da8316377cf032556d0e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.098615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8042e0e-6eee-497d-843c-87d2331f6b04", "created": "2024-03-28T18:19:56.099547Z", "modified": "2024-03-28T18:19:56.099547Z", "relationship_type": "indicates", "source_ref": "indicator--4b69011f-2a27-4466-884c-c35df09347db", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--376f14c5-723f-4b6b-81f5-05e1d0256cd3", "created": "2024-03-28T18:19:56.099728Z", "modified": "2024-03-28T18:19:56.099728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff19c25ae603c42019156565b5723133f41bdc2ed0b975444ab450a4a23d2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.099728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--869aca6f-bc3f-4e3c-a982-62861fb667d5", "created": "2024-03-28T18:19:56.100526Z", "modified": "2024-03-28T18:19:56.100526Z", "relationship_type": "indicates", "source_ref": "indicator--376f14c5-723f-4b6b-81f5-05e1d0256cd3", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--190b579b-84a1-49ee-9b30-6254421d782d", "created": "2024-03-28T18:19:56.100703Z", "modified": "2024-03-28T18:19:56.100703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='314e9832a66fca4020f2e7c03216c0cbfd088dbaf37765f2b943c15529a36b66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.100703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0290d6a8-b98e-4237-9f86-ff8dead57824", "created": "2024-03-28T18:19:56.101503Z", "modified": "2024-03-28T18:19:56.101503Z", "relationship_type": "indicates", "source_ref": "indicator--190b579b-84a1-49ee-9b30-6254421d782d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--294a248c-cc66-409a-a32c-25a6f02cd9e8", "created": "2024-03-28T18:19:56.101704Z", "modified": "2024-03-28T18:19:56.101704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50b4b3c76ae285c3562c6bf73752713ee7016f1ad8adeda77e72def340c6bac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.101704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38349e03-7b63-4330-8d9b-0ba70608b394", "created": "2024-03-28T18:19:56.10251Z", "modified": "2024-03-28T18:19:56.10251Z", "relationship_type": "indicates", "source_ref": "indicator--294a248c-cc66-409a-a32c-25a6f02cd9e8", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2a7f7a1-2c01-4b25-a8c6-eb7719f2f8a0", "created": "2024-03-28T18:19:56.102687Z", "modified": "2024-03-28T18:19:56.102687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f1468cf727c5833853ee5fcfbb525a83c54619f97939258d1a6b6ec75969357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.102687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08a6c779-ad3d-4c73-89d2-4afda80e8aab", "created": "2024-03-28T18:19:56.103482Z", "modified": "2024-03-28T18:19:56.103482Z", "relationship_type": "indicates", "source_ref": "indicator--d2a7f7a1-2c01-4b25-a8c6-eb7719f2f8a0", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2974756e-6266-4500-8e03-e34705564823", "created": "2024-03-28T18:19:56.103663Z", "modified": "2024-03-28T18:19:56.103663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e7bc0aa4450af68cc8fae1d2220ea5823ca19d35adc6da12d6f51e48bd8551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.103663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ee91b70-165f-4020-bf0a-97568d7af3a1", "created": "2024-03-28T18:19:56.104453Z", "modified": "2024-03-28T18:19:56.104453Z", "relationship_type": "indicates", "source_ref": "indicator--2974756e-6266-4500-8e03-e34705564823", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a40823d-cf9d-4bb2-9d0c-2c94a9e0143e", "created": "2024-03-28T18:19:56.104627Z", "modified": "2024-03-28T18:19:56.104627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89390464d8f0e6e11235e44bbb57a14d3d365cd6413224263b9e08d1e5d74713']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.104627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2424e590-6ba4-4b18-a0df-b641c0699885", "created": "2024-03-28T18:19:56.105424Z", "modified": "2024-03-28T18:19:56.105424Z", "relationship_type": "indicates", "source_ref": "indicator--8a40823d-cf9d-4bb2-9d0c-2c94a9e0143e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed393aca-407f-4edf-85ae-0dcfcd866a87", "created": "2024-03-28T18:19:56.1056Z", "modified": "2024-03-28T18:19:56.1056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='876c5ec4a6dc4a5eb12325934295cf897a6111865e6c629db79f77c286b1f157']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.1056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--795cf588-93df-4f68-baef-4bf1a980fddd", "created": "2024-03-28T18:19:56.106434Z", "modified": "2024-03-28T18:19:56.106434Z", "relationship_type": "indicates", "source_ref": "indicator--ed393aca-407f-4edf-85ae-0dcfcd866a87", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f243cf6-0ae6-4968-9d79-8f26c15a1ece", "created": "2024-03-28T18:19:56.10661Z", "modified": "2024-03-28T18:19:56.10661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b71d7fa108b86302f7809f9b65388d46f9f379287ec3e62ff342d85c8ee33710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.10661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de865be1-a69b-434b-9cd1-2e7d48504845", "created": "2024-03-28T18:19:56.107414Z", "modified": "2024-03-28T18:19:56.107414Z", "relationship_type": "indicates", "source_ref": "indicator--0f243cf6-0ae6-4968-9d79-8f26c15a1ece", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d8a811b-2f10-4e19-863a-0f6d8ea728cc", "created": "2024-03-28T18:19:56.107591Z", "modified": "2024-03-28T18:19:56.107591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d933cb48462898e5cfb360a530f927dd6834fcbb32f6577a1602607709b08d7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.107591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da40bfbe-6e7e-4bae-a0fd-2e41aebd66de", "created": "2024-03-28T18:19:56.108514Z", "modified": "2024-03-28T18:19:56.108514Z", "relationship_type": "indicates", "source_ref": "indicator--8d8a811b-2f10-4e19-863a-0f6d8ea728cc", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74a25bef-2dc5-48a7-9181-6058470b16fc", "created": "2024-03-28T18:19:56.108692Z", "modified": "2024-03-28T18:19:56.108692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00b7b5b659f0d8fe8d8890c1928ae8862e8f369aa0b97d5b13263b6d3a4016ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.108692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c060eb-66fb-4907-b5af-07a65f1f0ed1", "created": "2024-03-28T18:19:56.109502Z", "modified": "2024-03-28T18:19:56.109502Z", "relationship_type": "indicates", "source_ref": "indicator--74a25bef-2dc5-48a7-9181-6058470b16fc", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f019922-53a4-44a6-8017-074b0d0a204e", "created": "2024-03-28T18:19:56.109704Z", "modified": "2024-03-28T18:19:56.109704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b4cfd6e231a489a9845cca1ca9ff7f1b80cc97b72f04cfe758116fd01aa8d9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.109704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65ae62ce-3dea-4ad0-81e3-1312745b0e05", "created": "2024-03-28T18:19:56.110519Z", "modified": "2024-03-28T18:19:56.110519Z", "relationship_type": "indicates", "source_ref": "indicator--6f019922-53a4-44a6-8017-074b0d0a204e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2204d76-e967-49ab-a918-f4bb2b212f7c", "created": "2024-03-28T18:19:56.110698Z", "modified": "2024-03-28T18:19:56.110698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa83a1dda275ec4c436f97852ea4880f75704a632365da9a696156a039493035']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.110698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--400bd0c3-c5de-44e0-9351-c3372e8982c1", "created": "2024-03-28T18:19:56.111501Z", "modified": "2024-03-28T18:19:56.111501Z", "relationship_type": "indicates", "source_ref": "indicator--c2204d76-e967-49ab-a918-f4bb2b212f7c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97f36447-4b65-42c0-bba6-cf2ccc89d887", "created": "2024-03-28T18:19:56.111676Z", "modified": "2024-03-28T18:19:56.111676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4496787c23f2a21a12875acee68b724768494f4f87a198a10c405769ee5ba2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.111676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3435ffb7-353d-4988-b0a2-3ec61a3155cb", "created": "2024-03-28T18:19:56.112476Z", "modified": "2024-03-28T18:19:56.112476Z", "relationship_type": "indicates", "source_ref": "indicator--97f36447-4b65-42c0-bba6-cf2ccc89d887", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--557a83b0-626f-40e4-b5ec-ec75f9b7189b", "created": "2024-03-28T18:19:56.112653Z", "modified": "2024-03-28T18:19:56.112653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58bf54327ff51b5630681cee4c5baeae4c720d182943b4d859d35ca24403ccbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.112653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3f22131-d2a5-4ddd-9e31-883aade9f31b", "created": "2024-03-28T18:19:56.113459Z", "modified": "2024-03-28T18:19:56.113459Z", "relationship_type": "indicates", "source_ref": "indicator--557a83b0-626f-40e4-b5ec-ec75f9b7189b", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd3b9589-3cb5-46d8-9523-e0df130f90c9", "created": "2024-03-28T18:19:56.113657Z", "modified": "2024-03-28T18:19:56.113657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b31d2fcd456f58adfe16b4b074124be618c4d81231342b98bae8b87e3f8c6f1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.113657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1abb3df-65a7-4647-a213-241d6bcf00b5", "created": "2024-03-28T18:19:56.114479Z", "modified": "2024-03-28T18:19:56.114479Z", "relationship_type": "indicates", "source_ref": "indicator--dd3b9589-3cb5-46d8-9523-e0df130f90c9", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46741d4-3fdc-4bc8-b6c1-7863ee698db7", "created": "2024-03-28T18:19:56.114657Z", "modified": "2024-03-28T18:19:56.114657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4285828eade067fd3229a10079b13aedc168d3440f6fe22c611f77701a9a4ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.114657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--912be0ec-20e6-4e0c-b4bf-851cf1fbbb54", "created": "2024-03-28T18:19:56.115459Z", "modified": "2024-03-28T18:19:56.115459Z", "relationship_type": "indicates", "source_ref": "indicator--e46741d4-3fdc-4bc8-b6c1-7863ee698db7", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bf7c527-25e6-4751-9406-2b6f7ece7b34", "created": "2024-03-28T18:19:56.115638Z", "modified": "2024-03-28T18:19:56.115638Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='910f43bafff554ad99d9215313d66f244d3da62de2d2f9ebcc6c0b4719f74140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.115638Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2938a10-b53d-4934-8118-8b0593f0b909", "created": "2024-03-28T18:19:56.116452Z", "modified": "2024-03-28T18:19:56.116452Z", "relationship_type": "indicates", "source_ref": "indicator--3bf7c527-25e6-4751-9406-2b6f7ece7b34", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f49e646-cab3-472e-ac21-4917994cab97", "created": "2024-03-28T18:19:56.116632Z", "modified": "2024-03-28T18:19:56.116632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='efbe52ccccec13b0639d43ffd46aabab109f94732ffade78812502cd3971d2fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.116632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0e621bc-eb69-48b8-9daa-c6d4ff5d8fc8", "created": "2024-03-28T18:19:56.117556Z", "modified": "2024-03-28T18:19:56.117556Z", "relationship_type": "indicates", "source_ref": "indicator--4f49e646-cab3-472e-ac21-4917994cab97", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60f85c0-5d62-46b3-95df-ffda0bc1ed15", "created": "2024-03-28T18:19:56.117754Z", "modified": "2024-03-28T18:19:56.117754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee8668b7e826977a6efd2d0051d7822accb1f09fa2f400adda252fc49d996d89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.117754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46ecbad8-8962-4a79-bb96-b345ab1e2a75", "created": "2024-03-28T18:19:56.118558Z", "modified": "2024-03-28T18:19:56.118558Z", "relationship_type": "indicates", "source_ref": "indicator--f60f85c0-5d62-46b3-95df-ffda0bc1ed15", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a9f7ff6-da2f-42a2-ac6d-aa8b46f7b143", "created": "2024-03-28T18:19:56.118736Z", "modified": "2024-03-28T18:19:56.118736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533af9199639b5020addb4c6ccf7d6f9dce2deae7276137b1e75bf513b7a2f9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.118736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1329316f-37b3-4d59-be7e-767fd72cd3c0", "created": "2024-03-28T18:19:56.119543Z", "modified": "2024-03-28T18:19:56.119543Z", "relationship_type": "indicates", "source_ref": "indicator--3a9f7ff6-da2f-42a2-ac6d-aa8b46f7b143", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8730659e-b43c-4f95-8c94-b7219d60d423", "created": "2024-03-28T18:19:56.119719Z", "modified": "2024-03-28T18:19:56.119719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10128147241f0815954bc145323ad36c271309fdff2794d090ec96c51820e70f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.119719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f22dad6-85f6-4d83-a640-4d4495c491fc", "created": "2024-03-28T18:19:56.120522Z", "modified": "2024-03-28T18:19:56.120522Z", "relationship_type": "indicates", "source_ref": "indicator--8730659e-b43c-4f95-8c94-b7219d60d423", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7615041e-8e7c-4f93-a944-dc9f869198b6", "created": "2024-03-28T18:19:56.120698Z", "modified": "2024-03-28T18:19:56.120698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd16f4511101b1700c66ce1fbab90a5c071fd91300cddacf7db512e60c2f593']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.120698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e26a66a1-c651-4bc2-855f-8ff249f79118", "created": "2024-03-28T18:19:56.121502Z", "modified": "2024-03-28T18:19:56.121502Z", "relationship_type": "indicates", "source_ref": "indicator--7615041e-8e7c-4f93-a944-dc9f869198b6", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c49e5a07-c571-4d6e-9005-bde66ef33b67", "created": "2024-03-28T18:19:56.121704Z", "modified": "2024-03-28T18:19:56.121704Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.debug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.121704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f045b8a5-718b-4fdc-83c9-31731235ff75", "created": "2024-03-28T18:19:56.122385Z", "modified": "2024-03-28T18:19:56.122385Z", "relationship_type": "indicates", "source_ref": "indicator--c49e5a07-c571-4d6e-9005-bde66ef33b67", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8af11954-588c-4c9c-8f39-8337f3ca3ee2", "created": "2024-03-28T18:19:56.122561Z", "modified": "2024-03-28T18:19:56.122561Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor.null']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.122561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--092b7271-4c52-40d1-a592-71edaa197f73", "created": "2024-03-28T18:19:56.123227Z", "modified": "2024-03-28T18:19:56.123227Z", "relationship_type": "indicates", "source_ref": "indicator--8af11954-588c-4c9c-8f39-8337f3ca3ee2", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ed91c90-8b15-44a4-abb4-541c93353f80", "created": "2024-03-28T18:19:56.123401Z", "modified": "2024-03-28T18:19:56.123401Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitornull']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.123401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dac09851-512c-4906-b0e8-d3a49f7fa674", "created": "2024-03-28T18:19:56.124051Z", "modified": "2024-03-28T18:19:56.124051Z", "relationship_type": "indicates", "source_ref": "indicator--4ed91c90-8b15-44a4-abb4-541c93353f80", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72095031-31ec-433e-9069-edcae564c6e6", "created": "2024-03-28T18:19:56.12423Z", "modified": "2024-03-28T18:19:56.12423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.12423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4f3e6ea-d749-4918-a7e0-e78e790c82f6", "created": "2024-03-28T18:19:56.124997Z", "modified": "2024-03-28T18:19:56.124997Z", "relationship_type": "indicates", "source_ref": "indicator--72095031-31ec-433e-9069-edcae564c6e6", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc436009-e9b2-4917-9179-b6a1599c122c", "created": "2024-03-28T18:19:56.125173Z", "modified": "2024-03-28T18:19:56.125173Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.125173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dce46db-ab60-4768-963a-5d5bae0c3e75", "created": "2024-03-28T18:19:56.125835Z", "modified": "2024-03-28T18:19:56.125835Z", "relationship_type": "indicates", "source_ref": "indicator--dc436009-e9b2-4917-9179-b6a1599c122c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d2a693e-4a73-42f4-acd7-97a97c58c283", "created": "2024-03-28T18:19:56.126013Z", "modified": "2024-03-28T18:19:56.126013Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnta']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.126013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e2ea381-0731-4e3c-b070-615f7059cffd", "created": "2024-03-28T18:19:56.12673Z", "modified": "2024-03-28T18:19:56.12673Z", "relationship_type": "indicates", "source_ref": "indicator--3d2a693e-4a73-42f4-acd7-97a97c58c283", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8b4d9ff-fc79-4c80-804b-c515cdcba1dc", "created": "2024-03-28T18:19:56.126926Z", "modified": "2024-03-28T18:19:56.126926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntah']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.126926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28c1a135-e4f9-4d36-a012-44f2bf674b57", "created": "2024-03-28T18:19:56.127586Z", "modified": "2024-03-28T18:19:56.127586Z", "relationship_type": "indicates", "source_ref": "indicator--b8b4d9ff-fc79-4c80-804b-c515cdcba1dc", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf779059-75c4-4f7a-b15f-1ae55bfab512", "created": "2024-03-28T18:19:56.127762Z", "modified": "2024-03-28T18:19:56.127762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.127762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c094912d-530d-48a6-8a74-68cf47bbe8ea", "created": "2024-03-28T18:19:56.128415Z", "modified": "2024-03-28T18:19:56.128415Z", "relationship_type": "indicates", "source_ref": "indicator--bf779059-75c4-4f7a-b15f-1ae55bfab512", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38a39e7e-b6d1-4316-9539-c3c9422f2a89", "created": "2024-03-28T18:19:56.128594Z", "modified": "2024-03-28T18:19:56.128594Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.128594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cea8868e-e34a-4560-beea-a51d6ccb629d", "created": "2024-03-28T18:19:56.129236Z", "modified": "2024-03-28T18:19:56.129236Z", "relationship_type": "indicates", "source_ref": "indicator--38a39e7e-b6d1-4316-9539-c3c9422f2a89", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--476c2e40-a455-4f07-9b29-81977c1a728a", "created": "2024-03-28T18:19:56.129409Z", "modified": "2024-03-28T18:19:56.129409Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnte']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.129409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18d495e2-db7b-41f0-b81a-5b3cb9000fa0", "created": "2024-03-28T18:19:56.13008Z", "modified": "2024-03-28T18:19:56.13008Z", "relationship_type": "indicates", "source_ref": "indicator--476c2e40-a455-4f07-9b29-81977c1a728a", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3f66f8c-ab83-4b2f-8b1d-7187f71ee706", "created": "2024-03-28T18:19:56.130261Z", "modified": "2024-03-28T18:19:56.130261Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.130261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--125715d7-7e9b-419a-a5e8-d1d09e690fb8", "created": "2024-03-28T18:19:56.130904Z", "modified": "2024-03-28T18:19:56.130904Z", "relationship_type": "indicates", "source_ref": "indicator--c3f66f8c-ab83-4b2f-8b1d-7187f71ee706", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--633e755a-6040-472b-b1f1-d3fb66ed9ba9", "created": "2024-03-28T18:19:56.131078Z", "modified": "2024-03-28T18:19:56.131078Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.131078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c23204d-652d-437d-8a2e-3edb9656b8a1", "created": "2024-03-28T18:19:56.131723Z", "modified": "2024-03-28T18:19:56.131723Z", "relationship_type": "indicates", "source_ref": "indicator--633e755a-6040-472b-b1f1-d3fb66ed9ba9", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef90e7cc-c19e-4eeb-a621-2c3bfdad8d0e", "created": "2024-03-28T18:19:56.131896Z", "modified": "2024-03-28T18:19:56.131896Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.131896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f403247-ae78-4ee0-96e5-25159c61ef41", "created": "2024-03-28T18:19:56.132658Z", "modified": "2024-03-28T18:19:56.132658Z", "relationship_type": "indicates", "source_ref": "indicator--ef90e7cc-c19e-4eeb-a621-2c3bfdad8d0e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c301ae09-c128-4094-8197-88ba0ab27397", "created": "2024-03-28T18:19:56.132835Z", "modified": "2024-03-28T18:19:56.132835Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnti']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.132835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f52e5f9-7364-447b-b4de-06b0608342ee", "created": "2024-03-28T18:19:56.13348Z", "modified": "2024-03-28T18:19:56.13348Z", "relationship_type": "indicates", "source_ref": "indicator--c301ae09-c128-4094-8197-88ba0ab27397", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c52d796b-492c-4c1e-a056-73f044183455", "created": "2024-03-28T18:19:56.133671Z", "modified": "2024-03-28T18:19:56.133671Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.133671Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7b92feb-a4d4-4b3c-9b8d-eb24f30c4905", "created": "2024-03-28T18:19:56.134326Z", "modified": "2024-03-28T18:19:56.134326Z", "relationship_type": "indicates", "source_ref": "indicator--c52d796b-492c-4c1e-a056-73f044183455", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a681707e-ac38-4d4c-9d03-4ffc4c9d8e7e", "created": "2024-03-28T18:19:56.134513Z", "modified": "2024-03-28T18:19:56.134513Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.134513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6604517e-58af-4a25-9bba-6fd45fc4e5a2", "created": "2024-03-28T18:19:56.135161Z", "modified": "2024-03-28T18:19:56.135161Z", "relationship_type": "indicates", "source_ref": "indicator--a681707e-ac38-4d4c-9d03-4ffc4c9d8e7e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--779b708f-03a9-499b-91b1-a7f48ea6c842", "created": "2024-03-28T18:19:56.135337Z", "modified": "2024-03-28T18:19:56.135337Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.135337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4afc319c-3735-4169-9feb-23ca72d1d40a", "created": "2024-03-28T18:19:56.135973Z", "modified": "2024-03-28T18:19:56.135973Z", "relationship_type": "indicates", "source_ref": "indicator--779b708f-03a9-499b-91b1-a7f48ea6c842", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--036049f8-613f-4245-aaea-dc335bf7231d", "created": "2024-03-28T18:19:56.136145Z", "modified": "2024-03-28T18:19:56.136145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.136145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72d71049-557a-40e2-9846-a235e4b335d3", "created": "2024-03-28T18:19:56.136823Z", "modified": "2024-03-28T18:19:56.136823Z", "relationship_type": "indicates", "source_ref": "indicator--036049f8-613f-4245-aaea-dc335bf7231d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--368474ba-95d8-49e7-b5ad-bcb77fcc2832", "created": "2024-03-28T18:19:56.137001Z", "modified": "2024-03-28T18:19:56.137001Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.137001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--772e6c4a-c39c-44ce-b488-350dd996106f", "created": "2024-03-28T18:19:56.137661Z", "modified": "2024-03-28T18:19:56.137661Z", "relationship_type": "indicates", "source_ref": "indicator--368474ba-95d8-49e7-b5ad-bcb77fcc2832", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a371060c-90fa-4d7a-bd16-0c309690c358", "created": "2024-03-28T18:19:56.137837Z", "modified": "2024-03-28T18:19:56.137837Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnto']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.137837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a83457b-ab55-4578-adff-bfcd1d649e3a", "created": "2024-03-28T18:19:56.138492Z", "modified": "2024-03-28T18:19:56.138492Z", "relationship_type": "indicates", "source_ref": "indicator--a371060c-90fa-4d7a-bd16-0c309690c358", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2292294-49c5-4499-b6f0-f526750f1098", "created": "2024-03-28T18:19:56.138667Z", "modified": "2024-03-28T18:19:56.138667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.138667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c5b3ba4-3755-4e31-8ee4-9107a52bde2e", "created": "2024-03-28T18:19:56.139317Z", "modified": "2024-03-28T18:19:56.139317Z", "relationship_type": "indicates", "source_ref": "indicator--d2292294-49c5-4499-b6f0-f526750f1098", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af651823-6a2a-4d17-8286-d675c217f0aa", "created": "2024-03-28T18:19:56.1395Z", "modified": "2024-03-28T18:19:56.1395Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.1395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7892d603-3c51-48ef-bd2c-6fa2e18b7b79", "created": "2024-03-28T18:19:56.140263Z", "modified": "2024-03-28T18:19:56.140263Z", "relationship_type": "indicates", "source_ref": "indicator--af651823-6a2a-4d17-8286-d675c217f0aa", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2cea84b-18a4-44a9-9d7f-6a0ed7d5b74c", "created": "2024-03-28T18:19:56.140439Z", "modified": "2024-03-28T18:19:56.140439Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.140439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--680be415-be19-4b78-9173-2b12f1f4e8c6", "created": "2024-03-28T18:19:56.141083Z", "modified": "2024-03-28T18:19:56.141083Z", "relationship_type": "indicates", "source_ref": "indicator--d2cea84b-18a4-44a9-9d7f-6a0ed7d5b74c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d7003a4-a4de-4356-a10a-b01fb569fc9d", "created": "2024-03-28T18:19:56.141257Z", "modified": "2024-03-28T18:19:56.141257Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnts']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.141257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21f02175-5432-483d-bc96-55eef1620979", "created": "2024-03-28T18:19:56.141918Z", "modified": "2024-03-28T18:19:56.141918Z", "relationship_type": "indicates", "source_ref": "indicator--3d7003a4-a4de-4356-a10a-b01fb569fc9d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b72951f-6f54-408c-9aeb-6baef8336448", "created": "2024-03-28T18:19:56.1421Z", "modified": "2024-03-28T18:19:56.1421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.1421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eecf0f32-76a6-434a-be66-64ff160a9b09", "created": "2024-03-28T18:19:56.142739Z", "modified": "2024-03-28T18:19:56.142739Z", "relationship_type": "indicates", "source_ref": "indicator--4b72951f-6f54-408c-9aeb-6baef8336448", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c47a18d1-aaf6-45c6-82c1-8f08a23c56ed", "created": "2024-03-28T18:19:56.142913Z", "modified": "2024-03-28T18:19:56.142913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.142913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7045710-4474-4a5e-aab9-ef2171669bc0", "created": "2024-03-28T18:19:56.143548Z", "modified": "2024-03-28T18:19:56.143548Z", "relationship_type": "indicates", "source_ref": "indicator--c47a18d1-aaf6-45c6-82c1-8f08a23c56ed", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53c92ece-2036-46d7-a151-e520b55747b5", "created": "2024-03-28T18:19:56.143728Z", "modified": "2024-03-28T18:19:56.143728Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.143728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a78bc9f0-0ef3-4d84-8b74-550e7984403e", "created": "2024-03-28T18:19:56.144373Z", "modified": "2024-03-28T18:19:56.144373Z", "relationship_type": "indicates", "source_ref": "indicator--53c92ece-2036-46d7-a151-e520b55747b5", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc9cdc7e-06a0-4a79-af7a-97ab1d8271e0", "created": "2024-03-28T18:19:56.144545Z", "modified": "2024-03-28T18:19:56.144545Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.144545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcbc5b57-5231-406d-a4c6-a5af82ccfddf", "created": "2024-03-28T18:19:56.145201Z", "modified": "2024-03-28T18:19:56.145201Z", "relationship_type": "indicates", "source_ref": "indicator--cc9cdc7e-06a0-4a79-af7a-97ab1d8271e0", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7bcc30d-cdf3-4d71-b0f8-fcf070821801", "created": "2024-03-28T18:19:56.145374Z", "modified": "2024-03-28T18:19:56.145374Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.145374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce0cc2ae-33c4-4941-83af-ed21e1a487ae", "created": "2024-03-28T18:19:56.14603Z", "modified": "2024-03-28T18:19:56.14603Z", "relationship_type": "indicates", "source_ref": "indicator--a7bcc30d-cdf3-4d71-b0f8-fcf070821801", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f3bb06f-c1e6-470a-96cc-13c50175f52e", "created": "2024-03-28T18:19:56.146206Z", "modified": "2024-03-28T18:19:56.146206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mnty']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.146206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13806710-522e-47e0-8965-04935dcb6e95", "created": "2024-03-28T18:19:56.14685Z", "modified": "2024-03-28T18:19:56.14685Z", "relationship_type": "indicates", "source_ref": "indicator--7f3bb06f-c1e6-470a-96cc-13c50175f52e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--517d6029-fc86-4e93-83c4-44dddec2d901", "created": "2024-03-28T18:19:56.147021Z", "modified": "2024-03-28T18:19:56.147021Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mntz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.147021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5688bce-caf1-4aa0-82f5-48e304bd4012", "created": "2024-03-28T18:19:56.147778Z", "modified": "2024-03-28T18:19:56.147778Z", "relationship_type": "indicates", "source_ref": "indicator--517d6029-fc86-4e93-83c4-44dddec2d901", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--257ec415-456c-4a8b-8290-7323d02c1414", "created": "2024-03-28T18:19:56.147954Z", "modified": "2024-03-28T18:19:56.147954Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cmf0.c3b5bm90zq.patch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.147954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2115dcfd-475e-47b9-8bf9-cbb2fa494bdc", "created": "2024-03-28T18:19:56.14859Z", "modified": "2024-03-28T18:19:56.14859Z", "relationship_type": "indicates", "source_ref": "indicator--257ec415-456c-4a8b-8290-7323d02c1414", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97e6f175-3b39-4687-9424-e9221c496d34", "created": "2024-03-28T18:19:56.148781Z", "modified": "2024-03-28T18:19:56.148781Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0E0BE37D31CA21F19095FC38F9F1BEF310CE227C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.148781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21ec4a39-36c6-4bd3-bd33-a2331b670649", "created": "2024-03-28T18:19:56.149534Z", "modified": "2024-03-28T18:19:56.149534Z", "relationship_type": "indicates", "source_ref": "indicator--97e6f175-3b39-4687-9424-e9221c496d34", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb89609d-14f3-460a-8cdc-cf1d8c8ca71d", "created": "2024-03-28T18:19:56.14974Z", "modified": "2024-03-28T18:19:56.14974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4F6AD2383DADACCF93EA5BE4300571C315DBDF5B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.14974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6572ce3a-045a-4422-8906-9e939e44b805", "created": "2024-03-28T18:19:56.150496Z", "modified": "2024-03-28T18:19:56.150496Z", "relationship_type": "indicates", "source_ref": "indicator--eb89609d-14f3-460a-8cdc-cf1d8c8ca71d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cad0148-fa83-4ecc-b967-91d643feb13f", "created": "2024-03-28T18:19:56.150676Z", "modified": "2024-03-28T18:19:56.150676Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5284272445CE993DE601BB23CAE6BA9E43E4589C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.150676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a647a7ca-2864-4433-9d39-8e07b13b8afe", "created": "2024-03-28T18:19:56.151435Z", "modified": "2024-03-28T18:19:56.151435Z", "relationship_type": "indicates", "source_ref": "indicator--4cad0148-fa83-4ecc-b967-91d643feb13f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--178834bd-766c-4993-a80a-af2cbd5a9278", "created": "2024-03-28T18:19:56.151616Z", "modified": "2024-03-28T18:19:56.151616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6144ED2E25B6F3A5FAFCF914965CA071A685674B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.151616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0388bc90-51ac-4f65-8db0-1ed0257ac373", "created": "2024-03-28T18:19:56.15237Z", "modified": "2024-03-28T18:19:56.15237Z", "relationship_type": "indicates", "source_ref": "indicator--178834bd-766c-4993-a80a-af2cbd5a9278", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56385d58-1d21-4698-a55a-7fc645ea6d1c", "created": "2024-03-28T18:19:56.152551Z", "modified": "2024-03-28T18:19:56.152551Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64403A61F41848F987D6FD0BE00392E9561A0EF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.152551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afc23827-8a66-4598-9511-45581dcb66f1", "created": "2024-03-28T18:19:56.153297Z", "modified": "2024-03-28T18:19:56.153297Z", "relationship_type": "indicates", "source_ref": "indicator--56385d58-1d21-4698-a55a-7fc645ea6d1c", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1ed697b-06eb-4b12-9efb-a12ceb0d863e", "created": "2024-03-28T18:19:56.153469Z", "modified": "2024-03-28T18:19:56.153469Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AFC457A96258490FBC284EE889634B5F3E325B8E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.153469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83c7e5c9-d771-48f7-8867-fc24146fa37c", "created": "2024-03-28T18:19:56.154246Z", "modified": "2024-03-28T18:19:56.154246Z", "relationship_type": "indicates", "source_ref": "indicator--d1ed697b-06eb-4b12-9efb-a12ceb0d863e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d3d49c5-0db4-461c-9570-97ca82e22eef", "created": "2024-03-28T18:19:56.154423Z", "modified": "2024-03-28T18:19:56.154423Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6B58148F1B2198C94BDE546FD2E0734EC7838D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.154423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c55c30f-2d8b-4120-9efb-d18226ad301b", "created": "2024-03-28T18:19:56.155171Z", "modified": "2024-03-28T18:19:56.155171Z", "relationship_type": "indicates", "source_ref": "indicator--3d3d49c5-0db4-461c-9570-97ca82e22eef", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f0f0306-5e42-4f5f-95cb-685cbedcc52d", "created": "2024-03-28T18:19:56.155344Z", "modified": "2024-03-28T18:19:56.155344Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CC4A78DBE96AC1FA5977E03C97052A9A334113B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.155344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c95395f8-6c9d-4541-9da9-d4270cc88066", "created": "2024-03-28T18:19:56.156213Z", "modified": "2024-03-28T18:19:56.156213Z", "relationship_type": "indicates", "source_ref": "indicator--0f0f0306-5e42-4f5f-95cb-685cbedcc52d", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62c8d211-07ca-47cf-91f4-2274691f482e", "created": "2024-03-28T18:19:56.156388Z", "modified": "2024-03-28T18:19:56.156388Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8FF1077D207E47AB4B53F275C437C0889579658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.156388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efd40a40-ae65-4d96-8f2f-b4f939ed4ea0", "created": "2024-03-28T18:19:56.15713Z", "modified": "2024-03-28T18:19:56.15713Z", "relationship_type": "indicates", "source_ref": "indicator--62c8d211-07ca-47cf-91f4-2274691f482e", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b0cc037-23d4-411c-9b1e-68515cacc36f", "created": "2024-03-28T18:19:56.157308Z", "modified": "2024-03-28T18:19:56.157308Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F21ECAFCFF000686E8EC090F1ECDAECE08798BFF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.157308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22caa547-7332-480e-a195-c65b16bd5df8", "created": "2024-03-28T18:19:56.15808Z", "modified": "2024-03-28T18:19:56.15808Z", "relationship_type": "indicates", "source_ref": "indicator--7b0cc037-23d4-411c-9b1e-68515cacc36f", "target_ref": "malware--d0c5b31d-fdc8-4a10-809b-20b6deabfc48"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1", "created": "2024-03-28T18:19:56.158254Z", "modified": "2024-03-28T18:19:56.158254Z", "name": "LetMeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cb1862e-4f02-430f-aa7c-cce10a5ed670", "created": "2024-03-28T18:19:56.158432Z", "modified": "2024-03-28T18:19:56.158432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.158432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1db22690-e022-4d46-9798-f044d2b3cc5e", "created": "2024-03-28T18:19:56.159087Z", "modified": "2024-03-28T18:19:56.159087Z", "relationship_type": "indicates", "source_ref": "indicator--9cb1862e-4f02-430f-aa7c-cce10a5ed670", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1669d225-4536-415b-8145-1f5a6a6d8314", "created": "2024-03-28T18:19:56.159262Z", "modified": "2024-03-28T18:19:56.159262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.159262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0443c842-72dc-4807-9f99-e18a589d0e4c", "created": "2024-03-28T18:19:56.159918Z", "modified": "2024-03-28T18:19:56.159918Z", "relationship_type": "indicates", "source_ref": "indicator--1669d225-4536-415b-8145-1f5a6a6d8314", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--613fd55f-8613-4ff2-8e92-401c35cc4783", "created": "2024-03-28T18:19:56.160091Z", "modified": "2024-03-28T18:19:56.160091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zdalnakontrola.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.160091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cce72ee7-8dda-41c2-8db3-5ca4b934e628", "created": "2024-03-28T18:19:56.160865Z", "modified": "2024-03-28T18:19:56.160865Z", "relationship_type": "indicates", "source_ref": "indicator--613fd55f-8613-4ff2-8e92-401c35cc4783", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a595706-e7f9-436a-9b91-b297bb22574c", "created": "2024-03-28T18:19:56.161042Z", "modified": "2024-03-28T18:19:56.161042Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.161042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af33c89a-4da2-4013-b57f-fc23cafe12bc", "created": "2024-03-28T18:19:56.16172Z", "modified": "2024-03-28T18:19:56.16172Z", "relationship_type": "indicates", "source_ref": "indicator--0a595706-e7f9-436a-9b91-b297bb22574c", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87f98ee0-4ac1-4c2b-9105-1a83a1f7d502", "created": "2024-03-28T18:19:56.161903Z", "modified": "2024-03-28T18:19:56.161903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotecommands.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.161903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eabdbe6-a6e3-4241-836b-2f6f8243f1c9", "created": "2024-03-28T18:19:56.162572Z", "modified": "2024-03-28T18:19:56.162572Z", "relationship_type": "indicates", "source_ref": "indicator--87f98ee0-4ac1-4c2b-9105-1a83a1f7d502", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49156eff-0c89-4499-b7f7-edfb76fef083", "created": "2024-03-28T18:19:56.162746Z", "modified": "2024-03-28T18:19:56.162746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.letmespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.162746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55294f10-7912-46d3-948b-0c4f09a9e0e0", "created": "2024-03-28T18:19:56.163411Z", "modified": "2024-03-28T18:19:56.163411Z", "relationship_type": "indicates", "source_ref": "indicator--49156eff-0c89-4499-b7f7-edfb76fef083", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66c78be9-a4ba-4a08-8fb1-0d85b141a9c8", "created": "2024-03-28T18:19:56.163586Z", "modified": "2024-03-28T18:19:56.163586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.163586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac607df5-11da-44aa-9d01-cbe5601e3b4d", "created": "2024-03-28T18:19:56.164375Z", "modified": "2024-03-28T18:19:56.164375Z", "relationship_type": "indicates", "source_ref": "indicator--66c78be9-a4ba-4a08-8fb1-0d85b141a9c8", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e575a11-a11f-4f1f-803a-e0c3ec680d3f", "created": "2024-03-28T18:19:56.164551Z", "modified": "2024-03-28T18:19:56.164551Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='teleszpieg.pl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.164551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18cdc178-bd30-4bba-9918-83b00d219eb5", "created": "2024-03-28T18:19:56.165203Z", "modified": "2024-03-28T18:19:56.165203Z", "relationship_type": "indicates", "source_ref": "indicator--8e575a11-a11f-4f1f-803a-e0c3ec680d3f", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--467e59ed-97e6-4aa2-adc3-4fac869d89a2", "created": "2024-03-28T18:19:56.165379Z", "modified": "2024-03-28T18:19:56.165379Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.165379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4e37aee-128a-4005-b5f6-502662bcecbc", "created": "2024-03-28T18:19:56.166047Z", "modified": "2024-03-28T18:19:56.166047Z", "relationship_type": "indicates", "source_ref": "indicator--467e59ed-97e6-4aa2-adc3-4fac869d89a2", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ada8c85-f4fc-4762-ada3-3706538b00fc", "created": "2024-03-28T18:19:56.166223Z", "modified": "2024-03-28T18:19:56.166223Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bbiindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.166223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4314df7-394d-40e7-84a7-9e9007c096fc", "created": "2024-03-28T18:19:56.166876Z", "modified": "2024-03-28T18:19:56.166876Z", "relationship_type": "indicates", "source_ref": "indicator--9ada8c85-f4fc-4762-ada3-3706538b00fc", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5568718c-e6c9-4e7c-abef-1a183eeb1762", "created": "2024-03-28T18:19:56.167051Z", "modified": "2024-03-28T18:19:56.167051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e890e3f24a8394a37545c5d6438fe7f38cbde9c843ac38ec934dcdba50cd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.167051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9a2a5bb-6548-40e7-be98-07101bea7420", "created": "2024-03-28T18:19:56.167855Z", "modified": "2024-03-28T18:19:56.167855Z", "relationship_type": "indicates", "source_ref": "indicator--5568718c-e6c9-4e7c-abef-1a183eeb1762", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6582229a-edc5-4a7a-8a1b-58cb79a4530f", "created": "2024-03-28T18:19:56.168028Z", "modified": "2024-03-28T18:19:56.168028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd8128c2f0839bae94bf0160265c8b3313cdd53ab373e1489c03659b1c8b14ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.168028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2860141a-fa6b-4de0-84fd-0499967aa142", "created": "2024-03-28T18:19:56.168834Z", "modified": "2024-03-28T18:19:56.168834Z", "relationship_type": "indicates", "source_ref": "indicator--6582229a-edc5-4a7a-8a1b-58cb79a4530f", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7333c2bb-bb7c-4d47-a5a5-a089d34b2200", "created": "2024-03-28T18:19:56.169007Z", "modified": "2024-03-28T18:19:56.169007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb5e267ad05981323449b69a57d280f033f0a0609c49773e567687a6cba77a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.169007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c04ee7e-987e-4181-990f-f8d6b0db2c2a", "created": "2024-03-28T18:19:56.169834Z", "modified": "2024-03-28T18:19:56.169834Z", "relationship_type": "indicates", "source_ref": "indicator--7333c2bb-bb7c-4d47-a5a5-a089d34b2200", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da7edfd4-1ea6-4a4a-8b29-35978454fcdd", "created": "2024-03-28T18:19:56.170021Z", "modified": "2024-03-28T18:19:56.170021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66f44a0f7c74778af95e4a7d6037294aff7e6078992048d83a98467b98a0ed29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.170021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf302667-949d-4b16-9359-4cdea65e186b", "created": "2024-03-28T18:19:56.170821Z", "modified": "2024-03-28T18:19:56.170821Z", "relationship_type": "indicates", "source_ref": "indicator--da7edfd4-1ea6-4a4a-8b29-35978454fcdd", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99391c9b-3f4e-4656-82c9-ae5abcb166ba", "created": "2024-03-28T18:19:56.170997Z", "modified": "2024-03-28T18:19:56.170997Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a456009451a128251961927d7b142a1770672d486dbd9eb0cd1cfcdc656b14df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.170997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24cab826-9434-41b1-ad96-fb86075a1d2d", "created": "2024-03-28T18:19:56.171801Z", "modified": "2024-03-28T18:19:56.171801Z", "relationship_type": "indicates", "source_ref": "indicator--99391c9b-3f4e-4656-82c9-ae5abcb166ba", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c9dfc80-36fa-4981-a67f-484c185d35fd", "created": "2024-03-28T18:19:56.171975Z", "modified": "2024-03-28T18:19:56.171975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='176affea44663f35cff671dc935402bd4c69e2dd22d2d87bed618096057a25bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.171975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--877b8a15-fbb0-4998-b1bc-726009b3027f", "created": "2024-03-28T18:19:56.17292Z", "modified": "2024-03-28T18:19:56.17292Z", "relationship_type": "indicates", "source_ref": "indicator--8c9dfc80-36fa-4981-a67f-484c185d35fd", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--649fbf54-f158-4b34-8675-6868f30a48ec", "created": "2024-03-28T18:19:56.173099Z", "modified": "2024-03-28T18:19:56.173099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='856bc344bce5fbb077b1ce545000e26b68b97e3b089d4f737321d5d9347ff02b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.173099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea5be787-525a-4c9e-99e4-0f992166836f", "created": "2024-03-28T18:19:56.173926Z", "modified": "2024-03-28T18:19:56.173926Z", "relationship_type": "indicates", "source_ref": "indicator--649fbf54-f158-4b34-8675-6868f30a48ec", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b54676c-aa9d-4d55-8751-7d5c73ecc6ee", "created": "2024-03-28T18:19:56.174129Z", "modified": "2024-03-28T18:19:56.174129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8788135bd2bed69d497185bbe92de240265676df335770d2adae1ed056910f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.174129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be8d5a71-4706-4195-b57c-0c81dab46908", "created": "2024-03-28T18:19:56.174936Z", "modified": "2024-03-28T18:19:56.174936Z", "relationship_type": "indicates", "source_ref": "indicator--3b54676c-aa9d-4d55-8751-7d5c73ecc6ee", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9437f183-fecf-4b09-b6e8-07162ce5eeee", "created": "2024-03-28T18:19:56.175113Z", "modified": "2024-03-28T18:19:56.175113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26deed22f8f2b611a1aeb2abb03d65fde6a31674abbcf09a9d19a85a1b91bbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.175113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45d69464-2b3d-4204-9022-22196863148f", "created": "2024-03-28T18:19:56.175913Z", "modified": "2024-03-28T18:19:56.175913Z", "relationship_type": "indicates", "source_ref": "indicator--9437f183-fecf-4b09-b6e8-07162ce5eeee", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ede249d6-83e2-464e-95cf-2e0f942d6535", "created": "2024-03-28T18:19:56.17609Z", "modified": "2024-03-28T18:19:56.17609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8afd404efffc98ecc19ecbb442b80cb55b61ebd8a3e6b2e231e6241dbff2dc18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.17609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45c7c262-3e80-43b5-8512-697756210cb3", "created": "2024-03-28T18:19:56.176888Z", "modified": "2024-03-28T18:19:56.176888Z", "relationship_type": "indicates", "source_ref": "indicator--ede249d6-83e2-464e-95cf-2e0f942d6535", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1195f36a-733a-4075-be4a-ac2944fcb169", "created": "2024-03-28T18:19:56.177069Z", "modified": "2024-03-28T18:19:56.177069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.177069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a32e1075-3958-4faf-8457-a08a247e70d5", "created": "2024-03-28T18:19:56.177736Z", "modified": "2024-03-28T18:19:56.177736Z", "relationship_type": "indicates", "source_ref": "indicator--1195f36a-733a-4075-be4a-ac2944fcb169", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37901749-7caa-429e-a29a-2bd36afc74df", "created": "2024-03-28T18:19:56.177915Z", "modified": "2024-03-28T18:19:56.177915Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.177915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44a05335-c69e-498b-9ce8-2cd3466cdefa", "created": "2024-03-28T18:19:56.178563Z", "modified": "2024-03-28T18:19:56.178563Z", "relationship_type": "indicates", "source_ref": "indicator--37901749-7caa-429e-a29a-2bd36afc74df", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70226668-baa2-4884-80cc-e957075de262", "created": "2024-03-28T18:19:56.178746Z", "modified": "2024-03-28T18:19:56.178746Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.178746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac1fed9c-7387-4d75-a8e9-6975e02698c3", "created": "2024-03-28T18:19:56.179394Z", "modified": "2024-03-28T18:19:56.179394Z", "relationship_type": "indicates", "source_ref": "indicator--70226668-baa2-4884-80cc-e957075de262", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4207ac21-d109-476c-be25-21a2fb6d0cea", "created": "2024-03-28T18:19:56.179568Z", "modified": "2024-03-28T18:19:56.179568Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.179568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5311ae98-f36f-41d2-beb3-43986ce0f090", "created": "2024-03-28T18:19:56.180201Z", "modified": "2024-03-28T18:19:56.180201Z", "relationship_type": "indicates", "source_ref": "indicator--4207ac21-d109-476c-be25-21a2fb6d0cea", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea54f3e3-f41a-4738-a863-d9ee0726c5a4", "created": "2024-03-28T18:19:56.180374Z", "modified": "2024-03-28T18:19:56.180374Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.letmespy5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.180374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e64a489d-c30e-4bec-87c6-13843b714478", "created": "2024-03-28T18:19:56.181129Z", "modified": "2024-03-28T18:19:56.181129Z", "relationship_type": "indicates", "source_ref": "indicator--ea54f3e3-f41a-4738-a863-d9ee0726c5a4", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c842f8e5-b737-42c8-8086-79582dc45fb1", "created": "2024-03-28T18:19:56.181305Z", "modified": "2024-03-28T18:19:56.181305Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.lms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.181305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb70a12f-57e4-4081-859c-93c300316dd4", "created": "2024-03-28T18:19:56.181967Z", "modified": "2024-03-28T18:19:56.181967Z", "relationship_type": "indicates", "source_ref": "indicator--c842f8e5-b737-42c8-8086-79582dc45fb1", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ea5209b-7ae9-4072-a658-84a235ef62d3", "created": "2024-03-28T18:19:56.182148Z", "modified": "2024-03-28T18:19:56.182148Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.182148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fc9b839-8efc-4eb6-88b5-e9a8adf358ac", "created": "2024-03-28T18:19:56.182787Z", "modified": "2024-03-28T18:19:56.182787Z", "relationship_type": "indicates", "source_ref": "indicator--8ea5209b-7ae9-4072-a658-84a235ef62d3", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21d806b4-1a4d-4159-a748-d6f0a9a940c0", "created": "2024-03-28T18:19:56.182964Z", "modified": "2024-03-28T18:19:56.182964Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.182964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a74b5ad8-a2ff-4b28-95af-d4b920fec4f6", "created": "2024-03-28T18:19:56.183598Z", "modified": "2024-03-28T18:19:56.183598Z", "relationship_type": "indicates", "source_ref": "indicator--21d806b4-1a4d-4159-a748-d6f0a9a940c0", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bdd72b2-7275-4e33-99a8-e9d838660d60", "created": "2024-03-28T18:19:56.183772Z", "modified": "2024-03-28T18:19:56.183772Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.lidwin.remote2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.183772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--804f2d0f-7e5d-4728-829f-7260b1d7a277", "created": "2024-03-28T18:19:56.184413Z", "modified": "2024-03-28T18:19:56.184413Z", "relationship_type": "indicates", "source_ref": "indicator--3bdd72b2-7275-4e33-99a8-e9d838660d60", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4096921-01f8-4d5e-9497-a4bba6e82627", "created": "2024-03-28T18:19:56.184586Z", "modified": "2024-03-28T18:19:56.184586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='pl.radeal.lms4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.184586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a057373-47dc-4602-acde-22837e15e870", "created": "2024-03-28T18:19:56.185218Z", "modified": "2024-03-28T18:19:56.185218Z", "relationship_type": "indicates", "source_ref": "indicator--d4096921-01f8-4d5e-9497-a4bba6e82627", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1123c35-ade6-4d84-8b16-91231384b033", "created": "2024-03-28T18:19:56.185398Z", "modified": "2024-03-28T18:19:56.185398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340E571CB1A64E6EE384D3F8A544681459CF3F5F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.185398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--725473dc-887d-4b1f-ad6f-076284b1adb6", "created": "2024-03-28T18:19:56.186192Z", "modified": "2024-03-28T18:19:56.186192Z", "relationship_type": "indicates", "source_ref": "indicator--f1123c35-ade6-4d84-8b16-91231384b033", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f80c5cd-7870-4291-8494-e9fcce731e7a", "created": "2024-03-28T18:19:56.186376Z", "modified": "2024-03-28T18:19:56.186376Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69EE83CB3E0968B49E33849D40F7D91B0592C7DB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.186376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f58dd4e-2343-4e68-8552-f08514dd089e", "created": "2024-03-28T18:19:56.18713Z", "modified": "2024-03-28T18:19:56.18713Z", "relationship_type": "indicates", "source_ref": "indicator--9f80c5cd-7870-4291-8494-e9fcce731e7a", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6932aa60-9754-4f61-9073-dfc72468fbad", "created": "2024-03-28T18:19:56.18731Z", "modified": "2024-03-28T18:19:56.18731Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F0EAD4F1DA5DAAF8C0F7A51096CECEEF81D0C76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.18731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--948241c7-781c-406f-a27b-68bf67dadaf7", "created": "2024-03-28T18:19:56.188067Z", "modified": "2024-03-28T18:19:56.188067Z", "relationship_type": "indicates", "source_ref": "indicator--6932aa60-9754-4f61-9073-dfc72468fbad", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19d0ef63-02b1-41ef-ac2d-af1778cf459a", "created": "2024-03-28T18:19:56.188241Z", "modified": "2024-03-28T18:19:56.188241Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF6BC4C13FE455CD98192E56D96317069BDF7658']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.188241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8736400c-a679-464a-a18c-476764af419c", "created": "2024-03-28T18:19:56.189478Z", "modified": "2024-03-28T18:19:56.189478Z", "relationship_type": "indicates", "source_ref": "indicator--19d0ef63-02b1-41ef-ac2d-af1778cf459a", "target_ref": "malware--5944e01c-165b-481e-ac42-4d33cfabf6e1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c", "created": "2024-03-28T18:19:56.189672Z", "modified": "2024-03-28T18:19:56.189672Z", "name": "Snoopza", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd7a10e1-eab4-4e2f-9b02-b2df6eef48d5", "created": "2024-03-28T18:19:56.189854Z", "modified": "2024-03-28T18:19:56.189854Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.189854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27011929-91ac-45e3-a934-aa86ece6d923", "created": "2024-03-28T18:19:56.190515Z", "modified": "2024-03-28T18:19:56.190515Z", "relationship_type": "indicates", "source_ref": "indicator--dd7a10e1-eab4-4e2f-9b02-b2df6eef48d5", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4466ad2a-6c61-47d8-a73c-775c8d10d04f", "created": "2024-03-28T18:19:56.190691Z", "modified": "2024-03-28T18:19:56.190691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.190691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc26ee2-e878-4369-a779-9dd3b1aa564e", "created": "2024-03-28T18:19:56.191344Z", "modified": "2024-03-28T18:19:56.191344Z", "relationship_type": "indicates", "source_ref": "indicator--4466ad2a-6c61-47d8-a73c-775c8d10d04f", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b71aa16-bb2c-4f5a-bf89-7a1c7cd8a340", "created": "2024-03-28T18:19:56.191518Z", "modified": "2024-03-28T18:19:56.191518Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.191518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01bcedde-a44f-4919-9406-552e734cd6d0", "created": "2024-03-28T18:19:56.192188Z", "modified": "2024-03-28T18:19:56.192188Z", "relationship_type": "indicates", "source_ref": "indicator--1b71aa16-bb2c-4f5a-bf89-7a1c7cd8a340", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e96dc79-7acc-4529-b1bd-1a530c4f8095", "created": "2024-03-28T18:19:56.192364Z", "modified": "2024-03-28T18:19:56.192364Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.192364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4973a1db-6548-4ccc-9f50-3893af87aebc", "created": "2024-03-28T18:19:56.193019Z", "modified": "2024-03-28T18:19:56.193019Z", "relationship_type": "indicates", "source_ref": "indicator--6e96dc79-7acc-4529-b1bd-1a530c4f8095", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--849d9aa5-ca4f-4389-9652-288add2f0572", "created": "2024-03-28T18:19:56.193196Z", "modified": "2024-03-28T18:19:56.193196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flower.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.193196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebea4672-e8cd-45e8-82f3-c69435bfc7d8", "created": "2024-03-28T18:19:56.193874Z", "modified": "2024-03-28T18:19:56.193874Z", "relationship_type": "indicates", "source_ref": "indicator--849d9aa5-ca4f-4389-9652-288add2f0572", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc02ffa8-95c4-4052-8059-f3574193d672", "created": "2024-03-28T18:19:56.194052Z", "modified": "2024-03-28T18:19:56.194052Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.194052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3daa2487-bbca-416e-943e-dd2fb400c725", "created": "2024-03-28T18:19:56.194722Z", "modified": "2024-03-28T18:19:56.194722Z", "relationship_type": "indicates", "source_ref": "indicator--dc02ffa8-95c4-4052-8059-f3574193d672", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26ee4571-de52-4569-9ec0-1daa2df08625", "created": "2024-03-28T18:19:56.194898Z", "modified": "2024-03-28T18:19:56.194898Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.194898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dad538d-b136-41bc-afe0-e8b037e76ea3", "created": "2024-03-28T18:19:56.19556Z", "modified": "2024-03-28T18:19:56.19556Z", "relationship_type": "indicates", "source_ref": "indicator--26ee4571-de52-4569-9ec0-1daa2df08625", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e53490e3-6eaa-4c50-a83f-2dfa2e1d7bc9", "created": "2024-03-28T18:19:56.195736Z", "modified": "2024-03-28T18:19:56.195736Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my2.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.195736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0673342-b553-406e-ab75-79a52b98cdcd", "created": "2024-03-28T18:19:56.196395Z", "modified": "2024-03-28T18:19:56.196395Z", "relationship_type": "indicates", "source_ref": "indicator--e53490e3-6eaa-4c50-a83f-2dfa2e1d7bc9", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fd35d62-8d3a-4ea2-97f6-0ca68868d29e", "created": "2024-03-28T18:19:56.196576Z", "modified": "2024-03-28T18:19:56.196576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.196576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2091d4ab-1481-464e-857d-3fb73e8ca4e0", "created": "2024-03-28T18:19:56.197228Z", "modified": "2024-03-28T18:19:56.197228Z", "relationship_type": "indicates", "source_ref": "indicator--1fd35d62-8d3a-4ea2-97f6-0ca68868d29e", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50fd3b8d-cad6-48de-b8c1-ac5cf0f328dd", "created": "2024-03-28T18:19:56.197402Z", "modified": "2024-03-28T18:19:56.197402Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viewer.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.197402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b88e6e60-d095-4003-8c36-c55c7020d0e7", "created": "2024-03-28T18:19:56.198214Z", "modified": "2024-03-28T18:19:56.198214Z", "relationship_type": "indicates", "source_ref": "indicator--50fd3b8d-cad6-48de-b8c1-ac5cf0f328dd", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1db7f05f-dd58-4174-89c8-4413d6f42a17", "created": "2024-03-28T18:19:56.198396Z", "modified": "2024-03-28T18:19:56.198396Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.198396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fff170c4-c94e-4d77-822d-c35d1bab2046", "created": "2024-03-28T18:19:56.199051Z", "modified": "2024-03-28T18:19:56.199051Z", "relationship_type": "indicates", "source_ref": "indicator--1db7f05f-dd58-4174-89c8-4413d6f42a17", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--287d4c6c-c4b7-48c1-852f-b7072772a05d", "created": "2024-03-28T18:19:56.199229Z", "modified": "2024-03-28T18:19:56.199229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='get.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.199229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d35d2b13-e55b-47a7-a8e2-eff5a5474f8f", "created": "2024-03-28T18:19:56.199888Z", "modified": "2024-03-28T18:19:56.199888Z", "relationship_type": "indicates", "source_ref": "indicator--287d4c6c-c4b7-48c1-852f-b7072772a05d", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--227641e4-728c-4372-a5f5-d1f5b5fa44f9", "created": "2024-03-28T18:19:56.200064Z", "modified": "2024-03-28T18:19:56.200064Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='snoopza.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.200064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04e9c495-366c-4e0c-93ac-978f6db8b8c9", "created": "2024-03-28T18:19:56.200724Z", "modified": "2024-03-28T18:19:56.200724Z", "relationship_type": "indicates", "source_ref": "indicator--227641e4-728c-4372-a5f5-d1f5b5fa44f9", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--686b1937-ee18-48f8-923d-91771ac8ca17", "created": "2024-03-28T18:19:56.2009Z", "modified": "2024-03-28T18:19:56.2009Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.2009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f06d468c-29c6-42f3-a930-1d7fdfa6eb06", "created": "2024-03-28T18:19:56.201567Z", "modified": "2024-03-28T18:19:56.201567Z", "relationship_type": "indicates", "source_ref": "indicator--686b1937-ee18-48f8-923d-91771ac8ca17", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3707aec7-a679-4dc7-aec6-a7761ce15f25", "created": "2024-03-28T18:19:56.20176Z", "modified": "2024-03-28T18:19:56.20176Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='newdemo.snoopza.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.20176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fff3434a-47ba-4b27-bd8b-8aa7dd5e302e", "created": "2024-03-28T18:19:56.202429Z", "modified": "2024-03-28T18:19:56.202429Z", "relationship_type": "indicates", "source_ref": "indicator--3707aec7-a679-4dc7-aec6-a7761ce15f25", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b3c1e40-15b2-4c5c-9dc7-6f513d2e8700", "created": "2024-03-28T18:19:56.202604Z", "modified": "2024-03-28T18:19:56.202604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e53360b146fac1dd68a92cde0d23c5badf852745222366b293d3936b306c275']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.202604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9768c3c-765d-4d71-aca8-ef51b94387d1", "created": "2024-03-28T18:19:56.203418Z", "modified": "2024-03-28T18:19:56.203418Z", "relationship_type": "indicates", "source_ref": "indicator--1b3c1e40-15b2-4c5c-9dc7-6f513d2e8700", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b2dfca8-9dab-4929-99cc-0b17924a0f10", "created": "2024-03-28T18:19:56.203593Z", "modified": "2024-03-28T18:19:56.203593Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2ff81a8d5f980e54c818df634b16b659471ebab0d358e132c9561ec3fcff1e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.203593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bd56430-ef40-4dbc-a91f-dffb348aaffb", "created": "2024-03-28T18:19:56.20439Z", "modified": "2024-03-28T18:19:56.20439Z", "relationship_type": "indicates", "source_ref": "indicator--4b2dfca8-9dab-4929-99cc-0b17924a0f10", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--723cff5c-025b-46a5-9eb3-2d570398064a", "created": "2024-03-28T18:19:56.204564Z", "modified": "2024-03-28T18:19:56.204564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07cfd836073d0012c9f7d0ecc3fcfb0af848098d6fa60708acc9e2213fbd59a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.204564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6c6f116-626c-40f8-b7e7-193edb6932b1", "created": "2024-03-28T18:19:56.205374Z", "modified": "2024-03-28T18:19:56.205374Z", "relationship_type": "indicates", "source_ref": "indicator--723cff5c-025b-46a5-9eb3-2d570398064a", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fc73fdf-56e2-4ff4-a0c5-b0876d2353d0", "created": "2024-03-28T18:19:56.205554Z", "modified": "2024-03-28T18:19:56.205554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6b9370976a38b07771c528a0e66bcedf51f88d348c1c6a3a21d7e14fbef6094']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.205554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16069410-5d76-4551-82de-2e09112f1842", "created": "2024-03-28T18:19:56.206499Z", "modified": "2024-03-28T18:19:56.206499Z", "relationship_type": "indicates", "source_ref": "indicator--4fc73fdf-56e2-4ff4-a0c5-b0876d2353d0", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d45eb9-8382-4abb-8776-4affb1202200", "created": "2024-03-28T18:19:56.206679Z", "modified": "2024-03-28T18:19:56.206679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='168272c0283d82d9af512cbe379de2799d779bc7d68ae5c901e1bd388b63cd2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.206679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e162292-d8cd-4ba2-a6a5-bf86d7edfac0", "created": "2024-03-28T18:19:56.207478Z", "modified": "2024-03-28T18:19:56.207478Z", "relationship_type": "indicates", "source_ref": "indicator--90d45eb9-8382-4abb-8776-4affb1202200", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a535c4b2-6fdc-4d46-8443-93eb11354b90", "created": "2024-03-28T18:19:56.207654Z", "modified": "2024-03-28T18:19:56.207654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='820d38f51e2557a5a20c9a6d53f116850bec0c2277cf111a1c631a35a47ccac2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.207654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3305588-971c-40f7-80fe-2e9dcb6cc9a7", "created": "2024-03-28T18:19:56.20845Z", "modified": "2024-03-28T18:19:56.20845Z", "relationship_type": "indicates", "source_ref": "indicator--a535c4b2-6fdc-4d46-8443-93eb11354b90", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41521b8a-4740-411b-8586-6425ae992c49", "created": "2024-03-28T18:19:56.208632Z", "modified": "2024-03-28T18:19:56.208632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f739bf9d16d719f55a4ccffd6b928a9f50cc8c226ff3568481e5584154e35a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.208632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66e6e203-2bfa-4da2-b171-3a386cdfcc41", "created": "2024-03-28T18:19:56.209434Z", "modified": "2024-03-28T18:19:56.209434Z", "relationship_type": "indicates", "source_ref": "indicator--41521b8a-4740-411b-8586-6425ae992c49", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38333196-ae28-4853-8b54-ce304f56bb99", "created": "2024-03-28T18:19:56.209613Z", "modified": "2024-03-28T18:19:56.209613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08a52e468a094957728b15cfcec2c25de03725c393c4c37e5ef72eb3bf7d09b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.209613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5191714e-378f-4e1d-876d-2ec197fb746a", "created": "2024-03-28T18:19:56.210478Z", "modified": "2024-03-28T18:19:56.210478Z", "relationship_type": "indicates", "source_ref": "indicator--38333196-ae28-4853-8b54-ce304f56bb99", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79ac1ffe-2f44-44a4-b6b6-f9e7bf9d75ac", "created": "2024-03-28T18:19:56.210656Z", "modified": "2024-03-28T18:19:56.210656Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='997b808e64c1ce1fed7605e63cffd37b98b3add891d22cddfda3e29dbfebb9d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.210656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--878b1819-36ad-4ad9-9705-4d24ed9c65a1", "created": "2024-03-28T18:19:56.211458Z", "modified": "2024-03-28T18:19:56.211458Z", "relationship_type": "indicates", "source_ref": "indicator--79ac1ffe-2f44-44a4-b6b6-f9e7bf9d75ac", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43a02fba-36bc-4076-9c92-b10e49918ce4", "created": "2024-03-28T18:19:56.211633Z", "modified": "2024-03-28T18:19:56.211633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ceccb0637ecb2ebe90a96ea63e99603be67e4e4e20b2195c69feef633136558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.211633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2e1ea92-ca1b-424f-8382-5c75b45c7dc8", "created": "2024-03-28T18:19:56.212434Z", "modified": "2024-03-28T18:19:56.212434Z", "relationship_type": "indicates", "source_ref": "indicator--43a02fba-36bc-4076-9c92-b10e49918ce4", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ece86ce-f119-4336-9b76-c813e86f47df", "created": "2024-03-28T18:19:56.212609Z", "modified": "2024-03-28T18:19:56.212609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cdd2c1df453e1db2845f3e26cb73ea9012f2bed64485da7278a5a88f8f67895']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.212609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2beb4b5-7d78-4ca9-bd4d-cb1a191ea429", "created": "2024-03-28T18:19:56.213412Z", "modified": "2024-03-28T18:19:56.213412Z", "relationship_type": "indicates", "source_ref": "indicator--5ece86ce-f119-4336-9b76-c813e86f47df", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2ebe77a-089c-47a0-900b-d5f9470a182b", "created": "2024-03-28T18:19:56.213587Z", "modified": "2024-03-28T18:19:56.213587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.213587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--063f3d8c-c1c4-4927-ba83-453b38b6967f", "created": "2024-03-28T18:19:56.214254Z", "modified": "2024-03-28T18:19:56.214254Z", "relationship_type": "indicates", "source_ref": "indicator--a2ebe77a-089c-47a0-900b-d5f9470a182b", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e3b68cb-e2c5-4a84-b1a7-0d784b69e21e", "created": "2024-03-28T18:19:56.214435Z", "modified": "2024-03-28T18:19:56.214435Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.214435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8453ea23-6016-44d8-ba1b-3b4988bd6ad1", "created": "2024-03-28T18:19:56.215196Z", "modified": "2024-03-28T18:19:56.215196Z", "relationship_type": "indicates", "source_ref": "indicator--9e3b68cb-e2c5-4a84-b1a7-0d784b69e21e", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933dba02-c423-4c9b-950f-970d7729a765", "created": "2024-03-28T18:19:56.215371Z", "modified": "2024-03-28T18:19:56.215371Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.215371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f233a763-b935-42ef-99f8-1581a10a5bfd", "created": "2024-03-28T18:19:56.216016Z", "modified": "2024-03-28T18:19:56.216016Z", "relationship_type": "indicates", "source_ref": "indicator--933dba02-c423-4c9b-950f-970d7729a765", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--703f21a4-846d-4ca4-8238-cc0abb4620d0", "created": "2024-03-28T18:19:56.21619Z", "modified": "2024-03-28T18:19:56.21619Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.21619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e6977e6-8e4c-4aee-a68d-4be727ff44c9", "created": "2024-03-28T18:19:56.216829Z", "modified": "2024-03-28T18:19:56.216829Z", "relationship_type": "indicates", "source_ref": "indicator--703f21a4-846d-4ca4-8238-cc0abb4620d0", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8af28982-dedb-4919-90c7-2b49708894c9", "created": "2024-03-28T18:19:56.21701Z", "modified": "2024-03-28T18:19:56.21701Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.21701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dc6367a-d91f-413e-94ba-78347d61b32d", "created": "2024-03-28T18:19:56.217665Z", "modified": "2024-03-28T18:19:56.217665Z", "relationship_type": "indicates", "source_ref": "indicator--8af28982-dedb-4919-90c7-2b49708894c9", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34780e92-6602-4849-93a1-bc557546a0c6", "created": "2024-03-28T18:19:56.217842Z", "modified": "2024-03-28T18:19:56.217842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.217842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f7ab139-2e4c-439c-9af9-b5584f538e3f", "created": "2024-03-28T18:19:56.21848Z", "modified": "2024-03-28T18:19:56.21848Z", "relationship_type": "indicates", "source_ref": "indicator--34780e92-6602-4849-93a1-bc557546a0c6", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--098df479-3873-47ac-8e6b-86a447b4b531", "created": "2024-03-28T18:19:56.21866Z", "modified": "2024-03-28T18:19:56.21866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.21866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1a89d5e-341a-401e-a0bb-3f4f83a90204", "created": "2024-03-28T18:19:56.219298Z", "modified": "2024-03-28T18:19:56.219298Z", "relationship_type": "indicates", "source_ref": "indicator--098df479-3873-47ac-8e6b-86a447b4b531", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05683f53-64ec-4b77-b629-0bb37e1f530d", "created": "2024-03-28T18:19:56.219472Z", "modified": "2024-03-28T18:19:56.219472Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.219472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72ff6aad-cb8b-4850-b42d-190ea5d433cd", "created": "2024-03-28T18:19:56.220105Z", "modified": "2024-03-28T18:19:56.220105Z", "relationship_type": "indicates", "source_ref": "indicator--05683f53-64ec-4b77-b629-0bb37e1f530d", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8070d89c-9893-4c93-9699-b9143a30f204", "created": "2024-03-28T18:19:56.220284Z", "modified": "2024-03-28T18:19:56.220284Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.220284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f08f8419-f80f-47d9-a02d-e661ef2e4258", "created": "2024-03-28T18:19:56.220928Z", "modified": "2024-03-28T18:19:56.220928Z", "relationship_type": "indicates", "source_ref": "indicator--8070d89c-9893-4c93-9699-b9143a30f204", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--087719ec-7e6e-4740-8652-1f99b14bafd6", "created": "2024-03-28T18:19:56.221114Z", "modified": "2024-03-28T18:19:56.221114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.221114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcd98be3-7cc5-4d66-a7d5-068e68849601", "created": "2024-03-28T18:19:56.221801Z", "modified": "2024-03-28T18:19:56.221801Z", "relationship_type": "indicates", "source_ref": "indicator--087719ec-7e6e-4740-8652-1f99b14bafd6", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b30bb53d-c182-476c-b003-f3372d773fec", "created": "2024-03-28T18:19:56.222032Z", "modified": "2024-03-28T18:19:56.222032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.222032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f555f9-3cc1-4dbe-8615-130e618ad9c8", "created": "2024-03-28T18:19:56.222824Z", "modified": "2024-03-28T18:19:56.222824Z", "relationship_type": "indicates", "source_ref": "indicator--b30bb53d-c182-476c-b003-f3372d773fec", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53599eaf-648a-4e87-b525-dd15c5d08785", "created": "2024-03-28T18:19:56.223005Z", "modified": "2024-03-28T18:19:56.223005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.223005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87bc63f6-17aa-4bb0-a216-a78b2e44f1c9", "created": "2024-03-28T18:19:56.22365Z", "modified": "2024-03-28T18:19:56.22365Z", "relationship_type": "indicates", "source_ref": "indicator--53599eaf-648a-4e87-b525-dd15c5d08785", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59bcbeea-be19-4ad4-b5d6-753ce121c128", "created": "2024-03-28T18:19:56.223824Z", "modified": "2024-03-28T18:19:56.223824Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.223824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b128cd5e-b890-4cd0-9bd7-28a257541094", "created": "2024-03-28T18:19:56.224461Z", "modified": "2024-03-28T18:19:56.224461Z", "relationship_type": "indicates", "source_ref": "indicator--59bcbeea-be19-4ad4-b5d6-753ce121c128", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ef51a2-274c-4245-b15a-c9f70990b1a4", "created": "2024-03-28T18:19:56.224635Z", "modified": "2024-03-28T18:19:56.224635Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.224635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ae560e8-b195-481c-b543-398bd8893fbc", "created": "2024-03-28T18:19:56.225284Z", "modified": "2024-03-28T18:19:56.225284Z", "relationship_type": "indicates", "source_ref": "indicator--e1ef51a2-274c-4245-b15a-c9f70990b1a4", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c56a0bd1-2951-43ca-b378-85d2e702a9e6", "created": "2024-03-28T18:19:56.225458Z", "modified": "2024-03-28T18:19:56.225458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.225458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6b6d8ac-0180-4294-a871-fe1df5a80b94", "created": "2024-03-28T18:19:56.226135Z", "modified": "2024-03-28T18:19:56.226135Z", "relationship_type": "indicates", "source_ref": "indicator--c56a0bd1-2951-43ca-b378-85d2e702a9e6", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cf09260-87b0-49fd-b73c-4aaf83163fd1", "created": "2024-03-28T18:19:56.226313Z", "modified": "2024-03-28T18:19:56.226313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.226313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02709d15-bb77-4928-9451-dc522da63301", "created": "2024-03-28T18:19:56.226966Z", "modified": "2024-03-28T18:19:56.226966Z", "relationship_type": "indicates", "source_ref": "indicator--7cf09260-87b0-49fd-b73c-4aaf83163fd1", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41664539-45a6-48fc-9000-ff4b60b588cf", "created": "2024-03-28T18:19:56.227141Z", "modified": "2024-03-28T18:19:56.227141Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.core.mngz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.227141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c2140d5-62af-4b46-abb1-2a598886a548", "created": "2024-03-28T18:19:56.227787Z", "modified": "2024-03-28T18:19:56.227787Z", "relationship_type": "indicates", "source_ref": "indicator--41664539-45a6-48fc-9000-ff4b60b588cf", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b11215cd-ee96-48a0-b802-ac85198857d9", "created": "2024-03-28T18:19:56.227967Z", "modified": "2024-03-28T18:19:56.227967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='240E97A0587BF99441787EA3BCB2B2D8827564FE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.227967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87f0c6d0-8ad0-433c-97bf-dea8d1ff2c91", "created": "2024-03-28T18:19:56.228728Z", "modified": "2024-03-28T18:19:56.228728Z", "relationship_type": "indicates", "source_ref": "indicator--b11215cd-ee96-48a0-b802-ac85198857d9", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--556dc9d1-b8d8-41e3-86bb-5ffa8ea14628", "created": "2024-03-28T18:19:56.22891Z", "modified": "2024-03-28T18:19:56.22891Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='854F7978408EA58C5B792C1C1EF9733FC2D5E813']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.22891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca493d7b-0ba5-40e0-a9b7-2703658eb47a", "created": "2024-03-28T18:19:56.22968Z", "modified": "2024-03-28T18:19:56.22968Z", "relationship_type": "indicates", "source_ref": "indicator--556dc9d1-b8d8-41e3-86bb-5ffa8ea14628", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8adb6a93-b854-42a5-9cc0-b27480e9c02e", "created": "2024-03-28T18:19:56.229864Z", "modified": "2024-03-28T18:19:56.229864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1988EDEA389D42983CEC8B5F8A9C27AE49F800F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.229864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--859ee3ad-a2e4-49ec-9af7-f2c5c45115ae", "created": "2024-03-28T18:19:56.230728Z", "modified": "2024-03-28T18:19:56.230728Z", "relationship_type": "indicates", "source_ref": "indicator--8adb6a93-b854-42a5-9cc0-b27480e9c02e", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--324dc52b-1ee4-4916-afc9-cecb0d0032dd", "created": "2024-03-28T18:19:56.23091Z", "modified": "2024-03-28T18:19:56.23091Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5E16BA998632C1C3E4D4AE707D6EE2454ED2AEB5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.23091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c48ee58b-9c30-4713-b027-7e4b0de977af", "created": "2024-03-28T18:19:56.231662Z", "modified": "2024-03-28T18:19:56.231662Z", "relationship_type": "indicates", "source_ref": "indicator--324dc52b-1ee4-4916-afc9-cecb0d0032dd", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7041b74-4fe9-4f56-a30d-162fe62a9a01", "created": "2024-03-28T18:19:56.231836Z", "modified": "2024-03-28T18:19:56.231836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E023517B163AAAE209CBD97E312752960F575D38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.231836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--866d48d1-bb80-4617-a1ab-5f8984bebf25", "created": "2024-03-28T18:19:56.232586Z", "modified": "2024-03-28T18:19:56.232586Z", "relationship_type": "indicates", "source_ref": "indicator--f7041b74-4fe9-4f56-a30d-162fe62a9a01", "target_ref": "malware--199537a1-813e-4ce5-999b-f47d3f369e8c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44", "created": "2024-03-28T18:19:56.232763Z", "modified": "2024-03-28T18:19:56.232763Z", "name": "TrackMyPhones", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e0a9d96-0860-42e4-b569-6464f355fc9f", "created": "2024-03-28T18:19:56.23294Z", "modified": "2024-03-28T18:19:56.23294Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-green.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.23294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4037cde-2b70-4c75-8d92-48b312696e33", "created": "2024-03-28T18:19:56.23362Z", "modified": "2024-03-28T18:19:56.23362Z", "relationship_type": "indicates", "source_ref": "indicator--0e0a9d96-0860-42e4-b569-6464f355fc9f", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3726976-e203-4616-a49f-b12abd24d404", "created": "2024-03-28T18:19:56.233848Z", "modified": "2024-03-28T18:19:56.233848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-tracker-updated.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.233848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9c63d2d-f32c-4841-bede-db82bf5ba19c", "created": "2024-03-28T18:19:56.234545Z", "modified": "2024-03-28T18:19:56.234545Z", "relationship_type": "indicates", "source_ref": "indicator--c3726976-e203-4616-a49f-b12abd24d404", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5196557e-43ee-47da-8fc3-2cd2a5855641", "created": "2024-03-28T18:19:56.234721Z", "modified": "2024-03-28T18:19:56.234721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='key-logger-90fff.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.234721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d299a08-543e-46ae-8130-9f78eeb27ae2", "created": "2024-03-28T18:19:56.235412Z", "modified": "2024-03-28T18:19:56.235412Z", "relationship_type": "indicates", "source_ref": "indicator--5196557e-43ee-47da-8fc3-2cd2a5855641", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd5eaa34-442c-4c8a-b174-0fe3551a3153", "created": "2024-03-28T18:19:56.235585Z", "modified": "2024-03-28T18:19:56.235585Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='message-tracker-98822.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.235585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a584ef98-a5a2-4a9e-8c5f-a4913a87e764", "created": "2024-03-28T18:19:56.236266Z", "modified": "2024-03-28T18:19:56.236266Z", "relationship_type": "indicates", "source_ref": "indicator--dd5eaa34-442c-4c8a-b174-0fe3551a3153", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27732fef-3371-4b9b-8c96-f618a7937c41", "created": "2024-03-28T18:19:56.236445Z", "modified": "2024-03-28T18:19:56.236445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smsandcalltracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.236445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5bfc0c8-e90f-48a2-9e9e-d494c7e9a68d", "created": "2024-03-28T18:19:56.23712Z", "modified": "2024-03-28T18:19:56.23712Z", "relationship_type": "indicates", "source_ref": "indicator--27732fef-3371-4b9b-8c96-f618a7937c41", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1abd1f41-4d20-4802-91b5-252472316913", "created": "2024-03-28T18:19:56.237297Z", "modified": "2024-03-28T18:19:56.237297Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyaudiorecorder.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.237297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c67a4eaa-7eab-4f64-8bae-abc6e08aeaba", "created": "2024-03-28T18:19:56.237996Z", "modified": "2024-03-28T18:19:56.237996Z", "relationship_type": "indicates", "source_ref": "indicator--1abd1f41-4d20-4802-91b5-252472316913", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7869d581-ca7e-4cf0-b72c-1c32a24998f9", "created": "2024-03-28T18:19:56.238177Z", "modified": "2024-03-28T18:19:56.238177Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones-pro.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.238177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddc2a00c-e4e0-4c86-8b33-ff5b195d0f45", "created": "2024-03-28T18:19:56.238974Z", "modified": "2024-03-28T18:19:56.238974Z", "relationship_type": "indicates", "source_ref": "indicator--7869d581-ca7e-4cf0-b72c-1c32a24998f9", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a317a0d-c424-4a53-ad12-a47437a15bd3", "created": "2024-03-28T18:19:56.23915Z", "modified": "2024-03-28T18:19:56.23915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.23915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7cfe11e5-1a87-42e5-b7d9-609ff9303f29", "created": "2024-03-28T18:19:56.239811Z", "modified": "2024-03-28T18:19:56.239811Z", "relationship_type": "indicates", "source_ref": "indicator--5a317a0d-c424-4a53-ad12-a47437a15bd3", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f19b9101-9de2-4e2b-a2d9-0f9bf078ed32", "created": "2024-03-28T18:19:56.239986Z", "modified": "2024-03-28T18:19:56.239986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='video-recorder-c0419.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.239986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc388a55-5172-4311-a94a-c4095fa34c3b", "created": "2024-03-28T18:19:56.240668Z", "modified": "2024-03-28T18:19:56.240668Z", "relationship_type": "indicates", "source_ref": "indicator--f19b9101-9de2-4e2b-a2d9-0f9bf078ed32", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2eda943-ffb2-4366-9630-133ed38571ff", "created": "2024-03-28T18:19:56.240847Z", "modified": "2024-03-28T18:19:56.240847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.240847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b58eed81-1d2d-4011-88ce-86b06e52efaa", "created": "2024-03-28T18:19:56.241506Z", "modified": "2024-03-28T18:19:56.241506Z", "relationship_type": "indicates", "source_ref": "indicator--b2eda943-ffb2-4366-9630-133ed38571ff", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34e451ae-e26d-451d-a354-6dc27487a2cb", "created": "2024-03-28T18:19:56.241706Z", "modified": "2024-03-28T18:19:56.241706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.241706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff36074d-e943-4a32-bc53-fcca0c0c14d8", "created": "2024-03-28T18:19:56.242378Z", "modified": "2024-03-28T18:19:56.242378Z", "relationship_type": "indicates", "source_ref": "indicator--34e451ae-e26d-451d-a354-6dc27487a2cb", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60af0185-c0db-4fb3-b42f-8fc3623870da", "created": "2024-03-28T18:19:56.242554Z", "modified": "2024-03-28T18:19:56.242554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackmyphones.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.242554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43fbf1b6-9644-4c46-be6f-dfb9814d0c40", "created": "2024-03-28T18:19:56.243214Z", "modified": "2024-03-28T18:19:56.243214Z", "relationship_type": "indicates", "source_ref": "indicator--60af0185-c0db-4fb3-b42f-8fc3623870da", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7fd4935-a476-4934-9c41-a868153c920b", "created": "2024-03-28T18:19:56.243394Z", "modified": "2024-03-28T18:19:56.243394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.audiorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.243394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--307f6e46-95d3-466c-8a01-7ea7e375c18b", "created": "2024-03-28T18:19:56.244035Z", "modified": "2024-03-28T18:19:56.244035Z", "relationship_type": "indicates", "source_ref": "indicator--c7fd4935-a476-4934-9c41-a868153c920b", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7babcf2f-6328-429c-a1d1-cf78d13d962d", "created": "2024-03-28T18:19:56.244208Z", "modified": "2024-03-28T18:19:56.244208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.call_rec_hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.244208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--785b12f1-d49e-43a2-8b95-c79a7975b4c6", "created": "2024-03-28T18:19:56.244851Z", "modified": "2024-03-28T18:19:56.244851Z", "relationship_type": "indicates", "source_ref": "indicator--7babcf2f-6328-429c-a1d1-cf78d13d962d", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf16fb71-48f6-4e69-b80a-66320005fc2d", "created": "2024-03-28T18:19:56.24503Z", "modified": "2024-03-28T18:19:56.24503Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.24503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--640b2cc9-cdab-4b29-8c98-7e22b8fb60e1", "created": "2024-03-28T18:19:56.245687Z", "modified": "2024-03-28T18:19:56.245687Z", "relationship_type": "indicates", "source_ref": "indicator--cf16fb71-48f6-4e69-b80a-66320005fc2d", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8451d3f2-89e4-446d-99b8-3dcca932c811", "created": "2024-03-28T18:19:56.245867Z", "modified": "2024-03-28T18:19:56.245867Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.spy_call_recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.245867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ac9cba6-7d2c-4fb5-abbf-e223bb3a6672", "created": "2024-03-28T18:19:56.246628Z", "modified": "2024-03-28T18:19:56.246628Z", "relationship_type": "indicates", "source_ref": "indicator--8451d3f2-89e4-446d-99b8-3dcca932c811", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc6a3535-2873-42bf-9447-e572735425ee", "created": "2024-03-28T18:19:56.246805Z", "modified": "2024-03-28T18:19:56.246805Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.recorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.246805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21873294-942d-4014-9010-29456ed74157", "created": "2024-03-28T18:19:56.247436Z", "modified": "2024-03-28T18:19:56.247436Z", "relationship_type": "indicates", "source_ref": "indicator--dc6a3535-2873-42bf-9447-e572735425ee", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95bfbb6c-0c6f-453f-9724-120f53f07587", "created": "2024-03-28T18:19:56.247609Z", "modified": "2024-03-28T18:19:56.247609Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.videorec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.247609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f7e3c73-e1d1-4d4d-9c6d-6f8cdaf8b727", "created": "2024-03-28T18:19:56.248246Z", "modified": "2024-03-28T18:19:56.248246Z", "relationship_type": "indicates", "source_ref": "indicator--95bfbb6c-0c6f-453f-9724-120f53f07587", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b439f586-d920-4b31-a062-4788277fe27d", "created": "2024-03-28T18:19:56.248421Z", "modified": "2024-03-28T18:19:56.248421Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.anti_theft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.248421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d8b8748-776e-4966-bcb4-5539ce7ab11e", "created": "2024-03-28T18:19:56.249059Z", "modified": "2024-03-28T18:19:56.249059Z", "relationship_type": "indicates", "source_ref": "indicator--b439f586-d920-4b31-a062-4788277fe27d", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44625489-9075-4f65-af11-8d70e0a6bfef", "created": "2024-03-28T18:19:56.249233Z", "modified": "2024-03-28T18:19:56.249233Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.apps.rct.CellTrackerActivity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.249233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e56ba546-ddb4-4006-9c52-e7498ef73c21", "created": "2024-03-28T18:19:56.250022Z", "modified": "2024-03-28T18:19:56.250022Z", "relationship_type": "indicates", "source_ref": "indicator--44625489-9075-4f65-af11-8d70e0a6bfef", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed992fc3-7eaf-4060-9f91-26fa38205fd8", "created": "2024-03-28T18:19:56.250203Z", "modified": "2024-03-28T18:19:56.250203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dev4playapps.whatsdeleted']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.250203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b0a0dd2-b2a0-43c0-af16-48cfd67ddca5", "created": "2024-03-28T18:19:56.250862Z", "modified": "2024-03-28T18:19:56.250862Z", "relationship_type": "indicates", "source_ref": "indicator--ed992fc3-7eaf-4060-9f91-26fa38205fd8", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1a19cc7-de5b-49e3-aab8-fe570b559ed6", "created": "2024-03-28T18:19:56.251037Z", "modified": "2024-03-28T18:19:56.251037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.251037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--868a57b6-d272-44d4-9838-8bd27acbbf79", "created": "2024-03-28T18:19:56.251696Z", "modified": "2024-03-28T18:19:56.251696Z", "relationship_type": "indicates", "source_ref": "indicator--d1a19cc7-de5b-49e3-aab8-fe570b559ed6", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b7b20ef-a096-4e6f-aa07-81cb514c335c", "created": "2024-03-28T18:19:56.251871Z", "modified": "2024-03-28T18:19:56.251871Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.251871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcedd142-a6c3-4cf5-ac76-0ca81409f898", "created": "2024-03-28T18:19:56.252537Z", "modified": "2024-03-28T18:19:56.252537Z", "relationship_type": "indicates", "source_ref": "indicator--3b7b20ef-a096-4e6f-aa07-81cb514c335c", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535ab4e2-76e9-4dbb-b06e-8bf1e6d3e7a1", "created": "2024-03-28T18:19:56.252722Z", "modified": "2024-03-28T18:19:56.252722Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.252722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7db8dd59-b210-4dbf-9ace-8d45186137c1", "created": "2024-03-28T18:19:56.253358Z", "modified": "2024-03-28T18:19:56.253358Z", "relationship_type": "indicates", "source_ref": "indicator--535ab4e2-76e9-4dbb-b06e-8bf1e6d3e7a1", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7254a4d9-31ae-43d6-80fe-6f4d1d2e8d2f", "created": "2024-03-28T18:19:56.253531Z", "modified": "2024-03-28T18:19:56.253531Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_celltracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.253531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e53620-0b74-4e8c-8bfd-7093472dd703", "created": "2024-03-28T18:19:56.254309Z", "modified": "2024-03-28T18:19:56.254309Z", "relationship_type": "indicates", "source_ref": "indicator--7254a4d9-31ae-43d6-80fe-6f4d1d2e8d2f", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--384e9744-1e87-48df-bb49-2cd22e2ebd24", "created": "2024-03-28T18:19:56.254496Z", "modified": "2024-03-28T18:19:56.254496Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.254496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e415e5e7-3ed9-4427-9922-011d3aa9d0f3", "created": "2024-03-28T18:19:56.255146Z", "modified": "2024-03-28T18:19:56.255146Z", "relationship_type": "indicates", "source_ref": "indicator--384e9744-1e87-48df-bb49-2cd22e2ebd24", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd927e03-493c-4f25-b43c-afc6da94bd77", "created": "2024-03-28T18:19:56.255323Z", "modified": "2024-03-28T18:19:56.255323Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.local_cell_tracker_updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.255323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a87a619-2b4c-40c7-ba6a-414a4b10cbaf", "created": "2024-03-28T18:19:56.255981Z", "modified": "2024-03-28T18:19:56.255981Z", "relationship_type": "indicates", "source_ref": "indicator--bd927e03-493c-4f25-b43c-afc6da94bd77", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96623c48-9c71-4a66-9f34-755c69c39912", "created": "2024-03-28T18:19:56.256156Z", "modified": "2024-03-28T18:19:56.256156Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.soh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.256156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e487f38-33e9-40fb-8717-cc77ee040312", "created": "2024-03-28T18:19:56.25678Z", "modified": "2024-03-28T18:19:56.25678Z", "relationship_type": "indicates", "source_ref": "indicator--96623c48-9c71-4a66-9f34-755c69c39912", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36351b18-dcf4-4575-aaed-ec08adac50f7", "created": "2024-03-28T18:19:56.256954Z", "modified": "2024-03-28T18:19:56.256954Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackerapps.whatsaptracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.256954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a05ce18-0167-45d3-b9c4-0bd834e3a418", "created": "2024-03-28T18:19:56.257621Z", "modified": "2024-03-28T18:19:56.257621Z", "relationship_type": "indicates", "source_ref": "indicator--36351b18-dcf4-4575-aaed-ec08adac50f7", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72740cd6-f2a6-430b-87f7-70a7d1f26091", "created": "2024-03-28T18:19:56.257815Z", "modified": "2024-03-28T18:19:56.257815Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphone_pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.257815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f371a594-b271-4324-87e5-2fcbcdc910dc", "created": "2024-03-28T18:19:56.258471Z", "modified": "2024-03-28T18:19:56.258471Z", "relationship_type": "indicates", "source_ref": "indicator--72740cd6-f2a6-430b-87f7-70a7d1f26091", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bc4aff8-f2a7-494e-a6be-94b6857bdb6c", "created": "2024-03-28T18:19:56.258645Z", "modified": "2024-03-28T18:19:56.258645Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.livefamilytracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.258645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efa1d96f-8f1f-4604-9fc4-1e2d583a6ed8", "created": "2024-03-28T18:19:56.259347Z", "modified": "2024-03-28T18:19:56.259347Z", "relationship_type": "indicates", "source_ref": "indicator--0bc4aff8-f2a7-494e-a6be-94b6857bdb6c", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c8fc681-2d29-4e18-b87d-9301b374263c", "created": "2024-03-28T18:19:56.259524Z", "modified": "2024-03-28T18:19:56.259524Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.recoverphoneusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.259524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbee04bb-36b0-4c7d-9a45-43497e7700c5", "created": "2024-03-28T18:19:56.260219Z", "modified": "2024-03-28T18:19:56.260219Z", "relationship_type": "indicates", "source_ref": "indicator--6c8fc681-2d29-4e18-b87d-9301b374263c", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--617bc813-27a2-44af-9134-38201ab18abc", "created": "2024-03-28T18:19:56.260394Z", "modified": "2024-03-28T18:19:56.260394Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackmyphones.tmpusingchatmessages']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.260394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26207c29-9e8e-4e46-b984-cde739f3f6f0", "created": "2024-03-28T18:19:56.261057Z", "modified": "2024-03-28T18:19:56.261057Z", "relationship_type": "indicates", "source_ref": "indicator--617bc813-27a2-44af-9134-38201ab18abc", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fffa12f7-93b0-4370-b4f3-4a514f4ded42", "created": "2024-03-28T18:19:56.261238Z", "modified": "2024-03-28T18:19:56.261238Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='37ACE0321E8833F25BDDB363AB395C81354E88A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.261238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2e04c8e-14b7-4142-829b-45e582da6cd3", "created": "2024-03-28T18:19:56.262136Z", "modified": "2024-03-28T18:19:56.262136Z", "relationship_type": "indicates", "source_ref": "indicator--fffa12f7-93b0-4370-b4f3-4a514f4ded42", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29e3a420-c2bf-4884-a091-14dc6bd309de", "created": "2024-03-28T18:19:56.262319Z", "modified": "2024-03-28T18:19:56.262319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='554137DEE63BE07CE9687C5886244954277227F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.262319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e92424f-19bc-4c0e-a2d5-c53ec6264edd", "created": "2024-03-28T18:19:56.263074Z", "modified": "2024-03-28T18:19:56.263074Z", "relationship_type": "indicates", "source_ref": "indicator--29e3a420-c2bf-4884-a091-14dc6bd309de", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4e2af12-dfe2-454f-9c08-4d01cb832509", "created": "2024-03-28T18:19:56.263253Z", "modified": "2024-03-28T18:19:56.263253Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68AC78A7CD660ED204B4BC3C73A3F91DA1AE45FC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.263253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--747c301d-ef8e-41b8-91f3-954fd9f51806", "created": "2024-03-28T18:19:56.264012Z", "modified": "2024-03-28T18:19:56.264012Z", "relationship_type": "indicates", "source_ref": "indicator--c4e2af12-dfe2-454f-9c08-4d01cb832509", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--608c63d0-fc9c-4cda-94fb-850a2d5d5476", "created": "2024-03-28T18:19:56.264195Z", "modified": "2024-03-28T18:19:56.264195Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DB1F33668AA745163DFB6C5614C3800BCA8D693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.264195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9e6ddb7-eb54-447a-b405-0c632c8676f3", "created": "2024-03-28T18:19:56.264945Z", "modified": "2024-03-28T18:19:56.264945Z", "relationship_type": "indicates", "source_ref": "indicator--608c63d0-fc9c-4cda-94fb-850a2d5d5476", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd289a80-3260-47f1-ae12-66427a8f6bdd", "created": "2024-03-28T18:19:56.26512Z", "modified": "2024-03-28T18:19:56.26512Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='849D181E1BEE5084CBE1BACBA8442996A8B1F8C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.26512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a321013f-7781-4f77-9fc2-1ebd6dd07e36", "created": "2024-03-28T18:19:56.265886Z", "modified": "2024-03-28T18:19:56.265886Z", "relationship_type": "indicates", "source_ref": "indicator--bd289a80-3260-47f1-ae12-66427a8f6bdd", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28423a7b-c0e8-419d-9fea-21ccce32d664", "created": "2024-03-28T18:19:56.266075Z", "modified": "2024-03-28T18:19:56.266075Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='87EF370B8D6E3089E7F8CDDD6E830B5E4C8CF60B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.266075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bb3f42b-3662-46ce-ba57-4266353f1008", "created": "2024-03-28T18:19:56.266837Z", "modified": "2024-03-28T18:19:56.266837Z", "relationship_type": "indicates", "source_ref": "indicator--28423a7b-c0e8-419d-9fea-21ccce32d664", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--911bbed5-fc74-45ac-ab81-7b89b4db2d6e", "created": "2024-03-28T18:19:56.267012Z", "modified": "2024-03-28T18:19:56.267012Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A93266E83B136CBC220062898D308213263E793A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.267012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66d41407-360a-4f76-a396-630b29ca7861", "created": "2024-03-28T18:19:56.267767Z", "modified": "2024-03-28T18:19:56.267767Z", "relationship_type": "indicates", "source_ref": "indicator--911bbed5-fc74-45ac-ab81-7b89b4db2d6e", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--351fc35b-c70d-4359-80a2-9c621f7fd28e", "created": "2024-03-28T18:19:56.267939Z", "modified": "2024-03-28T18:19:56.267939Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7285348B05EDAEFF7F032384E4F90182E1C1F27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.267939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5936f7e2-5e26-42e6-95f4-6202405b172b", "created": "2024-03-28T18:19:56.268684Z", "modified": "2024-03-28T18:19:56.268684Z", "relationship_type": "indicates", "source_ref": "indicator--351fc35b-c70d-4359-80a2-9c621f7fd28e", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad1465cf-190b-4e71-b14c-98fc631bc341", "created": "2024-03-28T18:19:56.268866Z", "modified": "2024-03-28T18:19:56.268866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EBD3713DFB02D79ADC90C88DE1E0B547882F5A42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.268866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--684bc6b9-3845-4c3c-a54f-47d909f650a2", "created": "2024-03-28T18:19:56.269612Z", "modified": "2024-03-28T18:19:56.269612Z", "relationship_type": "indicates", "source_ref": "indicator--ad1465cf-190b-4e71-b14c-98fc631bc341", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caea22e2-3179-4fe9-b17a-420034678fd6", "created": "2024-03-28T18:19:56.269808Z", "modified": "2024-03-28T18:19:56.269808Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5A5336B28456208EF357B4630A93A91206CF21A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.269808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a24a7ad-5104-4c22-9e11-00d57e6c494d", "created": "2024-03-28T18:19:56.270678Z", "modified": "2024-03-28T18:19:56.270678Z", "relationship_type": "indicates", "source_ref": "indicator--caea22e2-3179-4fe9-b17a-420034678fd6", "target_ref": "malware--794bd8a1-0452-4b97-9678-3ea1218d9e44"}, {"type": "malware", "spec_version": "2.1", "id": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640", "created": "2024-03-28T18:19:56.270855Z", "modified": "2024-03-28T18:19:56.270855Z", "name": "FlexiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--769443b2-fa2d-4ba3-b66c-47e76e5eb499", "created": "2024-03-28T18:19:56.271032Z", "modified": "2024-03-28T18:19:56.271032Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.271032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2da9c434-fbf8-404a-898f-f364375c4e32", "created": "2024-03-28T18:19:56.271686Z", "modified": "2024-03-28T18:19:56.271686Z", "relationship_type": "indicates", "source_ref": "indicator--769443b2-fa2d-4ba3-b66c-47e76e5eb499", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f000d0c-ee20-4a3c-9cbe-a01372a47844", "created": "2024-03-28T18:19:56.27186Z", "modified": "2024-03-28T18:19:56.27186Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.27186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25e539ff-0acf-4c21-a65b-063d60a9ff06", "created": "2024-03-28T18:19:56.272519Z", "modified": "2024-03-28T18:19:56.272519Z", "relationship_type": "indicates", "source_ref": "indicator--5f000d0c-ee20-4a3c-9cbe-a01372a47844", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb4ca315-d566-4537-839d-55df61211666", "created": "2024-03-28T18:19:56.272696Z", "modified": "2024-03-28T18:19:56.272696Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.272696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27c161f5-d765-407f-9fdd-0d5215ecd194", "created": "2024-03-28T18:19:56.27337Z", "modified": "2024-03-28T18:19:56.27337Z", "relationship_type": "indicates", "source_ref": "indicator--cb4ca315-d566-4537-839d-55df61211666", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc5d5367-aa19-465d-96f8-16d9a2b0e04c", "created": "2024-03-28T18:19:56.273545Z", "modified": "2024-03-28T18:19:56.273545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='djp.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.273545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ade5474-e836-4e0b-a6ae-b61103a1940f", "created": "2024-03-28T18:19:56.274222Z", "modified": "2024-03-28T18:19:56.274222Z", "relationship_type": "indicates", "source_ref": "indicator--cc5d5367-aa19-465d-96f8-16d9a2b0e04c", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33ab455c-adc6-4a5b-845a-6e30985473b6", "created": "2024-03-28T18:19:56.274398Z", "modified": "2024-03-28T18:19:56.274398Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.bz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.274398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8edf40b8-0b03-4a31-a2ee-f491b65eeb58", "created": "2024-03-28T18:19:56.275045Z", "modified": "2024-03-28T18:19:56.275045Z", "relationship_type": "indicates", "source_ref": "indicator--33ab455c-adc6-4a5b-845a-6e30985473b6", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60478c5f-b80d-471a-a10a-6dff8815edea", "created": "2024-03-28T18:19:56.275225Z", "modified": "2024-03-28T18:19:56.275225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dmw.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.275225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f7825ed-0290-4788-9aaf-a32f95c21806", "created": "2024-03-28T18:19:56.275862Z", "modified": "2024-03-28T18:19:56.275862Z", "relationship_type": "indicates", "source_ref": "indicator--60478c5f-b80d-471a-a10a-6dff8815edea", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35476663-4227-425f-ba71-3933c7e7ec25", "created": "2024-03-28T18:19:56.276039Z", "modified": "2024-03-28T18:19:56.276039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ecom.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.276039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f70df8c-131e-4f99-8bb2-04f7c0ce8b20", "created": "2024-03-28T18:19:56.276703Z", "modified": "2024-03-28T18:19:56.276703Z", "relationship_type": "indicates", "source_ref": "indicator--35476663-4227-425f-ba71-3933c7e7ec25", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acdf438c-29b4-48ac-8bbd-2d6841e63840", "created": "2024-03-28T18:19:56.276883Z", "modified": "2024-03-28T18:19:56.276883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mflx.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.276883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1a18e06-7ac1-4c35-a4d4-295a1370e54c", "created": "2024-03-28T18:19:56.277526Z", "modified": "2024-03-28T18:19:56.277526Z", "relationship_type": "indicates", "source_ref": "indicator--acdf438c-29b4-48ac-8bbd-2d6841e63840", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e0d5f1-b08a-477d-bf42-0ebd8e2f5db8", "created": "2024-03-28T18:19:56.277721Z", "modified": "2024-03-28T18:19:56.277721Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.277721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b937f96d-a740-4e29-9711-e1f38bbb04a9", "created": "2024-03-28T18:19:56.278532Z", "modified": "2024-03-28T18:19:56.278532Z", "relationship_type": "indicates", "source_ref": "indicator--80e0d5f1-b08a-477d-bf42-0ebd8e2f5db8", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4efb844f-e62c-413f-be4a-474e7abec31a", "created": "2024-03-28T18:19:56.278741Z", "modified": "2024-03-28T18:19:56.278741Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='push.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.278741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bef31e13-2894-4119-b41b-768426c9cbcb", "created": "2024-03-28T18:19:56.279424Z", "modified": "2024-03-28T18:19:56.279424Z", "relationship_type": "indicates", "source_ref": "indicator--4efb844f-e62c-413f-be4a-474e7abec31a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f6d7ced-1942-44cb-b081-add4e17fafb6", "created": "2024-03-28T18:19:56.279601Z", "modified": "2024-03-28T18:19:56.279601Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test-client.mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.279601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--340ed584-9815-459a-b663-9e6b1c54f503", "created": "2024-03-28T18:19:56.280272Z", "modified": "2024-03-28T18:19:56.280272Z", "relationship_type": "indicates", "source_ref": "indicator--0f6d7ced-1942-44cb-b081-add4e17fafb6", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c57ed29-3071-4972-b29f-b7fc5fc392d3", "created": "2024-03-28T18:19:56.280446Z", "modified": "2024-03-28T18:19:56.280446Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trkps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.280446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00194f44-d2e5-435c-bb53-b8e7482e78df", "created": "2024-03-28T18:19:56.281087Z", "modified": "2024-03-28T18:19:56.281087Z", "relationship_type": "indicates", "source_ref": "indicator--4c57ed29-3071-4972-b29f-b7fc5fc392d3", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--932ba5b2-d6b4-4b0f-b25c-5d13d3737e55", "created": "2024-03-28T18:19:56.28127Z", "modified": "2024-03-28T18:19:56.28127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.28127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22e1bafc-1323-41cc-873d-fc9c03178dd7", "created": "2024-03-28T18:19:56.281988Z", "modified": "2024-03-28T18:19:56.281988Z", "relationship_type": "indicates", "source_ref": "indicator--932ba5b2-d6b4-4b0f-b25c-5d13d3737e55", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e4332bf-48e6-4f9d-bcf5-5b595c6b34c9", "created": "2024-03-28T18:19:56.282181Z", "modified": "2024-03-28T18:19:56.282181Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='community.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.282181Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2341e306-7efc-462a-838e-bfccd7357280", "created": "2024-03-28T18:19:56.282859Z", "modified": "2024-03-28T18:19:56.282859Z", "relationship_type": "indicates", "source_ref": "indicator--2e4332bf-48e6-4f9d-bcf5-5b595c6b34c9", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58f1bd82-cd42-4402-9c4d-3088d55331d9", "created": "2024-03-28T18:19:56.283036Z", "modified": "2024-03-28T18:19:56.283036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blog.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.283036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--111df0a4-a5ee-4a58-b9e1-6163b3218c9f", "created": "2024-03-28T18:19:56.283696Z", "modified": "2024-03-28T18:19:56.283696Z", "relationship_type": "indicates", "source_ref": "indicator--58f1bd82-cd42-4402-9c4d-3088d55331d9", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4eab77b-d6c6-4563-a82a-94cbd2a7e705", "created": "2024-03-28T18:19:56.283878Z", "modified": "2024-03-28T18:19:56.283878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.flexispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.283878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f72c688f-a594-4552-8430-727a58d5594e", "created": "2024-03-28T18:19:56.284552Z", "modified": "2024-03-28T18:19:56.284552Z", "relationship_type": "indicates", "source_ref": "indicator--a4eab77b-d6c6-4563-a82a-94cbd2a7e705", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ddc178b-ee8e-4ef4-b09a-515a00ac46c7", "created": "2024-03-28T18:19:56.284731Z", "modified": "2024-03-28T18:19:56.284731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefonex.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.284731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b6ab6aa-7aca-4d8a-b722-b154576cf3a0", "created": "2024-03-28T18:19:56.285385Z", "modified": "2024-03-28T18:19:56.285385Z", "relationship_type": "indicates", "source_ref": "indicator--8ddc178b-ee8e-4ef4-b09a-515a00ac46c7", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ac7da4a-fbab-43d3-8d35-362da956a6a3", "created": "2024-03-28T18:19:56.285563Z", "modified": "2024-03-28T18:19:56.285563Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.285563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05027110-638d-44ec-836d-b7c313ca2dc6", "created": "2024-03-28T18:19:56.286639Z", "modified": "2024-03-28T18:19:56.286639Z", "relationship_type": "indicates", "source_ref": "indicator--2ac7da4a-fbab-43d3-8d35-362da956a6a3", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccda6d87-24a6-433b-9671-28587d7e7461", "created": "2024-03-28T18:19:56.286829Z", "modified": "2024-03-28T18:19:56.286829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flexispy.mobileapps.com.my']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.286829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d7daa86-f887-49eb-a3f1-61f41a989e33", "created": "2024-03-28T18:19:56.287501Z", "modified": "2024-03-28T18:19:56.287501Z", "relationship_type": "indicates", "source_ref": "indicator--ccda6d87-24a6-433b-9671-28587d7e7461", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17403cb5-0d42-4906-b060-744e12eb0745", "created": "2024-03-28T18:19:56.287681Z", "modified": "2024-03-28T18:19:56.287681Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='svlogin.asia']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.287681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9383ae30-36d9-4a03-a36e-6e148802a629", "created": "2024-03-28T18:19:56.288332Z", "modified": "2024-03-28T18:19:56.288332Z", "relationship_type": "indicates", "source_ref": "indicator--17403cb5-0d42-4906-b060-744e12eb0745", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d82cd51-528b-4f65-b41a-907655b60e9f", "created": "2024-03-28T18:19:56.288508Z", "modified": "2024-03-28T18:19:56.288508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='504475cf9bc3d997a6657d9ffd49a65ea96d333924615f158e3f992c33c4df65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.288508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53050a3d-067e-4529-9805-2435a34174d0", "created": "2024-03-28T18:19:56.289333Z", "modified": "2024-03-28T18:19:56.289333Z", "relationship_type": "indicates", "source_ref": "indicator--5d82cd51-528b-4f65-b41a-907655b60e9f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--509e3fb4-4ce0-4454-8039-a2d8cf818e8a", "created": "2024-03-28T18:19:56.289515Z", "modified": "2024-03-28T18:19:56.289515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='805d9b7d316c37d45564cafc86c82adec7e820db8090ac1a80335074aa14fd91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.289515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4da331a0-675d-4349-bc16-e7071c3211d0", "created": "2024-03-28T18:19:56.290363Z", "modified": "2024-03-28T18:19:56.290363Z", "relationship_type": "indicates", "source_ref": "indicator--509e3fb4-4ce0-4454-8039-a2d8cf818e8a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f8aefeb-4d58-45f6-b7e9-67701f1ca006", "created": "2024-03-28T18:19:56.290548Z", "modified": "2024-03-28T18:19:56.290548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='292ae1988fe6189ccb2ff4b48708eed4907c191e0832fce16a095d908a13af23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.290548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe5962cf-abb2-44b8-a56d-9dd742d10af3", "created": "2024-03-28T18:19:56.291367Z", "modified": "2024-03-28T18:19:56.291367Z", "relationship_type": "indicates", "source_ref": "indicator--9f8aefeb-4d58-45f6-b7e9-67701f1ca006", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a77d2484-d984-4b3d-8208-b9df825b375d", "created": "2024-03-28T18:19:56.291546Z", "modified": "2024-03-28T18:19:56.291546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded02bf772eee8a4f8536372bf36ebf77158766518462f30c435d9ee4b28987d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.291546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4792c34c-1bfa-46b3-b772-f0ae362f00b9", "created": "2024-03-28T18:19:56.29236Z", "modified": "2024-03-28T18:19:56.29236Z", "relationship_type": "indicates", "source_ref": "indicator--a77d2484-d984-4b3d-8208-b9df825b375d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4418b910-daf5-4164-98bd-b0c08c835390", "created": "2024-03-28T18:19:56.292535Z", "modified": "2024-03-28T18:19:56.292535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27407f291d9c51296950f0a37357583b1abf9968a24944df857bf241912bb792']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.292535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd1bd6d5-4281-46ed-ab6c-b3f626ae6c1a", "created": "2024-03-28T18:19:56.293336Z", "modified": "2024-03-28T18:19:56.293336Z", "relationship_type": "indicates", "source_ref": "indicator--4418b910-daf5-4164-98bd-b0c08c835390", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96d7c23e-ea65-4951-8ebd-5519670b6d2c", "created": "2024-03-28T18:19:56.293508Z", "modified": "2024-03-28T18:19:56.293508Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bd871d3581be83459d6d166ba02fe89cad32549c393cd8a63420a7e02e3968d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.293508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a1614a6-cbd3-4b58-ac50-2d0f15a6fe5d", "created": "2024-03-28T18:19:56.294339Z", "modified": "2024-03-28T18:19:56.294339Z", "relationship_type": "indicates", "source_ref": "indicator--96d7c23e-ea65-4951-8ebd-5519670b6d2c", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0874b99f-ec91-42e9-bbec-8f7bcc84f873", "created": "2024-03-28T18:19:56.294514Z", "modified": "2024-03-28T18:19:56.294514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='524a8f152fbb35f63d4dadd4eca7d791976e3ebf9c69073b0fd896b118719dd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.294514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14e7389b-a06a-475f-a991-d473f48159ce", "created": "2024-03-28T18:19:56.295444Z", "modified": "2024-03-28T18:19:56.295444Z", "relationship_type": "indicates", "source_ref": "indicator--0874b99f-ec91-42e9-bbec-8f7bcc84f873", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ce05f41-086e-42ed-a363-f15e83d315cd", "created": "2024-03-28T18:19:56.295623Z", "modified": "2024-03-28T18:19:56.295623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14e5272ab2e72d6dbf7da98156b2ed2f8e4706a6b8948fcc527d44deb2304db4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.295623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0738485a-3b9f-429c-a6d4-be057130cc73", "created": "2024-03-28T18:19:56.29643Z", "modified": "2024-03-28T18:19:56.29643Z", "relationship_type": "indicates", "source_ref": "indicator--8ce05f41-086e-42ed-a363-f15e83d315cd", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c55df17d-e36e-47eb-b595-8347611e36d5", "created": "2024-03-28T18:19:56.296607Z", "modified": "2024-03-28T18:19:56.296607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b3ddf2432581270677918128fb89c65e02f5e3955bb71bdc1d1d2622db5aa53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.296607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7871fa3a-b034-4749-a423-a88a1df28073", "created": "2024-03-28T18:19:56.297412Z", "modified": "2024-03-28T18:19:56.297412Z", "relationship_type": "indicates", "source_ref": "indicator--c55df17d-e36e-47eb-b595-8347611e36d5", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f00f7008-60f7-480f-a0a7-f43469142c96", "created": "2024-03-28T18:19:56.297588Z", "modified": "2024-03-28T18:19:56.297588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='556e3b6460db768e576cfb7c95cce80d8fac0d464a4e04a1ae30da52d00161a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.297588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8ba03fb-fa03-42aa-bb27-4b889f685af9", "created": "2024-03-28T18:19:56.298452Z", "modified": "2024-03-28T18:19:56.298452Z", "relationship_type": "indicates", "source_ref": "indicator--f00f7008-60f7-480f-a0a7-f43469142c96", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cd487bb-18c5-45eb-b06c-c3917f62d994", "created": "2024-03-28T18:19:56.298633Z", "modified": "2024-03-28T18:19:56.298633Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a1e5a7dafa54a23fe9050f1fdd1286d3bdfb75a80a90cafebfdbbc451f4f9a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.298633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bc8ad48-444c-45e6-9610-f704d7281c6a", "created": "2024-03-28T18:19:56.299437Z", "modified": "2024-03-28T18:19:56.299437Z", "relationship_type": "indicates", "source_ref": "indicator--8cd487bb-18c5-45eb-b06c-c3917f62d994", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1bfd826-b60f-4152-976f-bc58458594d2", "created": "2024-03-28T18:19:56.299613Z", "modified": "2024-03-28T18:19:56.299613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b989e458d1f1e921a779308f5b00b0142b13b27b956643c84a4484f11850620']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.299613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a4466c0-44b4-4d94-b680-8a0f84e4d609", "created": "2024-03-28T18:19:56.300422Z", "modified": "2024-03-28T18:19:56.300422Z", "relationship_type": "indicates", "source_ref": "indicator--c1bfd826-b60f-4152-976f-bc58458594d2", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7721dd4-6a9a-4738-a87a-1efbff3c3d7d", "created": "2024-03-28T18:19:56.300602Z", "modified": "2024-03-28T18:19:56.300602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62349f77e57047221064198a22b78919704df22091e09501c2416ece13e9a31c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.300602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a35e61f7-ee42-44a1-bf5f-00410cf128d2", "created": "2024-03-28T18:19:56.301393Z", "modified": "2024-03-28T18:19:56.301393Z", "relationship_type": "indicates", "source_ref": "indicator--c7721dd4-6a9a-4738-a87a-1efbff3c3d7d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--964fdf48-5363-4967-bb75-133f5e2f6b93", "created": "2024-03-28T18:19:56.301566Z", "modified": "2024-03-28T18:19:56.301566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf98e618a65d47048f4b7ad8bea6fe7f48a618580bd377f666228942698f34eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.301566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce8387b0-be52-45a3-a0a0-e4080d373a4f", "created": "2024-03-28T18:19:56.302397Z", "modified": "2024-03-28T18:19:56.302397Z", "relationship_type": "indicates", "source_ref": "indicator--964fdf48-5363-4967-bb75-133f5e2f6b93", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93bf4394-94ec-4ce4-b14f-a5b6129a36cc", "created": "2024-03-28T18:19:56.302571Z", "modified": "2024-03-28T18:19:56.302571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d0cd34a03c4a1613a638ef596648df724c148b6eb381fd080ab70c203e6022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.302571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a8d40de-b6ae-4d35-9c83-e2d49d68b2d3", "created": "2024-03-28T18:19:56.303383Z", "modified": "2024-03-28T18:19:56.303383Z", "relationship_type": "indicates", "source_ref": "indicator--93bf4394-94ec-4ce4-b14f-a5b6129a36cc", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f902c2a-a061-4618-a2ea-17f226944da7", "created": "2024-03-28T18:19:56.30356Z", "modified": "2024-03-28T18:19:56.30356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95fab09d873a64584d14a0d902daba42da9ec19a75091caa487f50004b60fefa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.30356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4ab890-cc2d-480f-9d76-41ff5e1b6cbe", "created": "2024-03-28T18:19:56.304492Z", "modified": "2024-03-28T18:19:56.304492Z", "relationship_type": "indicates", "source_ref": "indicator--9f902c2a-a061-4618-a2ea-17f226944da7", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0c02760-94a1-454f-ae1b-8bdfa9ad515e", "created": "2024-03-28T18:19:56.304669Z", "modified": "2024-03-28T18:19:56.304669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2d37e1ad33b35341e91823aaaa715f8cb6faf9cede6e0dd33f193b7142ee034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.304669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9a346c-d9dd-455a-8fe1-c034639686d2", "created": "2024-03-28T18:19:56.305473Z", "modified": "2024-03-28T18:19:56.305473Z", "relationship_type": "indicates", "source_ref": "indicator--f0c02760-94a1-454f-ae1b-8bdfa9ad515e", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53193724-fd48-4f0d-8101-ffcac811697f", "created": "2024-03-28T18:19:56.305667Z", "modified": "2024-03-28T18:19:56.305667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db872af401506c44cfb9d8fabda8ddd000f6a0692896fa7a113bd8f5e9217aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.305667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b144784b-ea3b-4637-bdf2-4a46faf98f16", "created": "2024-03-28T18:19:56.306482Z", "modified": "2024-03-28T18:19:56.306482Z", "relationship_type": "indicates", "source_ref": "indicator--53193724-fd48-4f0d-8101-ffcac811697f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77e00fbe-98dd-4156-ba0f-647a390b0a26", "created": "2024-03-28T18:19:56.306659Z", "modified": "2024-03-28T18:19:56.306659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b424e7e6cea215d3b4ef4f4d8577681b5adef42e739c744b10fcfc9fa1d09651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.306659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40f71c32-87b4-455f-b438-753e6705d128", "created": "2024-03-28T18:19:56.307463Z", "modified": "2024-03-28T18:19:56.307463Z", "relationship_type": "indicates", "source_ref": "indicator--77e00fbe-98dd-4156-ba0f-647a390b0a26", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14d2e995-10cb-4c10-851b-840c42618d33", "created": "2024-03-28T18:19:56.30764Z", "modified": "2024-03-28T18:19:56.30764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c308d3c41f8dffd0360f5c42863133ed9393b128ff5fec9d54a75cd562bfe88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.30764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a785d906-006e-49f7-a627-2f502eabd06b", "created": "2024-03-28T18:19:56.308444Z", "modified": "2024-03-28T18:19:56.308444Z", "relationship_type": "indicates", "source_ref": "indicator--14d2e995-10cb-4c10-851b-840c42618d33", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de2e3496-51c8-421b-b63f-731cba0533f6", "created": "2024-03-28T18:19:56.308618Z", "modified": "2024-03-28T18:19:56.308618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='891c7a96df0a0096186530d9fb76675af3c8b47e253f78aa393d8b89d8fdca7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.308618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9d4f08-8670-4f29-a07d-e6439efddb64", "created": "2024-03-28T18:19:56.309436Z", "modified": "2024-03-28T18:19:56.309436Z", "relationship_type": "indicates", "source_ref": "indicator--de2e3496-51c8-421b-b63f-731cba0533f6", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b7a31e3-042b-44a8-9fd3-a3fe125ac887", "created": "2024-03-28T18:19:56.30961Z", "modified": "2024-03-28T18:19:56.30961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d11ecfd27befbbff688b87d2cde7653f8d283ee1e255a891a7ba589337fbc8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.30961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7aa73f2-9a13-423a-a818-deb475c8372c", "created": "2024-03-28T18:19:56.310456Z", "modified": "2024-03-28T18:19:56.310456Z", "relationship_type": "indicates", "source_ref": "indicator--1b7a31e3-042b-44a8-9fd3-a3fe125ac887", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--246afd28-299b-4a8b-8bc9-e0670a2450cf", "created": "2024-03-28T18:19:56.310639Z", "modified": "2024-03-28T18:19:56.310639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='819d52dd948f3d60e63d77de87b4a283b9702062b21d2a222c4049cbfc828f27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.310639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a4df2a5-5136-43c7-9ac9-0f7c503be1ce", "created": "2024-03-28T18:19:56.311448Z", "modified": "2024-03-28T18:19:56.311448Z", "relationship_type": "indicates", "source_ref": "indicator--246afd28-299b-4a8b-8bc9-e0670a2450cf", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf3b5f58-4d57-4c75-af34-eee199220c18", "created": "2024-03-28T18:19:56.311623Z", "modified": "2024-03-28T18:19:56.311623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4838c60ef16339705f6463513b2bc61bf3003954975541e4ffab6a5c59901b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.311623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50793fe7-52af-45d7-a56c-9da5ac6ece9e", "created": "2024-03-28T18:19:56.312428Z", "modified": "2024-03-28T18:19:56.312428Z", "relationship_type": "indicates", "source_ref": "indicator--cf3b5f58-4d57-4c75-af34-eee199220c18", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c53c6db-76c4-49eb-89a7-d0a9ed669655", "created": "2024-03-28T18:19:56.312606Z", "modified": "2024-03-28T18:19:56.312606Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecfc90ef28f3ef1d521cad9a8feb02115df22a3900f415f81c9114eb81b5f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.312606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45f283d5-434a-4e95-84a7-b96547593a37", "created": "2024-03-28T18:19:56.313518Z", "modified": "2024-03-28T18:19:56.313518Z", "relationship_type": "indicates", "source_ref": "indicator--8c53c6db-76c4-49eb-89a7-d0a9ed669655", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be383195-058e-41e6-a001-f6cfc0593bbe", "created": "2024-03-28T18:19:56.313718Z", "modified": "2024-03-28T18:19:56.313718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1be708e64e987bb08e475e48fb9970624d1d473c647926991b8fe18dd706aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.313718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5da5a28-0849-499e-bb5a-a4a3225c7737", "created": "2024-03-28T18:19:56.314525Z", "modified": "2024-03-28T18:19:56.314525Z", "relationship_type": "indicates", "source_ref": "indicator--be383195-058e-41e6-a001-f6cfc0593bbe", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31ed07f0-c896-47d2-9dee-61fd40610da5", "created": "2024-03-28T18:19:56.314703Z", "modified": "2024-03-28T18:19:56.314703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dfd2ca20f81b6472cb4e74576871a1f57bfe5282b586c0d25050f512230619a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.314703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6897b9c6-4b59-4e64-86a1-b52b2d10b99f", "created": "2024-03-28T18:19:56.315501Z", "modified": "2024-03-28T18:19:56.315501Z", "relationship_type": "indicates", "source_ref": "indicator--31ed07f0-c896-47d2-9dee-61fd40610da5", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12bd1262-c283-49ec-8113-056b950dea51", "created": "2024-03-28T18:19:56.315676Z", "modified": "2024-03-28T18:19:56.315676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='505086563ff31206caacb2d80cb1351f101cf471b625b49e1750f39f9461f2e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.315676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb91099f-82c4-4758-948f-669144354eaf", "created": "2024-03-28T18:19:56.316474Z", "modified": "2024-03-28T18:19:56.316474Z", "relationship_type": "indicates", "source_ref": "indicator--12bd1262-c283-49ec-8113-056b950dea51", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adcb5560-05eb-42da-982e-c644e95a9c40", "created": "2024-03-28T18:19:56.316648Z", "modified": "2024-03-28T18:19:56.316648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fc4127488d0d321e76fdb05d96270f63445a5d3eb4036f873e5b99fc6073621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.316648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e558076-e677-43b7-b212-17f59c4d5c64", "created": "2024-03-28T18:19:56.317453Z", "modified": "2024-03-28T18:19:56.317453Z", "relationship_type": "indicates", "source_ref": "indicator--adcb5560-05eb-42da-982e-c644e95a9c40", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f6db6d-7da9-4e25-8c46-f6f911633601", "created": "2024-03-28T18:19:56.317628Z", "modified": "2024-03-28T18:19:56.317628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='263219f185aa2a847bcb4ca981ec4a7c7eff8ded2d3b49d6fb2b4a578b43af60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.317628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6a1be42-eac9-4a1f-abb6-4f2d08ae365e", "created": "2024-03-28T18:19:56.31851Z", "modified": "2024-03-28T18:19:56.31851Z", "relationship_type": "indicates", "source_ref": "indicator--25f6db6d-7da9-4e25-8c46-f6f911633601", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ea94f26-277b-4438-9d1e-9fbfb2a580b4", "created": "2024-03-28T18:19:56.318698Z", "modified": "2024-03-28T18:19:56.318698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba7ae61dd553d033d353f000ea1b3484835000571be66b91e9dace1e21bf87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.318698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cc5a691-8501-4b96-9703-73a377025317", "created": "2024-03-28T18:19:56.319518Z", "modified": "2024-03-28T18:19:56.319518Z", "relationship_type": "indicates", "source_ref": "indicator--4ea94f26-277b-4438-9d1e-9fbfb2a580b4", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6642cbd5-9507-4e97-a2a7-92ab4b9a1001", "created": "2024-03-28T18:19:56.319701Z", "modified": "2024-03-28T18:19:56.319701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127d342107c75a177516ab409da7df8cd0ac84984841684ab1a1aafce0eb8332']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.319701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99705c1f-bf97-4228-935a-003f684a616d", "created": "2024-03-28T18:19:56.32051Z", "modified": "2024-03-28T18:19:56.32051Z", "relationship_type": "indicates", "source_ref": "indicator--6642cbd5-9507-4e97-a2a7-92ab4b9a1001", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9a2bcd2-c81b-4bf7-ad27-6b136167edb9", "created": "2024-03-28T18:19:56.320684Z", "modified": "2024-03-28T18:19:56.320684Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f278d8755ca9eddf7aa5b80270d3363a1204543576ace51047bda967e8abe7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.320684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e8c8077-5baa-4063-973d-eef9e1af09d2", "created": "2024-03-28T18:19:56.321612Z", "modified": "2024-03-28T18:19:56.321612Z", "relationship_type": "indicates", "source_ref": "indicator--b9a2bcd2-c81b-4bf7-ad27-6b136167edb9", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a910cd1c-faeb-48e8-97e3-96e230c3ac9d", "created": "2024-03-28T18:19:56.321818Z", "modified": "2024-03-28T18:19:56.321818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d4956f7a43ed5500dc872a978fe34f6c34bdc8b5a436023dea08e8cf524a82d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.321818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de6976d5-1d10-4a70-86e4-ad19b3d927e3", "created": "2024-03-28T18:19:56.322628Z", "modified": "2024-03-28T18:19:56.322628Z", "relationship_type": "indicates", "source_ref": "indicator--a910cd1c-faeb-48e8-97e3-96e230c3ac9d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc210446-c5ba-44f7-8aba-a063a83524e4", "created": "2024-03-28T18:19:56.322804Z", "modified": "2024-03-28T18:19:56.322804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b851f5c83f11447d2f57b6d668cd391446b5e73382af827b7e74ff21f8e9cbbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.322804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7fd3572-aa79-471c-a3ee-82af6ec627d7", "created": "2024-03-28T18:19:56.323611Z", "modified": "2024-03-28T18:19:56.323611Z", "relationship_type": "indicates", "source_ref": "indicator--fc210446-c5ba-44f7-8aba-a063a83524e4", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e2df560-ac66-417d-8c02-4e856972e64f", "created": "2024-03-28T18:19:56.323785Z", "modified": "2024-03-28T18:19:56.323785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7a23301118ed495f62f01ee99df45d14928e14e5c7a2606278e8b3a8d949b8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.323785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b7500eb-6ffe-42f2-bf9b-d4eda3b648e6", "created": "2024-03-28T18:19:56.324585Z", "modified": "2024-03-28T18:19:56.324585Z", "relationship_type": "indicates", "source_ref": "indicator--1e2df560-ac66-417d-8c02-4e856972e64f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58dd40f-10e2-478a-9453-f35a8911340d", "created": "2024-03-28T18:19:56.32476Z", "modified": "2024-03-28T18:19:56.32476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='147d59d853429661fec7c0020fd06cfd6a49a3b4dcfd9e412800f58854c655d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.32476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6155282-dd33-40f7-9b91-7f0532928f3b", "created": "2024-03-28T18:19:56.32556Z", "modified": "2024-03-28T18:19:56.32556Z", "relationship_type": "indicates", "source_ref": "indicator--c58dd40f-10e2-478a-9453-f35a8911340d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55de3d78-90fa-4634-aca1-fd141ab53295", "created": "2024-03-28T18:19:56.325755Z", "modified": "2024-03-28T18:19:56.325755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79db438fad26a902b5b51cfb768ef52e1bd8570b576a622f69b563cfb4a6ad70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.325755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e41d582-6525-4bac-b66e-ea539aac4216", "created": "2024-03-28T18:19:56.326556Z", "modified": "2024-03-28T18:19:56.326556Z", "relationship_type": "indicates", "source_ref": "indicator--55de3d78-90fa-4634-aca1-fd141ab53295", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aaf95ce8-8b10-419f-9612-fac9de7956ed", "created": "2024-03-28T18:19:56.326734Z", "modified": "2024-03-28T18:19:56.326734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2916e11f87c0a12f1412f0b6c4c470ea205e59d7b28f03d090a4960fc6bc26f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.326734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28a90a93-4e95-4dbc-acc6-5e93c746b0cf", "created": "2024-03-28T18:19:56.327526Z", "modified": "2024-03-28T18:19:56.327526Z", "relationship_type": "indicates", "source_ref": "indicator--aaf95ce8-8b10-419f-9612-fac9de7956ed", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1efed9c-2ae5-4eff-9452-9cae29e12e0d", "created": "2024-03-28T18:19:56.327714Z", "modified": "2024-03-28T18:19:56.327714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8324ae4a0a721029a219d3f2e9fd2cd20c33a5cb1ac99f4f078b59f7939b3546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.327714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c8ecc21-50f7-42f4-b1ff-221b54ed97b5", "created": "2024-03-28T18:19:56.32852Z", "modified": "2024-03-28T18:19:56.32852Z", "relationship_type": "indicates", "source_ref": "indicator--d1efed9c-2ae5-4eff-9452-9cae29e12e0d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d504088-a031-4884-a85b-b6c9814f945f", "created": "2024-03-28T18:19:56.328694Z", "modified": "2024-03-28T18:19:56.328694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='729e706200803df2e11690cfc55e946eef62471293f2de2bc6bc57fa0b580286']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.328694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e84ee381-c6b4-4164-b280-ba3ff09ec2f8", "created": "2024-03-28T18:19:56.329488Z", "modified": "2024-03-28T18:19:56.329488Z", "relationship_type": "indicates", "source_ref": "indicator--7d504088-a031-4884-a85b-b6c9814f945f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d19f9ddb-ffe9-424a-8cfb-40dccf2523d2", "created": "2024-03-28T18:19:56.329681Z", "modified": "2024-03-28T18:19:56.329681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873a95f8d26798663c07dfd7460fedb3908612d3a1ebd1049a6c9b2fdd11f29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.329681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--182e3c6e-284d-4e8d-b0bb-9ebdcd30256c", "created": "2024-03-28T18:19:56.330704Z", "modified": "2024-03-28T18:19:56.330704Z", "relationship_type": "indicates", "source_ref": "indicator--d19f9ddb-ffe9-424a-8cfb-40dccf2523d2", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e922cec9-e3a9-48eb-b573-a9a5434b64bc", "created": "2024-03-28T18:19:56.330898Z", "modified": "2024-03-28T18:19:56.330898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='283b1f5f28bcefe24280befc8b82cf5d762dee195fbcfc26209e75076b9fb288']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.330898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21c49ca-ed9b-4bd4-9cb5-b4693c643d07", "created": "2024-03-28T18:19:56.331726Z", "modified": "2024-03-28T18:19:56.331726Z", "relationship_type": "indicates", "source_ref": "indicator--e922cec9-e3a9-48eb-b573-a9a5434b64bc", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99aac93d-0b95-4d75-a207-d4fe4257e171", "created": "2024-03-28T18:19:56.331904Z", "modified": "2024-03-28T18:19:56.331904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a75266cb760660918103793a953b23081cb3f71068f6bfd2b2a9218f08a5c203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.331904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b58b3b76-eb40-4d35-9d02-0c7795c34903", "created": "2024-03-28T18:19:56.33272Z", "modified": "2024-03-28T18:19:56.33272Z", "relationship_type": "indicates", "source_ref": "indicator--99aac93d-0b95-4d75-a207-d4fe4257e171", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bc36531-1dbf-4ca5-9d42-dd24f1905369", "created": "2024-03-28T18:19:56.332898Z", "modified": "2024-03-28T18:19:56.332898Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cad96486bad1db79f65433cf71935b6d9404f9c91786479141274ad6a6b52cf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.332898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f926a6e-4268-485b-8cad-c3c9092f908e", "created": "2024-03-28T18:19:56.333725Z", "modified": "2024-03-28T18:19:56.333725Z", "relationship_type": "indicates", "source_ref": "indicator--5bc36531-1dbf-4ca5-9d42-dd24f1905369", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--782cae31-0ca8-4056-9e84-eb79fa70a206", "created": "2024-03-28T18:19:56.333915Z", "modified": "2024-03-28T18:19:56.333915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d7cf15f08898313e87d36853532005ddf258ac11c4ae222c042ace22fa9859cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.333915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f50dcc50-f339-41fd-932b-c71eed157aed", "created": "2024-03-28T18:19:56.334769Z", "modified": "2024-03-28T18:19:56.334769Z", "relationship_type": "indicates", "source_ref": "indicator--782cae31-0ca8-4056-9e84-eb79fa70a206", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea40b91d-3c68-4b2d-9339-66e9e38eb8af", "created": "2024-03-28T18:19:56.334953Z", "modified": "2024-03-28T18:19:56.334953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94d82ad0fb1ba8d93038915d43eceea3ab1c7dfcc9c71628d5ec36d0bdf980b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.334953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59d795e7-0a92-43e5-a67b-7c0b23f17bf0", "created": "2024-03-28T18:19:56.335758Z", "modified": "2024-03-28T18:19:56.335758Z", "relationship_type": "indicates", "source_ref": "indicator--ea40b91d-3c68-4b2d-9339-66e9e38eb8af", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c9f2ff1-37b2-4481-8ffa-aa624525a0a4", "created": "2024-03-28T18:19:56.335937Z", "modified": "2024-03-28T18:19:56.335937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b60c93c5ef18d8562c21fd6bda4bb9cc629b47913a32fc4fd05acffc7df2cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.335937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5decf6f8-a0eb-4c55-b686-df8e08aef495", "created": "2024-03-28T18:19:56.336752Z", "modified": "2024-03-28T18:19:56.336752Z", "relationship_type": "indicates", "source_ref": "indicator--8c9f2ff1-37b2-4481-8ffa-aa624525a0a4", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad827fe4-6075-41f1-a35b-f123bb0bc159", "created": "2024-03-28T18:19:56.336933Z", "modified": "2024-03-28T18:19:56.336933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d77efd4d77c74bfeddbbcb498429b1fb8c8e5e89bea76ce789d61946f34e1ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.336933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7d24c44-507e-4f2e-ae3b-ce8d2571ca92", "created": "2024-03-28T18:19:56.337773Z", "modified": "2024-03-28T18:19:56.337773Z", "relationship_type": "indicates", "source_ref": "indicator--ad827fe4-6075-41f1-a35b-f123bb0bc159", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d311986-302c-4c63-97cd-29be929371bc", "created": "2024-03-28T18:19:56.337952Z", "modified": "2024-03-28T18:19:56.337952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acce32692b0737b9d6446500ef609e9e50e60849820f9669c428d6e18d3ec026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.337952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08d9a64e-f2de-4bef-94ca-9aa7f0791db4", "created": "2024-03-28T18:19:56.338759Z", "modified": "2024-03-28T18:19:56.338759Z", "relationship_type": "indicates", "source_ref": "indicator--4d311986-302c-4c63-97cd-29be929371bc", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99523212-c70f-43eb-9736-4d1c96d4e93f", "created": "2024-03-28T18:19:56.338937Z", "modified": "2024-03-28T18:19:56.338937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50d0dc2a515ea00c86b15c7c1bcc2910a05e4ad78eb85d7e553882e810106252']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.338937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07def80e-a458-420e-9d9f-7892542031a1", "created": "2024-03-28T18:19:56.339862Z", "modified": "2024-03-28T18:19:56.339862Z", "relationship_type": "indicates", "source_ref": "indicator--99523212-c70f-43eb-9736-4d1c96d4e93f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07f87bbf-6fc2-491b-b60c-67eb0009790d", "created": "2024-03-28T18:19:56.340046Z", "modified": "2024-03-28T18:19:56.340046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='520f8d78b3ccd3a772394225df7324003606aa0308753e5705ae4a87fedc9337']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.340046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87959784-3577-4256-8bd1-ee3a69cbe706", "created": "2024-03-28T18:19:56.340855Z", "modified": "2024-03-28T18:19:56.340855Z", "relationship_type": "indicates", "source_ref": "indicator--07f87bbf-6fc2-491b-b60c-67eb0009790d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ef16d8c-4f1e-4d3e-8d6a-9df1c6616099", "created": "2024-03-28T18:19:56.341029Z", "modified": "2024-03-28T18:19:56.341029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='254788b618c9e4558be3a718dd83aeb8eb87bc06f895a0d1c5b18275379a2860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.341029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee30c260-a074-403e-b334-fafc26166423", "created": "2024-03-28T18:19:56.341856Z", "modified": "2024-03-28T18:19:56.341856Z", "relationship_type": "indicates", "source_ref": "indicator--3ef16d8c-4f1e-4d3e-8d6a-9df1c6616099", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8ace5a4-6151-44be-945e-42996935089e", "created": "2024-03-28T18:19:56.342039Z", "modified": "2024-03-28T18:19:56.342039Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4b9d0fbde6e33f835e2f59a2a53e1795648de6850404fceb72e6896cf8a529b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.342039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5995c640-31bf-4d37-8b64-13baffcb7da1", "created": "2024-03-28T18:19:56.342838Z", "modified": "2024-03-28T18:19:56.342838Z", "relationship_type": "indicates", "source_ref": "indicator--a8ace5a4-6151-44be-945e-42996935089e", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66356810-7032-4ca0-846e-86aaef9fa499", "created": "2024-03-28T18:19:56.343014Z", "modified": "2024-03-28T18:19:56.343014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5129bfdd8ed1c48d085a6b7602712a1127ee763540823f8a69181f58207c4fdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.343014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e97d392-01c3-4f7d-974e-d095f4a4cc6c", "created": "2024-03-28T18:19:56.343807Z", "modified": "2024-03-28T18:19:56.343807Z", "relationship_type": "indicates", "source_ref": "indicator--66356810-7032-4ca0-846e-86aaef9fa499", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--396a2097-3f2a-4977-b7cc-47cccf75d7aa", "created": "2024-03-28T18:19:56.343981Z", "modified": "2024-03-28T18:19:56.343981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69341dd6f108d496a32bb33b4afc1f801a048749e4d6f18b1c689bac02d516d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.343981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6682b497-cfda-49ae-abaf-c7d2235f94db", "created": "2024-03-28T18:19:56.344774Z", "modified": "2024-03-28T18:19:56.344774Z", "relationship_type": "indicates", "source_ref": "indicator--396a2097-3f2a-4977-b7cc-47cccf75d7aa", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bc5319d-beb5-49da-a495-a4dc6d083819", "created": "2024-03-28T18:19:56.344956Z", "modified": "2024-03-28T18:19:56.344956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82b9a2e301f8de29a212777fd3402979ad61429b6b2606d800b6194405573a8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.344956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc203842-10ad-47ec-834a-742a13f00e78", "created": "2024-03-28T18:19:56.345784Z", "modified": "2024-03-28T18:19:56.345784Z", "relationship_type": "indicates", "source_ref": "indicator--8bc5319d-beb5-49da-a495-a4dc6d083819", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--314398bb-6756-4827-be13-a144393ce952", "created": "2024-03-28T18:19:56.345962Z", "modified": "2024-03-28T18:19:56.345962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6eee949f056538041d98233d10e1a1ad9f6c235e88c8475676c9c5b02f5b011']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.345962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff598e3b-6443-4e10-a25a-de06b1f36927", "created": "2024-03-28T18:19:56.346774Z", "modified": "2024-03-28T18:19:56.346774Z", "relationship_type": "indicates", "source_ref": "indicator--314398bb-6756-4827-be13-a144393ce952", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d116fc3-a348-4a83-b71d-525a400936a8", "created": "2024-03-28T18:19:56.34695Z", "modified": "2024-03-28T18:19:56.34695Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093076b9a75cab66895dfefde626f969c0147cf60c83e2311925a050285727e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.34695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5ec7d3d-e9ed-440f-8c4a-48dd2bca0119", "created": "2024-03-28T18:19:56.347878Z", "modified": "2024-03-28T18:19:56.347878Z", "relationship_type": "indicates", "source_ref": "indicator--9d116fc3-a348-4a83-b71d-525a400936a8", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b112c51-7c8d-47e0-8398-160d93957b2b", "created": "2024-03-28T18:19:56.348058Z", "modified": "2024-03-28T18:19:56.348058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='842bda5b3c8a095bed05067f75613d5b8bf5b394b814d239cdfcb1265b64d743']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.348058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--331e919e-f85e-4813-8706-93fbb6aec3e1", "created": "2024-03-28T18:19:56.348853Z", "modified": "2024-03-28T18:19:56.348853Z", "relationship_type": "indicates", "source_ref": "indicator--9b112c51-7c8d-47e0-8398-160d93957b2b", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ee0cfc8-705f-4d04-8316-fefc0f4daef8", "created": "2024-03-28T18:19:56.349028Z", "modified": "2024-03-28T18:19:56.349028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ba9575f107c2fdeab000b4c65c44dc8d92e1371d26651d78776b157f8ce2bb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.349028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08ef30e5-fa1d-4742-9835-8a69f9578cbc", "created": "2024-03-28T18:19:56.349843Z", "modified": "2024-03-28T18:19:56.349843Z", "relationship_type": "indicates", "source_ref": "indicator--3ee0cfc8-705f-4d04-8316-fefc0f4daef8", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc650636-99e1-4c53-acf2-11e7e2dd3d54", "created": "2024-03-28T18:19:56.350018Z", "modified": "2024-03-28T18:19:56.350018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7783772328ece39c65c4c11f1dbcf43741b26aed87e778e095957c9f6633d056']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.350018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b12ec353-e4b0-433d-b442-8a6ca42acaa7", "created": "2024-03-28T18:19:56.350811Z", "modified": "2024-03-28T18:19:56.350811Z", "relationship_type": "indicates", "source_ref": "indicator--fc650636-99e1-4c53-acf2-11e7e2dd3d54", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84cbf4b2-7c5d-4292-9ae9-ef3ad6a94e5b", "created": "2024-03-28T18:19:56.350986Z", "modified": "2024-03-28T18:19:56.350986Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63cb196bb96066e3dde59c01ed17d2ad00c236dc8c39f30702210d3d2978c8bd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.350986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00e417dd-ff08-43fa-bc50-e0542caf1c97", "created": "2024-03-28T18:19:56.351792Z", "modified": "2024-03-28T18:19:56.351792Z", "relationship_type": "indicates", "source_ref": "indicator--84cbf4b2-7c5d-4292-9ae9-ef3ad6a94e5b", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4151e86-1e67-4d0d-8b10-a5eea4710b49", "created": "2024-03-28T18:19:56.351967Z", "modified": "2024-03-28T18:19:56.351967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18b6ea2b5ccb594d9591556e9928d9745d6ebf4fad91d1e0b59b9b304234f46c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.351967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75717789-aa00-4d0c-b40d-3ccdb9fad26e", "created": "2024-03-28T18:19:56.352768Z", "modified": "2024-03-28T18:19:56.352768Z", "relationship_type": "indicates", "source_ref": "indicator--e4151e86-1e67-4d0d-8b10-a5eea4710b49", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07ce9bab-f6f1-4fff-b97d-81cb68b3d183", "created": "2024-03-28T18:19:56.352948Z", "modified": "2024-03-28T18:19:56.352948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585de082b8eef0da4e4f0bf9e411a1981d1aeae17c4af3777cfaf7baa8f611df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.352948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19b3718a-3446-4cdd-b23c-d9434373ea2c", "created": "2024-03-28T18:19:56.353799Z", "modified": "2024-03-28T18:19:56.353799Z", "relationship_type": "indicates", "source_ref": "indicator--07ce9bab-f6f1-4fff-b97d-81cb68b3d183", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b8ee0c4-1180-4c20-821c-b92ae4266eb7", "created": "2024-03-28T18:19:56.35399Z", "modified": "2024-03-28T18:19:56.35399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='652a3041b5f5d4a213a4a3c6f2e37c85ec6dc51dba81752e98c7729b5ec9af00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.35399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e8c508c-3c2c-4d13-9a9e-1188005b2df3", "created": "2024-03-28T18:19:56.354803Z", "modified": "2024-03-28T18:19:56.354803Z", "relationship_type": "indicates", "source_ref": "indicator--4b8ee0c4-1180-4c20-821c-b92ae4266eb7", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--372c1a9f-88c3-449d-8e9f-393f49e92694", "created": "2024-03-28T18:19:56.354984Z", "modified": "2024-03-28T18:19:56.354984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5097b54f3e552a5a30bed7a68fc60e3156d74e84686e35f79e6a5cbc95ae3c96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.354984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e86c3e-c174-4266-ba80-548ef435b078", "created": "2024-03-28T18:19:56.355795Z", "modified": "2024-03-28T18:19:56.355795Z", "relationship_type": "indicates", "source_ref": "indicator--372c1a9f-88c3-449d-8e9f-393f49e92694", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67765441-0126-4afe-81b4-7dae4bfa4dfe", "created": "2024-03-28T18:19:56.355977Z", "modified": "2024-03-28T18:19:56.355977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='629d05645708f678964dd536486a92db104c9e4b36c12d7a0602ca0e28be3f19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.355977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03e413f2-2428-44ff-b567-d2d5eb012cd8", "created": "2024-03-28T18:19:56.356923Z", "modified": "2024-03-28T18:19:56.356923Z", "relationship_type": "indicates", "source_ref": "indicator--67765441-0126-4afe-81b4-7dae4bfa4dfe", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d367c3c2-1527-43c7-a365-ef80376bb1a5", "created": "2024-03-28T18:19:56.357101Z", "modified": "2024-03-28T18:19:56.357101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be6726bcb1b986c66a44c9b6b96e91e36d3d486355cc57a546eb3091ede013ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.357101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7e636be-c24d-4879-9295-e9eec087d4fe", "created": "2024-03-28T18:19:56.357921Z", "modified": "2024-03-28T18:19:56.357921Z", "relationship_type": "indicates", "source_ref": "indicator--d367c3c2-1527-43c7-a365-ef80376bb1a5", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebddce48-5588-4929-bfcd-318d848c7417", "created": "2024-03-28T18:19:56.3581Z", "modified": "2024-03-28T18:19:56.3581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0ebd581890e0cc562205e71ca2868375b4349ec2961828117cb866032445be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.3581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d42fa3b-edc3-45a7-8c18-2494d1495035", "created": "2024-03-28T18:19:56.358897Z", "modified": "2024-03-28T18:19:56.358897Z", "relationship_type": "indicates", "source_ref": "indicator--ebddce48-5588-4929-bfcd-318d848c7417", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d4016d-d92c-4adb-a49e-03848f7eccb8", "created": "2024-03-28T18:19:56.359071Z", "modified": "2024-03-28T18:19:56.359071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2230455762c1bcfa9e646612b2bfc9685b1dae9dcc908be1d0fe5ce88d8d059a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.359071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c9aad81-435b-4c82-98c0-16f2d5a714c0", "created": "2024-03-28T18:19:56.359873Z", "modified": "2024-03-28T18:19:56.359873Z", "relationship_type": "indicates", "source_ref": "indicator--c1d4016d-d92c-4adb-a49e-03848f7eccb8", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50cc63cf-1439-400f-8d7a-91e394ad82b8", "created": "2024-03-28T18:19:56.360049Z", "modified": "2024-03-28T18:19:56.360049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8d613ed8e7df9dc1d675fdc0693e9cd6aef1c8e8452648af54a628cc1e71408']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.360049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5329bd8-c743-4e65-84b6-b492efbf54ff", "created": "2024-03-28T18:19:56.360844Z", "modified": "2024-03-28T18:19:56.360844Z", "relationship_type": "indicates", "source_ref": "indicator--50cc63cf-1439-400f-8d7a-91e394ad82b8", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd60152f-5edd-448c-b518-809bd91c270f", "created": "2024-03-28T18:19:56.36102Z", "modified": "2024-03-28T18:19:56.36102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8b29c1a9d041bd40d125e429c361abac9173e185c438f888b2e6fd185300055']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.36102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d0deb84-1894-4e1f-ac17-ed22da2b6549", "created": "2024-03-28T18:19:56.361843Z", "modified": "2024-03-28T18:19:56.361843Z", "relationship_type": "indicates", "source_ref": "indicator--bd60152f-5edd-448c-b518-809bd91c270f", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9be33246-ae9a-4bd9-8316-59a191b710fd", "created": "2024-03-28T18:19:56.362022Z", "modified": "2024-03-28T18:19:56.362022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1633f820bc6ad7ca13929f7760a42b1905b50bcaeec7475982120850bcae4de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.362022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47862d40-7229-4899-a362-cb32d866a5d4", "created": "2024-03-28T18:19:56.362827Z", "modified": "2024-03-28T18:19:56.362827Z", "relationship_type": "indicates", "source_ref": "indicator--9be33246-ae9a-4bd9-8316-59a191b710fd", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72a640ae-4d70-4039-8138-ac139980418c", "created": "2024-03-28T18:19:56.363002Z", "modified": "2024-03-28T18:19:56.363002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='385a17abde5f2a08372881383afc7b5afa96560edc23404bbd72d595e1b73c46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.363002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deec291b-1275-4aad-ac7a-e961b279e513", "created": "2024-03-28T18:19:56.363802Z", "modified": "2024-03-28T18:19:56.363802Z", "relationship_type": "indicates", "source_ref": "indicator--72a640ae-4d70-4039-8138-ac139980418c", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4e7ad0c-a292-445e-b8e6-de68e1006076", "created": "2024-03-28T18:19:56.363976Z", "modified": "2024-03-28T18:19:56.363976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9696f77364874cde7a23400e9272f8a485a943ee74a003e03c3b8a73098d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.363976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e50b1a9-7e49-444c-ab5f-3469a65929c7", "created": "2024-03-28T18:19:56.364786Z", "modified": "2024-03-28T18:19:56.364786Z", "relationship_type": "indicates", "source_ref": "indicator--b4e7ad0c-a292-445e-b8e6-de68e1006076", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a52c55b-e8b4-48b7-9d9e-2952533ef664", "created": "2024-03-28T18:19:56.364963Z", "modified": "2024-03-28T18:19:56.364963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8aba856583237cabb2a418dbd81557998900416750df51a626a6ad6b1f37f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.364963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c590d62b-68bf-4e30-bc19-cabc3a35c68c", "created": "2024-03-28T18:19:56.365911Z", "modified": "2024-03-28T18:19:56.365911Z", "relationship_type": "indicates", "source_ref": "indicator--5a52c55b-e8b4-48b7-9d9e-2952533ef664", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d42af2b4-ffe3-4a66-b520-b18b2a27e9aa", "created": "2024-03-28T18:19:56.366105Z", "modified": "2024-03-28T18:19:56.366105Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9876ffb4ade94291f96b53fe7900cf6ac859f72faae855fb640dad233bee4673']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.366105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c69b93e6-5a47-4658-ba6b-2516ee20d4b4", "created": "2024-03-28T18:19:56.366916Z", "modified": "2024-03-28T18:19:56.366916Z", "relationship_type": "indicates", "source_ref": "indicator--d42af2b4-ffe3-4a66-b520-b18b2a27e9aa", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd19ca77-c2cf-4f55-95e6-09b56fcef57a", "created": "2024-03-28T18:19:56.367093Z", "modified": "2024-03-28T18:19:56.367093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f92141215556f23b0f27e540edc6a46a6a6eea4fac8275f2386a14f9584beee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.367093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d85e8803-5c14-411f-ac29-dd1172d0a686", "created": "2024-03-28T18:19:56.367894Z", "modified": "2024-03-28T18:19:56.367894Z", "relationship_type": "indicates", "source_ref": "indicator--fd19ca77-c2cf-4f55-95e6-09b56fcef57a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9280fef9-c527-47d9-bdd9-94dcb1b2bd37", "created": "2024-03-28T18:19:56.368078Z", "modified": "2024-03-28T18:19:56.368078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af66f53ec62cfd40fbf5970e647eaea9344b00e3071ca826dd5069f7368b9c89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.368078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea9f7a0a-4f29-4127-965d-1c4c0d37b6fb", "created": "2024-03-28T18:19:56.368881Z", "modified": "2024-03-28T18:19:56.368881Z", "relationship_type": "indicates", "source_ref": "indicator--9280fef9-c527-47d9-bdd9-94dcb1b2bd37", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c62be5af-7e9e-4f8f-a2c9-32485f129674", "created": "2024-03-28T18:19:56.369058Z", "modified": "2024-03-28T18:19:56.369058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1b93bd9d49499356fc34bb4e6d15dfa61f5629fce87c971739978ee5ed43d7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.369058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c38b72d-7254-4c68-8dad-a732361fb7a2", "created": "2024-03-28T18:19:56.369887Z", "modified": "2024-03-28T18:19:56.369887Z", "relationship_type": "indicates", "source_ref": "indicator--c62be5af-7e9e-4f8f-a2c9-32485f129674", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c8966df-8dde-43da-a83d-67db8cf1f852", "created": "2024-03-28T18:19:56.370065Z", "modified": "2024-03-28T18:19:56.370065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33396a9b73a8ce66681b9badac7fe463e37c7f5917fad08be4d49bc4e6513eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.370065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e3c91d-9a7e-43f2-86a4-c3155be59d5e", "created": "2024-03-28T18:19:56.370869Z", "modified": "2024-03-28T18:19:56.370869Z", "relationship_type": "indicates", "source_ref": "indicator--5c8966df-8dde-43da-a83d-67db8cf1f852", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8709ba94-7a5e-4196-882e-d0131146ee8a", "created": "2024-03-28T18:19:56.371049Z", "modified": "2024-03-28T18:19:56.371049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d6e2a682c5e9588b77832cc34d3165a17895ce1ab39207c047421ec005bd1d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.371049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae17d189-64f4-4639-a593-01052713615b", "created": "2024-03-28T18:19:56.371849Z", "modified": "2024-03-28T18:19:56.371849Z", "relationship_type": "indicates", "source_ref": "indicator--8709ba94-7a5e-4196-882e-d0131146ee8a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d6f1142-c5fe-4ff3-b93d-d8746b26c2ac", "created": "2024-03-28T18:19:56.372027Z", "modified": "2024-03-28T18:19:56.372027Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91039e7c4700b0a1d6a44da6090b6eb06a8974e00ba27f54be399aaa50d3509a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.372027Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--471b4c68-9f7e-453a-93e7-c3f4d4ab52ba", "created": "2024-03-28T18:19:56.372905Z", "modified": "2024-03-28T18:19:56.372905Z", "relationship_type": "indicates", "source_ref": "indicator--7d6f1142-c5fe-4ff3-b93d-d8746b26c2ac", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46556c35-10cd-4db9-8fb4-4ca3e2c49caf", "created": "2024-03-28T18:19:56.373094Z", "modified": "2024-03-28T18:19:56.373094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a7e00818893e4558d4eb13e7481b65588836d854332deca6efd479930e9063f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.373094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--075b2fcc-a999-41b3-b448-3fa0b578bfcb", "created": "2024-03-28T18:19:56.374087Z", "modified": "2024-03-28T18:19:56.374087Z", "relationship_type": "indicates", "source_ref": "indicator--46556c35-10cd-4db9-8fb4-4ca3e2c49caf", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e14fc0a-ca9e-4375-ae24-900709b8d218", "created": "2024-03-28T18:19:56.37427Z", "modified": "2024-03-28T18:19:56.37427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de89b1deda366a5dcdbca15e5ff243341bde19d041593db4b93342b7fdebd5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.37427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0552cde-0ffd-433a-aa12-df0d4079dc11", "created": "2024-03-28T18:19:56.37507Z", "modified": "2024-03-28T18:19:56.37507Z", "relationship_type": "indicates", "source_ref": "indicator--8e14fc0a-ca9e-4375-ae24-900709b8d218", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f1966ea-18d1-470c-ab9f-72600b74211a", "created": "2024-03-28T18:19:56.375247Z", "modified": "2024-03-28T18:19:56.375247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3a8a88b9fdd79880e3d2c501831b262a63c7638cfc9f796b7ec38d27e114499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.375247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7187a62c-a12b-4b98-b291-9028f96f84ae", "created": "2024-03-28T18:19:56.37604Z", "modified": "2024-03-28T18:19:56.37604Z", "relationship_type": "indicates", "source_ref": "indicator--0f1966ea-18d1-470c-ab9f-72600b74211a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42e6eca4-84d4-40a5-ab80-cccfff50bef6", "created": "2024-03-28T18:19:56.376217Z", "modified": "2024-03-28T18:19:56.376217Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdffd1415a68c0cd95506b0ebed583174362019cef2132503ccf4579f3f8f8fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.376217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2370e5a-06ab-4276-bd34-e490094de115", "created": "2024-03-28T18:19:56.37701Z", "modified": "2024-03-28T18:19:56.37701Z", "relationship_type": "indicates", "source_ref": "indicator--42e6eca4-84d4-40a5-ab80-cccfff50bef6", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3aca2df-1f86-4b41-b161-27bd8ae48a60", "created": "2024-03-28T18:19:56.377186Z", "modified": "2024-03-28T18:19:56.377186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0dcca2c94eae4d6f84f27ed91ff678e9234aa675abadd6f7d47c401874295a2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.377186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b163bd24-e9a5-4f4d-aed5-bb77c5974f3f", "created": "2024-03-28T18:19:56.378002Z", "modified": "2024-03-28T18:19:56.378002Z", "relationship_type": "indicates", "source_ref": "indicator--a3aca2df-1f86-4b41-b161-27bd8ae48a60", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20c1cd06-37b6-4ed7-ba43-5f586a03f0b4", "created": "2024-03-28T18:19:56.37818Z", "modified": "2024-03-28T18:19:56.37818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e772d5f847aad9584da5647c9fb1b32b47695e80dbe0c41c5f1fc501e0d49a25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.37818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b083cb3-0536-4cb5-9904-5b49cb09b6de", "created": "2024-03-28T18:19:56.378975Z", "modified": "2024-03-28T18:19:56.378975Z", "relationship_type": "indicates", "source_ref": "indicator--20c1cd06-37b6-4ed7-ba43-5f586a03f0b4", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d900f5d1-92f5-4da0-b304-c78d2c00f04a", "created": "2024-03-28T18:19:56.379157Z", "modified": "2024-03-28T18:19:56.379157Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d70ad214e2fe251b312b7740753e5a2ac0eae852bb13fcc06d98ff46970e98d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.379157Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d891b4ee-ee9f-43c8-8377-771453951888", "created": "2024-03-28T18:19:56.37997Z", "modified": "2024-03-28T18:19:56.37997Z", "relationship_type": "indicates", "source_ref": "indicator--d900f5d1-92f5-4da0-b304-c78d2c00f04a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--805afc17-7b9d-4a5c-9ad1-2a87598f8392", "created": "2024-03-28T18:19:56.380156Z", "modified": "2024-03-28T18:19:56.380156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390534af533e709ea543b3f8b013d4ecc173dd7def431d6209886b23f37ca23d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.380156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2432d315-4316-46b6-a54d-0083cb6a2ae8", "created": "2024-03-28T18:19:56.380956Z", "modified": "2024-03-28T18:19:56.380956Z", "relationship_type": "indicates", "source_ref": "indicator--805afc17-7b9d-4a5c-9ad1-2a87598f8392", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--355b472c-2491-4c8d-a744-acaabea82a0d", "created": "2024-03-28T18:19:56.381134Z", "modified": "2024-03-28T18:19:56.381134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d65dc0e9a6dbaf9cd17fec2a46d6dc30d91abeb21404ea8468cf7dc15d3fb62c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.381134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fdaeda5-e238-4ba1-819c-6c6e3bf23e2b", "created": "2024-03-28T18:19:56.381977Z", "modified": "2024-03-28T18:19:56.381977Z", "relationship_type": "indicates", "source_ref": "indicator--355b472c-2491-4c8d-a744-acaabea82a0d", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e776f511-8b8f-4068-bb5e-2c55ead5639c", "created": "2024-03-28T18:19:56.382162Z", "modified": "2024-03-28T18:19:56.382162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e711734c571f89ad89015bde8956fdf76dfe8ab5140a7fe988214bf0c37db9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.382162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d023623b-b65e-4b89-ad8f-357a795004ee", "created": "2024-03-28T18:19:56.383102Z", "modified": "2024-03-28T18:19:56.383102Z", "relationship_type": "indicates", "source_ref": "indicator--e776f511-8b8f-4068-bb5e-2c55ead5639c", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7206022-d132-4225-90b3-74c51841ec81", "created": "2024-03-28T18:19:56.383279Z", "modified": "2024-03-28T18:19:56.383279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03060cf094cfcb9b9dff2c9b91e58ab554b3608e7d0a8b606e9761d81ab67c2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.383279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff89481d-d343-4460-8361-e8fc7fd6a0cc", "created": "2024-03-28T18:19:56.384085Z", "modified": "2024-03-28T18:19:56.384085Z", "relationship_type": "indicates", "source_ref": "indicator--b7206022-d132-4225-90b3-74c51841ec81", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a216bed-adaf-47b0-b962-e752d25b19ce", "created": "2024-03-28T18:19:56.384267Z", "modified": "2024-03-28T18:19:56.384267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8975d81eaafecd67e784ffdc4caefd8a7859d1d5c4c36e034db97f89bd61ea09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.384267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4666207-d085-41e1-a938-c4dd359f0b6a", "created": "2024-03-28T18:19:56.385098Z", "modified": "2024-03-28T18:19:56.385098Z", "relationship_type": "indicates", "source_ref": "indicator--3a216bed-adaf-47b0-b962-e752d25b19ce", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b6b512e-0957-4360-8be9-3b97eb8d41d3", "created": "2024-03-28T18:19:56.385304Z", "modified": "2024-03-28T18:19:56.385304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4000906ce1876a11bbb9645b4dcb8366c8f6bfee8a7208130114180413a29cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.385304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b580316-5c27-47c4-9dea-f1743780f6ef", "created": "2024-03-28T18:19:56.386152Z", "modified": "2024-03-28T18:19:56.386152Z", "relationship_type": "indicates", "source_ref": "indicator--9b6b512e-0957-4360-8be9-3b97eb8d41d3", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3abcb9eb-f076-4036-b375-0fa501860909", "created": "2024-03-28T18:19:56.386333Z", "modified": "2024-03-28T18:19:56.386333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73dcb593e6884c8727df4e214214b58fa5de719a4d2b91c7a209123ee64d3040']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.386333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7196ee85-3838-47e0-bd9c-5e2332ec558d", "created": "2024-03-28T18:19:56.38714Z", "modified": "2024-03-28T18:19:56.38714Z", "relationship_type": "indicates", "source_ref": "indicator--3abcb9eb-f076-4036-b375-0fa501860909", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee5bcbb3-483b-435d-a2e6-b185727af9a5", "created": "2024-03-28T18:19:56.38733Z", "modified": "2024-03-28T18:19:56.38733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58e036f627f0d56a4c52c69aa195c6e190c0c92e9c7b59908eb03dbc44d81540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.38733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b73f1727-ddf4-46b1-84a9-7062e0ce30cf", "created": "2024-03-28T18:19:56.388134Z", "modified": "2024-03-28T18:19:56.388134Z", "relationship_type": "indicates", "source_ref": "indicator--ee5bcbb3-483b-435d-a2e6-b185727af9a5", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--866af35a-f24e-435d-8693-81d0b913f120", "created": "2024-03-28T18:19:56.388312Z", "modified": "2024-03-28T18:19:56.388312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6e4983f344777a35d5d671b9bae8058a6789ee76c7b0188635b79a161bca4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.388312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74b42f19-7084-4da2-8ed4-80bbedee6be6", "created": "2024-03-28T18:19:56.38913Z", "modified": "2024-03-28T18:19:56.38913Z", "relationship_type": "indicates", "source_ref": "indicator--866af35a-f24e-435d-8693-81d0b913f120", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01683454-daf2-40ac-9d6a-b4479f6ca869", "created": "2024-03-28T18:19:56.389306Z", "modified": "2024-03-28T18:19:56.389306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2283cc6dffe003313ddb8f27f265bf2b2e0d780560d98b38bb9ee4f3771bf07a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.389306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--245d33c3-a5d7-4632-87a0-ee5087e170d4", "created": "2024-03-28T18:19:56.390151Z", "modified": "2024-03-28T18:19:56.390151Z", "relationship_type": "indicates", "source_ref": "indicator--01683454-daf2-40ac-9d6a-b4479f6ca869", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--940b302b-f608-48a0-a2f5-ce77dac65516", "created": "2024-03-28T18:19:56.39033Z", "modified": "2024-03-28T18:19:56.39033Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.vvt.android.syncmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.39033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd82b16-cda0-4d60-b2fe-de05a832055f", "created": "2024-03-28T18:19:56.390993Z", "modified": "2024-03-28T18:19:56.390993Z", "relationship_type": "indicates", "source_ref": "indicator--940b302b-f608-48a0-a2f5-ce77dac65516", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db279ba-e637-4366-9ffe-8e7b9a30015a", "created": "2024-03-28T18:19:56.391176Z", "modified": "2024-03-28T18:19:56.391176Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.telephony.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.391176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecfe0ea5-1a9e-439e-a01b-aa6a31b0d618", "created": "2024-03-28T18:19:56.392359Z", "modified": "2024-03-28T18:19:56.392359Z", "relationship_type": "indicates", "source_ref": "indicator--2db279ba-e637-4366-9ffe-8e7b9a30015a", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94902115-1f30-4082-b14a-d388e6721140", "created": "2024-03-28T18:19:56.392544Z", "modified": "2024-03-28T18:19:56.392544Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fp.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.392544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--273d5768-2441-42de-8804-79e819aab87c", "created": "2024-03-28T18:19:56.393183Z", "modified": "2024-03-28T18:19:56.393183Z", "relationship_type": "indicates", "source_ref": "indicator--94902115-1f30-4082-b14a-d388e6721140", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9be1463a-8fff-4033-af5e-09e4fecce591", "created": "2024-03-28T18:19:56.393362Z", "modified": "2024-03-28T18:19:56.393362Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.phone.dialer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.393362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c7aadb1-b909-4c6a-b506-20f7ae5475c2", "created": "2024-03-28T18:19:56.394043Z", "modified": "2024-03-28T18:19:56.394043Z", "relationship_type": "indicates", "source_ref": "indicator--9be1463a-8fff-4033-af5e-09e4fecce591", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ac76cd-f874-4487-89c0-db6789f96361", "created": "2024-03-28T18:19:56.394223Z", "modified": "2024-03-28T18:19:56.394223Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69B327860EDB531DDFFB1B5DBF0C24245A75F3E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.394223Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e607a9fd-eab7-465c-a3c9-8e74eab33c81", "created": "2024-03-28T18:19:56.394983Z", "modified": "2024-03-28T18:19:56.394983Z", "relationship_type": "indicates", "source_ref": "indicator--f8ac76cd-f874-4487-89c0-db6789f96361", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8661138f-154e-473e-8bd2-6f1d567f7f70", "created": "2024-03-28T18:19:56.395158Z", "modified": "2024-03-28T18:19:56.395158Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93385A087BB5CAB96EAE83A1AF874E0E39B2990F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.395158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b85fee2c-d765-4f39-b8f9-1381f609cc2a", "created": "2024-03-28T18:19:56.395912Z", "modified": "2024-03-28T18:19:56.395912Z", "relationship_type": "indicates", "source_ref": "indicator--8661138f-154e-473e-8bd2-6f1d567f7f70", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--034d6179-c747-4478-a822-f3ec5ec58a2e", "created": "2024-03-28T18:19:56.396087Z", "modified": "2024-03-28T18:19:56.396087Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20C940625B322C487A89B1FEBF6C090845B040C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.396087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ef0a7d3-583e-432a-ae1e-2a2b89db1436", "created": "2024-03-28T18:19:56.39687Z", "modified": "2024-03-28T18:19:56.39687Z", "relationship_type": "indicates", "source_ref": "indicator--034d6179-c747-4478-a822-f3ec5ec58a2e", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e7b4f2-3a10-4b01-aa04-768bf8bc6f97", "created": "2024-03-28T18:19:56.397047Z", "modified": "2024-03-28T18:19:56.397047Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='984F8786102D9BF26E5244BBC93733D3609948F4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.397047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a17f395-20bd-4251-8bce-7e3bb0e43820", "created": "2024-03-28T18:19:56.39782Z", "modified": "2024-03-28T18:19:56.39782Z", "relationship_type": "indicates", "source_ref": "indicator--66e7b4f2-3a10-4b01-aa04-768bf8bc6f97", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9245aa9-333e-453e-b32c-fc2e0eaa0cb2", "created": "2024-03-28T18:19:56.397999Z", "modified": "2024-03-28T18:19:56.397999Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='45DECBF059864164A4BC644D3EAB8127FC98238A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.397999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15eaa270-598a-4d95-8f2f-5feb2f7be2ef", "created": "2024-03-28T18:19:56.398747Z", "modified": "2024-03-28T18:19:56.398747Z", "relationship_type": "indicates", "source_ref": "indicator--f9245aa9-333e-453e-b32c-fc2e0eaa0cb2", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--335d2bda-e444-4d96-b838-f47f07ac48c2", "created": "2024-03-28T18:19:56.39892Z", "modified": "2024-03-28T18:19:56.39892Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0B6C1B010FBEA4316EB01602F71CDD6A8F365023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.39892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e708a624-ac56-4904-9bea-21da8e53aa45", "created": "2024-03-28T18:19:56.399672Z", "modified": "2024-03-28T18:19:56.399672Z", "relationship_type": "indicates", "source_ref": "indicator--335d2bda-e444-4d96-b838-f47f07ac48c2", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c953b682-f568-4246-9d88-0a527accd738", "created": "2024-03-28T18:19:56.399847Z", "modified": "2024-03-28T18:19:56.399847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='636F6FE622D3059B569C9989F3CD491607F23A5D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.399847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--864ff449-88dc-463a-a300-586a60d7e6b1", "created": "2024-03-28T18:19:56.400764Z", "modified": "2024-03-28T18:19:56.400764Z", "relationship_type": "indicates", "source_ref": "indicator--c953b682-f568-4246-9d88-0a527accd738", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f771eb75-a076-4671-a442-543e70e95882", "created": "2024-03-28T18:19:56.400944Z", "modified": "2024-03-28T18:19:56.400944Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='284E4AF2E92E8E49EDC2C8792D7008759813CB68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.400944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c883aac9-954a-4d0d-8c62-73c38b01d4f8", "created": "2024-03-28T18:19:56.401738Z", "modified": "2024-03-28T18:19:56.401738Z", "relationship_type": "indicates", "source_ref": "indicator--f771eb75-a076-4671-a442-543e70e95882", "target_ref": "malware--72e691e7-c3e7-4dfa-a2ad-af94cd7bd640"}, {"type": "malware", "spec_version": "2.1", "id": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1", "created": "2024-03-28T18:19:56.401927Z", "modified": "2024-03-28T18:19:56.401927Z", "name": "Cerberus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50fb219d-0ed2-4e29-8058-4a6ee042d200", "created": "2024-03-28T18:19:56.402114Z", "modified": "2024-03-28T18:19:56.402114Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-999803017449.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.402114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe04f6f2-f6aa-43eb-b37f-faed304b99d7", "created": "2024-03-28T18:19:56.402814Z", "modified": "2024-03-28T18:19:56.402814Z", "relationship_type": "indicates", "source_ref": "indicator--50fb219d-0ed2-4e29-8058-4a6ee042d200", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88d80b4f-cf79-467c-bd62-abf3288620fb", "created": "2024-03-28T18:19:56.402989Z", "modified": "2024-03-28T18:19:56.402989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.402989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf4b13e-828a-4c20-914b-e77ea595611d", "created": "2024-03-28T18:19:56.403667Z", "modified": "2024-03-28T18:19:56.403667Z", "relationship_type": "indicates", "source_ref": "indicator--88d80b4f-cf79-467c-bd62-abf3288620fb", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--543d36be-3335-4b92-95bc-926963ddab63", "created": "2024-03-28T18:19:56.403847Z", "modified": "2024-03-28T18:19:56.403847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.403847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39de8292-757f-40b9-aa88-5bd57ee8d2b5", "created": "2024-03-28T18:19:56.404508Z", "modified": "2024-03-28T18:19:56.404508Z", "relationship_type": "indicates", "source_ref": "indicator--543d36be-3335-4b92-95bc-926963ddab63", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b195285b-6c13-4e57-a033-f552ef68f217", "created": "2024-03-28T18:19:56.404682Z", "modified": "2024-03-28T18:19:56.404682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonetrackers.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.404682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d87279e-c905-4492-adc9-71b3137263b8", "created": "2024-03-28T18:19:56.405349Z", "modified": "2024-03-28T18:19:56.405349Z", "relationship_type": "indicates", "source_ref": "indicator--b195285b-6c13-4e57-a033-f552ef68f217", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19acbe6e-eb08-4a5a-b4af-1ab1d9e20ba3", "created": "2024-03-28T18:19:56.405521Z", "modified": "2024-03-28T18:19:56.405521Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.405521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad96a042-8d13-41da-9512-f80db4a6f23a", "created": "2024-03-28T18:19:56.406197Z", "modified": "2024-03-28T18:19:56.406197Z", "relationship_type": "indicates", "source_ref": "indicator--19acbe6e-eb08-4a5a-b4af-1ab1d9e20ba3", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ad2cbdc-711f-4107-b90e-ab52dc50ea16", "created": "2024-03-28T18:19:56.406375Z", "modified": "2024-03-28T18:19:56.406375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.406375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea4212c7-ee90-4341-978a-537a4fcd6ae4", "created": "2024-03-28T18:19:56.407038Z", "modified": "2024-03-28T18:19:56.407038Z", "relationship_type": "indicates", "source_ref": "indicator--1ad2cbdc-711f-4107-b90e-ab52dc50ea16", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70c7d331-d7ef-494a-a15d-29fa0b7c5bf9", "created": "2024-03-28T18:19:56.407211Z", "modified": "2024-03-28T18:19:56.407211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='enterprise.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.407211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d011f98-4a06-4339-959f-e3629649fe9a", "created": "2024-03-28T18:19:56.407888Z", "modified": "2024-03-28T18:19:56.407888Z", "relationship_type": "indicates", "source_ref": "indicator--70c7d331-d7ef-494a-a15d-29fa0b7c5bf9", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ae56bb7-ba63-46a8-a99d-ce64f3bd5174", "created": "2024-03-28T18:19:56.408066Z", "modified": "2024-03-28T18:19:56.408066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.408066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3370ee3d-d6e7-45f8-a0e0-d2e8b056c53c", "created": "2024-03-28T18:19:56.408853Z", "modified": "2024-03-28T18:19:56.408853Z", "relationship_type": "indicates", "source_ref": "indicator--2ae56bb7-ba63-46a8-a99d-ce64f3bd5174", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ebb054-efe8-4aac-a9dd-472541e8bef4", "created": "2024-03-28T18:19:56.40903Z", "modified": "2024-03-28T18:19:56.40903Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cerberusbrasil.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.40903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a04b8436-68e8-4155-b798-e43a1f9daafc", "created": "2024-03-28T18:19:56.409721Z", "modified": "2024-03-28T18:19:56.409721Z", "relationship_type": "indicates", "source_ref": "indicator--e7ebb054-efe8-4aac-a9dd-472541e8bef4", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec405f75-c175-435c-9497-3cbde1fd42de", "created": "2024-03-28T18:19:56.409903Z", "modified": "2024-03-28T18:19:56.409903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e2d0dde40dc8afb8a3fc5005f15fe79da60db989436545d20616b10824a17d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.409903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a74a9963-42f8-481a-9141-e05bbaeca4ea", "created": "2024-03-28T18:19:56.410718Z", "modified": "2024-03-28T18:19:56.410718Z", "relationship_type": "indicates", "source_ref": "indicator--ec405f75-c175-435c-9497-3cbde1fd42de", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb4dec79-f835-4d07-be51-08d1afa9c63f", "created": "2024-03-28T18:19:56.410894Z", "modified": "2024-03-28T18:19:56.410894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b8baba194af82fff3dbcc4534ca98691bbf2d488179970b39e3d25e86951263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.410894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b79fb29-824e-49cc-a0bf-4f0fd1f9865f", "created": "2024-03-28T18:19:56.411698Z", "modified": "2024-03-28T18:19:56.411698Z", "relationship_type": "indicates", "source_ref": "indicator--eb4dec79-f835-4d07-be51-08d1afa9c63f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2725dbf2-603f-4fd9-9c08-45ec6fae6850", "created": "2024-03-28T18:19:56.411876Z", "modified": "2024-03-28T18:19:56.411876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046d45f815ba13432d393d58842e70f87124a89d77b87d6c0fb6581cc60eab74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.411876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16338f8a-9d23-4f96-98b6-22249be1ad93", "created": "2024-03-28T18:19:56.412673Z", "modified": "2024-03-28T18:19:56.412673Z", "relationship_type": "indicates", "source_ref": "indicator--2725dbf2-603f-4fd9-9c08-45ec6fae6850", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d99ab32-01f9-4764-a4aa-6a36d7842b28", "created": "2024-03-28T18:19:56.412848Z", "modified": "2024-03-28T18:19:56.412848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ecb4970eb7c4e570aa8611e8bdd094b6372ed03b815149c1bcd4b5be67eaf5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.412848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8b57d7-5b3e-48a9-a105-940078a8683e", "created": "2024-03-28T18:19:56.413657Z", "modified": "2024-03-28T18:19:56.413657Z", "relationship_type": "indicates", "source_ref": "indicator--2d99ab32-01f9-4764-a4aa-6a36d7842b28", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa61e716-0f5b-4a07-a96b-a49cd10771fc", "created": "2024-03-28T18:19:56.413832Z", "modified": "2024-03-28T18:19:56.413832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbf16231002ec4d6b938ab1d13f9be65f311ae50b88ef7650df5e63e64d9201d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.413832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c20ea9d1-ca24-4ec1-a9be-7820a4a182c5", "created": "2024-03-28T18:19:56.414656Z", "modified": "2024-03-28T18:19:56.414656Z", "relationship_type": "indicates", "source_ref": "indicator--aa61e716-0f5b-4a07-a96b-a49cd10771fc", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--948081ea-9686-40f5-bcda-b7d6f7a11755", "created": "2024-03-28T18:19:56.414836Z", "modified": "2024-03-28T18:19:56.414836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ddb6420159994a344fa02be86dc8603667899009906edb473e393d91a7237']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.414836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44f51540-814d-4760-a3d2-6a5aa1f13e35", "created": "2024-03-28T18:19:56.415653Z", "modified": "2024-03-28T18:19:56.415653Z", "relationship_type": "indicates", "source_ref": "indicator--948081ea-9686-40f5-bcda-b7d6f7a11755", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8461819-3816-4794-bfab-2ebb679e2c93", "created": "2024-03-28T18:19:56.415837Z", "modified": "2024-03-28T18:19:56.415837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a177e2d78c6156f9bda619c823411eae7006bce89105a66c40a6c1d28efd2993']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.415837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e38c1f0b-1556-4929-9795-3561fb8c28c7", "created": "2024-03-28T18:19:56.416632Z", "modified": "2024-03-28T18:19:56.416632Z", "relationship_type": "indicates", "source_ref": "indicator--e8461819-3816-4794-bfab-2ebb679e2c93", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96077e64-88e0-4642-b7ec-6bae9c84f084", "created": "2024-03-28T18:19:56.416829Z", "modified": "2024-03-28T18:19:56.416829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7db18faba5b25ef971206f4cc8be7eb87aadc7e48fb1be638de71dd4ef510861']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.416829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--198e02ae-9798-4fc9-98a5-9b7733bec63f", "created": "2024-03-28T18:19:56.417804Z", "modified": "2024-03-28T18:19:56.417804Z", "relationship_type": "indicates", "source_ref": "indicator--96077e64-88e0-4642-b7ec-6bae9c84f084", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bdf2284-04a3-481d-a3d7-118088764b8e", "created": "2024-03-28T18:19:56.417984Z", "modified": "2024-03-28T18:19:56.417984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04b5f3df56e473b9d936535e784b8d6eddc45d12031608c54d098450c00cbff4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.417984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d309c7e-bafb-44df-853a-9df5e9e5de4d", "created": "2024-03-28T18:19:56.418789Z", "modified": "2024-03-28T18:19:56.418789Z", "relationship_type": "indicates", "source_ref": "indicator--5bdf2284-04a3-481d-a3d7-118088764b8e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fdc9a0d-0615-497a-9a7b-4a45ee0eb3f9", "created": "2024-03-28T18:19:56.418967Z", "modified": "2024-03-28T18:19:56.418967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2d93e6833f2d520f0f94c9e319ee995e1182147d587e74620dcba949d134da8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.418967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fafb574f-8955-4624-8592-89f819768a67", "created": "2024-03-28T18:19:56.419781Z", "modified": "2024-03-28T18:19:56.419781Z", "relationship_type": "indicates", "source_ref": "indicator--6fdc9a0d-0615-497a-9a7b-4a45ee0eb3f9", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--438c9fff-f4be-4d7d-8249-8abc55265e3d", "created": "2024-03-28T18:19:56.419957Z", "modified": "2024-03-28T18:19:56.419957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489b6a49d868a32ca3b019f64f2bd26d77a876cbb53cdb72b145c26adba667b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.419957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a541b0b2-5184-49f9-a7f9-c4b7ec1bf5df", "created": "2024-03-28T18:19:56.420765Z", "modified": "2024-03-28T18:19:56.420765Z", "relationship_type": "indicates", "source_ref": "indicator--438c9fff-f4be-4d7d-8249-8abc55265e3d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5232b478-2245-4cbe-bc4e-4792a72125e0", "created": "2024-03-28T18:19:56.420939Z", "modified": "2024-03-28T18:19:56.420939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8caf04eb2f7aeb72dd7844a3401e5ef188766cf0f655f837d17b566009e69b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.420939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93ea2a5e-3d38-4591-bd90-1b12a07732cd", "created": "2024-03-28T18:19:56.421754Z", "modified": "2024-03-28T18:19:56.421754Z", "relationship_type": "indicates", "source_ref": "indicator--5232b478-2245-4cbe-bc4e-4792a72125e0", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6c1b5da-cc17-4ff0-886d-174733686f4e", "created": "2024-03-28T18:19:56.421931Z", "modified": "2024-03-28T18:19:56.421931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd9062afe3ac12c5c5cdc964349536007880869221cbf5dd94b46a926afdddd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.421931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1a4b673-2cee-4433-bc7c-016d0f602523", "created": "2024-03-28T18:19:56.42275Z", "modified": "2024-03-28T18:19:56.42275Z", "relationship_type": "indicates", "source_ref": "indicator--b6c1b5da-cc17-4ff0-886d-174733686f4e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13184be9-7798-4f0e-84e3-97bda80ff172", "created": "2024-03-28T18:19:56.422929Z", "modified": "2024-03-28T18:19:56.422929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59978b1dc7227708a05add05d752b7cccdad2b9fdc8e0009f247619015796d95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.422929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ed06f2c-bd39-4b47-a4d5-fdc7542781f5", "created": "2024-03-28T18:19:56.423729Z", "modified": "2024-03-28T18:19:56.423729Z", "relationship_type": "indicates", "source_ref": "indicator--13184be9-7798-4f0e-84e3-97bda80ff172", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1934e3e-9a11-4d81-9082-266483522d7f", "created": "2024-03-28T18:19:56.42391Z", "modified": "2024-03-28T18:19:56.42391Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6e1ed8a10db9f522c14da5e32eefb59f4e559ecc2de434242f157542fc8d7dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.42391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--664ec3d1-61aa-42fa-8be7-ad9ffc6defc8", "created": "2024-03-28T18:19:56.424712Z", "modified": "2024-03-28T18:19:56.424712Z", "relationship_type": "indicates", "source_ref": "indicator--d1934e3e-9a11-4d81-9082-266483522d7f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4077e70d-4a46-4545-a0d4-f1a35d006650", "created": "2024-03-28T18:19:56.424887Z", "modified": "2024-03-28T18:19:56.424887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d9ed7d93e4a84865da85196f220fbe7da684cb965e3d497d99ed02ff24da566']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.424887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2b66b69-1c93-46aa-a5f4-5933e8be8b9c", "created": "2024-03-28T18:19:56.425706Z", "modified": "2024-03-28T18:19:56.425706Z", "relationship_type": "indicates", "source_ref": "indicator--4077e70d-4a46-4545-a0d4-f1a35d006650", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d91eb7ca-731f-4863-82ce-182485ae46bd", "created": "2024-03-28T18:19:56.425884Z", "modified": "2024-03-28T18:19:56.425884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f050fe6731bad4a1144b35bf71f11940504a3bbd925c32ce014f040b3fdf7d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.425884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6e059e3-dd0d-4c3a-b0cc-b6552462fc8d", "created": "2024-03-28T18:19:56.426796Z", "modified": "2024-03-28T18:19:56.426796Z", "relationship_type": "indicates", "source_ref": "indicator--d91eb7ca-731f-4863-82ce-182485ae46bd", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2912699b-2ed1-4c84-a531-207f9431f09e", "created": "2024-03-28T18:19:56.426971Z", "modified": "2024-03-28T18:19:56.426971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='612683622ab49d8b52f893aa54b988e4badbcb4f0fae73d48c086e90f023d371']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.426971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5d0c063-53d7-4ca3-8c40-fde85c3f9ad4", "created": "2024-03-28T18:19:56.427766Z", "modified": "2024-03-28T18:19:56.427766Z", "relationship_type": "indicates", "source_ref": "indicator--2912699b-2ed1-4c84-a531-207f9431f09e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ae94da9-798a-4f3e-8226-234c084e867b", "created": "2024-03-28T18:19:56.427943Z", "modified": "2024-03-28T18:19:56.427943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e5d37d253fe2f6fe951c864574b0a41375d0d3e045a8b4a5860daab61bfc1d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.427943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed906336-f7d1-4303-bd72-164d7782cc81", "created": "2024-03-28T18:19:56.428753Z", "modified": "2024-03-28T18:19:56.428753Z", "relationship_type": "indicates", "source_ref": "indicator--1ae94da9-798a-4f3e-8226-234c084e867b", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42af090d-a808-4ab9-a77b-a6f3affdf491", "created": "2024-03-28T18:19:56.428934Z", "modified": "2024-03-28T18:19:56.428934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a05497647a879afec62bc7e916005f729fbfee48cfd56423481e0600061678b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.428934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a54eae9c-23c7-473c-b6b0-99a0ca5edfc5", "created": "2024-03-28T18:19:56.429752Z", "modified": "2024-03-28T18:19:56.429752Z", "relationship_type": "indicates", "source_ref": "indicator--42af090d-a808-4ab9-a77b-a6f3affdf491", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce003443-088f-48c8-801e-f4717deea08f", "created": "2024-03-28T18:19:56.429934Z", "modified": "2024-03-28T18:19:56.429934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fde4af34b9d436e87918c31388086e1a498f45990198da603bd051635830f0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.429934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836f7677-483d-42cd-ab8f-9ad4c3fefd74", "created": "2024-03-28T18:19:56.430741Z", "modified": "2024-03-28T18:19:56.430741Z", "relationship_type": "indicates", "source_ref": "indicator--ce003443-088f-48c8-801e-f4717deea08f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14c2114a-de5b-41c7-8576-2bdc81b98576", "created": "2024-03-28T18:19:56.430923Z", "modified": "2024-03-28T18:19:56.430923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5203ccda246412f86334687f61bee49226c836eb4c2b772ea6c086d4593be6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.430923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6883e6d9-76b6-423a-9555-5a9d9756e46a", "created": "2024-03-28T18:19:56.431733Z", "modified": "2024-03-28T18:19:56.431733Z", "relationship_type": "indicates", "source_ref": "indicator--14c2114a-de5b-41c7-8576-2bdc81b98576", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26bed4c7-b8ad-495a-8cd2-e7f0ce5a5db9", "created": "2024-03-28T18:19:56.431907Z", "modified": "2024-03-28T18:19:56.431907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb576cb72bd89024c477591f3f409d8b7442187c3eaa01c96fc010d83fa8de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.431907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f4fccd1-20fa-4905-b081-aef6137f3464", "created": "2024-03-28T18:19:56.432718Z", "modified": "2024-03-28T18:19:56.432718Z", "relationship_type": "indicates", "source_ref": "indicator--26bed4c7-b8ad-495a-8cd2-e7f0ce5a5db9", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84df279a-ee6d-4b27-99ad-c30dc290b75e", "created": "2024-03-28T18:19:56.432894Z", "modified": "2024-03-28T18:19:56.432894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='134ec5be40cff4267996caa0d0112ab90fd4d5ac7c57a5fe823ed024e8af8558']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.432894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f25932e-934a-48ad-a41c-b14b6bae1c8f", "created": "2024-03-28T18:19:56.433713Z", "modified": "2024-03-28T18:19:56.433713Z", "relationship_type": "indicates", "source_ref": "indicator--84df279a-ee6d-4b27-99ad-c30dc290b75e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb7314d5-28bf-4596-9e7a-226e5c22c07d", "created": "2024-03-28T18:19:56.433892Z", "modified": "2024-03-28T18:19:56.433892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec32249ef4d671f4320c343c6ddcff2c2767a055a41e29a6c7aaf866310dae9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.433892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e066dedf-3756-434d-8de3-e570e5a21564", "created": "2024-03-28T18:19:56.434814Z", "modified": "2024-03-28T18:19:56.434814Z", "relationship_type": "indicates", "source_ref": "indicator--bb7314d5-28bf-4596-9e7a-226e5c22c07d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72520883-69f6-4f0a-b932-926d0b104287", "created": "2024-03-28T18:19:56.434991Z", "modified": "2024-03-28T18:19:56.434991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9dcd9769489c9b0d9ce1ce12d07ce183cc8111e7400a7c2d3c68dbb57f770494']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.434991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d24db26-151f-4c12-be83-e117d357a754", "created": "2024-03-28T18:19:56.435787Z", "modified": "2024-03-28T18:19:56.435787Z", "relationship_type": "indicates", "source_ref": "indicator--72520883-69f6-4f0a-b932-926d0b104287", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0fa1df1-2e17-46d4-aced-ee1106a53a45", "created": "2024-03-28T18:19:56.435962Z", "modified": "2024-03-28T18:19:56.435962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='663fac6c8596e6e330a281ec72f2eed59a70247f123b0c0ad00c7b728b543294']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.435962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6651596f-c517-4299-be29-c9c1635802db", "created": "2024-03-28T18:19:56.43676Z", "modified": "2024-03-28T18:19:56.43676Z", "relationship_type": "indicates", "source_ref": "indicator--f0fa1df1-2e17-46d4-aced-ee1106a53a45", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c19d13d-c0cb-4acf-acd5-213d4bfd90f8", "created": "2024-03-28T18:19:56.436935Z", "modified": "2024-03-28T18:19:56.436935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9818505c5bd59787507394c1bdca6a8420d5ad23a269db324f0773e6a8eecaa0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.436935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70e84143-f69e-41a2-b0f8-06fce97c1bad", "created": "2024-03-28T18:19:56.437798Z", "modified": "2024-03-28T18:19:56.437798Z", "relationship_type": "indicates", "source_ref": "indicator--9c19d13d-c0cb-4acf-acd5-213d4bfd90f8", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e36d634-350f-4dc9-985f-fb16b2e90e5e", "created": "2024-03-28T18:19:56.438006Z", "modified": "2024-03-28T18:19:56.438006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00adefe81b8519bfde28b4268e3fb0e7678fe8af884f40ce612bb3e682a5da7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.438006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2096cc08-b098-4184-856a-52ee331c21c7", "created": "2024-03-28T18:19:56.438823Z", "modified": "2024-03-28T18:19:56.438823Z", "relationship_type": "indicates", "source_ref": "indicator--3e36d634-350f-4dc9-985f-fb16b2e90e5e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27e1a1bb-6767-4787-8df7-44fbb18c6b0b", "created": "2024-03-28T18:19:56.439001Z", "modified": "2024-03-28T18:19:56.439001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21b9ee90d26b44f4044fd53567cddfe6d17317ee8ed9d6131f92b2a56ce36478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.439001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d365bde-0bbc-4484-b7aa-a7823dda61da", "created": "2024-03-28T18:19:56.439807Z", "modified": "2024-03-28T18:19:56.439807Z", "relationship_type": "indicates", "source_ref": "indicator--27e1a1bb-6767-4787-8df7-44fbb18c6b0b", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb28f3f4-3181-4263-bce8-424ecd1b0327", "created": "2024-03-28T18:19:56.439985Z", "modified": "2024-03-28T18:19:56.439985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17286a07d28d5322c3fc327b310d06864d46ce1dbb442dd9c458d7dd43042525']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.439985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--785418fd-b77a-428b-a016-b82ee412bea2", "created": "2024-03-28T18:19:56.440784Z", "modified": "2024-03-28T18:19:56.440784Z", "relationship_type": "indicates", "source_ref": "indicator--cb28f3f4-3181-4263-bce8-424ecd1b0327", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--357c5d10-e078-44f0-bb40-00eb1f12bce5", "created": "2024-03-28T18:19:56.440967Z", "modified": "2024-03-28T18:19:56.440967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dbc12619d968342ec4ebbdfcc58f18e0904ad79d53ebb56445c29b31f9f6c26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.440967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41dbeb91-7c79-49e1-8ff5-66b185ca330b", "created": "2024-03-28T18:19:56.441799Z", "modified": "2024-03-28T18:19:56.441799Z", "relationship_type": "indicates", "source_ref": "indicator--357c5d10-e078-44f0-bb40-00eb1f12bce5", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--237562e7-f960-4357-96fa-eb1513f433ed", "created": "2024-03-28T18:19:56.441981Z", "modified": "2024-03-28T18:19:56.441981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f091196126df6461ff0e659e04f48b98bb6dccab30833dcae4f0b9d603a00de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.441981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5ca67f9-d0fa-4f10-88c0-9f8c1e7d7230", "created": "2024-03-28T18:19:56.442812Z", "modified": "2024-03-28T18:19:56.442812Z", "relationship_type": "indicates", "source_ref": "indicator--237562e7-f960-4357-96fa-eb1513f433ed", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7968acfd-90f3-4fe8-9bd5-8ceb1ab05c0a", "created": "2024-03-28T18:19:56.442994Z", "modified": "2024-03-28T18:19:56.442994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbccb5de6c125a90effc42f15fdf6de9cf867ae519fb181354ac318cb92d3d91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.442994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be6cb223-0a17-49cb-98c6-3d3418676f08", "created": "2024-03-28T18:19:56.443921Z", "modified": "2024-03-28T18:19:56.443921Z", "relationship_type": "indicates", "source_ref": "indicator--7968acfd-90f3-4fe8-9bd5-8ceb1ab05c0a", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39b91d31-bef2-434b-bcbe-60c153b35199", "created": "2024-03-28T18:19:56.4441Z", "modified": "2024-03-28T18:19:56.4441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ea0a03485b81c507fa2cdf5b1e59db92117ad07c36653b1f9e8b35b048ab2f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.4441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0331cd4d-aedf-444a-b706-630180d7ec7e", "created": "2024-03-28T18:19:56.444921Z", "modified": "2024-03-28T18:19:56.444921Z", "relationship_type": "indicates", "source_ref": "indicator--39b91d31-bef2-434b-bcbe-60c153b35199", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92f79a94-9186-44ec-bb31-bc4565c06024", "created": "2024-03-28T18:19:56.445097Z", "modified": "2024-03-28T18:19:56.445097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3fb79d7235abd7c01a4d4d204baf6b31d2da1a45370fa00acbe40b916e040b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.445097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5068c51f-9175-45b8-a94e-8edbf151d69d", "created": "2024-03-28T18:19:56.445917Z", "modified": "2024-03-28T18:19:56.445917Z", "relationship_type": "indicates", "source_ref": "indicator--92f79a94-9186-44ec-bb31-bc4565c06024", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--754a35c4-8ae8-4b5f-8ae7-f4c4c8dfb333", "created": "2024-03-28T18:19:56.446094Z", "modified": "2024-03-28T18:19:56.446094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7def7aa2f1efd31194492451f32be88836b61035738b441ae6f416f9cb9cee9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.446094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59fc40fc-f01c-4354-9e57-1619fdf9a5d7", "created": "2024-03-28T18:19:56.446898Z", "modified": "2024-03-28T18:19:56.446898Z", "relationship_type": "indicates", "source_ref": "indicator--754a35c4-8ae8-4b5f-8ae7-f4c4c8dfb333", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01b0d184-fb8c-4e45-88af-83332a705f6f", "created": "2024-03-28T18:19:56.447079Z", "modified": "2024-03-28T18:19:56.447079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e5bc1dba5530f53144df8f2325d9c3c66ffea8646b5678ab88492ca56a15e41']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.447079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e1a752a-cbe9-4737-b6d1-daea33779845", "created": "2024-03-28T18:19:56.44789Z", "modified": "2024-03-28T18:19:56.44789Z", "relationship_type": "indicates", "source_ref": "indicator--01b0d184-fb8c-4e45-88af-83332a705f6f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--286b9e93-6a10-4807-a922-d52600a5afca", "created": "2024-03-28T18:19:56.448072Z", "modified": "2024-03-28T18:19:56.448072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1301d019bd48c4874944b5897cbe9b1f0593d324ad413c818692a76af36b4e01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.448072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c69d4f1-d6fb-4780-9add-b94722579ad4", "created": "2024-03-28T18:19:56.448862Z", "modified": "2024-03-28T18:19:56.448862Z", "relationship_type": "indicates", "source_ref": "indicator--286b9e93-6a10-4807-a922-d52600a5afca", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e694f4c0-af07-4f45-97be-1c0eb01ffc2e", "created": "2024-03-28T18:19:56.449035Z", "modified": "2024-03-28T18:19:56.449035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e874ee18137ab71db82f77008e25f26d42b8ba43ab348ef8e0e2399a59c19995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.449035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4b46850-a6f5-4709-ac4a-32b77424cb91", "created": "2024-03-28T18:19:56.449865Z", "modified": "2024-03-28T18:19:56.449865Z", "relationship_type": "indicates", "source_ref": "indicator--e694f4c0-af07-4f45-97be-1c0eb01ffc2e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53f502c4-24ab-43d4-a5af-ad9936acb414", "created": "2024-03-28T18:19:56.450046Z", "modified": "2024-03-28T18:19:56.450046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='002cd8c6e3f67b6b8563b7164bb06a5b0235635d6a5b53357a75016d01aeed27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.450046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2c7824d-1ee8-4a8f-b5a9-9f1723987d67", "created": "2024-03-28T18:19:56.450849Z", "modified": "2024-03-28T18:19:56.450849Z", "relationship_type": "indicates", "source_ref": "indicator--53f502c4-24ab-43d4-a5af-ad9936acb414", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--668e3582-1fb0-44a1-a600-addf87f1c271", "created": "2024-03-28T18:19:56.451026Z", "modified": "2024-03-28T18:19:56.451026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7193cdd49b786ad7c837257b7f451f5da8d4b9dc5e35b706361994b72318fc10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.451026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28c61103-5bda-4f5d-85bd-0c03685b228f", "created": "2024-03-28T18:19:56.451834Z", "modified": "2024-03-28T18:19:56.451834Z", "relationship_type": "indicates", "source_ref": "indicator--668e3582-1fb0-44a1-a600-addf87f1c271", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3771038-d61a-48de-a339-1e9e48ea2c4e", "created": "2024-03-28T18:19:56.452011Z", "modified": "2024-03-28T18:19:56.452011Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f3cf212099992f1e810721e61259d2035743469d31bf21633f399532dcda63d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.452011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--479a41e4-887f-42cc-8fcb-924de8d49beb", "created": "2024-03-28T18:19:56.452935Z", "modified": "2024-03-28T18:19:56.452935Z", "relationship_type": "indicates", "source_ref": "indicator--c3771038-d61a-48de-a339-1e9e48ea2c4e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d9d0cb9-9d8e-4f14-aaf5-d28577035975", "created": "2024-03-28T18:19:56.453109Z", "modified": "2024-03-28T18:19:56.453109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c8dd2ee7c332951b69de477c2fa95e727bee57a60ac0d6567f18b292f6efd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.453109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c34c209e-01ac-4b31-92ab-b735004259f9", "created": "2024-03-28T18:19:56.453927Z", "modified": "2024-03-28T18:19:56.453927Z", "relationship_type": "indicates", "source_ref": "indicator--6d9d0cb9-9d8e-4f14-aaf5-d28577035975", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cddfb5c2-a19d-4562-a540-6282fec57c2d", "created": "2024-03-28T18:19:56.454104Z", "modified": "2024-03-28T18:19:56.454104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15d84d734ea5feaee6221dd9bbfd26ebe93a3d663c4aff02940c9bca3c464d52']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.454104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e513faee-a5df-4bc6-86d5-4b190445af24", "created": "2024-03-28T18:19:56.454904Z", "modified": "2024-03-28T18:19:56.454904Z", "relationship_type": "indicates", "source_ref": "indicator--cddfb5c2-a19d-4562-a540-6282fec57c2d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4adb6908-2871-498b-93c1-ff207dc4db17", "created": "2024-03-28T18:19:56.455086Z", "modified": "2024-03-28T18:19:56.455086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bc87b3228185cf54a2d5be5da23820c2ee88962546402a88755219c4f084997']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.455086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1851ffd-8e96-454a-80fb-a7914138d3e4", "created": "2024-03-28T18:19:56.45588Z", "modified": "2024-03-28T18:19:56.45588Z", "relationship_type": "indicates", "source_ref": "indicator--4adb6908-2871-498b-93c1-ff207dc4db17", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c82f3748-ca71-490f-97b7-b2a31acf15c0", "created": "2024-03-28T18:19:56.456055Z", "modified": "2024-03-28T18:19:56.456055Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21906fd407287ee32a1d72582d039878a1778707b3c640028bd820fa5e973a45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.456055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--243c022a-a255-4497-bf02-c23aca834b4f", "created": "2024-03-28T18:19:56.45685Z", "modified": "2024-03-28T18:19:56.45685Z", "relationship_type": "indicates", "source_ref": "indicator--c82f3748-ca71-490f-97b7-b2a31acf15c0", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e79a8583-b6bb-481a-9d89-4c133b8be438", "created": "2024-03-28T18:19:56.457024Z", "modified": "2024-03-28T18:19:56.457024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f6ea7265d007a7206c9e2434ae9a7092fab73f80840b266be87d54c234cbff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.457024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88120836-7230-4fb9-8f9c-e8fa978c4a20", "created": "2024-03-28T18:19:56.457856Z", "modified": "2024-03-28T18:19:56.457856Z", "relationship_type": "indicates", "source_ref": "indicator--e79a8583-b6bb-481a-9d89-4c133b8be438", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dff96917-efa1-4558-b06f-c58d1e548d4b", "created": "2024-03-28T18:19:56.458036Z", "modified": "2024-03-28T18:19:56.458036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d59ebd8ef23a5bc501c503b234a8524ac1aa7689cae3bcb58aa8997470566ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.458036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b36bde4e-0fe6-422d-a5e8-5385da202709", "created": "2024-03-28T18:19:56.458843Z", "modified": "2024-03-28T18:19:56.458843Z", "relationship_type": "indicates", "source_ref": "indicator--dff96917-efa1-4558-b06f-c58d1e548d4b", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6c60905-2115-437e-97f2-51b8b7ee3d64", "created": "2024-03-28T18:19:56.459018Z", "modified": "2024-03-28T18:19:56.459018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1724f15eb4e7c55a5bc7af6cdfe76bf6ae42c1a389e4a5b8f9cc42a535093dff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.459018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--713457d1-af61-407b-979d-616910b03084", "created": "2024-03-28T18:19:56.459815Z", "modified": "2024-03-28T18:19:56.459815Z", "relationship_type": "indicates", "source_ref": "indicator--c6c60905-2115-437e-97f2-51b8b7ee3d64", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fdaca37-4f77-437e-b57c-4fe7c8b931c3", "created": "2024-03-28T18:19:56.459995Z", "modified": "2024-03-28T18:19:56.459995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69bc10d678014dd31013ed7ad63f79166344e37e0c93a1f26d929eb5a57be5c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.459995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--754468ce-d867-4979-99b6-5d37e89e132f", "created": "2024-03-28T18:19:56.460917Z", "modified": "2024-03-28T18:19:56.460917Z", "relationship_type": "indicates", "source_ref": "indicator--3fdaca37-4f77-437e-b57c-4fe7c8b931c3", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66676479-311d-4ecb-923e-79fcfc0d5ef6", "created": "2024-03-28T18:19:56.461096Z", "modified": "2024-03-28T18:19:56.461096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3e19b106287edb6fd9204f176bbac37467d0e72f9c987cd2c69085aff3bc213']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.461096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42f20113-0f57-4860-90b3-78ede8f7e838", "created": "2024-03-28T18:19:56.46192Z", "modified": "2024-03-28T18:19:56.46192Z", "relationship_type": "indicates", "source_ref": "indicator--66676479-311d-4ecb-923e-79fcfc0d5ef6", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f55c79e-b178-437b-9c6e-b2a3bd9b2e17", "created": "2024-03-28T18:19:56.462104Z", "modified": "2024-03-28T18:19:56.462104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc86f2ac1741ba158c7a7949347d801eb71c1b6f1da7fc991978f6b4a02b6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.462104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d3f7ec1-0ee1-4c81-81b0-df0262875691", "created": "2024-03-28T18:19:56.462906Z", "modified": "2024-03-28T18:19:56.462906Z", "relationship_type": "indicates", "source_ref": "indicator--2f55c79e-b178-437b-9c6e-b2a3bd9b2e17", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4491309a-b7b2-4562-8f82-2624f5f72ca2", "created": "2024-03-28T18:19:56.463084Z", "modified": "2024-03-28T18:19:56.463084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8700ee8ba1a5dfbfaf8a31b0f9c3750ab3054977c9bac5ac14a4feca4a40bc9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.463084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71227d6a-c1d2-4d04-81f5-d526e02cf1c5", "created": "2024-03-28T18:19:56.463875Z", "modified": "2024-03-28T18:19:56.463875Z", "relationship_type": "indicates", "source_ref": "indicator--4491309a-b7b2-4562-8f82-2624f5f72ca2", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5134eba-cebf-48ea-a23d-d98353689757", "created": "2024-03-28T18:19:56.464049Z", "modified": "2024-03-28T18:19:56.464049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23edea9968a85b9b7fd8637a06312a376a529d6db55abca70a191e71c82b81b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.464049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ef4cc05-35ef-4a3b-89c1-645b238e3c28", "created": "2024-03-28T18:19:56.464843Z", "modified": "2024-03-28T18:19:56.464843Z", "relationship_type": "indicates", "source_ref": "indicator--f5134eba-cebf-48ea-a23d-d98353689757", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0184f04d-003b-49f2-88ac-3b5d912aac98", "created": "2024-03-28T18:19:56.465021Z", "modified": "2024-03-28T18:19:56.465021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='98c2fe30c335bcd89c2ca4eff4b3ec92184344c5a498b01cb48534bbff7b32f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.465021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2217bc11-9958-4261-a6d0-ccf4c17cf6bd", "created": "2024-03-28T18:19:56.465841Z", "modified": "2024-03-28T18:19:56.465841Z", "relationship_type": "indicates", "source_ref": "indicator--0184f04d-003b-49f2-88ac-3b5d912aac98", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f01b3a4-55c0-436f-b716-2c5e108cd8e6", "created": "2024-03-28T18:19:56.466018Z", "modified": "2024-03-28T18:19:56.466018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18d8df481f25012c7997847dea274190e73b6d513ed90381b7dca23c63c820ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.466018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20db9632-d9bb-4379-a152-812fa910c0b8", "created": "2024-03-28T18:19:56.4669Z", "modified": "2024-03-28T18:19:56.4669Z", "relationship_type": "indicates", "source_ref": "indicator--0f01b3a4-55c0-436f-b716-2c5e108cd8e6", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ec16218-f071-48d4-8353-5b0cdd1b9247", "created": "2024-03-28T18:19:56.46709Z", "modified": "2024-03-28T18:19:56.46709Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ba5d45eafffd7e2feae9a2a9af61b7fa89550927664810f67db2dd7ed803851']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.46709Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ef8b41d-b383-4377-a599-4a42a36d95e3", "created": "2024-03-28T18:19:56.467915Z", "modified": "2024-03-28T18:19:56.467915Z", "relationship_type": "indicates", "source_ref": "indicator--4ec16218-f071-48d4-8353-5b0cdd1b9247", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b1fea84-8c82-4ce3-b261-0baf1ce1296f", "created": "2024-03-28T18:19:56.468096Z", "modified": "2024-03-28T18:19:56.468096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7af5da575ef4aab70f6c1eace5ac224a7abf61d1aa10c68239c3ec6237e9a58f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.468096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02479d74-8914-4277-b020-87ce5af297cb", "created": "2024-03-28T18:19:56.468905Z", "modified": "2024-03-28T18:19:56.468905Z", "relationship_type": "indicates", "source_ref": "indicator--8b1fea84-8c82-4ce3-b261-0baf1ce1296f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d51abea-5ca5-41f3-8a30-a8ace40d7e93", "created": "2024-03-28T18:19:56.469091Z", "modified": "2024-03-28T18:19:56.469091Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14d6ef76cf0202162553f1dc09c83abd3ca48845ac0e6604e104887cdb8a6008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.469091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0387d240-b33e-48d8-bd90-d0af8eb1c5ac", "created": "2024-03-28T18:19:56.470047Z", "modified": "2024-03-28T18:19:56.470047Z", "relationship_type": "indicates", "source_ref": "indicator--9d51abea-5ca5-41f3-8a30-a8ace40d7e93", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b487fe19-4722-492c-bb8d-6f2e5ee2f69d", "created": "2024-03-28T18:19:56.470229Z", "modified": "2024-03-28T18:19:56.470229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='203e8ecb5a4b9efbc5a15e598ab1b3227814a50ab49bb0d80fd47e4d8ebed502']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.470229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84c5febb-7007-4096-a59a-e5e8091f8748", "created": "2024-03-28T18:19:56.471036Z", "modified": "2024-03-28T18:19:56.471036Z", "relationship_type": "indicates", "source_ref": "indicator--b487fe19-4722-492c-bb8d-6f2e5ee2f69d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1dfcb71-1a19-402a-831c-476944e6e2c4", "created": "2024-03-28T18:19:56.471215Z", "modified": "2024-03-28T18:19:56.471215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f99642f097d882c0ed84ca3e3cd1a5bc71addbeae9a8382b3d536e78b959445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.471215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--450a6a51-74e3-469b-a08f-6f8844a7f26e", "created": "2024-03-28T18:19:56.472012Z", "modified": "2024-03-28T18:19:56.472012Z", "relationship_type": "indicates", "source_ref": "indicator--e1dfcb71-1a19-402a-831c-476944e6e2c4", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd12331a-e857-4197-b220-42cafa8a2600", "created": "2024-03-28T18:19:56.472212Z", "modified": "2024-03-28T18:19:56.472212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b15f7bc5c4a773f7c1d5889dd9070a5d8e8f926a6e456eb1e60338aa1855345']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.472212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c9bd61-8185-4740-95dc-c322c698101e", "created": "2024-03-28T18:19:56.473062Z", "modified": "2024-03-28T18:19:56.473062Z", "relationship_type": "indicates", "source_ref": "indicator--fd12331a-e857-4197-b220-42cafa8a2600", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431767f5-6523-4a32-8245-4358a47182a6", "created": "2024-03-28T18:19:56.473243Z", "modified": "2024-03-28T18:19:56.473243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7c612a24cde80de65d92273ce35d85c95275fd97f653b71e3a7d2151f3b45bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.473243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7ff4f40-3984-4c07-82d9-8daee7f2723a", "created": "2024-03-28T18:19:56.474076Z", "modified": "2024-03-28T18:19:56.474076Z", "relationship_type": "indicates", "source_ref": "indicator--431767f5-6523-4a32-8245-4358a47182a6", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2638d2bb-609d-43e8-9a9c-f800c85ad593", "created": "2024-03-28T18:19:56.474255Z", "modified": "2024-03-28T18:19:56.474255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4df74d42567fe4bea1d0e50fa7404406a92719fc8d48f287ec0af3e4451c2df8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.474255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49b00d39-07e9-41de-8628-867f137e1049", "created": "2024-03-28T18:19:56.475058Z", "modified": "2024-03-28T18:19:56.475058Z", "relationship_type": "indicates", "source_ref": "indicator--2638d2bb-609d-43e8-9a9c-f800c85ad593", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--389003cb-a90a-4f70-8a51-16a52776771d", "created": "2024-03-28T18:19:56.475233Z", "modified": "2024-03-28T18:19:56.475233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d958a3505ad55fb55f9381d3e14201b68dbab38754ddb741fbf32d6aa493e9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.475233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37eb0548-29f6-4515-88fa-aedcf527d872", "created": "2024-03-28T18:19:56.476031Z", "modified": "2024-03-28T18:19:56.476031Z", "relationship_type": "indicates", "source_ref": "indicator--389003cb-a90a-4f70-8a51-16a52776771d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b93363f7-5bbd-49fb-baf6-d5e12fc2e21a", "created": "2024-03-28T18:19:56.476203Z", "modified": "2024-03-28T18:19:56.476203Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14c414d2892a76f19671406d24cb12db3af3106c5925b5732b26c73c3a97e2c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.476203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1433e9f4-64bb-401a-ae5f-2567ae53ee05", "created": "2024-03-28T18:19:56.47701Z", "modified": "2024-03-28T18:19:56.47701Z", "relationship_type": "indicates", "source_ref": "indicator--b93363f7-5bbd-49fb-baf6-d5e12fc2e21a", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbda631f-1fe0-4899-956b-a953c1581156", "created": "2024-03-28T18:19:56.477185Z", "modified": "2024-03-28T18:19:56.477185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d35b2e66894572c23fd22274aec55f7386e7ba4d6f9f421b36205237d455520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.477185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c74af388-bcb7-4560-aff0-658ad45ffbd1", "created": "2024-03-28T18:19:56.478025Z", "modified": "2024-03-28T18:19:56.478025Z", "relationship_type": "indicates", "source_ref": "indicator--cbda631f-1fe0-4899-956b-a953c1581156", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b209f151-f22c-4548-a934-0e1e7b3eed07", "created": "2024-03-28T18:19:56.478202Z", "modified": "2024-03-28T18:19:56.478202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de45510a354a6f6e479acf13cb3857576ba32e1613d744b64b04f0ea14987efb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.478202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--814587b3-5eaa-4624-9490-88532acb7eb8", "created": "2024-03-28T18:19:56.47912Z", "modified": "2024-03-28T18:19:56.47912Z", "relationship_type": "indicates", "source_ref": "indicator--b209f151-f22c-4548-a934-0e1e7b3eed07", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4521f60e-6dd7-4bdf-944b-995be9b82465", "created": "2024-03-28T18:19:56.479296Z", "modified": "2024-03-28T18:19:56.479296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c29fef7ae07b6209b608bd91a9704594c587d7bb846181d3a8df7a37803f28f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.479296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae19bebe-08f2-4fa1-81be-aff4a2b8c1c8", "created": "2024-03-28T18:19:56.480094Z", "modified": "2024-03-28T18:19:56.480094Z", "relationship_type": "indicates", "source_ref": "indicator--4521f60e-6dd7-4bdf-944b-995be9b82465", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef82f772-7131-4543-b3f5-98fefe958f2e", "created": "2024-03-28T18:19:56.480269Z", "modified": "2024-03-28T18:19:56.480269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='325143730618dc75a5801736072483973c9b96451e30de2be3620eb48a0eab7c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.480269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1294fd6b-05ba-4494-9773-bc44e859d0af", "created": "2024-03-28T18:19:56.481065Z", "modified": "2024-03-28T18:19:56.481065Z", "relationship_type": "indicates", "source_ref": "indicator--ef82f772-7131-4543-b3f5-98fefe958f2e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933bd933-8429-4a6c-9190-bacebdd37f63", "created": "2024-03-28T18:19:56.48124Z", "modified": "2024-03-28T18:19:56.48124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3638ca8c45d7a5c495a68d32fa0fd09df2687ce91c91813b3c9ff4c352adac0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.48124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f43c2b92-7265-476b-8d84-09a223715f3b", "created": "2024-03-28T18:19:56.482058Z", "modified": "2024-03-28T18:19:56.482058Z", "relationship_type": "indicates", "source_ref": "indicator--933bd933-8429-4a6c-9190-bacebdd37f63", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df2d4acd-47be-4e76-b435-d4578a485450", "created": "2024-03-28T18:19:56.482247Z", "modified": "2024-03-28T18:19:56.482247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a07519e35578e06abea58b877be6b51fab3e21ac1c0697e7d4d4dce2956168ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.482247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c55a2afb-40fd-40d5-bc49-ddcf4b3bf76a", "created": "2024-03-28T18:19:56.483046Z", "modified": "2024-03-28T18:19:56.483046Z", "relationship_type": "indicates", "source_ref": "indicator--df2d4acd-47be-4e76-b435-d4578a485450", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a05c5e8-97b9-47bb-9ac8-7ebcadc20745", "created": "2024-03-28T18:19:56.483221Z", "modified": "2024-03-28T18:19:56.483221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7fb6f3d46b752e028a642f03891b8c64ffd538a28a3e089f547a4ae3050f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.483221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--750ff994-abb6-4296-af96-0826a94f77be", "created": "2024-03-28T18:19:56.484014Z", "modified": "2024-03-28T18:19:56.484014Z", "relationship_type": "indicates", "source_ref": "indicator--0a05c5e8-97b9-47bb-9ac8-7ebcadc20745", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddfd3ede-deb6-4acc-86e4-259fa1d3ad0d", "created": "2024-03-28T18:19:56.484186Z", "modified": "2024-03-28T18:19:56.484186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7f8d93c28a35a88020f950864ad347f9700864f03838591bc126416dbc59a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.484186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5ad3c11-5f4a-400b-a918-c56faed819ae", "created": "2024-03-28T18:19:56.484987Z", "modified": "2024-03-28T18:19:56.484987Z", "relationship_type": "indicates", "source_ref": "indicator--ddfd3ede-deb6-4acc-86e4-259fa1d3ad0d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f51ed357-fd36-4eb4-8f70-ef560d5a9ad4", "created": "2024-03-28T18:19:56.485162Z", "modified": "2024-03-28T18:19:56.485162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4504937d81feb23d6f80e158518336bb319734c3af182d91e5864bcf62a0d6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.485162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5607977-05e8-4828-bfbd-0ede202ff0d3", "created": "2024-03-28T18:19:56.48598Z", "modified": "2024-03-28T18:19:56.48598Z", "relationship_type": "indicates", "source_ref": "indicator--f51ed357-fd36-4eb4-8f70-ef560d5a9ad4", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35424f86-f37b-4761-a19d-9824d6adaae7", "created": "2024-03-28T18:19:56.486161Z", "modified": "2024-03-28T18:19:56.486161Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='390152f181af51b3bbfde605eecafc3a7f816ce2f94554e8590d638b0c4e094f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.486161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34456bdc-9a17-4388-814f-2ae6d2acdb8f", "created": "2024-03-28T18:19:56.487073Z", "modified": "2024-03-28T18:19:56.487073Z", "relationship_type": "indicates", "source_ref": "indicator--35424f86-f37b-4761-a19d-9824d6adaae7", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da0bd898-9b30-4e58-85e0-1a634c4b62f4", "created": "2024-03-28T18:19:56.487248Z", "modified": "2024-03-28T18:19:56.487248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7f4e8107365877e88b3cc70c334ae959f84d08e7ea8da663ace1ebc41212c5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.487248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4de221fb-ba3e-452a-9083-12546e0db0ed", "created": "2024-03-28T18:19:56.488035Z", "modified": "2024-03-28T18:19:56.488035Z", "relationship_type": "indicates", "source_ref": "indicator--da0bd898-9b30-4e58-85e0-1a634c4b62f4", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ab89804-31eb-4071-891d-daeba2ddb75b", "created": "2024-03-28T18:19:56.488208Z", "modified": "2024-03-28T18:19:56.488208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='107c79b245dce3d1352f5b9b4c24336c6dd84041458f6bf5a4e522148ec37ddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.488208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bed8dc8-bb4a-4189-b8b7-155a7ed722f1", "created": "2024-03-28T18:19:56.488997Z", "modified": "2024-03-28T18:19:56.488997Z", "relationship_type": "indicates", "source_ref": "indicator--2ab89804-31eb-4071-891d-daeba2ddb75b", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c2cbb95-ea91-4d4e-9196-1eee5db84f48", "created": "2024-03-28T18:19:56.489171Z", "modified": "2024-03-28T18:19:56.489171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f23de045919828b23bc093e33249860939350f0800148e9f8e1b48ffa4f113b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.489171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e203a984-25df-4fab-8283-debed08f28c8", "created": "2024-03-28T18:19:56.489994Z", "modified": "2024-03-28T18:19:56.489994Z", "relationship_type": "indicates", "source_ref": "indicator--3c2cbb95-ea91-4d4e-9196-1eee5db84f48", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb313fff-e612-49eb-a593-45fc293e9c26", "created": "2024-03-28T18:19:56.490171Z", "modified": "2024-03-28T18:19:56.490171Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24bfa61267cc51de3b38e5d5f3361826b590ebcf380325ec42e5855785360269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.490171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--575b51b3-95d8-4087-a245-775b370e4bce", "created": "2024-03-28T18:19:56.491048Z", "modified": "2024-03-28T18:19:56.491048Z", "relationship_type": "indicates", "source_ref": "indicator--cb313fff-e612-49eb-a593-45fc293e9c26", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e1c6657-8c0f-4512-bbf9-66192229c067", "created": "2024-03-28T18:19:56.491232Z", "modified": "2024-03-28T18:19:56.491232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6f03f6950a15a60ce52357430755255d381a625d41dd791e62b58bab983f1f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.491232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f111d0c1-ca4f-439a-8beb-086db922d4f9", "created": "2024-03-28T18:19:56.492035Z", "modified": "2024-03-28T18:19:56.492035Z", "relationship_type": "indicates", "source_ref": "indicator--8e1c6657-8c0f-4512-bbf9-66192229c067", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e67e74-8a02-4f0d-991b-640691413859", "created": "2024-03-28T18:19:56.492221Z", "modified": "2024-03-28T18:19:56.492221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47536b476ce3f78e856de261cf80150eb0e330fb5f0aa84829a41bac8658153']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.492221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce58c8ea-cee4-4eff-bdfc-e975d06ae6d1", "created": "2024-03-28T18:19:56.493017Z", "modified": "2024-03-28T18:19:56.493017Z", "relationship_type": "indicates", "source_ref": "indicator--66e67e74-8a02-4f0d-991b-640691413859", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--708d8b86-0a8a-4ae7-9a97-ba9300768d5c", "created": "2024-03-28T18:19:56.493192Z", "modified": "2024-03-28T18:19:56.493192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90a0b5a532734653239bf2709d8d1cf3f9a6bb43d0fbff1fd872c6ddab37198e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.493192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfb5f378-042f-477c-9f28-f909b345ba3b", "created": "2024-03-28T18:19:56.494022Z", "modified": "2024-03-28T18:19:56.494022Z", "relationship_type": "indicates", "source_ref": "indicator--708d8b86-0a8a-4ae7-9a97-ba9300768d5c", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e0cc4ef-4524-40d5-9347-6c38e5bf28d9", "created": "2024-03-28T18:19:56.4942Z", "modified": "2024-03-28T18:19:56.4942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ffb1824ae4ebe89792e49a7516eb0cb5edd459725c53828405717769d913520']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.4942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90775b71-24e5-4ff1-84a1-527eeb54f508", "created": "2024-03-28T18:19:56.495007Z", "modified": "2024-03-28T18:19:56.495007Z", "relationship_type": "indicates", "source_ref": "indicator--8e0cc4ef-4524-40d5-9347-6c38e5bf28d9", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d92056f4-bf37-41d1-9d3b-833337d50e8c", "created": "2024-03-28T18:19:56.495186Z", "modified": "2024-03-28T18:19:56.495186Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e06a17b2f2410e54cd8a830ea8dbb1bb5fd14e55b3ee31b971d82e9ac5ab55c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.495186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abf88f83-0dae-404e-b7df-af69ba868e65", "created": "2024-03-28T18:19:56.496425Z", "modified": "2024-03-28T18:19:56.496425Z", "relationship_type": "indicates", "source_ref": "indicator--d92056f4-bf37-41d1-9d3b-833337d50e8c", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e91cdd6-7dc6-445b-88aa-505784c1fc97", "created": "2024-03-28T18:19:56.496603Z", "modified": "2024-03-28T18:19:56.496603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b4c4c6ae454a5fe79e019667661fc2c9532e32be17d9d7ed98adbeb70c547e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.496603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--558b5f54-638b-44fb-942f-54f426cd96fe", "created": "2024-03-28T18:19:56.497395Z", "modified": "2024-03-28T18:19:56.497395Z", "relationship_type": "indicates", "source_ref": "indicator--1e91cdd6-7dc6-445b-88aa-505784c1fc97", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20227433-8661-44b1-837f-0589ede1fabd", "created": "2024-03-28T18:19:56.49757Z", "modified": "2024-03-28T18:19:56.49757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67623c4c5ae742a48f832f373637709553c786b44af632120b48189de93c8d67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.49757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be45024b-e124-46eb-a6ba-ede3d04b2e7e", "created": "2024-03-28T18:19:56.49839Z", "modified": "2024-03-28T18:19:56.49839Z", "relationship_type": "indicates", "source_ref": "indicator--20227433-8661-44b1-837f-0589ede1fabd", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92805afe-f327-4af4-9a25-188e0932b836", "created": "2024-03-28T18:19:56.498565Z", "modified": "2024-03-28T18:19:56.498565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4a445c9d1263b4349121466f0883864392cbc246bab34e0ee2bbe4cbb1faedd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.498565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ef32263-d806-4640-86cb-56a1a796e684", "created": "2024-03-28T18:19:56.499352Z", "modified": "2024-03-28T18:19:56.499352Z", "relationship_type": "indicates", "source_ref": "indicator--92805afe-f327-4af4-9a25-188e0932b836", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ab4fa49-967b-4f68-985e-e806949becd6", "created": "2024-03-28T18:19:56.499529Z", "modified": "2024-03-28T18:19:56.499529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c18f91c5a54b5bcb866a181773b56ee3c0e573169929317d858aa332c1c3d7a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.499529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4826e93-14a5-442c-b20c-d05ec68e1cc8", "created": "2024-03-28T18:19:56.500325Z", "modified": "2024-03-28T18:19:56.500325Z", "relationship_type": "indicates", "source_ref": "indicator--3ab4fa49-967b-4f68-985e-e806949becd6", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96226c3d-5236-4eb2-8048-522407951136", "created": "2024-03-28T18:19:56.500501Z", "modified": "2024-03-28T18:19:56.500501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='414e1b4af56a923d7c61608fc909610f321787ef841ba6ec5b32e0daef2b215e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.500501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd5cf93b-9a76-4e8c-a092-b63a402db6a2", "created": "2024-03-28T18:19:56.501291Z", "modified": "2024-03-28T18:19:56.501291Z", "relationship_type": "indicates", "source_ref": "indicator--96226c3d-5236-4eb2-8048-522407951136", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bf47aa4-0938-4622-94eb-e113f2a7bd82", "created": "2024-03-28T18:19:56.501464Z", "modified": "2024-03-28T18:19:56.501464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aa64965d1c1e2e1dd1acf4c3d604af5de50fcb1235ff1709216a28b0882abc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.501464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0ffed1a-0b79-435d-bb0e-69c496207f37", "created": "2024-03-28T18:19:56.502283Z", "modified": "2024-03-28T18:19:56.502283Z", "relationship_type": "indicates", "source_ref": "indicator--1bf47aa4-0938-4622-94eb-e113f2a7bd82", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85c6e173-1c9d-436a-83f1-45422cc5e866", "created": "2024-03-28T18:19:56.502461Z", "modified": "2024-03-28T18:19:56.502461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30a04f90abe86750f5d63af04408ab5d5caf4197780f5087e46aae466f5f223b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.502461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b21ad144-d7bd-4b3e-8d43-f4d18078fe29", "created": "2024-03-28T18:19:56.503251Z", "modified": "2024-03-28T18:19:56.503251Z", "relationship_type": "indicates", "source_ref": "indicator--85c6e173-1c9d-436a-83f1-45422cc5e866", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d60f592-d8e0-4e22-851b-6cd04e888caf", "created": "2024-03-28T18:19:56.503423Z", "modified": "2024-03-28T18:19:56.503423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296cac079673fa68d20d5880dd006f30ee0579ffb24a60b44d30ca3cf8fe2a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.503423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb678107-2b2a-4672-adcb-2583e31cb2f6", "created": "2024-03-28T18:19:56.504211Z", "modified": "2024-03-28T18:19:56.504211Z", "relationship_type": "indicates", "source_ref": "indicator--6d60f592-d8e0-4e22-851b-6cd04e888caf", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a5f0d0f-8e4a-424b-8604-3df63009ce33", "created": "2024-03-28T18:19:56.504383Z", "modified": "2024-03-28T18:19:56.504383Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20ac33ae8111ccc34bcf7a7a33053d181a394dbf53e791dffbf78032184b97a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.504383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb0b760d-381f-4838-b7c7-bba1731e8c2f", "created": "2024-03-28T18:19:56.505303Z", "modified": "2024-03-28T18:19:56.505303Z", "relationship_type": "indicates", "source_ref": "indicator--1a5f0d0f-8e4a-424b-8604-3df63009ce33", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ba03e7-69cd-47ca-9ecc-af4091461226", "created": "2024-03-28T18:19:56.505482Z", "modified": "2024-03-28T18:19:56.505482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a5c15412f8761a80cb73f651f5cb26600af1cdc614d815b0928070d54ec6a2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.505482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5688f18a-f204-4391-955c-eb6918fb0a79", "created": "2024-03-28T18:19:56.506318Z", "modified": "2024-03-28T18:19:56.506318Z", "relationship_type": "indicates", "source_ref": "indicator--b1ba03e7-69cd-47ca-9ecc-af4091461226", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b42319a2-5231-4023-8a53-29afe578f831", "created": "2024-03-28T18:19:56.506496Z", "modified": "2024-03-28T18:19:56.506496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0b89e87f4d8d0127c930ab87891f8c0cf500d1424735ba47ab139c6ccd0665c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.506496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f21213a5-dca6-41ca-9510-6ad3961ef6f6", "created": "2024-03-28T18:19:56.507287Z", "modified": "2024-03-28T18:19:56.507287Z", "relationship_type": "indicates", "source_ref": "indicator--b42319a2-5231-4023-8a53-29afe578f831", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c1ed953-7dfc-4805-9c05-f0425f146dd2", "created": "2024-03-28T18:19:56.507468Z", "modified": "2024-03-28T18:19:56.507468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef3c6c8c5d19a070029be8030af6b37a10d3f1daa643e1156dbce0bbf30ca0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.507468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04eaa1c8-848b-493c-906b-982e03f80e40", "created": "2024-03-28T18:19:56.508259Z", "modified": "2024-03-28T18:19:56.508259Z", "relationship_type": "indicates", "source_ref": "indicator--7c1ed953-7dfc-4805-9c05-f0425f146dd2", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3498405c-c1f7-4e1d-ae7c-c839f9b8c83d", "created": "2024-03-28T18:19:56.508433Z", "modified": "2024-03-28T18:19:56.508433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='494ac65f3cc919ca2324ce53123bf24e66780da71c494bac0ee0aca84a4d11d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.508433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcba7f1f-443d-4275-8899-75296ea9d849", "created": "2024-03-28T18:19:56.509226Z", "modified": "2024-03-28T18:19:56.509226Z", "relationship_type": "indicates", "source_ref": "indicator--3498405c-c1f7-4e1d-ae7c-c839f9b8c83d", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63fc5680-d287-4524-a06f-d236a9bad090", "created": "2024-03-28T18:19:56.509405Z", "modified": "2024-03-28T18:19:56.509405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f41fa15a2f0f89c96ff292d0f64caecaa17fd5fadc566e4918e5ab6bcdd6e12b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.509405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f048ef79-af93-49c2-96b3-fdb00cdc40eb", "created": "2024-03-28T18:19:56.510217Z", "modified": "2024-03-28T18:19:56.510217Z", "relationship_type": "indicates", "source_ref": "indicator--63fc5680-d287-4524-a06f-d236a9bad090", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f07d62f6-32bd-47f3-a295-d91cf26b216f", "created": "2024-03-28T18:19:56.510394Z", "modified": "2024-03-28T18:19:56.510394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebaaf97580389dc501d317fa582196f1c530c770491a8b1a17028cfeaf971811']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.510394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aae4175-fdfc-4e1d-a16a-ddf7af3072f7", "created": "2024-03-28T18:19:56.511184Z", "modified": "2024-03-28T18:19:56.511184Z", "relationship_type": "indicates", "source_ref": "indicator--f07d62f6-32bd-47f3-a295-d91cf26b216f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8789c47d-730e-4c23-9c18-9f9b2e42cbe3", "created": "2024-03-28T18:19:56.511359Z", "modified": "2024-03-28T18:19:56.511359Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberuss']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.511359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9818f211-d029-49dc-bf94-9204bdc58a37", "created": "2024-03-28T18:19:56.511993Z", "modified": "2024-03-28T18:19:56.511993Z", "relationship_type": "indicates", "source_ref": "indicator--8789c47d-730e-4c23-9c18-9f9b2e42cbe3", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61ac9336-76e6-49a6-b9d4-221b440f96da", "created": "2024-03-28T18:19:56.512171Z", "modified": "2024-03-28T18:19:56.512171Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.persona']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.512171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e7e528a-5e41-4de8-916e-fbe9fe8a2c77", "created": "2024-03-28T18:19:56.512834Z", "modified": "2024-03-28T18:19:56.512834Z", "relationship_type": "indicates", "source_ref": "indicator--61ac9336-76e6-49a6-b9d4-221b440f96da", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae54bdef-8b1f-4113-a8ee-1deb5ab2b04f", "created": "2024-03-28T18:19:56.513007Z", "modified": "2024-03-28T18:19:56.513007Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.513007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93bfbbf8-86b9-4063-9930-8239fffe9608", "created": "2024-03-28T18:19:56.513792Z", "modified": "2024-03-28T18:19:56.513792Z", "relationship_type": "indicates", "source_ref": "indicator--ae54bdef-8b1f-4113-a8ee-1deb5ab2b04f", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ee20a35-c43f-4b82-966d-94b326b3fba0", "created": "2024-03-28T18:19:56.513972Z", "modified": "2024-03-28T18:19:56.513972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.513972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf674910-9ec8-46a7-9a1a-96e89cd23d0c", "created": "2024-03-28T18:19:56.514624Z", "modified": "2024-03-28T18:19:56.514624Z", "relationship_type": "indicates", "source_ref": "indicator--6ee20a35-c43f-4b82-966d-94b326b3fba0", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--114b1fb1-2bc0-4de2-953c-982d700883b8", "created": "2024-03-28T18:19:56.514798Z", "modified": "2024-03-28T18:19:56.514798Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lsdroid.cerberus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.514798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fbfa262-71b3-4f96-95d3-2258a5c3660f", "created": "2024-03-28T18:19:56.515434Z", "modified": "2024-03-28T18:19:56.515434Z", "relationship_type": "indicates", "source_ref": "indicator--114b1fb1-2bc0-4de2-953c-982d700883b8", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--054a3892-6d58-4735-8cd3-b4e129e0b890", "created": "2024-03-28T18:19:56.515607Z", "modified": "2024-03-28T18:19:56.515607Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.surebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.515607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43e95ad5-c900-4635-8eec-5387783ff2cb", "created": "2024-03-28T18:19:56.516237Z", "modified": "2024-03-28T18:19:56.516237Z", "relationship_type": "indicates", "source_ref": "indicator--054a3892-6d58-4735-8cd3-b4e129e0b890", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--026719f2-f0c9-4a82-9e2a-7baa71646232", "created": "2024-03-28T18:19:56.516411Z", "modified": "2024-03-28T18:19:56.516411Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ssurebrec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.516411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76a39d75-a163-4b8c-99eb-201cfb3f8703", "created": "2024-03-28T18:19:56.517032Z", "modified": "2024-03-28T18:19:56.517032Z", "relationship_type": "indicates", "source_ref": "indicator--026719f2-f0c9-4a82-9e2a-7baa71646232", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aab44f2c-3dfd-4175-8998-b36ad9171384", "created": "2024-03-28T18:19:56.517204Z", "modified": "2024-03-28T18:19:56.517204Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC693B48B7EC988E275CF9E1CDAA1447A31717D9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.517204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d66f6660-70ff-4aa5-b962-d4e8b964ac1a", "created": "2024-03-28T18:19:56.517964Z", "modified": "2024-03-28T18:19:56.517964Z", "relationship_type": "indicates", "source_ref": "indicator--aab44f2c-3dfd-4175-8998-b36ad9171384", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75dce0a1-495c-41ce-8955-e9661bd29ec7", "created": "2024-03-28T18:19:56.518139Z", "modified": "2024-03-28T18:19:56.518139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='724C6500F11737C12C0B89185A60427989656697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.518139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be3de122-e07d-49ed-99dd-0a8506982f3e", "created": "2024-03-28T18:19:56.518878Z", "modified": "2024-03-28T18:19:56.518878Z", "relationship_type": "indicates", "source_ref": "indicator--75dce0a1-495c-41ce-8955-e9661bd29ec7", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26315181-6f2f-4660-b22a-65b4c5b79f8c", "created": "2024-03-28T18:19:56.519055Z", "modified": "2024-03-28T18:19:56.519055Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='69C28343A4D0F2156D7B56AE4616E1386173A047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.519055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ab3c4ec-fb0b-4424-a472-0318fa0d9a6f", "created": "2024-03-28T18:19:56.519799Z", "modified": "2024-03-28T18:19:56.519799Z", "relationship_type": "indicates", "source_ref": "indicator--26315181-6f2f-4660-b22a-65b4c5b79f8c", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e19de4d-d729-4a0e-8c41-50c26091c64e", "created": "2024-03-28T18:19:56.519975Z", "modified": "2024-03-28T18:19:56.519975Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F2633353631EE72F7B7A7B946FABE1EF0A339041']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.519975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72249cd6-7242-4c8a-8f24-47febd29dbb0", "created": "2024-03-28T18:19:56.520726Z", "modified": "2024-03-28T18:19:56.520726Z", "relationship_type": "indicates", "source_ref": "indicator--3e19de4d-d729-4a0e-8c41-50c26091c64e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d288e312-b70a-4bea-93fa-5be6bee49b66", "created": "2024-03-28T18:19:56.520898Z", "modified": "2024-03-28T18:19:56.520898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B4ED5FA9E2A9176DA53324717A9B10F57191859C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.520898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--155f558d-0b5c-448f-9061-ea68a6df2de2", "created": "2024-03-28T18:19:56.521794Z", "modified": "2024-03-28T18:19:56.521794Z", "relationship_type": "indicates", "source_ref": "indicator--d288e312-b70a-4bea-93fa-5be6bee49b66", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98e30907-401f-4845-a301-5468fc5f3a5b", "created": "2024-03-28T18:19:56.521972Z", "modified": "2024-03-28T18:19:56.521972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='409B589FDEAE073A94D609E2B41A6C0EA952B35A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.521972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64c1b305-2825-4bea-900e-3e7b710b4eda", "created": "2024-03-28T18:19:56.522726Z", "modified": "2024-03-28T18:19:56.522726Z", "relationship_type": "indicates", "source_ref": "indicator--98e30907-401f-4845-a301-5468fc5f3a5b", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--570aa91d-cc2b-4d03-b168-294bff61024e", "created": "2024-03-28T18:19:56.522897Z", "modified": "2024-03-28T18:19:56.522897Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C87A87F7F5EDE2D279DDA0CCDE55E6AB85549D70']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.522897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1809660-701b-4ccd-b7f3-e3fb52ef5153", "created": "2024-03-28T18:19:56.523644Z", "modified": "2024-03-28T18:19:56.523644Z", "relationship_type": "indicates", "source_ref": "indicator--570aa91d-cc2b-4d03-b168-294bff61024e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efa4f03d-1652-4d6e-b664-e7c7fb09378e", "created": "2024-03-28T18:19:56.52382Z", "modified": "2024-03-28T18:19:56.52382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='52B12772C6558D6A44A2DAF9E18FFAE48C577CA7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.52382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e01facf-1dd9-4a60-959b-b77e012eb615", "created": "2024-03-28T18:19:56.524583Z", "modified": "2024-03-28T18:19:56.524583Z", "relationship_type": "indicates", "source_ref": "indicator--efa4f03d-1652-4d6e-b664-e7c7fb09378e", "target_ref": "malware--34f536d4-6ee5-435e-a646-2fb329cf72f1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210", "created": "2024-03-28T18:19:56.524755Z", "modified": "2024-03-28T18:19:56.524755Z", "name": "mSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb3c5da9-9303-4c3d-98a4-468119b31316", "created": "2024-03-28T18:19:56.52493Z", "modified": "2024-03-28T18:19:56.52493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-qa3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.52493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59bc02a6-aaaf-43a8-a468-81e8323f94ee", "created": "2024-03-28T18:19:56.525576Z", "modified": "2024-03-28T18:19:56.525576Z", "relationship_type": "indicates", "source_ref": "indicator--fb3c5da9-9303-4c3d-98a4-468119b31316", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f65140da-0620-45c7-a8a0-7c4fd01ef074", "created": "2024-03-28T18:19:56.52577Z", "modified": "2024-03-28T18:19:56.52577Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.52577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4fd4f6b-b29d-4b26-bf86-bb31f76fbefb", "created": "2024-03-28T18:19:56.52641Z", "modified": "2024-03-28T18:19:56.52641Z", "relationship_type": "indicates", "source_ref": "indicator--f65140da-0620-45c7-a8a0-7c4fd01ef074", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04059338-0cb1-4985-9ad0-4f7cdb9ad322", "created": "2024-03-28T18:19:56.526581Z", "modified": "2024-03-28T18:19:56.526581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.526581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--174118e7-23bd-4ce7-b0ab-7b642212e878", "created": "2024-03-28T18:19:56.52724Z", "modified": "2024-03-28T18:19:56.52724Z", "relationship_type": "indicates", "source_ref": "indicator--04059338-0cb1-4985-9ad0-4f7cdb9ad322", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f163ff-bc12-4fbd-8948-7c80023ff97b", "created": "2024-03-28T18:19:56.527413Z", "modified": "2024-03-28T18:19:56.527413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.527413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0500692-1186-48b3-a004-a1103edc2a05", "created": "2024-03-28T18:19:56.528064Z", "modified": "2024-03-28T18:19:56.528064Z", "relationship_type": "indicates", "source_ref": "indicator--08f163ff-bc12-4fbd-8948-7c80023ff97b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac4f6bcb-2478-4d01-b0d4-19fc1f3fb54c", "created": "2024-03-28T18:19:56.528235Z", "modified": "2024-03-28T18:19:56.528235Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apiv4.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.528235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3670913-3ace-4be4-ba1e-b5c65197f4ee", "created": "2024-03-28T18:19:56.528894Z", "modified": "2024-03-28T18:19:56.528894Z", "relationship_type": "indicates", "source_ref": "indicator--ac4f6bcb-2478-4d01-b0d4-19fc1f3fb54c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07e557f5-de5c-4c0d-abbb-1c6806cb57a4", "created": "2024-03-28T18:19:56.529065Z", "modified": "2024-03-28T18:19:56.529065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='b55y.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.529065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e682b2aa-e4b3-4c61-9696-5d96afa58253", "created": "2024-03-28T18:19:56.529841Z", "modified": "2024-03-28T18:19:56.529841Z", "relationship_type": "indicates", "source_ref": "indicator--07e557f5-de5c-4c0d-abbb-1c6806cb57a4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--945ce531-cc21-4995-b365-16671c134341", "created": "2024-03-28T18:19:56.530023Z", "modified": "2024-03-28T18:19:56.530023Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.530023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ddab792-90ba-4967-a0b2-28ee678a4a68", "created": "2024-03-28T18:19:56.530674Z", "modified": "2024-03-28T18:19:56.530674Z", "relationship_type": "indicates", "source_ref": "indicator--945ce531-cc21-4995-b365-16671c134341", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26e27862-5614-4732-b88f-8c6fdaf75892", "created": "2024-03-28T18:19:56.530849Z", "modified": "2024-03-28T18:19:56.530849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.530849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3f7c4cf-c418-43b3-a929-cf17322d0827", "created": "2024-03-28T18:19:56.531502Z", "modified": "2024-03-28T18:19:56.531502Z", "relationship_type": "indicates", "source_ref": "indicator--26e27862-5614-4732-b88f-8c6fdaf75892", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04ebe71d-95c9-43f4-95db-65ffe0242f9c", "created": "2024-03-28T18:19:56.531675Z", "modified": "2024-03-28T18:19:56.531675Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='eyezyapp.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.531675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84aa2f60-4e7b-4b97-b9ef-366c79e7ded3", "created": "2024-03-28T18:19:56.532329Z", "modified": "2024-03-28T18:19:56.532329Z", "relationship_type": "indicates", "source_ref": "indicator--04ebe71d-95c9-43f4-95db-65ffe0242f9c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93b9a566-e110-4bcc-9b08-cea36e2287ba", "created": "2024-03-28T18:19:56.532501Z", "modified": "2024-03-28T18:19:56.532501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getmspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.532501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ef03e9-c543-4347-8212-747d71cfec32", "created": "2024-03-28T18:19:56.533157Z", "modified": "2024-03-28T18:19:56.533157Z", "relationship_type": "indicates", "source_ref": "indicator--93b9a566-e110-4bcc-9b08-cea36e2287ba", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a63be3b5-3bf8-43f8-affa-ed3c30d6e84e", "created": "2024-03-28T18:19:56.533329Z", "modified": "2024-03-28T18:19:56.533329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz-service.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.533329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4de2cc53-c224-45b1-8c75-63f47359c7f7", "created": "2024-03-28T18:19:56.53403Z", "modified": "2024-03-28T18:19:56.53403Z", "relationship_type": "indicates", "source_ref": "indicator--a63be3b5-3bf8-43f8-affa-ed3c30d6e84e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd201a0-edee-4a4e-bc85-93ffdc94ebf7", "created": "2024-03-28T18:19:56.534205Z", "modified": "2024-03-28T18:19:56.534205Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hz7.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.534205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--256b085e-cc7c-4346-a0f6-2c996fd8bb58", "created": "2024-03-28T18:19:56.534854Z", "modified": "2024-03-28T18:19:56.534854Z", "relationship_type": "indicates", "source_ref": "indicator--0cd201a0-edee-4a4e-bc85-93ffdc94ebf7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b271bd5-e35e-4b86-849a-352be5e1d1a0", "created": "2024-03-28T18:19:56.535026Z", "modified": "2024-03-28T18:19:56.535026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jailbreak-gateway.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.535026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--642a456d-ee32-40ac-bcf4-fed0a5316ee0", "created": "2024-03-28T18:19:56.535831Z", "modified": "2024-03-28T18:19:56.535831Z", "relationship_type": "indicates", "source_ref": "indicator--8b271bd5-e35e-4b86-849a-352be5e1d1a0", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--519c80e3-3f29-4075-950f-82fa2ade54f2", "created": "2024-03-28T18:19:56.536013Z", "modified": "2024-03-28T18:19:56.536013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kypler.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.536013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74a584fe-66ab-49cc-9231-128c143dc87f", "created": "2024-03-28T18:19:56.536673Z", "modified": "2024-03-28T18:19:56.536673Z", "relationship_type": "indicates", "source_ref": "indicator--519c80e3-3f29-4075-950f-82fa2ade54f2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49287ffe-84a2-4fbc-b592-2875aba7a899", "created": "2024-03-28T18:19:56.53685Z", "modified": "2024-03-28T18:19:56.53685Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m-media.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.53685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e00a0e2-71b7-496a-be3b-642dad857634", "created": "2024-03-28T18:19:56.537611Z", "modified": "2024-03-28T18:19:56.537611Z", "relationship_type": "indicates", "source_ref": "indicator--49287ffe-84a2-4fbc-b592-2875aba7a899", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87878b76-4635-4906-a93c-b93bd799983e", "created": "2024-03-28T18:19:56.537807Z", "modified": "2024-03-28T18:19:56.537807Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mcloud-api.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.537807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b70fa843-68ac-42cb-93cb-ea3bbae555e8", "created": "2024-03-28T18:19:56.538466Z", "modified": "2024-03-28T18:19:56.538466Z", "relationship_type": "indicates", "source_ref": "indicator--87878b76-4635-4906-a93c-b93bd799983e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--933294a8-12ea-4550-bac4-c44c7a0f047e", "created": "2024-03-28T18:19:56.538639Z", "modified": "2024-03-28T18:19:56.538639Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mi.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.538639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a4cd128-58a6-4094-9b2a-c423cc79e5c8", "created": "2024-03-28T18:19:56.53928Z", "modified": "2024-03-28T18:19:56.53928Z", "relationship_type": "indicates", "source_ref": "indicator--933294a8-12ea-4550-bac4-c44c7a0f047e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc0fc831-5493-4a7c-b6ce-5454a6d8b6fd", "created": "2024-03-28T18:19:56.539453Z", "modified": "2024-03-28T18:19:56.539453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-app.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.539453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e60f4af-c43e-466d-ba9d-5b346433af6a", "created": "2024-03-28T18:19:56.540105Z", "modified": "2024-03-28T18:19:56.540105Z", "relationship_type": "indicates", "source_ref": "indicator--cc0fc831-5493-4a7c-b6ce-5454a6d8b6fd", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93fbca4f-cf7c-4d3f-b597-131c896811b7", "created": "2024-03-28T18:19:56.540278Z", "modified": "2024-03-28T18:19:56.540278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mlite-socket.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.540278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf36a9e4-84ad-43ce-95ce-0b90a85b18a4", "created": "2024-03-28T18:19:56.540943Z", "modified": "2024-03-28T18:19:56.540943Z", "relationship_type": "indicates", "source_ref": "indicator--93fbca4f-cf7c-4d3f-b597-131c896811b7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8876dfa0-0378-4185-acc5-9871130a940d", "created": "2024-03-28T18:19:56.54112Z", "modified": "2024-03-28T18:19:56.54112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.54112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e7c18aa-f772-44a0-8b11-a7e9f6ecf9fd", "created": "2024-03-28T18:19:56.54181Z", "modified": "2024-03-28T18:19:56.54181Z", "relationship_type": "indicates", "source_ref": "indicator--8876dfa0-0378-4185-acc5-9871130a940d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--560b0cc5-6ae3-4385-be5c-e183fc3bfbeb", "created": "2024-03-28T18:19:56.541986Z", "modified": "2024-03-28T18:19:56.541986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-gw.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.541986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46ed7e04-86ac-429a-a9ba-55d812ad7d44", "created": "2024-03-28T18:19:56.542651Z", "modified": "2024-03-28T18:19:56.542651Z", "relationship_type": "indicates", "source_ref": "indicator--560b0cc5-6ae3-4385-be5c-e183fc3bfbeb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a55721ef-b9ce-4310-806c-029898af959f", "created": "2024-03-28T18:19:56.542829Z", "modified": "2024-03-28T18:19:56.542829Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.542829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5fbf490-25fd-4dc1-8466-0af6c94fa19c", "created": "2024-03-28T18:19:56.543483Z", "modified": "2024-03-28T18:19:56.543483Z", "relationship_type": "indicates", "source_ref": "indicator--a55721ef-b9ce-4310-806c-029898af959f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85954143-9429-43c5-8aa7-ca8e4da3efe3", "created": "2024-03-28T18:19:56.543654Z", "modified": "2024-03-28T18:19:56.543654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.543654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc745f86-2ac1-4911-986b-9ee650ebae5b", "created": "2024-03-28T18:19:56.544317Z", "modified": "2024-03-28T18:19:56.544317Z", "relationship_type": "indicates", "source_ref": "indicator--85954143-9429-43c5-8aa7-ca8e4da3efe3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e0a4ff5-f2d0-493f-8bc4-865f41e57da0", "created": "2024-03-28T18:19:56.544491Z", "modified": "2024-03-28T18:19:56.544491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspytrackercom.alter757.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.544491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--978a610f-adf3-435c-ae23-2085d6b0efde", "created": "2024-03-28T18:19:56.545274Z", "modified": "2024-03-28T18:19:56.545274Z", "relationship_type": "indicates", "source_ref": "indicator--1e0a4ff5-f2d0-493f-8bc4-865f41e57da0", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14af1537-8aea-411a-91d8-22fa87d6e756", "created": "2024-03-28T18:19:56.54545Z", "modified": "2024-03-28T18:19:56.54545Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.54545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebe6d94b-24fa-40ee-a58d-9766b9fe4c30", "created": "2024-03-28T18:19:56.546124Z", "modified": "2024-03-28T18:19:56.546124Z", "relationship_type": "indicates", "source_ref": "indicator--14af1537-8aea-411a-91d8-22fa87d6e756", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4d019a-3d64-4339-af0d-4f6fdb251641", "created": "2024-03-28T18:19:56.5463Z", "modified": "2024-03-28T18:19:56.5463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='update-service-7e59f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.5463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19857ab1-c6a3-4776-a3bf-d000fef1eeee", "created": "2024-03-28T18:19:56.546982Z", "modified": "2024-03-28T18:19:56.546982Z", "relationship_type": "indicates", "source_ref": "indicator--0e4d019a-3d64-4339-af0d-4f6fdb251641", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dc3c21d-5850-40d7-9052-abee76abec30", "created": "2024-03-28T18:19:56.547154Z", "modified": "2024-03-28T18:19:56.547154Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pipe.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.547154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f483a1f7-bc82-4e65-9502-663a2c11fd9f", "created": "2024-03-28T18:19:56.547798Z", "modified": "2024-03-28T18:19:56.547798Z", "relationship_type": "indicates", "source_ref": "indicator--6dc3c21d-5850-40d7-9052-abee76abec30", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca476c50-324b-47cf-bb5f-1940719b12dc", "created": "2024-03-28T18:19:56.547971Z", "modified": "2024-03-28T18:19:56.547971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-323448153542050953.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.547971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ce5a5c6-c134-4ad0-acda-8cc48cb8e492", "created": "2024-03-28T18:19:56.548668Z", "modified": "2024-03-28T18:19:56.548668Z", "relationship_type": "indicates", "source_ref": "indicator--ca476c50-324b-47cf-bb5f-1940719b12dc", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8186f7cb-3861-419d-843f-ffcf6ced314c", "created": "2024-03-28T18:19:56.548842Z", "modified": "2024-03-28T18:19:56.548842Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.548842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebe9076c-e7b4-43cb-89aa-9493e307ce0d", "created": "2024-03-28T18:19:56.549581Z", "modified": "2024-03-28T18:19:56.549581Z", "relationship_type": "indicates", "source_ref": "indicator--8186f7cb-3861-419d-843f-ffcf6ced314c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f62db4-f7e0-43f7-ac31-b6cc0ddb7fd9", "created": "2024-03-28T18:19:56.549777Z", "modified": "2024-03-28T18:19:56.549777Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='repo.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.549777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--183f7ced-bebe-456e-a0d7-acea5618ce41", "created": "2024-03-28T18:19:56.550448Z", "modified": "2024-03-28T18:19:56.550448Z", "relationship_type": "indicates", "source_ref": "indicator--08f62db4-f7e0-43f7-ac31-b6cc0ddb7fd9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7e58bb4-c0a9-4b7d-a8fc-934e33076cb6", "created": "2024-03-28T18:19:56.550622Z", "modified": "2024-03-28T18:19:56.550622Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.550622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db1fa0f4-fec2-4f80-b7fa-a2332ba55cbc", "created": "2024-03-28T18:19:56.551272Z", "modified": "2024-03-28T18:19:56.551272Z", "relationship_type": "indicates", "source_ref": "indicator--b7e58bb4-c0a9-4b7d-a8fc-934e33076cb6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f32569e7-1e53-48a6-aee4-b1187905220f", "created": "2024-03-28T18:19:56.551444Z", "modified": "2024-03-28T18:19:56.551444Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-01.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.551444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b62ce9e-43ca-4b1f-bf70-a2b65b5c5318", "created": "2024-03-28T18:19:56.552107Z", "modified": "2024-03-28T18:19:56.552107Z", "relationship_type": "indicates", "source_ref": "indicator--f32569e7-1e53-48a6-aee4-b1187905220f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6153639d-d505-4e8d-8285-049df18b064a", "created": "2024-03-28T18:19:56.552287Z", "modified": "2024-03-28T18:19:56.552287Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-02.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.552287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be1d8062-3cd9-49d3-8239-f601ff29c195", "created": "2024-03-28T18:19:56.553059Z", "modified": "2024-03-28T18:19:56.553059Z", "relationship_type": "indicates", "source_ref": "indicator--6153639d-d505-4e8d-8285-049df18b064a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7eaf297-e39e-43f7-bf04-e50e5905cfbb", "created": "2024-03-28T18:19:56.553239Z", "modified": "2024-03-28T18:19:56.553239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-03.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.553239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73ea26a8-34c8-4d26-9a02-6f1327246835", "created": "2024-03-28T18:19:56.553913Z", "modified": "2024-03-28T18:19:56.553913Z", "relationship_type": "indicates", "source_ref": "indicator--f7eaf297-e39e-43f7-bf04-e50e5905cfbb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39a73e97-28b2-4b51-9eae-01a56dc520a7", "created": "2024-03-28T18:19:56.554091Z", "modified": "2024-03-28T18:19:56.554091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-04.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.554091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4860b6b-19d3-431c-b4fd-b064270646a3", "created": "2024-03-28T18:19:56.554763Z", "modified": "2024-03-28T18:19:56.554763Z", "relationship_type": "indicates", "source_ref": "indicator--39a73e97-28b2-4b51-9eae-01a56dc520a7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b8a8328-8010-4814-8c17-e86094d555db", "created": "2024-03-28T18:19:56.554937Z", "modified": "2024-03-28T18:19:56.554937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-05.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.554937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd3da373-c887-4cb7-9941-298a562a114b", "created": "2024-03-28T18:19:56.555588Z", "modified": "2024-03-28T18:19:56.555588Z", "relationship_type": "indicates", "source_ref": "indicator--7b8a8328-8010-4814-8c17-e86094d555db", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4300ba-1c7e-4e35-9a39-970b01a5042c", "created": "2024-03-28T18:19:56.555764Z", "modified": "2024-03-28T18:19:56.555764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-06.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.555764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a0bbc26-7edb-4d18-89a4-ed786457f59b", "created": "2024-03-28T18:19:56.556427Z", "modified": "2024-03-28T18:19:56.556427Z", "relationship_type": "indicates", "source_ref": "indicator--0c4300ba-1c7e-4e35-9a39-970b01a5042c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--792bff7c-60b1-4375-ac38-cf4f930819d7", "created": "2024-03-28T18:19:56.556609Z", "modified": "2024-03-28T18:19:56.556609Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentry-07.thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.556609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3f81df3-3656-4b89-9ab1-90a476f2ffc6", "created": "2024-03-28T18:19:56.557265Z", "modified": "2024-03-28T18:19:56.557265Z", "relationship_type": "indicates", "source_ref": "indicator--792bff7c-60b1-4375-ac38-cf4f930819d7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d2aecda-2d1c-4b45-8cfe-a41025f005ab", "created": "2024-03-28T18:19:56.557437Z", "modified": "2024-03-28T18:19:56.557437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thd.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.557437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16bc603e-191d-4c06-b1c0-1431a9969110", "created": "2024-03-28T18:19:56.558106Z", "modified": "2024-03-28T18:19:56.558106Z", "relationship_type": "indicates", "source_ref": "indicator--6d2aecda-2d1c-4b45-8cfe-a41025f005ab", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66deab0f-166d-444d-a8a5-687d56cd74e8", "created": "2024-03-28T18:19:56.558282Z", "modified": "2024-03-28T18:19:56.558282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.558282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5780cdfb-54bd-47d0-b8b9-1604742ad2e9", "created": "2024-03-28T18:19:56.558942Z", "modified": "2024-03-28T18:19:56.558942Z", "relationship_type": "indicates", "source_ref": "indicator--66deab0f-166d-444d-a8a5-687d56cd74e8", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60b92133-5b47-4681-8d83-501d47132e1b", "created": "2024-03-28T18:19:56.559115Z", "modified": "2024-03-28T18:19:56.559115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.559115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b43898c-b06c-46f0-9eba-2252a80893fc", "created": "2024-03-28T18:19:56.559797Z", "modified": "2024-03-28T18:19:56.559797Z", "relationship_type": "indicates", "source_ref": "indicator--60b92133-5b47-4681-8d83-501d47132e1b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07098760-ba2e-4025-88a5-d55730a6ad43", "created": "2024-03-28T18:19:56.559971Z", "modified": "2024-03-28T18:19:56.559971Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.559971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e57a9980-e855-46a8-a2e5-7063153e18d7", "created": "2024-03-28T18:19:56.560752Z", "modified": "2024-03-28T18:19:56.560752Z", "relationship_type": "indicates", "source_ref": "indicator--07098760-ba2e-4025-88a5-d55730a6ad43", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22e51dc2-0681-44b7-8a29-10aa29ff654d", "created": "2024-03-28T18:19:56.560927Z", "modified": "2024-03-28T18:19:56.560927Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.560927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd5081a1-f079-4f32-9090-46ed54aca947", "created": "2024-03-28T18:19:56.561576Z", "modified": "2024-03-28T18:19:56.561576Z", "relationship_type": "indicates", "source_ref": "indicator--22e51dc2-0681-44b7-8a29-10aa29ff654d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed2bd0bf-4822-43a1-9bed-72496c6d1ccf", "created": "2024-03-28T18:19:56.561774Z", "modified": "2024-03-28T18:19:56.561774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cart.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.561774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4c623a2-4d89-496b-813a-7c973782d15f", "created": "2024-03-28T18:19:56.562435Z", "modified": "2024-03-28T18:19:56.562435Z", "relationship_type": "indicates", "source_ref": "indicator--ed2bd0bf-4822-43a1-9bed-72496c6d1ccf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ef5c4e6-6621-4428-a20f-6db7a90e5b64", "created": "2024-03-28T18:19:56.56261Z", "modified": "2024-03-28T18:19:56.56261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mliteapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.56261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bfc54df-5c37-42a2-8b55-8ec5846b19a4", "created": "2024-03-28T18:19:56.563256Z", "modified": "2024-03-28T18:19:56.563256Z", "relationship_type": "indicates", "source_ref": "indicator--7ef5c4e6-6621-4428-a20f-6db7a90e5b64", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a2333ea-36df-4314-bf3c-f3887a03f5d2", "created": "2024-03-28T18:19:56.563436Z", "modified": "2024-03-28T18:19:56.563436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.il']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.563436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a9f7982-f1c2-49d7-91fd-9d5d3b3ef2fb", "created": "2024-03-28T18:19:56.564082Z", "modified": "2024-03-28T18:19:56.564082Z", "relationship_type": "indicates", "source_ref": "indicator--3a2333ea-36df-4314-bf3c-f3887a03f5d2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47ed2edb-1ce2-416b-a0ba-525a3b1f9be3", "created": "2024-03-28T18:19:56.564255Z", "modified": "2024-03-28T18:19:56.564255Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.564255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a73b99fc-b9ce-495b-8376-0a658a96f650", "created": "2024-03-28T18:19:56.56492Z", "modified": "2024-03-28T18:19:56.56492Z", "relationship_type": "indicates", "source_ref": "indicator--47ed2edb-1ce2-416b-a0ba-525a3b1f9be3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ea72838-32cb-4c6c-94e0-b05fe83e9e17", "created": "2024-03-28T18:19:56.565093Z", "modified": "2024-03-28T18:19:56.565093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.565093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b07f56fa-1a90-4673-a850-f98bdab5edf6", "created": "2024-03-28T18:19:56.565761Z", "modified": "2024-03-28T18:19:56.565761Z", "relationship_type": "indicates", "source_ref": "indicator--7ea72838-32cb-4c6c-94e0-b05fe83e9e17", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97174168-8fb6-4ef9-8e5d-bfa8d5c288f9", "created": "2024-03-28T18:19:56.565938Z", "modified": "2024-03-28T18:19:56.565938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.ar']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.565938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa1f80c7-5ef5-42f0-98a3-93be1669a56c", "created": "2024-03-28T18:19:56.566607Z", "modified": "2024-03-28T18:19:56.566607Z", "relationship_type": "indicates", "source_ref": "indicator--97174168-8fb6-4ef9-8e5d-bfa8d5c288f9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4e0aac6-f87c-45fd-85f1-41dc4d2208bd", "created": "2024-03-28T18:19:56.566781Z", "modified": "2024-03-28T18:19:56.566781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.566781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe918220-c3ad-494e-b141-9af3aefe3e2a", "created": "2024-03-28T18:19:56.567441Z", "modified": "2024-03-28T18:19:56.567441Z", "relationship_type": "indicates", "source_ref": "indicator--b4e0aac6-f87c-45fd-85f1-41dc4d2208bd", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75c48f9d-05a6-45b2-b65b-cb68d6277274", "created": "2024-03-28T18:19:56.567614Z", "modified": "2024-03-28T18:19:56.567614Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.com.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.567614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b763500-80da-4e86-9733-0fb7a9165f92", "created": "2024-03-28T18:19:56.568367Z", "modified": "2024-03-28T18:19:56.568367Z", "relationship_type": "indicates", "source_ref": "indicator--75c48f9d-05a6-45b2-b65b-cb68d6277274", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5e880d7-a84d-4e59-a341-fdc9664456bb", "created": "2024-03-28T18:19:56.568541Z", "modified": "2024-03-28T18:19:56.568541Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.568541Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deaa0d05-a0ee-4f46-9264-15f39b716fbf", "created": "2024-03-28T18:19:56.569177Z", "modified": "2024-03-28T18:19:56.569177Z", "relationship_type": "indicates", "source_ref": "indicator--b5e880d7-a84d-4e59-a341-fdc9664456bb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d200208-28cf-464f-8525-69015f13f9d1", "created": "2024-03-28T18:19:56.569348Z", "modified": "2024-03-28T18:19:56.569348Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.569348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--949db7a3-0477-434b-b5a0-d8c9abee19bd", "created": "2024-03-28T18:19:56.570013Z", "modified": "2024-03-28T18:19:56.570013Z", "relationship_type": "indicates", "source_ref": "indicator--5d200208-28cf-464f-8525-69015f13f9d1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--243b48fb-4046-47e2-b080-ebfad277e3b2", "created": "2024-03-28T18:19:56.57019Z", "modified": "2024-03-28T18:19:56.57019Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.57019Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2385a49a-7648-4755-9b1e-877b6eb738e9", "created": "2024-03-28T18:19:56.57084Z", "modified": "2024-03-28T18:19:56.57084Z", "relationship_type": "indicates", "source_ref": "indicator--243b48fb-4046-47e2-b080-ebfad277e3b2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e782aaa1-63da-461f-8b4a-6356339abd06", "created": "2024-03-28T18:19:56.571014Z", "modified": "2024-03-28T18:19:56.571014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.jp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.571014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ff33b99-4f29-4fd3-aadb-30a749dfa091", "created": "2024-03-28T18:19:56.571653Z", "modified": "2024-03-28T18:19:56.571653Z", "relationship_type": "indicates", "source_ref": "indicator--e782aaa1-63da-461f-8b4a-6356339abd06", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa5b6d28-245e-41ba-ba50-3f2b594725d2", "created": "2024-03-28T18:19:56.571827Z", "modified": "2024-03-28T18:19:56.571827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.571827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d7f1b40-1e63-4712-b2c9-49aae1a92dde", "created": "2024-03-28T18:19:56.572478Z", "modified": "2024-03-28T18:19:56.572478Z", "relationship_type": "indicates", "source_ref": "indicator--aa5b6d28-245e-41ba-ba50-3f2b594725d2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--036e33a4-7e2d-456c-8585-f4921d40155a", "created": "2024-03-28T18:19:56.572651Z", "modified": "2024-03-28T18:19:56.572651Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.nl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.572651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94b6c68b-7323-4c3f-bb18-db379c8b713d", "created": "2024-03-28T18:19:56.573299Z", "modified": "2024-03-28T18:19:56.573299Z", "relationship_type": "indicates", "source_ref": "indicator--036e33a4-7e2d-456c-8585-f4921d40155a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5ad278c-5786-403b-9fa2-85d203727f3a", "created": "2024-03-28T18:19:56.57347Z", "modified": "2024-03-28T18:19:56.57347Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspy.support']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.57347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bb649a7-ceee-4a25-83a3-06810a3dd7ef", "created": "2024-03-28T18:19:56.574129Z", "modified": "2024-03-28T18:19:56.574129Z", "relationship_type": "indicates", "source_ref": "indicator--c5ad278c-5786-403b-9fa2-85d203727f3a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--580bae5e-9999-4f0e-9531-9880f7aca59d", "created": "2024-03-28T18:19:56.574308Z", "modified": "2024-03-28T18:19:56.574308Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspylite.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.574308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcb3099f-a9f0-4f20-8bc5-931953ea2eb9", "created": "2024-03-28T18:19:56.574961Z", "modified": "2024-03-28T18:19:56.574961Z", "relationship_type": "indicates", "source_ref": "indicator--580bae5e-9999-4f0e-9531-9880f7aca59d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa96c13e-92cd-4d79-b46c-d12473c304fd", "created": "2024-03-28T18:19:56.575144Z", "modified": "2024-03-28T18:19:56.575144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyplus.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.575144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c4ee682-2e93-41b6-a630-b2929c0efcaf", "created": "2024-03-28T18:19:56.575906Z", "modified": "2024-03-28T18:19:56.575906Z", "relationship_type": "indicates", "source_ref": "indicator--fa96c13e-92cd-4d79-b46c-d12473c304fd", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92e7d0e6-db76-4fa8-9d05-da437a44b161", "created": "2024-03-28T18:19:56.57608Z", "modified": "2024-03-28T18:19:56.57608Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.eyezy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.57608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b85b1881-32b0-4318-84c8-8e0e1b86a26b", "created": "2024-03-28T18:19:56.576726Z", "modified": "2024-03-28T18:19:56.576726Z", "relationship_type": "indicates", "source_ref": "indicator--92e7d0e6-db76-4fa8-9d05-da437a44b161", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc242547-144f-4a18-be75-84721bbdf2f0", "created": "2024-03-28T18:19:56.576899Z", "modified": "2024-03-28T18:19:56.576899Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.576899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfc1599e-3cf8-4d51-b20e-02991d488c97", "created": "2024-03-28T18:19:56.577545Z", "modified": "2024-03-28T18:19:56.577545Z", "relationship_type": "indicates", "source_ref": "indicator--cc242547-144f-4a18-be75-84721bbdf2f0", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65e9d5fa-f326-4342-b4b3-73d23deff01d", "created": "2024-03-28T18:19:56.577751Z", "modified": "2024-03-28T18:19:56.577751Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myfonemate.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.577751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80e772ab-9d53-4bd0-9772-44beccc303eb", "created": "2024-03-28T18:19:56.578407Z", "modified": "2024-03-28T18:19:56.578407Z", "relationship_type": "indicates", "source_ref": "indicator--65e9d5fa-f326-4342-b4b3-73d23deff01d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dffcfdb1-e53e-4bdf-97b4-aafcec696409", "created": "2024-03-28T18:19:56.57858Z", "modified": "2024-03-28T18:19:56.57858Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theispyoo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.57858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--251b2bb4-4cf2-4820-a371-6cba06a635d2", "created": "2024-03-28T18:19:56.579228Z", "modified": "2024-03-28T18:19:56.579228Z", "relationship_type": "indicates", "source_ref": "indicator--dffcfdb1-e53e-4bdf-97b4-aafcec696409", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fbe6123-a09c-4393-9484-43357bdfd7eb", "created": "2024-03-28T18:19:56.579402Z", "modified": "2024-03-28T18:19:56.579402Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyonline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.579402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fd22fff-1747-4b47-b3fe-de4b3afdfb09", "created": "2024-03-28T18:19:56.580059Z", "modified": "2024-03-28T18:19:56.580059Z", "relationship_type": "indicates", "source_ref": "indicator--4fbe6123-a09c-4393-9484-43357bdfd7eb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cfb4636-3f14-4a0c-99a9-dcca0462f52a", "created": "2024-03-28T18:19:56.580232Z", "modified": "2024-03-28T18:19:56.580232Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.580232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0d1a2a-bcfc-446e-8972-c525c89f635e", "created": "2024-03-28T18:19:56.580882Z", "modified": "2024-03-28T18:19:56.580882Z", "relationship_type": "indicates", "source_ref": "indicator--4cfb4636-3f14-4a0c-99a9-dcca0462f52a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9dc204e-1e85-4311-8cb6-812741d4c13c", "created": "2024-03-28T18:19:56.581054Z", "modified": "2024-03-28T18:19:56.581054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freefonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.581054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e017bdab-da13-4766-9201-85f7ed72f0db", "created": "2024-03-28T18:19:56.581735Z", "modified": "2024-03-28T18:19:56.581735Z", "relationship_type": "indicates", "source_ref": "indicator--b9dc204e-1e85-4311-8cb6-812741d4c13c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c11b6760-d848-492b-9dd9-91072691158f", "created": "2024-03-28T18:19:56.581912Z", "modified": "2024-03-28T18:19:56.581912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q12z.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.581912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c04722c4-fdca-4041-9809-66da48184258", "created": "2024-03-28T18:19:56.582571Z", "modified": "2024-03-28T18:19:56.582571Z", "relationship_type": "indicates", "source_ref": "indicator--c11b6760-d848-492b-9dd9-91072691158f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a6c0f5f-ec2e-43e0-ab17-d5b558b59a05", "created": "2024-03-28T18:19:56.582746Z", "modified": "2024-03-28T18:19:56.582746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12763bd29097d6c09d53656186d11cad0eaf974879d5385ebeff668f67ad9c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.582746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96b7cb9b-e89f-4fae-8b60-7c9e9b465e59", "created": "2024-03-28T18:19:56.583762Z", "modified": "2024-03-28T18:19:56.583762Z", "relationship_type": "indicates", "source_ref": "indicator--9a6c0f5f-ec2e-43e0-ab17-d5b558b59a05", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01ff885b-d4bc-440d-a381-fc6aea47e0c5", "created": "2024-03-28T18:19:56.583956Z", "modified": "2024-03-28T18:19:56.583956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='627f9abeb2a949bd39a7c855bf5de4cec1814d20953b709bfd1f83a155b302e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.583956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2688999f-b611-444a-8680-784edab67f58", "created": "2024-03-28T18:19:56.584763Z", "modified": "2024-03-28T18:19:56.584763Z", "relationship_type": "indicates", "source_ref": "indicator--01ff885b-d4bc-440d-a381-fc6aea47e0c5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e99004da-ce1b-4c69-8afd-b2e964165d95", "created": "2024-03-28T18:19:56.584942Z", "modified": "2024-03-28T18:19:56.584942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc9f6820fdf94d4eb4278d201d6449c896c54c163a90665de4c5b862aed2622e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.584942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e649ae3-8773-4592-819c-ea00679994db", "created": "2024-03-28T18:19:56.585787Z", "modified": "2024-03-28T18:19:56.585787Z", "relationship_type": "indicates", "source_ref": "indicator--e99004da-ce1b-4c69-8afd-b2e964165d95", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1623d00b-1d2a-4015-91c2-b355ff5fe5d4", "created": "2024-03-28T18:19:56.585988Z", "modified": "2024-03-28T18:19:56.585988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5423afeaf7793dd1001d883fd5dde713c7fb85ea11df4bbd399471c305485134']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.585988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66f472b4-1170-4918-a12f-0de709fdb3e1", "created": "2024-03-28T18:19:56.586788Z", "modified": "2024-03-28T18:19:56.586788Z", "relationship_type": "indicates", "source_ref": "indicator--1623d00b-1d2a-4015-91c2-b355ff5fe5d4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--618083c3-4beb-4513-a0ff-150feb422189", "created": "2024-03-28T18:19:56.586965Z", "modified": "2024-03-28T18:19:56.586965Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9db57d7c719721d797f37a8e7fc31cfbfb2399edff6283610ae84e32cb7e7a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.586965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2656df9-052a-48a1-8d4f-ed445005be6c", "created": "2024-03-28T18:19:56.587761Z", "modified": "2024-03-28T18:19:56.587761Z", "relationship_type": "indicates", "source_ref": "indicator--618083c3-4beb-4513-a0ff-150feb422189", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09b9b6c5-b8ae-4e2b-b333-d00ba02c2bc6", "created": "2024-03-28T18:19:56.587934Z", "modified": "2024-03-28T18:19:56.587934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8eeba8744bbee35172387138eda7af15e07d10b31f826da086e4f9ae113408d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.587934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a3ddb89-cd56-4f20-aad0-9a32284a6635", "created": "2024-03-28T18:19:56.588737Z", "modified": "2024-03-28T18:19:56.588737Z", "relationship_type": "indicates", "source_ref": "indicator--09b9b6c5-b8ae-4e2b-b333-d00ba02c2bc6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4acf76e9-1bc9-4d27-976f-7935e53a8d33", "created": "2024-03-28T18:19:56.588912Z", "modified": "2024-03-28T18:19:56.588912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2396540902e94ae196838e7ad4799842af881b6c01600ddb1c233765bd9b506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.588912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--339b5da7-067b-459e-84fb-4c347fb731c9", "created": "2024-03-28T18:19:56.589731Z", "modified": "2024-03-28T18:19:56.589731Z", "relationship_type": "indicates", "source_ref": "indicator--4acf76e9-1bc9-4d27-976f-7935e53a8d33", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2296ada3-d7f6-460b-8e78-8dcfd1ba8ce4", "created": "2024-03-28T18:19:56.589906Z", "modified": "2024-03-28T18:19:56.589906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b928427e0d8192c0b817b67068f6b5ba68652cf4314aa5c124efeaea7bddb6aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.589906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--577f3c2d-754e-4bde-b58f-951d929ffaa1", "created": "2024-03-28T18:19:56.59071Z", "modified": "2024-03-28T18:19:56.59071Z", "relationship_type": "indicates", "source_ref": "indicator--2296ada3-d7f6-460b-8e78-8dcfd1ba8ce4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7edefbe3-63d3-4c41-a280-9dd53ca6c28e", "created": "2024-03-28T18:19:56.590884Z", "modified": "2024-03-28T18:19:56.590884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cf24d982ba3399722e871fb7b7ce3f54299ab5201946906f8dc32a846883956']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.590884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fc58cfc-e570-43b4-b412-6c6ebab82630", "created": "2024-03-28T18:19:56.591693Z", "modified": "2024-03-28T18:19:56.591693Z", "relationship_type": "indicates", "source_ref": "indicator--7edefbe3-63d3-4c41-a280-9dd53ca6c28e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1d634fb-5710-4a9a-b547-4dc6252091a5", "created": "2024-03-28T18:19:56.591867Z", "modified": "2024-03-28T18:19:56.591867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e76bc1df01262d5bf69988cf1fbe1c403a8dcd3bbc36b3d172579b5c3fd46d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.591867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ea5516a-75e8-4307-95e9-148817eb95f8", "created": "2024-03-28T18:19:56.593106Z", "modified": "2024-03-28T18:19:56.593106Z", "relationship_type": "indicates", "source_ref": "indicator--a1d634fb-5710-4a9a-b547-4dc6252091a5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d870032-ee3a-4474-bcea-a7cf3911ccd3", "created": "2024-03-28T18:19:56.593285Z", "modified": "2024-03-28T18:19:56.593285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8432579e565fa483359a3c780e111a62f05bb651acf7bcedfd987cc655e9a4ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.593285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56d52635-2eb7-4104-a3b8-589e0ff939f8", "created": "2024-03-28T18:19:56.594112Z", "modified": "2024-03-28T18:19:56.594112Z", "relationship_type": "indicates", "source_ref": "indicator--9d870032-ee3a-4474-bcea-a7cf3911ccd3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a2edad3-dffc-463c-8b38-c99962573288", "created": "2024-03-28T18:19:56.594291Z", "modified": "2024-03-28T18:19:56.594291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8828ba55ff66bc703641de3cee4d393bed542e30ef63033c426dffc8d711f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.594291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45fa82fd-83fb-40eb-962d-db79276d8fb5", "created": "2024-03-28T18:19:56.595094Z", "modified": "2024-03-28T18:19:56.595094Z", "relationship_type": "indicates", "source_ref": "indicator--6a2edad3-dffc-463c-8b38-c99962573288", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c56df0d-d85f-41df-bfa7-4b43ab441552", "created": "2024-03-28T18:19:56.59527Z", "modified": "2024-03-28T18:19:56.59527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='218204686f868406698c45124d7010ada3fb3b2bc5abffcbdd3ee53adb2c824e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.59527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac7da196-c64b-46bf-9439-43f207a6c60d", "created": "2024-03-28T18:19:56.596067Z", "modified": "2024-03-28T18:19:56.596067Z", "relationship_type": "indicates", "source_ref": "indicator--4c56df0d-d85f-41df-bfa7-4b43ab441552", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16999252-3282-4b30-b12a-719c4b648e95", "created": "2024-03-28T18:19:56.596243Z", "modified": "2024-03-28T18:19:56.596243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed9ddba2c932cac15eac9764baf4d66825bc7e236d09e4fb3a9820bdc667acc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.596243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6d632d1-ef27-41e5-86e1-832210b2ebdd", "created": "2024-03-28T18:19:56.597042Z", "modified": "2024-03-28T18:19:56.597042Z", "relationship_type": "indicates", "source_ref": "indicator--16999252-3282-4b30-b12a-719c4b648e95", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f61fdda1-ee84-4201-90bb-e77aca655f5a", "created": "2024-03-28T18:19:56.597218Z", "modified": "2024-03-28T18:19:56.597218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d99836459f75c5280e775d4a39365e12bf2591c60a033a0f6236e14c467d6af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.597218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85156ee5-840a-418b-8777-8f7001abf48c", "created": "2024-03-28T18:19:56.598039Z", "modified": "2024-03-28T18:19:56.598039Z", "relationship_type": "indicates", "source_ref": "indicator--f61fdda1-ee84-4201-90bb-e77aca655f5a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bd31083-2d7f-4e51-96ae-48267545d845", "created": "2024-03-28T18:19:56.598218Z", "modified": "2024-03-28T18:19:56.598218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fac3cd5e7866cb1ceb25e95e2705a9d359df77b095f6115eff9ad427b22a5ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.598218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4336949-5e1a-4426-a832-2fb0f07c58af", "created": "2024-03-28T18:19:56.599016Z", "modified": "2024-03-28T18:19:56.599016Z", "relationship_type": "indicates", "source_ref": "indicator--6bd31083-2d7f-4e51-96ae-48267545d845", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28dfe76b-b007-474a-9d54-fa985e9c9c46", "created": "2024-03-28T18:19:56.5992Z", "modified": "2024-03-28T18:19:56.5992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9987d97fa44821bd2d9756cb949e88a97ee528b6676cfc45b77ccff775e1c3c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.5992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c0e8f85-f177-4d67-b931-ea250ace542b", "created": "2024-03-28T18:19:56.599995Z", "modified": "2024-03-28T18:19:56.599995Z", "relationship_type": "indicates", "source_ref": "indicator--28dfe76b-b007-474a-9d54-fa985e9c9c46", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--664ec3c9-f86b-4809-a3bb-bedf26a82430", "created": "2024-03-28T18:19:56.600169Z", "modified": "2024-03-28T18:19:56.600169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='370adbdcea209d4b3728d540ebbc90a376302bb9b82c1ab1f7b6490d15652057']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.600169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c53af6f7-6f6d-4cd7-8928-35ce44bc1f51", "created": "2024-03-28T18:19:56.600978Z", "modified": "2024-03-28T18:19:56.600978Z", "relationship_type": "indicates", "source_ref": "indicator--664ec3c9-f86b-4809-a3bb-bedf26a82430", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db906e4a-c50b-41b8-8d4d-f02c98d10cf9", "created": "2024-03-28T18:19:56.601153Z", "modified": "2024-03-28T18:19:56.601153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a72bafdcbf7635f7128fe0e7490ea5a92f878a38de90e80c166a41732437e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.601153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b14cb86-5fcd-4041-8e27-5289d0edd700", "created": "2024-03-28T18:19:56.618203Z", "modified": "2024-03-28T18:19:56.618203Z", "relationship_type": "indicates", "source_ref": "indicator--db906e4a-c50b-41b8-8d4d-f02c98d10cf9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e088170-220b-44fa-809b-f5e9f849c9aa", "created": "2024-03-28T18:19:56.618439Z", "modified": "2024-03-28T18:19:56.618439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2ddfb877aa8aa08bb7edfd070a3a0b48983c56f30bc8d51dd9985e8c33e689e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.618439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e16e79b-fa08-4902-8dba-4a5bbde62995", "created": "2024-03-28T18:19:56.619295Z", "modified": "2024-03-28T18:19:56.619295Z", "relationship_type": "indicates", "source_ref": "indicator--5e088170-220b-44fa-809b-f5e9f849c9aa", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28b274ca-9d99-423e-8f98-b3b39bb45d60", "created": "2024-03-28T18:19:56.619481Z", "modified": "2024-03-28T18:19:56.619481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='323aeb2a3a47fb41c002f53336f1d289bced3f6a78fdcefaf42638309b7dd090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.619481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--992cd0c1-2cd2-4774-a901-2582ec8b032d", "created": "2024-03-28T18:19:56.620294Z", "modified": "2024-03-28T18:19:56.620294Z", "relationship_type": "indicates", "source_ref": "indicator--28b274ca-9d99-423e-8f98-b3b39bb45d60", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f960c1d0-774a-441b-8712-e601b5dadece", "created": "2024-03-28T18:19:56.620479Z", "modified": "2024-03-28T18:19:56.620479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd87a57a655aa415367e2c9717a194f6d3169d58a7983c33464d1f005c8a8b92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.620479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--420f5aae-664f-49b2-8cc8-e3bab0c1adc6", "created": "2024-03-28T18:19:56.621287Z", "modified": "2024-03-28T18:19:56.621287Z", "relationship_type": "indicates", "source_ref": "indicator--f960c1d0-774a-441b-8712-e601b5dadece", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f74e4517-69bb-4f8a-90e4-09ff2a1fe020", "created": "2024-03-28T18:19:56.621467Z", "modified": "2024-03-28T18:19:56.621467Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f3a354527bc832ccbaae4ab3c1ac71559b3df284873e0a91f90278bdb765d3b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.621467Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--361c47d9-e54f-47c1-a741-0620965e3913", "created": "2024-03-28T18:19:56.622307Z", "modified": "2024-03-28T18:19:56.622307Z", "relationship_type": "indicates", "source_ref": "indicator--f74e4517-69bb-4f8a-90e4-09ff2a1fe020", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34f7b3bc-7fd4-43f4-88f4-20ac35266cb3", "created": "2024-03-28T18:19:56.622489Z", "modified": "2024-03-28T18:19:56.622489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80d78ff98b6aeee7b371c8b3609428dcec9b059920748600afc38e7c9c6aa84c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.622489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ea7416f-60a7-4777-ab54-97b2c3c5ef54", "created": "2024-03-28T18:19:56.623301Z", "modified": "2024-03-28T18:19:56.623301Z", "relationship_type": "indicates", "source_ref": "indicator--34f7b3bc-7fd4-43f4-88f4-20ac35266cb3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95eddd7e-b377-45e5-bb35-9a494fb0e1b6", "created": "2024-03-28T18:19:56.623479Z", "modified": "2024-03-28T18:19:56.623479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c17d26d205648793ef3033f957bb01695bed7e6d4658fa1ddb8ca32a2c430577']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.623479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c70cfa6-76e1-42cb-b462-b7efdb9e9095", "created": "2024-03-28T18:19:56.624296Z", "modified": "2024-03-28T18:19:56.624296Z", "relationship_type": "indicates", "source_ref": "indicator--95eddd7e-b377-45e5-bb35-9a494fb0e1b6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23517837-9102-40ea-a88b-701590a5fca6", "created": "2024-03-28T18:19:56.624473Z", "modified": "2024-03-28T18:19:56.624473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='207a9ae2aa59a198ede58839008dc24d8ebf9ba99fe41f732ebdebd79423be18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.624473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbe9a5ec-4057-4497-b532-38725a372413", "created": "2024-03-28T18:19:56.625388Z", "modified": "2024-03-28T18:19:56.625388Z", "relationship_type": "indicates", "source_ref": "indicator--23517837-9102-40ea-a88b-701590a5fca6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06a91fcf-a0cf-49a1-8811-7b6cb308b2cb", "created": "2024-03-28T18:19:56.625568Z", "modified": "2024-03-28T18:19:56.625568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f4112d1d0fb449fb1c83ac1644c0b3e5a28439a5ee3ddde5f02d7d96745ec14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.625568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97c88e8b-bfe0-4a71-a35c-163a9280ece8", "created": "2024-03-28T18:19:56.626407Z", "modified": "2024-03-28T18:19:56.626407Z", "relationship_type": "indicates", "source_ref": "indicator--06a91fcf-a0cf-49a1-8811-7b6cb308b2cb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03bf505d-5832-4ff7-8c59-3ec076bb5fd3", "created": "2024-03-28T18:19:56.626583Z", "modified": "2024-03-28T18:19:56.626583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc6b6da244cba2d3705eb3f7c0074ceaa8fa31f62c0e7ce1e4afb9c301882e06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.626583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1eb3c68-74f2-418b-a82c-b2d624b6400d", "created": "2024-03-28T18:19:56.627397Z", "modified": "2024-03-28T18:19:56.627397Z", "relationship_type": "indicates", "source_ref": "indicator--03bf505d-5832-4ff7-8c59-3ec076bb5fd3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f2d8856-a788-43d8-bcbf-0e935bb8cfd1", "created": "2024-03-28T18:19:56.627576Z", "modified": "2024-03-28T18:19:56.627576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46bb1d48c7254122bf629bf4b5da56b8c14abe8d4cf3dd9d6853b99ee1b63fdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.627576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ced8d3c-c18f-4777-b16f-0ae929b30601", "created": "2024-03-28T18:19:56.628386Z", "modified": "2024-03-28T18:19:56.628386Z", "relationship_type": "indicates", "source_ref": "indicator--8f2d8856-a788-43d8-bcbf-0e935bb8cfd1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f88e56f8-c9a6-427b-9fad-0ceaead2e330", "created": "2024-03-28T18:19:56.628563Z", "modified": "2024-03-28T18:19:56.628563Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5737fd8755d36b3d0f2cc4e09fa31feee01a27d1ce2c60af072838aeadf33720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.628563Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b9f0fc8-bb5f-4d18-a22d-b3bc6dcf4996", "created": "2024-03-28T18:19:56.629361Z", "modified": "2024-03-28T18:19:56.629361Z", "relationship_type": "indicates", "source_ref": "indicator--f88e56f8-c9a6-427b-9fad-0ceaead2e330", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af5f89ff-dd61-4cb3-b040-d152dd9a9d2a", "created": "2024-03-28T18:19:56.629535Z", "modified": "2024-03-28T18:19:56.629535Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55d5fea9f5e2dd4284e53c1061560c2878cfb525a525356727f7f6e9eaf4913f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.629535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3928d3ce-10fa-48c5-b784-17dab9722c08", "created": "2024-03-28T18:19:56.630355Z", "modified": "2024-03-28T18:19:56.630355Z", "relationship_type": "indicates", "source_ref": "indicator--af5f89ff-dd61-4cb3-b040-d152dd9a9d2a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b897fb-b391-459c-81b1-a7d7bdeead0b", "created": "2024-03-28T18:19:56.63054Z", "modified": "2024-03-28T18:19:56.63054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='916eeb482717a0aef9e97ede57db9485e5165103b0dbfa6c7d07d748c99f4ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.63054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f131253-7de6-465d-befe-4271368ca284", "created": "2024-03-28T18:19:56.631338Z", "modified": "2024-03-28T18:19:56.631338Z", "relationship_type": "indicates", "source_ref": "indicator--41b897fb-b391-459c-81b1-a7d7bdeead0b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f505e5e8-c343-4455-b8fe-3c5d4c5824bf", "created": "2024-03-28T18:19:56.631513Z", "modified": "2024-03-28T18:19:56.631513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d8dd1c7a2a7cce465aa7852a29b5cf819d99dd13c9ce60c3f30f9f9250c77e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.631513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--924d1f0d-7b7d-4d2b-9b7a-0dbc70b0a2f9", "created": "2024-03-28T18:19:56.632315Z", "modified": "2024-03-28T18:19:56.632315Z", "relationship_type": "indicates", "source_ref": "indicator--f505e5e8-c343-4455-b8fe-3c5d4c5824bf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fff8702-3e1f-4978-b97d-a75794c08052", "created": "2024-03-28T18:19:56.6325Z", "modified": "2024-03-28T18:19:56.6325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c666d6e4ed464aecfcdc097b672c6cc4ee290e5a528f6225976c105a11f62773']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.6325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fca865f2-b4a1-4165-a689-2e2f536320b2", "created": "2024-03-28T18:19:56.633323Z", "modified": "2024-03-28T18:19:56.633323Z", "relationship_type": "indicates", "source_ref": "indicator--0fff8702-3e1f-4978-b97d-a75794c08052", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed779850-6afc-40e2-80b2-1d56e749358c", "created": "2024-03-28T18:19:56.633499Z", "modified": "2024-03-28T18:19:56.633499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='085247cbee6743c55e7eb9c443c0f6309707be99c5dd68e35992568f69bd0959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.633499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dd3e6bb-bc39-4e8b-a6fa-5e92a096ed8a", "created": "2024-03-28T18:19:56.63445Z", "modified": "2024-03-28T18:19:56.63445Z", "relationship_type": "indicates", "source_ref": "indicator--ed779850-6afc-40e2-80b2-1d56e749358c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97aa10f7-024c-4fb7-9ebd-8d57b13d329e", "created": "2024-03-28T18:19:56.63463Z", "modified": "2024-03-28T18:19:56.63463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37e00b010f093ca48523cdc0efb41a8c488880734f7e5de1b06588ad626d1302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.63463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--734aa426-fd8f-4605-8fa9-658f34401011", "created": "2024-03-28T18:19:56.635428Z", "modified": "2024-03-28T18:19:56.635428Z", "relationship_type": "indicates", "source_ref": "indicator--97aa10f7-024c-4fb7-9ebd-8d57b13d329e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f0b0e0a-cca9-4170-8b82-c9ece0324bc5", "created": "2024-03-28T18:19:56.635604Z", "modified": "2024-03-28T18:19:56.635604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d090c5ea725bb7bdf76adfa3d3be1dab42612e289be0e5efb98e87417eb8de7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.635604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f297f66-bc32-45de-a439-ff8fd59227e9", "created": "2024-03-28T18:19:56.636405Z", "modified": "2024-03-28T18:19:56.636405Z", "relationship_type": "indicates", "source_ref": "indicator--2f0b0e0a-cca9-4170-8b82-c9ece0324bc5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82e6c982-0f10-40a6-a618-c055c99d75aa", "created": "2024-03-28T18:19:56.636582Z", "modified": "2024-03-28T18:19:56.636582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b53b7016e7d1b1b2133afd7da9baac29b3accae1671f057fa15b17ab77a3d78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.636582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec3944a6-89a3-4ebe-87c8-9c91487c9339", "created": "2024-03-28T18:19:56.63738Z", "modified": "2024-03-28T18:19:56.63738Z", "relationship_type": "indicates", "source_ref": "indicator--82e6c982-0f10-40a6-a618-c055c99d75aa", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab6b8e7d-94f6-46f8-a5e1-4b97b6ea2991", "created": "2024-03-28T18:19:56.637552Z", "modified": "2024-03-28T18:19:56.637552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a08a591e8aac40f2d226f05777fac82a6e5929c85291e97c33eac58825a12396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.637552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae0d0c7a-6992-4054-8a11-5d15df27fea0", "created": "2024-03-28T18:19:56.638364Z", "modified": "2024-03-28T18:19:56.638364Z", "relationship_type": "indicates", "source_ref": "indicator--ab6b8e7d-94f6-46f8-a5e1-4b97b6ea2991", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5181dfb-ebac-4985-85e1-b39f2d81adbb", "created": "2024-03-28T18:19:56.638537Z", "modified": "2024-03-28T18:19:56.638537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a15ebe89884deab73056b0f84b2bebd46149db37eb64e6567955d7b8d45e3368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.638537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21c9e8ef-9cb7-47b5-8c73-d022b8d843dc", "created": "2024-03-28T18:19:56.639332Z", "modified": "2024-03-28T18:19:56.639332Z", "relationship_type": "indicates", "source_ref": "indicator--f5181dfb-ebac-4985-85e1-b39f2d81adbb", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cf057c5-39e0-4b82-a27d-8f15d6b08d12", "created": "2024-03-28T18:19:56.639506Z", "modified": "2024-03-28T18:19:56.639506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='536b024aa90699cae1cdee59cf4702c87a15db20465701a2dccf6ef7a5be5512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.639506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dca22768-458a-4686-95d4-84c68617e5ec", "created": "2024-03-28T18:19:56.640307Z", "modified": "2024-03-28T18:19:56.640307Z", "relationship_type": "indicates", "source_ref": "indicator--0cf057c5-39e0-4b82-a27d-8f15d6b08d12", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e69d5f22-8969-490d-9523-f8207b898f12", "created": "2024-03-28T18:19:56.640483Z", "modified": "2024-03-28T18:19:56.640483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c721a94374b54c7fb2b2a61b626eac53a68a208db6e8efdb5c9cf6246f4622b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.640483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9818677-eefb-47c9-9b9b-129b73be3111", "created": "2024-03-28T18:19:56.641285Z", "modified": "2024-03-28T18:19:56.641285Z", "relationship_type": "indicates", "source_ref": "indicator--e69d5f22-8969-490d-9523-f8207b898f12", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3108d71f-15c6-4c47-8671-1208db4a12a4", "created": "2024-03-28T18:19:56.641462Z", "modified": "2024-03-28T18:19:56.641462Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87a87973e7a7452cc63ed855f32511723acc0803b75c68e649cbe62bb4ddbbdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.641462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12a5bc1d-7df4-478d-a533-2c94c908b750", "created": "2024-03-28T18:19:56.642463Z", "modified": "2024-03-28T18:19:56.642463Z", "relationship_type": "indicates", "source_ref": "indicator--3108d71f-15c6-4c47-8671-1208db4a12a4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--667c260a-4049-46e6-8d29-69f373e8f8c9", "created": "2024-03-28T18:19:56.642647Z", "modified": "2024-03-28T18:19:56.642647Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df6f3b19b1bedc24d1f4ad27352d307e8aa8f691ded118ad5e23a3bfb71c7735']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.642647Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d4af3f8-5e59-4c7e-82cb-053ac4ba669b", "created": "2024-03-28T18:19:56.643454Z", "modified": "2024-03-28T18:19:56.643454Z", "relationship_type": "indicates", "source_ref": "indicator--667c260a-4049-46e6-8d29-69f373e8f8c9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cf503ed-31a0-4585-8d1a-283571c024f6", "created": "2024-03-28T18:19:56.643632Z", "modified": "2024-03-28T18:19:56.643632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c99e7f942e8299cbb4a652e204b5528904975db3f0db40234ba0b20ea4fd83e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.643632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81951395-55b6-4c44-92eb-dbd76ba0da91", "created": "2024-03-28T18:19:56.644435Z", "modified": "2024-03-28T18:19:56.644435Z", "relationship_type": "indicates", "source_ref": "indicator--0cf503ed-31a0-4585-8d1a-283571c024f6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55c35ec3-00f4-4c8f-a308-4c34ac0a920c", "created": "2024-03-28T18:19:56.64461Z", "modified": "2024-03-28T18:19:56.64461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4332a21d82c077b3729d1a2c9cdca62451eec1012a14d7aa6fa6456e48adfd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.64461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77fddfc3-490a-4f2a-bbe8-98e88099b0e1", "created": "2024-03-28T18:19:56.645407Z", "modified": "2024-03-28T18:19:56.645407Z", "relationship_type": "indicates", "source_ref": "indicator--55c35ec3-00f4-4c8f-a308-4c34ac0a920c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bbd6f319-53fa-4fce-90cc-110880ab2f9f", "created": "2024-03-28T18:19:56.645583Z", "modified": "2024-03-28T18:19:56.645583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c19504fc67483d88991016df4fa6a8bce60e9d41ac4a6a25545437d37c809de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.645583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b779c2c-99e5-4c17-a8e0-61e4b3c0972f", "created": "2024-03-28T18:19:56.646411Z", "modified": "2024-03-28T18:19:56.646411Z", "relationship_type": "indicates", "source_ref": "indicator--bbd6f319-53fa-4fce-90cc-110880ab2f9f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1f6f3e9-0a9a-49d2-b6ca-9c61bd7d8e85", "created": "2024-03-28T18:19:56.646587Z", "modified": "2024-03-28T18:19:56.646587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4a365aa68fd78cdae40ef867683dacead675e1c01dc3ff27aad25b47ab405a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.646587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58acf057-14e7-464b-8051-487a58e64151", "created": "2024-03-28T18:19:56.647381Z", "modified": "2024-03-28T18:19:56.647381Z", "relationship_type": "indicates", "source_ref": "indicator--b1f6f3e9-0a9a-49d2-b6ca-9c61bd7d8e85", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--180c7947-bddc-49d3-9842-029663826444", "created": "2024-03-28T18:19:56.647555Z", "modified": "2024-03-28T18:19:56.647555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab3226bc92a30c5ff9e187e24f2138997141ce56f3d53642223edfd96ae5af03']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.647555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f13844e-658c-48a5-8c5e-8c0c4eeee038", "created": "2024-03-28T18:19:56.648373Z", "modified": "2024-03-28T18:19:56.648373Z", "relationship_type": "indicates", "source_ref": "indicator--180c7947-bddc-49d3-9842-029663826444", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--528f164d-3910-4c04-bc4d-953a9f9e7afc", "created": "2024-03-28T18:19:56.64855Z", "modified": "2024-03-28T18:19:56.64855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8ff45ea892a09c449972a06d435f9cdc5befaa1e422249f18b779766d528e7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.64855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31dd6e01-f747-46fc-acca-4d76abb6e626", "created": "2024-03-28T18:19:56.649369Z", "modified": "2024-03-28T18:19:56.649369Z", "relationship_type": "indicates", "source_ref": "indicator--528f164d-3910-4c04-bc4d-953a9f9e7afc", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eee6441b-1ea5-47fe-a771-4d2fcd9b8d88", "created": "2024-03-28T18:19:56.649546Z", "modified": "2024-03-28T18:19:56.649546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b54ada1d3ef333d82e6bfc0e3ffb7b3abfa9d783d18fd89dac05097eebfeb3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.649546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6097061a-0997-41db-9b65-72a8faf72c32", "created": "2024-03-28T18:19:56.650387Z", "modified": "2024-03-28T18:19:56.650387Z", "relationship_type": "indicates", "source_ref": "indicator--eee6441b-1ea5-47fe-a771-4d2fcd9b8d88", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df6df094-9b94-4045-a6e7-1b50c2bf3105", "created": "2024-03-28T18:19:56.650564Z", "modified": "2024-03-28T18:19:56.650564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5884a5df598be76473128c8bf7f92fc1450b794d2cf7db5f3c3a7efef508158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.650564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a74f7d51-ae0a-4738-9188-b0ce4e68d7ca", "created": "2024-03-28T18:19:56.651499Z", "modified": "2024-03-28T18:19:56.651499Z", "relationship_type": "indicates", "source_ref": "indicator--df6df094-9b94-4045-a6e7-1b50c2bf3105", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32b279f2-e0f1-4205-818c-8d76b7803f2e", "created": "2024-03-28T18:19:56.651682Z", "modified": "2024-03-28T18:19:56.651682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d73ac6f56c008885da798193cf8f35b6bc6d9d1ab11203e75666a67e5741e29d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.651682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42673c02-9f03-456f-84cf-b572a4ae2a06", "created": "2024-03-28T18:19:56.652488Z", "modified": "2024-03-28T18:19:56.652488Z", "relationship_type": "indicates", "source_ref": "indicator--32b279f2-e0f1-4205-818c-8d76b7803f2e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--782d974d-a592-499f-b346-e6598460c138", "created": "2024-03-28T18:19:56.652666Z", "modified": "2024-03-28T18:19:56.652666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee81106b607814edde77aed4db925fe02f9af9e7a4f84ac584713b2b5324ba57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.652666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11dd700f-022a-4838-905a-0b97ed1fb8e7", "created": "2024-03-28T18:19:56.653486Z", "modified": "2024-03-28T18:19:56.653486Z", "relationship_type": "indicates", "source_ref": "indicator--782d974d-a592-499f-b346-e6598460c138", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3f8763a-d83a-48c9-888f-655d526c2579", "created": "2024-03-28T18:19:56.653677Z", "modified": "2024-03-28T18:19:56.653677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0df406d88bd0e184090750bb2e7db58a9a9f87f794ad8fe1a20c2744bef6ee3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.653677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--657da384-33f1-4847-8f28-f6fd3a4b56d8", "created": "2024-03-28T18:19:56.654592Z", "modified": "2024-03-28T18:19:56.654592Z", "relationship_type": "indicates", "source_ref": "indicator--f3f8763a-d83a-48c9-888f-655d526c2579", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1232e72-b4ad-425b-ac01-8c57cc1450e1", "created": "2024-03-28T18:19:56.654786Z", "modified": "2024-03-28T18:19:56.654786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8812752b8cc6f0a5a7b2396a0f0ca4aa1da8e54152b2b009b1d2261ff28c978']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.654786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a9f1e58-de59-415c-84b0-27e9ecca6c70", "created": "2024-03-28T18:19:56.655595Z", "modified": "2024-03-28T18:19:56.655595Z", "relationship_type": "indicates", "source_ref": "indicator--d1232e72-b4ad-425b-ac01-8c57cc1450e1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--700e9cb2-3944-4c6b-8704-06e6d5e5a3e1", "created": "2024-03-28T18:19:56.655771Z", "modified": "2024-03-28T18:19:56.655771Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='edac129da979cc46e8a0fb8b02d2fa17f7736ce2d58a73672512304094158bef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.655771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1b22214-266f-4a49-8da9-218e1e92e483", "created": "2024-03-28T18:19:56.656578Z", "modified": "2024-03-28T18:19:56.656578Z", "relationship_type": "indicates", "source_ref": "indicator--700e9cb2-3944-4c6b-8704-06e6d5e5a3e1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30b009fb-8db6-4353-8c07-2cf201bde361", "created": "2024-03-28T18:19:56.656754Z", "modified": "2024-03-28T18:19:56.656754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='830dcbf277fb9048cd3a1392fc8ed45c0ea3a84148ba33852289dfb1dac297c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.656754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90a79848-af36-4cbe-95a1-670721dfc1a8", "created": "2024-03-28T18:19:56.65756Z", "modified": "2024-03-28T18:19:56.65756Z", "relationship_type": "indicates", "source_ref": "indicator--30b009fb-8db6-4353-8c07-2cf201bde361", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535da06f-08b7-4cb6-a422-6d085c242838", "created": "2024-03-28T18:19:56.65776Z", "modified": "2024-03-28T18:19:56.65776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c452916371a86977eb246c6841d87790ecfb73984481b3913335622425d5fc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.65776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea107678-6f10-4656-b8b4-ac8de048e9fc", "created": "2024-03-28T18:19:56.658567Z", "modified": "2024-03-28T18:19:56.658567Z", "relationship_type": "indicates", "source_ref": "indicator--535da06f-08b7-4cb6-a422-6d085c242838", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d5fba09-6764-4856-a392-84bfe6ab55a7", "created": "2024-03-28T18:19:56.658741Z", "modified": "2024-03-28T18:19:56.658741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7956bbbf94a5984dd67ff85ac7f14fcf3d9ab46f463c8d7c6cb7a2d2654378da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.658741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf0f7e3f-db19-43d4-9f84-b16bb73a4291", "created": "2024-03-28T18:19:56.659539Z", "modified": "2024-03-28T18:19:56.659539Z", "relationship_type": "indicates", "source_ref": "indicator--5d5fba09-6764-4856-a392-84bfe6ab55a7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7bbb180d-fa90-48dc-b9b1-11ef24b8674c", "created": "2024-03-28T18:19:56.659712Z", "modified": "2024-03-28T18:19:56.659712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc65e2ca2bff6cbf5262396fc3d8451a189bb43c2c1054847cf328ef1fce1c09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.659712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63a040b0-0d31-491d-9dfb-1d278563785e", "created": "2024-03-28T18:19:56.660643Z", "modified": "2024-03-28T18:19:56.660643Z", "relationship_type": "indicates", "source_ref": "indicator--7bbb180d-fa90-48dc-b9b1-11ef24b8674c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a06017b-ac7a-471c-bcdd-95cdecae5b95", "created": "2024-03-28T18:19:56.660818Z", "modified": "2024-03-28T18:19:56.660818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ed21d5fd144f23a58c5775472387a0d4fa6647013d948db307143d7a0b20e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.660818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fa71319-eaec-4726-8b94-5662431602ae", "created": "2024-03-28T18:19:56.661622Z", "modified": "2024-03-28T18:19:56.661622Z", "relationship_type": "indicates", "source_ref": "indicator--1a06017b-ac7a-471c-bcdd-95cdecae5b95", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6634af65-3b9e-4215-86b2-12b7b469292b", "created": "2024-03-28T18:19:56.661816Z", "modified": "2024-03-28T18:19:56.661816Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e96e997112bc9926d393506358909a1026c595bd1032eb88672004ffa5529fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.661816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7749a62-8ecf-46a7-aa3d-04dc4679aeb5", "created": "2024-03-28T18:19:56.662623Z", "modified": "2024-03-28T18:19:56.662623Z", "relationship_type": "indicates", "source_ref": "indicator--6634af65-3b9e-4215-86b2-12b7b469292b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ceb8a8f-9ab7-448a-88aa-1378b359ec19", "created": "2024-03-28T18:19:56.662797Z", "modified": "2024-03-28T18:19:56.662797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00eed6c09ef87c6a39e7412d835d7a686f9e964d13199390715f2b80bdc31cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.662797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7554d3e7-7491-4cc3-ae8c-01b3065a96e3", "created": "2024-03-28T18:19:56.663605Z", "modified": "2024-03-28T18:19:56.663605Z", "relationship_type": "indicates", "source_ref": "indicator--6ceb8a8f-9ab7-448a-88aa-1378b359ec19", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6deee97-b07d-4359-932a-a63d0404ee1d", "created": "2024-03-28T18:19:56.663789Z", "modified": "2024-03-28T18:19:56.663789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8bb9b83627908b7c5f512ecdceaab5d1d7771dfb0905a4b4bb18e82b77b9c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.663789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c00babde-0a36-4bfe-97cb-a70d794367f7", "created": "2024-03-28T18:19:56.66463Z", "modified": "2024-03-28T18:19:56.66463Z", "relationship_type": "indicates", "source_ref": "indicator--b6deee97-b07d-4359-932a-a63d0404ee1d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e43c0e84-1a8e-4229-90f1-ae6782474822", "created": "2024-03-28T18:19:56.664809Z", "modified": "2024-03-28T18:19:56.664809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a030b46e6769dbcec4353878f0d53d25fbe97cd3156285163791de4e2a730c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.664809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bef2a08-7430-4f79-bee0-c6aaa1a91c48", "created": "2024-03-28T18:19:56.665613Z", "modified": "2024-03-28T18:19:56.665613Z", "relationship_type": "indicates", "source_ref": "indicator--e43c0e84-1a8e-4229-90f1-ae6782474822", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d709c8b-67d5-4a2f-bf17-75ec098c74b5", "created": "2024-03-28T18:19:56.665808Z", "modified": "2024-03-28T18:19:56.665808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8754b595aa85bed501a9f7d084245a4d8040f3f019e42e2d1de02de22cb061f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.665808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da3ea277-16a7-4586-99d5-640a8d05abc7", "created": "2024-03-28T18:19:56.666613Z", "modified": "2024-03-28T18:19:56.666613Z", "relationship_type": "indicates", "source_ref": "indicator--3d709c8b-67d5-4a2f-bf17-75ec098c74b5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--013e425c-6231-491b-81e0-ab919dcd89ba", "created": "2024-03-28T18:19:56.666788Z", "modified": "2024-03-28T18:19:56.666788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27509254cf91e223a476757e930ec471f7ba20a4922099c4c645520af763de00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.666788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93a1a64f-e314-40c5-9d36-2044c0deb89d", "created": "2024-03-28T18:19:56.667594Z", "modified": "2024-03-28T18:19:56.667594Z", "relationship_type": "indicates", "source_ref": "indicator--013e425c-6231-491b-81e0-ab919dcd89ba", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5599037c-f912-4f3e-b8b2-678d01d79441", "created": "2024-03-28T18:19:56.667774Z", "modified": "2024-03-28T18:19:56.667774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f421b018aa5a87d4d7f14e623d1a54a171aa048a99c3a11c745dc744b3bcb995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.667774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d506b58e-ecab-43a7-ba56-c2eb340ba2ab", "created": "2024-03-28T18:19:56.668697Z", "modified": "2024-03-28T18:19:56.668697Z", "relationship_type": "indicates", "source_ref": "indicator--5599037c-f912-4f3e-b8b2-678d01d79441", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--135bf1d9-9281-4bb3-98ab-d6748b753547", "created": "2024-03-28T18:19:56.668874Z", "modified": "2024-03-28T18:19:56.668874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff8990ed2a42c2bccee6e3bda634198a3f74513bb129c93c8d61f963e833aa7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.668874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b7c6fe9-ec53-4907-98a6-e22130e77399", "created": "2024-03-28T18:19:56.669707Z", "modified": "2024-03-28T18:19:56.669707Z", "relationship_type": "indicates", "source_ref": "indicator--135bf1d9-9281-4bb3-98ab-d6748b753547", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f2883f1-4019-4070-b3bf-9c363481a247", "created": "2024-03-28T18:19:56.669883Z", "modified": "2024-03-28T18:19:56.669883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e2af470ab97da2415093e6bfdc9cdebc38c513e8f0fb5ab91b87f1a3bfb9ee6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.669883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac9ab114-3bde-4d7b-be80-f7866cbc0002", "created": "2024-03-28T18:19:56.670682Z", "modified": "2024-03-28T18:19:56.670682Z", "relationship_type": "indicates", "source_ref": "indicator--8f2883f1-4019-4070-b3bf-9c363481a247", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e569aa5-be8e-4950-87b2-f2f042ce0ebe", "created": "2024-03-28T18:19:56.670857Z", "modified": "2024-03-28T18:19:56.670857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76dd98737513cefa2d86e3d8b58a26ebf3bf08cdeb64180ea11a93dfc64948d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.670857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6eedd45-4647-4c68-bd31-503ce071ca96", "created": "2024-03-28T18:19:56.671763Z", "modified": "2024-03-28T18:19:56.671763Z", "relationship_type": "indicates", "source_ref": "indicator--2e569aa5-be8e-4950-87b2-f2f042ce0ebe", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d8c9369-e21e-41da-ac4b-bae38e8839e3", "created": "2024-03-28T18:19:56.671949Z", "modified": "2024-03-28T18:19:56.671949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84ef3a7833d1c8e0fefaffafecec669a56bc534c5ad4e82d88553c8c91252a4e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.671949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74644901-8ff3-496f-8763-0c13b5efe82f", "created": "2024-03-28T18:19:56.672761Z", "modified": "2024-03-28T18:19:56.672761Z", "relationship_type": "indicates", "source_ref": "indicator--4d8c9369-e21e-41da-ac4b-bae38e8839e3", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8060fc78-18ce-4136-859d-308d2b216894", "created": "2024-03-28T18:19:56.672938Z", "modified": "2024-03-28T18:19:56.672938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7e40293cca0ebac7d6cbb280c108cdd04bfdf5306cb08501f9490c47b6d4255']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.672938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3de9d92-124f-4adb-979c-cb36f58fa1ea", "created": "2024-03-28T18:19:56.673754Z", "modified": "2024-03-28T18:19:56.673754Z", "relationship_type": "indicates", "source_ref": "indicator--8060fc78-18ce-4136-859d-308d2b216894", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e82b66fb-9610-4e72-b55e-f38621cab3da", "created": "2024-03-28T18:19:56.67393Z", "modified": "2024-03-28T18:19:56.67393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ce89bc268d34bc8a9acdb4e1e0910423420ab7127b0629bca77778551a0a62d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.67393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d93c7232-5c2a-4ed0-ab37-22299460da0b", "created": "2024-03-28T18:19:56.674741Z", "modified": "2024-03-28T18:19:56.674741Z", "relationship_type": "indicates", "source_ref": "indicator--e82b66fb-9610-4e72-b55e-f38621cab3da", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b07eae0-6b05-4257-8ad9-295883191999", "created": "2024-03-28T18:19:56.674916Z", "modified": "2024-03-28T18:19:56.674916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb653f8f7ed32dc607513979c680982f214380e2675daef9b62a1254868b3eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.674916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac59e207-60b9-4c64-94de-d159efd4bf51", "created": "2024-03-28T18:19:56.675715Z", "modified": "2024-03-28T18:19:56.675715Z", "relationship_type": "indicates", "source_ref": "indicator--3b07eae0-6b05-4257-8ad9-295883191999", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae931efc-6115-4920-a3c6-564f46da7e98", "created": "2024-03-28T18:19:56.67589Z", "modified": "2024-03-28T18:19:56.67589Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='501ca9e6893b2df4694bdfd828cb3a90265ef365bf8b7e0934d1fa4bebb67c71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.67589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd61ce74-8aa5-4cea-b58a-aaddc63a4669", "created": "2024-03-28T18:19:56.676699Z", "modified": "2024-03-28T18:19:56.676699Z", "relationship_type": "indicates", "source_ref": "indicator--ae931efc-6115-4920-a3c6-564f46da7e98", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c941e6d6-e5a2-446b-b40f-175a10ed9f5a", "created": "2024-03-28T18:19:56.676885Z", "modified": "2024-03-28T18:19:56.676885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c0210e138f4ab490f9e59d1b1d586771910c61b0e87a27d011a56ca3933384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.676885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dbf0360-edd5-4a9b-b7ad-a8af44b59e2b", "created": "2024-03-28T18:19:56.677846Z", "modified": "2024-03-28T18:19:56.677846Z", "relationship_type": "indicates", "source_ref": "indicator--c941e6d6-e5a2-446b-b40f-175a10ed9f5a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f8c7917-5178-407c-a255-69e83ee6bc6c", "created": "2024-03-28T18:19:56.678026Z", "modified": "2024-03-28T18:19:56.678026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97715ba24db091958df5dc8c7a7f67ed1f051e5c90f426d1f873ec29cd7eb3a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.678026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aa00740-8504-438f-8da5-90de5aa24655", "created": "2024-03-28T18:19:56.678826Z", "modified": "2024-03-28T18:19:56.678826Z", "relationship_type": "indicates", "source_ref": "indicator--1f8c7917-5178-407c-a255-69e83ee6bc6c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d07a5e62-3e42-4551-9d4f-ea4e2db4edc4", "created": "2024-03-28T18:19:56.679Z", "modified": "2024-03-28T18:19:56.679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97c44463c157d4a3e5e2401856e5376edd1b75463b923f0463cfe294daf7d2f8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1b00274-7f80-4c3b-af54-62ff9b4e6e38", "created": "2024-03-28T18:19:56.679808Z", "modified": "2024-03-28T18:19:56.679808Z", "relationship_type": "indicates", "source_ref": "indicator--d07a5e62-3e42-4551-9d4f-ea4e2db4edc4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3933689-5f04-4327-8d90-8e791de1fba6", "created": "2024-03-28T18:19:56.679983Z", "modified": "2024-03-28T18:19:56.679983Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d57febeb66a6fd289604ca3993cbeda26cd67facfe67ff7861380faff1a638de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.679983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d777828e-97f9-4153-95e4-e60a71496d06", "created": "2024-03-28T18:19:56.680778Z", "modified": "2024-03-28T18:19:56.680778Z", "relationship_type": "indicates", "source_ref": "indicator--d3933689-5f04-4327-8d90-8e791de1fba6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ef6f0a7-5d23-4f77-8297-ebb663b0cf3f", "created": "2024-03-28T18:19:56.680958Z", "modified": "2024-03-28T18:19:56.680958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='392e97f9d95ca9472df41423116ad60bdae397b3fb0c60e3c0bc71525ec0e5fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.680958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--238c7649-5f32-4276-bf6f-7e5540d11339", "created": "2024-03-28T18:19:56.681774Z", "modified": "2024-03-28T18:19:56.681774Z", "relationship_type": "indicates", "source_ref": "indicator--6ef6f0a7-5d23-4f77-8297-ebb663b0cf3f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad18a455-171a-4458-af3c-cdfba0af59dc", "created": "2024-03-28T18:19:56.68195Z", "modified": "2024-03-28T18:19:56.68195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f94e12dfa2bea040d9bd5e21107365dfdf5db1e7d67f7eb39ea96956092d932a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.68195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--328f2018-65d9-4a2c-af85-898f010d8d85", "created": "2024-03-28T18:19:56.682749Z", "modified": "2024-03-28T18:19:56.682749Z", "relationship_type": "indicates", "source_ref": "indicator--ad18a455-171a-4458-af3c-cdfba0af59dc", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de4a3383-0476-40dc-8bb2-74734738fe86", "created": "2024-03-28T18:19:56.682931Z", "modified": "2024-03-28T18:19:56.682931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='468fe728ed93b83460db66108135a40233b3a97bc91b5164df32d2110544087f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.682931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fa82d8f-2425-4caa-b02d-121c0f045a92", "created": "2024-03-28T18:19:56.683729Z", "modified": "2024-03-28T18:19:56.683729Z", "relationship_type": "indicates", "source_ref": "indicator--de4a3383-0476-40dc-8bb2-74734738fe86", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a849ddd-760c-41b7-a870-5d429cb2167e", "created": "2024-03-28T18:19:56.683903Z", "modified": "2024-03-28T18:19:56.683903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='908c111d553e75fc8a6cf297fa67a7ab5a4b573ea1a7006dcf943356df272985']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.683903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e73d29-9e5e-4f33-86b2-d7c0f86f25d6", "created": "2024-03-28T18:19:56.684714Z", "modified": "2024-03-28T18:19:56.684714Z", "relationship_type": "indicates", "source_ref": "indicator--6a849ddd-760c-41b7-a870-5d429cb2167e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1ffe1b5-b18e-4026-ba16-2a7522fc10ac", "created": "2024-03-28T18:19:56.684886Z", "modified": "2024-03-28T18:19:56.684886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4aabc151cb75b3ef289c5f9288f1a2d8cf67c5c86fab93ecd6c4c5922e20fab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.684886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8d16053-c0f0-40a7-a416-9d07ede83189", "created": "2024-03-28T18:19:56.685707Z", "modified": "2024-03-28T18:19:56.685707Z", "relationship_type": "indicates", "source_ref": "indicator--a1ffe1b5-b18e-4026-ba16-2a7522fc10ac", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a4eaa5-7454-4b6a-981a-4129d5e0e5a1", "created": "2024-03-28T18:19:56.685888Z", "modified": "2024-03-28T18:19:56.685888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866edde22cf865b2e3d3e0316af56346256c01b6783337e95ca73b2434fadde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.685888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f3c1aec-c67f-4b1d-84d6-62280e77d9df", "created": "2024-03-28T18:19:56.686808Z", "modified": "2024-03-28T18:19:56.686808Z", "relationship_type": "indicates", "source_ref": "indicator--57a4eaa5-7454-4b6a-981a-4129d5e0e5a1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5ab4924-fcd8-499c-a047-78898a38b983", "created": "2024-03-28T18:19:56.686984Z", "modified": "2024-03-28T18:19:56.686984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ff41f27d438b69332d45c140c3b838fce4cdc69c90d7f4bace4ee3dae47a50f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.686984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e2170f8-1028-4460-897a-ab88bb577032", "created": "2024-03-28T18:19:56.687788Z", "modified": "2024-03-28T18:19:56.687788Z", "relationship_type": "indicates", "source_ref": "indicator--a5ab4924-fcd8-499c-a047-78898a38b983", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3dae664-9fbd-41c3-99b4-e04226dca362", "created": "2024-03-28T18:19:56.687962Z", "modified": "2024-03-28T18:19:56.687962Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8946aa2f8e12a5752fed44b5b17a45721b2d9bccc80d3c9c7fad56e44a30b2d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.687962Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59184e5a-eeef-44bd-bf3e-700b37b40443", "created": "2024-03-28T18:19:56.688764Z", "modified": "2024-03-28T18:19:56.688764Z", "relationship_type": "indicates", "source_ref": "indicator--a3dae664-9fbd-41c3-99b4-e04226dca362", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9685781-1e61-47b7-a75d-ab83c546e1cf", "created": "2024-03-28T18:19:56.68894Z", "modified": "2024-03-28T18:19:56.68894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b97258d931cc4419b8a62f2bbf6ac189f6929d446542c7cc790e82678d464f78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.68894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c96dc52-fff9-4ffc-af8c-ab496e1e0556", "created": "2024-03-28T18:19:56.689757Z", "modified": "2024-03-28T18:19:56.689757Z", "relationship_type": "indicates", "source_ref": "indicator--b9685781-1e61-47b7-a75d-ab83c546e1cf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--918ef75b-46f6-436b-8a61-2d1a8419be63", "created": "2024-03-28T18:19:56.689934Z", "modified": "2024-03-28T18:19:56.689934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d12eefaee51f6b4eae7be39835ff51f7398f2ee84d2c8fbf4831b62cd185b6bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.689934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b200245-cb7c-4043-a2e2-377d689f5b4d", "created": "2024-03-28T18:19:56.690739Z", "modified": "2024-03-28T18:19:56.690739Z", "relationship_type": "indicates", "source_ref": "indicator--918ef75b-46f6-436b-8a61-2d1a8419be63", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5e12b91-3972-4d8f-b178-87c3218fe106", "created": "2024-03-28T18:19:56.690912Z", "modified": "2024-03-28T18:19:56.690912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f735c37978eac0e3cd314a522595727e7be2a89ad8918ff66b5a4d268a8f93cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.690912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce2635a9-2517-4098-b582-eb7c9575d123", "created": "2024-03-28T18:19:56.691727Z", "modified": "2024-03-28T18:19:56.691727Z", "relationship_type": "indicates", "source_ref": "indicator--e5e12b91-3972-4d8f-b178-87c3218fe106", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3876cf3f-153d-4bc2-8ab7-039382a65f34", "created": "2024-03-28T18:19:56.691902Z", "modified": "2024-03-28T18:19:56.691902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cf27d94116caaa62da0aedc3a70336ae46fbc409667b32d02e6621a6ab74720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.691902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab8fc175-ee2c-4b09-afe3-87430e653c2d", "created": "2024-03-28T18:19:56.692707Z", "modified": "2024-03-28T18:19:56.692707Z", "relationship_type": "indicates", "source_ref": "indicator--3876cf3f-153d-4bc2-8ab7-039382a65f34", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1603540-319c-48b3-91aa-fb97c930621c", "created": "2024-03-28T18:19:56.692881Z", "modified": "2024-03-28T18:19:56.692881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ec27607644332121b1effd38ac6a854aa640aa4463118aaf4de4c49b5477014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.692881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e346f6ff-ba9e-44ed-a937-b1e18372159c", "created": "2024-03-28T18:19:56.693701Z", "modified": "2024-03-28T18:19:56.693701Z", "relationship_type": "indicates", "source_ref": "indicator--a1603540-319c-48b3-91aa-fb97c930621c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e251826d-82a3-49bb-857e-022501cb82bc", "created": "2024-03-28T18:19:56.693884Z", "modified": "2024-03-28T18:19:56.693884Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='767304f6cbdd6ffb366727522df761fb96c09643b31c992b6342270f1bef4562']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.693884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fd33e96-b68e-4dc0-8fa6-85e5e7bc9a99", "created": "2024-03-28T18:19:56.694814Z", "modified": "2024-03-28T18:19:56.694814Z", "relationship_type": "indicates", "source_ref": "indicator--e251826d-82a3-49bb-857e-022501cb82bc", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51e7959a-be11-4f33-a5c1-f821e85c5920", "created": "2024-03-28T18:19:56.694996Z", "modified": "2024-03-28T18:19:56.694996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dde982934a97318d1b69a42fd83017cf674e46febb8aa45e9be6e8e50ca4e957']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.694996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48e9420a-2d40-4b0c-bd31-e65333865f03", "created": "2024-03-28T18:19:56.695797Z", "modified": "2024-03-28T18:19:56.695797Z", "relationship_type": "indicates", "source_ref": "indicator--51e7959a-be11-4f33-a5c1-f821e85c5920", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12a32f87-e9fd-4da7-8271-192931263ecc", "created": "2024-03-28T18:19:56.695974Z", "modified": "2024-03-28T18:19:56.695974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='759a2c3079c80814929b02e42d7c2f0120da433505bf2b4a1efdda5ef088a25c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.695974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59e8efc6-76cd-404a-8b31-d2d6e79c38d8", "created": "2024-03-28T18:19:56.696772Z", "modified": "2024-03-28T18:19:56.696772Z", "relationship_type": "indicates", "source_ref": "indicator--12a32f87-e9fd-4da7-8271-192931263ecc", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9eb3bc47-37c9-4c5b-82e3-d295b47ac88d", "created": "2024-03-28T18:19:56.696947Z", "modified": "2024-03-28T18:19:56.696947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95cdd80a64b9c6e1327d7a2dcb0e852612f05aad8c981200a98fdfaea5ce7a0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.696947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2631c494-0ce3-4549-b086-77b86e777aa2", "created": "2024-03-28T18:19:56.69776Z", "modified": "2024-03-28T18:19:56.69776Z", "relationship_type": "indicates", "source_ref": "indicator--9eb3bc47-37c9-4c5b-82e3-d295b47ac88d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49c3e15e-9b2f-4d61-a71c-cc6bb05ca02f", "created": "2024-03-28T18:19:56.697937Z", "modified": "2024-03-28T18:19:56.697937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65433cd4a24d64a84f62f4d3b0b9389516028a413f0cc2346c6735e76de1f46e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.697937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8005f68d-b876-4153-a701-6b6640a34872", "created": "2024-03-28T18:19:56.698734Z", "modified": "2024-03-28T18:19:56.698734Z", "relationship_type": "indicates", "source_ref": "indicator--49c3e15e-9b2f-4d61-a71c-cc6bb05ca02f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c09de0b-e05b-4ac4-82e8-149831745158", "created": "2024-03-28T18:19:56.698908Z", "modified": "2024-03-28T18:19:56.698908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed68dc86b533df5158c8c95973c5c0f03706821a926eaec524e596f7146a7b04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.698908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea2d8c61-3537-4027-b70d-275e56ee85b9", "created": "2024-03-28T18:19:56.699706Z", "modified": "2024-03-28T18:19:56.699706Z", "relationship_type": "indicates", "source_ref": "indicator--0c09de0b-e05b-4ac4-82e8-149831745158", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--097e1671-2213-4b5c-9c7b-98fa8bbd0518", "created": "2024-03-28T18:19:56.69988Z", "modified": "2024-03-28T18:19:56.69988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5005671403dee02aed2a0a8a63c372b713b4a64030886f796618a28c447f3fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.69988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62dde1d9-1a2c-45c8-b2d3-f80722a4f3fb", "created": "2024-03-28T18:19:56.700694Z", "modified": "2024-03-28T18:19:56.700694Z", "relationship_type": "indicates", "source_ref": "indicator--097e1671-2213-4b5c-9c7b-98fa8bbd0518", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e19624d4-9d2b-4fca-9bb4-d913b85a0a8d", "created": "2024-03-28T18:19:56.700868Z", "modified": "2024-03-28T18:19:56.700868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c39ffcd61f1aa08945483157fead9a60844e844151e7b9670ad64b5b2381aeaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.700868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee05a0cc-4398-4037-b020-6670f8f9fef8", "created": "2024-03-28T18:19:56.701678Z", "modified": "2024-03-28T18:19:56.701678Z", "relationship_type": "indicates", "source_ref": "indicator--e19624d4-9d2b-4fca-9bb4-d913b85a0a8d", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--735fe7b1-4dfa-4f93-b832-c988426764d9", "created": "2024-03-28T18:19:56.701861Z", "modified": "2024-03-28T18:19:56.701861Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac364112ed1229280ddd799d82d16f664500eb46c27ac317acc2b7d439eff72b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.701861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f692f42-8902-4a25-9006-b0d135e046c5", "created": "2024-03-28T18:19:56.702664Z", "modified": "2024-03-28T18:19:56.702664Z", "relationship_type": "indicates", "source_ref": "indicator--735fe7b1-4dfa-4f93-b832-c988426764d9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c77b6cf-e10e-48e8-a00b-34bd0713bf1b", "created": "2024-03-28T18:19:56.702837Z", "modified": "2024-03-28T18:19:56.702837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85df23f6550b3edbe532e503ad82f2b4f918fbfeb6e707f087abd8b72ffd1b2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.702837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07880366-6d9e-4f3d-9a00-6904b6f838db", "created": "2024-03-28T18:19:56.703789Z", "modified": "2024-03-28T18:19:56.703789Z", "relationship_type": "indicates", "source_ref": "indicator--5c77b6cf-e10e-48e8-a00b-34bd0713bf1b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1cbf6b9-f3c0-44da-ba1b-e41983c25cc6", "created": "2024-03-28T18:19:56.70397Z", "modified": "2024-03-28T18:19:56.70397Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cba6dcfdea71a91898ecbd83971bd7aedfe0d8dd5c8748ef171e8184142e4009']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.70397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb68b2c-5bfb-4a41-9e21-4635312793a5", "created": "2024-03-28T18:19:56.704774Z", "modified": "2024-03-28T18:19:56.704774Z", "relationship_type": "indicates", "source_ref": "indicator--a1cbf6b9-f3c0-44da-ba1b-e41983c25cc6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7275913-fc84-4a42-89be-cae22f4c2167", "created": "2024-03-28T18:19:56.704952Z", "modified": "2024-03-28T18:19:56.704952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c9a1cb9eb2d4670583b373f60ff07a187dd42eb5684939484984d846346a6cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.704952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42ea37d9-59b5-4c9d-85c0-0011297085e9", "created": "2024-03-28T18:19:56.705772Z", "modified": "2024-03-28T18:19:56.705772Z", "relationship_type": "indicates", "source_ref": "indicator--b7275913-fc84-4a42-89be-cae22f4c2167", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fa53527-3787-421a-aa05-920de5f6b76a", "created": "2024-03-28T18:19:56.705949Z", "modified": "2024-03-28T18:19:56.705949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cb6a5ee1b623f173073aeb19a9a6ea1f4278a3f1fa3226792e2e55007011203']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.705949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc722f01-d8a7-41d0-ac4d-16a0500544b2", "created": "2024-03-28T18:19:56.706762Z", "modified": "2024-03-28T18:19:56.706762Z", "relationship_type": "indicates", "source_ref": "indicator--6fa53527-3787-421a-aa05-920de5f6b76a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c73e2b4-24a2-4763-9fe5-9e8b7fdc7077", "created": "2024-03-28T18:19:56.706937Z", "modified": "2024-03-28T18:19:56.706937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b427d08be352393ad21a48ff59c2b828e762e3c9601862c8eeba1e14f237e76e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.706937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b69f69a-9eea-4cb7-bc92-745168cb6391", "created": "2024-03-28T18:19:56.707746Z", "modified": "2024-03-28T18:19:56.707746Z", "relationship_type": "indicates", "source_ref": "indicator--6c73e2b4-24a2-4763-9fe5-9e8b7fdc7077", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--675e8d9c-6e16-4dc2-b04f-5d5b02c229c6", "created": "2024-03-28T18:19:56.707922Z", "modified": "2024-03-28T18:19:56.707922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7b0301524262df91b1af8af58fb4472b7faff4d4b651d36ea18b4615ca0df18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.707922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcf0359d-8e0d-4719-82e6-fa06729eef9b", "created": "2024-03-28T18:19:56.708725Z", "modified": "2024-03-28T18:19:56.708725Z", "relationship_type": "indicates", "source_ref": "indicator--675e8d9c-6e16-4dc2-b04f-5d5b02c229c6", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d064d892-06da-4819-b573-f36d4485d83c", "created": "2024-03-28T18:19:56.708899Z", "modified": "2024-03-28T18:19:56.708899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be77672e111d3d90698acf07f39c1a36c59b5723f05185e86fade1c2d6c75a09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.708899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4f87750-c042-4bc2-837a-3999dd15f2b9", "created": "2024-03-28T18:19:56.709707Z", "modified": "2024-03-28T18:19:56.709707Z", "relationship_type": "indicates", "source_ref": "indicator--d064d892-06da-4819-b573-f36d4485d83c", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ace896af-26b8-44ad-9ca4-3d4c3b42be31", "created": "2024-03-28T18:19:56.709894Z", "modified": "2024-03-28T18:19:56.709894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e99337ee42bf5e8595ff6b7241e3e401b8b4f38f8be5158d1034e8f370281419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.709894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fc6c497-2dc4-46d8-840f-541dcf7e2786", "created": "2024-03-28T18:19:56.7107Z", "modified": "2024-03-28T18:19:56.7107Z", "relationship_type": "indicates", "source_ref": "indicator--ace896af-26b8-44ad-9ca4-3d4c3b42be31", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9f1c5bd-fe9b-48f4-8649-7c81eda1f3e4", "created": "2024-03-28T18:19:56.710877Z", "modified": "2024-03-28T18:19:56.710877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0402fac1ebba70be44930201bf46564b2434c771acf606aa6b35b40f07633e97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.710877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d67ef29-62cf-409b-83b1-c52b9a620154", "created": "2024-03-28T18:19:56.711689Z", "modified": "2024-03-28T18:19:56.711689Z", "relationship_type": "indicates", "source_ref": "indicator--b9f1c5bd-fe9b-48f4-8649-7c81eda1f3e4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1af2e00d-0c08-4ec2-a7e0-f77085e8e935", "created": "2024-03-28T18:19:56.711865Z", "modified": "2024-03-28T18:19:56.711865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dc2d3808d9d0b4355db4598455805fd08ffe0b04206eaf6e0c73e165a1c3a94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.711865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8152802-3134-4a6d-8c39-75916642c45c", "created": "2024-03-28T18:19:56.712788Z", "modified": "2024-03-28T18:19:56.712788Z", "relationship_type": "indicates", "source_ref": "indicator--1af2e00d-0c08-4ec2-a7e0-f77085e8e935", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--450f6a68-29df-432c-a2ad-9c86facdf3e2", "created": "2024-03-28T18:19:56.712965Z", "modified": "2024-03-28T18:19:56.712965Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08b06c85ee7e55589dad092518b62975678d386ad811f8533cb3a2184a5cf387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.712965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30aca325-4b8d-47d3-a12a-e8956b35a761", "created": "2024-03-28T18:19:56.71379Z", "modified": "2024-03-28T18:19:56.71379Z", "relationship_type": "indicates", "source_ref": "indicator--450f6a68-29df-432c-a2ad-9c86facdf3e2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee6b299a-d694-4fc2-9db1-c0638e9517b5", "created": "2024-03-28T18:19:56.713968Z", "modified": "2024-03-28T18:19:56.713968Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc014d2237668f688dfa2872558cbb13ac55293533642cab773eb64c33350a05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.713968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8cfafce-0db7-4ac1-9df0-a3da45fc36bf", "created": "2024-03-28T18:19:56.714766Z", "modified": "2024-03-28T18:19:56.714766Z", "relationship_type": "indicates", "source_ref": "indicator--ee6b299a-d694-4fc2-9db1-c0638e9517b5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aa3492b-3a00-4d30-a4ee-d786213c4297", "created": "2024-03-28T18:19:56.714942Z", "modified": "2024-03-28T18:19:56.714942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a89d65d8143b8c08bbcf804937b637690e786c9a2ebc0a37f7069c31f6ba6e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.714942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98d79f7b-a63a-40a4-8646-d51c7cbfb6f9", "created": "2024-03-28T18:19:56.715739Z", "modified": "2024-03-28T18:19:56.715739Z", "relationship_type": "indicates", "source_ref": "indicator--4aa3492b-3a00-4d30-a4ee-d786213c4297", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49733ebf-8c9c-4d43-a6b4-232440cbd970", "created": "2024-03-28T18:19:56.715913Z", "modified": "2024-03-28T18:19:56.715913Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcc10df7f2e68aeb144dbf1e672fae0211c4c8d96d1ce1d181734670cc8c9d83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.715913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cfd2f78-ab91-4689-ad4d-ee3451d35556", "created": "2024-03-28T18:19:56.716714Z", "modified": "2024-03-28T18:19:56.716714Z", "relationship_type": "indicates", "source_ref": "indicator--49733ebf-8c9c-4d43-a6b4-232440cbd970", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d0c09ad-d74a-40aa-8010-1f51b0f9b8b5", "created": "2024-03-28T18:19:56.716887Z", "modified": "2024-03-28T18:19:56.716887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d93743c4425f9e4d80531b9cfec734278ba0c7692e7efcfc9d700128efa4b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.716887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--714dc8bf-d54f-4d9b-ad7c-87d4384de242", "created": "2024-03-28T18:19:56.717704Z", "modified": "2024-03-28T18:19:56.717704Z", "relationship_type": "indicates", "source_ref": "indicator--5d0c09ad-d74a-40aa-8010-1f51b0f9b8b5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11e397d-7554-4667-867b-82443d44dda1", "created": "2024-03-28T18:19:56.717881Z", "modified": "2024-03-28T18:19:56.717881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3cfc59af419701a70713e049b1d5c896d1876ff931a7018c41de101faf24958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.717881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f20facd-4d7f-4562-9922-9d0e667de5af", "created": "2024-03-28T18:19:56.718681Z", "modified": "2024-03-28T18:19:56.718681Z", "relationship_type": "indicates", "source_ref": "indicator--d11e397d-7554-4667-867b-82443d44dda1", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8727aa9f-e93c-4623-90da-841290e3a523", "created": "2024-03-28T18:19:56.71886Z", "modified": "2024-03-28T18:19:56.71886Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00416236b1aef68e56acdbade8d86fb9c052fcd28af17d72e015552af99a6a4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.71886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bff307f-90f1-47b6-8d1c-d4b3f49edd3e", "created": "2024-03-28T18:19:56.719662Z", "modified": "2024-03-28T18:19:56.719662Z", "relationship_type": "indicates", "source_ref": "indicator--8727aa9f-e93c-4623-90da-841290e3a523", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2604222-b175-4a9f-a7c5-9d71f7a3abcf", "created": "2024-03-28T18:19:56.719844Z", "modified": "2024-03-28T18:19:56.719844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da730bb1514d9707dbf223f8b0c33145e7be98584b96de947f52dc377aa0e697']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.719844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23853e5a-0524-432f-b418-77dc652d0c16", "created": "2024-03-28T18:19:56.72111Z", "modified": "2024-03-28T18:19:56.72111Z", "relationship_type": "indicates", "source_ref": "indicator--b2604222-b175-4a9f-a7c5-9d71f7a3abcf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b94156f8-7faf-49c6-a3a6-ebcbd49c01ec", "created": "2024-03-28T18:19:56.721292Z", "modified": "2024-03-28T18:19:56.721292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d6d79fcbe0414924f8ebed39b0e7967b9e06ba9be638917dfe8b58b49bbf7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.721292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b63c5ca-bc1c-4b46-af36-fc9c8f59dd4c", "created": "2024-03-28T18:19:56.722135Z", "modified": "2024-03-28T18:19:56.722135Z", "relationship_type": "indicates", "source_ref": "indicator--b94156f8-7faf-49c6-a3a6-ebcbd49c01ec", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a6e4f65-4bb0-435a-95f9-4f9ecb435164", "created": "2024-03-28T18:19:56.722313Z", "modified": "2024-03-28T18:19:56.722313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fa9be198abadc44e904e60418e7cd9dd1d51a55cad2ffac1c38ccd5b46e752a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.722313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e4b997b-6178-4a4c-aec0-2d300c099847", "created": "2024-03-28T18:19:56.723157Z", "modified": "2024-03-28T18:19:56.723157Z", "relationship_type": "indicates", "source_ref": "indicator--8a6e4f65-4bb0-435a-95f9-4f9ecb435164", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e00d3c1e-1969-43f7-a706-c77db23f46ca", "created": "2024-03-28T18:19:56.723344Z", "modified": "2024-03-28T18:19:56.723344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e82c639bc8a4f59045a130a7696e1523d34d15895b98a1adb75d2547b3d17e6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.723344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c47b7e91-06fe-415b-b30b-68827e56cb2b", "created": "2024-03-28T18:19:56.724153Z", "modified": "2024-03-28T18:19:56.724153Z", "relationship_type": "indicates", "source_ref": "indicator--e00d3c1e-1969-43f7-a706-c77db23f46ca", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46d64299-df76-48fe-8003-37369b4019be", "created": "2024-03-28T18:19:56.724329Z", "modified": "2024-03-28T18:19:56.724329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f6cf25c7cf6eacff554971e37a2f9e82f61b515694312ea1b3e3ded5cbb767e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.724329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaf15a17-aa45-455b-b3bc-f8edead3b08e", "created": "2024-03-28T18:19:56.725126Z", "modified": "2024-03-28T18:19:56.725126Z", "relationship_type": "indicates", "source_ref": "indicator--46d64299-df76-48fe-8003-37369b4019be", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5c9d73a-8d90-4897-952a-25a11ddf3e75", "created": "2024-03-28T18:19:56.725301Z", "modified": "2024-03-28T18:19:56.725301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='549289995e5c6bae3f7f9cee7b851bc83e4c1fc9410e93d0de01f5f10040bd02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.725301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d53b534e-d571-48be-9ad6-93536d67470f", "created": "2024-03-28T18:19:56.726124Z", "modified": "2024-03-28T18:19:56.726124Z", "relationship_type": "indicates", "source_ref": "indicator--e5c9d73a-8d90-4897-952a-25a11ddf3e75", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fe19f61-edbe-437e-9915-8e95760b505a", "created": "2024-03-28T18:19:56.726301Z", "modified": "2024-03-28T18:19:56.726301Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2eeabe41570f8b997c48fdac5ce1680ec0f9a478db3a2932de5c0a9711bd42ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.726301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d08dba55-c3bf-40fc-9fb0-28d846902758", "created": "2024-03-28T18:19:56.727095Z", "modified": "2024-03-28T18:19:56.727095Z", "relationship_type": "indicates", "source_ref": "indicator--3fe19f61-edbe-437e-9915-8e95760b505a", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6546223c-27ad-4f8e-a23c-98d8db53d4ca", "created": "2024-03-28T18:19:56.727269Z", "modified": "2024-03-28T18:19:56.727269Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8705f071aeea7a4865719e335aa784d37b8e06a0830f4073d0d5b14b41c01d3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.727269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a9f2a6d-db19-48c5-9fa7-3fd0d3d27d15", "created": "2024-03-28T18:19:56.728066Z", "modified": "2024-03-28T18:19:56.728066Z", "relationship_type": "indicates", "source_ref": "indicator--6546223c-27ad-4f8e-a23c-98d8db53d4ca", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc3e6b3d-1f89-4155-82c0-02f51705aa17", "created": "2024-03-28T18:19:56.728241Z", "modified": "2024-03-28T18:19:56.728241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82272188b1f2e5802e09eaa2b3f46f25c81b071390a75da5a0eb991d807f2064']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.728241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fb270fa-e078-43a0-994c-546802571417", "created": "2024-03-28T18:19:56.72904Z", "modified": "2024-03-28T18:19:56.72904Z", "relationship_type": "indicates", "source_ref": "indicator--fc3e6b3d-1f89-4155-82c0-02f51705aa17", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0db982c9-cad3-4158-9bf5-3628792b73bf", "created": "2024-03-28T18:19:56.729215Z", "modified": "2024-03-28T18:19:56.729215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='518b7d6c1aa9cc690701f6d949a6c5dfb6b9485bb3d457030a4fb3200c08adb9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.729215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc0643c3-5602-424f-8b19-ba25f9b26d60", "created": "2024-03-28T18:19:56.730162Z", "modified": "2024-03-28T18:19:56.730162Z", "relationship_type": "indicates", "source_ref": "indicator--0db982c9-cad3-4158-9bf5-3628792b73bf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64e229e7-0f01-4540-924b-246bce78755e", "created": "2024-03-28T18:19:56.730345Z", "modified": "2024-03-28T18:19:56.730345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d9c2b030895af7f5be38a527d6d08de0aa2f6be58b594c1abc250b6984821ecd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.730345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2d49e16-b9db-4241-986d-4ad57d11d485", "created": "2024-03-28T18:19:56.73115Z", "modified": "2024-03-28T18:19:56.73115Z", "relationship_type": "indicates", "source_ref": "indicator--64e229e7-0f01-4540-924b-246bce78755e", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--087d4fc3-c1b7-429a-ab67-6aaac5a93dbf", "created": "2024-03-28T18:19:56.731325Z", "modified": "2024-03-28T18:19:56.731325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af804926e9e99351f69ab929e43fd34418df830e2d467e27ed42e5aa3d49c818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.731325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5ddcc9a-cf9e-4c99-8961-58b81c362c14", "created": "2024-03-28T18:19:56.732127Z", "modified": "2024-03-28T18:19:56.732127Z", "relationship_type": "indicates", "source_ref": "indicator--087d4fc3-c1b7-429a-ab67-6aaac5a93dbf", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61c3778c-a8e5-4ea0-8b96-20ce530915b7", "created": "2024-03-28T18:19:56.732303Z", "modified": "2024-03-28T18:19:56.732303Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='305dcea07ceb1dff25a041d10a95d08c7d485d63253c6ec5ce3b57ed0e588887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.732303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9372f1b5-d1fa-48ef-a139-a17cb7fa4871", "created": "2024-03-28T18:19:56.733107Z", "modified": "2024-03-28T18:19:56.733107Z", "relationship_type": "indicates", "source_ref": "indicator--61c3778c-a8e5-4ea0-8b96-20ce530915b7", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0338c5c9-5a14-4a00-9406-ea9ad1147378", "created": "2024-03-28T18:19:56.733287Z", "modified": "2024-03-28T18:19:56.733287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='157c3c266202e4a424c94119d70d6ae15dc0f7604f986e64e8e68530b8e84916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.733287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--836f3717-c05c-4513-8877-d43f163d6615", "created": "2024-03-28T18:19:56.734129Z", "modified": "2024-03-28T18:19:56.734129Z", "relationship_type": "indicates", "source_ref": "indicator--0338c5c9-5a14-4a00-9406-ea9ad1147378", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb65285b-5783-4f7f-a067-b877948f2435", "created": "2024-03-28T18:19:56.734321Z", "modified": "2024-03-28T18:19:56.734321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da4ab778b34634530db84b20a131cc1c951680c213474e21c2bf3933a97f3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.734321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2723e0f-ffff-4af1-9359-e32651a03638", "created": "2024-03-28T18:19:56.735133Z", "modified": "2024-03-28T18:19:56.735133Z", "relationship_type": "indicates", "source_ref": "indicator--bb65285b-5783-4f7f-a067-b877948f2435", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85bd3a54-2e3b-499c-a415-a95db926f265", "created": "2024-03-28T18:19:56.735308Z", "modified": "2024-03-28T18:19:56.735308Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baf843b6c8fbf36d586a29ada5722b02e21d6ee885d98e7765eb0c4fc6250dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.735308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d68084-170e-45f5-8b7d-11325e0ff5e5", "created": "2024-03-28T18:19:56.736118Z", "modified": "2024-03-28T18:19:56.736118Z", "relationship_type": "indicates", "source_ref": "indicator--85bd3a54-2e3b-499c-a415-a95db926f265", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15de0cfe-bb60-4ddc-91eb-3801beb8ea67", "created": "2024-03-28T18:19:56.736294Z", "modified": "2024-03-28T18:19:56.736294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9b38a66424087a0543997fbe518eaaec677e6c726e7449aed61572743c54fbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.736294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49b8df94-46e6-4f1a-84c7-da4debd11488", "created": "2024-03-28T18:19:56.737088Z", "modified": "2024-03-28T18:19:56.737088Z", "relationship_type": "indicates", "source_ref": "indicator--15de0cfe-bb60-4ddc-91eb-3801beb8ea67", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--483fc7cd-7f39-431d-8138-5f3fc9a42677", "created": "2024-03-28T18:19:56.73726Z", "modified": "2024-03-28T18:19:56.73726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='483d896f6b276543ff7e63c9904fd2f44f9e84bda93472ca117cb5c079e221e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.73726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3002f99-83ed-4663-80ef-09b610e5a115", "created": "2024-03-28T18:19:56.738082Z", "modified": "2024-03-28T18:19:56.738082Z", "relationship_type": "indicates", "source_ref": "indicator--483fc7cd-7f39-431d-8138-5f3fc9a42677", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--355782c6-ddca-4177-93f9-5eb5d1c4ba20", "created": "2024-03-28T18:19:56.738258Z", "modified": "2024-03-28T18:19:56.738258Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47e560c6631d899abef1851054cc8d560619307c0f8c8360f155e64013fcd624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.738258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--475f09a9-de8a-4d8f-8756-f77e1d5ae03a", "created": "2024-03-28T18:19:56.739206Z", "modified": "2024-03-28T18:19:56.739206Z", "relationship_type": "indicates", "source_ref": "indicator--355782c6-ddca-4177-93f9-5eb5d1c4ba20", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--008f831a-8144-4b5a-a656-115fc56304d5", "created": "2024-03-28T18:19:56.739384Z", "modified": "2024-03-28T18:19:56.739384Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86f1e1f3a143b283806d045d455b1e9856079a46ab1e28a67ba5553bae71f89c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.739384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d8cf1be-19f4-488d-9c8a-1115b35c5d32", "created": "2024-03-28T18:19:56.740187Z", "modified": "2024-03-28T18:19:56.740187Z", "relationship_type": "indicates", "source_ref": "indicator--008f831a-8144-4b5a-a656-115fc56304d5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6825c73-1500-4414-92fd-5d98bcaca264", "created": "2024-03-28T18:19:56.740365Z", "modified": "2024-03-28T18:19:56.740365Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.helper.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.740365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8652a6d-eb8d-4aac-a2be-9659ee6423da", "created": "2024-03-28T18:19:56.741019Z", "modified": "2024-03-28T18:19:56.741019Z", "relationship_type": "indicates", "source_ref": "indicator--f6825c73-1500-4414-92fd-5d98bcaca264", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c54a199-12d2-4316-aedd-79d3b62eea94", "created": "2024-03-28T18:19:56.741196Z", "modified": "2024-03-28T18:19:56.741196Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='android.sys.process']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.741196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd224f81-2a94-4f78-8f9a-d5cdf2da2415", "created": "2024-03-28T18:19:56.741867Z", "modified": "2024-03-28T18:19:56.741867Z", "relationship_type": "indicates", "source_ref": "indicator--0c54a199-12d2-4316-aedd-79d3b62eea94", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92ec668c-845a-4700-8697-6a4b71cd436b", "created": "2024-03-28T18:19:56.742046Z", "modified": "2024-03-28T18:19:56.742046Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.keyboardhelper']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.742046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54d03764-66fc-4a50-b061-ea976747f70f", "created": "2024-03-28T18:19:56.742707Z", "modified": "2024-03-28T18:19:56.742707Z", "relationship_type": "indicates", "source_ref": "indicator--92ec668c-845a-4700-8697-6a4b71cd436b", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfe62846-0518-4690-8998-feec06eeedb9", "created": "2024-03-28T18:19:56.742885Z", "modified": "2024-03-28T18:19:56.742885Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mspy.lite']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.742885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ff6315a-1945-402e-8307-b44a2629a86c", "created": "2024-03-28T18:19:56.743511Z", "modified": "2024-03-28T18:19:56.743511Z", "relationship_type": "indicates", "source_ref": "indicator--bfe62846-0518-4690-8998-feec06eeedb9", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d452d58a-8a20-41aa-89e7-338743ca77ab", "created": "2024-03-28T18:19:56.743683Z", "modified": "2024-03-28T18:19:56.743683Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.743683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f403026-1f6a-4526-b2fe-3dda3b151f0c", "created": "2024-03-28T18:19:56.744317Z", "modified": "2024-03-28T18:19:56.744317Z", "relationship_type": "indicates", "source_ref": "indicator--d452d58a-8a20-41aa-89e7-338743ca77ab", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef27694a-590d-409f-be93-11602502bb91", "created": "2024-03-28T18:19:56.744491Z", "modified": "2024-03-28T18:19:56.744491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.eyezy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.744491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b41912b-6eda-4e8a-a0b5-8b9731a2ad3d", "created": "2024-03-28T18:19:56.74515Z", "modified": "2024-03-28T18:19:56.74515Z", "relationship_type": "indicates", "source_ref": "indicator--ef27694a-590d-409f-be93-11602502bb91", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4a74d50-e668-4481-bae9-d4d2d88be5e5", "created": "2024-03-28T18:19:56.745325Z", "modified": "2024-03-28T18:19:56.745325Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='core.update.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.745325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3565a481-70d1-411e-b5f9-f14d6ba25b8c", "created": "2024-03-28T18:19:56.746Z", "modified": "2024-03-28T18:19:56.746Z", "relationship_type": "indicates", "source_ref": "indicator--c4a74d50-e668-4481-bae9-d4d2d88be5e5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a1e231a-4e4c-4c1d-ab04-72576763cee5", "created": "2024-03-28T18:19:56.746212Z", "modified": "2024-03-28T18:19:56.746212Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='med.mspy.mspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.746212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1be3d90c-0f56-4d66-991c-15536a921988", "created": "2024-03-28T18:19:56.746974Z", "modified": "2024-03-28T18:19:56.746974Z", "relationship_type": "indicates", "source_ref": "indicator--9a1e231a-4e4c-4c1d-ab04-72576763cee5", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--262383ae-f872-4eb9-8476-62fc508ba60f", "created": "2024-03-28T18:19:56.747152Z", "modified": "2024-03-28T18:19:56.747152Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='system.framework']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.747152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a19da1ca-34da-4775-8af4-fbcd441146a5", "created": "2024-03-28T18:19:56.74779Z", "modified": "2024-03-28T18:19:56.74779Z", "relationship_type": "indicates", "source_ref": "indicator--262383ae-f872-4eb9-8476-62fc508ba60f", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1af4f8b-f529-42f2-b1f0-44c7f198df85", "created": "2024-03-28T18:19:56.747968Z", "modified": "2024-03-28T18:19:56.747968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021985CEA754D8E58D538D2FEDFF6B1565A6B45B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.747968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b74792e-bce8-41e1-8638-116717636cfc", "created": "2024-03-28T18:19:56.748722Z", "modified": "2024-03-28T18:19:56.748722Z", "relationship_type": "indicates", "source_ref": "indicator--e1af4f8b-f529-42f2-b1f0-44c7f198df85", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c4e8b83-6e28-4854-be19-e9bb586124fa", "created": "2024-03-28T18:19:56.748898Z", "modified": "2024-03-28T18:19:56.748898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3930B621F30D13D24692CBBBBC67C59F92F1C9BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.748898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dd3d3c0-c0fa-4daf-bc9f-6b5f667bd424", "created": "2024-03-28T18:19:56.749681Z", "modified": "2024-03-28T18:19:56.749681Z", "relationship_type": "indicates", "source_ref": "indicator--0c4e8b83-6e28-4854-be19-e9bb586124fa", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd67690e-8165-47dd-af41-8639aa8fcef4", "created": "2024-03-28T18:19:56.749861Z", "modified": "2024-03-28T18:19:56.749861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EEC898F0DBBD70A9B33DD16EE5FF06B6DE26EA6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.749861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f64f1a1-a357-4ff5-8c8e-ac02711380b4", "created": "2024-03-28T18:19:56.750624Z", "modified": "2024-03-28T18:19:56.750624Z", "relationship_type": "indicates", "source_ref": "indicator--bd67690e-8165-47dd-af41-8639aa8fcef4", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--139146d1-8f13-42bb-9387-9782b1c3b6c2", "created": "2024-03-28T18:19:56.7508Z", "modified": "2024-03-28T18:19:56.7508Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7FFE6DA96346FEE822E1F791176CD6970A1DC770']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.7508Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--741b60fc-9fb0-4ecd-8c06-f3283baed355", "created": "2024-03-28T18:19:56.75155Z", "modified": "2024-03-28T18:19:56.75155Z", "relationship_type": "indicates", "source_ref": "indicator--139146d1-8f13-42bb-9387-9782b1c3b6c2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc39fdca-d0d5-4773-ae0a-ab430406f043", "created": "2024-03-28T18:19:56.751724Z", "modified": "2024-03-28T18:19:56.751724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E1A6646C93A7423A25104A88DA5BECE2F35EFF0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.751724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed0a7854-7c2d-4649-a82d-9e014d6fc51e", "created": "2024-03-28T18:19:56.752482Z", "modified": "2024-03-28T18:19:56.752482Z", "relationship_type": "indicates", "source_ref": "indicator--bc39fdca-d0d5-4773-ae0a-ab430406f043", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00b06638-03b1-4533-97a7-8a731cc68ae8", "created": "2024-03-28T18:19:56.752658Z", "modified": "2024-03-28T18:19:56.752658Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB28ADFD818FBFFDF5542F2EFC5140D596EE957E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.752658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa65f137-1000-478b-876f-d790e21b6767", "created": "2024-03-28T18:19:56.7534Z", "modified": "2024-03-28T18:19:56.7534Z", "relationship_type": "indicates", "source_ref": "indicator--00b06638-03b1-4533-97a7-8a731cc68ae8", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45e14013-6ddd-44f0-9f39-b8f939a61bf2", "created": "2024-03-28T18:19:56.753587Z", "modified": "2024-03-28T18:19:56.753587Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE821A533BDC31822D9EB5F98243EB16917C8EE7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.753587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a7a1a60-28d7-46d9-b266-dd33e77b334e", "created": "2024-03-28T18:19:56.754361Z", "modified": "2024-03-28T18:19:56.754361Z", "relationship_type": "indicates", "source_ref": "indicator--45e14013-6ddd-44f0-9f39-b8f939a61bf2", "target_ref": "malware--f413a112-0e6d-4b2a-b74a-860dd6f65210"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189", "created": "2024-03-28T18:19:56.754534Z", "modified": "2024-03-28T18:19:56.754534Z", "name": "MeuSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--616b54bf-6b1c-4302-b36e-0728cfa3cddf", "created": "2024-03-28T18:19:56.754708Z", "modified": "2024-03-28T18:19:56.754708Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.754708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bad9baca-45b0-43f0-b3ac-8050eecd7b1e", "created": "2024-03-28T18:19:56.755482Z", "modified": "2024-03-28T18:19:56.755482Z", "relationship_type": "indicates", "source_ref": "indicator--616b54bf-6b1c-4302-b36e-0728cfa3cddf", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a95a9da0-c283-4c89-a779-4ea94ab0acf8", "created": "2024-03-28T18:19:56.755656Z", "modified": "2024-03-28T18:19:56.755656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.755656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43fdb695-739c-400b-94ca-0fd8289ce9d3", "created": "2024-03-28T18:19:56.756306Z", "modified": "2024-03-28T18:19:56.756306Z", "relationship_type": "indicates", "source_ref": "indicator--a95a9da0-c283-4c89-a779-4ea94ab0acf8", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9f01047-8a95-4706-af25-fd9f9d7b3983", "created": "2024-03-28T18:19:56.75649Z", "modified": "2024-03-28T18:19:56.75649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='l.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.75649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b7e435a-e12a-4c70-9ce3-17c4ec307049", "created": "2024-03-28T18:19:56.757156Z", "modified": "2024-03-28T18:19:56.757156Z", "relationship_type": "indicates", "source_ref": "indicator--c9f01047-8a95-4706-af25-fd9f9d7b3983", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f17e9ef-86b9-4249-b26e-86639027d9c4", "created": "2024-03-28T18:19:56.757331Z", "modified": "2024-03-28T18:19:56.757331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.757331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9749bc68-8458-45ec-b7d1-76c309ab3142", "created": "2024-03-28T18:19:56.758017Z", "modified": "2024-03-28T18:19:56.758017Z", "relationship_type": "indicates", "source_ref": "indicator--7f17e9ef-86b9-4249-b26e-86639027d9c4", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a52c464b-f310-4072-9dca-0a2f58600c3a", "created": "2024-03-28T18:19:56.758195Z", "modified": "2024-03-28T18:19:56.758195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='play-store-3bb64.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.758195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c349ed6-c6bd-4cc0-a9a8-c141345273e4", "created": "2024-03-28T18:19:56.758872Z", "modified": "2024-03-28T18:19:56.758872Z", "relationship_type": "indicates", "source_ref": "indicator--a52c464b-f310-4072-9dca-0a2f58600c3a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69f0d5b7-7600-444a-8c91-8b7d6b57894a", "created": "2024-03-28T18:19:56.759053Z", "modified": "2024-03-28T18:19:56.759053Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.759053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--010c258a-0e5a-4536-96a5-924c6c7d1343", "created": "2024-03-28T18:19:56.759709Z", "modified": "2024-03-28T18:19:56.759709Z", "relationship_type": "indicates", "source_ref": "indicator--69f0d5b7-7600-444a-8c91-8b7d6b57894a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a183cbf2-1de3-4c43-9743-9465df5a3b5e", "created": "2024-03-28T18:19:56.75989Z", "modified": "2024-03-28T18:19:56.75989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorecell.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.75989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e63d60ec-b766-4ef1-89b8-48d9823ec61d", "created": "2024-03-28T18:19:56.760554Z", "modified": "2024-03-28T18:19:56.760554Z", "relationship_type": "indicates", "source_ref": "indicator--a183cbf2-1de3-4c43-9743-9465df5a3b5e", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d6cd27-9eab-4434-9216-d105270e30e6", "created": "2024-03-28T18:19:56.760727Z", "modified": "2024-03-28T18:19:56.760727Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiao.meuspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.760727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e287349-1e20-4e27-8a18-df12c291b4bb", "created": "2024-03-28T18:19:56.761389Z", "modified": "2024-03-28T18:19:56.761389Z", "relationship_type": "indicates", "source_ref": "indicator--90d6cd27-9eab-4434-9216-d105270e30e6", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1fc5aee-b4db-4c9e-9763-cb3ea8b33e80", "created": "2024-03-28T18:19:56.761562Z", "modified": "2024-03-28T18:19:56.761562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.761562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb2d939e-d1dd-478f-a8d0-54556da95bf2", "created": "2024-03-28T18:19:56.762281Z", "modified": "2024-03-28T18:19:56.762281Z", "relationship_type": "indicates", "source_ref": "indicator--a1fc5aee-b4db-4c9e-9763-cb3ea8b33e80", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5701f2d9-e0e1-427e-b837-77eb2f96b16a", "created": "2024-03-28T18:19:56.762458Z", "modified": "2024-03-28T18:19:56.762458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='espiaodecelulargratis.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.762458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0046502-6047-419e-beac-dc284de9fc4e", "created": "2024-03-28T18:19:56.763251Z", "modified": "2024-03-28T18:19:56.763251Z", "relationship_type": "indicates", "source_ref": "indicator--5701f2d9-e0e1-427e-b837-77eb2f96b16a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb6b3daf-01cb-4a54-a6c4-99c9c3b86fb9", "created": "2024-03-28T18:19:56.763429Z", "modified": "2024-03-28T18:19:56.763429Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='servidor.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.763429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9880162-6cc4-4579-bd2b-091433d29ffe", "created": "2024-03-28T18:19:56.764083Z", "modified": "2024-03-28T18:19:56.764083Z", "relationship_type": "indicates", "source_ref": "indicator--bb6b3daf-01cb-4a54-a6c4-99c9c3b86fb9", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2890117c-efc0-4b73-9905-831040e815f6", "created": "2024-03-28T18:19:56.764257Z", "modified": "2024-03-28T18:19:56.764257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e9f94fdb423395396c4bebccbeb4543d7d729fe41ade6111693be1112ee8f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.764257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f562d5e9-ac30-420f-ba49-6dfee17621b5", "created": "2024-03-28T18:19:56.765061Z", "modified": "2024-03-28T18:19:56.765061Z", "relationship_type": "indicates", "source_ref": "indicator--2890117c-efc0-4b73-9905-831040e815f6", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1dbd5f5-6927-4e03-af08-84570e0fedf3", "created": "2024-03-28T18:19:56.765236Z", "modified": "2024-03-28T18:19:56.765236Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36946639ff7a0edd11857ab93956de4d2efc567c6d9b91f67bfd76972dd89d68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.765236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06f92559-24d6-4838-a365-5fe39abe903c", "created": "2024-03-28T18:19:56.766061Z", "modified": "2024-03-28T18:19:56.766061Z", "relationship_type": "indicates", "source_ref": "indicator--a1dbd5f5-6927-4e03-af08-84570e0fedf3", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44c6d6be-49cb-4913-b6ab-d6747ca76d18", "created": "2024-03-28T18:19:56.766239Z", "modified": "2024-03-28T18:19:56.766239Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aede95542d2ddbfaa828586f71e031227f40c98f9b2df7b1025ddb241ad638d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.766239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d4a9865-09fc-46dd-8660-7c4b16331be1", "created": "2024-03-28T18:19:56.767054Z", "modified": "2024-03-28T18:19:56.767054Z", "relationship_type": "indicates", "source_ref": "indicator--44c6d6be-49cb-4913-b6ab-d6747ca76d18", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f79e371c-ee3e-47cc-b84b-87a0863d2f54", "created": "2024-03-28T18:19:56.76723Z", "modified": "2024-03-28T18:19:56.76723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b2e214a5df407cf5bf5b40046f90b545e096d150d1e5d7e95a2f18959cf6f46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.76723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--623eecc2-a49a-4174-ac5b-a0d8cc1c680e", "created": "2024-03-28T18:19:56.768035Z", "modified": "2024-03-28T18:19:56.768035Z", "relationship_type": "indicates", "source_ref": "indicator--f79e371c-ee3e-47cc-b84b-87a0863d2f54", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e630afa-0bf6-4fa6-a4c5-89a11b55a04f", "created": "2024-03-28T18:19:56.768215Z", "modified": "2024-03-28T18:19:56.768215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7a7aea398c58f4c3fde8c37abbae54be531717932dc16bce84637e7cf5d11b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.768215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--add55acc-b5cf-4660-9dfa-e07c71be221d", "created": "2024-03-28T18:19:56.769023Z", "modified": "2024-03-28T18:19:56.769023Z", "relationship_type": "indicates", "source_ref": "indicator--0e630afa-0bf6-4fa6-a4c5-89a11b55a04f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ac2dc4f-ae94-40aa-a5f5-6caa0b9f3f8d", "created": "2024-03-28T18:19:56.769204Z", "modified": "2024-03-28T18:19:56.769204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06a58b4d9a363abf3112ac61d74ba02587d80917534de68e6951ecf211f8fe26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.769204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6aa0f87a-73b0-4a0f-a31f-ad4ab9de1ea0", "created": "2024-03-28T18:19:56.770031Z", "modified": "2024-03-28T18:19:56.770031Z", "relationship_type": "indicates", "source_ref": "indicator--4ac2dc4f-ae94-40aa-a5f5-6caa0b9f3f8d", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da999049-b847-4ab8-9232-06bf25f4e75b", "created": "2024-03-28T18:19:56.770209Z", "modified": "2024-03-28T18:19:56.770209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f56ed465e9c3d0ffa2dc3695367d29d9874717c2d76418b6a78efdb0bf47b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.770209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24379937-1962-447f-8bb2-91de77f0f808", "created": "2024-03-28T18:19:56.77101Z", "modified": "2024-03-28T18:19:56.77101Z", "relationship_type": "indicates", "source_ref": "indicator--da999049-b847-4ab8-9232-06bf25f4e75b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51509674-a840-4dfd-9bd9-0dbda1a8d0c4", "created": "2024-03-28T18:19:56.771191Z", "modified": "2024-03-28T18:19:56.771191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c76a9f0999854fd7ff0aeeb52fa90a49c206d6d63386f7a4a63bf58119c8db1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.771191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c3f861a-335e-46da-bbf1-9b55010f7af2", "created": "2024-03-28T18:19:56.772131Z", "modified": "2024-03-28T18:19:56.772131Z", "relationship_type": "indicates", "source_ref": "indicator--51509674-a840-4dfd-9bd9-0dbda1a8d0c4", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dacf2172-71cc-42a5-b40a-55632c135cbf", "created": "2024-03-28T18:19:56.772309Z", "modified": "2024-03-28T18:19:56.772309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d333a05b9c0fe70145ace7656d373fc656a97de35bf1f2bf11783de7fec14274']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.772309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--692d7cc2-31c3-4215-a835-8d80e1695796", "created": "2024-03-28T18:19:56.773107Z", "modified": "2024-03-28T18:19:56.773107Z", "relationship_type": "indicates", "source_ref": "indicator--dacf2172-71cc-42a5-b40a-55632c135cbf", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5288e1f3-4aaf-49a1-8c7b-477b6ae14e3d", "created": "2024-03-28T18:19:56.773282Z", "modified": "2024-03-28T18:19:56.773282Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b367dc7ebf8f5e8ade0d70c1f24376b3edb133aa6ba539e411dfe55accfc5938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.773282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46fb6b39-81e2-427b-8211-ffaf0f64ced7", "created": "2024-03-28T18:19:56.774099Z", "modified": "2024-03-28T18:19:56.774099Z", "relationship_type": "indicates", "source_ref": "indicator--5288e1f3-4aaf-49a1-8c7b-477b6ae14e3d", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--197bc842-204c-4cf5-bcaf-1915cfe3f84b", "created": "2024-03-28T18:19:56.774275Z", "modified": "2024-03-28T18:19:56.774275Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081c92a6b126002c38085eeac0d553c76bed6ba8687f80ea0e760bf6b2f9ad1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.774275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--069d1c61-4913-4659-9aa3-754a3725fcb1", "created": "2024-03-28T18:19:56.77508Z", "modified": "2024-03-28T18:19:56.77508Z", "relationship_type": "indicates", "source_ref": "indicator--197bc842-204c-4cf5-bcaf-1915cfe3f84b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f71e5157-d58b-4a72-9677-fe59d56f4573", "created": "2024-03-28T18:19:56.775255Z", "modified": "2024-03-28T18:19:56.775255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70c49c4abb40861f9195e17231952f303dfc3203fa8578efadbfcda8cb20c25d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.775255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ceb687a-dd76-487d-880c-b5c96efe2210", "created": "2024-03-28T18:19:56.77605Z", "modified": "2024-03-28T18:19:56.77605Z", "relationship_type": "indicates", "source_ref": "indicator--f71e5157-d58b-4a72-9677-fe59d56f4573", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae8108cc-ffb9-481d-a9a6-51a61cdbab53", "created": "2024-03-28T18:19:56.776226Z", "modified": "2024-03-28T18:19:56.776226Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dffa24c101779b97416f7570f969cd5913cd7e153aa35ae84a20f3302f684101']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.776226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--871046f6-9d39-45ea-8852-3087a2c4848d", "created": "2024-03-28T18:19:56.777028Z", "modified": "2024-03-28T18:19:56.777028Z", "relationship_type": "indicates", "source_ref": "indicator--ae8108cc-ffb9-481d-a9a6-51a61cdbab53", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05591638-4aca-4349-a5e4-7fac322331f1", "created": "2024-03-28T18:19:56.777202Z", "modified": "2024-03-28T18:19:56.777202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0121e555be6023ef689f3f0c1a5c9b1941cff26d391eba2501738988b8ea5c18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.777202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e2fa974-2f22-4b44-9fad-585e49caa605", "created": "2024-03-28T18:19:56.778022Z", "modified": "2024-03-28T18:19:56.778022Z", "relationship_type": "indicates", "source_ref": "indicator--05591638-4aca-4349-a5e4-7fac322331f1", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe6aca6a-1e50-4855-ba70-206f61da1be0", "created": "2024-03-28T18:19:56.778198Z", "modified": "2024-03-28T18:19:56.778198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ba7505b93e251ea5b32285b0da00ce741ee52472a4277e1321eb6de3c4371f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.778198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c79b18e7-b312-4c38-94d2-87b367872732", "created": "2024-03-28T18:19:56.779003Z", "modified": "2024-03-28T18:19:56.779003Z", "relationship_type": "indicates", "source_ref": "indicator--fe6aca6a-1e50-4855-ba70-206f61da1be0", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15ef9d8-8e13-4bed-9da0-ae939bedd75a", "created": "2024-03-28T18:19:56.779179Z", "modified": "2024-03-28T18:19:56.779179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5acbab149609464f49cb403ca206b2573f479b563b522bf1eb3735b58b757245']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.779179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8dff4ef-7c7f-449b-a40e-bf3a8e46a44d", "created": "2024-03-28T18:19:56.779988Z", "modified": "2024-03-28T18:19:56.779988Z", "relationship_type": "indicates", "source_ref": "indicator--c15ef9d8-8e13-4bed-9da0-ae939bedd75a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73c27ee6-cae4-4f29-8b54-bf6ba51e2576", "created": "2024-03-28T18:19:56.780162Z", "modified": "2024-03-28T18:19:56.780162Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8dc9a426cc79d3a50cf8349e722dbd568326b24bc2cce3dda286176fc9e24ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.780162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b48ffba-21b5-49de-a2ca-933c76929f98", "created": "2024-03-28T18:19:56.781084Z", "modified": "2024-03-28T18:19:56.781084Z", "relationship_type": "indicates", "source_ref": "indicator--73c27ee6-cae4-4f29-8b54-bf6ba51e2576", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--083607e5-b261-4331-9ff3-9712d7fbba31", "created": "2024-03-28T18:19:56.781267Z", "modified": "2024-03-28T18:19:56.781267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66e2e38bd9a88bc47b83f940ddd332ad3da1129f906a511412be00f7f6a9cf92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.781267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bf720bc-31ff-4d1c-a55f-bf3107a7b19c", "created": "2024-03-28T18:19:56.782103Z", "modified": "2024-03-28T18:19:56.782103Z", "relationship_type": "indicates", "source_ref": "indicator--083607e5-b261-4331-9ff3-9712d7fbba31", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f00f3e61-de15-46e9-827d-14f9bed389bb", "created": "2024-03-28T18:19:56.782289Z", "modified": "2024-03-28T18:19:56.782289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c8d28b5bfb26976a1b02403a8b21a13d73bf3f677c66b77515fa71cdae97dac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.782289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--444e73bc-b018-4c69-8991-61d5f973dd9c", "created": "2024-03-28T18:19:56.78309Z", "modified": "2024-03-28T18:19:56.78309Z", "relationship_type": "indicates", "source_ref": "indicator--f00f3e61-de15-46e9-827d-14f9bed389bb", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97caedb0-f229-4065-bcc4-370463ec17a0", "created": "2024-03-28T18:19:56.783266Z", "modified": "2024-03-28T18:19:56.783266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='851f99ddf2ba43c0a3b09cf43863e25cc707a51558669417663c74c48dc2df0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.783266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b7cae51-ca48-4981-bde5-da5dfc97ecd5", "created": "2024-03-28T18:19:56.784065Z", "modified": "2024-03-28T18:19:56.784065Z", "relationship_type": "indicates", "source_ref": "indicator--97caedb0-f229-4065-bcc4-370463ec17a0", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe32eff0-d961-4fb0-a620-594f87fce789", "created": "2024-03-28T18:19:56.78424Z", "modified": "2024-03-28T18:19:56.78424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d8a447321b65b72b95d1dbb4edf3426bed820952fded12de2faa98562498363']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.78424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c1f9d6b-5587-4529-80c7-c749157fb8da", "created": "2024-03-28T18:19:56.785038Z", "modified": "2024-03-28T18:19:56.785038Z", "relationship_type": "indicates", "source_ref": "indicator--fe32eff0-d961-4fb0-a620-594f87fce789", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2817b645-f342-4126-b7eb-c92a9ca9581a", "created": "2024-03-28T18:19:56.78521Z", "modified": "2024-03-28T18:19:56.78521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9803ede6da0685e9a71d2d0b6352d2aec8f0d6480c5b40d2fffbeac4b26cd580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.78521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fbd5a53-d5ae-43b4-ba42-ff4da96cdac9", "created": "2024-03-28T18:19:56.78603Z", "modified": "2024-03-28T18:19:56.78603Z", "relationship_type": "indicates", "source_ref": "indicator--2817b645-f342-4126-b7eb-c92a9ca9581a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ced8981-4cff-4043-8fd1-1160ae201fe9", "created": "2024-03-28T18:19:56.786211Z", "modified": "2024-03-28T18:19:56.786211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b04f7fe0ec9e58d950f8f36a7eaa80fe9c42449f3cab32ec5dd413fdbf2ae1c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.786211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05815678-b2cb-492e-be22-2643b17dfea0", "created": "2024-03-28T18:19:56.787024Z", "modified": "2024-03-28T18:19:56.787024Z", "relationship_type": "indicates", "source_ref": "indicator--1ced8981-4cff-4043-8fd1-1160ae201fe9", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--134d3942-96c0-46f2-b616-ab9c94730678", "created": "2024-03-28T18:19:56.787199Z", "modified": "2024-03-28T18:19:56.787199Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb5a23d0a66652f110017a7309578d7f4e79e7f0cd2ea62052bc6cada8bebd59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.787199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f1d97d6-4962-442e-ae6f-ddaa4f6d2022", "created": "2024-03-28T18:19:56.788002Z", "modified": "2024-03-28T18:19:56.788002Z", "relationship_type": "indicates", "source_ref": "indicator--134d3942-96c0-46f2-b616-ab9c94730678", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--163474b5-75f5-4445-85fb-9104561dc0fa", "created": "2024-03-28T18:19:56.788176Z", "modified": "2024-03-28T18:19:56.788176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6994f6b58f84f5c1cf9dc36edd9a28b846873036372e4ebb2ebb85e91c780e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.788176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0ed9213-105b-4a47-8ccb-7483443c4221", "created": "2024-03-28T18:19:56.789108Z", "modified": "2024-03-28T18:19:56.789108Z", "relationship_type": "indicates", "source_ref": "indicator--163474b5-75f5-4445-85fb-9104561dc0fa", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c1283f2-d627-4f7a-aa82-711c30bd4a34", "created": "2024-03-28T18:19:56.789286Z", "modified": "2024-03-28T18:19:56.789286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40a209d5a72553f5a22cb14ea642cdec95aea8749189a8aa47d84bac87de530f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.789286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--348823a5-e551-4d56-9e87-975b8f939f33", "created": "2024-03-28T18:19:56.790116Z", "modified": "2024-03-28T18:19:56.790116Z", "relationship_type": "indicates", "source_ref": "indicator--0c1283f2-d627-4f7a-aa82-711c30bd4a34", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--495b2bdf-db59-4efe-815a-6d7b55e7cb70", "created": "2024-03-28T18:19:56.790295Z", "modified": "2024-03-28T18:19:56.790295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9bc5bb5b7dbe2b4298d419f0e6de987cd270b5c6442e6326b61775ca704ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.790295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--440d3a24-8e75-4459-a855-c923fa2d3b17", "created": "2024-03-28T18:19:56.791092Z", "modified": "2024-03-28T18:19:56.791092Z", "relationship_type": "indicates", "source_ref": "indicator--495b2bdf-db59-4efe-815a-6d7b55e7cb70", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c13e3bd0-23bb-4fa4-8028-3f20a5bba5bf", "created": "2024-03-28T18:19:56.791268Z", "modified": "2024-03-28T18:19:56.791268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0892a28616f3ab5c71f3cef7089f9e361ef9c71355d54cb38fe13bc5feae24c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.791268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ab80ab5-a714-4a32-82ba-cdcbf0d118da", "created": "2024-03-28T18:19:56.792066Z", "modified": "2024-03-28T18:19:56.792066Z", "relationship_type": "indicates", "source_ref": "indicator--c13e3bd0-23bb-4fa4-8028-3f20a5bba5bf", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--331e9655-f7a1-48ad-8bad-79420d3211fc", "created": "2024-03-28T18:19:56.792247Z", "modified": "2024-03-28T18:19:56.792247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01dba4e95ff4afd9938f9f7889c36060722041665d96d1a19ff6a7c40f431dd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.792247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24e656fb-13ab-4b55-95ed-bbf1bceac5a7", "created": "2024-03-28T18:19:56.793052Z", "modified": "2024-03-28T18:19:56.793052Z", "relationship_type": "indicates", "source_ref": "indicator--331e9655-f7a1-48ad-8bad-79420d3211fc", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8622619f-5f71-4db7-91b6-00e4bd124976", "created": "2024-03-28T18:19:56.793229Z", "modified": "2024-03-28T18:19:56.793229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0447f1679c8a783bb36d89a6e851c8a3b6640eead26994fe9486f027a665959']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.793229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cb5ee9a-fafc-42ac-a3ea-0fb385f4b63d", "created": "2024-03-28T18:19:56.794064Z", "modified": "2024-03-28T18:19:56.794064Z", "relationship_type": "indicates", "source_ref": "indicator--8622619f-5f71-4db7-91b6-00e4bd124976", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--538be973-26e7-457c-ba9a-184aaaa74d80", "created": "2024-03-28T18:19:56.794251Z", "modified": "2024-03-28T18:19:56.794251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9147f641d3a8799e51f2b5164e2a481b2c2b0ef4baae28edbbcc7f7b7536d13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.794251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a616967-d3d2-453d-a702-c054f8d945f6", "created": "2024-03-28T18:19:56.79506Z", "modified": "2024-03-28T18:19:56.79506Z", "relationship_type": "indicates", "source_ref": "indicator--538be973-26e7-457c-ba9a-184aaaa74d80", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28a2afc5-028a-4f9f-9b75-83bd718fdded", "created": "2024-03-28T18:19:56.795238Z", "modified": "2024-03-28T18:19:56.795238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06594c3f7684d633161c99bd53d86d340aaece23f96d3a951fa02dbe8c7061a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.795238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82dc8edc-46fc-4c46-bd00-9325b4923ff3", "created": "2024-03-28T18:19:56.796039Z", "modified": "2024-03-28T18:19:56.796039Z", "relationship_type": "indicates", "source_ref": "indicator--28a2afc5-028a-4f9f-9b75-83bd718fdded", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9fb5b79-5c67-49ae-817e-46da7eca336b", "created": "2024-03-28T18:19:56.796213Z", "modified": "2024-03-28T18:19:56.796213Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d916c4b0f60c745011b8a5c764cfb444d225339c89517b1a2a8542ac225c80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.796213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8205358a-83a7-472a-ad10-fc50ceca091c", "created": "2024-03-28T18:19:56.797008Z", "modified": "2024-03-28T18:19:56.797008Z", "relationship_type": "indicates", "source_ref": "indicator--e9fb5b79-5c67-49ae-817e-46da7eca336b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2a06ab0-616b-43ea-9f2d-ce2d5d27eba2", "created": "2024-03-28T18:19:56.79718Z", "modified": "2024-03-28T18:19:56.79718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e681b1313af537c0ac807e301692ef4b0177e25fe2e2283776ba752892d47f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.79718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90d6cf3e-cec6-428e-be05-07b9745809be", "created": "2024-03-28T18:19:56.798126Z", "modified": "2024-03-28T18:19:56.798126Z", "relationship_type": "indicates", "source_ref": "indicator--b2a06ab0-616b-43ea-9f2d-ce2d5d27eba2", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e910535e-a7d0-48f6-ade1-8c8a0970f6a9", "created": "2024-03-28T18:19:56.798307Z", "modified": "2024-03-28T18:19:56.798307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fee230123d03d9608afc1d89491dafab4d57b5c68a42315b97efd9ff6d1d8480']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.798307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b81b017d-da6a-47d9-9f58-813c2360ff5c", "created": "2024-03-28T18:19:56.799104Z", "modified": "2024-03-28T18:19:56.799104Z", "relationship_type": "indicates", "source_ref": "indicator--e910535e-a7d0-48f6-ade1-8c8a0970f6a9", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7625c585-49eb-4cd8-aa48-7504eec05fd6", "created": "2024-03-28T18:19:56.79928Z", "modified": "2024-03-28T18:19:56.79928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b42a90a982744bf601da86e0e938f22f7757367099f39caff40186318621df43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.79928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75c2ee68-2792-4e0a-9a14-0aaaa8325993", "created": "2024-03-28T18:19:56.800079Z", "modified": "2024-03-28T18:19:56.800079Z", "relationship_type": "indicates", "source_ref": "indicator--7625c585-49eb-4cd8-aa48-7504eec05fd6", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c685ce4e-1f69-4b7b-b3d1-755f7045653f", "created": "2024-03-28T18:19:56.800254Z", "modified": "2024-03-28T18:19:56.800254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b06c6e54e7c8ba1ea0579e2751785b554ec0af000d47168483002cdd37878b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.800254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a84eccf5-77c6-460b-858e-ee3dda82a297", "created": "2024-03-28T18:19:56.801049Z", "modified": "2024-03-28T18:19:56.801049Z", "relationship_type": "indicates", "source_ref": "indicator--c685ce4e-1f69-4b7b-b3d1-755f7045653f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4667f1b0-6545-4aaf-bf7f-dced0862c498", "created": "2024-03-28T18:19:56.801229Z", "modified": "2024-03-28T18:19:56.801229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ead6cfddfe5283c747bc6920d884c8a335722e463a69572b752010d37d499e9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.801229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c72f58a-7217-4f39-b535-475b21f05a17", "created": "2024-03-28T18:19:56.802052Z", "modified": "2024-03-28T18:19:56.802052Z", "relationship_type": "indicates", "source_ref": "indicator--4667f1b0-6545-4aaf-bf7f-dced0862c498", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75f3651d-ce1e-48e8-ac32-49c37d4edd28", "created": "2024-03-28T18:19:56.802237Z", "modified": "2024-03-28T18:19:56.802237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12880e5a23c20885a76aecf132a3026f6ca05480b1aa3ce8f64616f7a5df552d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.802237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81d57177-0dc7-412a-a333-f00629322c31", "created": "2024-03-28T18:19:56.80304Z", "modified": "2024-03-28T18:19:56.80304Z", "relationship_type": "indicates", "source_ref": "indicator--75f3651d-ce1e-48e8-ac32-49c37d4edd28", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6933a00c-a247-444b-954a-62397aa44a07", "created": "2024-03-28T18:19:56.80322Z", "modified": "2024-03-28T18:19:56.80322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9f4ecbfb0d0c7efe637527572f6681e10f727a0ff202061a14267a2ab2f9d1a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.80322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfdff247-0486-4d62-b2ea-b6b211ee3c64", "created": "2024-03-28T18:19:56.804021Z", "modified": "2024-03-28T18:19:56.804021Z", "relationship_type": "indicates", "source_ref": "indicator--6933a00c-a247-444b-954a-62397aa44a07", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cabdc7e7-a313-4b74-9f99-c511fb757faf", "created": "2024-03-28T18:19:56.804194Z", "modified": "2024-03-28T18:19:56.804194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='092608edcf4e1cdf564cc520ec7c4f2c9ccb80a017df2610c3988783269ebff5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.804194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44530111-c48e-424e-bfe1-685646fa2cdd", "created": "2024-03-28T18:19:56.804993Z", "modified": "2024-03-28T18:19:56.804993Z", "relationship_type": "indicates", "source_ref": "indicator--cabdc7e7-a313-4b74-9f99-c511fb757faf", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f9711f7-7a40-4dfb-991f-780ef4891a67", "created": "2024-03-28T18:19:56.805164Z", "modified": "2024-03-28T18:19:56.805164Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd5a2f7d4c53b28c6aa43508dfd0d27c8163d57a66f2e2e8c7025aaf8b16ab48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.805164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fc7af71-8a0f-4b9e-b1c0-2470d8d524e3", "created": "2024-03-28T18:19:56.805993Z", "modified": "2024-03-28T18:19:56.805993Z", "relationship_type": "indicates", "source_ref": "indicator--2f9711f7-7a40-4dfb-991f-780ef4891a67", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--952d63f4-6de0-4a6f-8b56-4c697a331ac5", "created": "2024-03-28T18:19:56.806168Z", "modified": "2024-03-28T18:19:56.806168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52ad2c5d6ff126e15d37cdf487dd0b1c109df3194fbe0397360d8f841d627f93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.806168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc52ffb6-563c-489f-973f-1ac34341f748", "created": "2024-03-28T18:19:56.807088Z", "modified": "2024-03-28T18:19:56.807088Z", "relationship_type": "indicates", "source_ref": "indicator--952d63f4-6de0-4a6f-8b56-4c697a331ac5", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0679e02e-68e2-4bd1-98f9-0a6b0f49050c", "created": "2024-03-28T18:19:56.807264Z", "modified": "2024-03-28T18:19:56.807264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e83992f9001a6afe25f6bb7537ec13642cece0e697b646156e77c4f83450c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.807264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65f057ff-123e-4ff3-bec4-dc82ebca12b2", "created": "2024-03-28T18:19:56.808057Z", "modified": "2024-03-28T18:19:56.808057Z", "relationship_type": "indicates", "source_ref": "indicator--0679e02e-68e2-4bd1-98f9-0a6b0f49050c", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32bc8a39-e5da-4808-b64a-e03100331999", "created": "2024-03-28T18:19:56.808232Z", "modified": "2024-03-28T18:19:56.808232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48fa7886cceccec35236eb219100e55f17a77648617e96f66282489e72c2d0d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.808232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01799d70-cce5-428b-882d-f17333ef1eb6", "created": "2024-03-28T18:19:56.809033Z", "modified": "2024-03-28T18:19:56.809033Z", "relationship_type": "indicates", "source_ref": "indicator--32bc8a39-e5da-4808-b64a-e03100331999", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3664bbe-f1f6-446a-8df3-0cbc154ca81b", "created": "2024-03-28T18:19:56.809208Z", "modified": "2024-03-28T18:19:56.809208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f302340a037576c7765b24c3dfdc8c30f11275ee2e004c3f28ddf883df9969d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.809208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4e0b653-0da3-4f53-991d-770be5feb285", "created": "2024-03-28T18:19:56.810031Z", "modified": "2024-03-28T18:19:56.810031Z", "relationship_type": "indicates", "source_ref": "indicator--b3664bbe-f1f6-446a-8df3-0cbc154ca81b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1b11804-c83e-4eee-8858-c17e3910fa11", "created": "2024-03-28T18:19:56.81021Z", "modified": "2024-03-28T18:19:56.81021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='051e178449098ea7932917618c7587d54f18eab1d906febc193801d37e2b9caa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.81021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--443e12b3-7b98-4a87-a1be-053db751703e", "created": "2024-03-28T18:19:56.81101Z", "modified": "2024-03-28T18:19:56.81101Z", "relationship_type": "indicates", "source_ref": "indicator--c1b11804-c83e-4eee-8858-c17e3910fa11", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d458e0a-4d33-491b-abcd-09d4f4704a6f", "created": "2024-03-28T18:19:56.811185Z", "modified": "2024-03-28T18:19:56.811185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66142abed999f8fb22ae48836009508de97a6ccf08634166c5a263121dafd995']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.811185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a331900c-fed0-40dc-b68f-b552c7d0f725", "created": "2024-03-28T18:19:56.811982Z", "modified": "2024-03-28T18:19:56.811982Z", "relationship_type": "indicates", "source_ref": "indicator--0d458e0a-4d33-491b-abcd-09d4f4704a6f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f39aa417-90d2-4909-abb7-3872be90664b", "created": "2024-03-28T18:19:56.812159Z", "modified": "2024-03-28T18:19:56.812159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3991e8bd37ec6fc2f03df9fe5f2e5ef8ace526c0d5c0f54cb9dbc99c4e1b9bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.812159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3710e25b-8d44-40ea-9105-4840e648fc28", "created": "2024-03-28T18:19:56.812967Z", "modified": "2024-03-28T18:19:56.812967Z", "relationship_type": "indicates", "source_ref": "indicator--f39aa417-90d2-4909-abb7-3872be90664b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a478b39c-2859-4e8b-b801-48c206885f15", "created": "2024-03-28T18:19:56.813141Z", "modified": "2024-03-28T18:19:56.813141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8a33d82cb0f981250175e789bc585599b7745565b28fef522451ca6c7b898da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.813141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c493114-b771-42bf-a0c7-915dd1adeefc", "created": "2024-03-28T18:19:56.813975Z", "modified": "2024-03-28T18:19:56.813975Z", "relationship_type": "indicates", "source_ref": "indicator--a478b39c-2859-4e8b-b801-48c206885f15", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bb1e08a-4b0f-4a8e-80be-969d44fc93cc", "created": "2024-03-28T18:19:56.814151Z", "modified": "2024-03-28T18:19:56.814151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5de38f37d7b7d8eceeae0909b26c822540fe29fbc9fd0b924b81e41cfbb363e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.814151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1548c024-ce1b-44a7-90b3-1e1b086ab35f", "created": "2024-03-28T18:19:56.815071Z", "modified": "2024-03-28T18:19:56.815071Z", "relationship_type": "indicates", "source_ref": "indicator--0bb1e08a-4b0f-4a8e-80be-969d44fc93cc", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f33cb4f-d366-4b98-962e-7b1dff998a24", "created": "2024-03-28T18:19:56.815248Z", "modified": "2024-03-28T18:19:56.815248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0565a08105be8401c46c73a7966de8cf842785671ab9a60beb2a8828b2ede4d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.815248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ffee1f8-befb-4669-aa4a-1a8ae9c0ae57", "created": "2024-03-28T18:19:56.816046Z", "modified": "2024-03-28T18:19:56.816046Z", "relationship_type": "indicates", "source_ref": "indicator--4f33cb4f-d366-4b98-962e-7b1dff998a24", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--843bb8dd-9e6d-4e43-b3b1-e94b00eaad95", "created": "2024-03-28T18:19:56.816219Z", "modified": "2024-03-28T18:19:56.816219Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9619395db1a3eed472b792cc62e216d72f4015c8d1e0de20f50e0aa5b74fb0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.816219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6008c383-e154-41d1-8553-20627da67450", "created": "2024-03-28T18:19:56.817017Z", "modified": "2024-03-28T18:19:56.817017Z", "relationship_type": "indicates", "source_ref": "indicator--843bb8dd-9e6d-4e43-b3b1-e94b00eaad95", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01bcbb9e-b1d0-4bb8-934e-18e6aa52ede7", "created": "2024-03-28T18:19:56.817191Z", "modified": "2024-03-28T18:19:56.817191Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d61488b453037935909bb79aa318f2eb6df007e80e6b3e53014e76630b27b7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.817191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f47b0a6f-d648-4440-9ab5-48e83656067b", "created": "2024-03-28T18:19:56.818017Z", "modified": "2024-03-28T18:19:56.818017Z", "relationship_type": "indicates", "source_ref": "indicator--01bcbb9e-b1d0-4bb8-934e-18e6aa52ede7", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d127d01-83aa-49e7-bf9d-68907e9dc07e", "created": "2024-03-28T18:19:56.818193Z", "modified": "2024-03-28T18:19:56.818193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aac13c7dec7b5acb804d4b896245962c395f1cd6dfce79bc9c96edcf65ae8e68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.818193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f55b892-bdf0-4a10-8ee1-38e7aba0fd5c", "created": "2024-03-28T18:19:56.819002Z", "modified": "2024-03-28T18:19:56.819002Z", "relationship_type": "indicates", "source_ref": "indicator--1d127d01-83aa-49e7-bf9d-68907e9dc07e", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc50544a-6b88-4115-a84d-57cb151b02b6", "created": "2024-03-28T18:19:56.819178Z", "modified": "2024-03-28T18:19:56.819178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ea2c19aa256b90129be460a7bb21705b98cb91e8d432dbaeba7124628788e56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.819178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2925da45-b10e-488b-9559-e7f62a39a5c4", "created": "2024-03-28T18:19:56.819979Z", "modified": "2024-03-28T18:19:56.819979Z", "relationship_type": "indicates", "source_ref": "indicator--dc50544a-6b88-4115-a84d-57cb151b02b6", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e386b877-dfe8-4015-a322-bcc12329ffc2", "created": "2024-03-28T18:19:56.820159Z", "modified": "2024-03-28T18:19:56.820159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3126ef39783b476ecf5ab14d5993afe899edf720638e409226afa23a9dbc384c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.820159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4112c97c-38e4-42c1-82c7-3b4e74dc2d9a", "created": "2024-03-28T18:19:56.82097Z", "modified": "2024-03-28T18:19:56.82097Z", "relationship_type": "indicates", "source_ref": "indicator--e386b877-dfe8-4015-a322-bcc12329ffc2", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1e03d22-31af-4146-b541-a4ab732288bb", "created": "2024-03-28T18:19:56.821149Z", "modified": "2024-03-28T18:19:56.821149Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87396d68345c4d7825be02221868f3897e11333afd0fb2b4f8070d8ba8765e80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.821149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef28ae50-4f60-4ecc-81ad-0bf54983c1b5", "created": "2024-03-28T18:19:56.821986Z", "modified": "2024-03-28T18:19:56.821986Z", "relationship_type": "indicates", "source_ref": "indicator--d1e03d22-31af-4146-b541-a4ab732288bb", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c296c0d9-873d-4fdd-8fd8-83efb5f33d80", "created": "2024-03-28T18:19:56.822169Z", "modified": "2024-03-28T18:19:56.822169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34725136b028210b7f852f5dd3dd501aadfad62501bc31a1bcdc891d27b38ab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.822169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fe4b818-7966-4228-9637-290fdce22079", "created": "2024-03-28T18:19:56.822978Z", "modified": "2024-03-28T18:19:56.822978Z", "relationship_type": "indicates", "source_ref": "indicator--c296c0d9-873d-4fdd-8fd8-83efb5f33d80", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f10a96c-c0ec-4aa1-a87b-29bc81cc5681", "created": "2024-03-28T18:19:56.823152Z", "modified": "2024-03-28T18:19:56.823152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fcbc5f3bb8f8aa8a44cec1ce98195e0265389dcc367a6e6e443fa1c42f95bd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.823152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4262b51-94f6-417c-8b48-c6e08578e380", "created": "2024-03-28T18:19:56.824442Z", "modified": "2024-03-28T18:19:56.824442Z", "relationship_type": "indicates", "source_ref": "indicator--6f10a96c-c0ec-4aa1-a87b-29bc81cc5681", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cacba81f-726a-4290-baaa-0e245385a28f", "created": "2024-03-28T18:19:56.824623Z", "modified": "2024-03-28T18:19:56.824623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='762f37796fb724ccff5f38e7f172b2a74803df051d717560930bd2e7033f5238']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.824623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e43ba93-c7b5-4b99-bee9-fe7aacac78eb", "created": "2024-03-28T18:19:56.825428Z", "modified": "2024-03-28T18:19:56.825428Z", "relationship_type": "indicates", "source_ref": "indicator--cacba81f-726a-4290-baaa-0e245385a28f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5f9c6d8-9f85-4a5d-95a4-ab0e7d9266bb", "created": "2024-03-28T18:19:56.825604Z", "modified": "2024-03-28T18:19:56.825604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b77358edbfa99450d2b93fc4860d388f8b235b7e99e5dc04f38840f90fe6d823']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.825604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb79d24-772b-4538-b87e-d95104caf853", "created": "2024-03-28T18:19:56.826428Z", "modified": "2024-03-28T18:19:56.826428Z", "relationship_type": "indicates", "source_ref": "indicator--c5f9c6d8-9f85-4a5d-95a4-ab0e7d9266bb", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d7875db-ee2b-4f49-9ffd-a05c5a582bfe", "created": "2024-03-28T18:19:56.826605Z", "modified": "2024-03-28T18:19:56.826605Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.com.app.com.app.aplintal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.826605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fbb1a1f-6571-41a6-8963-1fe1e8cc3328", "created": "2024-03-28T18:19:56.827263Z", "modified": "2024-03-28T18:19:56.827263Z", "relationship_type": "indicates", "source_ref": "indicator--2d7875db-ee2b-4f49-9ffd-a05c5a582bfe", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84d14e41-b883-492b-b4ae-72a26e817afd", "created": "2024-03-28T18:19:56.827437Z", "modified": "2024-03-28T18:19:56.827437Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.insapp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.827437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84f22c02-6c12-4144-88a2-7282cfd80e01", "created": "2024-03-28T18:19:56.828085Z", "modified": "2024-03-28T18:19:56.828085Z", "relationship_type": "indicates", "source_ref": "indicator--84d14e41-b883-492b-b4ae-72a26e817afd", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b267a5dc-71ce-4b67-b7a7-1ea657d76d3c", "created": "2024-03-28T18:19:56.828263Z", "modified": "2024-03-28T18:19:56.828263Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.meuspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.828263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ee6d59b-a0aa-4971-a7b5-a614ccf009e3", "created": "2024-03-28T18:19:56.828893Z", "modified": "2024-03-28T18:19:56.828893Z", "relationship_type": "indicates", "source_ref": "indicator--b267a5dc-71ce-4b67-b7a7-1ea657d76d3c", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13371f09-ea91-4eb4-8e38-4960b3f84030", "created": "2024-03-28T18:19:56.829066Z", "modified": "2024-03-28T18:19:56.829066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.829066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf8e25af-a7a6-404c-937e-dcba596a7b31", "created": "2024-03-28T18:19:56.829737Z", "modified": "2024-03-28T18:19:56.829737Z", "relationship_type": "indicates", "source_ref": "indicator--13371f09-ea91-4eb4-8e38-4960b3f84030", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb27a59-c650-4947-a59c-cad541c241ae", "created": "2024-03-28T18:19:56.829916Z", "modified": "2024-03-28T18:19:56.829916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.cloud.backup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.829916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56850c7f-bacf-431e-9a54-462d5f8284e5", "created": "2024-03-28T18:19:56.830567Z", "modified": "2024-03-28T18:19:56.830567Z", "relationship_type": "indicates", "source_ref": "indicator--2bb27a59-c650-4947-a59c-cad541c241ae", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96916317-e4dd-4403-8845-1b9874a98f5e", "created": "2024-03-28T18:19:56.83074Z", "modified": "2024-03-28T18:19:56.83074Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.83074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a81bf46e-11e0-43e4-8089-4e8dbcde6a58", "created": "2024-03-28T18:19:56.83138Z", "modified": "2024-03-28T18:19:56.83138Z", "relationship_type": "indicates", "source_ref": "indicator--96916317-e4dd-4403-8845-1b9874a98f5e", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e894b251-bc38-424b-b36e-723968bb6d6d", "created": "2024-03-28T18:19:56.831552Z", "modified": "2024-03-28T18:19:56.831552Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.daggers.toshtec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.831552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8437b95c-b508-4b38-9111-0afbb0f58a37", "created": "2024-03-28T18:19:56.832325Z", "modified": "2024-03-28T18:19:56.832325Z", "relationship_type": "indicates", "source_ref": "indicator--e894b251-bc38-424b-b36e-723968bb6d6d", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49a3cf09-f562-4311-a426-bca41a7c2e80", "created": "2024-03-28T18:19:56.832504Z", "modified": "2024-03-28T18:19:56.832504Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.cloud1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.832504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41677c56-f0ba-4322-868a-904d32b50d18", "created": "2024-03-28T18:19:56.833157Z", "modified": "2024-03-28T18:19:56.833157Z", "relationship_type": "indicates", "source_ref": "indicator--49a3cf09-f562-4311-a426-bca41a7c2e80", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--391088f3-9398-4e18-8f4c-a98085c0028c", "created": "2024-03-28T18:19:56.833345Z", "modified": "2024-03-28T18:19:56.833345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.go5ge']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.833345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce4d0380-f907-4a09-8bd3-e898aa55c77d", "created": "2024-03-28T18:19:56.834019Z", "modified": "2024-03-28T18:19:56.834019Z", "relationship_type": "indicates", "source_ref": "indicator--391088f3-9398-4e18-8f4c-a98085c0028c", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3dcf40d-27c2-4ade-b550-2f2889ec75f6", "created": "2024-03-28T18:19:56.834205Z", "modified": "2024-03-28T18:19:56.834205Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.834205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--721cf9f3-4dd8-4d2e-9e43-82894562324f", "created": "2024-03-28T18:19:56.834855Z", "modified": "2024-03-28T18:19:56.834855Z", "relationship_type": "indicates", "source_ref": "indicator--f3dcf40d-27c2-4ade-b550-2f2889ec75f6", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9661890e-b449-45b9-b6f3-ac1f9acdcfe9", "created": "2024-03-28T18:19:56.835029Z", "modified": "2024-03-28T18:19:56.835029Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.radio']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.835029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b0b812f-c85e-46bf-b832-1d978073a126", "created": "2024-03-28T18:19:56.83576Z", "modified": "2024-03-28T18:19:56.83576Z", "relationship_type": "indicates", "source_ref": "indicator--9661890e-b449-45b9-b6f3-ac1f9acdcfe9", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc93dfbb-45bd-434a-baea-99f905ce91e9", "created": "2024-03-28T18:19:56.835944Z", "modified": "2024-03-28T18:19:56.835944Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.phonecell.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.835944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb7f52ff-4553-4d63-a72c-f2484ae72fe1", "created": "2024-03-28T18:19:56.836608Z", "modified": "2024-03-28T18:19:56.836608Z", "relationship_type": "indicates", "source_ref": "indicator--fc93dfbb-45bd-434a-baea-99f905ce91e9", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--719ff1f8-4bc2-4a04-b8db-ad584f1bcd73", "created": "2024-03-28T18:19:56.836786Z", "modified": "2024-03-28T18:19:56.836786Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.sistema.aplicativo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.836786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b74845ae-cdb9-4315-a268-7b69881f76a5", "created": "2024-03-28T18:19:56.837436Z", "modified": "2024-03-28T18:19:56.837436Z", "relationship_type": "indicates", "source_ref": "indicator--719ff1f8-4bc2-4a04-b8db-ad584f1bcd73", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc1e7741-1bf2-4f21-be20-a0f04fddf2ad", "created": "2024-03-28T18:19:56.837611Z", "modified": "2024-03-28T18:19:56.837611Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.monsthers.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.837611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2a47c29-7d8a-48ee-8205-bade281257a2", "created": "2024-03-28T18:19:56.838283Z", "modified": "2024-03-28T18:19:56.838283Z", "relationship_type": "indicates", "source_ref": "indicator--bc1e7741-1bf2-4f21-be20-a0f04fddf2ad", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd675257-ad74-4d07-bbfc-d84887cbc31f", "created": "2024-03-28T18:19:56.838458Z", "modified": "2024-03-28T18:19:56.838458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.servidor.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.838458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03bf5ff5-6607-449a-b822-078e4d8ca6f4", "created": "2024-03-28T18:19:56.839102Z", "modified": "2024-03-28T18:19:56.839102Z", "relationship_type": "indicates", "source_ref": "indicator--dd675257-ad74-4d07-bbfc-d84887cbc31f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23868021-4e06-4849-a28c-17873c69e781", "created": "2024-03-28T18:19:56.839276Z", "modified": "2024-03-28T18:19:56.839276Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.galaxys.gameap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.839276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab6dcf45-4678-4d13-a459-1a13a18d55c3", "created": "2024-03-28T18:19:56.83992Z", "modified": "2024-03-28T18:19:56.83992Z", "relationship_type": "indicates", "source_ref": "indicator--23868021-4e06-4849-a28c-17873c69e781", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0b11931-1027-469a-88d3-4906c11997c4", "created": "2024-03-28T18:19:56.840095Z", "modified": "2024-03-28T18:19:56.840095Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.playstart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.840095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e663822f-9454-4cb2-8ba0-b88200236a9c", "created": "2024-03-28T18:19:56.840872Z", "modified": "2024-03-28T18:19:56.840872Z", "relationship_type": "indicates", "source_ref": "indicator--c0b11931-1027-469a-88d3-4906c11997c4", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e85a9b2-5bf2-41e7-8161-dd1aed4b2a6e", "created": "2024-03-28T18:19:56.841048Z", "modified": "2024-03-28T18:19:56.841048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.gamelevel.cloudv3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.841048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3f3ec80-478d-476a-aa9d-35ed158be90b", "created": "2024-03-28T18:19:56.841715Z", "modified": "2024-03-28T18:19:56.841715Z", "relationship_type": "indicates", "source_ref": "indicator--1e85a9b2-5bf2-41e7-8161-dd1aed4b2a6e", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37167584-ce8f-481a-a3da-d5d108a42281", "created": "2024-03-28T18:19:56.841893Z", "modified": "2024-03-28T18:19:56.841893Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tutorial.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.841893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65b71c09-1ebc-4663-895c-135ff96750b9", "created": "2024-03-28T18:19:56.842539Z", "modified": "2024-03-28T18:19:56.842539Z", "relationship_type": "indicates", "source_ref": "indicator--37167584-ce8f-481a-a3da-d5d108a42281", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f40c929-01a3-4615-a86c-cbceac690428", "created": "2024-03-28T18:19:56.842716Z", "modified": "2024-03-28T18:19:56.842716Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aisistem.instalao']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.842716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--749360dd-332c-46bd-bcde-b600c4bd1fa6", "created": "2024-03-28T18:19:56.843365Z", "modified": "2024-03-28T18:19:56.843365Z", "relationship_type": "indicates", "source_ref": "indicator--0f40c929-01a3-4615-a86c-cbceac690428", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6973212-faa6-40b5-81c4-cf717ea0c66e", "created": "2024-03-28T18:19:56.843545Z", "modified": "2024-03-28T18:19:56.843545Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.appfornecedor.legal']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.843545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d08507a6-dd12-4794-af44-ed2f2ed547c6", "created": "2024-03-28T18:19:56.844191Z", "modified": "2024-03-28T18:19:56.844191Z", "relationship_type": "indicates", "source_ref": "indicator--c6973212-faa6-40b5-81c4-cf717ea0c66e", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--115a7da9-9a38-4caf-b178-1d26b2613427", "created": "2024-03-28T18:19:56.844363Z", "modified": "2024-03-28T18:19:56.844363Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77E86A5C583256B5A52A5AEEB70542CD1BE34A99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.844363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a86647f-328f-46a5-a012-2ce37607cf60", "created": "2024-03-28T18:19:56.845103Z", "modified": "2024-03-28T18:19:56.845103Z", "relationship_type": "indicates", "source_ref": "indicator--115a7da9-9a38-4caf-b178-1d26b2613427", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd94efd7-f026-47eb-a52c-27c22bf6bb7f", "created": "2024-03-28T18:19:56.845275Z", "modified": "2024-03-28T18:19:56.845275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E929DB5941C185EA4FAC2B0D7BA7589D40A379E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.845275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78ddf41f-c2fb-45ec-abcb-3542b9002a38", "created": "2024-03-28T18:19:56.846044Z", "modified": "2024-03-28T18:19:56.846044Z", "relationship_type": "indicates", "source_ref": "indicator--cd94efd7-f026-47eb-a52c-27c22bf6bb7f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ad1d072-854a-43ff-8928-c8069bf5625c", "created": "2024-03-28T18:19:56.846219Z", "modified": "2024-03-28T18:19:56.846219Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8CA103D22C39282D7A1E8028D93333E481CCA83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.846219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea40e88a-b94a-4b1b-a3c7-78f3a593b0e1", "created": "2024-03-28T18:19:56.846972Z", "modified": "2024-03-28T18:19:56.846972Z", "relationship_type": "indicates", "source_ref": "indicator--6ad1d072-854a-43ff-8928-c8069bf5625c", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--237eedec-d7d4-44e2-919f-33954b5e0340", "created": "2024-03-28T18:19:56.847147Z", "modified": "2024-03-28T18:19:56.847147Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='018D06B4A5679892572CB9DA44BA1A8C1E3B68A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.847147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2745d898-04bb-45b1-ae01-b49656aabca8", "created": "2024-03-28T18:19:56.847902Z", "modified": "2024-03-28T18:19:56.847902Z", "relationship_type": "indicates", "source_ref": "indicator--237eedec-d7d4-44e2-919f-33954b5e0340", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80119699-6382-4dcc-99f7-13d78b2330df", "created": "2024-03-28T18:19:56.848077Z", "modified": "2024-03-28T18:19:56.848077Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0A100360B029E0B2105F60E2C8EEB9053998A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.848077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69002548-0486-45f3-b9a4-c5e1f809e244", "created": "2024-03-28T18:19:56.848938Z", "modified": "2024-03-28T18:19:56.848938Z", "relationship_type": "indicates", "source_ref": "indicator--80119699-6382-4dcc-99f7-13d78b2330df", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bef97d15-66ae-4629-9f83-40d58497f231", "created": "2024-03-28T18:19:56.849114Z", "modified": "2024-03-28T18:19:56.849114Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0E02AD30F042E096A7A5654217B846EA08C02D1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.849114Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db98204e-a3f2-4d50-a476-346702cd6918", "created": "2024-03-28T18:19:56.849889Z", "modified": "2024-03-28T18:19:56.849889Z", "relationship_type": "indicates", "source_ref": "indicator--bef97d15-66ae-4629-9f83-40d58497f231", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a16d07d0-39c8-4f34-b2b2-3b2c645f235b", "created": "2024-03-28T18:19:56.850066Z", "modified": "2024-03-28T18:19:56.850066Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='493812991A9A1CC7BEEFD45F2180CD2FC0AF8913']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.850066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--febec6d5-bad2-4087-97db-35cb18f13eee", "created": "2024-03-28T18:19:56.850813Z", "modified": "2024-03-28T18:19:56.850813Z", "relationship_type": "indicates", "source_ref": "indicator--a16d07d0-39c8-4f34-b2b2-3b2c645f235b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db8c8813-97cc-473b-a262-a9b94d55a410", "created": "2024-03-28T18:19:56.85099Z", "modified": "2024-03-28T18:19:56.85099Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35B05ACC96D02849E20D9ED3BA9CEA41C2B83FFA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.85099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c37dfae-850e-4e9e-81cb-a743830cec71", "created": "2024-03-28T18:19:56.851731Z", "modified": "2024-03-28T18:19:56.851731Z", "relationship_type": "indicates", "source_ref": "indicator--db8c8813-97cc-473b-a262-a9b94d55a410", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feb6ca6d-4b69-4cca-b072-b721cab2cd78", "created": "2024-03-28T18:19:56.851905Z", "modified": "2024-03-28T18:19:56.851905Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C0B8CF7F47DB7A82A2C06D410690935FDD912DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.851905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12fd9614-bd67-4b07-9fdb-02e9e081cd26", "created": "2024-03-28T18:19:56.85265Z", "modified": "2024-03-28T18:19:56.85265Z", "relationship_type": "indicates", "source_ref": "indicator--feb6ca6d-4b69-4cca-b072-b721cab2cd78", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--907e9cfd-91d9-4e26-91bb-377ec7476987", "created": "2024-03-28T18:19:56.852822Z", "modified": "2024-03-28T18:19:56.852822Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18C94FAB82F77F89546600F84D2D2B48A0C0B927']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.852822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c314afc-1b22-42d6-aae0-44382eacca61", "created": "2024-03-28T18:19:56.853573Z", "modified": "2024-03-28T18:19:56.853573Z", "relationship_type": "indicates", "source_ref": "indicator--907e9cfd-91d9-4e26-91bb-377ec7476987", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32bd92de-66e7-481d-921a-f195cc37447a", "created": "2024-03-28T18:19:56.853764Z", "modified": "2024-03-28T18:19:56.853764Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AF3219D3A9525CB4A618215DB7A29CBFD9FFE78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.853764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b195866e-fb4d-4ad4-bee6-2a947caaa988", "created": "2024-03-28T18:19:56.854523Z", "modified": "2024-03-28T18:19:56.854523Z", "relationship_type": "indicates", "source_ref": "indicator--32bd92de-66e7-481d-921a-f195cc37447a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59515ce5-aeca-4838-bc67-a16849e4df73", "created": "2024-03-28T18:19:56.854695Z", "modified": "2024-03-28T18:19:56.854695Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6B1DC3EAE0E8C59E7769A6E0A1BAA1938620A191']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.854695Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--107b4744-887d-4b32-8f8c-95e464a36866", "created": "2024-03-28T18:19:56.855443Z", "modified": "2024-03-28T18:19:56.855443Z", "relationship_type": "indicates", "source_ref": "indicator--59515ce5-aeca-4838-bc67-a16849e4df73", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38e7ff38-42ca-4416-bb81-12357f072452", "created": "2024-03-28T18:19:56.85562Z", "modified": "2024-03-28T18:19:56.85562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8508603AE680C3BCDE91E6F909BF400F6DC878B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.85562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e0ef304-ef88-443b-9529-51a5399d5cea", "created": "2024-03-28T18:19:56.856492Z", "modified": "2024-03-28T18:19:56.856492Z", "relationship_type": "indicates", "source_ref": "indicator--38e7ff38-42ca-4416-bb81-12357f072452", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb60425d-642c-48a1-8814-55b35e566898", "created": "2024-03-28T18:19:56.856666Z", "modified": "2024-03-28T18:19:56.856666Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DD34B4E5125F07BA50738192FBE7B745785FC15A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.856666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcc060c5-4c7e-452c-905f-5d3bdf30a04f", "created": "2024-03-28T18:19:56.857414Z", "modified": "2024-03-28T18:19:56.857414Z", "relationship_type": "indicates", "source_ref": "indicator--cb60425d-642c-48a1-8814-55b35e566898", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--925c0d82-13ef-42c3-bdd2-18cfbede7f83", "created": "2024-03-28T18:19:56.857589Z", "modified": "2024-03-28T18:19:56.857589Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF113D18054A6B8DE74644BCE3F0AE41206B16AC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.857589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78a402d1-2478-4f7e-9f55-3d1856ea357f", "created": "2024-03-28T18:19:56.858364Z", "modified": "2024-03-28T18:19:56.858364Z", "relationship_type": "indicates", "source_ref": "indicator--925c0d82-13ef-42c3-bdd2-18cfbede7f83", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d5e3967-06bb-4fdf-908b-0ecced24756a", "created": "2024-03-28T18:19:56.858539Z", "modified": "2024-03-28T18:19:56.858539Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A7E75010B3709D54D52CCE914AF06946744F5F67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.858539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d118c49e-2f01-4ca0-a9fa-f4b56e26eaff", "created": "2024-03-28T18:19:56.859287Z", "modified": "2024-03-28T18:19:56.859287Z", "relationship_type": "indicates", "source_ref": "indicator--8d5e3967-06bb-4fdf-908b-0ecced24756a", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fb51e7e-b32e-4822-be51-dab89646b664", "created": "2024-03-28T18:19:56.85946Z", "modified": "2024-03-28T18:19:56.85946Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='53486B8F8790D1848E0842F37B5C6DFA15CD3EBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.85946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e0f16ce-3d6e-4432-8d10-c18513b82fa7", "created": "2024-03-28T18:19:56.860212Z", "modified": "2024-03-28T18:19:56.860212Z", "relationship_type": "indicates", "source_ref": "indicator--2fb51e7e-b32e-4822-be51-dab89646b664", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d6c4dd-666e-405c-a463-70f03c71888b", "created": "2024-03-28T18:19:56.86039Z", "modified": "2024-03-28T18:19:56.86039Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='114C4DC0F254EFD81F0AC7F41DBE882FFDB2E127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.86039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb1163fb-fbfc-4953-b149-0bd64648fd90", "created": "2024-03-28T18:19:56.861141Z", "modified": "2024-03-28T18:19:56.861141Z", "relationship_type": "indicates", "source_ref": "indicator--c1d6c4dd-666e-405c-a463-70f03c71888b", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed302a0f-98f2-4300-b33c-867ffa7ea695", "created": "2024-03-28T18:19:56.861315Z", "modified": "2024-03-28T18:19:56.861315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='50CADBA5487E7C00D67C8FF0D3A952D7B62BEE9A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.861315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2882afd2-2732-49e2-97c8-43d1ed77f21e", "created": "2024-03-28T18:19:56.862098Z", "modified": "2024-03-28T18:19:56.862098Z", "relationship_type": "indicates", "source_ref": "indicator--ed302a0f-98f2-4300-b33c-867ffa7ea695", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97884072-ff51-47e0-a655-0c8a51634c1f", "created": "2024-03-28T18:19:56.862285Z", "modified": "2024-03-28T18:19:56.862285Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9F546776987F0F2FF893325D2CCDF7F62F0D56E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.862285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--050f34bb-7acc-4d2b-83ed-17a4cd226009", "created": "2024-03-28T18:19:56.863032Z", "modified": "2024-03-28T18:19:56.863032Z", "relationship_type": "indicates", "source_ref": "indicator--97884072-ff51-47e0-a655-0c8a51634c1f", "target_ref": "malware--bec6548d-c4ec-4b3e-a838-e433cde31189"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80", "created": "2024-03-28T18:19:56.863217Z", "modified": "2024-03-28T18:19:56.863217Z", "name": "AppSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed15cdc5-3d28-45bb-8ebe-886ce9d9b205", "created": "2024-03-28T18:19:56.863391Z", "modified": "2024-03-28T18:19:56.863391Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.863391Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--624d1ec7-f11f-493f-8846-c8161794f395", "created": "2024-03-28T18:19:56.864148Z", "modified": "2024-03-28T18:19:56.864148Z", "relationship_type": "indicates", "source_ref": "indicator--ed15cdc5-3d28-45bb-8ebe-886ce9d9b205", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68114291-57f9-47b8-9ab1-c32bb9272811", "created": "2024-03-28T18:19:56.864331Z", "modified": "2024-03-28T18:19:56.864331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.864331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--890ee5c9-7cd6-4456-bf1a-2bc8e9df3090", "created": "2024-03-28T18:19:56.865119Z", "modified": "2024-03-28T18:19:56.865119Z", "relationship_type": "indicates", "source_ref": "indicator--68114291-57f9-47b8-9ab1-c32bb9272811", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e72cbfb-1dad-49b2-a185-0ab077c36a1e", "created": "2024-03-28T18:19:56.865295Z", "modified": "2024-03-28T18:19:56.865295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy-net.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.865295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbefe805-3314-4364-b293-32498a5c155d", "created": "2024-03-28T18:19:56.865988Z", "modified": "2024-03-28T18:19:56.865988Z", "relationship_type": "indicates", "source_ref": "indicator--5e72cbfb-1dad-49b2-a185-0ab077c36a1e", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48dfd1d5-5ae6-44c9-8484-7e957209252a", "created": "2024-03-28T18:19:56.866165Z", "modified": "2024-03-28T18:19:56.866165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.866165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3edf62bf-38ac-4f09-8f88-3f845e6bd94b", "created": "2024-03-28T18:19:56.866816Z", "modified": "2024-03-28T18:19:56.866816Z", "relationship_type": "indicates", "source_ref": "indicator--48dfd1d5-5ae6-44c9-8484-7e957209252a", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce910353-217a-4fa8-a111-6354afd13aa6", "created": "2024-03-28T18:19:56.866999Z", "modified": "2024-03-28T18:19:56.866999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.866999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dc858f5-21ef-4ae1-8aa0-aba8e76d4c40", "created": "2024-03-28T18:19:56.867654Z", "modified": "2024-03-28T18:19:56.867654Z", "relationship_type": "indicates", "source_ref": "indicator--ce910353-217a-4fa8-a111-6354afd13aa6", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4a67ccf-89d7-4b06-96d1-0b7c4c571fcb", "created": "2024-03-28T18:19:56.867826Z", "modified": "2024-03-28T18:19:56.867826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.867826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--495b233a-a882-4395-b952-e553fc5951ce", "created": "2024-03-28T18:19:56.868486Z", "modified": "2024-03-28T18:19:56.868486Z", "relationship_type": "indicates", "source_ref": "indicator--d4a67ccf-89d7-4b06-96d1-0b7c4c571fcb", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef4b802d-d975-4dd4-a673-34cc10db7b2b", "created": "2024-03-28T18:19:56.868664Z", "modified": "2024-03-28T18:19:56.868664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.868664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f33cfb8-7e3c-48d6-8ba5-1428aa3bf886", "created": "2024-03-28T18:19:56.869322Z", "modified": "2024-03-28T18:19:56.869322Z", "relationship_type": "indicates", "source_ref": "indicator--ef4b802d-d975-4dd4-a673-34cc10db7b2b", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6692e019-f92c-4371-ac92-cb3fb8877004", "created": "2024-03-28T18:19:56.869495Z", "modified": "2024-03-28T18:19:56.869495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.869495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba04dda0-a495-4eee-a5d1-a0794e46849a", "created": "2024-03-28T18:19:56.870179Z", "modified": "2024-03-28T18:19:56.870179Z", "relationship_type": "indicates", "source_ref": "indicator--6692e019-f92c-4371-ac92-cb3fb8877004", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64102a1a-c844-4f51-b60d-db8618a763c8", "created": "2024-03-28T18:19:56.870353Z", "modified": "2024-03-28T18:19:56.870353Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.870353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62e08ebd-6a3a-4578-9c45-f3bb26f1206a", "created": "2024-03-28T18:19:56.871021Z", "modified": "2024-03-28T18:19:56.871021Z", "relationship_type": "indicates", "source_ref": "indicator--64102a1a-c844-4f51-b60d-db8618a763c8", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69bfa00b-e7d3-4895-9b79-efeca9d821ec", "created": "2024-03-28T18:19:56.871193Z", "modified": "2024-03-28T18:19:56.871193Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.871193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cc46b01-4491-4b81-9fa8-e4f643c0429a", "created": "2024-03-28T18:19:56.871845Z", "modified": "2024-03-28T18:19:56.871845Z", "relationship_type": "indicates", "source_ref": "indicator--69bfa00b-e7d3-4895-9b79-efeca9d821ec", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ac47875-f552-4e37-85cf-a1b5311d6803", "created": "2024-03-28T18:19:56.872024Z", "modified": "2024-03-28T18:19:56.872024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.872024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44ebe0f2-277f-4a39-8d94-7f823541bb03", "created": "2024-03-28T18:19:56.872798Z", "modified": "2024-03-28T18:19:56.872798Z", "relationship_type": "indicates", "source_ref": "indicator--8ac47875-f552-4e37-85cf-a1b5311d6803", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7163520-0b01-40c0-a0f7-9e6d9acc4568", "created": "2024-03-28T18:19:56.872974Z", "modified": "2024-03-28T18:19:56.872974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appspyfree.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.872974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bcab1a2-8988-409c-aeb6-b730ffd5431c", "created": "2024-03-28T18:19:56.873647Z", "modified": "2024-03-28T18:19:56.873647Z", "relationship_type": "indicates", "source_ref": "indicator--d7163520-0b01-40c0-a0f7-9e6d9acc4568", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc9ef0c9-af83-45a4-ab4e-57a096bd7c34", "created": "2024-03-28T18:19:56.873823Z", "modified": "2024-03-28T18:19:56.873823Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.873823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca203c9-9b5e-431a-86b0-f597614d67c4", "created": "2024-03-28T18:19:56.874472Z", "modified": "2024-03-28T18:19:56.874472Z", "relationship_type": "indicates", "source_ref": "indicator--dc9ef0c9-af83-45a4-ab4e-57a096bd7c34", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--116165c4-ab9e-44f6-9694-9ba387f4343f", "created": "2024-03-28T18:19:56.87465Z", "modified": "2024-03-28T18:19:56.87465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.87465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ce6036b-48ed-4845-86de-b92e193a8b28", "created": "2024-03-28T18:19:56.87532Z", "modified": "2024-03-28T18:19:56.87532Z", "relationship_type": "indicates", "source_ref": "indicator--116165c4-ab9e-44f6-9694-9ba387f4343f", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbb1b252-a0fa-47af-a3a9-63fb83103730", "created": "2024-03-28T18:19:56.875493Z", "modified": "2024-03-28T18:19:56.875493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.875493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e95cc2c-c7a3-4e07-8577-015ffca6c57a", "created": "2024-03-28T18:19:56.876137Z", "modified": "2024-03-28T18:19:56.876137Z", "relationship_type": "indicates", "source_ref": "indicator--dbb1b252-a0fa-47af-a3a9-63fb83103730", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--810483b6-0e1f-4061-801a-453bafa10dbb", "created": "2024-03-28T18:19:56.876307Z", "modified": "2024-03-28T18:19:56.876307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='free.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.876307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--454100d7-306e-44f3-ac13-20195cd338b6", "created": "2024-03-28T18:19:56.876959Z", "modified": "2024-03-28T18:19:56.876959Z", "relationship_type": "indicates", "source_ref": "indicator--810483b6-0e1f-4061-801a-453bafa10dbb", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4a1a091-5510-4b5a-8296-6e3cd93bb194", "created": "2024-03-28T18:19:56.877128Z", "modified": "2024-03-28T18:19:56.877128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.877128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--800cbb24-7739-4249-b69e-fff2229e675d", "created": "2024-03-28T18:19:56.877796Z", "modified": "2024-03-28T18:19:56.877796Z", "relationship_type": "indicates", "source_ref": "indicator--a4a1a091-5510-4b5a-8296-6e3cd93bb194", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ecef26-17e8-4b96-af89-7c5a6fb71be8", "created": "2024-03-28T18:19:56.877976Z", "modified": "2024-03-28T18:19:56.877976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.877976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0256269c-43dd-4890-b96a-d278095fbab3", "created": "2024-03-28T18:19:56.87863Z", "modified": "2024-03-28T18:19:56.87863Z", "relationship_type": "indicates", "source_ref": "indicator--b1ecef26-17e8-4b96-af89-7c5a6fb71be8", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5421121-917f-4b86-a6a7-8419d5de9a2d", "created": "2024-03-28T18:19:56.878802Z", "modified": "2024-03-28T18:19:56.878802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='justseries.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.878802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17b89a4d-b970-4772-8dc9-70a5f74e1e0a", "created": "2024-03-28T18:19:56.879481Z", "modified": "2024-03-28T18:19:56.879481Z", "relationship_type": "indicates", "source_ref": "indicator--e5421121-917f-4b86-a6a7-8419d5de9a2d", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2fc5a7f-2072-42d2-9290-e2af77b02299", "created": "2024-03-28T18:19:56.879655Z", "modified": "2024-03-28T18:19:56.879655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.879655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54787e61-4bcc-4b0e-b5c1-f322156003ac", "created": "2024-03-28T18:19:56.880439Z", "modified": "2024-03-28T18:19:56.880439Z", "relationship_type": "indicates", "source_ref": "indicator--c2fc5a7f-2072-42d2-9290-e2af77b02299", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0e527f9-1e15-4bb1-88a6-f8baff25ecf2", "created": "2024-03-28T18:19:56.880613Z", "modified": "2024-03-28T18:19:56.880613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.880613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e13f15de-f8d9-411c-bf10-617d3ef92a6a", "created": "2024-03-28T18:19:56.88126Z", "modified": "2024-03-28T18:19:56.88126Z", "relationship_type": "indicates", "source_ref": "indicator--f0e527f9-1e15-4bb1-88a6-f8baff25ecf2", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d6c01e3-ed32-4d14-9959-89f692c72262", "created": "2024-03-28T18:19:56.881432Z", "modified": "2024-03-28T18:19:56.881432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.881432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a47715f6-1da5-4220-a561-1663e4b21942", "created": "2024-03-28T18:19:56.882111Z", "modified": "2024-03-28T18:19:56.882111Z", "relationship_type": "indicates", "source_ref": "indicator--4d6c01e3-ed32-4d14-9959-89f692c72262", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e390b98-eab6-4098-8c2b-493f54c84a1e", "created": "2024-03-28T18:19:56.882303Z", "modified": "2024-03-28T18:19:56.882303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.882303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a4b74b-fe0e-4eec-8fd9-93ca55f508af", "created": "2024-03-28T18:19:56.882963Z", "modified": "2024-03-28T18:19:56.882963Z", "relationship_type": "indicates", "source_ref": "indicator--0e390b98-eab6-4098-8c2b-493f54c84a1e", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d6db3d-c119-4f3f-ad6f-ddac0de54731", "created": "2024-03-28T18:19:56.883135Z", "modified": "2024-03-28T18:19:56.883135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.appspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.883135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0331a156-a954-48c1-837f-401cd362fd97", "created": "2024-03-28T18:19:56.883782Z", "modified": "2024-03-28T18:19:56.883782Z", "relationship_type": "indicates", "source_ref": "indicator--37d6db3d-c119-4f3f-ad6f-ddac0de54731", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b91d8253-46b3-4907-9d25-627c24707951", "created": "2024-03-28T18:19:56.883954Z", "modified": "2024-03-28T18:19:56.883954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apptracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.883954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fe49881-c472-439e-9843-0ffc36516305", "created": "2024-03-28T18:19:56.884612Z", "modified": "2024-03-28T18:19:56.884612Z", "relationship_type": "indicates", "source_ref": "indicator--b91d8253-46b3-4907-9d25-627c24707951", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91c0018d-9a69-4354-9754-413b7378f935", "created": "2024-03-28T18:19:56.884783Z", "modified": "2024-03-28T18:19:56.884783Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.cellphonespyappon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.884783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc0f9bc1-35ce-4d4c-8a3c-059fcbb28dc4", "created": "2024-03-28T18:19:56.885451Z", "modified": "2024-03-28T18:19:56.885451Z", "relationship_type": "indicates", "source_ref": "indicator--91c0018d-9a69-4354-9754-413b7378f935", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2334634-5e58-447f-9b9c-5226b32e8a07", "created": "2024-03-28T18:19:56.885624Z", "modified": "2024-03-28T18:19:56.885624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freemobilespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.885624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51b4538b-bf3c-445c-ba05-12ba96224b38", "created": "2024-03-28T18:19:56.886309Z", "modified": "2024-03-28T18:19:56.886309Z", "relationship_type": "indicates", "source_ref": "indicator--f2334634-5e58-447f-9b9c-5226b32e8a07", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7139ad67-f11e-4cbd-91de-9a5b7eeaf794", "created": "2024-03-28T18:19:56.886483Z", "modified": "2024-03-28T18:19:56.886483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.freephonespy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.886483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441c8764-60dc-45b4-858a-2c65a34471b3", "created": "2024-03-28T18:19:56.887144Z", "modified": "2024-03-28T18:19:56.887144Z", "relationship_type": "indicates", "source_ref": "indicator--7139ad67-f11e-4cbd-91de-9a5b7eeaf794", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9385905a-8fa6-42ee-a804-0d5faabea171", "created": "2024-03-28T18:19:56.887316Z", "modified": "2024-03-28T18:19:56.887316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespyfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.887316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c68163b-be4c-4ba1-8264-2ec13aef0c3c", "created": "2024-03-28T18:19:56.888095Z", "modified": "2024-03-28T18:19:56.888095Z", "relationship_type": "indicates", "source_ref": "indicator--9385905a-8fa6-42ee-a804-0d5faabea171", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53e87b01-bd83-4950-aaa3-2da46a5ff2c5", "created": "2024-03-28T18:19:56.888278Z", "modified": "2024-03-28T18:19:56.888278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyren.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.888278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00992965-8c3e-4e99-87f2-db3694769177", "created": "2024-03-28T18:19:56.888933Z", "modified": "2024-03-28T18:19:56.888933Z", "relationship_type": "indicates", "source_ref": "indicator--53e87b01-bd83-4950-aaa3-2da46a5ff2c5", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--baf63498-b2e2-4bc8-8a53-1eea6a7167a7", "created": "2024-03-28T18:19:56.88911Z", "modified": "2024-03-28T18:19:56.88911Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackerfree.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.88911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbf82c38-45bf-43d7-aede-dde41094a357", "created": "2024-03-28T18:19:56.88979Z", "modified": "2024-03-28T18:19:56.88979Z", "relationship_type": "indicates", "source_ref": "indicator--baf63498-b2e2-4bc8-8a53-1eea6a7167a7", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba1f7410-da76-4e11-8398-6c0d4ae3b73f", "created": "2024-03-28T18:19:56.889965Z", "modified": "2024-03-28T18:19:56.889965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.889965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6086805-d0cf-45ea-8ca5-92c9b31e3cb8", "created": "2024-03-28T18:19:56.890615Z", "modified": "2024-03-28T18:19:56.890615Z", "relationship_type": "indicates", "source_ref": "indicator--ba1f7410-da76-4e11-8398-6c0d4ae3b73f", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd2cb05b-a299-4451-a0eb-29cf4e308ea9", "created": "2024-03-28T18:19:56.890789Z", "modified": "2024-03-28T18:19:56.890789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xvids.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.890789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e70ba3cb-304f-4c8f-8ebf-83702f1064bd", "created": "2024-03-28T18:19:56.891425Z", "modified": "2024-03-28T18:19:56.891425Z", "relationship_type": "indicates", "source_ref": "indicator--bd2cb05b-a299-4451-a0eb-29cf4e308ea9", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc5959df-842f-410b-bd9f-d640f0fb3ef0", "created": "2024-03-28T18:19:56.891605Z", "modified": "2024-03-28T18:19:56.891605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a4f4e4d3d0eea2128f112c759ef7561d4109813c909b5675096a4c4e1fedebe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.891605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec4ab2aa-aab6-4071-9e2a-04646ff981eb", "created": "2024-03-28T18:19:56.892435Z", "modified": "2024-03-28T18:19:56.892435Z", "relationship_type": "indicates", "source_ref": "indicator--bc5959df-842f-410b-bd9f-d640f0fb3ef0", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cab6c64e-e619-416c-aa60-39c511197e1b", "created": "2024-03-28T18:19:56.892611Z", "modified": "2024-03-28T18:19:56.892611Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6c9b63eda49c6f00b47e4fc1a2320a91378a9e9eadeff5324cc972e59d43046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.892611Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a651a03-a478-4409-9fd1-b2dbfb7e24ce", "created": "2024-03-28T18:19:56.893413Z", "modified": "2024-03-28T18:19:56.893413Z", "relationship_type": "indicates", "source_ref": "indicator--cab6c64e-e619-416c-aa60-39c511197e1b", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96ba9549-3d0b-4b75-a192-1909feefe7d0", "created": "2024-03-28T18:19:56.893586Z", "modified": "2024-03-28T18:19:56.893586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2986278fb13c2ee360235ca814d3c42c03a41b14bddf0ab222caec30d974b529']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.893586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15a978dc-695a-4724-83a7-265b8843bd87", "created": "2024-03-28T18:19:56.894437Z", "modified": "2024-03-28T18:19:56.894437Z", "relationship_type": "indicates", "source_ref": "indicator--96ba9549-3d0b-4b75-a192-1909feefe7d0", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd3ae1b4-70fa-44dc-9c6d-ceae4f9560ae", "created": "2024-03-28T18:19:56.894615Z", "modified": "2024-03-28T18:19:56.894615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1a45094b55f6d581c1de2b3267ffa71f717567af493cf3ca953b7c38f4b3a60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.894615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1cf1c17-5ef6-408d-87a0-eac2257cf25d", "created": "2024-03-28T18:19:56.895427Z", "modified": "2024-03-28T18:19:56.895427Z", "relationship_type": "indicates", "source_ref": "indicator--cd3ae1b4-70fa-44dc-9c6d-ceae4f9560ae", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e5c242b-538b-4613-9126-8260d83054f4", "created": "2024-03-28T18:19:56.8956Z", "modified": "2024-03-28T18:19:56.8956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c332a7aa934516020b4736cb1fa92380a6c9aec4fd24b02f3db19d4c7639b1a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.8956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de0e0e57-e0ff-4a50-b37a-dbc2ac1ebcb7", "created": "2024-03-28T18:19:56.896539Z", "modified": "2024-03-28T18:19:56.896539Z", "relationship_type": "indicates", "source_ref": "indicator--9e5c242b-538b-4613-9126-8260d83054f4", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6112117-ba48-4323-850b-c52565b34d7a", "created": "2024-03-28T18:19:56.896718Z", "modified": "2024-03-28T18:19:56.896718Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.896718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94576d14-aa9d-43e0-9f7c-5286b7e57d4c", "created": "2024-03-28T18:19:56.897355Z", "modified": "2024-03-28T18:19:56.897355Z", "relationship_type": "indicates", "source_ref": "indicator--d6112117-ba48-4323-850b-c52565b34d7a", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd5a1fde-7f27-411f-bef0-801266fe42d2", "created": "2024-03-28T18:19:56.897533Z", "modified": "2024-03-28T18:19:56.897533Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.agpstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.897533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af66e0e-1e3d-421a-aefc-232bb6febce1", "created": "2024-03-28T18:19:56.898213Z", "modified": "2024-03-28T18:19:56.898213Z", "relationship_type": "indicates", "source_ref": "indicator--fd5a1fde-7f27-411f-bef0-801266fe42d2", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0f8c67b-a452-435b-8bef-d0daa41149e4", "created": "2024-03-28T18:19:56.898392Z", "modified": "2024-03-28T18:19:56.898392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aphonetracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.898392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08efc4d6-5d0d-4ef1-a204-7cf8b4581ae0", "created": "2024-03-28T18:19:56.89904Z", "modified": "2024-03-28T18:19:56.89904Z", "relationship_type": "indicates", "source_ref": "indicator--d0f8c67b-a452-435b-8bef-d0daa41149e4", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b9cf882-3178-4b79-89ed-ce19512bb85b", "created": "2024-03-28T18:19:56.899217Z", "modified": "2024-03-28T18:19:56.899217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.afreesmstracker.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.899217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--888ab5d4-ea69-4c06-8ec5-7c9333b80cad", "created": "2024-03-28T18:19:56.899874Z", "modified": "2024-03-28T18:19:56.899874Z", "relationship_type": "indicates", "source_ref": "indicator--8b9cf882-3178-4b79-89ed-ce19512bb85b", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0ee4c72-4ec9-4592-9838-d02fd1ab91f7", "created": "2024-03-28T18:19:56.900062Z", "modified": "2024-03-28T18:19:56.900062Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefindfree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.900062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d6129e3-b37d-4bf2-b769-ea6f96650a70", "created": "2024-03-28T18:19:56.900714Z", "modified": "2024-03-28T18:19:56.900714Z", "relationship_type": "indicates", "source_ref": "indicator--d0ee4c72-4ec9-4592-9838-d02fd1ab91f7", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91d3c56c-3fc9-43f2-ba8f-1f9fb029274f", "created": "2024-03-28T18:19:56.900895Z", "modified": "2024-03-28T18:19:56.900895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='07525D7D2E83CE865F98E1B9C0F6095B1C29D48A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.900895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a7debfd-e31d-49c2-a54a-21c4c7031c50", "created": "2024-03-28T18:19:56.901717Z", "modified": "2024-03-28T18:19:56.901717Z", "relationship_type": "indicates", "source_ref": "indicator--91d3c56c-3fc9-43f2-ba8f-1f9fb029274f", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--882728ae-ce31-4e9c-8c74-d38730ed5b78", "created": "2024-03-28T18:19:56.901898Z", "modified": "2024-03-28T18:19:56.901898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0AD33649F0D0532B5EB0A36A81712962AA79BF54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.901898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e53ed3f1-8f10-4baf-9ca5-63e0353e8638", "created": "2024-03-28T18:19:56.902665Z", "modified": "2024-03-28T18:19:56.902665Z", "relationship_type": "indicates", "source_ref": "indicator--882728ae-ce31-4e9c-8c74-d38730ed5b78", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1731452-4d33-4bf4-986a-a4e8a633a48e", "created": "2024-03-28T18:19:56.902838Z", "modified": "2024-03-28T18:19:56.902838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='492FF617A79F6C8D80B453815CFE6586E21C5F72']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.902838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c5a75d9-645c-46c9-926d-d323a49b8dc4", "created": "2024-03-28T18:19:56.903605Z", "modified": "2024-03-28T18:19:56.903605Z", "relationship_type": "indicates", "source_ref": "indicator--d1731452-4d33-4bf4-986a-a4e8a633a48e", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7669ae17-630c-45b9-8695-94b7d2c48458", "created": "2024-03-28T18:19:56.903779Z", "modified": "2024-03-28T18:19:56.903779Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9E09874197988F20DB51EB6A34BFD908AC42C35B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.903779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--086b611c-b3d5-4647-bfb3-6c083306d801", "created": "2024-03-28T18:19:56.904681Z", "modified": "2024-03-28T18:19:56.904681Z", "relationship_type": "indicates", "source_ref": "indicator--7669ae17-630c-45b9-8695-94b7d2c48458", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--843f1b7d-cecd-4f94-ae4e-be0d18f384d2", "created": "2024-03-28T18:19:56.904857Z", "modified": "2024-03-28T18:19:56.904857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D98C69B50C1092FE21F7CF748DC8B2F91BE56B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.904857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d9b417f-ed39-46bc-8d68-29b931a95591", "created": "2024-03-28T18:19:56.905604Z", "modified": "2024-03-28T18:19:56.905604Z", "relationship_type": "indicates", "source_ref": "indicator--843f1b7d-cecd-4f94-ae4e-be0d18f384d2", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49eacbf7-a2e7-4ec1-a92b-6af181186704", "created": "2024-03-28T18:19:56.905807Z", "modified": "2024-03-28T18:19:56.905807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB926CF2937331BB8A46E2C5280233C04DA2342E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.905807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f9b59cf-988f-4b4c-914d-b475cdfe2232", "created": "2024-03-28T18:19:56.906564Z", "modified": "2024-03-28T18:19:56.906564Z", "relationship_type": "indicates", "source_ref": "indicator--49eacbf7-a2e7-4ec1-a92b-6af181186704", "target_ref": "malware--ffc3d6dc-a603-450f-8c9f-e7958adcbe80"}, {"type": "malware", "spec_version": "2.1", "id": "malware--33087bbc-788b-437f-90bb-199638f51e27", "created": "2024-03-28T18:19:56.906737Z", "modified": "2024-03-28T18:19:56.906737Z", "name": "MobileTrackerFree", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5699bce0-ff14-4dce-89bd-25720ed9e0bb", "created": "2024-03-28T18:19:56.906913Z", "modified": "2024-03-28T18:19:56.906913Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api1.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.906913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cadcae48-6f31-4eff-8008-d1021447a48d", "created": "2024-03-28T18:19:56.907581Z", "modified": "2024-03-28T18:19:56.907581Z", "relationship_type": "indicates", "source_ref": "indicator--5699bce0-ff14-4dce-89bd-25720ed9e0bb", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--033771bf-212a-4835-88b3-54401ed4d8d4", "created": "2024-03-28T18:19:56.907754Z", "modified": "2024-03-28T18:19:56.907754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api3.easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.907754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4720dc54-c644-4cee-a315-31fd244decb2", "created": "2024-03-28T18:19:56.908418Z", "modified": "2024-03-28T18:19:56.908418Z", "relationship_type": "indicates", "source_ref": "indicator--033771bf-212a-4835-88b3-54401ed4d8d4", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c18797d9-3897-4940-bb49-26097a8c0810", "created": "2024-03-28T18:19:56.908593Z", "modified": "2024-03-28T18:19:56.908593Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk.mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.908593Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc4c133-d11c-4580-9e6e-7504bfa2dbb9", "created": "2024-03-28T18:19:56.90925Z", "modified": "2024-03-28T18:19:56.90925Z", "relationship_type": "indicates", "source_ref": "indicator--c18797d9-3897-4940-bb49-26097a8c0810", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0861f237-f53a-4a2e-acc5-74afb33ac342", "created": "2024-03-28T18:19:56.909422Z", "modified": "2024-03-28T18:19:56.909422Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltrackernew.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.909422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b606d5ac-fa81-42b8-b244-62e9e0a98160", "created": "2024-03-28T18:19:56.910142Z", "modified": "2024-03-28T18:19:56.910142Z", "relationship_type": "indicates", "source_ref": "indicator--0861f237-f53a-4a2e-acc5-74afb33ac342", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ca91511-02ba-4e21-b77a-b42c09749698", "created": "2024-03-28T18:19:56.910322Z", "modified": "2024-03-28T18:19:56.910322Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.910322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c61d396-ecfa-40fe-91f9-37e3ce42163e", "created": "2024-03-28T18:19:56.911004Z", "modified": "2024-03-28T18:19:56.911004Z", "relationship_type": "indicates", "source_ref": "indicator--4ca91511-02ba-4e21-b77a-b42c09749698", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4acc2a65-1018-4070-9827-0317587dd85c", "created": "2024-03-28T18:19:56.911179Z", "modified": "2024-03-28T18:19:56.911179Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.d-app-apk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.911179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7f455e4-80da-4772-959c-3570e501c532", "created": "2024-03-28T18:19:56.911859Z", "modified": "2024-03-28T18:19:56.911859Z", "relationship_type": "indicates", "source_ref": "indicator--4acc2a65-1018-4070-9827-0317587dd85c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b266afb-ba40-4380-b0ea-45a1bb726507", "created": "2024-03-28T18:19:56.912043Z", "modified": "2024-03-28T18:19:56.912043Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easydoc.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.912043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9e1bb2e-d2d2-4c02-9ecc-2993bf7942d0", "created": "2024-03-28T18:19:56.912853Z", "modified": "2024-03-28T18:19:56.912853Z", "relationship_type": "indicates", "source_ref": "indicator--4b266afb-ba40-4380-b0ea-45a1bb726507", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d61671a-1ae1-4e1c-8937-a0ae7e038ff5", "created": "2024-03-28T18:19:56.913039Z", "modified": "2024-03-28T18:19:56.913039Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.913039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e948a8d8-29aa-4841-894b-84b58af3b96a", "created": "2024-03-28T18:19:56.913721Z", "modified": "2024-03-28T18:19:56.913721Z", "relationship_type": "indicates", "source_ref": "indicator--9d61671a-1ae1-4e1c-8937-a0ae7e038ff5", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b80ad5b7-929a-4226-824e-487aca5ba837", "created": "2024-03-28T18:19:56.913905Z", "modified": "2024-03-28T18:19:56.913905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-data.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.913905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98c9a800-d753-4c43-a8a4-b5cc4732deff", "created": "2024-03-28T18:19:56.914577Z", "modified": "2024-03-28T18:19:56.914577Z", "relationship_type": "indicates", "source_ref": "indicator--b80ad5b7-929a-4226-824e-487aca5ba837", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e191d00-8fbc-4801-942d-7455c4e18f24", "created": "2024-03-28T18:19:56.914755Z", "modified": "2024-03-28T18:19:56.914755Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtf.re']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.914755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c48ff94-64f8-4622-b13d-446e70e7af11", "created": "2024-03-28T18:19:56.9154Z", "modified": "2024-03-28T18:19:56.9154Z", "relationship_type": "indicates", "source_ref": "indicator--1e191d00-8fbc-4801-942d-7455c4e18f24", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6fe8ff1-3153-405f-80b7-d90f5b268b09", "created": "2024-03-28T18:19:56.915576Z", "modified": "2024-03-28T18:19:56.915576Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myappmobile-537f7.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.915576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2e85f70-8988-4f79-bb8c-ee625b0cade8", "created": "2024-03-28T18:19:56.916264Z", "modified": "2024-03-28T18:19:56.916264Z", "relationship_type": "indicates", "source_ref": "indicator--c6fe8ff1-3153-405f-80b7-d90f5b268b09", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19e6704b-f14e-4d86-b243-3f36ca7cf969", "created": "2024-03-28T18:19:56.916441Z", "modified": "2024-03-28T18:19:56.916441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n6sm2m.celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.916441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a9a84dd-0beb-4a22-94ca-a4669a09a02e", "created": "2024-03-28T18:19:56.917109Z", "modified": "2024-03-28T18:19:56.917109Z", "relationship_type": "indicates", "source_ref": "indicator--19e6704b-f14e-4d86-b243-3f36ca7cf969", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74021531-30d5-4da6-b63d-a5a36f963724", "created": "2024-03-28T18:19:56.917282Z", "modified": "2024-03-28T18:19:56.917282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='olurdaolurdediler.shop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.917282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--964e083f-d60c-4294-90fd-59e62810c1cf", "created": "2024-03-28T18:19:56.917979Z", "modified": "2024-03-28T18:19:56.917979Z", "relationship_type": "indicates", "source_ref": "indicator--74021531-30d5-4da6-b63d-a5a36f963724", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2c3bf83-353a-45fa-86b0-1e561e70aa44", "created": "2024-03-28T18:19:56.918158Z", "modified": "2024-03-28T18:19:56.918158Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sapient-flight-837.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.918158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74bc3d7c-a865-4c74-a038-8ca2e455e159", "created": "2024-03-28T18:19:56.91884Z", "modified": "2024-03-28T18:19:56.91884Z", "relationship_type": "indicates", "source_ref": "indicator--c2c3bf83-353a-45fa-86b0-1e561e70aa44", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec226073-63d6-4e21-abca-f5aa736b5c76", "created": "2024-03-28T18:19:56.919014Z", "modified": "2024-03-28T18:19:56.919014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.919014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fba9cc28-e8c5-4489-8ae8-f51f8af46d41", "created": "2024-03-28T18:19:56.919688Z", "modified": "2024-03-28T18:19:56.919688Z", "relationship_type": "indicates", "source_ref": "indicator--ec226073-63d6-4e21-abca-f5aa736b5c76", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b81b4d96-0954-4afc-882f-fe7af134ec27", "created": "2024-03-28T18:19:56.919869Z", "modified": "2024-03-28T18:19:56.919869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.919869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcbd9678-4a7a-4272-a8dc-b2642e566d9e", "created": "2024-03-28T18:19:56.921029Z", "modified": "2024-03-28T18:19:56.921029Z", "relationship_type": "indicates", "source_ref": "indicator--b81b4d96-0954-4afc-882f-fe7af134ec27", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ea8b1a2-81e7-41e3-ad7b-2c3bbbc3272f", "created": "2024-03-28T18:19:56.921207Z", "modified": "2024-03-28T18:19:56.921207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.921207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--527bae65-add6-4b0b-a43b-890dc618c701", "created": "2024-03-28T18:19:56.921889Z", "modified": "2024-03-28T18:19:56.921889Z", "relationship_type": "indicates", "source_ref": "indicator--1ea8b1a2-81e7-41e3-ad7b-2c3bbbc3272f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9056b527-55e9-4411-81f1-c4284d174de8", "created": "2024-03-28T18:19:56.922067Z", "modified": "2024-03-28T18:19:56.922067Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.922067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb1c068-e9de-46de-a31d-70c2bbe73c07", "created": "2024-03-28T18:19:56.922728Z", "modified": "2024-03-28T18:19:56.922728Z", "relationship_type": "indicates", "source_ref": "indicator--9056b527-55e9-4411-81f1-c4284d174de8", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23dda394-cb4d-42cd-b29f-dcebeabd6800", "created": "2024-03-28T18:19:56.922905Z", "modified": "2024-03-28T18:19:56.922905Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.922905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d700454-860f-4ca5-84f2-aaf12ca725a5", "created": "2024-03-28T18:19:56.923564Z", "modified": "2024-03-28T18:19:56.923564Z", "relationship_type": "indicates", "source_ref": "indicator--23dda394-cb4d-42cd-b29f-dcebeabd6800", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ab7aecd-5d2d-4ab8-a91f-25d37b96e3d9", "created": "2024-03-28T18:19:56.923746Z", "modified": "2024-03-28T18:19:56.923746Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-family.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.923746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c965fb6b-19ea-4045-bfc3-3218ecaafc08", "created": "2024-03-28T18:19:56.924416Z", "modified": "2024-03-28T18:19:56.924416Z", "relationship_type": "indicates", "source_ref": "indicator--7ab7aecd-5d2d-4ab8-a91f-25d37b96e3d9", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df43e45b-a72a-4863-b24c-b9e5c368abf0", "created": "2024-03-28T18:19:56.924592Z", "modified": "2024-03-28T18:19:56.924592Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.924592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e86c2b12-9c5f-4652-bab3-e73bd70afb9a", "created": "2024-03-28T18:19:56.925267Z", "modified": "2024-03-28T18:19:56.925267Z", "relationship_type": "indicates", "source_ref": "indicator--df43e45b-a72a-4863-b24c-b9e5c368abf0", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5da6145-6fee-4890-afab-91841d9a8662", "created": "2024-03-28T18:19:56.925441Z", "modified": "2024-03-28T18:19:56.925441Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.925441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18b2620b-34f4-4174-9a5f-7f1f3bb7d1cb", "created": "2024-03-28T18:19:56.926131Z", "modified": "2024-03-28T18:19:56.926131Z", "relationship_type": "indicates", "source_ref": "indicator--c5da6145-6fee-4890-afab-91841d9a8662", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5624aa1d-0d12-42f5-9d72-b806bd3497d6", "created": "2024-03-28T18:19:56.926309Z", "modified": "2024-03-28T18:19:56.926309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.926309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd773293-98b4-4faf-85ae-d3b2e5e04190", "created": "2024-03-28T18:19:56.926969Z", "modified": "2024-03-28T18:19:56.926969Z", "relationship_type": "indicates", "source_ref": "indicator--5624aa1d-0d12-42f5-9d72-b806bd3497d6", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7aeeeff-13ca-4b8a-bec1-c965e862eb3d", "created": "2024-03-28T18:19:56.927144Z", "modified": "2024-03-28T18:19:56.927144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.927144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70596b15-c4f3-4da2-bb92-acc106606b1e", "created": "2024-03-28T18:19:56.927807Z", "modified": "2024-03-28T18:19:56.927807Z", "relationship_type": "indicates", "source_ref": "indicator--b7aeeeff-13ca-4b8a-bec1-c965e862eb3d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f6a492e-e212-489d-b3be-743a96ff9310", "created": "2024-03-28T18:19:56.927983Z", "modified": "2024-03-28T18:19:56.927983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.927983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7711b497-6f53-4e2e-a3a2-348458abd462", "created": "2024-03-28T18:19:56.928641Z", "modified": "2024-03-28T18:19:56.928641Z", "relationship_type": "indicates", "source_ref": "indicator--3f6a492e-e212-489d-b3be-743a96ff9310", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a28422be-abbe-455b-8186-c68f0d6e4fe6", "created": "2024-03-28T18:19:56.928813Z", "modified": "2024-03-28T18:19:56.928813Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.928813Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fbdfeb6-188d-486c-83b5-1ea802168c80", "created": "2024-03-28T18:19:56.92959Z", "modified": "2024-03-28T18:19:56.92959Z", "relationship_type": "indicates", "source_ref": "indicator--a28422be-abbe-455b-8186-c68f0d6e4fe6", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21e1a143-02fd-4e35-bd65-817b9a48c8cc", "created": "2024-03-28T18:19:56.929786Z", "modified": "2024-03-28T18:19:56.929786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.929786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c7d5661-ab5a-4b42-af29-8c0b93a1304c", "created": "2024-03-28T18:19:56.930452Z", "modified": "2024-03-28T18:19:56.930452Z", "relationship_type": "indicates", "source_ref": "indicator--21e1a143-02fd-4e35-bd65-817b9a48c8cc", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--427af404-bad3-48fe-984b-8ded3d02e998", "created": "2024-03-28T18:19:56.930627Z", "modified": "2024-03-28T18:19:56.930627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.930627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72f4b2ad-a7dd-4954-b45a-f662000eb591", "created": "2024-03-28T18:19:56.931295Z", "modified": "2024-03-28T18:19:56.931295Z", "relationship_type": "indicates", "source_ref": "indicator--427af404-bad3-48fe-984b-8ded3d02e998", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34b0aa2a-2721-4a86-acd4-b9fdbeee856a", "created": "2024-03-28T18:19:56.931472Z", "modified": "2024-03-28T18:19:56.931472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.931472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fdea4f4-c543-4559-869a-059e7869785e", "created": "2024-03-28T18:19:56.932136Z", "modified": "2024-03-28T18:19:56.932136Z", "relationship_type": "indicates", "source_ref": "indicator--34b0aa2a-2721-4a86-acd4-b9fdbeee856a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdc4027d-227b-4f0b-b1ae-0dd1ed642f3e", "created": "2024-03-28T18:19:56.932315Z", "modified": "2024-03-28T18:19:56.932315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.ir']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.932315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e39cf1d2-0dd6-4989-8374-7f22c75d9664", "created": "2024-03-28T18:19:56.932979Z", "modified": "2024-03-28T18:19:56.932979Z", "relationship_type": "indicates", "source_ref": "indicator--fdc4027d-227b-4f0b-b1ae-0dd1ed642f3e", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fd39dba-c4bd-4a33-b0ef-96d9a472f45f", "created": "2024-03-28T18:19:56.933152Z", "modified": "2024-03-28T18:19:56.933152Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.933152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d246e99e-39cd-4cd5-bae2-2c7556b805ac", "created": "2024-03-28T18:19:56.933849Z", "modified": "2024-03-28T18:19:56.933849Z", "relationship_type": "indicates", "source_ref": "indicator--0fd39dba-c4bd-4a33-b0ef-96d9a472f45f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--431430b1-1838-4505-9f8e-d94e8db23f8b", "created": "2024-03-28T18:19:56.934028Z", "modified": "2024-03-28T18:19:56.934028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.934028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00083a5b-c2ae-428a-bf00-6c562f3b0947", "created": "2024-03-28T18:19:56.934696Z", "modified": "2024-03-28T18:19:56.934696Z", "relationship_type": "indicates", "source_ref": "indicator--431430b1-1838-4505-9f8e-d94e8db23f8b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--249e784c-d91b-427b-bdc8-7def6ca7856f", "created": "2024-03-28T18:19:56.93487Z", "modified": "2024-03-28T18:19:56.93487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.93487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c847018-08b1-41e2-b207-7727ef38d5ac", "created": "2024-03-28T18:19:56.935539Z", "modified": "2024-03-28T18:19:56.935539Z", "relationship_type": "indicates", "source_ref": "indicator--249e784c-d91b-427b-bdc8-7def6ca7856f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc1c6bee-9449-41bd-b46c-4c5a84fccc94", "created": "2024-03-28T18:19:56.935716Z", "modified": "2024-03-28T18:19:56.935716Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.935716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaca720f-f084-49a2-8d39-6b87e01d5489", "created": "2024-03-28T18:19:56.936395Z", "modified": "2024-03-28T18:19:56.936395Z", "relationship_type": "indicates", "source_ref": "indicator--cc1c6bee-9449-41bd-b46c-4c5a84fccc94", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce5b071c-1160-4bae-a55c-aaefcb0dcd58", "created": "2024-03-28T18:19:56.936569Z", "modified": "2024-03-28T18:19:56.936569Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.936569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5982eaae-4ad3-4ec2-9000-5042a5272a4b", "created": "2024-03-28T18:19:56.937352Z", "modified": "2024-03-28T18:19:56.937352Z", "relationship_type": "indicates", "source_ref": "indicator--ce5b071c-1160-4bae-a55c-aaefcb0dcd58", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--267f5d70-0e86-40d3-bd9a-a6e46655a9b8", "created": "2024-03-28T18:19:56.937529Z", "modified": "2024-03-28T18:19:56.937529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker-free.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.937529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76118221-bd45-4d57-8177-ed1a051db983", "created": "2024-03-28T18:19:56.938223Z", "modified": "2024-03-28T18:19:56.938223Z", "relationship_type": "indicates", "source_ref": "indicator--267f5d70-0e86-40d3-bd9a-a6e46655a9b8", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71515c33-b121-43ba-8b4e-ff2c4683697c", "created": "2024-03-28T18:19:56.938403Z", "modified": "2024-03-28T18:19:56.938403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mobile-tracker-free.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.938403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98e0e171-e672-4c56-b7e0-88ad6a23af2d", "created": "2024-03-28T18:19:56.939087Z", "modified": "2024-03-28T18:19:56.939087Z", "relationship_type": "indicates", "source_ref": "indicator--71515c33-b121-43ba-8b4e-ff2c4683697c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa8060da-a300-493e-b415-0c7fd94c79b6", "created": "2024-03-28T18:19:56.939262Z", "modified": "2024-03-28T18:19:56.939262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.loverman.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.939262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8316d6fa-13bc-4416-ad84-05dcc43499bb", "created": "2024-03-28T18:19:56.939918Z", "modified": "2024-03-28T18:19:56.939918Z", "relationship_type": "indicates", "source_ref": "indicator--aa8060da-a300-493e-b415-0c7fd94c79b6", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c12749cf-7905-4c52-ba5f-2bf9d5cdaa85", "created": "2024-03-28T18:19:56.940093Z", "modified": "2024-03-28T18:19:56.940093Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-tracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.940093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b118832-8237-41d1-b0f1-3ee7977b0e7a", "created": "2024-03-28T18:19:56.94075Z", "modified": "2024-03-28T18:19:56.94075Z", "relationship_type": "indicates", "source_ref": "indicator--c12749cf-7905-4c52-ba5f-2bf9d5cdaa85", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82867375-0dfe-44ac-9a23-9899d885af3f", "created": "2024-03-28T18:19:56.940932Z", "modified": "2024-03-28T18:19:56.940932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobitrackapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.940932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fae62c8-235c-4e9b-a519-2c38d9f7f454", "created": "2024-03-28T18:19:56.941595Z", "modified": "2024-03-28T18:19:56.941595Z", "relationship_type": "indicates", "source_ref": "indicator--82867375-0dfe-44ac-9a23-9899d885af3f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2283f717-0b5b-442e-a884-6412e30a48b0", "created": "2024-03-28T18:19:56.941797Z", "modified": "2024-03-28T18:19:56.941797Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.mobile-tracker-free.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.941797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da9acbf0-bf03-4d35-9c97-c12f86a3e3fe", "created": "2024-03-28T18:19:56.942488Z", "modified": "2024-03-28T18:19:56.942488Z", "relationship_type": "indicates", "source_ref": "indicator--2283f717-0b5b-442e-a884-6412e30a48b0", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b22c7272-4708-4165-95e5-24478be33512", "created": "2024-03-28T18:19:56.942664Z", "modified": "2024-03-28T18:19:56.942664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91b76ed0a4005d5cbb6e59d454d21368040093f721d07c8f5c3e2abe7ad19ddc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.942664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4925b663-ae7d-44de-b753-a7ada644f4f0", "created": "2024-03-28T18:19:56.943479Z", "modified": "2024-03-28T18:19:56.943479Z", "relationship_type": "indicates", "source_ref": "indicator--b22c7272-4708-4165-95e5-24478be33512", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e943e69f-c640-4b77-813f-e6203636457d", "created": "2024-03-28T18:19:56.943658Z", "modified": "2024-03-28T18:19:56.943658Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a0e47181a540418be8c1d20b295a77768ac5e83f7dccab3ac7f26e30440d1af5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.943658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d1ebad-ee2f-4ad5-8351-0da1ccc02643", "created": "2024-03-28T18:19:56.944454Z", "modified": "2024-03-28T18:19:56.944454Z", "relationship_type": "indicates", "source_ref": "indicator--e943e69f-c640-4b77-813f-e6203636457d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c7247e2-9b01-4599-912b-a4052b3af51f", "created": "2024-03-28T18:19:56.944628Z", "modified": "2024-03-28T18:19:56.944628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='585ff51e2cb9cd41dd0c0c931f4804ab475cc73cf1aea718883d0e78a891f946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.944628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--269b9908-c627-47e0-80f6-95e1508519a3", "created": "2024-03-28T18:19:56.945542Z", "modified": "2024-03-28T18:19:56.945542Z", "relationship_type": "indicates", "source_ref": "indicator--6c7247e2-9b01-4599-912b-a4052b3af51f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ea9019-b32d-4325-9222-68bfe2aca552", "created": "2024-03-28T18:19:56.94574Z", "modified": "2024-03-28T18:19:56.94574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7ed24a3142962727a2e215c284777a709fd38f3dc6006cd7a802d95f1f14cc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.94574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a62b7742-5fde-412e-8f68-4a6f76e8f946", "created": "2024-03-28T18:19:56.946537Z", "modified": "2024-03-28T18:19:56.946537Z", "relationship_type": "indicates", "source_ref": "indicator--b1ea9019-b32d-4325-9222-68bfe2aca552", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fb026e9-b16e-4a31-965d-450e9065893d", "created": "2024-03-28T18:19:56.946715Z", "modified": "2024-03-28T18:19:56.946715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08cd793840d56aac534f46fd468cbd6e5209116c006ff046f58ee3018d6fd17d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.946715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30e37db9-ee10-41b8-88d2-e08d88fde084", "created": "2024-03-28T18:19:56.94751Z", "modified": "2024-03-28T18:19:56.94751Z", "relationship_type": "indicates", "source_ref": "indicator--1fb026e9-b16e-4a31-965d-450e9065893d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1987f1ce-a853-4e5b-93a7-e234e63afe0b", "created": "2024-03-28T18:19:56.947685Z", "modified": "2024-03-28T18:19:56.947685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6db8dfaf7c15c37328fdd30aea6807a38147e1676f259059387af1bcaa1a88b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.947685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c747fc99-96d0-44d5-a229-94be531f1ad1", "created": "2024-03-28T18:19:56.948475Z", "modified": "2024-03-28T18:19:56.948475Z", "relationship_type": "indicates", "source_ref": "indicator--1987f1ce-a853-4e5b-93a7-e234e63afe0b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c18c48a-292b-4d01-89b8-6d8d93568812", "created": "2024-03-28T18:19:56.94865Z", "modified": "2024-03-28T18:19:56.94865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4f6d8c0bb4149f2e494caf6ad9f9d120068bc7f33962b3746e89171d1de18c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.94865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f6e8b00-12fa-4d6f-9a5a-57f83b42d810", "created": "2024-03-28T18:19:56.949455Z", "modified": "2024-03-28T18:19:56.949455Z", "relationship_type": "indicates", "source_ref": "indicator--2c18c48a-292b-4d01-89b8-6d8d93568812", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b9dc4b4-244b-4ddd-bd19-87d6fa071816", "created": "2024-03-28T18:19:56.949651Z", "modified": "2024-03-28T18:19:56.949651Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c002b5ea002542055462150cf5b42e69b6ae34bb7b7b9247113986effe0eef91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.949651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9631f536-f28a-46d2-9c4a-4decf0f3079d", "created": "2024-03-28T18:19:56.950486Z", "modified": "2024-03-28T18:19:56.950486Z", "relationship_type": "indicates", "source_ref": "indicator--6b9dc4b4-244b-4ddd-bd19-87d6fa071816", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fff3f7d7-6838-4cbc-be44-9d7eba7b1652", "created": "2024-03-28T18:19:56.950664Z", "modified": "2024-03-28T18:19:56.950664Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2de500618c8ba340dbbe615cef8df65d9864e8b6bee7fa78c16421a38b1bd185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.950664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bbd6676-2ff2-4d0f-a30a-0be6efa06c1f", "created": "2024-03-28T18:19:56.951473Z", "modified": "2024-03-28T18:19:56.951473Z", "relationship_type": "indicates", "source_ref": "indicator--fff3f7d7-6838-4cbc-be44-9d7eba7b1652", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ba53849-2a76-46f9-88ea-86f5f54509b3", "created": "2024-03-28T18:19:56.951653Z", "modified": "2024-03-28T18:19:56.951653Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='11880d737423d29ff7412988f48ba450d32c5be76d264b60e3f4fff4d739c1a7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.951653Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49132358-c00c-42d7-9aee-49c54dafd9aa", "created": "2024-03-28T18:19:56.95247Z", "modified": "2024-03-28T18:19:56.95247Z", "relationship_type": "indicates", "source_ref": "indicator--0ba53849-2a76-46f9-88ea-86f5f54509b3", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--978d22fe-72a3-4116-abc5-30b57147c98f", "created": "2024-03-28T18:19:56.952646Z", "modified": "2024-03-28T18:19:56.952646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5cd3375434ab83a9edea2e4828f938cbf5790786dc786074c627e5fb74f8ba3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.952646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d43650de-e8b8-432c-b14b-a2e99139cb7f", "created": "2024-03-28T18:19:56.953451Z", "modified": "2024-03-28T18:19:56.953451Z", "relationship_type": "indicates", "source_ref": "indicator--978d22fe-72a3-4116-abc5-30b57147c98f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5772e1e3-ec72-4cf9-82f5-f8c7908a83d4", "created": "2024-03-28T18:19:56.953627Z", "modified": "2024-03-28T18:19:56.953627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1c55e0d5b14d535b09ba8fa7f507a88ef8f08120a49aa333ca4d4a2d8f918c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.953627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3960be9e-fd2d-4b84-a2ac-1767c00ac9ac", "created": "2024-03-28T18:19:56.954599Z", "modified": "2024-03-28T18:19:56.954599Z", "relationship_type": "indicates", "source_ref": "indicator--5772e1e3-ec72-4cf9-82f5-f8c7908a83d4", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f308078a-b870-49aa-a056-b1b4c800808a", "created": "2024-03-28T18:19:56.954786Z", "modified": "2024-03-28T18:19:56.954786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3ad1cdef70ce9964f71ae654b3f1ddabc422b2c8bc50048b7c7b1190584bac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.954786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--862caf01-3778-42fd-ab5d-3c5d66af09b9", "created": "2024-03-28T18:19:56.955585Z", "modified": "2024-03-28T18:19:56.955585Z", "relationship_type": "indicates", "source_ref": "indicator--f308078a-b870-49aa-a056-b1b4c800808a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31d52308-231f-4e5f-adae-625e6654b148", "created": "2024-03-28T18:19:56.95576Z", "modified": "2024-03-28T18:19:56.95576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='148032ea08c82329bb4e8faaf0d0eacf161e818286f7d0eacacfa77bcb53c48b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.95576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fea58fd-d4cf-499b-9769-c7a7e94fe2a9", "created": "2024-03-28T18:19:56.956554Z", "modified": "2024-03-28T18:19:56.956554Z", "relationship_type": "indicates", "source_ref": "indicator--31d52308-231f-4e5f-adae-625e6654b148", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48b7cfc2-a4e3-43bb-93cb-44fc00e26588", "created": "2024-03-28T18:19:56.956728Z", "modified": "2024-03-28T18:19:56.956728Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbf73d0d2ad2491b7086fd13ea1378002ca0950a777172f90d320c879ce70753']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.956728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e4c2551-4243-40c4-9ed7-020eecd94f38", "created": "2024-03-28T18:19:56.957543Z", "modified": "2024-03-28T18:19:56.957543Z", "relationship_type": "indicates", "source_ref": "indicator--48b7cfc2-a4e3-43bb-93cb-44fc00e26588", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d264477b-1beb-4087-8ebe-9533d1e0c8eb", "created": "2024-03-28T18:19:56.957741Z", "modified": "2024-03-28T18:19:56.957741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fdb988c774b0499099d1818d8ed5a8b2b9d27880b885211e9a7dbf5c2fe32a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.957741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79d174ea-7b56-4c9a-8ae1-0251e0f11396", "created": "2024-03-28T18:19:56.95855Z", "modified": "2024-03-28T18:19:56.95855Z", "relationship_type": "indicates", "source_ref": "indicator--d264477b-1beb-4087-8ebe-9533d1e0c8eb", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6776d8bd-649c-4986-98ca-7a0a3a84acf9", "created": "2024-03-28T18:19:56.958731Z", "modified": "2024-03-28T18:19:56.958731Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a1ce22914b95014469ff80e3d30bf570bb75af97db933c21561767789632859']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.958731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--985a7721-97df-43bd-9729-92d430d67e6e", "created": "2024-03-28T18:19:56.959543Z", "modified": "2024-03-28T18:19:56.959543Z", "relationship_type": "indicates", "source_ref": "indicator--6776d8bd-649c-4986-98ca-7a0a3a84acf9", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0097391-92a4-49c2-8891-8bcde396fb8d", "created": "2024-03-28T18:19:56.959737Z", "modified": "2024-03-28T18:19:56.959737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da8a66f41d052f78d3a7045776728d3db899a14551cde89c6cf9900d59971ef7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.959737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13177fe7-c57f-4e2d-abd7-3d93e24e8c53", "created": "2024-03-28T18:19:56.96054Z", "modified": "2024-03-28T18:19:56.96054Z", "relationship_type": "indicates", "source_ref": "indicator--d0097391-92a4-49c2-8891-8bcde396fb8d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb6dc014-df06-4bdf-ac84-b5e96ff3b6d4", "created": "2024-03-28T18:19:56.960721Z", "modified": "2024-03-28T18:19:56.960721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e12027382b28c141e0358a6796d3d9dbfb0fc850aa60f656f9864c95a76c412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.960721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16dd5359-1a24-48fb-b266-cc25e6f53f04", "created": "2024-03-28T18:19:56.961527Z", "modified": "2024-03-28T18:19:56.961527Z", "relationship_type": "indicates", "source_ref": "indicator--fb6dc014-df06-4bdf-ac84-b5e96ff3b6d4", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dacd90b0-e38e-4f75-affd-61dec3e587b8", "created": "2024-03-28T18:19:56.961723Z", "modified": "2024-03-28T18:19:56.961723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7e3e1434a7701c49c0d07c88ecaad13df4d03e14a58da3937d0e5e278dc624c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.961723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbc3e9c1-9f80-4498-8042-4cbe0007f86a", "created": "2024-03-28T18:19:56.962537Z", "modified": "2024-03-28T18:19:56.962537Z", "relationship_type": "indicates", "source_ref": "indicator--dacd90b0-e38e-4f75-affd-61dec3e587b8", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--246bc7a6-cc56-40a4-a752-a20c6c8420cd", "created": "2024-03-28T18:19:56.962718Z", "modified": "2024-03-28T18:19:56.962718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='362affec49bd9735b781cc11a6984ac1dfc018e35a26ca33cde4a64256a4675a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.962718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c91eae0-137f-4660-8c00-48ea8a059186", "created": "2024-03-28T18:19:56.96364Z", "modified": "2024-03-28T18:19:56.96364Z", "relationship_type": "indicates", "source_ref": "indicator--246bc7a6-cc56-40a4-a752-a20c6c8420cd", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--210055a9-f6f5-4cec-963b-1900c962436c", "created": "2024-03-28T18:19:56.963816Z", "modified": "2024-03-28T18:19:56.963816Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='a.tck.lvmchi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.963816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aca358c0-d4b1-4ba0-bd73-388611eccd8d", "created": "2024-03-28T18:19:56.964452Z", "modified": "2024-03-28T18:19:56.964452Z", "relationship_type": "indicates", "source_ref": "indicator--210055a9-f6f5-4cec-963b-1900c962436c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00dc7c63-5b8e-4978-879a-38362218152c", "created": "2024-03-28T18:19:56.964627Z", "modified": "2024-03-28T18:19:56.964627Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androdid.inteernet.aa21111227']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.964627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e1a1eb2-01b6-4166-a958-e5941bac46ed", "created": "2024-03-28T18:19:56.965288Z", "modified": "2024-03-28T18:19:56.965288Z", "relationship_type": "indicates", "source_ref": "indicator--00dc7c63-5b8e-4978-879a-38362218152c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c23a924d-4d48-496d-9037-3c9070e21bfd", "created": "2024-03-28T18:19:56.965462Z", "modified": "2024-03-28T18:19:56.965462Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.jyotin.ct']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.965462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32014bd3-f18e-4bb1-a3ee-b3056fb39f25", "created": "2024-03-28T18:19:56.966111Z", "modified": "2024-03-28T18:19:56.966111Z", "relationship_type": "indicates", "source_ref": "indicator--c23a924d-4d48-496d-9037-3c9070e21bfd", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--063f6cdf-2782-4447-bfc0-92a3c191910f", "created": "2024-03-28T18:19:56.966288Z", "modified": "2024-03-28T18:19:56.966288Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.lrvciyti.unrxnfig']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.966288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81a3166e-3f4f-463d-af19-711de40f3c61", "created": "2024-03-28T18:19:56.966935Z", "modified": "2024-03-28T18:19:56.966935Z", "relationship_type": "indicates", "source_ref": "indicator--063f6cdf-2782-4447-bfc0-92a3c191910f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7d68eb4-6612-46ae-8c86-41107a93fbf6", "created": "2024-03-28T18:19:56.967109Z", "modified": "2024-03-28T18:19:56.967109Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.m.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.967109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--480697a1-da1e-4649-b2ba-d466fc3a767c", "created": "2024-03-28T18:19:56.96775Z", "modified": "2024-03-28T18:19:56.96775Z", "relationship_type": "indicates", "source_ref": "indicator--f7d68eb4-6612-46ae-8c86-41107a93fbf6", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39d1114d-e58c-4eec-953a-e4fcca39fe0a", "created": "2024-03-28T18:19:56.968Z", "modified": "2024-03-28T18:19:56.968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mob.service.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3206337-5b55-43f2-bb41-d56dd7bcf657", "created": "2024-03-28T18:19:56.96868Z", "modified": "2024-03-28T18:19:56.96868Z", "relationship_type": "indicates", "source_ref": "indicator--39d1114d-e58c-4eec-953a-e4fcca39fe0a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebba7404-b542-4229-9bb5-1bfa618dbc85", "created": "2024-03-28T18:19:56.968864Z", "modified": "2024-03-28T18:19:56.968864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.968864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05ac56c6-f665-42ac-9580-51c0c4aed813", "created": "2024-03-28T18:19:56.969501Z", "modified": "2024-03-28T18:19:56.969501Z", "relationship_type": "indicates", "source_ref": "indicator--ebba7404-b542-4229-9bb5-1bfa618dbc85", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ded3ac-37c3-4321-b616-828392d42725", "created": "2024-03-28T18:19:56.969697Z", "modified": "2024-03-28T18:19:56.969697Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.969697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5beec54-39aa-457d-acce-41174dd43a8d", "created": "2024-03-28T18:19:56.970338Z", "modified": "2024-03-28T18:19:56.970338Z", "relationship_type": "indicates", "source_ref": "indicator--b1ded3ac-37c3-4321-b616-828392d42725", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3ad7f96-712b-4cd4-80e6-f2bb62858567", "created": "2024-03-28T18:19:56.970514Z", "modified": "2024-03-28T18:19:56.970514Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.970514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97f8b787-489b-43d4-ba8b-881110c07d22", "created": "2024-03-28T18:19:56.971281Z", "modified": "2024-03-28T18:19:56.971281Z", "relationship_type": "indicates", "source_ref": "indicator--d3ad7f96-712b-4cd4-80e6-f2bb62858567", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaaf7f9a-d1d6-4ad8-bd6b-2f9014ae7cb9", "created": "2024-03-28T18:19:56.971463Z", "modified": "2024-03-28T18:19:56.971463Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.secondapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.971463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c9bb0c9-acbc-4750-910a-728da4feb860", "created": "2024-03-28T18:19:56.972119Z", "modified": "2024-03-28T18:19:56.972119Z", "relationship_type": "indicates", "source_ref": "indicator--eaaf7f9a-d1d6-4ad8-bd6b-2f9014ae7cb9", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55433084-70ba-428f-ba71-a786dc41f5c3", "created": "2024-03-28T18:19:56.972301Z", "modified": "2024-03-28T18:19:56.972301Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobiletrackerfree.www']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.972301Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69905511-742a-432b-8bb6-549ceea38ec7", "created": "2024-03-28T18:19:56.972987Z", "modified": "2024-03-28T18:19:56.972987Z", "relationship_type": "indicates", "source_ref": "indicator--55433084-70ba-428f-ba71-a786dc41f5c3", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef0b4c8d-66f2-4d3a-afb0-d9d35e01db50", "created": "2024-03-28T18:19:56.973174Z", "modified": "2024-03-28T18:19:56.973174Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.973174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcc6da9d-95ed-4e18-bebc-741573e83b56", "created": "2024-03-28T18:19:56.973824Z", "modified": "2024-03-28T18:19:56.973824Z", "relationship_type": "indicates", "source_ref": "indicator--ef0b4c8d-66f2-4d3a-afb0-d9d35e01db50", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab88410b-8ab0-4e7b-8e83-af054121383b", "created": "2024-03-28T18:19:56.974Z", "modified": "2024-03-28T18:19:56.974Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.netowrk.service']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6349fcc6-eb1d-47b7-9562-c0cfe68fe796", "created": "2024-03-28T18:19:56.974648Z", "modified": "2024-03-28T18:19:56.974648Z", "relationship_type": "indicates", "source_ref": "indicator--ab88410b-8ab0-4e7b-8e83-af054121383b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ffbfe8d-6e67-403d-bd52-1b1970f401aa", "created": "2024-03-28T18:19:56.974827Z", "modified": "2024-03-28T18:19:56.974827Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.services.phone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.974827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3732ee5f-7c6a-45c0-8ba0-98faea61077c", "created": "2024-03-28T18:19:56.975472Z", "modified": "2024-03-28T18:19:56.975472Z", "relationship_type": "indicates", "source_ref": "indicator--8ffbfe8d-6e67-403d-bd52-1b1970f401aa", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b033d6d4-2c45-4210-82fe-fc1b44bf0131", "created": "2024-03-28T18:19:56.975663Z", "modified": "2024-03-28T18:19:56.975663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='g.google.llc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.975663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f8f4b11-a3d5-4b1a-a0e3-bda5593ae9cd", "created": "2024-03-28T18:19:56.976303Z", "modified": "2024-03-28T18:19:56.976303Z", "relationship_type": "indicates", "source_ref": "indicator--b033d6d4-2c45-4210-82fe-fc1b44bf0131", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--101051a7-2aa0-4d6d-85fd-724caf514818", "created": "2024-03-28T18:19:56.976477Z", "modified": "2024-03-28T18:19:56.976477Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.976477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1231d444-84b5-431f-b745-fda23a178b63", "created": "2024-03-28T18:19:56.977104Z", "modified": "2024-03-28T18:19:56.977104Z", "relationship_type": "indicates", "source_ref": "indicator--101051a7-2aa0-4d6d-85fd-724caf514818", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49ef3718-c527-4045-a74f-6bb501e7ce01", "created": "2024-03-28T18:19:56.977275Z", "modified": "2024-03-28T18:19:56.977275Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mob.service2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.977275Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b964ae5-8c6b-4c59-acd9-dbccbdc4df6a", "created": "2024-03-28T18:19:56.977933Z", "modified": "2024-03-28T18:19:56.977933Z", "relationship_type": "indicates", "source_ref": "indicator--49ef3718-c527-4045-a74f-6bb501e7ce01", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a278a6f5-ae84-4bcf-9182-ba2149d94f2d", "created": "2024-03-28T18:19:56.978108Z", "modified": "2024-03-28T18:19:56.978108Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.phone.control2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.978108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ae22145-54e5-4fc8-8834-d6f2a4032380", "created": "2024-03-28T18:19:56.978862Z", "modified": "2024-03-28T18:19:56.978862Z", "relationship_type": "indicates", "source_ref": "indicator--a278a6f5-ae84-4bcf-9182-ba2149d94f2d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbfeb5ec-9315-4640-a9a5-8324897eb3e5", "created": "2024-03-28T18:19:56.979039Z", "modified": "2024-03-28T18:19:56.979039Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.979039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19d107f9-936c-496b-b768-50ec3472592a", "created": "2024-03-28T18:19:56.979675Z", "modified": "2024-03-28T18:19:56.979675Z", "relationship_type": "indicates", "source_ref": "indicator--cbfeb5ec-9315-4640-a9a5-8324897eb3e5", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--655f478b-c9d7-42a7-b837-e5a9cffb446a", "created": "2024-03-28T18:19:56.979851Z", "modified": "2024-03-28T18:19:56.979851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.protect.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.979851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06e4dca9-89fe-4ec1-86b2-7f134c6df92e", "created": "2024-03-28T18:19:56.980483Z", "modified": "2024-03-28T18:19:56.980483Z", "relationship_type": "indicates", "source_ref": "indicator--655f478b-c9d7-42a7-b837-e5a9cffb446a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cd0a467-131b-40cc-b95a-74788c1aecd2", "created": "2024-03-28T18:19:56.980657Z", "modified": "2024-03-28T18:19:56.980657Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.secu.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.980657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94472c12-62bc-4bcb-a362-062e2a86ba74", "created": "2024-03-28T18:19:56.98128Z", "modified": "2024-03-28T18:19:56.98128Z", "relationship_type": "indicates", "source_ref": "indicator--6cd0a467-131b-40cc-b95a-74788c1aecd2", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d98b9655-eb80-421f-ab58-826b46782fa1", "created": "2024-03-28T18:19:56.981454Z", "modified": "2024-03-28T18:19:56.981454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.security.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.981454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c056d09-864d-41b5-9d3e-0b70800e780a", "created": "2024-03-28T18:19:56.982115Z", "modified": "2024-03-28T18:19:56.982115Z", "relationship_type": "indicates", "source_ref": "indicator--d98b9655-eb80-421f-ab58-826b46782fa1", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c68d072-405d-494d-a36c-fa529270f04a", "created": "2024-03-28T18:19:56.982302Z", "modified": "2024-03-28T18:19:56.982302Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.982302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b7605eb-5ab8-40ea-9ea7-a595557f9636", "created": "2024-03-28T18:19:56.98294Z", "modified": "2024-03-28T18:19:56.98294Z", "relationship_type": "indicates", "source_ref": "indicator--7c68d072-405d-494d-a36c-fa529270f04a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e4cc054-e6a0-4788-bb28-a01ad1c7000e", "created": "2024-03-28T18:19:56.983113Z", "modified": "2024-03-28T18:19:56.983113Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mob.service.parental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.983113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9018d22-6265-4f98-bd4b-9aadbbeb87fe", "created": "2024-03-28T18:19:56.983753Z", "modified": "2024-03-28T18:19:56.983753Z", "relationship_type": "indicates", "source_ref": "indicator--2e4cc054-e6a0-4788-bb28-a01ad1c7000e", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1d9690c-57a3-4d59-8e33-8abae306c3df", "created": "2024-03-28T18:19:56.983926Z", "modified": "2024-03-28T18:19:56.983926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.controlparental2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.983926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4247c2f-d742-400b-926b-ac7d8f309ce9", "created": "2024-03-28T18:19:56.984577Z", "modified": "2024-03-28T18:19:56.984577Z", "relationship_type": "indicates", "source_ref": "indicator--d1d9690c-57a3-4d59-8e33-8abae306c3df", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31e45223-3332-4542-8cfc-c7f7dfcb6e31", "created": "2024-03-28T18:19:56.98475Z", "modified": "2024-03-28T18:19:56.98475Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.98475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a15b2a7-88aa-4e79-ad92-c4bf5f4fbb61", "created": "2024-03-28T18:19:56.985404Z", "modified": "2024-03-28T18:19:56.985404Z", "relationship_type": "indicates", "source_ref": "indicator--31e45223-3332-4542-8cfc-c7f7dfcb6e31", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093054e9-a41a-499d-965e-07d6adb445ef", "created": "2024-03-28T18:19:56.985577Z", "modified": "2024-03-28T18:19:56.985577Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.985577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2d283cc-eb6c-43df-a0b5-ba5f68c3fe16", "created": "2024-03-28T18:19:56.986348Z", "modified": "2024-03-28T18:19:56.986348Z", "relationship_type": "indicates", "source_ref": "indicator--093054e9-a41a-499d-965e-07d6adb445ef", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e53b23a-4854-43f1-8c9c-de316e3d9259", "created": "2024-03-28T18:19:56.986525Z", "modified": "2024-03-28T18:19:56.986525Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2023']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.986525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--816af1db-8285-425e-af74-1ea4f6dd7fcd", "created": "2024-03-28T18:19:56.987167Z", "modified": "2024-03-28T18:19:56.987167Z", "relationship_type": "indicates", "source_ref": "indicator--6e53b23a-4854-43f1-8c9c-de316e3d9259", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22925f2d-bfb1-4fcb-87e5-da5192fd5941", "created": "2024-03-28T18:19:56.98734Z", "modified": "2024-03-28T18:19:56.98734Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.monitor.child2034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.98734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b514fc37-3ae0-45d2-a9dd-8efe926b6391", "created": "2024-03-28T18:19:56.987985Z", "modified": "2024-03-28T18:19:56.987985Z", "relationship_type": "indicates", "source_ref": "indicator--22925f2d-bfb1-4fcb-87e5-da5192fd5941", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fe990fc-854e-490a-86cc-d6c576d7e037", "created": "2024-03-28T18:19:56.988158Z", "modified": "2024-03-28T18:19:56.988158Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.parental2021']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.988158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f78f1385-084e-4663-a460-269252fa709a", "created": "2024-03-28T18:19:56.988796Z", "modified": "2024-03-28T18:19:56.988796Z", "relationship_type": "indicates", "source_ref": "indicator--6fe990fc-854e-490a-86cc-d6c576d7e037", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e5a7fe3-20f3-4870-8746-aa8712ba911e", "created": "2024-03-28T18:19:56.988968Z", "modified": "2024-03-28T18:19:56.988968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.988968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d63fc7ad-fc4b-4a92-ad05-3ce3700f9fb6", "created": "2024-03-28T18:19:56.989606Z", "modified": "2024-03-28T18:19:56.989606Z", "relationship_type": "indicates", "source_ref": "indicator--8e5a7fe3-20f3-4870-8746-aa8712ba911e", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd2b10a7-7452-450d-a456-8f22902bf0a5", "created": "2024-03-28T18:19:56.989797Z", "modified": "2024-03-28T18:19:56.989797Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mobile.protect.children2020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.989797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77bd20be-38a8-4c83-9ba2-415f322b08d4", "created": "2024-03-28T18:19:56.990452Z", "modified": "2024-03-28T18:19:56.990452Z", "relationship_type": "indicates", "source_ref": "indicator--cd2b10a7-7452-450d-a456-8f22902bf0a5", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3eb13344-e569-499e-a56a-3d9d6b4aaead", "created": "2024-03-28T18:19:56.990626Z", "modified": "2024-03-28T18:19:56.990626Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='security.mobile.parental']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.990626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb0ae64f-62d3-4665-a9c4-ed1ee5503949", "created": "2024-03-28T18:19:56.991273Z", "modified": "2024-03-28T18:19:56.991273Z", "relationship_type": "indicates", "source_ref": "indicator--3eb13344-e569-499e-a56a-3d9d6b4aaead", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e7811fc-f973-448d-a0dd-83e5d9df2918", "created": "2024-03-28T18:19:56.991443Z", "modified": "2024-03-28T18:19:56.991443Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='service.download.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.991443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ddb1f84-25a8-4ae7-8c28-1eb1249563b7", "created": "2024-03-28T18:19:56.992075Z", "modified": "2024-03-28T18:19:56.992075Z", "relationship_type": "indicates", "source_ref": "indicator--5e7811fc-f973-448d-a0dd-83e5d9df2918", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4868c30b-e3de-413a-bd65-cd61d4f4cdc1", "created": "2024-03-28T18:19:56.992258Z", "modified": "2024-03-28T18:19:56.992258Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tracker.mob.gps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.992258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54daf12c-148f-4645-83df-60e2a68e6c45", "created": "2024-03-28T18:19:56.992884Z", "modified": "2024-03-28T18:19:56.992884Z", "relationship_type": "indicates", "source_ref": "indicator--4868c30b-e3de-413a-bd65-cd61d4f4cdc1", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8355f524-3106-4a51-9d77-bb6d43c97e61", "created": "2024-03-28T18:19:56.993061Z", "modified": "2024-03-28T18:19:56.993061Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yogaworkouts.dailyyoga.yogafitness']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.993061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88835336-f082-4ce9-9f51-3fa304891b6f", "created": "2024-03-28T18:19:56.993878Z", "modified": "2024-03-28T18:19:56.993878Z", "relationship_type": "indicates", "source_ref": "indicator--8355f524-3106-4a51-9d77-bb6d43c97e61", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77278372-413a-4338-86d2-6dcfdd05fd05", "created": "2024-03-28T18:19:56.994062Z", "modified": "2024-03-28T18:19:56.994062Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.get.mtf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.994062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8605672-6150-4c34-8496-07f214f27446", "created": "2024-03-28T18:19:56.994689Z", "modified": "2024-03-28T18:19:56.994689Z", "relationship_type": "indicates", "source_ref": "indicator--77278372-413a-4338-86d2-6dcfdd05fd05", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29ee8859-bdf9-4177-a36c-cb6a49c2e5ec", "created": "2024-03-28T18:19:56.994865Z", "modified": "2024-03-28T18:19:56.994865Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mtf.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.994865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87be57a0-f6f1-4038-9923-985d3f69f39c", "created": "2024-03-28T18:19:56.99549Z", "modified": "2024-03-28T18:19:56.99549Z", "relationship_type": "indicates", "source_ref": "indicator--29ee8859-bdf9-4177-a36c-cb6a49c2e5ec", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e865551b-ec00-4572-913f-2a10e597c7bd", "created": "2024-03-28T18:19:56.995665Z", "modified": "2024-03-28T18:19:56.995665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='021A3F097EDA780798DF5ECB16EF338C08236847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.995665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd62452b-d6eb-41f7-bf9b-facd2e243919", "created": "2024-03-28T18:19:56.996415Z", "modified": "2024-03-28T18:19:56.996415Z", "relationship_type": "indicates", "source_ref": "indicator--e865551b-ec00-4572-913f-2a10e597c7bd", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64e3a03c-11f4-4a78-863f-8594baa72a3a", "created": "2024-03-28T18:19:56.996589Z", "modified": "2024-03-28T18:19:56.996589Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0568E0400308CBFC58E11A324EA233F5B2E923BF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.996589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c05bae33-9bf4-4dfd-8952-636625ff1320", "created": "2024-03-28T18:19:56.997335Z", "modified": "2024-03-28T18:19:56.997335Z", "relationship_type": "indicates", "source_ref": "indicator--64e3a03c-11f4-4a78-863f-8594baa72a3a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--786a280c-99cc-4693-9bee-d5593039d1ea", "created": "2024-03-28T18:19:56.997507Z", "modified": "2024-03-28T18:19:56.997507Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09DCBFDB7C7262F143089C5493435AB07564FD67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.997507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b717fb2f-ac4f-4294-a17b-404c182407e5", "created": "2024-03-28T18:19:56.99828Z", "modified": "2024-03-28T18:19:56.99828Z", "relationship_type": "indicates", "source_ref": "indicator--786a280c-99cc-4693-9bee-d5593039d1ea", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cf52b0f-2892-41b8-aba7-a1f44f2850f6", "created": "2024-03-28T18:19:56.998456Z", "modified": "2024-03-28T18:19:56.998456Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0FB6108D34289681BA0181ED9A4350514EB07665']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.998456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98a80164-f476-46a2-9f6e-099937894239", "created": "2024-03-28T18:19:56.999211Z", "modified": "2024-03-28T18:19:56.999211Z", "relationship_type": "indicates", "source_ref": "indicator--1cf52b0f-2892-41b8-aba7-a1f44f2850f6", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b0ed71d-4f67-49ed-a0eb-6f8219bc9782", "created": "2024-03-28T18:19:56.999392Z", "modified": "2024-03-28T18:19:56.999392Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1128939E0D8B8BAEAB14C41AEBFAA100C319AD8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:56.999392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28546fcd-bcc0-4ebd-bd85-9b399cb93a0b", "created": "2024-03-28T18:19:57.00015Z", "modified": "2024-03-28T18:19:57.00015Z", "relationship_type": "indicates", "source_ref": "indicator--9b0ed71d-4f67-49ed-a0eb-6f8219bc9782", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e26bd87-dffd-4e2b-8c84-d0921817a81b", "created": "2024-03-28T18:19:57.000323Z", "modified": "2024-03-28T18:19:57.000323Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16254E7CBDFEC82B6CCE599DFCE6A6E84CF25504']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.000323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d9dfbb0-db0a-4820-bae1-872ac557ee3d", "created": "2024-03-28T18:19:57.001071Z", "modified": "2024-03-28T18:19:57.001071Z", "relationship_type": "indicates", "source_ref": "indicator--5e26bd87-dffd-4e2b-8c84-d0921817a81b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2fd0580-f30e-4f23-9da2-1062f3797ef1", "created": "2024-03-28T18:19:57.001242Z", "modified": "2024-03-28T18:19:57.001242Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='29FFFE437675D2B55512953759C40776E547592D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.001242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52faf08a-1f6c-4fdd-bf20-b7a1a19e689e", "created": "2024-03-28T18:19:57.002167Z", "modified": "2024-03-28T18:19:57.002167Z", "relationship_type": "indicates", "source_ref": "indicator--e2fd0580-f30e-4f23-9da2-1062f3797ef1", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62d78edc-e1f3-4612-a13c-6715f3d104fa", "created": "2024-03-28T18:19:57.002356Z", "modified": "2024-03-28T18:19:57.002356Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2F033070A8CD93CEAC60F9E203BA33C9A9A3D226']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.002356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5b4c9f9-3984-4640-a628-49557be4930c", "created": "2024-03-28T18:19:57.00311Z", "modified": "2024-03-28T18:19:57.00311Z", "relationship_type": "indicates", "source_ref": "indicator--62d78edc-e1f3-4612-a13c-6715f3d104fa", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3689ab1f-4f7e-4bc2-a04f-d60e7a08a285", "created": "2024-03-28T18:19:57.003288Z", "modified": "2024-03-28T18:19:57.003288Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35CD797D1736484786152A231920575FABC5C12A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.003288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1847353-c427-4ede-9ef7-4b690664a2d9", "created": "2024-03-28T18:19:57.004034Z", "modified": "2024-03-28T18:19:57.004034Z", "relationship_type": "indicates", "source_ref": "indicator--3689ab1f-4f7e-4bc2-a04f-d60e7a08a285", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28b68f14-7c05-4190-bc53-98eefdc4775b", "created": "2024-03-28T18:19:57.004212Z", "modified": "2024-03-28T18:19:57.004212Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='377223C40330F7925BB238E3A2AC6E1BE1A05749']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.004212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f8fdc64-ca3d-48b0-9429-feef797dd012", "created": "2024-03-28T18:19:57.004962Z", "modified": "2024-03-28T18:19:57.004962Z", "relationship_type": "indicates", "source_ref": "indicator--28b68f14-7c05-4190-bc53-98eefdc4775b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5420b31e-5d63-4fcf-bc60-bd00a1eda651", "created": "2024-03-28T18:19:57.005145Z", "modified": "2024-03-28T18:19:57.005145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3935E474CD6EDACB19F24192809B337D376656F6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.005145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb48111-0dc1-457e-b4ed-b65f707108b5", "created": "2024-03-28T18:19:57.005922Z", "modified": "2024-03-28T18:19:57.005922Z", "relationship_type": "indicates", "source_ref": "indicator--5420b31e-5d63-4fcf-bc60-bd00a1eda651", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89dc1348-7469-4081-8fa9-f60cda6e693c", "created": "2024-03-28T18:19:57.006179Z", "modified": "2024-03-28T18:19:57.006179Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='457D2470CA3E635178D224C14C0D743B7C7F9F80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.006179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6bab76a-bc88-4e9e-9be5-c735173dd149", "created": "2024-03-28T18:19:57.006955Z", "modified": "2024-03-28T18:19:57.006955Z", "relationship_type": "indicates", "source_ref": "indicator--89dc1348-7469-4081-8fa9-f60cda6e693c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b34a072-995d-43a5-ab71-53c78e4242fa", "created": "2024-03-28T18:19:57.007133Z", "modified": "2024-03-28T18:19:57.007133Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='57178BA7BE0677C3143C24362FD35A9CF0E311A8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.007133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a36cc69-f737-407d-af30-5d9eebc26d16", "created": "2024-03-28T18:19:57.007887Z", "modified": "2024-03-28T18:19:57.007887Z", "relationship_type": "indicates", "source_ref": "indicator--7b34a072-995d-43a5-ab71-53c78e4242fa", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bafd76e-46aa-4450-8bc5-5380cce6e51f", "created": "2024-03-28T18:19:57.008063Z", "modified": "2024-03-28T18:19:57.008063Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575A730BC2411897A318DEB23B3C3CC4F63422F5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.008063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9428ff22-5a31-448a-a2cd-2b8c3ad5a31a", "created": "2024-03-28T18:19:57.008831Z", "modified": "2024-03-28T18:19:57.008831Z", "relationship_type": "indicates", "source_ref": "indicator--4bafd76e-46aa-4450-8bc5-5380cce6e51f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe7f7ee4-ee9c-4b38-800b-b46d9e8e760b", "created": "2024-03-28T18:19:57.009005Z", "modified": "2024-03-28T18:19:57.009005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F43A60BFC663FB37F419A40015495431649310B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.009005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f39a75b2-27d6-4ca7-84f5-c2413a291a81", "created": "2024-03-28T18:19:57.0098Z", "modified": "2024-03-28T18:19:57.0098Z", "relationship_type": "indicates", "source_ref": "indicator--fe7f7ee4-ee9c-4b38-800b-b46d9e8e760b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1cfe1c4-689b-435c-9e9c-990b3da37176", "created": "2024-03-28T18:19:57.009977Z", "modified": "2024-03-28T18:19:57.009977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6000C3F6A35C81C0AE6ACA73DBF7B7D19DCDB7BC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.009977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f424fa13-f26e-4d82-a174-88141266af1a", "created": "2024-03-28T18:19:57.010863Z", "modified": "2024-03-28T18:19:57.010863Z", "relationship_type": "indicates", "source_ref": "indicator--c1cfe1c4-689b-435c-9e9c-990b3da37176", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80e6fb95-0653-48c4-9eaa-25fd17d3f8ab", "created": "2024-03-28T18:19:57.011041Z", "modified": "2024-03-28T18:19:57.011041Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1CE95315749AC6F377B310C0B831CF05B04C68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.011041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc2b4ba6-1729-4b25-8d22-0bdf5dcaf931", "created": "2024-03-28T18:19:57.011793Z", "modified": "2024-03-28T18:19:57.011793Z", "relationship_type": "indicates", "source_ref": "indicator--80e6fb95-0653-48c4-9eaa-25fd17d3f8ab", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84786b00-02f3-40f2-811e-1d380a07bb96", "created": "2024-03-28T18:19:57.011968Z", "modified": "2024-03-28T18:19:57.011968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='845705FB0FE177970768CE3F5241AEBD99F3BEEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.011968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--826be057-022d-47fb-a855-b3fb249ee00e", "created": "2024-03-28T18:19:57.012714Z", "modified": "2024-03-28T18:19:57.012714Z", "relationship_type": "indicates", "source_ref": "indicator--84786b00-02f3-40f2-811e-1d380a07bb96", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a09855-fb10-4413-a782-1a6b6c1aff77", "created": "2024-03-28T18:19:57.012886Z", "modified": "2024-03-28T18:19:57.012886Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85F12B25CEB58B8376F83209D8D128841132DC51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.012886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd4053ea-9842-4a1a-ae06-fde0dae91ece", "created": "2024-03-28T18:19:57.01366Z", "modified": "2024-03-28T18:19:57.01366Z", "relationship_type": "indicates", "source_ref": "indicator--84a09855-fb10-4413-a782-1a6b6c1aff77", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cfe175f-0173-4173-b0e6-219d57b36f9a", "created": "2024-03-28T18:19:57.013838Z", "modified": "2024-03-28T18:19:57.013838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A718113C6EDE9473FE4BF1F29E2E807B7EB7B56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.013838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a104f6-ebd7-41e9-99f1-51fc2ccee4e5", "created": "2024-03-28T18:19:57.014591Z", "modified": "2024-03-28T18:19:57.014591Z", "relationship_type": "indicates", "source_ref": "indicator--2cfe175f-0173-4173-b0e6-219d57b36f9a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9bef3d4-0574-45ca-8501-4c694c58a699", "created": "2024-03-28T18:19:57.014767Z", "modified": "2024-03-28T18:19:57.014767Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8A92A4F6F9FC52BC8788F17704944614C744716C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.014767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ec6c0d6-5898-4d23-bc54-ecb128fbf7d8", "created": "2024-03-28T18:19:57.015512Z", "modified": "2024-03-28T18:19:57.015512Z", "relationship_type": "indicates", "source_ref": "indicator--e9bef3d4-0574-45ca-8501-4c694c58a699", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3771d1b9-5572-4685-95c2-f4eb4d10231a", "created": "2024-03-28T18:19:57.015693Z", "modified": "2024-03-28T18:19:57.015693Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B9540311C46184984B48BF9CB51F1742A8AFB42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.015693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d63855fd-cc86-441b-a6c9-860a3622dfc2", "created": "2024-03-28T18:19:57.016442Z", "modified": "2024-03-28T18:19:57.016442Z", "relationship_type": "indicates", "source_ref": "indicator--3771d1b9-5572-4685-95c2-f4eb4d10231a", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8f12a29-7d08-4384-baeb-ca27896d9f71", "created": "2024-03-28T18:19:57.016615Z", "modified": "2024-03-28T18:19:57.016615Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CED75E875A2F11B3327A73A6DBD0B25E26533F2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.016615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a432623d-2726-4344-ac53-cd2e301ced92", "created": "2024-03-28T18:19:57.017358Z", "modified": "2024-03-28T18:19:57.017358Z", "relationship_type": "indicates", "source_ref": "indicator--e8f12a29-7d08-4384-baeb-ca27896d9f71", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88491326-87ac-4078-91aa-20eb46c39612", "created": "2024-03-28T18:19:57.017536Z", "modified": "2024-03-28T18:19:57.017536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9225C8FD380154467908AE344FBE75CE7EF996B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.017536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7201db0-0d88-4ed3-ac3e-75b7a1e4d7b0", "created": "2024-03-28T18:19:57.018312Z", "modified": "2024-03-28T18:19:57.018312Z", "relationship_type": "indicates", "source_ref": "indicator--88491326-87ac-4078-91aa-20eb46c39612", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d0f54d6-229c-4e9a-af5d-b1c0c5cb8e8e", "created": "2024-03-28T18:19:57.018493Z", "modified": "2024-03-28T18:19:57.018493Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='927CA44949D7788AA86F9D7F04D7FDACECD1DFB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.018493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2333b43-59d8-4b01-b05f-829b0326999c", "created": "2024-03-28T18:19:57.019669Z", "modified": "2024-03-28T18:19:57.019669Z", "relationship_type": "indicates", "source_ref": "indicator--6d0f54d6-229c-4e9a-af5d-b1c0c5cb8e8e", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84fdc064-928e-4b23-a785-3895f9e0d36d", "created": "2024-03-28T18:19:57.019847Z", "modified": "2024-03-28T18:19:57.019847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9442F1D40FBAAD7053D130986C4487D0BA5C079F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.019847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46ed6922-7b58-445c-a0fa-881d9aa1f4a1", "created": "2024-03-28T18:19:57.020592Z", "modified": "2024-03-28T18:19:57.020592Z", "relationship_type": "indicates", "source_ref": "indicator--84fdc064-928e-4b23-a785-3895f9e0d36d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74f2f13f-581f-4060-96dc-9ae7d31fa282", "created": "2024-03-28T18:19:57.020768Z", "modified": "2024-03-28T18:19:57.020768Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A75B340A58545B28B7E837582259C1CC2CE21512']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.020768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cb112eb-efe7-4af4-b9c4-a8d06b1475fc", "created": "2024-03-28T18:19:57.021509Z", "modified": "2024-03-28T18:19:57.021509Z", "relationship_type": "indicates", "source_ref": "indicator--74f2f13f-581f-4060-96dc-9ae7d31fa282", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fd79dd1-f46a-402e-92a5-c646837e3b4e", "created": "2024-03-28T18:19:57.021703Z", "modified": "2024-03-28T18:19:57.021703Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B0B09157DC34E3D20DF6A92EBA0014D36A27C451']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.021703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d16bfa4e-ba1e-4424-91be-d8c165942ad6", "created": "2024-03-28T18:19:57.022462Z", "modified": "2024-03-28T18:19:57.022462Z", "relationship_type": "indicates", "source_ref": "indicator--3fd79dd1-f46a-402e-92a5-c646837e3b4e", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bf50002-897e-49b6-9c3f-41a557e5019c", "created": "2024-03-28T18:19:57.022636Z", "modified": "2024-03-28T18:19:57.022636Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7322B2126B2C4F4DED940D719FE1E63FD233D35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.022636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5cd984a8-e235-47f1-9d8c-0ce7c2439fa0", "created": "2024-03-28T18:19:57.023385Z", "modified": "2024-03-28T18:19:57.023385Z", "relationship_type": "indicates", "source_ref": "indicator--8bf50002-897e-49b6-9c3f-41a557e5019c", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--900a1db2-fd9b-4b6b-88bb-1d2309609343", "created": "2024-03-28T18:19:57.023559Z", "modified": "2024-03-28T18:19:57.023559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8D8C25B1CFE2829D397C8FB166895A6791A43D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.023559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--947eda63-a207-43f1-b764-0ae910561bc5", "created": "2024-03-28T18:19:57.024306Z", "modified": "2024-03-28T18:19:57.024306Z", "relationship_type": "indicates", "source_ref": "indicator--900a1db2-fd9b-4b6b-88bb-1d2309609343", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a47582d-e705-460c-90b4-2b178982e250", "created": "2024-03-28T18:19:57.024481Z", "modified": "2024-03-28T18:19:57.024481Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C656605BDB536B842319AC008FBB249D8B0A7422']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.024481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d9d1f7b-5053-43ec-b347-48e2d807b7e7", "created": "2024-03-28T18:19:57.025235Z", "modified": "2024-03-28T18:19:57.025235Z", "relationship_type": "indicates", "source_ref": "indicator--4a47582d-e705-460c-90b4-2b178982e250", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e31e1d66-f91a-4c14-baad-749db1dce3b3", "created": "2024-03-28T18:19:57.025408Z", "modified": "2024-03-28T18:19:57.025408Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB6E6DEB296275EDF70DC71A62A75AB7B9C8DB89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.025408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb928b1d-db7a-4900-b094-376721a6d79b", "created": "2024-03-28T18:19:57.026175Z", "modified": "2024-03-28T18:19:57.026175Z", "relationship_type": "indicates", "source_ref": "indicator--e31e1d66-f91a-4c14-baad-749db1dce3b3", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df349375-e96d-4fff-bcaf-4ba852aba98b", "created": "2024-03-28T18:19:57.026351Z", "modified": "2024-03-28T18:19:57.026351Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CD5724426B602C1CD0BF3BD65EF75B9021C0EC3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.026351Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90e17a43-4388-48be-b21d-6e0094f9522d", "created": "2024-03-28T18:19:57.027224Z", "modified": "2024-03-28T18:19:57.027224Z", "relationship_type": "indicates", "source_ref": "indicator--df349375-e96d-4fff-bcaf-4ba852aba98b", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7846b6d5-c07a-4471-9760-f8f061275799", "created": "2024-03-28T18:19:57.0274Z", "modified": "2024-03-28T18:19:57.0274Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE3BB9701274C15D26A92C1D7D34110961EB73F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.0274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4939fc43-7d8a-48fb-8163-31a4bc4a26f3", "created": "2024-03-28T18:19:57.028153Z", "modified": "2024-03-28T18:19:57.028153Z", "relationship_type": "indicates", "source_ref": "indicator--7846b6d5-c07a-4471-9760-f8f061275799", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61d69a7c-e240-4c9e-8e83-7271c68b4190", "created": "2024-03-28T18:19:57.028328Z", "modified": "2024-03-28T18:19:57.028328Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D244AA1DD3D4296CE875EDA2E1B0332459F7DACE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.028328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42786444-4de9-4840-8d99-93fab6380186", "created": "2024-03-28T18:19:57.029074Z", "modified": "2024-03-28T18:19:57.029074Z", "relationship_type": "indicates", "source_ref": "indicator--61d69a7c-e240-4c9e-8e83-7271c68b4190", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12bd617b-1646-4052-93af-c5692821575f", "created": "2024-03-28T18:19:57.029248Z", "modified": "2024-03-28T18:19:57.029248Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D943998AEC15B3D70DA3BF00FF7BF580A41F6E4B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.029248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67c25116-da0b-475e-9668-fb068cbe3131", "created": "2024-03-28T18:19:57.030026Z", "modified": "2024-03-28T18:19:57.030026Z", "relationship_type": "indicates", "source_ref": "indicator--12bd617b-1646-4052-93af-c5692821575f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78cedd13-4cb9-4420-bc67-e5ed7c5455bb", "created": "2024-03-28T18:19:57.030201Z", "modified": "2024-03-28T18:19:57.030201Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDCF7F1032E7D9DA4E3D245A5145363F69F9C393']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.030201Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca3a9244-35d4-438b-a5ae-a0cc4e517e9f", "created": "2024-03-28T18:19:57.030945Z", "modified": "2024-03-28T18:19:57.030945Z", "relationship_type": "indicates", "source_ref": "indicator--78cedd13-4cb9-4420-bc67-e5ed7c5455bb", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dec13dff-c17a-42dd-b066-6d6bc07df13f", "created": "2024-03-28T18:19:57.031117Z", "modified": "2024-03-28T18:19:57.031117Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E8395BE2A32B62C1BA21E37663E3BF1583E00FAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.031117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b32f5de-2309-441a-8eda-03a2014ed555", "created": "2024-03-28T18:19:57.031869Z", "modified": "2024-03-28T18:19:57.031869Z", "relationship_type": "indicates", "source_ref": "indicator--dec13dff-c17a-42dd-b066-6d6bc07df13f", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e044dee2-d7c7-47d1-ad15-eec430e3fa92", "created": "2024-03-28T18:19:57.032042Z", "modified": "2024-03-28T18:19:57.032042Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB2EEA183C183B486B3001EC5FC4E8C906593356']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.032042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c42b1ab-999a-4c0d-bbc6-ad8eb0497bcd", "created": "2024-03-28T18:19:57.032794Z", "modified": "2024-03-28T18:19:57.032794Z", "relationship_type": "indicates", "source_ref": "indicator--e044dee2-d7c7-47d1-ad15-eec430e3fa92", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40dcc068-9f22-4bd6-a529-190f02340c0d", "created": "2024-03-28T18:19:57.032968Z", "modified": "2024-03-28T18:19:57.032968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='09273A6004A46078991F3FBA2A4868DA26DBB508']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.032968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58e81fba-a4c8-48d7-af5d-5cd2631f5ed9", "created": "2024-03-28T18:19:57.033735Z", "modified": "2024-03-28T18:19:57.033735Z", "relationship_type": "indicates", "source_ref": "indicator--40dcc068-9f22-4bd6-a529-190f02340c0d", "target_ref": "malware--33087bbc-788b-437f-90bb-199638f51e27"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b55ec814-2308-4853-bf4a-33c483183ebb", "created": "2024-03-28T18:19:57.033909Z", "modified": "2024-03-28T18:19:57.033909Z", "name": "iKeyMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74601265-379e-4dbf-8dde-b2cbdc7ad2ff", "created": "2024-03-28T18:19:57.034084Z", "modified": "2024-03-28T18:19:57.034084Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='83dd4.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.034084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cae73ebc-40dc-47a5-98c2-680f615845f7", "created": "2024-03-28T18:19:57.034742Z", "modified": "2024-03-28T18:19:57.034742Z", "relationship_type": "indicates", "source_ref": "indicator--74601265-379e-4dbf-8dde-b2cbdc7ad2ff", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82f91cb4-6e70-4833-8437-76987f636dac", "created": "2024-03-28T18:19:57.034915Z", "modified": "2024-03-28T18:19:57.034915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.034915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9809a9a1-241d-4cb4-a6d2-c28fb09a712d", "created": "2024-03-28T18:19:57.035686Z", "modified": "2024-03-28T18:19:57.035686Z", "relationship_type": "indicates", "source_ref": "indicator--82f91cb4-6e70-4833-8437-76987f636dac", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2709ed0e-b677-41a5-b88b-e2d84c187357", "created": "2024-03-28T18:19:57.035862Z", "modified": "2024-03-28T18:19:57.035862Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='em.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.035862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dcd7cf9-5488-471e-808f-84248239ab87", "created": "2024-03-28T18:19:57.036523Z", "modified": "2024-03-28T18:19:57.036523Z", "relationship_type": "indicates", "source_ref": "indicator--2709ed0e-b677-41a5-b88b-e2d84c187357", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b87fadf-4697-4b81-a524-e7e1f7979ea6", "created": "2024-03-28T18:19:57.0367Z", "modified": "2024-03-28T18:19:57.0367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikm.awsapi.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.0367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--561d3beb-fbfe-46b4-a574-1a386aa77cc2", "created": "2024-03-28T18:19:57.037351Z", "modified": "2024-03-28T18:19:57.037351Z", "relationship_type": "indicates", "source_ref": "indicator--1b87fadf-4697-4b81-a524-e7e1f7979ea6", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9164314-6572-4e04-b833-8e19fa07482e", "created": "2024-03-28T18:19:57.037525Z", "modified": "2024-03-28T18:19:57.037525Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='emcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.037525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a75b9f-2b27-4511-9457-53507097157f", "created": "2024-03-28T18:19:57.038206Z", "modified": "2024-03-28T18:19:57.038206Z", "relationship_type": "indicates", "source_ref": "indicator--e9164314-6572-4e04-b833-8e19fa07482e", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43526ffb-3e72-477a-be3b-5d63c02db063", "created": "2024-03-28T18:19:57.038386Z", "modified": "2024-03-28T18:19:57.038386Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.038386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1a67306-4d0f-4fe8-8861-31c506488751", "created": "2024-03-28T18:19:57.039042Z", "modified": "2024-03-28T18:19:57.039042Z", "relationship_type": "indicates", "source_ref": "indicator--43526ffb-3e72-477a-be3b-5d63c02db063", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00c4702a-0de8-41de-a4a2-9bc308f6cd3c", "created": "2024-03-28T18:19:57.039215Z", "modified": "2024-03-28T18:19:57.039215Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.039215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05017718-5eef-4d3c-a47b-bacc68269f43", "created": "2024-03-28T18:19:57.039875Z", "modified": "2024-03-28T18:19:57.039875Z", "relationship_type": "indicates", "source_ref": "indicator--00c4702a-0de8-41de-a4a2-9bc308f6cd3c", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46732ada-9382-46fe-b51d-e17dc276bff4", "created": "2024-03-28T18:19:57.040058Z", "modified": "2024-03-28T18:19:57.040058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ikeymonitor.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.040058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd56f56c-e1ee-4cfd-8aa9-502684de31f6", "created": "2024-03-28T18:19:57.040715Z", "modified": "2024-03-28T18:19:57.040715Z", "relationship_type": "indicates", "source_ref": "indicator--46732ada-9382-46fe-b51d-e17dc276bff4", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47bf5c49-b21c-4a06-8010-ad3d7ade1fb3", "created": "2024-03-28T18:19:57.040893Z", "modified": "2024-03-28T18:19:57.040893Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='users.awosoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.040893Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--783cd019-3a27-4ec7-a161-722b09f69982", "created": "2024-03-28T18:19:57.041553Z", "modified": "2024-03-28T18:19:57.041553Z", "relationship_type": "indicates", "source_ref": "indicator--47bf5c49-b21c-4a06-8010-ad3d7ade1fb3", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d5fda7f-04c5-4bd5-8ec1-94dcda6399ee", "created": "2024-03-28T18:19:57.041748Z", "modified": "2024-03-28T18:19:57.041748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easemon.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.041748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ce6a4a8-bd68-4b74-bad8-df5a31a653dd", "created": "2024-03-28T18:19:57.04241Z", "modified": "2024-03-28T18:19:57.04241Z", "relationship_type": "indicates", "source_ref": "indicator--2d5fda7f-04c5-4bd5-8ec1-94dcda6399ee", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6856bba2-b525-4976-922d-ffa974151cb5", "created": "2024-03-28T18:19:57.042583Z", "modified": "2024-03-28T18:19:57.042583Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2929f77cd59baf6ea8f759b3c5284075b8daa60b04c5b3333a1be1f857f19ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.042583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dca9df02-8658-4180-a47f-a3e65c3243b0", "created": "2024-03-28T18:19:57.043517Z", "modified": "2024-03-28T18:19:57.043517Z", "relationship_type": "indicates", "source_ref": "indicator--6856bba2-b525-4976-922d-ffa974151cb5", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d453765a-ffea-4a0d-814b-6f0258fe03f0", "created": "2024-03-28T18:19:57.043692Z", "modified": "2024-03-28T18:19:57.043692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1b5e6af98dfa2c8e1ceddf4eb4d8c533db415cbea5047c6bd3ec041ae642a36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.043692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f346ff6-06e9-40e9-8b62-aa5d99c14936", "created": "2024-03-28T18:19:57.044492Z", "modified": "2024-03-28T18:19:57.044492Z", "relationship_type": "indicates", "source_ref": "indicator--d453765a-ffea-4a0d-814b-6f0258fe03f0", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1b4e6c7-0716-429c-b1c5-c35f1c97a072", "created": "2024-03-28T18:19:57.044669Z", "modified": "2024-03-28T18:19:57.044669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63c22cbd47fccaff2b3ed583cefd694a8f2c64060b0fb83577c8beea35743f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.044669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d1932ba-eb28-4873-ba34-616812e5dd20", "created": "2024-03-28T18:19:57.045469Z", "modified": "2024-03-28T18:19:57.045469Z", "relationship_type": "indicates", "source_ref": "indicator--b1b4e6c7-0716-429c-b1c5-c35f1c97a072", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97643d2c-1f00-4575-a55f-5573a4393f9a", "created": "2024-03-28T18:19:57.045661Z", "modified": "2024-03-28T18:19:57.045661Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34be41a01b632ca4b4b011b80cbaf381f0e81e76f94e5024b8fbeb44969df419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.045661Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f4d4505-ed7c-4d6b-9122-186c5d0e9ba5", "created": "2024-03-28T18:19:57.046473Z", "modified": "2024-03-28T18:19:57.046473Z", "relationship_type": "indicates", "source_ref": "indicator--97643d2c-1f00-4575-a55f-5573a4393f9a", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bef3746a-6d5f-44ea-a3b5-02e41b6e25cb", "created": "2024-03-28T18:19:57.04665Z", "modified": "2024-03-28T18:19:57.04665Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b8190a1d7f54dfc26b73c0915f9cf15df57a7812b805857f6fd6314dfdcb51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.04665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--505e1588-a9fd-432f-82b3-50b40e9b8416", "created": "2024-03-28T18:19:57.047446Z", "modified": "2024-03-28T18:19:57.047446Z", "relationship_type": "indicates", "source_ref": "indicator--bef3746a-6d5f-44ea-a3b5-02e41b6e25cb", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bab8db3-7fd7-42ca-a5f1-3bae8061ef8d", "created": "2024-03-28T18:19:57.047619Z", "modified": "2024-03-28T18:19:57.047619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34eeabc826dc4f8e9aeb981b6f2738572bc8c5b7ae351aef7ecd71899754dc34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.047619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad3a327d-e721-4b08-8109-3b73bbc6e4ce", "created": "2024-03-28T18:19:57.048416Z", "modified": "2024-03-28T18:19:57.048416Z", "relationship_type": "indicates", "source_ref": "indicator--5bab8db3-7fd7-42ca-a5f1-3bae8061ef8d", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a46c96aa-d0eb-4cea-a4c7-4fa4689c1b0c", "created": "2024-03-28T18:19:57.048588Z", "modified": "2024-03-28T18:19:57.048588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b6216005c45b9d12cb12921340bd5db6a9eb7b0684e6db456a02d04ceb9b908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.048588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79eb181e-e191-4477-8a6f-e14cfb63cfa5", "created": "2024-03-28T18:19:57.049392Z", "modified": "2024-03-28T18:19:57.049392Z", "relationship_type": "indicates", "source_ref": "indicator--a46c96aa-d0eb-4cea-a4c7-4fa4689c1b0c", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6773cc36-2bbe-4239-9d50-472c702a6837", "created": "2024-03-28T18:19:57.049569Z", "modified": "2024-03-28T18:19:57.049569Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20200817']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.049569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82ed02ce-eea6-42b9-916b-abd3e84e6e60", "created": "2024-03-28T18:19:57.05036Z", "modified": "2024-03-28T18:19:57.05036Z", "relationship_type": "indicates", "source_ref": "indicator--6773cc36-2bbe-4239-9d50-472c702a6837", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f404dfa4-1816-431b-9f66-6305f66ce3d5", "created": "2024-03-28T18:19:57.050555Z", "modified": "2024-03-28T18:19:57.050555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20210916']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.050555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--474463ad-e2d6-47de-a24d-4a3040a02e0b", "created": "2024-03-28T18:19:57.051234Z", "modified": "2024-03-28T18:19:57.051234Z", "relationship_type": "indicates", "source_ref": "indicator--f404dfa4-1816-431b-9f66-6305f66ce3d5", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e5b97ab-facc-4d17-a82b-9194ff0ec7cb", "created": "2024-03-28T18:19:57.051413Z", "modified": "2024-03-28T18:19:57.051413Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220729']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.051413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d5db8a0-e09b-43f3-a7dc-0b1481cb0296", "created": "2024-03-28T18:19:57.052215Z", "modified": "2024-03-28T18:19:57.052215Z", "relationship_type": "indicates", "source_ref": "indicator--7e5b97ab-facc-4d17-a82b-9194ff0ec7cb", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a74cbcf-b313-4585-bb8e-c2c2172ee3c1", "created": "2024-03-28T18:19:57.052395Z", "modified": "2024-03-28T18:19:57.052395Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220829']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.052395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04cfb30b-171f-43bd-8b04-fdab87f04b97", "created": "2024-03-28T18:19:57.053054Z", "modified": "2024-03-28T18:19:57.053054Z", "relationship_type": "indicates", "source_ref": "indicator--3a74cbcf-b313-4585-bb8e-c2c2172ee3c1", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f5889ab-7bd7-4057-87cb-70fcb0ad1e8a", "created": "2024-03-28T18:19:57.053235Z", "modified": "2024-03-28T18:19:57.053235Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.internet.a20220914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.053235Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6500b727-3dcc-413b-b7d5-a0762a86c7b4", "created": "2024-03-28T18:19:57.053943Z", "modified": "2024-03-28T18:19:57.053943Z", "relationship_type": "indicates", "source_ref": "indicator--8f5889ab-7bd7-4057-87cb-70fcb0ad1e8a", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81fe8f19-f4aa-4d27-ae20-c7dc1e2167b1", "created": "2024-03-28T18:19:57.054125Z", "modified": "2024-03-28T18:19:57.054125Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.054125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42ec8d0c-56ac-44f6-8145-467f54a18aa8", "created": "2024-03-28T18:19:57.054806Z", "modified": "2024-03-28T18:19:57.054806Z", "relationship_type": "indicates", "source_ref": "indicator--81fe8f19-f4aa-4d27-ae20-c7dc1e2167b1", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93eeead7-b9a3-47b3-9c6e-da9f8d87c43d", "created": "2024-03-28T18:19:57.05498Z", "modified": "2024-03-28T18:19:57.05498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20190419']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.05498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09f96129-daeb-4bb8-8eed-2c5688dd1559", "created": "2024-03-28T18:19:57.055657Z", "modified": "2024-03-28T18:19:57.055657Z", "relationship_type": "indicates", "source_ref": "indicator--93eeead7-b9a3-47b3-9c6e-da9f8d87c43d", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b760f6aa-b600-4c9e-8665-905fb76ab591", "created": "2024-03-28T18:19:57.05583Z", "modified": "2024-03-28T18:19:57.05583Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.android.internet.im.service.im20210815']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.05583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14d971e4-1eda-4bfe-bc2d-2c082744c0f9", "created": "2024-03-28T18:19:57.056507Z", "modified": "2024-03-28T18:19:57.056507Z", "relationship_type": "indicates", "source_ref": "indicator--b760f6aa-b600-4c9e-8665-905fb76ab591", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--686ade35-b4af-4a78-a081-0f30fc27e6b2", "created": "2024-03-28T18:19:57.056679Z", "modified": "2024-03-28T18:19:57.056679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C1D83F5FFE3EC319FF103EC7346CDDF218B5634D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.056679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a70252e0-d0b5-48d0-8472-b809969605f0", "created": "2024-03-28T18:19:57.057434Z", "modified": "2024-03-28T18:19:57.057434Z", "relationship_type": "indicates", "source_ref": "indicator--686ade35-b4af-4a78-a081-0f30fc27e6b2", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6795475f-3d11-4402-b728-6ac208b9ae39", "created": "2024-03-28T18:19:57.057606Z", "modified": "2024-03-28T18:19:57.057606Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4DAD108F915E237CA2834FAC70C077AD8105E804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.057606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--216e2baf-0dda-47e4-b9e1-e71bd8d11c8d", "created": "2024-03-28T18:19:57.058455Z", "modified": "2024-03-28T18:19:57.058455Z", "relationship_type": "indicates", "source_ref": "indicator--6795475f-3d11-4402-b728-6ac208b9ae39", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecb810ab-ce21-42b7-aaf9-1a0280897ee8", "created": "2024-03-28T18:19:57.058634Z", "modified": "2024-03-28T18:19:57.058634Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8F5FDFAE5920C4CFB6ACE214D39327F299FA76D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.058634Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--788d3f7c-707c-4ea8-89c9-dbf4f9914df3", "created": "2024-03-28T18:19:57.059396Z", "modified": "2024-03-28T18:19:57.059396Z", "relationship_type": "indicates", "source_ref": "indicator--ecb810ab-ce21-42b7-aaf9-1a0280897ee8", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d242daa5-b671-4919-9f86-e66109bc7f04", "created": "2024-03-28T18:19:57.059573Z", "modified": "2024-03-28T18:19:57.059573Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9284CB43B87E9F9C77DA509F1672E884BD6CA876']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.059573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b1f1e3-a53b-4acc-88db-9be1ed8b3de4", "created": "2024-03-28T18:19:57.060455Z", "modified": "2024-03-28T18:19:57.060455Z", "relationship_type": "indicates", "source_ref": "indicator--d242daa5-b671-4919-9f86-e66109bc7f04", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0716a1fd-f8cd-486d-8fe6-7b6d89e61d37", "created": "2024-03-28T18:19:57.060631Z", "modified": "2024-03-28T18:19:57.060631Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='786325AB3E614F868CA2A7F2F0E75EC76A047311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.060631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1599f4a3-d347-4423-af56-fb3d13521768", "created": "2024-03-28T18:19:57.061384Z", "modified": "2024-03-28T18:19:57.061384Z", "relationship_type": "indicates", "source_ref": "indicator--0716a1fd-f8cd-486d-8fe6-7b6d89e61d37", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--769979db-3766-4b52-a82a-3d31b1a6f140", "created": "2024-03-28T18:19:57.061559Z", "modified": "2024-03-28T18:19:57.061559Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F747F0BBEF33FFEE6AFC4E7CFA03B28215985F24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.061559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e9d329a-8af8-4660-84b9-d5fc2eedaf13", "created": "2024-03-28T18:19:57.062377Z", "modified": "2024-03-28T18:19:57.062377Z", "relationship_type": "indicates", "source_ref": "indicator--769979db-3766-4b52-a82a-3d31b1a6f140", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51d0b61b-1406-44fb-bf54-9b6b064c6e97", "created": "2024-03-28T18:19:57.062562Z", "modified": "2024-03-28T18:19:57.062562Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C422F0025F866C311DF61A7549FCD519683898D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.062562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27c23d44-9bbb-4a67-bcc5-497b187fa981", "created": "2024-03-28T18:19:57.063323Z", "modified": "2024-03-28T18:19:57.063323Z", "relationship_type": "indicates", "source_ref": "indicator--51d0b61b-1406-44fb-bf54-9b6b064c6e97", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34181df7-3864-4b1b-80f5-f46bab1e44cb", "created": "2024-03-28T18:19:57.063501Z", "modified": "2024-03-28T18:19:57.063501Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98ED5841256A44FB1525FE154C0516ACED82FFF3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.063501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6b1e9d0-1b46-4251-9a65-fd60755f9623", "created": "2024-03-28T18:19:57.064249Z", "modified": "2024-03-28T18:19:57.064249Z", "relationship_type": "indicates", "source_ref": "indicator--34181df7-3864-4b1b-80f5-f46bab1e44cb", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb05da61-cde8-4645-b05f-538187807952", "created": "2024-03-28T18:19:57.064424Z", "modified": "2024-03-28T18:19:57.064424Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ACB2CA50376456FD81B5C6C19CF6D717CFBB888B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.064424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5beb173b-55bc-4694-a067-6bf7d1272fcc", "created": "2024-03-28T18:19:57.065178Z", "modified": "2024-03-28T18:19:57.065178Z", "relationship_type": "indicates", "source_ref": "indicator--bb05da61-cde8-4645-b05f-538187807952", "target_ref": "malware--b55ec814-2308-4853-bf4a-33c483183ebb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--77c256bc-7473-47dd-9448-07214a197b45", "created": "2024-03-28T18:19:57.065356Z", "modified": "2024-03-28T18:19:57.065356Z", "name": "PanSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41e20d15-7548-4ab9-af10-13af7ebeac27", "created": "2024-03-28T18:19:57.065535Z", "modified": "2024-03-28T18:19:57.065535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.065535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d9de0ed-3e2e-45e5-9e8d-7b48a6f45e13", "created": "2024-03-28T18:19:57.066236Z", "modified": "2024-03-28T18:19:57.066236Z", "relationship_type": "indicates", "source_ref": "indicator--41e20d15-7548-4ab9-af10-13af7ebeac27", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b30939e7-9eee-4245-8627-66e57f059fba", "created": "2024-03-28T18:19:57.066416Z", "modified": "2024-03-28T18:19:57.066416Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.066416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a49e8012-1ed9-4676-bef1-921be2ee4934", "created": "2024-03-28T18:19:57.067084Z", "modified": "2024-03-28T18:19:57.067084Z", "relationship_type": "indicates", "source_ref": "indicator--b30939e7-9eee-4245-8627-66e57f059fba", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26950e5f-5fb1-44a2-a29c-0b46a794f20b", "created": "2024-03-28T18:19:57.067258Z", "modified": "2024-03-28T18:19:57.067258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ali.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.067258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e7bc535-d1e3-4850-a7b0-28b8b7c2e5e8", "created": "2024-03-28T18:19:57.067916Z", "modified": "2024-03-28T18:19:57.067916Z", "relationship_type": "indicates", "source_ref": "indicator--26950e5f-5fb1-44a2-a29c-0b46a794f20b", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2084cf1-71c8-43ad-94f7-b4d644f681fa", "created": "2024-03-28T18:19:57.068089Z", "modified": "2024-03-28T18:19:57.068089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.068089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fce5ab6e-c648-4649-ac16-d4e132aea2b8", "created": "2024-03-28T18:19:57.068863Z", "modified": "2024-03-28T18:19:57.068863Z", "relationship_type": "indicates", "source_ref": "indicator--f2084cf1-71c8-43ad-94f7-b4d644f681fa", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cbf1368-ef2a-43f8-b57a-61f1350bdf19", "created": "2024-03-28T18:19:57.069041Z", "modified": "2024-03-28T18:19:57.069041Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.069041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a54eb9d1-0092-4fa7-bfd8-ba5e08ffc33a", "created": "2024-03-28T18:19:57.069713Z", "modified": "2024-03-28T18:19:57.069713Z", "relationship_type": "indicates", "source_ref": "indicator--3cbf1368-ef2a-43f8-b57a-61f1350bdf19", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--957feea8-118f-4b9b-bcd2-cb2a30b71fea", "created": "2024-03-28T18:19:57.069896Z", "modified": "2024-03-28T18:19:57.069896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.069896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8ae09d2-fbc1-417c-bbc2-d516f9e88055", "created": "2024-03-28T18:19:57.070556Z", "modified": "2024-03-28T18:19:57.070556Z", "relationship_type": "indicates", "source_ref": "indicator--957feea8-118f-4b9b-bcd2-cb2a30b71fea", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--556e2d0c-173c-4430-9c99-86b9e0e7de8a", "created": "2024-03-28T18:19:57.070732Z", "modified": "2024-03-28T18:19:57.070732Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='u1.panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.070732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--526035af-5a1f-4ea1-b28a-a1c0c096927e", "created": "2024-03-28T18:19:57.071386Z", "modified": "2024-03-28T18:19:57.071386Z", "relationship_type": "indicates", "source_ref": "indicator--556e2d0c-173c-4430-9c99-86b9e0e7de8a", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ebe8db1-29b1-4970-a0b1-091da8927b8f", "created": "2024-03-28T18:19:57.07156Z", "modified": "2024-03-28T18:19:57.07156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy-1.oss-us-west-1.aliyuncs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.07156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abe37e90-e4f0-48af-b78f-5f7f1402a9e2", "created": "2024-03-28T18:19:57.07225Z", "modified": "2024-03-28T18:19:57.07225Z", "relationship_type": "indicates", "source_ref": "indicator--5ebe8db1-29b1-4970-a0b1-091da8927b8f", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab74eab3-386b-4fd3-9d3e-be482846c0a3", "created": "2024-03-28T18:19:57.072427Z", "modified": "2024-03-28T18:19:57.072427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.072427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64353e40-eda2-47d6-bbe6-191e2470fc31", "created": "2024-03-28T18:19:57.073076Z", "modified": "2024-03-28T18:19:57.073076Z", "relationship_type": "indicates", "source_ref": "indicator--ab74eab3-386b-4fd3-9d3e-be482846c0a3", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54bb52b5-e728-4fa3-9d5b-97684f4e7051", "created": "2024-03-28T18:19:57.073248Z", "modified": "2024-03-28T18:19:57.073248Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveilstar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.073248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--217e03b5-b4d3-4ed7-8b07-168d9771b11a", "created": "2024-03-28T18:19:57.073938Z", "modified": "2024-03-28T18:19:57.073938Z", "relationship_type": "indicates", "source_ref": "indicator--54bb52b5-e728-4fa3-9d5b-97684f4e7051", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f746ae62-806a-432c-88f0-6814d5d037ec", "created": "2024-03-28T18:19:57.074116Z", "modified": "2024-03-28T18:19:57.074116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panspy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.074116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d05f29f1-5b3c-49af-970d-9ad766e1fe0a", "created": "2024-03-28T18:19:57.074758Z", "modified": "2024-03-28T18:19:57.074758Z", "relationship_type": "indicates", "source_ref": "indicator--f746ae62-806a-432c-88f0-6814d5d037ec", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cf81f0c-a505-43e1-94ef-fb503273fa08", "created": "2024-03-28T18:19:57.074932Z", "modified": "2024-03-28T18:19:57.074932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc3235263174fe8f05b5db49c36094549a2597e8d57b586fd0374d28d1c0a5c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.074932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29888a9c-94f3-4de3-a982-ff41ce47b561", "created": "2024-03-28T18:19:57.075742Z", "modified": "2024-03-28T18:19:57.075742Z", "relationship_type": "indicates", "source_ref": "indicator--5cf81f0c-a505-43e1-94ef-fb503273fa08", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--114ad39d-b67d-4b8c-bc0f-e958a0f6e71b", "created": "2024-03-28T18:19:57.075917Z", "modified": "2024-03-28T18:19:57.075917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5aa4fe0c11404baaa2d3ce8fe1b284d66b9020397083616df85aa9c06afe94fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.075917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ba6274d-6da1-460c-a275-c261a0768fd4", "created": "2024-03-28T18:19:57.076842Z", "modified": "2024-03-28T18:19:57.076842Z", "relationship_type": "indicates", "source_ref": "indicator--114ad39d-b67d-4b8c-bc0f-e958a0f6e71b", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf648aeb-f5d2-4230-bdca-56ce243b3c9f", "created": "2024-03-28T18:19:57.077026Z", "modified": "2024-03-28T18:19:57.077026Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.panspy.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.077026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2c8fb0f-c581-45f8-9f20-4ce4dd663999", "created": "2024-03-28T18:19:57.07768Z", "modified": "2024-03-28T18:19:57.07768Z", "relationship_type": "indicates", "source_ref": "indicator--bf648aeb-f5d2-4230-bdca-56ce243b3c9f", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cdf1f63-c455-4b9a-84f6-e6887a3811dc", "created": "2024-03-28T18:19:57.077857Z", "modified": "2024-03-28T18:19:57.077857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCD5678FF73D6ECF4E74317166422AFE67D77406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.077857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--227e8118-40d2-433b-a22a-8f82176137a7", "created": "2024-03-28T18:19:57.078607Z", "modified": "2024-03-28T18:19:57.078607Z", "relationship_type": "indicates", "source_ref": "indicator--5cdf1f63-c455-4b9a-84f6-e6887a3811dc", "target_ref": "malware--77c256bc-7473-47dd-9448-07214a197b45"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62", "created": "2024-03-28T18:19:57.07878Z", "modified": "2024-03-28T18:19:57.07878Z", "name": "AndroidLost", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c3971de-ecc0-4005-aa64-5e944b95a2dd", "created": "2024-03-28T18:19:57.078953Z", "modified": "2024-03-28T18:19:57.078953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.078953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d9d6b99-b5bd-4569-ad41-0c0cf6fb2626", "created": "2024-03-28T18:19:57.079617Z", "modified": "2024-03-28T18:19:57.079617Z", "relationship_type": "indicates", "source_ref": "indicator--8c3971de-ecc0-4005-aa64-5e944b95a2dd", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f73bf3-3b8d-49a6-a1a5-b837d4630c13", "created": "2024-03-28T18:19:57.079805Z", "modified": "2024-03-28T18:19:57.079805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.079805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af1fca8d-744e-4146-affe-7c3d3a72ad9e", "created": "2024-03-28T18:19:57.080471Z", "modified": "2024-03-28T18:19:57.080471Z", "relationship_type": "indicates", "source_ref": "indicator--88f73bf3-3b8d-49a6-a1a5-b837d4630c13", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c8f854b-6998-4c7b-99ec-ed6ea6fe70a9", "created": "2024-03-28T18:19:57.080643Z", "modified": "2024-03-28T18:19:57.080643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.080643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a63b2687-5ead-4e06-9323-f03461bf87b1", "created": "2024-03-28T18:19:57.081291Z", "modified": "2024-03-28T18:19:57.081291Z", "relationship_type": "indicates", "source_ref": "indicator--9c8f854b-6998-4c7b-99ec-ed6ea6fe70a9", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8f68e12-4c3d-4608-9780-ea6686924ce9", "created": "2024-03-28T18:19:57.08147Z", "modified": "2024-03-28T18:19:57.08147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.08147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99bec2d8-adf1-4427-acb6-28b1ccebe6c4", "created": "2024-03-28T18:19:57.08215Z", "modified": "2024-03-28T18:19:57.08215Z", "relationship_type": "indicates", "source_ref": "indicator--d8f68e12-4c3d-4608-9780-ea6686924ce9", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37b0589c-1a0a-43e5-a508-e6dd1fa4e552", "created": "2024-03-28T18:19:57.082332Z", "modified": "2024-03-28T18:19:57.082332Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.082332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd5fc5cc-a8a7-463c-b72c-061da805bda1", "created": "2024-03-28T18:19:57.083002Z", "modified": "2024-03-28T18:19:57.083002Z", "relationship_type": "indicates", "source_ref": "indicator--37b0589c-1a0a-43e5-a508-e6dd1fa4e552", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8db96f34-efba-4a63-b0c0-3c957608f71a", "created": "2024-03-28T18:19:57.083174Z", "modified": "2024-03-28T18:19:57.083174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='new.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.083174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a93f198a-ae4d-423d-b6df-71eda1ca750b", "created": "2024-03-28T18:19:57.083857Z", "modified": "2024-03-28T18:19:57.083857Z", "relationship_type": "indicates", "source_ref": "indicator--8db96f34-efba-4a63-b0c0-3c957608f71a", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--962c1aa2-fa8d-43d7-b695-fe6da1a6ca1e", "created": "2024-03-28T18:19:57.084036Z", "modified": "2024-03-28T18:19:57.084036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.084036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6646cc24-5322-4de0-860f-37ea18cc9755", "created": "2024-03-28T18:19:57.084809Z", "modified": "2024-03-28T18:19:57.084809Z", "relationship_type": "indicates", "source_ref": "indicator--962c1aa2-fa8d-43d7-b695-fe6da1a6ca1e", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a333f9f-f7ad-4229-9278-4a84d4b16880", "created": "2024-03-28T18:19:57.084983Z", "modified": "2024-03-28T18:19:57.084983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidlost.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.084983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8652789f-74b7-4953-9c74-08467924d941", "created": "2024-03-28T18:19:57.085649Z", "modified": "2024-03-28T18:19:57.085649Z", "relationship_type": "indicates", "source_ref": "indicator--1a333f9f-f7ad-4229-9278-4a84d4b16880", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f72926eb-a192-4924-93ef-80748f8b93a7", "created": "2024-03-28T18:19:57.085825Z", "modified": "2024-03-28T18:19:57.085825Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.085825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3d0770e-5f9c-4a49-af45-812a36248d12", "created": "2024-03-28T18:19:57.086546Z", "modified": "2024-03-28T18:19:57.086546Z", "relationship_type": "indicates", "source_ref": "indicator--f72926eb-a192-4924-93ef-80748f8b93a7", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c439159c-7fb4-407f-ab9c-6cb748b04c80", "created": "2024-03-28T18:19:57.086733Z", "modified": "2024-03-28T18:19:57.086733Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.androidlost.smshandler']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.086733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfdf3bd3-24ac-4620-b60d-c7364379c96f", "created": "2024-03-28T18:19:57.087387Z", "modified": "2024-03-28T18:19:57.087387Z", "relationship_type": "indicates", "source_ref": "indicator--c439159c-7fb4-407f-ab9c-6cb748b04c80", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79dace28-c524-4b19-a125-10eb34eacb45", "created": "2024-03-28T18:19:57.087577Z", "modified": "2024-03-28T18:19:57.087577Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9EECE9B4ECF4DC0C5981FEACFB271E1C0A2967FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.087577Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bade447b-41b2-4c95-9363-37c8871627c5", "created": "2024-03-28T18:19:57.088339Z", "modified": "2024-03-28T18:19:57.088339Z", "relationship_type": "indicates", "source_ref": "indicator--79dace28-c524-4b19-a125-10eb34eacb45", "target_ref": "malware--d6222e77-8ccd-48bc-8407-9af41fa9fc62"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9f7f4dfa-d33d-4097-a5bc-4a3e29c78891", "created": "2024-03-28T18:19:57.08852Z", "modified": "2024-03-28T18:19:57.08852Z", "name": "Metasploit", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bd79ecf-0b65-46df-a55c-c9ab59fd5ce9", "created": "2024-03-28T18:19:57.08869Z", "modified": "2024-03-28T18:19:57.08869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.08869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ca0bd19-db56-4dd5-bcf8-21808a93decd", "created": "2024-03-28T18:19:57.089343Z", "modified": "2024-03-28T18:19:57.089343Z", "relationship_type": "indicates", "source_ref": "indicator--1bd79ecf-0b65-46df-a55c-c9ab59fd5ce9", "target_ref": "malware--9f7f4dfa-d33d-4097-a5bc-4a3e29c78891"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ba9361-9490-42f6-8eef-672de4a94cf5", "created": "2024-03-28T18:19:57.089516Z", "modified": "2024-03-28T18:19:57.089516Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.089516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87748cd3-88aa-43ee-aae5-65c88b3d1628", "created": "2024-03-28T18:19:57.090202Z", "modified": "2024-03-28T18:19:57.090202Z", "relationship_type": "indicates", "source_ref": "indicator--16ba9361-9490-42f6-8eef-672de4a94cf5", "target_ref": "malware--9f7f4dfa-d33d-4097-a5bc-4a3e29c78891"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b746c35d-0b15-4caa-86b4-048df5589b4f", "created": "2024-03-28T18:19:57.090381Z", "modified": "2024-03-28T18:19:57.090381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foreverspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.090381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f977ca9-db7f-4ee4-8a04-ded0bed05386", "created": "2024-03-28T18:19:57.091032Z", "modified": "2024-03-28T18:19:57.091032Z", "relationship_type": "indicates", "source_ref": "indicator--b746c35d-0b15-4caa-86b4-048df5589b4f", "target_ref": "malware--9f7f4dfa-d33d-4097-a5bc-4a3e29c78891"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3efcf2ec-61fc-4bb5-8ea8-c05716e078c1", "created": "2024-03-28T18:19:57.091206Z", "modified": "2024-03-28T18:19:57.091206Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.metasploit.stage']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.091206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79d4dc9c-9d74-4777-8f59-1e7be5b3c462", "created": "2024-03-28T18:19:57.091837Z", "modified": "2024-03-28T18:19:57.091837Z", "relationship_type": "indicates", "source_ref": "indicator--3efcf2ec-61fc-4bb5-8ea8-c05716e078c1", "target_ref": "malware--9f7f4dfa-d33d-4097-a5bc-4a3e29c78891"}, {"type": "malware", "spec_version": "2.1", "id": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a", "created": "2024-03-28T18:19:57.092022Z", "modified": "2024-03-28T18:19:57.092022Z", "name": "Spy24", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fd22c88-6323-4130-82a5-93bda528fa52", "created": "2024-03-28T18:19:57.09219Z", "modified": "2024-03-28T18:19:57.09219Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.09219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f20e52f-2155-451a-8ca6-849419661741", "created": "2024-03-28T18:19:57.092948Z", "modified": "2024-03-28T18:19:57.092948Z", "relationship_type": "indicates", "source_ref": "indicator--5fd22c88-6323-4130-82a5-93bda528fa52", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8089de73-2296-4d6e-9ad9-df16f70b5e3b", "created": "2024-03-28T18:19:57.093123Z", "modified": "2024-03-28T18:19:57.093123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.093123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5140ef25-c0bf-4b12-9674-e7aecb93abbd", "created": "2024-03-28T18:19:57.093796Z", "modified": "2024-03-28T18:19:57.093796Z", "relationship_type": "indicates", "source_ref": "indicator--8089de73-2296-4d6e-9ad9-df16f70b5e3b", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e0a54a5-3a10-4299-830c-4779c8ba9f6b", "created": "2024-03-28T18:19:57.093974Z", "modified": "2024-03-28T18:19:57.093974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel24.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.093974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64e192ce-32fc-43cf-a79a-cf9e622f3ced", "created": "2024-03-28T18:19:57.094628Z", "modified": "2024-03-28T18:19:57.094628Z", "relationship_type": "indicates", "source_ref": "indicator--1e0a54a5-3a10-4299-830c-4779c8ba9f6b", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b729cf8-9121-46ba-afd5-3d47f2d012b8", "created": "2024-03-28T18:19:57.094802Z", "modified": "2024-03-28T18:19:57.094802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.094802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed2db5d7-1af2-4a76-90f0-4b81651c7483", "created": "2024-03-28T18:19:57.095454Z", "modified": "2024-03-28T18:19:57.095454Z", "relationship_type": "indicates", "source_ref": "indicator--6b729cf8-9121-46ba-afd5-3d47f2d012b8", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b89f75a-e05f-4ef5-82bd-7486d4cec880", "created": "2024-03-28T18:19:57.095627Z", "modified": "2024-03-28T18:19:57.095627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.095627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd183fbd-9435-4db2-96ce-eb9b642919a4", "created": "2024-03-28T18:19:57.09627Z", "modified": "2024-03-28T18:19:57.09627Z", "relationship_type": "indicates", "source_ref": "indicator--4b89f75a-e05f-4ef5-82bd-7486d4cec880", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad174af1-bfaa-453a-92cb-2535cb284e57", "created": "2024-03-28T18:19:57.09645Z", "modified": "2024-03-28T18:19:57.09645Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy24.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.09645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a85ed7ed-4b1b-4268-abbf-ecb8ae2b1591", "created": "2024-03-28T18:19:57.097109Z", "modified": "2024-03-28T18:19:57.097109Z", "relationship_type": "indicates", "source_ref": "indicator--ad174af1-bfaa-453a-92cb-2535cb284e57", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed409519-be90-42b0-9c15-43a1f58a48af", "created": "2024-03-28T18:19:57.097287Z", "modified": "2024-03-28T18:19:57.097287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e01118a89e9a8bab0a36b93ad15caf1432fc615afa61d7dccd99773debeba818']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.097287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4832c50d-1b57-46cc-9156-2a4429a15285", "created": "2024-03-28T18:19:57.09812Z", "modified": "2024-03-28T18:19:57.09812Z", "relationship_type": "indicates", "source_ref": "indicator--ed409519-be90-42b0-9c15-43a1f58a48af", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed781da3-2a22-4f9a-9aaf-1fbd8665f28c", "created": "2024-03-28T18:19:57.098297Z", "modified": "2024-03-28T18:19:57.098297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f4c694c0cd43327da1d20781fa2e4a6e4467432b09c6050b0446007576a0f4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.098297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1d16038-0bca-4a8d-8e97-73076c7ee880", "created": "2024-03-28T18:19:57.099094Z", "modified": "2024-03-28T18:19:57.099094Z", "relationship_type": "indicates", "source_ref": "indicator--ed781da3-2a22-4f9a-9aaf-1fbd8665f28c", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdede4ce-f9f5-4567-a423-f68aa813a925", "created": "2024-03-28T18:19:57.099268Z", "modified": "2024-03-28T18:19:57.099268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='913b6ce2b37b667106287d36f2e675eb177d28a270b3e815e90bdd9d2cc44dcb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.099268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38b1e24c-1002-4fd2-8466-bc9e9a99b779", "created": "2024-03-28T18:19:57.10007Z", "modified": "2024-03-28T18:19:57.10007Z", "relationship_type": "indicates", "source_ref": "indicator--cdede4ce-f9f5-4567-a423-f68aa813a925", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8701ed5e-c820-4909-93a1-a80bc1ac8699", "created": "2024-03-28T18:19:57.100243Z", "modified": "2024-03-28T18:19:57.100243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='780afa15f99c85055f93bff4ad40c5f4a7d7252cbc7dc1716c8db866d2a3ff53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.100243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebf2b345-d38c-436b-81ea-33c2ef70c9b5", "created": "2024-03-28T18:19:57.101168Z", "modified": "2024-03-28T18:19:57.101168Z", "relationship_type": "indicates", "source_ref": "indicator--8701ed5e-c820-4909-93a1-a80bc1ac8699", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38b9bf98-92a0-4942-bece-aa75f286ce04", "created": "2024-03-28T18:19:57.101345Z", "modified": "2024-03-28T18:19:57.101345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='037323bb567391a8d55ce2361942cda125b4fcccd8e559027356f8f7e65d9445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.101345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a56b7dc-c9cf-491e-bcff-9214f0d742e2", "created": "2024-03-28T18:19:57.102166Z", "modified": "2024-03-28T18:19:57.102166Z", "relationship_type": "indicates", "source_ref": "indicator--38b9bf98-92a0-4942-bece-aa75f286ce04", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90448837-89df-4f44-b108-fa0493ea172c", "created": "2024-03-28T18:19:57.102348Z", "modified": "2024-03-28T18:19:57.102348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77d4f937b2855137ed14dadab49da6e1f0be27b9c032dd9316af97ea3f139893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.102348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc2d373f-2ccf-48c4-b639-4bb2be72588e", "created": "2024-03-28T18:19:57.103143Z", "modified": "2024-03-28T18:19:57.103143Z", "relationship_type": "indicates", "source_ref": "indicator--90448837-89df-4f44-b108-fa0493ea172c", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ef5be5-f937-45d6-8b3c-815d727b6548", "created": "2024-03-28T18:19:57.103317Z", "modified": "2024-03-28T18:19:57.103317Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b264075a58febc9c89a534723c543750e5f1df23aea03eafebba4b0ff8823599']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.103317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c639780-cd68-469a-966d-ed483e2cdf6c", "created": "2024-03-28T18:19:57.10412Z", "modified": "2024-03-28T18:19:57.10412Z", "relationship_type": "indicates", "source_ref": "indicator--05ef5be5-f937-45d6-8b3c-815d727b6548", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28f70851-0f8c-4dc9-81a8-3e761e6e24e3", "created": "2024-03-28T18:19:57.104295Z", "modified": "2024-03-28T18:19:57.104295Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.104295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d59ed05-0f1d-4022-98c4-f1c82adaccb4", "created": "2024-03-28T18:19:57.104921Z", "modified": "2024-03-28T18:19:57.104921Z", "relationship_type": "indicates", "source_ref": "indicator--28f70851-0f8c-4dc9-81a8-3e761e6e24e3", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bda653bf-715e-4673-905f-e9650ba71789", "created": "2024-03-28T18:19:57.1051Z", "modified": "2024-03-28T18:19:57.1051Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.openanotherapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.1051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbf299a4-f52d-4420-bdd9-a2b17bdba2f5", "created": "2024-03-28T18:19:57.105764Z", "modified": "2024-03-28T18:19:57.105764Z", "relationship_type": "indicates", "source_ref": "indicator--bda653bf-715e-4673-905f-e9650ba71789", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c09f0de9-3938-4de2-bc52-8b63620ff3e1", "created": "2024-03-28T18:19:57.10594Z", "modified": "2024-03-28T18:19:57.10594Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.updater']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.10594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7facf799-5288-4dbc-a321-573a0cc5c0d0", "created": "2024-03-28T18:19:57.10657Z", "modified": "2024-03-28T18:19:57.10657Z", "relationship_type": "indicates", "source_ref": "indicator--c09f0de9-3938-4de2-bc52-8b63620ff3e1", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15bee203-12c5-4c2d-ae92-6067c48c702b", "created": "2024-03-28T18:19:57.106742Z", "modified": "2024-03-28T18:19:57.106742Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ir.spy24.wifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.106742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6370dd3d-0d62-4ff8-a4d1-1fa3e47ec072", "created": "2024-03-28T18:19:57.107377Z", "modified": "2024-03-28T18:19:57.107377Z", "relationship_type": "indicates", "source_ref": "indicator--15bee203-12c5-4c2d-ae92-6067c48c702b", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61436525-bc81-4345-9222-f6c3861c2e59", "created": "2024-03-28T18:19:57.107549Z", "modified": "2024-03-28T18:19:57.107549Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.systemwifi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.107549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7b10767-96f9-4222-bfcf-46be80322c1e", "created": "2024-03-28T18:19:57.108204Z", "modified": "2024-03-28T18:19:57.108204Z", "relationship_type": "indicates", "source_ref": "indicator--61436525-bc81-4345-9222-f6c3861c2e59", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e497b69-522c-4190-b61a-461dba8e6c5a", "created": "2024-03-28T18:19:57.108382Z", "modified": "2024-03-28T18:19:57.108382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.spy24.spy24installer']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.108382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9acdd5a-38c6-478f-b557-5978397a81a0", "created": "2024-03-28T18:19:57.109139Z", "modified": "2024-03-28T18:19:57.109139Z", "relationship_type": "indicates", "source_ref": "indicator--1e497b69-522c-4190-b61a-461dba8e6c5a", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7537e39-b5f7-4e1a-812e-7c14406561da", "created": "2024-03-28T18:19:57.109316Z", "modified": "2024-03-28T18:19:57.109316Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='79C395148C34F0826E04B37A6632A53A7977A1AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.109316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e731afc1-8e04-48ae-a461-08bd40e52661", "created": "2024-03-28T18:19:57.110094Z", "modified": "2024-03-28T18:19:57.110094Z", "relationship_type": "indicates", "source_ref": "indicator--a7537e39-b5f7-4e1a-812e-7c14406561da", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47f96bc7-98cb-4bd6-a821-cf13db9e3093", "created": "2024-03-28T18:19:57.110271Z", "modified": "2024-03-28T18:19:57.110271Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5C25A3B800311E8053295676ADB112753E03F0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.110271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bad3b0f-ba60-489d-aa93-6e956442f20a", "created": "2024-03-28T18:19:57.111021Z", "modified": "2024-03-28T18:19:57.111021Z", "relationship_type": "indicates", "source_ref": "indicator--47f96bc7-98cb-4bd6-a821-cf13db9e3093", "target_ref": "malware--feb61db4-0f1f-4042-b3d6-c6c0ac1f317a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06", "created": "2024-03-28T18:19:57.1112Z", "modified": "2024-03-28T18:19:57.1112Z", "name": "CatWatchful", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff5948aa-2d2c-4ce7-ba26-9c1a0700dbab", "created": "2024-03-28T18:19:57.111372Z", "modified": "2024-03-28T18:19:57.111372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.111372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b335f31-b034-4621-9cff-56177e1806f8", "created": "2024-03-28T18:19:57.112035Z", "modified": "2024-03-28T18:19:57.112035Z", "relationship_type": "indicates", "source_ref": "indicator--ff5948aa-2d2c-4ce7-ba26-9c1a0700dbab", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--934601c4-3c00-4ee6-ae75-0a029e4bba6d", "created": "2024-03-28T18:19:57.112215Z", "modified": "2024-03-28T18:19:57.112215Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.112215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2a6c603-0885-4d33-982b-5335cd4566d4", "created": "2024-03-28T18:19:57.112903Z", "modified": "2024-03-28T18:19:57.112903Z", "relationship_type": "indicates", "source_ref": "indicator--934601c4-3c00-4ee6-ae75-0a029e4bba6d", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d8870be-886c-40a8-937e-50623d44602b", "created": "2024-03-28T18:19:57.113087Z", "modified": "2024-03-28T18:19:57.113087Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful-e03b8-2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.113087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc160c51-55b1-48c9-950e-84c27b67188b", "created": "2024-03-28T18:19:57.11379Z", "modified": "2024-03-28T18:19:57.11379Z", "relationship_type": "indicates", "source_ref": "indicator--5d8870be-886c-40a8-937e-50623d44602b", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67ff3a23-d64a-4f51-b1b5-860889769376", "created": "2024-03-28T18:19:57.113967Z", "modified": "2024-03-28T18:19:57.113967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-catwatchful-e03b8.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.113967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6cfb68d7-1e9b-4e67-ac7a-5822e5da2ab6", "created": "2024-03-28T18:19:57.11468Z", "modified": "2024-03-28T18:19:57.11468Z", "relationship_type": "indicates", "source_ref": "indicator--67ff3a23-d64a-4f51-b1b5-860889769376", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba85a073-17d0-4d0c-88a2-be7463ac0f46", "created": "2024-03-28T18:19:57.114853Z", "modified": "2024-03-28T18:19:57.114853Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.114853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bde1b6e-a4ea-4fda-bc4e-ed426a3398bf", "created": "2024-03-28T18:19:57.115522Z", "modified": "2024-03-28T18:19:57.115522Z", "relationship_type": "indicates", "source_ref": "indicator--ba85a073-17d0-4d0c-88a2-be7463ac0f46", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f4252c8-81dc-4a73-ada3-fa8f49e741b3", "created": "2024-03-28T18:19:57.115697Z", "modified": "2024-03-28T18:19:57.115697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='catwatchful.online']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.115697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db2e5918-971e-449d-8503-88145222b22e", "created": "2024-03-28T18:19:57.116361Z", "modified": "2024-03-28T18:19:57.116361Z", "relationship_type": "indicates", "source_ref": "indicator--3f4252c8-81dc-4a73-ada3-fa8f49e741b3", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67e9b382-b60b-45ed-ad28-18b92cf99cd2", "created": "2024-03-28T18:19:57.116539Z", "modified": "2024-03-28T18:19:57.116539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a17f2827ae21e9fadd35d2d49a873ed5bf5fd3c004dcd01464580cf956250f87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.116539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23bcef67-3875-415c-8418-febc20bdab84", "created": "2024-03-28T18:19:57.117809Z", "modified": "2024-03-28T18:19:57.117809Z", "relationship_type": "indicates", "source_ref": "indicator--67e9b382-b60b-45ed-ad28-18b92cf99cd2", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--608c8a42-4627-427f-b021-f9042af5bd7e", "created": "2024-03-28T18:19:57.117991Z", "modified": "2024-03-28T18:19:57.117991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b15caf1287b9f15923d30fb853e1b2cb44366c15720c55ce0f4eb90d5f85b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.117991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acae1574-2f30-4cf0-b4cb-4028830e63c5", "created": "2024-03-28T18:19:57.118795Z", "modified": "2024-03-28T18:19:57.118795Z", "relationship_type": "indicates", "source_ref": "indicator--608c8a42-4627-427f-b021-f9042af5bd7e", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1756af0-9c91-46bf-b8de-a7a0a8a5575e", "created": "2024-03-28T18:19:57.11897Z", "modified": "2024-03-28T18:19:57.11897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47a2eeece313d88f73ec09b927c405edb232ba8d6a37b1df3b9990490f993590']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.11897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7816babe-b49d-43d2-bb76-27cb2d11e2cb", "created": "2024-03-28T18:19:57.119767Z", "modified": "2024-03-28T18:19:57.119767Z", "relationship_type": "indicates", "source_ref": "indicator--d1756af0-9c91-46bf-b8de-a7a0a8a5575e", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d46a512-f2b2-4134-a273-6c4900e7d5e9", "created": "2024-03-28T18:19:57.119942Z", "modified": "2024-03-28T18:19:57.119942Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b08acf93dc801ed4f2622b803f5aa064802fd93c740815e734d6c5f1dd3f1fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.119942Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44cf002c-f46c-4716-b70e-8713ad009d5f", "created": "2024-03-28T18:19:57.120742Z", "modified": "2024-03-28T18:19:57.120742Z", "relationship_type": "indicates", "source_ref": "indicator--4d46a512-f2b2-4134-a273-6c4900e7d5e9", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8de5d73-e5d7-4e20-872e-096a6301f999", "created": "2024-03-28T18:19:57.120918Z", "modified": "2024-03-28T18:19:57.120918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e048ff6e9fe5f197ec94399dc832a12f6f614fb8850336e097f86f951dc6478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.120918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb183c98-7c31-4c7b-b694-d81b072923f5", "created": "2024-03-28T18:19:57.121738Z", "modified": "2024-03-28T18:19:57.121738Z", "relationship_type": "indicates", "source_ref": "indicator--e8de5d73-e5d7-4e20-872e-096a6301f999", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f44d241-802b-44b9-bb4f-9b8e90e6e164", "created": "2024-03-28T18:19:57.121917Z", "modified": "2024-03-28T18:19:57.121917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dfe44c5acec25511e1307b7bd1ae715fbfd66d2925a286904fc6e483635eb7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.121917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74ff31f0-3d9f-4f0f-9ff4-ab3a23871820", "created": "2024-03-28T18:19:57.122729Z", "modified": "2024-03-28T18:19:57.122729Z", "relationship_type": "indicates", "source_ref": "indicator--4f44d241-802b-44b9-bb4f-9b8e90e6e164", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aca4dd2-d876-4807-9963-5285d89a8c83", "created": "2024-03-28T18:19:57.122904Z", "modified": "2024-03-28T18:19:57.122904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c063bd99b668f3723031f7fd5597e8d55fe2d054038a1c91094fb543e69a04ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.122904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98296cc7-e2f5-4f0e-8b58-d84255124053", "created": "2024-03-28T18:19:57.123707Z", "modified": "2024-03-28T18:19:57.123707Z", "relationship_type": "indicates", "source_ref": "indicator--6aca4dd2-d876-4807-9963-5285d89a8c83", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02417245-6d0d-43dc-9866-3f37cb51ae4c", "created": "2024-03-28T18:19:57.123882Z", "modified": "2024-03-28T18:19:57.123882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c797afcca01bcca459de144b6e4f604d320898012745b4f09190e2734e23fd33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.123882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a43e3fc3-b1e0-410a-8eb5-46564ba49a83", "created": "2024-03-28T18:19:57.124675Z", "modified": "2024-03-28T18:19:57.124675Z", "relationship_type": "indicates", "source_ref": "indicator--02417245-6d0d-43dc-9866-3f37cb51ae4c", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03575216-b798-4870-89d1-aa1a7cf6a905", "created": "2024-03-28T18:19:57.124849Z", "modified": "2024-03-28T18:19:57.124849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4601c28bb41bcc466c28a4f07d714bd9ee0a40923021ef6f80cffbb52e5b886a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.124849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e80027a2-682d-4dc2-a9cb-c35036ed89df", "created": "2024-03-28T18:19:57.125664Z", "modified": "2024-03-28T18:19:57.125664Z", "relationship_type": "indicates", "source_ref": "indicator--03575216-b798-4870-89d1-aa1a7cf6a905", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--534754f8-9227-495f-9ef1-ec26cac8a843", "created": "2024-03-28T18:19:57.125846Z", "modified": "2024-03-28T18:19:57.125846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb43fedce4110046c24ce5817a4ad498004ef6de6e1aa957394394a9b5fcb4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.125846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52750aac-93cb-4c48-8626-4c57a8a65cf0", "created": "2024-03-28T18:19:57.126781Z", "modified": "2024-03-28T18:19:57.126781Z", "relationship_type": "indicates", "source_ref": "indicator--534754f8-9227-495f-9ef1-ec26cac8a843", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1790837-961d-4c43-b155-3a3e6b372647", "created": "2024-03-28T18:19:57.126959Z", "modified": "2024-03-28T18:19:57.126959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be2117b85fe9011bb225757f2b5aa60b37fd2b9e9456b1646fe157e82c151730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.126959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26a6bb22-ac09-4ca2-ab33-a1d0629f8988", "created": "2024-03-28T18:19:57.127757Z", "modified": "2024-03-28T18:19:57.127757Z", "relationship_type": "indicates", "source_ref": "indicator--b1790837-961d-4c43-b155-3a3e6b372647", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d27c455a-6be1-4b13-9a88-f2f8488d9b37", "created": "2024-03-28T18:19:57.127931Z", "modified": "2024-03-28T18:19:57.127931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='81797af37afe240298962963e764ec4ad7f791a7ba0c4ecc6080898ea26199fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.127931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be5bc221-8cee-4d74-80e0-d57a43701914", "created": "2024-03-28T18:19:57.128725Z", "modified": "2024-03-28T18:19:57.128725Z", "relationship_type": "indicates", "source_ref": "indicator--d27c455a-6be1-4b13-9a88-f2f8488d9b37", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19bc2754-d3d6-4429-bce5-2e2218ecffc5", "created": "2024-03-28T18:19:57.128899Z", "modified": "2024-03-28T18:19:57.128899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c24fa3a293241cc75638bcc206ccb05291b03c18bccf915df339b232eb083a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.128899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3b81e6a-acb6-4428-80a0-4004b2a319c7", "created": "2024-03-28T18:19:57.129726Z", "modified": "2024-03-28T18:19:57.129726Z", "relationship_type": "indicates", "source_ref": "indicator--19bc2754-d3d6-4429-bce5-2e2218ecffc5", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--403da6f2-61a4-43e9-9fd1-fec270bd3d2b", "created": "2024-03-28T18:19:57.129923Z", "modified": "2024-03-28T18:19:57.129923Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6a5d1fb355c7b32f0c3a8ab2dd03321ea7b3c77cf3334cf74c790bc038c7cc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.129923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1809b5e8-9512-48de-91a3-9018d10def8a", "created": "2024-03-28T18:19:57.130732Z", "modified": "2024-03-28T18:19:57.130732Z", "relationship_type": "indicates", "source_ref": "indicator--403da6f2-61a4-43e9-9fd1-fec270bd3d2b", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b55425ae-55e6-463a-91a7-6c0087245ebb", "created": "2024-03-28T18:19:57.130909Z", "modified": "2024-03-28T18:19:57.130909Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00fa503b424e90e4556e4dadab20293d279bf893c34ca988d76e3d1e540c5d59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.130909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48341064-7860-49f6-b800-e397b8329fc8", "created": "2024-03-28T18:19:57.131708Z", "modified": "2024-03-28T18:19:57.131708Z", "relationship_type": "indicates", "source_ref": "indicator--b55425ae-55e6-463a-91a7-6c0087245ebb", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c68ddfab-d11f-4b21-b04b-c35e1c29a178", "created": "2024-03-28T18:19:57.131883Z", "modified": "2024-03-28T18:19:57.131883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53368734b4a4726c046b686f9cd65f49b3fc974a447e49d12263686969093733']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.131883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a87f2e96-6152-4554-b378-2e3b575d0c1d", "created": "2024-03-28T18:19:57.132692Z", "modified": "2024-03-28T18:19:57.132692Z", "relationship_type": "indicates", "source_ref": "indicator--c68ddfab-d11f-4b21-b04b-c35e1c29a178", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecd1686e-92c8-4f7b-a6ef-cdf428fbd3f7", "created": "2024-03-28T18:19:57.132866Z", "modified": "2024-03-28T18:19:57.132866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd3b233be7017f03139f323f38ff0d049ec9a67fe1b4b1a4989b0ae84b495297']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.132866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d17c710d-9685-4d77-9209-d4c6302093df", "created": "2024-03-28T18:19:57.133691Z", "modified": "2024-03-28T18:19:57.133691Z", "relationship_type": "indicates", "source_ref": "indicator--ecd1686e-92c8-4f7b-a6ef-cdf428fbd3f7", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--add5202c-e7c8-4a45-a0ea-a4d4050ef868", "created": "2024-03-28T18:19:57.133876Z", "modified": "2024-03-28T18:19:57.133876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a41dd50ce93b251a9f3442202389a596766e5c9d5fbf31817a8c68066c57a8d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.133876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c0567e4-f925-4647-a627-719128a11581", "created": "2024-03-28T18:19:57.134678Z", "modified": "2024-03-28T18:19:57.134678Z", "relationship_type": "indicates", "source_ref": "indicator--add5202c-e7c8-4a45-a0ea-a4d4050ef868", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c3886f0-2ce4-4e47-886b-ff42ac459550", "created": "2024-03-28T18:19:57.134855Z", "modified": "2024-03-28T18:19:57.134855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3155d15a07478d5ee9e4b6398a0c789e538a90cc3eff88755544f3376fccdc7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.134855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--228eb135-2725-4b69-b330-7cd9d3866c0b", "created": "2024-03-28T18:19:57.135782Z", "modified": "2024-03-28T18:19:57.135782Z", "relationship_type": "indicates", "source_ref": "indicator--0c3886f0-2ce4-4e47-886b-ff42ac459550", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29d8bd20-3bc3-4c31-a746-c22e6cbcdf14", "created": "2024-03-28T18:19:57.135958Z", "modified": "2024-03-28T18:19:57.135958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='553e5ac25765c2b2761f59f09119ae25776d7b472ebadad202b665ed0e67a9d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.135958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fac1c08d-c7f5-4981-9686-159b1fda8eaa", "created": "2024-03-28T18:19:57.136752Z", "modified": "2024-03-28T18:19:57.136752Z", "relationship_type": "indicates", "source_ref": "indicator--29d8bd20-3bc3-4c31-a746-c22e6cbcdf14", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da928f7d-73b6-4306-8974-a3df1df28d33", "created": "2024-03-28T18:19:57.136926Z", "modified": "2024-03-28T18:19:57.136926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c6194edfac89a1342a122880efa264ff68fff6aafeb9b12796993d7afc0acdd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.136926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcecb2a2-e0dc-40e7-9afa-1d6a75c12f02", "created": "2024-03-28T18:19:57.13774Z", "modified": "2024-03-28T18:19:57.13774Z", "relationship_type": "indicates", "source_ref": "indicator--da928f7d-73b6-4306-8974-a3df1df28d33", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1eecf68-8556-4c02-bdca-28fbe9f08b84", "created": "2024-03-28T18:19:57.137918Z", "modified": "2024-03-28T18:19:57.137918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aee5c850ff5e443f1e4d97a5e248c806b619d55db3769093a7b4723ff96fe1d9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.137918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--506762be-f49f-49c0-9f11-ed7bfc0d613f", "created": "2024-03-28T18:19:57.13872Z", "modified": "2024-03-28T18:19:57.13872Z", "relationship_type": "indicates", "source_ref": "indicator--d1eecf68-8556-4c02-bdca-28fbe9f08b84", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a219382-2edf-4765-9be6-304228f5eec3", "created": "2024-03-28T18:19:57.138895Z", "modified": "2024-03-28T18:19:57.138895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39e8e58f3ff50d1635195d0e671db701325bc2d6114b1545d6feca04c26f074c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.138895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92f203aa-4ac6-4726-9557-a6e26e52d6ba", "created": "2024-03-28T18:19:57.13969Z", "modified": "2024-03-28T18:19:57.13969Z", "relationship_type": "indicates", "source_ref": "indicator--5a219382-2edf-4765-9be6-304228f5eec3", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22e12322-dbf5-436f-aa24-fdbbb52b9373", "created": "2024-03-28T18:19:57.139863Z", "modified": "2024-03-28T18:19:57.139863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ff34cfc43b9611f1c78f39d062a9e41f98b88ea86568f3480e69f37e772d188']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.139863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--999b3065-5254-4e85-a61d-b932fba64eba", "created": "2024-03-28T18:19:57.140665Z", "modified": "2024-03-28T18:19:57.140665Z", "relationship_type": "indicates", "source_ref": "indicator--22e12322-dbf5-436f-aa24-fdbbb52b9373", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5960c32d-35b5-48a9-b54d-7dcb7ecc7788", "created": "2024-03-28T18:19:57.140839Z", "modified": "2024-03-28T18:19:57.140839Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc2796d634e3d919ff69a8bce4498d1f2c526dcec5e88259bf7f04e389d2507b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.140839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce81476e-be5a-4b0d-91e6-f22053161ae8", "created": "2024-03-28T18:19:57.141643Z", "modified": "2024-03-28T18:19:57.141643Z", "relationship_type": "indicates", "source_ref": "indicator--5960c32d-35b5-48a9-b54d-7dcb7ecc7788", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb1d70bb-b7c9-4f1f-8256-24772feff56b", "created": "2024-03-28T18:19:57.141823Z", "modified": "2024-03-28T18:19:57.141823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f9eaa5e9c1ac6ca975988d1e0c513e325e8d52f61dc046f56c4f42bcb720827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.141823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aa6e934-cc35-4cc8-a3aa-7878e42452cb", "created": "2024-03-28T18:19:57.142657Z", "modified": "2024-03-28T18:19:57.142657Z", "relationship_type": "indicates", "source_ref": "indicator--bb1d70bb-b7c9-4f1f-8256-24772feff56b", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1207ca21-2f82-495b-a5cc-7a4dec39358b", "created": "2024-03-28T18:19:57.142835Z", "modified": "2024-03-28T18:19:57.142835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2976d9a27f1c6eaa04d08e25209c86cbd856c54afc78134289a05f26823c7963']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.142835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef136892-dfb3-4dd6-aa08-8ce68bf5aeaa", "created": "2024-03-28T18:19:57.143635Z", "modified": "2024-03-28T18:19:57.143635Z", "relationship_type": "indicates", "source_ref": "indicator--1207ca21-2f82-495b-a5cc-7a4dec39358b", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--333aee6c-5129-4bb1-a2b6-45d2687f81ad", "created": "2024-03-28T18:19:57.143809Z", "modified": "2024-03-28T18:19:57.143809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3baadde6121e589205577d8b372c6d10097823c0a14d6d68a9b656dce6750596']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.143809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be829750-e93d-435d-8cd2-b45946ef513a", "created": "2024-03-28T18:19:57.144729Z", "modified": "2024-03-28T18:19:57.144729Z", "relationship_type": "indicates", "source_ref": "indicator--333aee6c-5129-4bb1-a2b6-45d2687f81ad", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45e0d1fc-1650-40f8-b9b8-90b73c9bcdec", "created": "2024-03-28T18:19:57.144906Z", "modified": "2024-03-28T18:19:57.144906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47897df4aa0f0533b67381cbc051a75adaae8d2caab10a6d9e31fa6435c09118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.144906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d375b9e-057f-4bfe-ba47-7cc70edd2f37", "created": "2024-03-28T18:19:57.145741Z", "modified": "2024-03-28T18:19:57.145741Z", "relationship_type": "indicates", "source_ref": "indicator--45e0d1fc-1650-40f8-b9b8-90b73c9bcdec", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--643c1a95-9038-4f76-8b91-6c47f8b8a023", "created": "2024-03-28T18:19:57.145927Z", "modified": "2024-03-28T18:19:57.145927Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd408a676818c03bac423ed3f6a661a5e68a2160344f8147c10d0552d7a7bfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.145927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28505d44-2ca4-49d1-848b-bf43a8370345", "created": "2024-03-28T18:19:57.146738Z", "modified": "2024-03-28T18:19:57.146738Z", "relationship_type": "indicates", "source_ref": "indicator--643c1a95-9038-4f76-8b91-6c47f8b8a023", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe94c6ad-8151-4f61-a275-3a02d2bac52c", "created": "2024-03-28T18:19:57.146916Z", "modified": "2024-03-28T18:19:57.146916Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe77dd56ebf17341fdf8fee28ce8ddd344fa01542d73ac97284dd5242940573e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.146916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2735394-376c-42e0-b0ed-7b28f6cd78da", "created": "2024-03-28T18:19:57.147717Z", "modified": "2024-03-28T18:19:57.147717Z", "relationship_type": "indicates", "source_ref": "indicator--fe94c6ad-8151-4f61-a275-3a02d2bac52c", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb04d27e-07ed-475c-b4fa-b04245fb5cd4", "created": "2024-03-28T18:19:57.147897Z", "modified": "2024-03-28T18:19:57.147897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44b85adf22f7d194be044f1150bdc1a8338ebd47c952172c5bf54cfd9e0cb4e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.147897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d87afdd-0513-437d-978e-a9bdd4391f55", "created": "2024-03-28T18:19:57.1487Z", "modified": "2024-03-28T18:19:57.1487Z", "relationship_type": "indicates", "source_ref": "indicator--cb04d27e-07ed-475c-b4fa-b04245fb5cd4", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86aacc45-74c7-4c71-99e4-f0e991af2471", "created": "2024-03-28T18:19:57.148876Z", "modified": "2024-03-28T18:19:57.148876Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.148876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c37130a-3536-4bd4-8fb0-b7b3e1928994", "created": "2024-03-28T18:19:57.149507Z", "modified": "2024-03-28T18:19:57.149507Z", "relationship_type": "indicates", "source_ref": "indicator--86aacc45-74c7-4c71-99e4-f0e991af2471", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef881fcf-8b8d-4caa-9104-42301e04f8ab", "created": "2024-03-28T18:19:57.149699Z", "modified": "2024-03-28T18:19:57.149699Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='wosc.cwf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.149699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b348114f-0691-4262-9728-e7a94bbbfe6f", "created": "2024-03-28T18:19:57.150334Z", "modified": "2024-03-28T18:19:57.150334Z", "relationship_type": "indicates", "source_ref": "indicator--ef881fcf-8b8d-4caa-9104-42301e04f8ab", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88942549-8022-41b8-ba40-6481791824f0", "created": "2024-03-28T18:19:57.150509Z", "modified": "2024-03-28T18:19:57.150509Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.wosc.androidclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.150509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--287cddf2-02d2-4ca2-9718-f8dff4ef62f3", "created": "2024-03-28T18:19:57.151166Z", "modified": "2024-03-28T18:19:57.151166Z", "relationship_type": "indicates", "source_ref": "indicator--88942549-8022-41b8-ba40-6481791824f0", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e82ce971-98c0-4c57-9abf-d05c569dbdf5", "created": "2024-03-28T18:19:57.151339Z", "modified": "2024-03-28T18:19:57.151339Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5037E917539B4F31E0B92EBB7A9089C5DC567518']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.151339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8db33018-cd74-4aa2-97e1-93d88f83a743", "created": "2024-03-28T18:19:57.152081Z", "modified": "2024-03-28T18:19:57.152081Z", "relationship_type": "indicates", "source_ref": "indicator--e82ce971-98c0-4c57-9abf-d05c569dbdf5", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53cb7d45-2e89-465a-83de-f9a16817033b", "created": "2024-03-28T18:19:57.152265Z", "modified": "2024-03-28T18:19:57.152265Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='68E4A16FD2B8D41E817CC5A06BA95B9CED9BD9F9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.152265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e4082a6-701b-44d9-b3f4-d423d5fdc05e", "created": "2024-03-28T18:19:57.153139Z", "modified": "2024-03-28T18:19:57.153139Z", "relationship_type": "indicates", "source_ref": "indicator--53cb7d45-2e89-465a-83de-f9a16817033b", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2ad496e-53ae-4003-b76e-671a823f8c06", "created": "2024-03-28T18:19:57.153316Z", "modified": "2024-03-28T18:19:57.153316Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='757DB1C635344324B665BAF056DC3E4B1D0CC39B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.153316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a1307a-28a4-45b3-8c84-df71fb717edf", "created": "2024-03-28T18:19:57.154088Z", "modified": "2024-03-28T18:19:57.154088Z", "relationship_type": "indicates", "source_ref": "indicator--b2ad496e-53ae-4003-b76e-671a823f8c06", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5af0fe1-ae93-4ed8-b17d-68e282a7441c", "created": "2024-03-28T18:19:57.154267Z", "modified": "2024-03-28T18:19:57.154267Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='783B1880ECDC5E75620A4C484E3BDBE08D6D4397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.154267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18a997d5-663a-44d4-9d04-28cfe16fc939", "created": "2024-03-28T18:19:57.155025Z", "modified": "2024-03-28T18:19:57.155025Z", "relationship_type": "indicates", "source_ref": "indicator--b5af0fe1-ae93-4ed8-b17d-68e282a7441c", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--183720c2-e6a2-480f-917f-53fee9160d52", "created": "2024-03-28T18:19:57.155199Z", "modified": "2024-03-28T18:19:57.155199Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8E352F2EE18054DF97C238915C0375AA13305DEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.155199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab9bf85b-78c2-4d29-9696-381b5988efa7", "created": "2024-03-28T18:19:57.155942Z", "modified": "2024-03-28T18:19:57.155942Z", "relationship_type": "indicates", "source_ref": "indicator--183720c2-e6a2-480f-917f-53fee9160d52", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5caac976-efb0-40f1-bae9-caa347126aae", "created": "2024-03-28T18:19:57.156115Z", "modified": "2024-03-28T18:19:57.156115Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92DF71DB15BEEAB77DF36FD879A89E5E0DEF4617']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.156115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f1e6852-c6d6-432c-a177-97b5844f918e", "created": "2024-03-28T18:19:57.156863Z", "modified": "2024-03-28T18:19:57.156863Z", "relationship_type": "indicates", "source_ref": "indicator--5caac976-efb0-40f1-bae9-caa347126aae", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6baa78d3-f92b-4332-aa44-bfc5e6055212", "created": "2024-03-28T18:19:57.157038Z", "modified": "2024-03-28T18:19:57.157038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='93135ABA6FF4B6CFE9B06153B9BDF769AEBC1D87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.157038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d66b7129-e999-4f57-9fa2-78937fc8b648", "created": "2024-03-28T18:19:57.157807Z", "modified": "2024-03-28T18:19:57.157807Z", "relationship_type": "indicates", "source_ref": "indicator--6baa78d3-f92b-4332-aa44-bfc5e6055212", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9765251-8311-4901-be30-11e3c073ee82", "created": "2024-03-28T18:19:57.157987Z", "modified": "2024-03-28T18:19:57.157987Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9FE876AF76CDCB685102A38528A3A732B0872DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.157987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36e8a045-70ba-458e-8a97-cf303ecf8ce7", "created": "2024-03-28T18:19:57.158736Z", "modified": "2024-03-28T18:19:57.158736Z", "relationship_type": "indicates", "source_ref": "indicator--f9765251-8311-4901-be30-11e3c073ee82", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e310a25-0318-4e90-b6c1-8d9cce4742af", "created": "2024-03-28T18:19:57.158914Z", "modified": "2024-03-28T18:19:57.158914Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B927DACA3BB3876523E2E8B1BDB56CE84B0DFFF7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.158914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--516323eb-767f-44e8-8194-62bc0fbeae6f", "created": "2024-03-28T18:19:57.159668Z", "modified": "2024-03-28T18:19:57.159668Z", "relationship_type": "indicates", "source_ref": "indicator--0e310a25-0318-4e90-b6c1-8d9cce4742af", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c7777fc-0af8-4dc2-ac93-80c4354d1b6c", "created": "2024-03-28T18:19:57.159845Z", "modified": "2024-03-28T18:19:57.159845Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F18B3369F152EC3C74EC884BE977B3CA0E0C996D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.159845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c044166-59b1-4614-ae95-6c54abde5319", "created": "2024-03-28T18:19:57.160709Z", "modified": "2024-03-28T18:19:57.160709Z", "relationship_type": "indicates", "source_ref": "indicator--8c7777fc-0af8-4dc2-ac93-80c4354d1b6c", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8fd4591-cd78-4c8b-a68d-241a075fd423", "created": "2024-03-28T18:19:57.160883Z", "modified": "2024-03-28T18:19:57.160883Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='523C42BF2F6CBAFC78BE41043E8E3E3BB311CBA2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.160883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3dadf4a-041f-45df-a32d-9d0308bd5235", "created": "2024-03-28T18:19:57.161648Z", "modified": "2024-03-28T18:19:57.161648Z", "relationship_type": "indicates", "source_ref": "indicator--f8fd4591-cd78-4c8b-a68d-241a075fd423", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f55bf6e8-2c9b-4415-946d-ae5d58c66dc3", "created": "2024-03-28T18:19:57.161829Z", "modified": "2024-03-28T18:19:57.161829Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77032E80CC0ECEE49B8F2F58F9999330026E0DB3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.161829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e0e1c22-732d-4bad-ae4b-92be0745ef23", "created": "2024-03-28T18:19:57.162586Z", "modified": "2024-03-28T18:19:57.162586Z", "relationship_type": "indicates", "source_ref": "indicator--f55bf6e8-2c9b-4415-946d-ae5d58c66dc3", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df533ec0-7667-4a9d-b912-7bca0b82bcc9", "created": "2024-03-28T18:19:57.162761Z", "modified": "2024-03-28T18:19:57.162761Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7688EA09EE353ED077E0A90D401881B63F115A3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.162761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95333b8a-f665-400d-bfcd-c3047ba04bf0", "created": "2024-03-28T18:19:57.163503Z", "modified": "2024-03-28T18:19:57.163503Z", "relationship_type": "indicates", "source_ref": "indicator--df533ec0-7667-4a9d-b912-7bca0b82bcc9", "target_ref": "malware--a43d9e69-f2a3-4abc-8470-f0ea12272e06"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d", "created": "2024-03-28T18:19:57.163675Z", "modified": "2024-03-28T18:19:57.163675Z", "name": "HighsterMobile", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a60c88fe-ca48-449f-838f-dcbe45288ccb", "created": "2024-03-28T18:19:57.163848Z", "modified": "2024-03-28T18:19:57.163848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.163848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b60870f-c922-4e0c-a791-86eb958a9125", "created": "2024-03-28T18:19:57.164516Z", "modified": "2024-03-28T18:19:57.164516Z", "relationship_type": "indicates", "source_ref": "indicator--a60c88fe-ca48-449f-838f-dcbe45288ccb", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc0815fb-b62c-4b43-93bf-4446047b8e31", "created": "2024-03-28T18:19:57.164689Z", "modified": "2024-03-28T18:19:57.164689Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.164689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68ea06bb-6181-455e-bf15-fe981a7dcc9d", "created": "2024-03-28T18:19:57.165351Z", "modified": "2024-03-28T18:19:57.165351Z", "relationship_type": "indicates", "source_ref": "indicator--bc0815fb-b62c-4b43-93bf-4446047b8e31", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5f15d28-cb16-4671-9f69-4b8d771b6f59", "created": "2024-03-28T18:19:57.165524Z", "modified": "2024-03-28T18:19:57.165524Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.165524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e0b0d2-a68d-4d6c-88b1-b2754c10ae7d", "created": "2024-03-28T18:19:57.166215Z", "modified": "2024-03-28T18:19:57.166215Z", "relationship_type": "indicates", "source_ref": "indicator--e5f15d28-cb16-4671-9f69-4b8d771b6f59", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--839eaae9-8ec2-4e96-b8c5-675dbef0fadf", "created": "2024-03-28T18:19:57.166389Z", "modified": "2024-03-28T18:19:57.166389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward-8433d.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.166389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96f018b6-b1a9-4883-8c31-8e1f1ee1683d", "created": "2024-03-28T18:19:57.167095Z", "modified": "2024-03-28T18:19:57.167095Z", "relationship_type": "indicates", "source_ref": "indicator--839eaae9-8ec2-4e96-b8c5-675dbef0fadf", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef982b7a-4f7c-4236-a414-11c077714015", "created": "2024-03-28T18:19:57.167269Z", "modified": "2024-03-28T18:19:57.167269Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backup-a71f4.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.167269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709fe15d-06d6-433f-be9a-c6cf91915e59", "created": "2024-03-28T18:19:57.167944Z", "modified": "2024-03-28T18:19:57.167944Z", "relationship_type": "indicates", "source_ref": "indicator--ef982b7a-4f7c-4236-a414-11c077714015", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--733fa883-aceb-46c8-8298-40afaea28af9", "created": "2024-03-28T18:19:57.168116Z", "modified": "2024-03-28T18:19:57.168116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.168116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f45e053c-0db4-4ee3-a855-a0ccefce4473", "created": "2024-03-28T18:19:57.168898Z", "modified": "2024-03-28T18:19:57.168898Z", "relationship_type": "indicates", "source_ref": "indicator--733fa883-aceb-46c8-8298-40afaea28af9", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11557f78-86ef-4c40-9f8d-ac2ca63914a0", "created": "2024-03-28T18:19:57.16909Z", "modified": "2024-03-28T18:19:57.16909Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.16909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47bce494-434c-44eb-910d-fdb540baf1e2", "created": "2024-03-28T18:19:57.169768Z", "modified": "2024-03-28T18:19:57.169768Z", "relationship_type": "indicates", "source_ref": "indicator--11557f78-86ef-4c40-9f8d-ac2ca63914a0", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efb1d2df-c68c-4148-8eea-9d7c9758bc8b", "created": "2024-03-28T18:19:57.169945Z", "modified": "2024-03-28T18:19:57.169945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.169945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57c5334a-6238-42cb-8f74-dd99d094bacc", "created": "2024-03-28T18:19:57.170612Z", "modified": "2024-03-28T18:19:57.170612Z", "relationship_type": "indicates", "source_ref": "indicator--efb1d2df-c68c-4148-8eea-9d7c9758bc8b", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f7e99a0-2042-47c5-8266-c69f15c0bb18", "created": "2024-03-28T18:19:57.170784Z", "modified": "2024-03-28T18:19:57.170784Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='device-ac480.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.170784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7c6e7cb-c6a1-4de3-a039-b44bc6e6676e", "created": "2024-03-28T18:19:57.171455Z", "modified": "2024-03-28T18:19:57.171455Z", "relationship_type": "indicates", "source_ref": "indicator--2f7e99a0-2042-47c5-8266-c69f15c0bb18", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6149dd0-73ec-44cb-87a4-f6fc97a3e719", "created": "2024-03-28T18:19:57.171628Z", "modified": "2024-03-28T18:19:57.171628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.171628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45110734-3187-4e45-9da8-9abbc8c5f5f3", "created": "2024-03-28T18:19:57.172284Z", "modified": "2024-03-28T18:19:57.172284Z", "relationship_type": "indicates", "source_ref": "indicator--b6149dd0-73ec-44cb-87a4-f6fc97a3e719", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51229b7e-92be-4e51-9760-8a598710800e", "created": "2024-03-28T18:19:57.17246Z", "modified": "2024-03-28T18:19:57.17246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ngc77.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.17246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441c0a7b-e163-4c92-8db8-285f4b1f1028", "created": "2024-03-28T18:19:57.173106Z", "modified": "2024-03-28T18:19:57.173106Z", "relationship_type": "indicates", "source_ref": "indicator--51229b7e-92be-4e51-9760-8a598710800e", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec079e45-b090-4ebb-9250-a0b780112399", "created": "2024-03-28T18:19:57.173278Z", "modified": "2024-03-28T18:19:57.173278Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector-b2f13.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.173278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f1e083c-080d-42f3-97cc-0b6055aa0f84", "created": "2024-03-28T18:19:57.17398Z", "modified": "2024-03-28T18:19:57.17398Z", "relationship_type": "indicates", "source_ref": "indicator--ec079e45-b090-4ebb-9250-a0b780112399", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b0f09fa-abdc-4f8d-8924-a856b835db55", "created": "2024-03-28T18:19:57.174162Z", "modified": "2024-03-28T18:19:57.174162Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.174162Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b429088-4649-4dd3-8349-cb380ede3545", "created": "2024-03-28T18:19:57.174824Z", "modified": "2024-03-28T18:19:57.174824Z", "relationship_type": "indicates", "source_ref": "indicator--3b0f09fa-abdc-4f8d-8924-a856b835db55", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05606da8-9b06-4ce9-a99f-4342f8a6254b", "created": "2024-03-28T18:19:57.175002Z", "modified": "2024-03-28T18:19:57.175002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='auto-forward.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.175002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b6b20c3-e7ed-45ef-9028-f5e9bb81b156", "created": "2024-03-28T18:19:57.175671Z", "modified": "2024-03-28T18:19:57.175671Z", "relationship_type": "indicates", "source_ref": "indicator--05606da8-9b06-4ce9-a99f-4342f8a6254b", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55769f77-6750-4b96-9366-34beccf15829", "created": "2024-03-28T18:19:57.175848Z", "modified": "2024-03-28T18:19:57.175848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.175848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c489ca1e-17ed-4683-81b1-e8803093c4f8", "created": "2024-03-28T18:19:57.176621Z", "modified": "2024-03-28T18:19:57.176621Z", "relationship_type": "indicates", "source_ref": "indicator--55769f77-6750-4b96-9366-34beccf15829", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f10e2f93-5b6b-4cc5-bc97-bb3a95c9107e", "created": "2024-03-28T18:19:57.176799Z", "modified": "2024-03-28T18:19:57.176799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='autoforward.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.176799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c017dd83-11c5-480f-a40a-e1f0dcb3b945", "created": "2024-03-28T18:19:57.177464Z", "modified": "2024-03-28T18:19:57.177464Z", "relationship_type": "indicates", "source_ref": "indicator--f10e2f93-5b6b-4cc5-bc97-bb3a95c9107e", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a3ddc2a-30fc-400e-9f04-38165d5782c6", "created": "2024-03-28T18:19:57.177656Z", "modified": "2024-03-28T18:19:57.177656Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bestcellphonespyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.177656Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c95d952-6b35-482d-af8f-4237bf80c055", "created": "2024-03-28T18:19:57.178335Z", "modified": "2024-03-28T18:19:57.178335Z", "relationship_type": "indicates", "source_ref": "indicator--1a3ddc2a-30fc-400e-9f04-38165d5782c6", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ee81eae-4b97-4ced-8dbd-ad49d6ccb35d", "created": "2024-03-28T18:19:57.178511Z", "modified": "2024-03-28T18:19:57.178511Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='buyeasyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.178511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f197b07c-9cff-4ae3-94dc-bfd3a1343f5b", "created": "2024-03-28T18:19:57.179169Z", "modified": "2024-03-28T18:19:57.179169Z", "relationship_type": "indicates", "source_ref": "indicator--4ee81eae-4b97-4ced-8dbd-ad49d6ccb35d", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b259c80c-4109-4f8e-ab06-1b38cd04c5d7", "created": "2024-03-28T18:19:57.179344Z", "modified": "2024-03-28T18:19:57.179344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cellphoneservices.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.179344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7607182-a285-43ab-8730-73c7e381a78b", "created": "2024-03-28T18:19:57.180016Z", "modified": "2024-03-28T18:19:57.180016Z", "relationship_type": "indicates", "source_ref": "indicator--b259c80c-4109-4f8e-ab06-1b38cd04c5d7", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a1da162-79ef-4bcb-a9c8-7ab3d1086533", "created": "2024-03-28T18:19:57.180191Z", "modified": "2024-03-28T18:19:57.180191Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ddiutilities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.180191Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02e550b-d605-42ef-9e6c-6fcab0a792b2", "created": "2024-03-28T18:19:57.180852Z", "modified": "2024-03-28T18:19:57.180852Z", "relationship_type": "indicates", "source_ref": "indicator--2a1da162-79ef-4bcb-a9c8-7ab3d1086533", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad18f8c1-648d-43ad-ae66-3af0367430b4", "created": "2024-03-28T18:19:57.181026Z", "modified": "2024-03-28T18:19:57.181026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dev.safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.181026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1d52c20-6b99-4e7e-b25c-ea04fb742bbd", "created": "2024-03-28T18:19:57.181747Z", "modified": "2024-03-28T18:19:57.181747Z", "relationship_type": "indicates", "source_ref": "indicator--ad18f8c1-648d-43ad-ae66-3af0367430b4", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f546fbf5-0ad5-47a8-b966-5d0561ec8aaf", "created": "2024-03-28T18:19:57.181955Z", "modified": "2024-03-28T18:19:57.181955Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='digitalsecurityworld.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.181955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce43f276-e6f8-4446-9c9e-2223908c1137", "created": "2024-03-28T18:19:57.182654Z", "modified": "2024-03-28T18:19:57.182654Z", "relationship_type": "indicates", "source_ref": "indicator--f546fbf5-0ad5-47a8-b966-5d0561ec8aaf", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91b73473-f00a-4add-a487-d2befc8acd97", "created": "2024-03-28T18:19:57.182832Z", "modified": "2024-03-28T18:19:57.182832Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evt17.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.182832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e92a959-9cf9-4fd2-afca-64b43b431027", "created": "2024-03-28T18:19:57.183483Z", "modified": "2024-03-28T18:19:57.183483Z", "relationship_type": "indicates", "source_ref": "indicator--91b73473-f00a-4add-a487-d2befc8acd97", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--151c56e0-4049-439c-9746-d356c2321ab8", "created": "2024-03-28T18:19:57.183658Z", "modified": "2024-03-28T18:19:57.183658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.183658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9ec9190-ad86-4c26-baa1-4a7e3ec67bf7", "created": "2024-03-28T18:19:57.184445Z", "modified": "2024-03-28T18:19:57.184445Z", "relationship_type": "indicates", "source_ref": "indicator--151c56e0-4049-439c-9746-d356c2321ab8", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fc3d98a-a724-4ee6-8fcb-0b7b01af1d79", "created": "2024-03-28T18:19:57.184622Z", "modified": "2024-03-28T18:19:57.184622Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='highstermobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.184622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58de0b02-2151-4d58-bbd1-221d5fde1647", "created": "2024-03-28T18:19:57.185282Z", "modified": "2024-03-28T18:19:57.185282Z", "relationship_type": "indicates", "source_ref": "indicator--4fc3d98a-a724-4ee6-8fcb-0b7b01af1d79", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a53c371-925b-4f69-af3a-5f0faeaa1cdd", "created": "2024-03-28T18:19:57.185458Z", "modified": "2024-03-28T18:19:57.185458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ilfmobileapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.185458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b9d8c35-7b91-407e-8341-ec291f6efe34", "created": "2024-03-28T18:19:57.186136Z", "modified": "2024-03-28T18:19:57.186136Z", "relationship_type": "indicates", "source_ref": "indicator--6a53c371-925b-4f69-af3a-5f0faeaa1cdd", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9adaf1ca-2742-4074-aff6-c88801839ce3", "created": "2024-03-28T18:19:57.186313Z", "modified": "2024-03-28T18:19:57.186313Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.186313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7fbdcfb-132b-46ee-8f7b-73d1772fb0bf", "created": "2024-03-28T18:19:57.186968Z", "modified": "2024-03-28T18:19:57.186968Z", "relationship_type": "indicates", "source_ref": "indicator--9adaf1ca-2742-4074-aff6-c88801839ce3", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7b9222a-7154-4340-84f0-ba21dbca7e2a", "created": "2024-03-28T18:19:57.187144Z", "modified": "2024-03-28T18:19:57.187144Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonespector.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.187144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d4091f5-d341-4a10-99ba-f2faf844808b", "created": "2024-03-28T18:19:57.187796Z", "modified": "2024-03-28T18:19:57.187796Z", "relationship_type": "indicates", "source_ref": "indicator--a7b9222a-7154-4340-84f0-ba21dbca7e2a", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2df67ecf-19ac-41eb-b247-d714106d7b1e", "created": "2024-03-28T18:19:57.18797Z", "modified": "2024-03-28T18:19:57.18797Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safeguarde.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.18797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ff7ab7-4fe3-44b9-8213-8ddf773e630b", "created": "2024-03-28T18:19:57.188617Z", "modified": "2024-03-28T18:19:57.188617Z", "relationship_type": "indicates", "source_ref": "indicator--2df67ecf-19ac-41eb-b247-d714106d7b1e", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdf95866-45b3-4493-81de-86fc9ea0dc0a", "created": "2024-03-28T18:19:57.188788Z", "modified": "2024-03-28T18:19:57.188788Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.188788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6feb5f2b-398b-4f84-b40d-b6c71cd7ed49", "created": "2024-03-28T18:19:57.189448Z", "modified": "2024-03-28T18:19:57.189448Z", "relationship_type": "indicates", "source_ref": "indicator--cdf95866-45b3-4493-81de-86fc9ea0dc0a", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aef33c18-1bd3-43a2-b393-1773ff87f3c8", "created": "2024-03-28T18:19:57.189621Z", "modified": "2024-03-28T18:19:57.189621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thepowerlinegroup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.189621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--624b2242-7ab7-4c8b-b45b-071da86325eb", "created": "2024-03-28T18:19:57.190309Z", "modified": "2024-03-28T18:19:57.190309Z", "relationship_type": "indicates", "source_ref": "indicator--aef33c18-1bd3-43a2-b393-1773ff87f3c8", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b90d24ab-8f37-4338-88ce-19b99f38ea30", "created": "2024-03-28T18:19:57.190483Z", "modified": "2024-03-28T18:19:57.190483Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='turbophonepsy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.190483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eab9ef66-fa9c-4ccd-92fa-2d6ce5d8dd57", "created": "2024-03-28T18:19:57.191136Z", "modified": "2024-03-28T18:19:57.191136Z", "relationship_type": "indicates", "source_ref": "indicator--b90d24ab-8f37-4338-88ce-19b99f38ea30", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eca98124-be68-467a-b23f-d5c8a3e87ee9", "created": "2024-03-28T18:19:57.191311Z", "modified": "2024-03-28T18:19:57.191311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.surepointspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.191311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c56fbdaa-11ab-4218-b7fd-507356e2a041", "created": "2024-03-28T18:19:57.19212Z", "modified": "2024-03-28T18:19:57.19212Z", "relationship_type": "indicates", "source_ref": "indicator--eca98124-be68-467a-b23f-d5c8a3e87ee9", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--425333c3-d80e-45e6-af3f-e655ea210eb6", "created": "2024-03-28T18:19:57.192307Z", "modified": "2024-03-28T18:19:57.192307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e3c677ba56be2f662346d707705a8ff3220e8f5f99d9a4b9f4fc650b41de88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.192307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38de57e1-7d4c-4ffe-bffa-86d538809332", "created": "2024-03-28T18:19:57.193124Z", "modified": "2024-03-28T18:19:57.193124Z", "relationship_type": "indicates", "source_ref": "indicator--425333c3-d80e-45e6-af3f-e655ea210eb6", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--777ee379-eead-4435-87d0-b831392b3f8d", "created": "2024-03-28T18:19:57.193298Z", "modified": "2024-03-28T18:19:57.193298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='364596f30e98e90233470aa5fb647fb57c412ac103bbf09ab63938e2dcfa8f35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.193298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a58c3151-fa27-447e-bc30-cc037bd0edc9", "created": "2024-03-28T18:19:57.194121Z", "modified": "2024-03-28T18:19:57.194121Z", "relationship_type": "indicates", "source_ref": "indicator--777ee379-eead-4435-87d0-b831392b3f8d", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58f343e-a1fb-4c1d-9123-ddd432cde94f", "created": "2024-03-28T18:19:57.194297Z", "modified": "2024-03-28T18:19:57.194297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28808594b8679d9646d31a999575d78131195209487c084187142c0db8ac4338']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.194297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04cf6cbb-61b2-4d4c-ae54-5e58830b9de4", "created": "2024-03-28T18:19:57.195102Z", "modified": "2024-03-28T18:19:57.195102Z", "relationship_type": "indicates", "source_ref": "indicator--c58f343e-a1fb-4c1d-9123-ddd432cde94f", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39144abf-d09b-4e9f-9040-9edfe6b1c435", "created": "2024-03-28T18:19:57.19528Z", "modified": "2024-03-28T18:19:57.19528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d49a80d2fa2033c9cb7e1534b36f9632b9f19078c5bd81e16abb70cd4bf66d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.19528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10462c2d-25f7-4849-a8c8-f4308ec87107", "created": "2024-03-28T18:19:57.196085Z", "modified": "2024-03-28T18:19:57.196085Z", "relationship_type": "indicates", "source_ref": "indicator--39144abf-d09b-4e9f-9040-9edfe6b1c435", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9ab1634-5d07-4ff2-a9e0-7cffbca35aa0", "created": "2024-03-28T18:19:57.196263Z", "modified": "2024-03-28T18:19:57.196263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b0e9ab177668fce3385a9d8f5eaa30b23d1057e926240d062b1632d4fd820f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.196263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f354a87b-8b23-4e92-ad45-99e56b9ca105", "created": "2024-03-28T18:19:57.197069Z", "modified": "2024-03-28T18:19:57.197069Z", "relationship_type": "indicates", "source_ref": "indicator--e9ab1634-5d07-4ff2-a9e0-7cffbca35aa0", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb6ffddf-3a90-47bd-9576-b56e32a52141", "created": "2024-03-28T18:19:57.197242Z", "modified": "2024-03-28T18:19:57.197242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d90b0da4c46c19a853a0c91869b925a414bf5a99c9cf157cd8cf158fa02c840']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.197242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91b3ce8c-fd71-4c93-a3c4-9149baee6478", "created": "2024-03-28T18:19:57.198064Z", "modified": "2024-03-28T18:19:57.198064Z", "relationship_type": "indicates", "source_ref": "indicator--bb6ffddf-3a90-47bd-9576-b56e32a52141", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2b67541-9864-4bf3-9f44-b11861aa4dbc", "created": "2024-03-28T18:19:57.198241Z", "modified": "2024-03-28T18:19:57.198241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e05f2a8472efcbb340841ea6bc6b3345d63ba867db5435bc2b4d9fc5f2ae92d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.198241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--734248d4-496b-4737-b8ea-aa7c1f221634", "created": "2024-03-28T18:19:57.199063Z", "modified": "2024-03-28T18:19:57.199063Z", "relationship_type": "indicates", "source_ref": "indicator--b2b67541-9864-4bf3-9f44-b11861aa4dbc", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0fe1499-a18f-4a7a-b965-8fe2f8729874", "created": "2024-03-28T18:19:57.199238Z", "modified": "2024-03-28T18:19:57.199238Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca4345795db838ac77809cb0037ea792b0d0f5ac0ad804a0ff0523309010e34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.199238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--855a0108-6597-4661-b980-d6aa7529b06e", "created": "2024-03-28T18:19:57.200051Z", "modified": "2024-03-28T18:19:57.200051Z", "relationship_type": "indicates", "source_ref": "indicator--d0fe1499-a18f-4a7a-b965-8fe2f8729874", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23bbdf2d-9c48-49bb-95fd-e1394dc2b8c0", "created": "2024-03-28T18:19:57.200233Z", "modified": "2024-03-28T18:19:57.200233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50db15ff369972f11e4ced9872c7cb4a00044745f1a666a81b74227e8f3a07fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.200233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b809e556-ec72-4191-97f1-58a1aefd97bb", "created": "2024-03-28T18:19:57.201177Z", "modified": "2024-03-28T18:19:57.201177Z", "relationship_type": "indicates", "source_ref": "indicator--23bbdf2d-9c48-49bb-95fd-e1394dc2b8c0", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0337d257-4a2a-49ef-90e1-97cf9229f081", "created": "2024-03-28T18:19:57.201352Z", "modified": "2024-03-28T18:19:57.201352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9aa3af4c99f29f640db11571f48902c49683899c9caadc3cd1de6aeba9e275e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.201352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d82d370b-4a5b-4b2d-a720-5a756194b948", "created": "2024-03-28T18:19:57.202171Z", "modified": "2024-03-28T18:19:57.202171Z", "relationship_type": "indicates", "source_ref": "indicator--0337d257-4a2a-49ef-90e1-97cf9229f081", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d13f4cd-25e9-441b-94db-723ec18ebd3c", "created": "2024-03-28T18:19:57.202353Z", "modified": "2024-03-28T18:19:57.202353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='217c1440567b34d8d37f2ae3f7a9166c5c4d0315ef912bea44c4e8e62c2e1db7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.202353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8fd2238-5cb4-4df6-9f08-4f05b5430499", "created": "2024-03-28T18:19:57.203157Z", "modified": "2024-03-28T18:19:57.203157Z", "relationship_type": "indicates", "source_ref": "indicator--7d13f4cd-25e9-441b-94db-723ec18ebd3c", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b448f72-55c2-4608-a21d-6a8e4c8bf866", "created": "2024-03-28T18:19:57.203332Z", "modified": "2024-03-28T18:19:57.203332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a71b17d433953f3add4788c5a12e08af94a286c9464f219db4fcd7d13a115ade']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.203332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d1c9654-554e-41a8-b163-134f154b726d", "created": "2024-03-28T18:19:57.204145Z", "modified": "2024-03-28T18:19:57.204145Z", "relationship_type": "indicates", "source_ref": "indicator--2b448f72-55c2-4608-a21d-6a8e4c8bf866", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f6ee7c6-8051-4185-9a61-fe7ecf183358", "created": "2024-03-28T18:19:57.204326Z", "modified": "2024-03-28T18:19:57.204326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b183e8c52ad4b6ed725d0dc13c995ea8981b7d8e06578b1c00485a3a615003b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.204326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--546a722f-7b21-47f8-bbeb-aec8ec6c71ec", "created": "2024-03-28T18:19:57.205129Z", "modified": "2024-03-28T18:19:57.205129Z", "relationship_type": "indicates", "source_ref": "indicator--5f6ee7c6-8051-4185-9a61-fe7ecf183358", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58286bd6-6178-4fd4-9b00-9dee57f64c49", "created": "2024-03-28T18:19:57.205304Z", "modified": "2024-03-28T18:19:57.205304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163b206a7f9cc0e53b1a889b612090e1215535dee162be42bb09d4b47afde461']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.205304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2713b9ca-5a8b-4f13-bae4-0312852a44c1", "created": "2024-03-28T18:19:57.206125Z", "modified": "2024-03-28T18:19:57.206125Z", "relationship_type": "indicates", "source_ref": "indicator--58286bd6-6178-4fd4-9b00-9dee57f64c49", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1b4f41d-6684-435d-b14a-8fb67660dd30", "created": "2024-03-28T18:19:57.2063Z", "modified": "2024-03-28T18:19:57.2063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64fe966d4848f43f4a9fbd21c0fd1184cb8f97b297316ee0468fcec81b3960d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.2063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--557719b9-b7e4-423b-8ad3-b809fe944708", "created": "2024-03-28T18:19:57.207105Z", "modified": "2024-03-28T18:19:57.207105Z", "relationship_type": "indicates", "source_ref": "indicator--b1b4f41d-6684-435d-b14a-8fb67660dd30", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cca69e5-de8a-4769-b498-35f7dc033048", "created": "2024-03-28T18:19:57.207279Z", "modified": "2024-03-28T18:19:57.207279Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71481a24df261719216803424bd209a2456e7e79d2dda74849bab907e44d8b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.207279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ede70c75-c9c0-4dd9-8da9-4831576835a7", "created": "2024-03-28T18:19:57.208089Z", "modified": "2024-03-28T18:19:57.208089Z", "relationship_type": "indicates", "source_ref": "indicator--1cca69e5-de8a-4769-b498-35f7dc033048", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--889ff5bd-decf-4d8f-96dd-d7dc1e5fbc77", "created": "2024-03-28T18:19:57.208261Z", "modified": "2024-03-28T18:19:57.208261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e690fbf9a7d02cf2430c7b323c09ba4e00ddccee1befd00c428bb89c9628ef37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.208261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40b04c01-12b3-43c6-af8e-69024824fbd4", "created": "2024-03-28T18:19:57.209064Z", "modified": "2024-03-28T18:19:57.209064Z", "relationship_type": "indicates", "source_ref": "indicator--889ff5bd-decf-4d8f-96dd-d7dc1e5fbc77", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f566d6-6771-41e4-aafd-e380da9e6cfd", "created": "2024-03-28T18:19:57.20924Z", "modified": "2024-03-28T18:19:57.20924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='effd675d65adcaa283d2832e3f60c3c4c678c46aaf219fa4569ea116cfe3b463']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.20924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f489870-64de-4239-9e8e-ea21683cccf2", "created": "2024-03-28T18:19:57.210189Z", "modified": "2024-03-28T18:19:57.210189Z", "relationship_type": "indicates", "source_ref": "indicator--78f566d6-6771-41e4-aafd-e380da9e6cfd", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15e4fea-7636-43d6-bac3-c91df89d8bb3", "created": "2024-03-28T18:19:57.210368Z", "modified": "2024-03-28T18:19:57.210368Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e7bdf0f6386de43c6a4e6373988919035c331dd447210db3ec24f59253d8f98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.210368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27fc9123-f098-410f-9444-1fe3607a986c", "created": "2024-03-28T18:19:57.211168Z", "modified": "2024-03-28T18:19:57.211168Z", "relationship_type": "indicates", "source_ref": "indicator--c15e4fea-7636-43d6-bac3-c91df89d8bb3", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83d50747-fd8b-44f1-90ae-0411fa39dc6e", "created": "2024-03-28T18:19:57.211343Z", "modified": "2024-03-28T18:19:57.211343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0257b232b9293dd72ce7b8db1c460d54f7fb2b52e452a3dd639e1cd66e1dab9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.211343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9f0e1cc-1940-48f8-b732-b6eac0494b94", "created": "2024-03-28T18:19:57.212144Z", "modified": "2024-03-28T18:19:57.212144Z", "relationship_type": "indicates", "source_ref": "indicator--83d50747-fd8b-44f1-90ae-0411fa39dc6e", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d63bfed9-f8d6-47e8-9d1e-2a249a3654bf", "created": "2024-03-28T18:19:57.212326Z", "modified": "2024-03-28T18:19:57.212326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8cdf8f9864c7b47f61308681201eaf08a32d6de08b1b0a1c4219a541b580899']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.212326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27697790-946b-4cb6-bf8b-99bfea67793d", "created": "2024-03-28T18:19:57.213128Z", "modified": "2024-03-28T18:19:57.213128Z", "relationship_type": "indicates", "source_ref": "indicator--d63bfed9-f8d6-47e8-9d1e-2a249a3654bf", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b71865-3cd4-46bb-af32-7911b02355eb", "created": "2024-03-28T18:19:57.213304Z", "modified": "2024-03-28T18:19:57.213304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e13d931a2ae1e85361f90230cd3cde659a547a5b2685bfb4e2bf131b9adea5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.213304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c8b3a1c-f1b2-4f9e-b21f-4c84223a5510", "created": "2024-03-28T18:19:57.214148Z", "modified": "2024-03-28T18:19:57.214148Z", "relationship_type": "indicates", "source_ref": "indicator--b9b71865-3cd4-46bb-af32-7911b02355eb", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4929e93-e044-42fc-97b5-b34d2ee55b70", "created": "2024-03-28T18:19:57.214326Z", "modified": "2024-03-28T18:19:57.214326Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b94bd72ec7d64f8a9e213837c38e26c328d3d3f8be47ea720029a050b5244990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.214326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e05807e-b6d1-4d7e-ba13-8d7479ece5b8", "created": "2024-03-28T18:19:57.215124Z", "modified": "2024-03-28T18:19:57.215124Z", "relationship_type": "indicates", "source_ref": "indicator--b4929e93-e044-42fc-97b5-b34d2ee55b70", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbf981c9-ec6a-41fe-9e59-b4ced8a8be80", "created": "2024-03-28T18:19:57.215297Z", "modified": "2024-03-28T18:19:57.215297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f991701ef188d167a860c3696cb3ced8dbbebfa7008c695a345fb90005bf4c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.215297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ae7087c-ab8a-4d51-8f0a-756e0abaa4f3", "created": "2024-03-28T18:19:57.216107Z", "modified": "2024-03-28T18:19:57.216107Z", "relationship_type": "indicates", "source_ref": "indicator--dbf981c9-ec6a-41fe-9e59-b4ced8a8be80", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98a9127b-ae46-4388-a06c-3725bfe33d64", "created": "2024-03-28T18:19:57.216281Z", "modified": "2024-03-28T18:19:57.216281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef5e17260944003fa58ecc3d3032ae86bb332f666cb4cb3d8b0d8940ba97d790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.216281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70d82e02-daf5-4aa8-9eab-3e2ad828c6a8", "created": "2024-03-28T18:19:57.217086Z", "modified": "2024-03-28T18:19:57.217086Z", "relationship_type": "indicates", "source_ref": "indicator--98a9127b-ae46-4388-a06c-3725bfe33d64", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ab0ffee-62e4-42b6-baa7-fe9aaff82f7a", "created": "2024-03-28T18:19:57.217261Z", "modified": "2024-03-28T18:19:57.217261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='357f344ce7c6f639f5e55db509d655f11bf88a853cbd01092e13b08460fa1af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.217261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--029a166f-5dae-4ae4-a92b-12299248919f", "created": "2024-03-28T18:19:57.218553Z", "modified": "2024-03-28T18:19:57.218553Z", "relationship_type": "indicates", "source_ref": "indicator--9ab0ffee-62e4-42b6-baa7-fe9aaff82f7a", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20fc8266-efaf-4813-8595-1890c88b8d12", "created": "2024-03-28T18:19:57.218737Z", "modified": "2024-03-28T18:19:57.218737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ab873c0b420b224fc1df482eec9d59a1309bec4afd675f5010a162d17998b59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.218737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--223c0f5a-6a95-4ad3-b358-a0643ba001be", "created": "2024-03-28T18:19:57.219539Z", "modified": "2024-03-28T18:19:57.219539Z", "relationship_type": "indicates", "source_ref": "indicator--20fc8266-efaf-4813-8595-1890c88b8d12", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17e87e8d-e70e-475c-a7ee-f5ea5203903d", "created": "2024-03-28T18:19:57.219713Z", "modified": "2024-03-28T18:19:57.219713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='653b02c2a96033605a7c6d896053c8b7ad8fad4a2ab383acb08613ea0f75e41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.219713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff2e0d9c-5bc2-4622-87cc-204e01135eb2", "created": "2024-03-28T18:19:57.220507Z", "modified": "2024-03-28T18:19:57.220507Z", "relationship_type": "indicates", "source_ref": "indicator--17e87e8d-e70e-475c-a7ee-f5ea5203903d", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a91915a1-31cf-403f-8ea9-6843bbb2fad2", "created": "2024-03-28T18:19:57.220682Z", "modified": "2024-03-28T18:19:57.220682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='938db24aae3b4af828f8cea815c01535e0ea8bb759560d66544097aba4262624']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.220682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0dbf1cf-ccba-49a7-be4d-9adf940431cc", "created": "2024-03-28T18:19:57.221485Z", "modified": "2024-03-28T18:19:57.221485Z", "relationship_type": "indicates", "source_ref": "indicator--a91915a1-31cf-403f-8ea9-6843bbb2fad2", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f1bbeda-02c2-430c-8ee5-f042ce73bb16", "created": "2024-03-28T18:19:57.221679Z", "modified": "2024-03-28T18:19:57.221679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bbb8e87b338a26a035b922225ae1f6f57fcfc749495185268d12318886a292']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.221679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7ec2ef2-49b9-4301-9654-7469b237310d", "created": "2024-03-28T18:19:57.2225Z", "modified": "2024-03-28T18:19:57.2225Z", "relationship_type": "indicates", "source_ref": "indicator--2f1bbeda-02c2-430c-8ee5-f042ce73bb16", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bf82be7-e66b-438b-a90e-0dd8c23931c8", "created": "2024-03-28T18:19:57.222675Z", "modified": "2024-03-28T18:19:57.222675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51d3969fc75c16c92eff45e851196b7e78f882bd798f1fc0431818b619e1470e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.222675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--948292f2-cb81-413a-90d4-37bc60793c24", "created": "2024-03-28T18:19:57.223532Z", "modified": "2024-03-28T18:19:57.223532Z", "relationship_type": "indicates", "source_ref": "indicator--4bf82be7-e66b-438b-a90e-0dd8c23931c8", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ab562c0-4a0b-4ad6-b457-09ad476bda07", "created": "2024-03-28T18:19:57.223719Z", "modified": "2024-03-28T18:19:57.223719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ddd56982c1c475a2f805bd9715147233aa8af24182f099bc9372235324719e9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.223719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3319ef19-9459-408a-a980-6511ece26ef2", "created": "2024-03-28T18:19:57.224523Z", "modified": "2024-03-28T18:19:57.224523Z", "relationship_type": "indicates", "source_ref": "indicator--5ab562c0-4a0b-4ad6-b457-09ad476bda07", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6964a8aa-fd67-4831-b17b-9aebfd834471", "created": "2024-03-28T18:19:57.224698Z", "modified": "2024-03-28T18:19:57.224698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51380dc4104bb6172a5a1402de4e69d9271a1ba87177a2c217c795f36d468f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.224698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79ee7d4f-5829-4d6a-9c39-0a2ab2011547", "created": "2024-03-28T18:19:57.225495Z", "modified": "2024-03-28T18:19:57.225495Z", "relationship_type": "indicates", "source_ref": "indicator--6964a8aa-fd67-4831-b17b-9aebfd834471", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f52caa8-1bd5-42ad-a4c1-20e4dd8bb07f", "created": "2024-03-28T18:19:57.225688Z", "modified": "2024-03-28T18:19:57.225688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf9ce377ecb808318dc1737d38ec56283183ae8512ef3f9af10870c0c2efa3f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.225688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41f71fd8-2a5a-4a2c-832c-0f4dc161b84f", "created": "2024-03-28T18:19:57.226491Z", "modified": "2024-03-28T18:19:57.226491Z", "relationship_type": "indicates", "source_ref": "indicator--6f52caa8-1bd5-42ad-a4c1-20e4dd8bb07f", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ac43431-2ad8-49dc-b3bf-0a3d0d72464d", "created": "2024-03-28T18:19:57.226666Z", "modified": "2024-03-28T18:19:57.226666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d836c14377dcd6bb9db88db2b0de8ea11bd9787390f8b46960d78836acccc207']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.226666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee434f76-e3f0-49cb-9366-011451426f2b", "created": "2024-03-28T18:19:57.227605Z", "modified": "2024-03-28T18:19:57.227605Z", "relationship_type": "indicates", "source_ref": "indicator--8ac43431-2ad8-49dc-b3bf-0a3d0d72464d", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4949fbdf-e2fc-4150-a434-2ececc21f3aa", "created": "2024-03-28T18:19:57.227784Z", "modified": "2024-03-28T18:19:57.227784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1093b4d504fd4909d8487e115826be4461fa0e0ca9b9bdab65039b6b1c8285d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.227784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--604b5176-9edf-406c-b45a-a19218b6fe69", "created": "2024-03-28T18:19:57.228605Z", "modified": "2024-03-28T18:19:57.228605Z", "relationship_type": "indicates", "source_ref": "indicator--4949fbdf-e2fc-4150-a434-2ececc21f3aa", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3e951d7-6747-45f6-9672-aa3c91b1936b", "created": "2024-03-28T18:19:57.228783Z", "modified": "2024-03-28T18:19:57.228783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c330a8c09c63297153a5cfcff81eb41712ed1c8da3c8c654e4443f17ae461da9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.228783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c69ee663-69a5-4ca2-9041-d9c4a7d0dace", "created": "2024-03-28T18:19:57.229585Z", "modified": "2024-03-28T18:19:57.229585Z", "relationship_type": "indicates", "source_ref": "indicator--c3e951d7-6747-45f6-9672-aa3c91b1936b", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d13fd230-21de-4baa-a3eb-e660165d4083", "created": "2024-03-28T18:19:57.229782Z", "modified": "2024-03-28T18:19:57.229782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='daad66a7133509b7947973e2936def4451a0ecf5782fde3f3b0cfa0a9756cc6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.229782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01d6b81b-357a-487d-a615-48c0cfeb4746", "created": "2024-03-28T18:19:57.230589Z", "modified": "2024-03-28T18:19:57.230589Z", "relationship_type": "indicates", "source_ref": "indicator--d13fd230-21de-4baa-a3eb-e660165d4083", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--804083f4-afa1-463d-ab17-4bdba0cee4f1", "created": "2024-03-28T18:19:57.230766Z", "modified": "2024-03-28T18:19:57.230766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa6bdc2d66e9842bde47c8c79010106966a2f0dc24dbe62a51a5e0314994fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.230766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa642c47-d358-47e0-9169-ba4a53150374", "created": "2024-03-28T18:19:57.231572Z", "modified": "2024-03-28T18:19:57.231572Z", "relationship_type": "indicates", "source_ref": "indicator--804083f4-afa1-463d-ab17-4bdba0cee4f1", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f239fd0-ec95-4a3e-98bc-7be221405eb6", "created": "2024-03-28T18:19:57.231746Z", "modified": "2024-03-28T18:19:57.231746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78e35033a73beba28fe46725093fe91eb5839ca93d59e18b83edb63b85e53a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.231746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69bc0ef0-1add-4ac6-a42a-07a4be29dff6", "created": "2024-03-28T18:19:57.232548Z", "modified": "2024-03-28T18:19:57.232548Z", "relationship_type": "indicates", "source_ref": "indicator--6f239fd0-ec95-4a3e-98bc-7be221405eb6", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ad59ec-096f-44c6-b59a-920cd08f5c95", "created": "2024-03-28T18:19:57.232721Z", "modified": "2024-03-28T18:19:57.232721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e55858f1aee6a230f9459ffa50e018b4b12222c7fb66843c1658a2419726db99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.232721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22c9baf6-e53a-48d0-beb5-60ca41f5f58b", "created": "2024-03-28T18:19:57.233511Z", "modified": "2024-03-28T18:19:57.233511Z", "relationship_type": "indicates", "source_ref": "indicator--16ad59ec-096f-44c6-b59a-920cd08f5c95", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6d2237e-6e86-4065-b715-d8b0169c3683", "created": "2024-03-28T18:19:57.233707Z", "modified": "2024-03-28T18:19:57.233707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3122101efc547ef00c2a784526daef090db876148d36d5588bd6513b079ffa0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.233707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--deadab8d-a287-407c-9cfb-52605af22815", "created": "2024-03-28T18:19:57.234518Z", "modified": "2024-03-28T18:19:57.234518Z", "relationship_type": "indicates", "source_ref": "indicator--e6d2237e-6e86-4065-b715-d8b0169c3683", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9263d14f-ecc0-470f-99c6-bc78bc1cf24b", "created": "2024-03-28T18:19:57.234691Z", "modified": "2024-03-28T18:19:57.234691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0f84fc8159f08475d560fa458317cad5140bde80d5798a92ba6e1ae9364eff1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.234691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e25659a-b32f-4fea-956f-75a62a584548", "created": "2024-03-28T18:19:57.235495Z", "modified": "2024-03-28T18:19:57.235495Z", "relationship_type": "indicates", "source_ref": "indicator--9263d14f-ecc0-470f-99c6-bc78bc1cf24b", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0604f1d6-b832-452d-ab15-daffefe53b18", "created": "2024-03-28T18:19:57.235672Z", "modified": "2024-03-28T18:19:57.235672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e792db1d59f079d73c7792aead58eceefe0d05a063810a8403be9009a88b7fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.235672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74165a8c-6f1a-4dd2-b54f-7f1c0072c299", "created": "2024-03-28T18:19:57.236617Z", "modified": "2024-03-28T18:19:57.236617Z", "relationship_type": "indicates", "source_ref": "indicator--0604f1d6-b832-452d-ab15-daffefe53b18", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7d52f44-65ff-44b7-9c19-ccf4f41d77b7", "created": "2024-03-28T18:19:57.236795Z", "modified": "2024-03-28T18:19:57.236795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2155b7bd208559e5839fe74feba9044ee4d548b6775b3cd49eda3fbd4fbc4b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.236795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df2ba5a8-9c3c-40f1-9db8-5cfbfef35c93", "created": "2024-03-28T18:19:57.237603Z", "modified": "2024-03-28T18:19:57.237603Z", "relationship_type": "indicates", "source_ref": "indicator--a7d52f44-65ff-44b7-9c19-ccf4f41d77b7", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a08d3f1-b387-4f4d-b415-5a0cfd9fcd93", "created": "2024-03-28T18:19:57.237797Z", "modified": "2024-03-28T18:19:57.237797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='acc61d9b97eb173ec23a4aeda6765b02830a6a47bcd3c16fa6d18f26c8b2abbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.237797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5849e25c-1746-4a72-9335-63de160b97b2", "created": "2024-03-28T18:19:57.238605Z", "modified": "2024-03-28T18:19:57.238605Z", "relationship_type": "indicates", "source_ref": "indicator--0a08d3f1-b387-4f4d-b415-5a0cfd9fcd93", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e02c0568-3ac6-41da-8752-0f9e3349b9e9", "created": "2024-03-28T18:19:57.23878Z", "modified": "2024-03-28T18:19:57.23878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4708c8e8132f14b0e19af0aa285eb486adee3cb762d81791c5d5a9baf7b2f2f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.23878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6431f075-a330-48df-b40c-2b100ff1dff8", "created": "2024-03-28T18:19:57.239573Z", "modified": "2024-03-28T18:19:57.239573Z", "relationship_type": "indicates", "source_ref": "indicator--e02c0568-3ac6-41da-8752-0f9e3349b9e9", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67982b36-b5fe-49e7-a9f7-d9037b0aeaa0", "created": "2024-03-28T18:19:57.239747Z", "modified": "2024-03-28T18:19:57.239747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82ee68050c19f9f23e5c670e9c219c1a8d1e45be5f1b378152a9e9d9858e55b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.239747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4199108f-b16e-4e42-a4b2-d6a1e16dcbdb", "created": "2024-03-28T18:19:57.240536Z", "modified": "2024-03-28T18:19:57.240536Z", "relationship_type": "indicates", "source_ref": "indicator--67982b36-b5fe-49e7-a9f7-d9037b0aeaa0", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1d63867-75d8-42f8-81c2-84abc64603a5", "created": "2024-03-28T18:19:57.24071Z", "modified": "2024-03-28T18:19:57.24071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='528eede62b2e0ebe848717e72fd68fcbaa5fc473941c8012e6f064dae32f9967']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.24071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba7ba096-fd1a-4f07-b156-76702f10b35f", "created": "2024-03-28T18:19:57.241509Z", "modified": "2024-03-28T18:19:57.241509Z", "relationship_type": "indicates", "source_ref": "indicator--e1d63867-75d8-42f8-81c2-84abc64603a5", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5794733-19ce-479d-a645-00ae746782e5", "created": "2024-03-28T18:19:57.241705Z", "modified": "2024-03-28T18:19:57.241705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1dc9a39d44f210312b5f9ef2c70f5857ca5522e056180b490c70fc7a27e7da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.241705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02f13daf-c96d-4e69-91b8-699a5611470d", "created": "2024-03-28T18:19:57.242519Z", "modified": "2024-03-28T18:19:57.242519Z", "relationship_type": "indicates", "source_ref": "indicator--c5794733-19ce-479d-a645-00ae746782e5", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86aeb206-682f-4343-bbc2-103ebd1e9fd3", "created": "2024-03-28T18:19:57.242692Z", "modified": "2024-03-28T18:19:57.242692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c23327f795fe4f5eba98d0fa5d74dc925fa0e1d223236d8f5729d0a6b116401f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.242692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ad35ee3-6459-47c1-a1fb-a8f487bb3291", "created": "2024-03-28T18:19:57.243497Z", "modified": "2024-03-28T18:19:57.243497Z", "relationship_type": "indicates", "source_ref": "indicator--86aeb206-682f-4343-bbc2-103ebd1e9fd3", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc21aeb0-89b9-44fe-b869-be8142b36779", "created": "2024-03-28T18:19:57.243676Z", "modified": "2024-03-28T18:19:57.243676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce378d29e5529337bdd4ae34220529c240a4f56f1bd6904559d34d0d21ab4443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.243676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3a84e86-bfc8-4119-869a-c49034b04efe", "created": "2024-03-28T18:19:57.24448Z", "modified": "2024-03-28T18:19:57.24448Z", "relationship_type": "indicates", "source_ref": "indicator--bc21aeb0-89b9-44fe-b869-be8142b36779", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--246af615-11e6-498e-8654-5832447ab05c", "created": "2024-03-28T18:19:57.244654Z", "modified": "2024-03-28T18:19:57.244654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61d6a412c8082fbaa7781accc8c830a422d182a94ff8a6b0cde8611d4c2c097d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.244654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3b62c52-86bf-4bec-8777-7fb0ac5fdd98", "created": "2024-03-28T18:19:57.245587Z", "modified": "2024-03-28T18:19:57.245587Z", "relationship_type": "indicates", "source_ref": "indicator--246af615-11e6-498e-8654-5832447ab05c", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fecb3b2-b71f-4838-aec3-6771baf189fa", "created": "2024-03-28T18:19:57.245784Z", "modified": "2024-03-28T18:19:57.245784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63023f964f51fd8f401a23dccadf848cd80777406baeb3f63ec54f2821a2179']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.245784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1cd74c80-7dee-431a-9fd1-142cd38af80e", "created": "2024-03-28T18:19:57.246593Z", "modified": "2024-03-28T18:19:57.246593Z", "relationship_type": "indicates", "source_ref": "indicator--5fecb3b2-b71f-4838-aec3-6771baf189fa", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b639c0f8-6bb0-48e7-a307-6aa7f25caf49", "created": "2024-03-28T18:19:57.246771Z", "modified": "2024-03-28T18:19:57.246771Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b38a9a7142daa7db2c9f919435efe3cb9297e5e0ac1367dd8b5a958664eec360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.246771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af9db677-8b70-47de-ac8c-bf9fcc244de2", "created": "2024-03-28T18:19:57.247574Z", "modified": "2024-03-28T18:19:57.247574Z", "relationship_type": "indicates", "source_ref": "indicator--b639c0f8-6bb0-48e7-a307-6aa7f25caf49", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5861fb26-8357-4102-b084-e6c6b38dc3ec", "created": "2024-03-28T18:19:57.247752Z", "modified": "2024-03-28T18:19:57.247752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b621292bd2d4fb7ec3f6928e65f85fdad647bd7c1687808be06dd8d76260ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.247752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54c09b5f-d34b-4fac-b7ec-1f352c7f3007", "created": "2024-03-28T18:19:57.248555Z", "modified": "2024-03-28T18:19:57.248555Z", "relationship_type": "indicates", "source_ref": "indicator--5861fb26-8357-4102-b084-e6c6b38dc3ec", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60705b47-5a7d-403f-8291-e681ecae246f", "created": "2024-03-28T18:19:57.24873Z", "modified": "2024-03-28T18:19:57.24873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f35d0b6c48b3392791ac52edec41ff8f770967fb8c120a933e2c5bb08675b40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.24873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--607e7f5b-edf2-4e1d-9180-a160c35f76dc", "created": "2024-03-28T18:19:57.249522Z", "modified": "2024-03-28T18:19:57.249522Z", "relationship_type": "indicates", "source_ref": "indicator--60705b47-5a7d-403f-8291-e681ecae246f", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--700a02ba-d1bf-4d5f-84e3-4e432f3386d2", "created": "2024-03-28T18:19:57.249724Z", "modified": "2024-03-28T18:19:57.249724Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.secure.smsgps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.249724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef250818-04a4-413a-9d7f-c91a264aa41d", "created": "2024-03-28T18:19:57.250374Z", "modified": "2024-03-28T18:19:57.250374Z", "relationship_type": "indicates", "source_ref": "indicator--700a02ba-d1bf-4d5f-84e3-4e432f3386d2", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b1bc6c9-0dd3-4569-92ca-a273ff132874", "created": "2024-03-28T18:19:57.250556Z", "modified": "2024-03-28T18:19:57.250556Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.autoforward.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.250556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9bdde54-e163-45ee-bffa-d285b612a396", "created": "2024-03-28T18:19:57.251212Z", "modified": "2024-03-28T18:19:57.251212Z", "relationship_type": "indicates", "source_ref": "indicator--6b1bc6c9-0dd3-4569-92ca-a273ff132874", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bac618b-3343-42ec-aa34-4b6920c6b885", "created": "2024-03-28T18:19:57.251388Z", "modified": "2024-03-28T18:19:57.251388Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonespector.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.251388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24fd6fb7-d190-49c8-85b7-ab2991349de5", "created": "2024-03-28T18:19:57.252041Z", "modified": "2024-03-28T18:19:57.252041Z", "relationship_type": "indicates", "source_ref": "indicator--5bac618b-3343-42ec-aa34-4b6920c6b885", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e674eb79-3147-40bf-b4fc-879814577d52", "created": "2024-03-28T18:19:57.252214Z", "modified": "2024-03-28T18:19:57.252214Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ddiutilities.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.252214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b0bbd50-9b00-4197-a47a-a9106f7b6572", "created": "2024-03-28T18:19:57.252876Z", "modified": "2024-03-28T18:19:57.252876Z", "relationship_type": "indicates", "source_ref": "indicator--e674eb79-3147-40bf-b4fc-879814577d52", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35a598ca-183d-4d63-a616-877794fe6b05", "created": "2024-03-28T18:19:57.253056Z", "modified": "2024-03-28T18:19:57.253056Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='683722A1C629AD5734B93E08ADFAA61775AD196F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.253056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a49ba980-4c4c-4779-9e78-de6ae09aaae9", "created": "2024-03-28T18:19:57.253962Z", "modified": "2024-03-28T18:19:57.253962Z", "relationship_type": "indicates", "source_ref": "indicator--35a598ca-183d-4d63-a616-877794fe6b05", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a63a2ff2-6b35-4f54-88e6-c1af1b814b8e", "created": "2024-03-28T18:19:57.254141Z", "modified": "2024-03-28T18:19:57.254141Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='48A2190050B80F31E1E3CCFAF9909FAD238D9849']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.254141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8c9d9e7-2555-4b32-971c-0ee3f7d1be0c", "created": "2024-03-28T18:19:57.254896Z", "modified": "2024-03-28T18:19:57.254896Z", "relationship_type": "indicates", "source_ref": "indicator--a63a2ff2-6b35-4f54-88e6-c1af1b814b8e", "target_ref": "malware--b887b75e-0e4c-4c7d-9d92-7b4478d5436d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4e4dcd43-7e54-4761-b024-9dc517608144", "created": "2024-03-28T18:19:57.255073Z", "modified": "2024-03-28T18:19:57.255073Z", "name": "iMonitorSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8885d2ac-f14c-44b3-9594-41ca7455d305", "created": "2024-03-28T18:19:57.255258Z", "modified": "2024-03-28T18:19:57.255258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitor-da8b2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.255258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ed6165b-9067-4d96-8250-a11e129a7182", "created": "2024-03-28T18:19:57.255944Z", "modified": "2024-03-28T18:19:57.255944Z", "relationship_type": "indicates", "source_ref": "indicator--8885d2ac-f14c-44b3-9594-41ca7455d305", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5039e09-6060-4ea2-82a1-1e89954e8971", "created": "2024-03-28T18:19:57.256119Z", "modified": "2024-03-28T18:19:57.256119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorke.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.256119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30aa7034-0bbd-4835-96e3-92a270dea7b7", "created": "2024-03-28T18:19:57.256774Z", "modified": "2024-03-28T18:19:57.256774Z", "relationship_type": "indicates", "source_ref": "indicator--d5039e09-6060-4ea2-82a1-1e89954e8971", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3570222-e1bc-4b82-9bb3-91d23f0d9157", "created": "2024-03-28T18:19:57.256948Z", "modified": "2024-03-28T18:19:57.256948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.256948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4bb3707-b6c9-4e3e-a8c6-0616b05f65c0", "created": "2024-03-28T18:19:57.257617Z", "modified": "2024-03-28T18:19:57.257617Z", "relationship_type": "indicates", "source_ref": "indicator--c3570222-e1bc-4b82-9bb3-91d23f0d9157", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83b9ecfd-1f5e-410b-89d0-a97cac7c5bd2", "created": "2024-03-28T18:19:57.257815Z", "modified": "2024-03-28T18:19:57.257815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.257815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d21e6606-e93b-433b-9932-f6b8163114b0", "created": "2024-03-28T18:19:57.258481Z", "modified": "2024-03-28T18:19:57.258481Z", "relationship_type": "indicates", "source_ref": "indicator--83b9ecfd-1f5e-410b-89d0-a97cac7c5bd2", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9063887-ea91-4e88-a107-2944bd3769de", "created": "2024-03-28T18:19:57.258655Z", "modified": "2024-03-28T18:19:57.258655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.258655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af5b8642-6a92-4204-a29b-9c4cc169ebe3", "created": "2024-03-28T18:19:57.259341Z", "modified": "2024-03-28T18:19:57.259341Z", "relationship_type": "indicates", "source_ref": "indicator--d9063887-ea91-4e88-a107-2944bd3769de", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2974b18f-1b6f-4312-989c-feeced22b5e4", "created": "2024-03-28T18:19:57.259522Z", "modified": "2024-03-28T18:19:57.259522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.259522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--658a40bb-553a-458e-952f-64cf8de4e039", "created": "2024-03-28T18:19:57.260184Z", "modified": "2024-03-28T18:19:57.260184Z", "relationship_type": "indicates", "source_ref": "indicator--2974b18f-1b6f-4312-989c-feeced22b5e4", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abdf4ab1-e1bc-4d20-9ce7-2c7515df5bce", "created": "2024-03-28T18:19:57.260368Z", "modified": "2024-03-28T18:19:57.260368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.260368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaa113ee-31cb-43af-8ec9-8264b28f87ee", "created": "2024-03-28T18:19:57.261041Z", "modified": "2024-03-28T18:19:57.261041Z", "relationship_type": "indicates", "source_ref": "indicator--abdf4ab1-e1bc-4d20-9ce7-2c7515df5bce", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8733b4b4-006a-4b1d-84d3-4dfae7307b94", "created": "2024-03-28T18:19:57.261213Z", "modified": "2024-03-28T18:19:57.261213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.imonitorsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.261213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398db378-ea75-49fc-a62c-a245ca3ba1c0", "created": "2024-03-28T18:19:57.262055Z", "modified": "2024-03-28T18:19:57.262055Z", "relationship_type": "indicates", "source_ref": "indicator--8733b4b4-006a-4b1d-84d3-4dfae7307b94", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--318446c6-4bd7-4374-875d-616d6a0a0861", "created": "2024-03-28T18:19:57.262239Z", "modified": "2024-03-28T18:19:57.262239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imonitorsoft.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.262239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f865b9dc-a2c2-4f26-8e1f-4813590ec3d0", "created": "2024-03-28T18:19:57.262898Z", "modified": "2024-03-28T18:19:57.262898Z", "relationship_type": "indicates", "source_ref": "indicator--318446c6-4bd7-4374-875d-616d6a0a0861", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9d47688-a1e3-45f2-9c08-f0dbd424ec21", "created": "2024-03-28T18:19:57.263073Z", "modified": "2024-03-28T18:19:57.263073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2b46db1c0f6c239965f0bd688de394c32e825c0d782f2bd9ef61b4e14bc0def']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.263073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fad5e90-c0be-4e0b-bdd8-ee56ae24c531", "created": "2024-03-28T18:19:57.263886Z", "modified": "2024-03-28T18:19:57.263886Z", "relationship_type": "indicates", "source_ref": "indicator--b9d47688-a1e3-45f2-9c08-f0dbd424ec21", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6bc1297-21d0-4175-98da-f1e3fced3517", "created": "2024-03-28T18:19:57.26406Z", "modified": "2024-03-28T18:19:57.26406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48dc6a29b6e44f0dfb1b45fbe02f982ede42875e6faef744998aec67869e4f3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.26406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e54e2624-b5ba-413f-9915-58a7acdec04b", "created": "2024-03-28T18:19:57.264858Z", "modified": "2024-03-28T18:19:57.264858Z", "relationship_type": "indicates", "source_ref": "indicator--d6bc1297-21d0-4175-98da-f1e3fced3517", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fa3a378-f613-447a-b1e5-6359dbc082e1", "created": "2024-03-28T18:19:57.265032Z", "modified": "2024-03-28T18:19:57.265032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf626709db2c441d78f3772cb53bf3ea2cdf1061b52a6fe938d2e7ec2c4b5551']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.265032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--966f753e-6063-4797-b4be-fb7a5f70c1f0", "created": "2024-03-28T18:19:57.265871Z", "modified": "2024-03-28T18:19:57.265871Z", "relationship_type": "indicates", "source_ref": "indicator--2fa3a378-f613-447a-b1e5-6359dbc082e1", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce68f895-e5ba-4ca5-8525-918d26cec8df", "created": "2024-03-28T18:19:57.266048Z", "modified": "2024-03-28T18:19:57.266048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78cb36cc9aba70bc902b3c8ba1b86c7a5d72b056fd624349bbd3fd972341aacf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.266048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dfb9cd1-d657-4451-9b7f-e5dca0f657c7", "created": "2024-03-28T18:19:57.266855Z", "modified": "2024-03-28T18:19:57.266855Z", "relationship_type": "indicates", "source_ref": "indicator--ce68f895-e5ba-4ca5-8525-918d26cec8df", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5916402-1e09-43c4-ae13-c2192d6bc95a", "created": "2024-03-28T18:19:57.267033Z", "modified": "2024-03-28T18:19:57.267033Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.imonitor.ainfo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.267033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac75ca79-faf0-4f90-9ee8-fbca89f1d05a", "created": "2024-03-28T18:19:57.267672Z", "modified": "2024-03-28T18:19:57.267672Z", "relationship_type": "indicates", "source_ref": "indicator--b5916402-1e09-43c4-ae13-c2192d6bc95a", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b3a6d09-8efd-4200-9a47-2727c35ca63d", "created": "2024-03-28T18:19:57.267853Z", "modified": "2024-03-28T18:19:57.267853Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='inc.imonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.267853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e7c8bfa-1538-4cfb-97cd-c5095b096a52", "created": "2024-03-28T18:19:57.268491Z", "modified": "2024-03-28T18:19:57.268491Z", "relationship_type": "indicates", "source_ref": "indicator--4b3a6d09-8efd-4200-9a47-2727c35ca63d", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--257821f9-7be0-44e2-aed7-b54814324851", "created": "2024-03-28T18:19:57.268667Z", "modified": "2024-03-28T18:19:57.268667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3EA68714AE224B0C0EEED64A14B11D3983C3D6F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.268667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--673ef70d-1ce5-43e2-8877-1631da179bad", "created": "2024-03-28T18:19:57.269427Z", "modified": "2024-03-28T18:19:57.269427Z", "relationship_type": "indicates", "source_ref": "indicator--257821f9-7be0-44e2-aed7-b54814324851", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18429f64-529a-49a3-8e0e-178aaa6818f4", "created": "2024-03-28T18:19:57.269601Z", "modified": "2024-03-28T18:19:57.269601Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFC4C15E35E3506095B42E2B428E4016B1FFA1AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.269601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5150eb3-3e0b-4a7e-a176-a8f05d23ffe2", "created": "2024-03-28T18:19:57.270529Z", "modified": "2024-03-28T18:19:57.270529Z", "relationship_type": "indicates", "source_ref": "indicator--18429f64-529a-49a3-8e0e-178aaa6818f4", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a84afcc-1965-435c-941b-f0294f566104", "created": "2024-03-28T18:19:57.270708Z", "modified": "2024-03-28T18:19:57.270708Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C5EF3DFE98B02251A6EC82609F22A092562AFEE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.270708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1acebf65-a0cf-4be7-925a-644170af41ca", "created": "2024-03-28T18:19:57.271465Z", "modified": "2024-03-28T18:19:57.271465Z", "relationship_type": "indicates", "source_ref": "indicator--9a84afcc-1965-435c-941b-f0294f566104", "target_ref": "malware--4e4dcd43-7e54-4761-b024-9dc517608144"}, {"type": "malware", "spec_version": "2.1", "id": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518", "created": "2024-03-28T18:19:57.271638Z", "modified": "2024-03-28T18:19:57.271638Z", "name": "MobileTool", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a9a7a92-6b03-405c-a1ce-c4ced2ecc77c", "created": "2024-03-28T18:19:57.271815Z", "modified": "2024-03-28T18:19:57.271815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.271815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64f455ac-83f8-43f1-995a-1d5f3c9ab757", "created": "2024-03-28T18:19:57.272469Z", "modified": "2024-03-28T18:19:57.272469Z", "relationship_type": "indicates", "source_ref": "indicator--1a9a7a92-6b03-405c-a1ce-c4ced2ecc77c", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ad31c19-9dd2-4be0-868e-029e0bc5bddc", "created": "2024-03-28T18:19:57.272649Z", "modified": "2024-03-28T18:19:57.272649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.6kvses.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.272649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15524332-5427-489a-91d9-9ae9350aa68b", "created": "2024-03-28T18:19:57.273314Z", "modified": "2024-03-28T18:19:57.273314Z", "relationship_type": "indicates", "source_ref": "indicator--4ad31c19-9dd2-4be0-868e-029e0bc5bddc", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eff23f5a-d3ef-47be-8edf-d9a5cfcb4d3a", "created": "2024-03-28T18:19:57.273489Z", "modified": "2024-03-28T18:19:57.273489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bincdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.273489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ee32fda-f8e7-44ac-9ead-57cedca2a5ca", "created": "2024-03-28T18:19:57.274173Z", "modified": "2024-03-28T18:19:57.274173Z", "relationship_type": "indicates", "source_ref": "indicator--eff23f5a-d3ef-47be-8edf-d9a5cfcb4d3a", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b6909ec-c273-4b23-be77-046dce89f321", "created": "2024-03-28T18:19:57.27435Z", "modified": "2024-03-28T18:19:57.27435Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.27435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb5ec84c-b3bf-4340-81e3-d91244db57a2", "created": "2024-03-28T18:19:57.274995Z", "modified": "2024-03-28T18:19:57.274995Z", "relationship_type": "indicates", "source_ref": "indicator--4b6909ec-c273-4b23-be77-046dce89f321", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4501d4-e828-43fa-b75b-ae73553216fa", "created": "2024-03-28T18:19:57.275168Z", "modified": "2024-03-28T18:19:57.275168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dz7.wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.275168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb5d78ac-999e-4e3f-a5fc-8e3f7f256dc1", "created": "2024-03-28T18:19:57.275834Z", "modified": "2024-03-28T18:19:57.275834Z", "relationship_type": "indicates", "source_ref": "indicator--0e4501d4-e828-43fa-b75b-ae73553216fa", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55e181c8-b984-4dd1-930a-01176d7a31f4", "created": "2024-03-28T18:19:57.276018Z", "modified": "2024-03-28T18:19:57.276018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hzdy.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.276018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be10ff7c-6fe4-4dc5-b0c5-a305203489d3", "created": "2024-03-28T18:19:57.276681Z", "modified": "2024-03-28T18:19:57.276681Z", "relationship_type": "indicates", "source_ref": "indicator--55e181c8-b984-4dd1-930a-01176d7a31f4", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--397fd8a6-95bb-43c4-9994-8b7e13b777bc", "created": "2024-03-28T18:19:57.276856Z", "modified": "2024-03-28T18:19:57.276856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ixhtb.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.276856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f62cc0ed-e557-438c-a1d0-73abe352603b", "created": "2024-03-28T18:19:57.277515Z", "modified": "2024-03-28T18:19:57.277515Z", "relationship_type": "indicates", "source_ref": "indicator--397fd8a6-95bb-43c4-9994-8b7e13b777bc", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ab8ba34-4338-4ad7-a973-6306b5f74d23", "created": "2024-03-28T18:19:57.277716Z", "modified": "2024-03-28T18:19:57.277716Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kvshdi.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.277716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe6b465f-b62d-4aba-8822-53f8d0ed068e", "created": "2024-03-28T18:19:57.278502Z", "modified": "2024-03-28T18:19:57.278502Z", "relationship_type": "indicates", "source_ref": "indicator--6ab8ba34-4338-4ad7-a973-6306b5f74d23", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--307cbec8-1dbd-44c1-a745-baa603964aab", "created": "2024-03-28T18:19:57.278732Z", "modified": "2024-03-28T18:19:57.278732Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.278732Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a734e66-f385-4d9d-88f5-66bb2fe7528e", "created": "2024-03-28T18:19:57.279402Z", "modified": "2024-03-28T18:19:57.279402Z", "relationship_type": "indicates", "source_ref": "indicator--307cbec8-1dbd-44c1-a745-baa603964aab", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8fe5328-1bd6-43de-b3c0-5bbc38264b1b", "created": "2024-03-28T18:19:57.279581Z", "modified": "2024-03-28T18:19:57.279581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrswd.wo87sf.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.279581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50789138-9b39-4b32-8fb4-c0956f392e1a", "created": "2024-03-28T18:19:57.280241Z", "modified": "2024-03-28T18:19:57.280241Z", "relationship_type": "indicates", "source_ref": "indicator--c8fe5328-1bd6-43de-b3c0-5bbc38264b1b", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00d77054-3693-45b0-808e-f8c57c7d7d2a", "created": "2024-03-28T18:19:57.280415Z", "modified": "2024-03-28T18:19:57.280415Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.280415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c99ae10-ddbd-40ce-a730-8b3d6d42731b", "created": "2024-03-28T18:19:57.281063Z", "modified": "2024-03-28T18:19:57.281063Z", "relationship_type": "indicates", "source_ref": "indicator--00d77054-3693-45b0-808e-f8c57c7d7d2a", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3308ff3e-219b-444f-b9af-81ca49a9d22f", "created": "2024-03-28T18:19:57.281237Z", "modified": "2024-03-28T18:19:57.281237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.281237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7ecfc89-e95d-4784-9ef9-d030831301f8", "created": "2024-03-28T18:19:57.281904Z", "modified": "2024-03-28T18:19:57.281904Z", "relationship_type": "indicates", "source_ref": "indicator--3308ff3e-219b-444f-b9af-81ca49a9d22f", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea93e5b3-1aa4-4404-b8c6-e61343aa24ee", "created": "2024-03-28T18:19:57.28208Z", "modified": "2024-03-28T18:19:57.28208Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.28208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e463fd93-4037-40f7-b383-8369383a9e84", "created": "2024-03-28T18:19:57.282756Z", "modified": "2024-03-28T18:19:57.282756Z", "relationship_type": "indicates", "source_ref": "indicator--ea93e5b3-1aa4-4404-b8c6-e61343aa24ee", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2dd3add-f3c3-4e07-a4b6-f021f3958960", "created": "2024-03-28T18:19:57.282931Z", "modified": "2024-03-28T18:19:57.282931Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.282931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d2fb07-b9da-44c1-bff8-d9a0ab455717", "created": "2024-03-28T18:19:57.283595Z", "modified": "2024-03-28T18:19:57.283595Z", "relationship_type": "indicates", "source_ref": "indicator--a2dd3add-f3c3-4e07-a4b6-f021f3958960", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e52a909-3072-46e0-8dda-a91951879d69", "created": "2024-03-28T18:19:57.283772Z", "modified": "2024-03-28T18:19:57.283772Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzpgfh.uhabq9.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.283772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8319c0fd-e92d-494a-849b-6e3529856fc8", "created": "2024-03-28T18:19:57.284429Z", "modified": "2024-03-28T18:19:57.284429Z", "relationship_type": "indicates", "source_ref": "indicator--0e52a909-3072-46e0-8dda-a91951879d69", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--504591a7-1230-44f8-926a-9f1553f07dbd", "created": "2024-03-28T18:19:57.284601Z", "modified": "2024-03-28T18:19:57.284601Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='noujx.s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.284601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45e2695f-ff55-4ac8-bb92-697bc36b49ae", "created": "2024-03-28T18:19:57.285268Z", "modified": "2024-03-28T18:19:57.285268Z", "relationship_type": "indicates", "source_ref": "indicator--504591a7-1230-44f8-926a-9f1553f07dbd", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--049f94c8-bfde-425a-a8d7-4a843d85775c", "created": "2024-03-28T18:19:57.28544Z", "modified": "2024-03-28T18:19:57.28544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9gxw8.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.28544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a059e4b2-ebdb-4a06-8119-4fdb62c9c8b7", "created": "2024-03-28T18:19:57.286239Z", "modified": "2024-03-28T18:19:57.286239Z", "relationship_type": "indicates", "source_ref": "indicator--049f94c8-bfde-425a-a8d7-4a843d85775c", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b9cdafb-c902-434d-89bf-9bbdd6b47ab8", "created": "2024-03-28T18:19:57.28642Z", "modified": "2024-03-28T18:19:57.28642Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.28642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8dea9f6-de5c-4778-88c9-7624f649dc95", "created": "2024-03-28T18:19:57.287085Z", "modified": "2024-03-28T18:19:57.287085Z", "relationship_type": "indicates", "source_ref": "indicator--7b9cdafb-c902-434d-89bf-9bbdd6b47ab8", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d773f9-6ca2-4919-b573-4fbcfc4b8956", "created": "2024-03-28T18:19:57.287261Z", "modified": "2024-03-28T18:19:57.287261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug1c5v.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.287261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aba70697-f405-4ebe-93f9-313f20466bfd", "created": "2024-03-28T18:19:57.28792Z", "modified": "2024-03-28T18:19:57.28792Z", "relationship_type": "indicates", "source_ref": "indicator--a4d773f9-6ca2-4919-b573-4fbcfc4b8956", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7cc2f3b-5d24-4264-9db2-cc2726d11b23", "created": "2024-03-28T18:19:57.288095Z", "modified": "2024-03-28T18:19:57.288095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wethnc067.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.288095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83c2bd54-5a2a-4488-8abc-b743d1955ad4", "created": "2024-03-28T18:19:57.288745Z", "modified": "2024-03-28T18:19:57.288745Z", "relationship_type": "indicates", "source_ref": "indicator--c7cc2f3b-5d24-4264-9db2-cc2726d11b23", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35221c45-b95e-42e2-8de2-a962fbef7bbd", "created": "2024-03-28T18:19:57.288923Z", "modified": "2024-03-28T18:19:57.288923Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.288923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94c71f81-9fdc-4808-aa19-d3d71b185398", "created": "2024-03-28T18:19:57.289578Z", "modified": "2024-03-28T18:19:57.289578Z", "relationship_type": "indicates", "source_ref": "indicator--35221c45-b95e-42e2-8de2-a962fbef7bbd", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ac1b413-c4ec-4f1a-9774-a2d4e8677204", "created": "2024-03-28T18:19:57.289779Z", "modified": "2024-03-28T18:19:57.289779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xmyevq.birxpk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.289779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e30992b9-a746-446c-9d97-d7c369518c8a", "created": "2024-03-28T18:19:57.290452Z", "modified": "2024-03-28T18:19:57.290452Z", "relationship_type": "indicates", "source_ref": "indicator--4ac1b413-c4ec-4f1a-9774-a2d4e8677204", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e80dad4-a4ec-4582-a04e-6e15772a3697", "created": "2024-03-28T18:19:57.290632Z", "modified": "2024-03-28T18:19:57.290632Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.290632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71c936ed-e69f-4abf-b384-2f77f95a2f71", "created": "2024-03-28T18:19:57.291287Z", "modified": "2024-03-28T18:19:57.291287Z", "relationship_type": "indicates", "source_ref": "indicator--5e80dad4-a4ec-4582-a04e-6e15772a3697", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--870eb770-5755-4de8-9d91-7b7ee15ef2f1", "created": "2024-03-28T18:19:57.291459Z", "modified": "2024-03-28T18:19:57.291459Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobiletool.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.291459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80447c97-10af-4ada-8dad-fd954d32e603", "created": "2024-03-28T18:19:57.29212Z", "modified": "2024-03-28T18:19:57.29212Z", "relationship_type": "indicates", "source_ref": "indicator--870eb770-5755-4de8-9d91-7b7ee15ef2f1", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a52cd33e-2327-4330-8b44-9dbd786e2c7c", "created": "2024-03-28T18:19:57.2923Z", "modified": "2024-03-28T18:19:57.2923Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.2923Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be11e91c-f959-42e3-9ce0-ebf5bd6e78a0", "created": "2024-03-28T18:19:57.292955Z", "modified": "2024-03-28T18:19:57.292955Z", "relationship_type": "indicates", "source_ref": "indicator--a52cd33e-2327-4330-8b44-9dbd786e2c7c", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--926902fa-0ea7-4de9-9523-19901f120c37", "created": "2024-03-28T18:19:57.293128Z", "modified": "2024-03-28T18:19:57.293128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mtoolapp.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.293128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eff37d57-ab30-4647-be41-0f825df3402b", "created": "2024-03-28T18:19:57.293933Z", "modified": "2024-03-28T18:19:57.293933Z", "relationship_type": "indicates", "source_ref": "indicator--926902fa-0ea7-4de9-9523-19901f120c37", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b8e561a-0229-46d8-a7bf-e786859c5afb", "created": "2024-03-28T18:19:57.294113Z", "modified": "2024-03-28T18:19:57.294113Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtoolapp.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.294113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1050b5b4-b82c-4c38-83fb-8e0ca61f5232", "created": "2024-03-28T18:19:57.294762Z", "modified": "2024-03-28T18:19:57.294762Z", "relationship_type": "indicates", "source_ref": "indicator--7b8e561a-0229-46d8-a7bf-e786859c5afb", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57d116bb-d99d-40a9-8765-32e647da600a", "created": "2024-03-28T18:19:57.294935Z", "modified": "2024-03-28T18:19:57.294935Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae7031250999ea1691ae338a68a019cf3b94b8ffa8cc4543c35871329a266c82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.294935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cef04216-da64-42ed-aaec-6317676e90ed", "created": "2024-03-28T18:19:57.295753Z", "modified": "2024-03-28T18:19:57.295753Z", "relationship_type": "indicates", "source_ref": "indicator--57d116bb-d99d-40a9-8765-32e647da600a", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca593532-3b19-413a-ab6c-8d54da4357f2", "created": "2024-03-28T18:19:57.295925Z", "modified": "2024-03-28T18:19:57.295925Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aaff9b722c64fbf1a14f321121ed6f048f6355178ae8ef432660bd8f63ad06f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.295925Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99dd4a85-8829-462a-a54c-9639b5813a14", "created": "2024-03-28T18:19:57.296736Z", "modified": "2024-03-28T18:19:57.296736Z", "relationship_type": "indicates", "source_ref": "indicator--ca593532-3b19-413a-ab6c-8d54da4357f2", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2967a421-1916-4249-b657-6f7f34ef1c72", "created": "2024-03-28T18:19:57.296911Z", "modified": "2024-03-28T18:19:57.296911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89367091e3404fe46f5e500442eec0169c56b31e8a03438aaf41387ee44fb6fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.296911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c518c084-afca-46d5-9f4b-2e3e113371f7", "created": "2024-03-28T18:19:57.297726Z", "modified": "2024-03-28T18:19:57.297726Z", "relationship_type": "indicates", "source_ref": "indicator--2967a421-1916-4249-b657-6f7f34ef1c72", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd2fc756-3324-4f5f-9468-72730ed14ece", "created": "2024-03-28T18:19:57.297902Z", "modified": "2024-03-28T18:19:57.297902Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c00914e230123a5a9bf28b602a4231c8f594abeb72e224f7c004a13f454022b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.297902Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51683644-b253-4e49-8a7a-2f0a7ad7cf4c", "created": "2024-03-28T18:19:57.298699Z", "modified": "2024-03-28T18:19:57.298699Z", "relationship_type": "indicates", "source_ref": "indicator--fd2fc756-3324-4f5f-9468-72730ed14ece", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68b71e28-cb0e-439a-940f-190a3d6d0d38", "created": "2024-03-28T18:19:57.298875Z", "modified": "2024-03-28T18:19:57.298875Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2974b2985779df9d6f7d6ad3a990b9db697f3e12cf1be764840097dc2263b0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.298875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1b809f8-e1dd-4b7f-935d-7d2a74cc7e7d", "created": "2024-03-28T18:19:57.299691Z", "modified": "2024-03-28T18:19:57.299691Z", "relationship_type": "indicates", "source_ref": "indicator--68b71e28-cb0e-439a-940f-190a3d6d0d38", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4701fbb8-8d90-49e7-8052-230c32597f3b", "created": "2024-03-28T18:19:57.299864Z", "modified": "2024-03-28T18:19:57.299864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='30162c493f80446c61aef3bb7a1584ebd8f587a7962cdf61fd949e208bffcbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.299864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e6722c0-248a-4900-91e3-eac81524414e", "created": "2024-03-28T18:19:57.300668Z", "modified": "2024-03-28T18:19:57.300668Z", "relationship_type": "indicates", "source_ref": "indicator--4701fbb8-8d90-49e7-8052-230c32597f3b", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b27ca9e-f30c-49a7-b626-309942406351", "created": "2024-03-28T18:19:57.30085Z", "modified": "2024-03-28T18:19:57.30085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='834796b0ff9ddf5275cec0843e6886dcea174ee185dbd0e2bb0c9cd7485be06c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.30085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b93da957-864c-4b5a-81c8-08cb9a75d69c", "created": "2024-03-28T18:19:57.301671Z", "modified": "2024-03-28T18:19:57.301671Z", "relationship_type": "indicates", "source_ref": "indicator--0b27ca9e-f30c-49a7-b626-309942406351", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdf2974b-8fce-4e74-babb-a377cbdb88a3", "created": "2024-03-28T18:19:57.301853Z", "modified": "2024-03-28T18:19:57.301853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7a3a7f1fbd7c428f1dc8c913234d8c486950d9c61f41a411f7efc6b467203dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.301853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5814bdfd-d081-4b7a-8f7b-0a4f2bbc5bba", "created": "2024-03-28T18:19:57.302796Z", "modified": "2024-03-28T18:19:57.302796Z", "relationship_type": "indicates", "source_ref": "indicator--cdf2974b-8fce-4e74-babb-a377cbdb88a3", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb3d2ff-a467-4123-a211-fd437f58b9f6", "created": "2024-03-28T18:19:57.302973Z", "modified": "2024-03-28T18:19:57.302973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c55f8061468d7f1f59283c966c35615c3a5840ef0e868208ff2ae260fb90c497']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.302973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3822a34a-4765-45a1-bb45-bd7e336b66a1", "created": "2024-03-28T18:19:57.30377Z", "modified": "2024-03-28T18:19:57.30377Z", "relationship_type": "indicates", "source_ref": "indicator--bcb3d2ff-a467-4123-a211-fd437f58b9f6", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34c1e70f-e633-437f-b63c-11de573cc68a", "created": "2024-03-28T18:19:57.303946Z", "modified": "2024-03-28T18:19:57.303946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f62c540f21d26f0330abc1decf13ae06b12ec884d0530173b86ead1d8ae9a1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.303946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6565e19-77ea-4269-a84d-36b4599e7401", "created": "2024-03-28T18:19:57.304743Z", "modified": "2024-03-28T18:19:57.304743Z", "relationship_type": "indicates", "source_ref": "indicator--34c1e70f-e633-437f-b63c-11de573cc68a", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98e18a8a-1802-4d0e-90b8-8b2338188e67", "created": "2024-03-28T18:19:57.304917Z", "modified": "2024-03-28T18:19:57.304917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b21d5f9bff20271cb69f4c228d0cf57e8ae5acc6d7af11eabb77ccf3b6cb4bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.304917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9df16d6a-4b9f-4e12-86cb-2be8a0064846", "created": "2024-03-28T18:19:57.30573Z", "modified": "2024-03-28T18:19:57.30573Z", "relationship_type": "indicates", "source_ref": "indicator--98e18a8a-1802-4d0e-90b8-8b2338188e67", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--582e3c35-723e-49de-92e4-c978219f574d", "created": "2024-03-28T18:19:57.305904Z", "modified": "2024-03-28T18:19:57.305904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e192a106795784bcf53eb7a30c35b0b09225419821f2a3ef247f48ee460ca93f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.305904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a74e971-c922-4152-8092-950cb62b0f01", "created": "2024-03-28T18:19:57.306701Z", "modified": "2024-03-28T18:19:57.306701Z", "relationship_type": "indicates", "source_ref": "indicator--582e3c35-723e-49de-92e4-c978219f574d", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74b14123-5353-411e-8f13-7a51fc5420a0", "created": "2024-03-28T18:19:57.306874Z", "modified": "2024-03-28T18:19:57.306874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='688787f02a05bd757b1a42a1c1e3d738b79a86bb25e55d9d0840ac81b20181c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.306874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0196fcee-49bf-41e2-94ca-0333fbdf3de0", "created": "2024-03-28T18:19:57.30767Z", "modified": "2024-03-28T18:19:57.30767Z", "relationship_type": "indicates", "source_ref": "indicator--74b14123-5353-411e-8f13-7a51fc5420a0", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df5e1643-3a9b-40c2-9779-1358723046aa", "created": "2024-03-28T18:19:57.307843Z", "modified": "2024-03-28T18:19:57.307843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e903cfbb68be63c44d9d24bc5540133f2b24b6231c79a1b472a6d7d738852346']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.307843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2be8fb7e-c3cb-4d8e-b780-bf149398818d", "created": "2024-03-28T18:19:57.308651Z", "modified": "2024-03-28T18:19:57.308651Z", "relationship_type": "indicates", "source_ref": "indicator--df5e1643-3a9b-40c2-9779-1358723046aa", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--687796ad-9606-4e40-91f9-62925ef07a01", "created": "2024-03-28T18:19:57.308826Z", "modified": "2024-03-28T18:19:57.308826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc3b974977486f4706e23d935a6d58a2708d48d2c88e4a5d8213daf4585509ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.308826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50da803a-cf79-40b1-b9f5-443fb425e190", "created": "2024-03-28T18:19:57.309669Z", "modified": "2024-03-28T18:19:57.309669Z", "relationship_type": "indicates", "source_ref": "indicator--687796ad-9606-4e40-91f9-62925ef07a01", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--165bccb0-6a21-499d-96d7-539bdd60d365", "created": "2024-03-28T18:19:57.309849Z", "modified": "2024-03-28T18:19:57.309849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e96ed84d650d4f2dd427674b4466c0abe816fcb14c336c14fc52333222fd848']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.309849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb338bfe-d426-4a0d-94a4-4a304d2a779d", "created": "2024-03-28T18:19:57.310665Z", "modified": "2024-03-28T18:19:57.310665Z", "relationship_type": "indicates", "source_ref": "indicator--165bccb0-6a21-499d-96d7-539bdd60d365", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d32bb36-3c51-411f-9c5c-adc95003c375", "created": "2024-03-28T18:19:57.310843Z", "modified": "2024-03-28T18:19:57.310843Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.poleward.burghs.hydrotherapy.homonymously']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.310843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd89646-9a21-4dcc-b688-8c63fd2dad8d", "created": "2024-03-28T18:19:57.311644Z", "modified": "2024-03-28T18:19:57.311644Z", "relationship_type": "indicates", "source_ref": "indicator--5d32bb36-3c51-411f-9c5c-adc95003c375", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a029694-0e87-4796-a6e3-9a519969414e", "created": "2024-03-28T18:19:57.311831Z", "modified": "2024-03-28T18:19:57.311831Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.urates.amirates.suffocate.chiliast']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.311831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ab1ab36-cdd9-495f-ab0e-6a01e0275e83", "created": "2024-03-28T18:19:57.312503Z", "modified": "2024-03-28T18:19:57.312503Z", "relationship_type": "indicates", "source_ref": "indicator--1a029694-0e87-4796-a6e3-9a519969414e", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72dfeb30-a41c-4eb9-9787-b36bbaefd10e", "created": "2024-03-28T18:19:57.312679Z", "modified": "2024-03-28T18:19:57.312679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.connecting.updived.hygeist.interplays']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.312679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee923097-d2cb-47c9-a49a-f9000fa620aa", "created": "2024-03-28T18:19:57.313353Z", "modified": "2024-03-28T18:19:57.313353Z", "relationship_type": "indicates", "source_ref": "indicator--72dfeb30-a41c-4eb9-9787-b36bbaefd10e", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8793cd6f-920b-4b9e-8f27-3eddeb7517ea", "created": "2024-03-28T18:19:57.313534Z", "modified": "2024-03-28T18:19:57.313534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E9B3E5190F64BA9A952B7F57942AA21FFDA50BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.313534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff92c50a-9d1d-4b70-bbeb-5f65b56ae89b", "created": "2024-03-28T18:19:57.314309Z", "modified": "2024-03-28T18:19:57.314309Z", "relationship_type": "indicates", "source_ref": "indicator--8793cd6f-920b-4b9e-8f27-3eddeb7517ea", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--813616ea-fbce-465d-a528-82cb1ca45549", "created": "2024-03-28T18:19:57.314485Z", "modified": "2024-03-28T18:19:57.314485Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F11358AC560C5E90B735A21B907F1C8143353DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.314485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc85cfb-97f7-4efd-82d9-79e4a59ff26c", "created": "2024-03-28T18:19:57.315237Z", "modified": "2024-03-28T18:19:57.315237Z", "relationship_type": "indicates", "source_ref": "indicator--813616ea-fbce-465d-a528-82cb1ca45549", "target_ref": "malware--798e3a8b-8d71-4a2d-9c4b-b7e040ad4518"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b", "created": "2024-03-28T18:19:57.315409Z", "modified": "2024-03-28T18:19:57.315409Z", "name": "ShadowSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24eb638b-bd23-471d-83ad-5d49520672e5", "created": "2024-03-28T18:19:57.315584Z", "modified": "2024-03-28T18:19:57.315584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='runaki-support.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.315584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94e30969-e006-4c27-947e-ec8fbf84a5c5", "created": "2024-03-28T18:19:57.316274Z", "modified": "2024-03-28T18:19:57.316274Z", "relationship_type": "indicates", "source_ref": "indicator--24eb638b-bd23-471d-83ad-5d49520672e5", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e9c850e-5ddd-43c3-b799-191e0fb2f0b1", "created": "2024-03-28T18:19:57.316454Z", "modified": "2024-03-28T18:19:57.316454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.316454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41169558-f08f-4737-8079-588b67d026fa", "created": "2024-03-28T18:19:57.317109Z", "modified": "2024-03-28T18:19:57.317109Z", "relationship_type": "indicates", "source_ref": "indicator--7e9c850e-5ddd-43c3-b799-191e0fb2f0b1", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce18f037-4a84-43bd-ab1c-5372bd9125bc", "created": "2024-03-28T18:19:57.317281Z", "modified": "2024-03-28T18:19:57.317281Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.317281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8ec85ac-a883-4b5e-a21e-5775f56326fa", "created": "2024-03-28T18:19:57.317956Z", "modified": "2024-03-28T18:19:57.317956Z", "relationship_type": "indicates", "source_ref": "indicator--ce18f037-4a84-43bd-ab1c-5372bd9125bc", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a77e926-ab20-4e5e-9503-511414c38a1a", "created": "2024-03-28T18:19:57.318137Z", "modified": "2024-03-28T18:19:57.318137Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowappbundle-default-rtdb.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.318137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c2d55be-50c7-4f3d-8a59-600a65ffeafd", "created": "2024-03-28T18:19:57.318843Z", "modified": "2024-03-28T18:19:57.318843Z", "relationship_type": "indicates", "source_ref": "indicator--5a77e926-ab20-4e5e-9503-511414c38a1a", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0e6f326-170a-4a00-874a-627edb6c5aae", "created": "2024-03-28T18:19:57.319016Z", "modified": "2024-03-28T18:19:57.319016Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadowlogspanel.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.319016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e53f429d-c338-4e46-a6b1-28d42894f3a2", "created": "2024-03-28T18:19:57.320185Z", "modified": "2024-03-28T18:19:57.320185Z", "relationship_type": "indicates", "source_ref": "indicator--c0e6f326-170a-4a00-874a-627edb6c5aae", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b6b7e6b-7fed-4076-993b-011247e3ce53", "created": "2024-03-28T18:19:57.320361Z", "modified": "2024-03-28T18:19:57.320361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.320361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ff77db5-71e9-4456-8a10-54e2706c7eb3", "created": "2024-03-28T18:19:57.321019Z", "modified": "2024-03-28T18:19:57.321019Z", "relationship_type": "indicates", "source_ref": "indicator--5b6b7e6b-7fed-4076-993b-011247e3ce53", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a4c1e7c-05c2-413e-80a1-984e19e52c8a", "created": "2024-03-28T18:19:57.321192Z", "modified": "2024-03-28T18:19:57.321192Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.321192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da0ad36-c004-40e3-8250-6ed672b22473", "created": "2024-03-28T18:19:57.321881Z", "modified": "2024-03-28T18:19:57.321881Z", "relationship_type": "indicates", "source_ref": "indicator--1a4c1e7c-05c2-413e-80a1-984e19e52c8a", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08f96be0-2bfa-484e-94ec-0144fb080794", "created": "2024-03-28T18:19:57.322061Z", "modified": "2024-03-28T18:19:57.322061Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.322061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e5a2c5c-c9da-4bd4-8613-24be8dd6671c", "created": "2024-03-28T18:19:57.322717Z", "modified": "2024-03-28T18:19:57.322717Z", "relationship_type": "indicates", "source_ref": "indicator--08f96be0-2bfa-484e-94ec-0144fb080794", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0809c219-420c-4a6f-b1e7-022a56a0253c", "created": "2024-03-28T18:19:57.322892Z", "modified": "2024-03-28T18:19:57.322892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-logs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.322892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e503bee-673b-411e-9899-8b23fd1699f8", "created": "2024-03-28T18:19:57.323558Z", "modified": "2024-03-28T18:19:57.323558Z", "relationship_type": "indicates", "source_ref": "indicator--0809c219-420c-4a6f-b1e7-022a56a0253c", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efdb8903-4a1b-4de6-89bc-0c32bc4d2827", "created": "2024-03-28T18:19:57.323734Z", "modified": "2024-03-28T18:19:57.323734Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.323734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4701813d-cc82-4124-95a9-f9bd2689d8a9", "created": "2024-03-28T18:19:57.324397Z", "modified": "2024-03-28T18:19:57.324397Z", "relationship_type": "indicates", "source_ref": "indicator--efdb8903-4a1b-4de6-89bc-0c32bc4d2827", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9982c874-2136-47b7-a100-938d38ec38cf", "created": "2024-03-28T18:19:57.324571Z", "modified": "2024-03-28T18:19:57.324571Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downloads.shadow-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.324571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d52a7296-9c29-4272-8fb4-36a261414476", "created": "2024-03-28T18:19:57.325237Z", "modified": "2024-03-28T18:19:57.325237Z", "relationship_type": "indicates", "source_ref": "indicator--9982c874-2136-47b7-a100-938d38ec38cf", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06819b77-85c2-40dd-95b6-f215db923b6c", "created": "2024-03-28T18:19:57.325411Z", "modified": "2024-03-28T18:19:57.325411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44362503765ef80b51c5db69b1ee2b2f027b98cecefbcad59800867c2c21206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.325411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80263e8d-404d-4f21-97b0-ba06d1944052", "created": "2024-03-28T18:19:57.32625Z", "modified": "2024-03-28T18:19:57.32625Z", "relationship_type": "indicates", "source_ref": "indicator--06819b77-85c2-40dd-95b6-f215db923b6c", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d782878-1fcd-4133-8f53-97b075f882c3", "created": "2024-03-28T18:19:57.326427Z", "modified": "2024-03-28T18:19:57.326427Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa7f3faf867fb08d9403d2ca36fa0ec68eddaed9d0175302a27949187c6e87a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.326427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e96012d0-0313-433b-8589-dbbfaf2ab968", "created": "2024-03-28T18:19:57.327229Z", "modified": "2024-03-28T18:19:57.327229Z", "relationship_type": "indicates", "source_ref": "indicator--6d782878-1fcd-4133-8f53-97b075f882c3", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--895b24cb-ef9f-45c8-b3cf-072133d74001", "created": "2024-03-28T18:19:57.327402Z", "modified": "2024-03-28T18:19:57.327402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91ddf0f129973ee862900895f6d72e7a680a6e755ed14703657aa7dd7cf921a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.327402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--273b7799-c56d-481d-89ee-812a6747ed35", "created": "2024-03-28T18:19:57.328356Z", "modified": "2024-03-28T18:19:57.328356Z", "relationship_type": "indicates", "source_ref": "indicator--895b24cb-ef9f-45c8-b3cf-072133d74001", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07d66501-d489-4b23-af9c-aea5084d36d4", "created": "2024-03-28T18:19:57.328534Z", "modified": "2024-03-28T18:19:57.328534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebdd719b01b484e75ea477feec129390204c3e7b02d9b11b7290ee3233728bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.328534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ec2b2ea-9819-45c4-8a42-c0a00b7097a9", "created": "2024-03-28T18:19:57.329339Z", "modified": "2024-03-28T18:19:57.329339Z", "relationship_type": "indicates", "source_ref": "indicator--07d66501-d489-4b23-af9c-aea5084d36d4", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5009a77f-5db2-49e1-8973-d7ce96d46e8a", "created": "2024-03-28T18:19:57.329516Z", "modified": "2024-03-28T18:19:57.329516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd62e9a9b810cd8d478426fe10265726d8044986a7662e6364e6ab3694408e6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.329516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff82f0a6-6607-49d0-a1b6-5372009c9281", "created": "2024-03-28T18:19:57.33034Z", "modified": "2024-03-28T18:19:57.33034Z", "relationship_type": "indicates", "source_ref": "indicator--5009a77f-5db2-49e1-8973-d7ce96d46e8a", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f30462a-5569-4b8a-a424-489607d4acec", "created": "2024-03-28T18:19:57.330516Z", "modified": "2024-03-28T18:19:57.330516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32f14f7b5fa51dac3391047e45a9dfbd339cbadacbf6603646564d2e6c386eb5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.330516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86a39c1c-b8b4-4ca1-88e6-1f85d0cf2c2f", "created": "2024-03-28T18:19:57.331314Z", "modified": "2024-03-28T18:19:57.331314Z", "relationship_type": "indicates", "source_ref": "indicator--1f30462a-5569-4b8a-a424-489607d4acec", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae084f3c-3187-4940-8394-2cde9dfadbbe", "created": "2024-03-28T18:19:57.331489Z", "modified": "2024-03-28T18:19:57.331489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bdb600952547731a01b792e45489c97faca0cadbe696241166be3bab39e6b9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.331489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--984ea678-07cf-495e-bf4b-2230e07fafc3", "created": "2024-03-28T18:19:57.332302Z", "modified": "2024-03-28T18:19:57.332302Z", "relationship_type": "indicates", "source_ref": "indicator--ae084f3c-3187-4940-8394-2cde9dfadbbe", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--838f9cd1-2c51-4d7b-8594-867baa094ea6", "created": "2024-03-28T18:19:57.332478Z", "modified": "2024-03-28T18:19:57.332478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea0936c14dc8edf98c07e82e38914838e1915f452f0969c8e50b7b09fc8cf6c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.332478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6746eabc-fa0e-4e25-9162-af6c23dac184", "created": "2024-03-28T18:19:57.333275Z", "modified": "2024-03-28T18:19:57.333275Z", "relationship_type": "indicates", "source_ref": "indicator--838f9cd1-2c51-4d7b-8594-867baa094ea6", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--692895a4-b1f9-4aa9-a12f-79ba7dd0d34d", "created": "2024-03-28T18:19:57.333447Z", "modified": "2024-03-28T18:19:57.333447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa3f65dbe91cc87d3a2deb040cecb13397a169f7e5d6ddc9b622b69cfbc1c41d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.333447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--437895db-60c5-40e6-9179-26a1e0b50f26", "created": "2024-03-28T18:19:57.334279Z", "modified": "2024-03-28T18:19:57.334279Z", "relationship_type": "indicates", "source_ref": "indicator--692895a4-b1f9-4aa9-a12f-79ba7dd0d34d", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6fa254a-9215-4fcb-894a-4757d8cf48ee", "created": "2024-03-28T18:19:57.334455Z", "modified": "2024-03-28T18:19:57.334455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='450403109acca7d483c1ab247e8af3703df3f7bac626f4f74a48ca959526b9cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.334455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3acd2bbe-38f4-4081-b600-d004b28e22c5", "created": "2024-03-28T18:19:57.335281Z", "modified": "2024-03-28T18:19:57.335281Z", "relationship_type": "indicates", "source_ref": "indicator--b6fa254a-9215-4fcb-894a-4757d8cf48ee", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45c68680-a44c-4917-b70f-3f5b5dcc21f4", "created": "2024-03-28T18:19:57.335457Z", "modified": "2024-03-28T18:19:57.335457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c8494ea7b5f943cba317df63455d9012c514931d9402761a44725a35be7738']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.335457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ebcc202-7239-40f8-8525-06aca9e85add", "created": "2024-03-28T18:19:57.336266Z", "modified": "2024-03-28T18:19:57.336266Z", "relationship_type": "indicates", "source_ref": "indicator--45c68680-a44c-4917-b70f-3f5b5dcc21f4", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62018fee-8222-4bbf-9b1d-7fed435ccf16", "created": "2024-03-28T18:19:57.336441Z", "modified": "2024-03-28T18:19:57.336441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ef2e208a4634ae90c6f36c0995ee3f90b43d4968795d18f2a68192b78a72601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.336441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fffcc33-5643-48c5-9dd8-0c2899b4c85d", "created": "2024-03-28T18:19:57.337376Z", "modified": "2024-03-28T18:19:57.337376Z", "relationship_type": "indicates", "source_ref": "indicator--62018fee-8222-4bbf-9b1d-7fed435ccf16", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6b11015-13a1-44b2-bdaa-b1203f3b5f46", "created": "2024-03-28T18:19:57.337559Z", "modified": "2024-03-28T18:19:57.337559Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e06da44828957c44edbd4b4249f4a68f3ca30ef5569f38b62a81f6d05bfd65fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.337559Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd32190b-d4f3-4c17-aa4a-6541ff068191", "created": "2024-03-28T18:19:57.338387Z", "modified": "2024-03-28T18:19:57.338387Z", "relationship_type": "indicates", "source_ref": "indicator--d6b11015-13a1-44b2-bdaa-b1203f3b5f46", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77fcb46a-dc45-4e97-bb9f-63d32ee78081", "created": "2024-03-28T18:19:57.338612Z", "modified": "2024-03-28T18:19:57.338612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a5425fc6e6933eef19a34eac1557e8364baec3c0ea112dbd453662035656adb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.338612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--beb71f76-cdbe-4803-8485-a53202b2f7b8", "created": "2024-03-28T18:19:57.339465Z", "modified": "2024-03-28T18:19:57.339465Z", "relationship_type": "indicates", "source_ref": "indicator--77fcb46a-dc45-4e97-bb9f-63d32ee78081", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5df50bb5-6193-4f4d-acab-8e419c1fec38", "created": "2024-03-28T18:19:57.339651Z", "modified": "2024-03-28T18:19:57.339651Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.runaki.synclogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.339651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33a22f49-3220-4848-ac85-2d24a984e5c0", "created": "2024-03-28T18:19:57.340299Z", "modified": "2024-03-28T18:19:57.340299Z", "relationship_type": "indicates", "source_ref": "indicator--5df50bb5-6193-4f4d-acab-8e419c1fec38", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25fbce4e-53ea-4cf1-8353-ac37a0b3ec3a", "created": "2024-03-28T18:19:57.340477Z", "modified": "2024-03-28T18:19:57.340477Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.client.requestlogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.340477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbadddfb-f4ba-4299-82f3-57a1567af42b", "created": "2024-03-28T18:19:57.34113Z", "modified": "2024-03-28T18:19:57.34113Z", "relationship_type": "indicates", "source_ref": "indicator--25fbce4e-53ea-4cf1-8353-ac37a0b3ec3a", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9eb5682-f7e7-4cc4-bb85-3504dfde2c72", "created": "2024-03-28T18:19:57.341308Z", "modified": "2024-03-28T18:19:57.341308Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadow.client.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.341308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ee258a3-bc3a-454d-ac13-5e62f322f160", "created": "2024-03-28T18:19:57.341983Z", "modified": "2024-03-28T18:19:57.341983Z", "relationship_type": "indicates", "source_ref": "indicator--d9eb5682-f7e7-4cc4-bb85-3504dfde2c72", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--364292da-f8e3-491c-90d7-5e5880f99c12", "created": "2024-03-28T18:19:57.342164Z", "modified": "2024-03-28T18:19:57.342164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FE7626A8D3C38FD78EA2A729B39B943BA814F014']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.342164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--807609f3-b892-48e4-a340-74eb501f2ed5", "created": "2024-03-28T18:19:57.342991Z", "modified": "2024-03-28T18:19:57.342991Z", "relationship_type": "indicates", "source_ref": "indicator--364292da-f8e3-491c-90d7-5e5880f99c12", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48792910-f552-40ae-91c7-b2134ab753c6", "created": "2024-03-28T18:19:57.343176Z", "modified": "2024-03-28T18:19:57.343176Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01E49C220A9776D4978C1D28D6C32F86D145B8AE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.343176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6eecef14-7f28-4ccc-8bc2-bb3ea605b79e", "created": "2024-03-28T18:19:57.343948Z", "modified": "2024-03-28T18:19:57.343948Z", "relationship_type": "indicates", "source_ref": "indicator--48792910-f552-40ae-91c7-b2134ab753c6", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf5db105-7053-437b-b729-6dd24874e85a", "created": "2024-03-28T18:19:57.344125Z", "modified": "2024-03-28T18:19:57.344125Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD231A7CD57E2CEF8162F4D341C3573DE2B8F443']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.344125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e4e89a7-af35-4c0d-9198-35880a3a3b77", "created": "2024-03-28T18:19:57.34492Z", "modified": "2024-03-28T18:19:57.34492Z", "relationship_type": "indicates", "source_ref": "indicator--bf5db105-7053-437b-b729-6dd24874e85a", "target_ref": "malware--8ba51793-a50f-4d5f-a6e8-4e01b42c1c8b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119", "created": "2024-03-28T18:19:57.345101Z", "modified": "2024-03-28T18:19:57.345101Z", "name": "SpyHuman", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb46d3c1-72b2-4c5e-b665-c1e69b379b9d", "created": "2024-03-28T18:19:57.345279Z", "modified": "2024-03-28T18:19:57.345279Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apispyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.345279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--622011c2-1e6a-4e2f-b00a-abfb97b053e4", "created": "2024-03-28T18:19:57.346099Z", "modified": "2024-03-28T18:19:57.346099Z", "relationship_type": "indicates", "source_ref": "indicator--eb46d3c1-72b2-4c5e-b665-c1e69b379b9d", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c29b104-fa75-4e1b-b73f-78e7f5be734e", "created": "2024-03-28T18:19:57.346282Z", "modified": "2024-03-28T18:19:57.346282Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps22.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.346282Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5dd1a2bd-36fe-4d90-9769-ca21be0fae9c", "created": "2024-03-28T18:19:57.34695Z", "modified": "2024-03-28T18:19:57.34695Z", "relationship_type": "indicates", "source_ref": "indicator--9c29b104-fa75-4e1b-b73f-78e7f5be734e", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c113c819-6805-4a92-92e2-18bb6a02dde7", "created": "2024-03-28T18:19:57.347127Z", "modified": "2024-03-28T18:19:57.347127Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps12.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.347127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0357f1-6c8f-4534-b43d-26bcbb357888", "created": "2024-03-28T18:19:57.347791Z", "modified": "2024-03-28T18:19:57.347791Z", "relationship_type": "indicates", "source_ref": "indicator--c113c819-6805-4a92-92e2-18bb6a02dde7", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f4187c9-07ff-46fa-93ff-457b83ae1ff0", "created": "2024-03-28T18:19:57.347967Z", "modified": "2024-03-28T18:19:57.347967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps13.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.347967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2296380-c23c-42d3-9ae8-479743fff793", "created": "2024-03-28T18:19:57.348634Z", "modified": "2024-03-28T18:19:57.348634Z", "relationship_type": "indicates", "source_ref": "indicator--3f4187c9-07ff-46fa-93ff-457b83ae1ff0", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b19dbe1-846e-4264-866e-7936ca24b0a0", "created": "2024-03-28T18:19:57.348808Z", "modified": "2024-03-28T18:19:57.348808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps14.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.348808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02c46b7b-5903-494f-b517-e90640c566e5", "created": "2024-03-28T18:19:57.349469Z", "modified": "2024-03-28T18:19:57.349469Z", "relationship_type": "indicates", "source_ref": "indicator--3b19dbe1-846e-4264-866e-7936ca24b0a0", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--405a2780-9dce-43d9-ab3f-458ca7949e84", "created": "2024-03-28T18:19:57.34966Z", "modified": "2024-03-28T18:19:57.34966Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps15.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.34966Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64adceb7-80f7-44f0-94f9-9f6f5642e851", "created": "2024-03-28T18:19:57.350328Z", "modified": "2024-03-28T18:19:57.350328Z", "relationship_type": "indicates", "source_ref": "indicator--405a2780-9dce-43d9-ab3f-458ca7949e84", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dda23f0-dc75-4520-9199-ed89f11b403d", "created": "2024-03-28T18:19:57.350504Z", "modified": "2024-03-28T18:19:57.350504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.350504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52660164-d7d1-4ea4-addd-55ef00af1442", "created": "2024-03-28T18:19:57.351177Z", "modified": "2024-03-28T18:19:57.351177Z", "relationship_type": "indicates", "source_ref": "indicator--2dda23f0-dc75-4520-9199-ed89f11b403d", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81e0714c-7281-4cec-9588-1c61ccf6d60f", "created": "2024-03-28T18:19:57.351361Z", "modified": "2024-03-28T18:19:57.351361Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps17.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.351361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3851cf8-43b2-4279-9178-325f6964ff00", "created": "2024-03-28T18:19:57.352025Z", "modified": "2024-03-28T18:19:57.352025Z", "relationship_type": "indicates", "source_ref": "indicator--81e0714c-7281-4cec-9588-1c61ccf6d60f", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6312b89c-b859-4829-a0b7-3cf1ed2ff17e", "created": "2024-03-28T18:19:57.3522Z", "modified": "2024-03-28T18:19:57.3522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps16042016.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.3522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32cd82ca-7f3e-4793-92c6-a2554201c908", "created": "2024-03-28T18:19:57.352885Z", "modified": "2024-03-28T18:19:57.352885Z", "relationship_type": "indicates", "source_ref": "indicator--6312b89c-b859-4829-a0b7-3cf1ed2ff17e", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88bd629f-b713-420e-8c6b-9e243be4fa24", "created": "2024-03-28T18:19:57.353066Z", "modified": "2024-03-28T18:19:57.353066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18data.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.353066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab393122-15ca-4bae-8a75-7fbef955b899", "created": "2024-03-28T18:19:57.353893Z", "modified": "2024-03-28T18:19:57.353893Z", "relationship_type": "indicates", "source_ref": "indicator--88bd629f-b713-420e-8c6b-9e243be4fa24", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65809851-d0b0-4d61-a844-e765e91db4b6", "created": "2024-03-28T18:19:57.354073Z", "modified": "2024-03-28T18:19:57.354073Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps18file.securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.354073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d18a77c1-255c-4083-aeaf-eb1b06abce4b", "created": "2024-03-28T18:19:57.354753Z", "modified": "2024-03-28T18:19:57.354753Z", "relationship_type": "indicates", "source_ref": "indicator--65809851-d0b0-4d61-a844-e765e91db4b6", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7d130ec-9257-4d78-8bde-746f8b87a93b", "created": "2024-03-28T18:19:57.35493Z", "modified": "2024-03-28T18:19:57.35493Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aps2.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.35493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62d6a75-940e-4e50-a4e9-9ecc4cee941f", "created": "2024-03-28T18:19:57.355588Z", "modified": "2024-03-28T18:19:57.355588Z", "relationship_type": "indicates", "source_ref": "indicator--a7d130ec-9257-4d78-8bde-746f8b87a93b", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20f8bdbf-7d51-4b6c-962c-2fdd01ad0312", "created": "2024-03-28T18:19:57.355762Z", "modified": "2024-03-28T18:19:57.355762Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nodejs.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.355762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7adc0a0f-c1d7-4996-b624-e7c6acd973f1", "created": "2024-03-28T18:19:57.356421Z", "modified": "2024-03-28T18:19:57.356421Z", "relationship_type": "indicates", "source_ref": "indicator--20f8bdbf-7d51-4b6c-962c-2fdd01ad0312", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c09df77-d07b-493b-af74-9d483eeaf5f8", "created": "2024-03-28T18:19:57.356596Z", "modified": "2024-03-28T18:19:57.356596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securebackuponline.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.356596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a595b97-b877-470a-ad97-b57e896652d6", "created": "2024-03-28T18:19:57.357274Z", "modified": "2024-03-28T18:19:57.357274Z", "relationship_type": "indicates", "source_ref": "indicator--1c09df77-d07b-493b-af74-9d483eeaf5f8", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91063324-29e1-462c-bbd8-84fde91a5577", "created": "2024-03-28T18:19:57.357451Z", "modified": "2024-03-28T18:19:57.357451Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sp18022019.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.357451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--082e1b12-b9ec-4a14-8777-2c0d32f991fa", "created": "2024-03-28T18:19:57.358153Z", "modified": "2024-03-28T18:19:57.358153Z", "relationship_type": "indicates", "source_ref": "indicator--91063324-29e1-462c-bbd8-84fde91a5577", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6596773-13da-4fd5-a141-6a3b827d5afc", "created": "2024-03-28T18:19:57.358331Z", "modified": "2024-03-28T18:19:57.358331Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman-97943.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.358331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef846591-40cb-41df-aaea-cbea4406e88a", "created": "2024-03-28T18:19:57.35901Z", "modified": "2024-03-28T18:19:57.35901Z", "relationship_type": "indicates", "source_ref": "indicator--a6596773-13da-4fd5-a141-6a3b827d5afc", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfed3b21-555e-48d4-817e-9afe5b946582", "created": "2024-03-28T18:19:57.359184Z", "modified": "2024-03-28T18:19:57.359184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.359184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19283ab2-3a40-4902-acd1-d52abcb64dbb", "created": "2024-03-28T18:19:57.359841Z", "modified": "2024-03-28T18:19:57.359841Z", "relationship_type": "indicates", "source_ref": "indicator--dfed3b21-555e-48d4-817e-9afe5b946582", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6db5157-d2eb-4739-bb45-5021570d89c6", "created": "2024-03-28T18:19:57.36002Z", "modified": "2024-03-28T18:19:57.36002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.36002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f4a848d-7097-4e5e-8ccd-574e19c554f0", "created": "2024-03-28T18:19:57.360674Z", "modified": "2024-03-28T18:19:57.360674Z", "relationship_type": "indicates", "source_ref": "indicator--f6db5157-d2eb-4739-bb45-5021570d89c6", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c9aa72a-dc2b-4e7e-8657-5177c0992edc", "created": "2024-03-28T18:19:57.360849Z", "modified": "2024-03-28T18:19:57.360849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spyhuman.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.360849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--358f80cf-3958-434d-83fe-efd38e560e7f", "created": "2024-03-28T18:19:57.361648Z", "modified": "2024-03-28T18:19:57.361648Z", "relationship_type": "indicates", "source_ref": "indicator--6c9aa72a-dc2b-4e7e-8657-5177c0992edc", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7adf4b76-7d12-429c-a2ef-eaf89e4413d5", "created": "2024-03-28T18:19:57.361831Z", "modified": "2024-03-28T18:19:57.361831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d62be7e176f35c56b41a5682d9b7d4b6eaea365ae424dad5d123f3897d48175f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.361831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ff9498f-1b54-456c-9102-4bbb9a44fbb9", "created": "2024-03-28T18:19:57.362657Z", "modified": "2024-03-28T18:19:57.362657Z", "relationship_type": "indicates", "source_ref": "indicator--7adf4b76-7d12-429c-a2ef-eaf89e4413d5", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--055f2e33-1491-4b8f-99d3-72c5b3c479fc", "created": "2024-03-28T18:19:57.362845Z", "modified": "2024-03-28T18:19:57.362845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3392b6d1214ec1278036c34d0c10e48671f3766ccb73248ee336572db400d946']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.362845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39073849-199a-4ab2-9b46-6ecd963614a7", "created": "2024-03-28T18:19:57.363653Z", "modified": "2024-03-28T18:19:57.363653Z", "relationship_type": "indicates", "source_ref": "indicator--055f2e33-1491-4b8f-99d3-72c5b3c479fc", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d069533f-c414-4440-bb95-70d6487682f2", "created": "2024-03-28T18:19:57.363831Z", "modified": "2024-03-28T18:19:57.363831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4336f17e5f5aec06fa8a5f2f3b213597f176a1941af3e91616e2fdd54cc9b8ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.363831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7901c33f-aab5-4784-8c34-7822489430eb", "created": "2024-03-28T18:19:57.364635Z", "modified": "2024-03-28T18:19:57.364635Z", "relationship_type": "indicates", "source_ref": "indicator--d069533f-c414-4440-bb95-70d6487682f2", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22dce546-f2ff-46dd-9f79-dc52091700b5", "created": "2024-03-28T18:19:57.364809Z", "modified": "2024-03-28T18:19:57.364809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4861f15690f2dfb68e73b1ffdbe8aa4c93cc63ea85bc7269595a5964f6e4d653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.364809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d9a5654-007c-49e9-a4a9-01ad322fcc15", "created": "2024-03-28T18:19:57.365601Z", "modified": "2024-03-28T18:19:57.365601Z", "relationship_type": "indicates", "source_ref": "indicator--22dce546-f2ff-46dd-9f79-dc52091700b5", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4deb8af7-d0ff-4782-9b8e-fca1ee32498d", "created": "2024-03-28T18:19:57.365799Z", "modified": "2024-03-28T18:19:57.365799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f3944d95608095c528904bb548f8d1e3740bc7fa37ec1ed0962eef37fa6aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.365799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a2df790-03ab-47a3-87db-c83a30767344", "created": "2024-03-28T18:19:57.36661Z", "modified": "2024-03-28T18:19:57.36661Z", "relationship_type": "indicates", "source_ref": "indicator--4deb8af7-d0ff-4782-9b8e-fca1ee32498d", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2aca09fd-61eb-4616-b9e4-80f9740c3146", "created": "2024-03-28T18:19:57.366784Z", "modified": "2024-03-28T18:19:57.366784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4929cd572e6ff12d0fb634e91e6eaede233647c1f933b4a1151d443466297c1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.366784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19bff6ad-0415-462d-a4e6-986c56c00251", "created": "2024-03-28T18:19:57.367584Z", "modified": "2024-03-28T18:19:57.367584Z", "relationship_type": "indicates", "source_ref": "indicator--2aca09fd-61eb-4616-b9e4-80f9740c3146", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d6bdfad-6281-4a1d-a4d0-73b499cf4aa2", "created": "2024-03-28T18:19:57.367772Z", "modified": "2024-03-28T18:19:57.367772Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8ece4fda85f0613d63d7792ff803b65621e0fbd47f02e6a7fc4b22f5ab87293']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.367772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30e4366b-2591-407c-98ca-41dae5726037", "created": "2024-03-28T18:19:57.368583Z", "modified": "2024-03-28T18:19:57.368583Z", "relationship_type": "indicates", "source_ref": "indicator--1d6bdfad-6281-4a1d-a4d0-73b499cf4aa2", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14f6eb1e-ab4f-467f-98e4-0896497c11cf", "created": "2024-03-28T18:19:57.368759Z", "modified": "2024-03-28T18:19:57.368759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef633f4259b85b0e5fd9722a1e6eac56ad640a282b0e4b1623da5d1453aaeb37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.368759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43878a30-b5c0-4c47-a671-8f4b5b2d5e21", "created": "2024-03-28T18:19:57.36958Z", "modified": "2024-03-28T18:19:57.36958Z", "relationship_type": "indicates", "source_ref": "indicator--14f6eb1e-ab4f-467f-98e4-0896497c11cf", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--068a624d-1319-44f2-9a2c-2c67137248d4", "created": "2024-03-28T18:19:57.36978Z", "modified": "2024-03-28T18:19:57.36978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c2ff278ea4cfbfb0560b1be52bfebe422b892345fcb89283bc6ecf4374b36b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.36978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f63a583f-43fd-4453-824e-ec9eeadee298", "created": "2024-03-28T18:19:57.370718Z", "modified": "2024-03-28T18:19:57.370718Z", "relationship_type": "indicates", "source_ref": "indicator--068a624d-1319-44f2-9a2c-2c67137248d4", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4916296e-705d-45d2-bc70-f6babeb8b29a", "created": "2024-03-28T18:19:57.370896Z", "modified": "2024-03-28T18:19:57.370896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='862b6c3279e9dd7d0033e33b04960a7a9922e7d5e14975d4dd62c0785da94f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.370896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66101868-916a-40ec-8d28-3decfbbb73d4", "created": "2024-03-28T18:19:57.371699Z", "modified": "2024-03-28T18:19:57.371699Z", "relationship_type": "indicates", "source_ref": "indicator--4916296e-705d-45d2-bc70-f6babeb8b29a", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f058d7f4-3126-4aec-85a6-38d75b88305e", "created": "2024-03-28T18:19:57.371877Z", "modified": "2024-03-28T18:19:57.371877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cad3083109f41d10cf6a8ac127a0622260f08074d1dcfde76135c1c73bddbe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.371877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2da9f7c-2263-47f2-a06e-e6d288f72c3f", "created": "2024-03-28T18:19:57.372682Z", "modified": "2024-03-28T18:19:57.372682Z", "relationship_type": "indicates", "source_ref": "indicator--f058d7f4-3126-4aec-85a6-38d75b88305e", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c40c6d0c-ace7-4ac6-9351-fc88a36d62ff", "created": "2024-03-28T18:19:57.372866Z", "modified": "2024-03-28T18:19:57.372866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='961fb6983f9cbdbc105943650c69049f94c69f3e2c5cecfd2a5d001dc972ad99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.372866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eb1483c-fb80-4da3-af1f-9e03bbaca176", "created": "2024-03-28T18:19:57.373683Z", "modified": "2024-03-28T18:19:57.373683Z", "relationship_type": "indicates", "source_ref": "indicator--c40c6d0c-ace7-4ac6-9351-fc88a36d62ff", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a6c3c0-5e00-4f1f-a69d-8085f5450073", "created": "2024-03-28T18:19:57.373912Z", "modified": "2024-03-28T18:19:57.373912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2bd85ed717dce397c5271e52436bfd8d2ac95b733b2ed065d62e1e7d56e4641']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.373912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1048661-af9f-4e31-93ed-014ad14296c2", "created": "2024-03-28T18:19:57.374748Z", "modified": "2024-03-28T18:19:57.374748Z", "relationship_type": "indicates", "source_ref": "indicator--24a6c3c0-5e00-4f1f-a69d-8085f5450073", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e430989-b573-4398-9749-0306ed4ced1b", "created": "2024-03-28T18:19:57.374926Z", "modified": "2024-03-28T18:19:57.374926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ee25a50014e7b5d393ac0c9c2e1e35857597af39ee7fcb404c3170bd58757f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.374926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be5b942a-906e-45d8-88e3-609250427c42", "created": "2024-03-28T18:19:57.375737Z", "modified": "2024-03-28T18:19:57.375737Z", "relationship_type": "indicates", "source_ref": "indicator--8e430989-b573-4398-9749-0306ed4ced1b", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60f9aa1-7561-4add-8228-dedf285a8309", "created": "2024-03-28T18:19:57.375911Z", "modified": "2024-03-28T18:19:57.375911Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64e4b9bce5c6ab60cf1800860f3ab13b6f7a246381512ed4fb3c429fa26aadfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.375911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--019378c6-8b52-4b1f-b166-286d4cf0d622", "created": "2024-03-28T18:19:57.376739Z", "modified": "2024-03-28T18:19:57.376739Z", "relationship_type": "indicates", "source_ref": "indicator--f60f9aa1-7561-4add-8228-dedf285a8309", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df3b2c1c-4831-4cb9-86b0-f3e8aeebb019", "created": "2024-03-28T18:19:57.376921Z", "modified": "2024-03-28T18:19:57.376921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1408db265a20e78eb1df9675ff2cfdf60a959c8445a9241a45218e72c0826b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.376921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e835f9cf-efcc-46d5-b4be-7b272bfb94a7", "created": "2024-03-28T18:19:57.37778Z", "modified": "2024-03-28T18:19:57.37778Z", "relationship_type": "indicates", "source_ref": "indicator--df3b2c1c-4831-4cb9-86b0-f3e8aeebb019", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c12656a7-0d1c-477b-9bba-4d397b1939b1", "created": "2024-03-28T18:19:57.377973Z", "modified": "2024-03-28T18:19:57.377973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fe1264cf5c44fc7e1df682020c1c55999dc38988d7d33aee4bb4c40b270b92b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.377973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bebd19e4-ac64-4d06-b126-9d9849d81508", "created": "2024-03-28T18:19:57.378801Z", "modified": "2024-03-28T18:19:57.378801Z", "relationship_type": "indicates", "source_ref": "indicator--c12656a7-0d1c-477b-9bba-4d397b1939b1", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00e5f710-9031-423b-abeb-9b661cd80a13", "created": "2024-03-28T18:19:57.37898Z", "modified": "2024-03-28T18:19:57.37898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cldprotect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.37898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfa49e94-ff03-497f-99de-24ee3ee0043e", "created": "2024-03-28T18:19:57.379749Z", "modified": "2024-03-28T18:19:57.379749Z", "relationship_type": "indicates", "source_ref": "indicator--00e5f710-9031-423b-abeb-9b661cd80a13", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb68f9ef-e902-477c-9ca1-1dd15d26145a", "created": "2024-03-28T18:19:57.379928Z", "modified": "2024-03-28T18:19:57.379928Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='m.mobile.control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.379928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03985913-c8d5-451c-936c-c5f7dd82fc6e", "created": "2024-03-28T18:19:57.380575Z", "modified": "2024-03-28T18:19:57.380575Z", "relationship_type": "indicates", "source_ref": "indicator--cb68f9ef-e902-477c-9ca1-1dd15d26145a", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62f1c48e-df10-4012-a27e-f236b3a2b728", "created": "2024-03-28T18:19:57.380752Z", "modified": "2024-03-28T18:19:57.380752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saxfamqvxj']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.380752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e33afc1-3b53-4276-9ce4-0b0a99bd5032", "created": "2024-03-28T18:19:57.381388Z", "modified": "2024-03-28T18:19:57.381388Z", "relationship_type": "indicates", "source_ref": "indicator--62f1c48e-df10-4012-a27e-f236b3a2b728", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--162095eb-adac-4ffc-9cb3-9a37e055364c", "created": "2024-03-28T18:19:57.381565Z", "modified": "2024-03-28T18:19:57.381565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.safesecureservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.381565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e6a54f0-6df5-47c3-9e81-f6b4f59cec02", "created": "2024-03-28T18:19:57.38225Z", "modified": "2024-03-28T18:19:57.38225Z", "relationship_type": "indicates", "source_ref": "indicator--162095eb-adac-4ffc-9cb3-9a37e055364c", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cba589f4-8103-4b12-967b-1b105154b2df", "created": "2024-03-28T18:19:57.382436Z", "modified": "2024-03-28T18:19:57.382436Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.myappspqwddeexo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.382436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--086f11fe-0caf-40ca-b534-457c809828f4", "created": "2024-03-28T18:19:57.383094Z", "modified": "2024-03-28T18:19:57.383094Z", "relationship_type": "indicates", "source_ref": "indicator--cba589f4-8103-4b12-967b-1b105154b2df", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e502a382-3dc3-44c0-a139-de77e9b7ebe8", "created": "2024-03-28T18:19:57.383277Z", "modified": "2024-03-28T18:19:57.383277Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.yurpdpvxnybmlgh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.383277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--829bf4b5-ad70-40fe-8a0a-fce6ad68e7ee", "created": "2024-03-28T18:19:57.383931Z", "modified": "2024-03-28T18:19:57.383931Z", "relationship_type": "indicates", "source_ref": "indicator--e502a382-3dc3-44c0-a139-de77e9b7ebe8", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd391c4a-0791-4d6a-8d81-9a79e8a0853b", "created": "2024-03-28T18:19:57.384107Z", "modified": "2024-03-28T18:19:57.384107Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyhumanrev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.384107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec9099e7-608b-4a9f-a723-dbada005555e", "created": "2024-03-28T18:19:57.384742Z", "modified": "2024-03-28T18:19:57.384742Z", "relationship_type": "indicates", "source_ref": "indicator--fd391c4a-0791-4d6a-8d81-9a79e8a0853b", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3725f7-96d0-476e-82ec-dc17354e708e", "created": "2024-03-28T18:19:57.384922Z", "modified": "2024-03-28T18:19:57.384922Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76F6C302533751BED738D40882AC219BAAD65E7B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.384922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28ea0eda-1c72-46b5-88ca-09ef865cf3a9", "created": "2024-03-28T18:19:57.3857Z", "modified": "2024-03-28T18:19:57.3857Z", "relationship_type": "indicates", "source_ref": "indicator--7b3725f7-96d0-476e-82ec-dc17354e708e", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c289c451-96c9-4b41-8f1a-24e3ae75dd00", "created": "2024-03-28T18:19:57.385886Z", "modified": "2024-03-28T18:19:57.385886Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9265164219A1C5DEE4A76D66BEA0C35A1FD6032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.385886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa412b02-23dd-4f43-93e2-cbf133037515", "created": "2024-03-28T18:19:57.386662Z", "modified": "2024-03-28T18:19:57.386662Z", "relationship_type": "indicates", "source_ref": "indicator--c289c451-96c9-4b41-8f1a-24e3ae75dd00", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47ac3d67-bf28-4fcb-a38c-539668bc3b6c", "created": "2024-03-28T18:19:57.386838Z", "modified": "2024-03-28T18:19:57.386838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='597C0169D8C27DE7C6B62C2C252F9ECAC0E562C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.386838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfc10f87-50d6-49c0-bf8c-c7fff21567d0", "created": "2024-03-28T18:19:57.38773Z", "modified": "2024-03-28T18:19:57.38773Z", "relationship_type": "indicates", "source_ref": "indicator--47ac3d67-bf28-4fcb-a38c-539668bc3b6c", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--734beae0-5001-4163-a09c-1014b3c846f9", "created": "2024-03-28T18:19:57.387907Z", "modified": "2024-03-28T18:19:57.387907Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E2AC495C52B9FBD49B83CFAE0C167878A2F796A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.387907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14b44d28-6ba2-48fe-aa8d-bba68bb28301", "created": "2024-03-28T18:19:57.388658Z", "modified": "2024-03-28T18:19:57.388658Z", "relationship_type": "indicates", "source_ref": "indicator--734beae0-5001-4163-a09c-1014b3c846f9", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b49ef237-15f9-45e6-bb1a-61b58f385736", "created": "2024-03-28T18:19:57.388832Z", "modified": "2024-03-28T18:19:57.388832Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E169250B134E5C46C3064F166E457CDBFCC16524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.388832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ec67105-6475-419f-a208-c4f45a47d595", "created": "2024-03-28T18:19:57.389583Z", "modified": "2024-03-28T18:19:57.389583Z", "relationship_type": "indicates", "source_ref": "indicator--b49ef237-15f9-45e6-bb1a-61b58f385736", "target_ref": "malware--ae8f48e8-d8e6-43af-bcb2-68b49512c119"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e", "created": "2024-03-28T18:19:57.389786Z", "modified": "2024-03-28T18:19:57.389786Z", "name": "uMobix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--233623df-ed86-4bfc-ada3-ddcc229360c7", "created": "2024-03-28T18:19:57.38997Z", "modified": "2024-03-28T18:19:57.38997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-api.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.38997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef428bc6-cb02-4a21-ba77-72407642a8ae", "created": "2024-03-28T18:19:57.390648Z", "modified": "2024-03-28T18:19:57.390648Z", "relationship_type": "indicates", "source_ref": "indicator--233623df-ed86-4bfc-ada3-ddcc229360c7", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0f9c1a3-9215-4b12-8406-4eab9299519b", "created": "2024-03-28T18:19:57.390824Z", "modified": "2024-03-28T18:19:57.390824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.390824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c9f5bd-f29b-4d94-92d0-48f539565e09", "created": "2024-03-28T18:19:57.391488Z", "modified": "2024-03-28T18:19:57.391488Z", "relationship_type": "indicates", "source_ref": "indicator--f0f9c1a3-9215-4b12-8406-4eab9299519b", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c535060-c71a-48c3-a9d5-f9c230b0095f", "created": "2024-03-28T18:19:57.391668Z", "modified": "2024-03-28T18:19:57.391668Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.391668Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ee774fd-288f-454f-a597-cd3ecaa49d5e", "created": "2024-03-28T18:19:57.392408Z", "modified": "2024-03-28T18:19:57.392408Z", "relationship_type": "indicates", "source_ref": "indicator--9c535060-c71a-48c3-a9d5-f9c230b0095f", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7b311b4-b794-41de-ba96-4a6cc1e6be16", "created": "2024-03-28T18:19:57.392633Z", "modified": "2024-03-28T18:19:57.392633Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='n.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.392633Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--072ef388-5ff4-4a1b-b13d-db099e4db6f5", "created": "2024-03-28T18:19:57.393352Z", "modified": "2024-03-28T18:19:57.393352Z", "relationship_type": "indicates", "source_ref": "indicator--a7b311b4-b794-41de-ba96-4a6cc1e6be16", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e09fe9b2-ff0b-4363-b28b-a5bde04a2d4f", "created": "2024-03-28T18:19:57.393531Z", "modified": "2024-03-28T18:19:57.393531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tt.umobix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.393531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e4928e1-31f7-4a5e-be28-94e0e8226fad", "created": "2024-03-28T18:19:57.394272Z", "modified": "2024-03-28T18:19:57.394272Z", "relationship_type": "indicates", "source_ref": "indicator--e09fe9b2-ff0b-4363-b28b-a5bde04a2d4f", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9428137c-18ce-49b3-a39c-3a3c65f4c05d", "created": "2024-03-28T18:19:57.394454Z", "modified": "2024-03-28T18:19:57.394454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfer.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.394454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d12e2fa-c1ef-4906-8a08-453bad96c3dc", "created": "2024-03-28T18:19:57.395136Z", "modified": "2024-03-28T18:19:57.395136Z", "relationship_type": "indicates", "source_ref": "indicator--9428137c-18ce-49b3-a39c-3a3c65f4c05d", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09fab7f2-6f0c-4a34-b178-0cf3d69d9b5f", "created": "2024-03-28T18:19:57.395311Z", "modified": "2024-03-28T18:19:57.395311Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='surveillance-enfants.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.395311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14db3524-7543-4376-96e6-f9aa6b470a0a", "created": "2024-03-28T18:19:57.396123Z", "modified": "2024-03-28T18:19:57.396123Z", "relationship_type": "indicates", "source_ref": "indicator--09fab7f2-6f0c-4a34-b178-0cf3d69d9b5f", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aab18af-5611-4d5a-8bb5-de7c472579c3", "created": "2024-03-28T18:19:57.396306Z", "modified": "2024-03-28T18:19:57.396306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15175706fef839d9d913389420ec133905ea30feb6baf064a2eafa37f4b8496a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.396306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87df9c18-90b8-40ea-8e2e-01820ce2bc7a", "created": "2024-03-28T18:19:57.397123Z", "modified": "2024-03-28T18:19:57.397123Z", "relationship_type": "indicates", "source_ref": "indicator--4aab18af-5611-4d5a-8bb5-de7c472579c3", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66e393d5-8995-47c0-b8bd-67160d699c9d", "created": "2024-03-28T18:19:57.3973Z", "modified": "2024-03-28T18:19:57.3973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='445b039865b8d8ebe9708eaf665c3ca23dacbbe5bc818c9df15b3c9848ba7ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.3973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--513f4f34-e333-4f0c-974f-a291c7dc7624", "created": "2024-03-28T18:19:57.398136Z", "modified": "2024-03-28T18:19:57.398136Z", "relationship_type": "indicates", "source_ref": "indicator--66e393d5-8995-47c0-b8bd-67160d699c9d", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39cdb617-7861-49b1-837b-1227907d7529", "created": "2024-03-28T18:19:57.398313Z", "modified": "2024-03-28T18:19:57.398313Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b44246c402445eea943dceabef5a87535333a219a87c1c57e06d44f79194412']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.398313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef839183-5091-4984-9b05-30066887c471", "created": "2024-03-28T18:19:57.39912Z", "modified": "2024-03-28T18:19:57.39912Z", "relationship_type": "indicates", "source_ref": "indicator--39cdb617-7861-49b1-837b-1227907d7529", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82c24a93-e057-47a2-bb74-43ce7ac818ed", "created": "2024-03-28T18:19:57.399293Z", "modified": "2024-03-28T18:19:57.399293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbdc384094cc89a6905d13ed8df8c0064e89e9cfdcaf80d000a366ea5d10b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.399293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c8b8689-3c60-4534-be4b-9d1f589b8bb4", "created": "2024-03-28T18:19:57.400095Z", "modified": "2024-03-28T18:19:57.400095Z", "relationship_type": "indicates", "source_ref": "indicator--82c24a93-e057-47a2-bb74-43ce7ac818ed", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5d275c6-464a-45e2-8c3c-bcf4ba50e6eb", "created": "2024-03-28T18:19:57.400268Z", "modified": "2024-03-28T18:19:57.400268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3427cd043c913d318eda4167294848518ed18dffb791c3c44599c246ca603eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.400268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c2e308-9144-49d2-a519-500e52f1d539", "created": "2024-03-28T18:19:57.401077Z", "modified": "2024-03-28T18:19:57.401077Z", "relationship_type": "indicates", "source_ref": "indicator--b5d275c6-464a-45e2-8c3c-bcf4ba50e6eb", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--654ebd92-6f90-4510-95ac-d88c1ce38e08", "created": "2024-03-28T18:19:57.401254Z", "modified": "2024-03-28T18:19:57.401254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tuner.funnelwebview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.401254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb79070a-2c82-4d67-a95d-4f66f693973d", "created": "2024-03-28T18:19:57.401933Z", "modified": "2024-03-28T18:19:57.401933Z", "relationship_type": "indicates", "source_ref": "indicator--654ebd92-6f90-4510-95ac-d88c1ce38e08", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa558e6c-b538-4caa-b1a7-640726418b43", "created": "2024-03-28T18:19:57.402111Z", "modified": "2024-03-28T18:19:57.402111Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.user']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.402111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11d42d14-09df-45ec-ae14-194ad87b4762", "created": "2024-03-28T18:19:57.402756Z", "modified": "2024-03-28T18:19:57.402756Z", "relationship_type": "indicates", "source_ref": "indicator--fa558e6c-b538-4caa-b1a7-640726418b43", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d90ebb52-fbe5-49a1-bc85-fb0f5feda1af", "created": "2024-03-28T18:19:57.402931Z", "modified": "2024-03-28T18:19:57.402931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.play.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.402931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a15ccd4-c60b-4b67-bd8c-9d2b89d7504f", "created": "2024-03-28T18:19:57.403574Z", "modified": "2024-03-28T18:19:57.403574Z", "relationship_type": "indicates", "source_ref": "indicator--d90ebb52-fbe5-49a1-bc85-fb0f5feda1af", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dae6632-e37a-4814-a9a7-6dda32e1085b", "created": "2024-03-28T18:19:57.403753Z", "modified": "2024-03-28T18:19:57.403753Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='575F8E8A04A5967E78BC5B5A3E31FDACF42F4FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.403753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1df1d927-720e-4a2c-b696-bfaa220814e6", "created": "2024-03-28T18:19:57.404637Z", "modified": "2024-03-28T18:19:57.404637Z", "relationship_type": "indicates", "source_ref": "indicator--6dae6632-e37a-4814-a9a7-6dda32e1085b", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76c652f0-15cf-432e-bb69-6a5d0472daf1", "created": "2024-03-28T18:19:57.404814Z", "modified": "2024-03-28T18:19:57.404814Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6696449AA96EBA57CDF4707F0F84274958BE4523']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.404814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c89e87e3-47ce-4ccf-a641-991998f074b7", "created": "2024-03-28T18:19:57.405571Z", "modified": "2024-03-28T18:19:57.405571Z", "relationship_type": "indicates", "source_ref": "indicator--76c652f0-15cf-432e-bb69-6a5d0472daf1", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f4cfd19-ba24-4c6f-9c66-07ceb826d9fa", "created": "2024-03-28T18:19:57.405774Z", "modified": "2024-03-28T18:19:57.405774Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4E6DA34F0071AEB70010EBB69875E5212D69140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.405774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--552f9b67-0ae7-4a8f-85c9-6d74c2cd3210", "created": "2024-03-28T18:19:57.40653Z", "modified": "2024-03-28T18:19:57.40653Z", "relationship_type": "indicates", "source_ref": "indicator--4f4cfd19-ba24-4c6f-9c66-07ceb826d9fa", "target_ref": "malware--7c1a919e-eb52-4f2d-bdca-8a37b6fb867e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587", "created": "2024-03-28T18:19:57.406702Z", "modified": "2024-03-28T18:19:57.406702Z", "name": "Spymie", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b655d9cc-8b3a-433d-ad1f-84116628c337", "created": "2024-03-28T18:19:57.406877Z", "modified": "2024-03-28T18:19:57.406877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a3f9704dd11f4a0a035477cd7f461babd0f47c3bb5757294cc7d1c6b98e3cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.406877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fafc719-737c-4c68-9d72-12ab13aacfcd", "created": "2024-03-28T18:19:57.407684Z", "modified": "2024-03-28T18:19:57.407684Z", "relationship_type": "indicates", "source_ref": "indicator--b655d9cc-8b3a-433d-ad1f-84116628c337", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f498a7e7-942c-4e81-b8bd-ec1c2f5b44b0", "created": "2024-03-28T18:19:57.407865Z", "modified": "2024-03-28T18:19:57.407865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0afb0b4d44f36eed6f214d468defb2beda5cc689f890a64c5b258783714628c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.407865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e965ae7-3c2e-4b3c-bcf1-7566b69f1036", "created": "2024-03-28T18:19:57.408678Z", "modified": "2024-03-28T18:19:57.408678Z", "relationship_type": "indicates", "source_ref": "indicator--f498a7e7-942c-4e81-b8bd-ec1c2f5b44b0", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c430f58-5f16-403c-9897-7e6268757c77", "created": "2024-03-28T18:19:57.408866Z", "modified": "2024-03-28T18:19:57.408866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5b24ea08a84efd89c4a245a8c9b617097884a75dfb05e3e73679f9c80347855']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.408866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3973129-0fc7-4e0e-b6da-27d774430841", "created": "2024-03-28T18:19:57.409701Z", "modified": "2024-03-28T18:19:57.409701Z", "relationship_type": "indicates", "source_ref": "indicator--0c430f58-5f16-403c-9897-7e6268757c77", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc122b6c-c3f1-40ca-af1a-a7ff38f0d789", "created": "2024-03-28T18:19:57.409882Z", "modified": "2024-03-28T18:19:57.409882Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='816c1eba8e7597d4e0ca19f039d92e28d2e3122c7444949d59577384f874a573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.409882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9446715-bc73-44a6-8857-b1f823cb24ba", "created": "2024-03-28T18:19:57.410682Z", "modified": "2024-03-28T18:19:57.410682Z", "relationship_type": "indicates", "source_ref": "indicator--dc122b6c-c3f1-40ca-af1a-a7ff38f0d789", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d87bf9c-6956-4cb8-bc03-8635301aca89", "created": "2024-03-28T18:19:57.410864Z", "modified": "2024-03-28T18:19:57.410864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3e857546e5ab6765fcc89c144f50eb2b35cef7270f7de7b0d790cf40375fe7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.410864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2774b497-3be2-4be3-821d-18d9c058e9c0", "created": "2024-03-28T18:19:57.411666Z", "modified": "2024-03-28T18:19:57.411666Z", "relationship_type": "indicates", "source_ref": "indicator--6d87bf9c-6956-4cb8-bc03-8635301aca89", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b121137-208c-4107-a3bc-b26d7c3399b5", "created": "2024-03-28T18:19:57.411842Z", "modified": "2024-03-28T18:19:57.411842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ant.spymie.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.411842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcee7983-26cb-44e9-be25-a53dfad5562b", "created": "2024-03-28T18:19:57.412514Z", "modified": "2024-03-28T18:19:57.412514Z", "relationship_type": "indicates", "source_ref": "indicator--7b121137-208c-4107-a3bc-b26d7c3399b5", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf6bde0f-9216-4ae7-b526-a4fce33c217c", "created": "2024-03-28T18:19:57.412689Z", "modified": "2024-03-28T18:19:57.412689Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='05B23C7E9156A4C55768DA27936FF2D7AF09BB8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.412689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0275ebd9-7750-46ec-af06-a564fbebe566", "created": "2024-03-28T18:19:57.413563Z", "modified": "2024-03-28T18:19:57.413563Z", "relationship_type": "indicates", "source_ref": "indicator--cf6bde0f-9216-4ae7-b526-a4fce33c217c", "target_ref": "malware--2c6a7d9e-8513-454d-80fe-8bfc3af29587"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e", "created": "2024-03-28T18:19:57.413764Z", "modified": "2024-03-28T18:19:57.413764Z", "name": "TheOneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d10caba-5a26-41aa-b692-a70bba809d99", "created": "2024-03-28T18:19:57.413939Z", "modified": "2024-03-28T18:19:57.413939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.413939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b33d1d1-fec3-486d-aa49-86800c0ab828", "created": "2024-03-28T18:19:57.414601Z", "modified": "2024-03-28T18:19:57.414601Z", "relationship_type": "indicates", "source_ref": "indicator--9d10caba-5a26-41aa-b692-a70bba809d99", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d445cce-5975-4255-9ba8-7186bb3e12e3", "created": "2024-03-28T18:19:57.414776Z", "modified": "2024-03-28T18:19:57.414776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lb.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.414776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d47a4945-5c04-4d72-921c-dcf9a606a665", "created": "2024-03-28T18:19:57.415447Z", "modified": "2024-03-28T18:19:57.415447Z", "relationship_type": "indicates", "source_ref": "indicator--5d445cce-5975-4255-9ba8-7186bb3e12e3", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37d968c6-289d-4aaf-9c4a-abf227edea85", "created": "2024-03-28T18:19:57.415625Z", "modified": "2024-03-28T18:19:57.415625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='im.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.415625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53ecdf70-6cb4-4d93-ae15-b16c02d657a5", "created": "2024-03-28T18:19:57.416289Z", "modified": "2024-03-28T18:19:57.416289Z", "relationship_type": "indicates", "source_ref": "indicator--37d968c6-289d-4aaf-9c4a-abf227edea85", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--137d56a2-471b-4582-9938-75446e8909c0", "created": "2024-03-28T18:19:57.416465Z", "modified": "2024-03-28T18:19:57.416465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node-api.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.416465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8404b9d3-8003-46cc-8103-fceb0a2fc07b", "created": "2024-03-28T18:19:57.417131Z", "modified": "2024-03-28T18:19:57.417131Z", "relationship_type": "indicates", "source_ref": "indicator--137d56a2-471b-4582-9938-75446e8909c0", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20c73d41-71a9-4f4d-9eea-f4107a794bd3", "created": "2024-03-28T18:19:57.417306Z", "modified": "2024-03-28T18:19:57.417306Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node1.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.417306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17d2c817-ac25-470b-aae0-bb21592429f5", "created": "2024-03-28T18:19:57.417991Z", "modified": "2024-03-28T18:19:57.417991Z", "relationship_type": "indicates", "source_ref": "indicator--20c73d41-71a9-4f4d-9eea-f4107a794bd3", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--458e0b03-84e2-4b24-b2cd-04e8b87eaf5a", "created": "2024-03-28T18:19:57.418167Z", "modified": "2024-03-28T18:19:57.418167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node2.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.418167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8de26d2-7842-4436-bf72-321bc5e3cc2b", "created": "2024-03-28T18:19:57.418833Z", "modified": "2024-03-28T18:19:57.418833Z", "relationship_type": "indicates", "source_ref": "indicator--458e0b03-84e2-4b24-b2cd-04e8b87eaf5a", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--962e10c0-387b-42b9-8256-ded378ffe8c1", "created": "2024-03-28T18:19:57.419013Z", "modified": "2024-03-28T18:19:57.419013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node3.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.419013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84cbd877-9926-474c-8f98-a275b8a1a610", "created": "2024-03-28T18:19:57.419677Z", "modified": "2024-03-28T18:19:57.419677Z", "relationship_type": "indicates", "source_ref": "indicator--962e10c0-387b-42b9-8256-ded378ffe8c1", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3360b3b2-1016-4606-bd10-4bf56c67722b", "created": "2024-03-28T18:19:57.419883Z", "modified": "2024-03-28T18:19:57.419883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node4.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.419883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd61ac07-12b1-4b5d-9c03-3d9c4e4aaafc", "created": "2024-03-28T18:19:57.420558Z", "modified": "2024-03-28T18:19:57.420558Z", "relationship_type": "indicates", "source_ref": "indicator--3360b3b2-1016-4606-bd10-4bf56c67722b", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8844f08-1cdb-4a4b-a881-02b0a632ca05", "created": "2024-03-28T18:19:57.42074Z", "modified": "2024-03-28T18:19:57.42074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='node5.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.42074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3e79061-9f23-467d-93f9-ec0f3d1c8602", "created": "2024-03-28T18:19:57.421942Z", "modified": "2024-03-28T18:19:57.421942Z", "relationship_type": "indicates", "source_ref": "indicator--c8844f08-1cdb-4a4b-a881-02b0a632ca05", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f4d3b38-5af8-4a3b-90b2-226db686bd11", "created": "2024-03-28T18:19:57.422125Z", "modified": "2024-03-28T18:19:57.422125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymoggy.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.422125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c0d784b-b754-4926-bbff-0053a36d1f62", "created": "2024-03-28T18:19:57.422805Z", "modified": "2024-03-28T18:19:57.422805Z", "relationship_type": "indicates", "source_ref": "indicator--7f4d3b38-5af8-4a3b-90b2-226db686bd11", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d61c5291-6f90-4942-a547-a33aa63ec07c", "created": "2024-03-28T18:19:57.422985Z", "modified": "2024-03-28T18:19:57.422985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.422985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--004b82d1-9866-4971-b6a2-e8852d5b0321", "created": "2024-03-28T18:19:57.423646Z", "modified": "2024-03-28T18:19:57.423646Z", "relationship_type": "indicates", "source_ref": "indicator--d61c5291-6f90-4942-a547-a33aa63ec07c", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7eb077eb-a7d3-4abc-8bf8-33acb6c352af", "created": "2024-03-28T18:19:57.423826Z", "modified": "2024-03-28T18:19:57.423826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.423826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5eb22b39-a47f-4190-b5ef-1d788f81881b", "created": "2024-03-28T18:19:57.424475Z", "modified": "2024-03-28T18:19:57.424475Z", "relationship_type": "indicates", "source_ref": "indicator--7eb077eb-a7d3-4abc-8bf8-33acb6c352af", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46764c2d-8542-4634-9e5a-3bc7049ec133", "created": "2024-03-28T18:19:57.42465Z", "modified": "2024-03-28T18:19:57.42465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.theonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.42465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94277880-6baa-4f69-ad54-88f10eadbc37", "created": "2024-03-28T18:19:57.42531Z", "modified": "2024-03-28T18:19:57.42531Z", "relationship_type": "indicates", "source_ref": "indicator--46764c2d-8542-4634-9e5a-3bc7049ec133", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--314c0431-349a-429c-b6b3-1b47c2cd6a4f", "created": "2024-03-28T18:19:57.425489Z", "modified": "2024-03-28T18:19:57.425489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.ogymogy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.425489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5884dc81-f307-4133-9968-6f9f7612228d", "created": "2024-03-28T18:19:57.426191Z", "modified": "2024-03-28T18:19:57.426191Z", "relationship_type": "indicates", "source_ref": "indicator--314c0431-349a-429c-b6b3-1b47c2cd6a4f", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5c830c1-4607-4028-9be9-ffb520e969d0", "created": "2024-03-28T18:19:57.42637Z", "modified": "2024-03-28T18:19:57.42637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tos-assigned-build.sfo2.digitaloceanspaces.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.42637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81adabf0-2f91-4578-a42d-344ffdbff9b7", "created": "2024-03-28T18:19:57.427073Z", "modified": "2024-03-28T18:19:57.427073Z", "relationship_type": "indicates", "source_ref": "indicator--c5c830c1-4607-4028-9be9-ffb520e969d0", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7574c1d9-2556-40a7-9342-df1bbd654e8c", "created": "2024-03-28T18:19:57.427248Z", "modified": "2024-03-28T18:19:57.427248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63fe1ecad9f894d7de2f11240989b882cc021647b27ef644d4798dd2d4a175b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.427248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ea29cf1-977e-4f6b-93c2-11c456e7490c", "created": "2024-03-28T18:19:57.428068Z", "modified": "2024-03-28T18:19:57.428068Z", "relationship_type": "indicates", "source_ref": "indicator--7574c1d9-2556-40a7-9342-df1bbd654e8c", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec196b15-e27f-4926-bb11-02f0f4e23ebc", "created": "2024-03-28T18:19:57.428244Z", "modified": "2024-03-28T18:19:57.428244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01e36ccb585f44b70ec8bb6c25c721b47c6fb801570c65c3187d3ab21b397640']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.428244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f532e4f-fccf-4f1b-b1a0-0088bdb00b57", "created": "2024-03-28T18:19:57.429055Z", "modified": "2024-03-28T18:19:57.429055Z", "relationship_type": "indicates", "source_ref": "indicator--ec196b15-e27f-4926-bb11-02f0f4e23ebc", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--909a4a8a-8646-4aa3-9aa2-ec9859b3211d", "created": "2024-03-28T18:19:57.429233Z", "modified": "2024-03-28T18:19:57.429233Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f628f3df8e15f7ccc35f5e72683a09eaf3cb48adc5f46f4323537b4302f09f42']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.429233Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1902fa43-c704-4581-93a8-2ecec4617ac6", "created": "2024-03-28T18:19:57.430192Z", "modified": "2024-03-28T18:19:57.430192Z", "relationship_type": "indicates", "source_ref": "indicator--909a4a8a-8646-4aa3-9aa2-ec9859b3211d", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc80be8a-cf39-43e4-8deb-db411e9c0c0d", "created": "2024-03-28T18:19:57.430376Z", "modified": "2024-03-28T18:19:57.430376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ef1465816dedc8aa073eb532ef10ec984263352e5e9899d74bb1ffb668bd402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.430376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c15dc09-593f-46ef-a5b2-94836766920d", "created": "2024-03-28T18:19:57.431189Z", "modified": "2024-03-28T18:19:57.431189Z", "relationship_type": "indicates", "source_ref": "indicator--fc80be8a-cf39-43e4-8deb-db411e9c0c0d", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d00eaeb-d34b-4b20-b0fa-d1b95a6ea19b", "created": "2024-03-28T18:19:57.431373Z", "modified": "2024-03-28T18:19:57.431373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='941b0c08acdcde91c3cc2da81c8149474150d49e629640d3a301af991a739333']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.431373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93cce3b7-7fa5-428b-b995-202ed979baaa", "created": "2024-03-28T18:19:57.432181Z", "modified": "2024-03-28T18:19:57.432181Z", "relationship_type": "indicates", "source_ref": "indicator--4d00eaeb-d34b-4b20-b0fa-d1b95a6ea19b", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc8d240-23b3-41d6-8df9-655c057e67db", "created": "2024-03-28T18:19:57.432363Z", "modified": "2024-03-28T18:19:57.432363Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc3bb5f510f39abb65925dabff7cca7580edf265af592f93f0e19f4ae343651']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.432363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--813ef2fe-7934-476d-bf2a-dedd24a1d347", "created": "2024-03-28T18:19:57.433164Z", "modified": "2024-03-28T18:19:57.433164Z", "relationship_type": "indicates", "source_ref": "indicator--4cc8d240-23b3-41d6-8df9-655c057e67db", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3358ce08-c4d5-44eb-99ca-0c3c0bbdb077", "created": "2024-03-28T18:19:57.433338Z", "modified": "2024-03-28T18:19:57.433338Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23b0dbf6998492f5bc1f13568d04fc454b8f33c9dea979c00e234a5e19869ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.433338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c21e5fe4-0717-4cde-a5bc-b2ecd11ef6d9", "created": "2024-03-28T18:19:57.434173Z", "modified": "2024-03-28T18:19:57.434173Z", "relationship_type": "indicates", "source_ref": "indicator--3358ce08-c4d5-44eb-99ca-0c3c0bbdb077", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5592591-ff48-4cad-860b-3cf89cd2f904", "created": "2024-03-28T18:19:57.434353Z", "modified": "2024-03-28T18:19:57.434353Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1888ca6e593bff1fd3fc00f7a4a2c9a5c5a405bc5399666fc264d52d540c7c86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.434353Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd4f365-4608-4b71-9a51-f78e6e2e2d83", "created": "2024-03-28T18:19:57.435163Z", "modified": "2024-03-28T18:19:57.435163Z", "relationship_type": "indicates", "source_ref": "indicator--b5592591-ff48-4cad-860b-3cf89cd2f904", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89b2cabc-91a4-4d74-b591-efc1fd633a54", "created": "2024-03-28T18:19:57.435339Z", "modified": "2024-03-28T18:19:57.435339Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.services']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.435339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b30b2c8-f16c-4bd8-9207-8a899f6f0b7e", "created": "2024-03-28T18:19:57.435984Z", "modified": "2024-03-28T18:19:57.435984Z", "relationship_type": "indicates", "source_ref": "indicator--89b2cabc-91a4-4d74-b591-efc1fd633a54", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2933100-33c1-4084-b0c6-f9ea835a7d37", "created": "2024-03-28T18:19:57.436171Z", "modified": "2024-03-28T18:19:57.436171Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.omg']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.436171Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18432811-06e4-4cba-9c08-a792b8a7f360", "created": "2024-03-28T18:19:57.43681Z", "modified": "2024-03-28T18:19:57.43681Z", "relationship_type": "indicates", "source_ref": "indicator--b2933100-33c1-4084-b0c6-f9ea835a7d37", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8af515d3-c0e7-4616-8ac4-805f91d4796d", "created": "2024-03-28T18:19:57.436985Z", "modified": "2024-03-28T18:19:57.436985Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D46492F02F25877E9F5D6CFFA4CE99DAC64D981A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.436985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbfc0a78-a9eb-4d07-bec2-324e566fd22c", "created": "2024-03-28T18:19:57.437753Z", "modified": "2024-03-28T18:19:57.437753Z", "relationship_type": "indicates", "source_ref": "indicator--8af515d3-c0e7-4616-8ac4-805f91d4796d", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1cdfb93-6f26-4911-94ef-a5287b59d857", "created": "2024-03-28T18:19:57.43793Z", "modified": "2024-03-28T18:19:57.43793Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9DE8D6C6757152EC819C1A09F5665B77F72493A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.43793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9000a59-eba8-47c9-97d0-850259ffa3e9", "created": "2024-03-28T18:19:57.438822Z", "modified": "2024-03-28T18:19:57.438822Z", "relationship_type": "indicates", "source_ref": "indicator--d1cdfb93-6f26-4911-94ef-a5287b59d857", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c7c012f-15e0-4512-9141-9e3f768bad8b", "created": "2024-03-28T18:19:57.438999Z", "modified": "2024-03-28T18:19:57.438999Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6D2D36C75931CCA18538B79C5DE3A04EF4AF777']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.438999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9f737e3-51eb-4c10-a2eb-f55642e247dc", "created": "2024-03-28T18:19:57.439761Z", "modified": "2024-03-28T18:19:57.439761Z", "relationship_type": "indicates", "source_ref": "indicator--4c7c012f-15e0-4512-9141-9e3f768bad8b", "target_ref": "malware--7b620de4-8c34-4c51-a8c8-bff44242b53e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a84242c4-e617-47d9-8944-0d636f664853", "created": "2024-03-28T18:19:57.439933Z", "modified": "2024-03-28T18:19:57.439933Z", "name": "ClevGuard", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67e333f4-69ba-413a-aadf-fafc86e6d4de", "created": "2024-03-28T18:19:57.440111Z", "modified": "2024-03-28T18:19:57.440111Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.440111Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76d5690a-bac7-4a00-9fae-9cedb27a3a8b", "created": "2024-03-28T18:19:57.440771Z", "modified": "2024-03-28T18:19:57.440771Z", "relationship_type": "indicates", "source_ref": "indicator--67e333f4-69ba-413a-aadf-fafc86e6d4de", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--922dee45-9422-4d33-828b-0f824673b9a1", "created": "2024-03-28T18:19:57.440945Z", "modified": "2024-03-28T18:19:57.440945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsguard-6c6a9.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.440945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd4dd5a6-fb8d-40e9-a689-18b8b1e1de9e", "created": "2024-03-28T18:19:57.441623Z", "modified": "2024-03-28T18:19:57.441623Z", "relationship_type": "indicates", "source_ref": "indicator--922dee45-9422-4d33-828b-0f824673b9a1", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9149812-35a5-4f70-89af-c915f51cdf56", "created": "2024-03-28T18:19:57.441817Z", "modified": "2024-03-28T18:19:57.441817Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.441817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1118399f-b2b9-48ea-a39c-7cebdcbbdd16", "created": "2024-03-28T18:19:57.442485Z", "modified": "2024-03-28T18:19:57.442485Z", "relationship_type": "indicates", "source_ref": "indicator--b9149812-35a5-4f70-89af-c915f51cdf56", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3edb34f-98f5-4647-a08e-33dc0e95478c", "created": "2024-03-28T18:19:57.442666Z", "modified": "2024-03-28T18:19:57.442666Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.442666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b8d4be0-cb0c-4264-bd3c-f2387d91735f", "created": "2024-03-28T18:19:57.443317Z", "modified": "2024-03-28T18:19:57.443317Z", "relationship_type": "indicates", "source_ref": "indicator--f3edb34f-98f5-4647-a08e-33dc0e95478c", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--221a7626-e47f-44e7-a163-2e43cdce95ca", "created": "2024-03-28T18:19:57.443491Z", "modified": "2024-03-28T18:19:57.443491Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.443491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--431bf658-9b03-46da-8d66-9b6abd7707f3", "created": "2024-03-28T18:19:57.44415Z", "modified": "2024-03-28T18:19:57.44415Z", "relationship_type": "indicates", "source_ref": "indicator--221a7626-e47f-44e7-a163-2e43cdce95ca", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cea1b213-6cfb-4c15-8902-d42fd40f82ac", "created": "2024-03-28T18:19:57.444325Z", "modified": "2024-03-28T18:19:57.444325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.444325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e59ff9eb-c3d8-42be-b10b-29e0e3a5ad57", "created": "2024-03-28T18:19:57.444984Z", "modified": "2024-03-28T18:19:57.444984Z", "relationship_type": "indicates", "source_ref": "indicator--cea1b213-6cfb-4c15-8902-d42fd40f82ac", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb0c8c82-1974-4101-9876-322f6a114e21", "created": "2024-03-28T18:19:57.445158Z", "modified": "2024-03-28T18:19:57.445158Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.clevguard.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.445158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78a2bcc8-5550-4933-bfb7-7f88a0a4c973", "created": "2024-03-28T18:19:57.445846Z", "modified": "2024-03-28T18:19:57.445846Z", "relationship_type": "indicates", "source_ref": "indicator--fb0c8c82-1974-4101-9876-322f6a114e21", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a5b575-46bd-4d16-bcae-9f0d4a5b7728", "created": "2024-03-28T18:19:57.446025Z", "modified": "2024-03-28T18:19:57.446025Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e7830a079ad9f90bc8c6d249f77613695a14869bb0c635c376b2235beb3f41c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.446025Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28b570fa-d59d-42fa-b1f7-367ea0a8e965", "created": "2024-03-28T18:19:57.446956Z", "modified": "2024-03-28T18:19:57.446956Z", "relationship_type": "indicates", "source_ref": "indicator--21a5b575-46bd-4d16-bcae-9f0d4a5b7728", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f583b4d-baf8-47e2-b746-221edc9031cc", "created": "2024-03-28T18:19:57.447134Z", "modified": "2024-03-28T18:19:57.447134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='075d6d9d905014bd07da1d97ad50e18b8d028460d7378ef460d69a2786ee179d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.447134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e08fd8c6-cb6e-4873-a436-9a7d1a430ee2", "created": "2024-03-28T18:19:57.447945Z", "modified": "2024-03-28T18:19:57.447945Z", "relationship_type": "indicates", "source_ref": "indicator--7f583b4d-baf8-47e2-b746-221edc9031cc", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f10b4f5-f7c9-4086-8329-f0dc913d2f72", "created": "2024-03-28T18:19:57.448119Z", "modified": "2024-03-28T18:19:57.448119Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.448119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--007f3b4d-4674-4f5b-8a39-caf2e41433f4", "created": "2024-03-28T18:19:57.448752Z", "modified": "2024-03-28T18:19:57.448752Z", "relationship_type": "indicates", "source_ref": "indicator--7f10b4f5-f7c9-4086-8329-f0dc913d2f72", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--692c8736-cc13-439e-995b-915f89fd5376", "created": "2024-03-28T18:19:57.448931Z", "modified": "2024-03-28T18:19:57.448931Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kids.whatsapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.448931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07da062e-25c1-4920-ab97-d56f77f20863", "created": "2024-03-28T18:19:57.449566Z", "modified": "2024-03-28T18:19:57.449566Z", "relationship_type": "indicates", "source_ref": "indicator--692c8736-cc13-439e-995b-915f89fd5376", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b401737-651b-46f7-aef5-649486ab7347", "created": "2024-03-28T18:19:57.449763Z", "modified": "2024-03-28T18:19:57.449763Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCE55D4C3E844E8A7542036D40BFBB4AA98B89D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.449763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aea309b-b54f-4c76-be8c-8556a6f1e14c", "created": "2024-03-28T18:19:57.450516Z", "modified": "2024-03-28T18:19:57.450516Z", "relationship_type": "indicates", "source_ref": "indicator--4b401737-651b-46f7-aef5-649486ab7347", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2236ca9-8a65-464e-86b2-55e8d67b4aca", "created": "2024-03-28T18:19:57.45069Z", "modified": "2024-03-28T18:19:57.45069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E48C6714DBFD2AB6E5CF85C87EFD05BD8E11E6FB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.45069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61c58263-8018-4af5-b216-1b4e837cd59e", "created": "2024-03-28T18:19:57.451443Z", "modified": "2024-03-28T18:19:57.451443Z", "relationship_type": "indicates", "source_ref": "indicator--a2236ca9-8a65-464e-86b2-55e8d67b4aca", "target_ref": "malware--a84242c4-e617-47d9-8944-0d636f664853"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081", "created": "2024-03-28T18:19:57.451615Z", "modified": "2024-03-28T18:19:57.451615Z", "name": "EasyPhoneTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56266d23-f567-4399-8eb7-899b4c4b9bae", "created": "2024-03-28T18:19:57.451791Z", "modified": "2024-03-28T18:19:57.451791Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cell-phones-tracker.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.451791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce3445a7-aedc-4361-8569-2cbb93c2a2dd", "created": "2024-03-28T18:19:57.452472Z", "modified": "2024-03-28T18:19:57.452472Z", "relationship_type": "indicates", "source_ref": "indicator--56266d23-f567-4399-8eb7-899b4c4b9bae", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00f9137b-1181-4214-ac6f-fb8674c13486", "created": "2024-03-28T18:19:57.452648Z", "modified": "2024-03-28T18:19:57.452648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celltracker.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.452648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e332d620-8172-409c-8e83-9c46527c9da4", "created": "2024-03-28T18:19:57.453323Z", "modified": "2024-03-28T18:19:57.453323Z", "relationship_type": "indicates", "source_ref": "indicator--00f9137b-1181-4214-ac6f-fb8674c13486", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--866e5717-ed24-4159-a8e3-131dade041a2", "created": "2024-03-28T18:19:57.453504Z", "modified": "2024-03-28T18:19:57.453504Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.453504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--139f090e-078a-45f2-87a5-847abaab25e0", "created": "2024-03-28T18:19:57.454192Z", "modified": "2024-03-28T18:19:57.454192Z", "relationship_type": "indicates", "source_ref": "indicator--866e5717-ed24-4159-a8e3-131dade041a2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71b7cc2f-db07-4eab-8a90-6bed9ec3d51c", "created": "2024-03-28T18:19:57.45438Z", "modified": "2024-03-28T18:19:57.45438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.45438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ba81ae9-b20a-4435-9d3b-fb2552626500", "created": "2024-03-28T18:19:57.45516Z", "modified": "2024-03-28T18:19:57.45516Z", "relationship_type": "indicates", "source_ref": "indicator--71b7cc2f-db07-4eab-8a90-6bed9ec3d51c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0227694-9743-4458-9fd0-6cc6bbad9515", "created": "2024-03-28T18:19:57.455334Z", "modified": "2024-03-28T18:19:57.455334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.455334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6ff9e2b-7e28-4321-904d-db8fa2d40f94", "created": "2024-03-28T18:19:57.455991Z", "modified": "2024-03-28T18:19:57.455991Z", "relationship_type": "indicates", "source_ref": "indicator--f0227694-9743-4458-9fd0-6cc6bbad9515", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ecdf5a3-ec22-45a7-850f-5dcb6b7b744a", "created": "2024-03-28T18:19:57.456166Z", "modified": "2024-03-28T18:19:57.456166Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='studio11-7e288.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.456166Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92c028ab-57e3-4c67-9c4d-0c56bf2927df", "created": "2024-03-28T18:19:57.456837Z", "modified": "2024-03-28T18:19:57.456837Z", "relationship_type": "indicates", "source_ref": "indicator--3ecdf5a3-ec22-45a7-850f-5dcb6b7b744a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e6a4fe2-ec41-4aa3-b1a9-be4c547237eb", "created": "2024-03-28T18:19:57.45701Z", "modified": "2024-03-28T18:19:57.45701Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackmy.mobi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.45701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2e33218-c139-4c75-b269-b286b97ced1c", "created": "2024-03-28T18:19:57.457678Z", "modified": "2024-03-28T18:19:57.457678Z", "relationship_type": "indicates", "source_ref": "indicator--8e6a4fe2-ec41-4aa3-b1a9-be4c547237eb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93265491-0599-4543-9a0e-2908fe5a00eb", "created": "2024-03-28T18:19:57.457855Z", "modified": "2024-03-28T18:19:57.457855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-datacenter.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.457855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b7330d5-1934-447c-9677-e2af33107432", "created": "2024-03-28T18:19:57.458527Z", "modified": "2024-03-28T18:19:57.458527Z", "relationship_type": "indicates", "source_ref": "indicator--93265491-0599-4543-9a0e-2908fe5a00eb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba15e42b-f1ac-42fb-b499-6b414c4bcc46", "created": "2024-03-28T18:19:57.458701Z", "modified": "2024-03-28T18:19:57.458701Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.458701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1f1ccaa-6aa1-43ee-999f-043c4f5bea43", "created": "2024-03-28T18:19:57.459378Z", "modified": "2024-03-28T18:19:57.459378Z", "relationship_type": "indicates", "source_ref": "indicator--ba15e42b-f1ac-42fb-b499-6b414c4bcc46", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f5f9bf1-29c5-4c5d-b4ef-ce943aac5b85", "created": "2024-03-28T18:19:57.459552Z", "modified": "2024-03-28T18:19:57.459552Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.459552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c23469d-b66e-4b58-8c36-d78bb45e3688", "created": "2024-03-28T18:19:57.460231Z", "modified": "2024-03-28T18:19:57.460231Z", "relationship_type": "indicates", "source_ref": "indicator--3f5f9bf1-29c5-4c5d-b4ef-ce943aac5b85", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc5c17bf-014d-4e32-9847-ff781fd86cbe", "created": "2024-03-28T18:19:57.460405Z", "modified": "2024-03-28T18:19:57.460405Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobil-kem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.460405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31893a41-abde-4cea-95d6-ef15e547f837", "created": "2024-03-28T18:19:57.46105Z", "modified": "2024-03-28T18:19:57.46105Z", "relationship_type": "indicates", "source_ref": "indicator--cc5c17bf-014d-4e32-9847-ff781fd86cbe", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bf056cf-9696-490d-9b5f-b7cfbf91f196", "created": "2024-03-28T18:19:57.461227Z", "modified": "2024-03-28T18:19:57.461227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='easyphonetrack.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.461227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85312a4c-f5a5-4f3c-84d6-504fb7005cde", "created": "2024-03-28T18:19:57.461909Z", "modified": "2024-03-28T18:19:57.461909Z", "relationship_type": "indicates", "source_ref": "indicator--1bf056cf-9696-490d-9b5f-b7cfbf91f196", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--380f8924-80bd-43af-a78b-6b9da38678b6", "created": "2024-03-28T18:19:57.462086Z", "modified": "2024-03-28T18:19:57.462086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f3435971395cbc2cd95760b1520de2d4ca0202e77abfc40b464d079fb87944']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.462086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b20ee63-a8ba-4bc9-bf77-d8a99ab95c1b", "created": "2024-03-28T18:19:57.46303Z", "modified": "2024-03-28T18:19:57.46303Z", "relationship_type": "indicates", "source_ref": "indicator--380f8924-80bd-43af-a78b-6b9da38678b6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3ff769-1f02-470a-b75e-e553c66ed2ac", "created": "2024-03-28T18:19:57.46321Z", "modified": "2024-03-28T18:19:57.46321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62c7a19ae381667b5e9a05381b0ae26f93d7065340a4bbdd6035173373609be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.46321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4082a183-9269-4140-96f2-5a400e379d1f", "created": "2024-03-28T18:19:57.464007Z", "modified": "2024-03-28T18:19:57.464007Z", "relationship_type": "indicates", "source_ref": "indicator--7b3ff769-1f02-470a-b75e-e553c66ed2ac", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68bc7926-58cd-413f-89f0-1d36bd4aab36", "created": "2024-03-28T18:19:57.464183Z", "modified": "2024-03-28T18:19:57.464183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='353263db1e90be8aacc7b990f53943888de945698fab9d3afae8733fff0d831b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.464183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf5e8e32-e787-49b6-84ae-1eef5e47c138", "created": "2024-03-28T18:19:57.46498Z", "modified": "2024-03-28T18:19:57.46498Z", "relationship_type": "indicates", "source_ref": "indicator--68bc7926-58cd-413f-89f0-1d36bd4aab36", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18c409cc-6b6c-4791-8eba-3e783ae6fe59", "created": "2024-03-28T18:19:57.465154Z", "modified": "2024-03-28T18:19:57.465154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c043700e76721f0807d6ca882fe5e268fc561fb45e159e95253771c97c6d4d04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.465154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab1592e4-bb6a-40d5-823e-fbabc998d1c7", "created": "2024-03-28T18:19:57.46597Z", "modified": "2024-03-28T18:19:57.46597Z", "relationship_type": "indicates", "source_ref": "indicator--18c409cc-6b6c-4791-8eba-3e783ae6fe59", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54060deb-86cb-43af-8bb2-c33c63ce670e", "created": "2024-03-28T18:19:57.466147Z", "modified": "2024-03-28T18:19:57.466147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e23e63e90e7e28e8d11ffc4737e1e4eb57a1f12b1b870238e2b55e9f7e84f351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.466147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13d76786-d9aa-4306-8a32-f0512bd26c60", "created": "2024-03-28T18:19:57.466964Z", "modified": "2024-03-28T18:19:57.466964Z", "relationship_type": "indicates", "source_ref": "indicator--54060deb-86cb-43af-8bb2-c33c63ce670e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ca0fd63-40ce-4cb0-bc7a-f2c302d250a4", "created": "2024-03-28T18:19:57.467209Z", "modified": "2024-03-28T18:19:57.467209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4b3f2287959ca5691c322ffb81f91ced2a44fc08a274d7ca12b053eb91d5700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.467209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c87584a-352b-4e92-9d46-aba648f0cdbf", "created": "2024-03-28T18:19:57.46805Z", "modified": "2024-03-28T18:19:57.46805Z", "relationship_type": "indicates", "source_ref": "indicator--4ca0fd63-40ce-4cb0-bc7a-f2c302d250a4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--381cf543-622c-4597-80d1-3f3dc7eb777a", "created": "2024-03-28T18:19:57.468228Z", "modified": "2024-03-28T18:19:57.468228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7cd5c8754b36c4fa8444d8e6463b7fa67462222944bf5d272484028ad2c05539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.468228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ed106a1-c277-46dd-a935-abd0afd9e78b", "created": "2024-03-28T18:19:57.46903Z", "modified": "2024-03-28T18:19:57.46903Z", "relationship_type": "indicates", "source_ref": "indicator--381cf543-622c-4597-80d1-3f3dc7eb777a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3010551d-932b-4bcb-bccf-9bb8ed2fc0ee", "created": "2024-03-28T18:19:57.469212Z", "modified": "2024-03-28T18:19:57.469212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca70975da016eab694816eca008e401df221f3102cb5aa84277346f452f414f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.469212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a718967-4037-4bb8-b9e0-412ca143292a", "created": "2024-03-28T18:19:57.470039Z", "modified": "2024-03-28T18:19:57.470039Z", "relationship_type": "indicates", "source_ref": "indicator--3010551d-932b-4bcb-bccf-9bb8ed2fc0ee", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88791032-3977-4ffa-b279-0413793bb6c3", "created": "2024-03-28T18:19:57.470216Z", "modified": "2024-03-28T18:19:57.470216Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0e9abf69a032b9410e2fb5435a746281a03106798b9ebf5ee4c16179ebcb8cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.470216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--696e210a-46de-4bed-a812-3226939fb544", "created": "2024-03-28T18:19:57.471033Z", "modified": "2024-03-28T18:19:57.471033Z", "relationship_type": "indicates", "source_ref": "indicator--88791032-3977-4ffa-b279-0413793bb6c3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef447b83-9baa-430b-846b-2b8386289006", "created": "2024-03-28T18:19:57.471208Z", "modified": "2024-03-28T18:19:57.471208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='179209f54755ddfb0310287abf2a5b23cd6bf651da4a7c17119844a954c3bc1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.471208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e898d28f-b7bf-4306-9db4-548cfc8c7578", "created": "2024-03-28T18:19:57.472149Z", "modified": "2024-03-28T18:19:57.472149Z", "relationship_type": "indicates", "source_ref": "indicator--ef447b83-9baa-430b-846b-2b8386289006", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28fba9eb-2ae5-4712-ad40-076a18626df2", "created": "2024-03-28T18:19:57.47237Z", "modified": "2024-03-28T18:19:57.47237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99f0740005c3aa3ee140879867898728be3a06a5e6df68b4da9f387a09a9f01b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.47237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7738a6a-8e42-4f04-bbc5-dd83c82697dc", "created": "2024-03-28T18:19:57.473184Z", "modified": "2024-03-28T18:19:57.473184Z", "relationship_type": "indicates", "source_ref": "indicator--28fba9eb-2ae5-4712-ad40-076a18626df2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc349ed3-cfff-4bf8-9a0b-6f07ad3499e9", "created": "2024-03-28T18:19:57.47336Z", "modified": "2024-03-28T18:19:57.47336Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e75af7b6c9b13e3c2ec71ad5468c901dbd8f262affbedef3b3372101859b4a3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.47336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e02f3f5-c713-4477-b5cd-f73ce7056076", "created": "2024-03-28T18:19:57.47423Z", "modified": "2024-03-28T18:19:57.47423Z", "relationship_type": "indicates", "source_ref": "indicator--cc349ed3-cfff-4bf8-9a0b-6f07ad3499e9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d14d6aee-3299-45c3-8c16-aaea52b8763f", "created": "2024-03-28T18:19:57.474417Z", "modified": "2024-03-28T18:19:57.474417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aab56075fc070e71a5a2ae628341d3896b95b6ddd5bfb1942e7de53775514172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.474417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3576c8c5-b06b-47c0-862c-c2bf114ca222", "created": "2024-03-28T18:19:57.475246Z", "modified": "2024-03-28T18:19:57.475246Z", "relationship_type": "indicates", "source_ref": "indicator--d14d6aee-3299-45c3-8c16-aaea52b8763f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb2155e7-76e1-48b7-b0e1-74c85dd4c889", "created": "2024-03-28T18:19:57.475423Z", "modified": "2024-03-28T18:19:57.475423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc91ef223977927b1f294f5d3d62a882413cf4c875b009a65963752c33bdd0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.475423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870a5106-6202-4a3f-8a55-860fb8f65a2b", "created": "2024-03-28T18:19:57.476232Z", "modified": "2024-03-28T18:19:57.476232Z", "relationship_type": "indicates", "source_ref": "indicator--eb2155e7-76e1-48b7-b0e1-74c85dd4c889", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8fc0e635-e7bb-481f-9d6d-083958f352f4", "created": "2024-03-28T18:19:57.476408Z", "modified": "2024-03-28T18:19:57.476408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66d235680510108e24bc46a9fcba2cbf0def62e3260af9c4a0e632290977dfa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.476408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5129aca0-7aa0-4bb0-a4ff-aacab403dc13", "created": "2024-03-28T18:19:57.477204Z", "modified": "2024-03-28T18:19:57.477204Z", "relationship_type": "indicates", "source_ref": "indicator--8fc0e635-e7bb-481f-9d6d-083958f352f4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--401ec520-250f-4e37-937b-269c2cd412e2", "created": "2024-03-28T18:19:57.477378Z", "modified": "2024-03-28T18:19:57.477378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7f907c58ee650acccb28feadeec573004333865973f695038e640e836e1566f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.477378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0218a3e7-c1c5-43a3-8965-dc336dc1615a", "created": "2024-03-28T18:19:57.478212Z", "modified": "2024-03-28T18:19:57.478212Z", "relationship_type": "indicates", "source_ref": "indicator--401ec520-250f-4e37-937b-269c2cd412e2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca5b1f6a-0b1e-42ca-a38d-67302b471f13", "created": "2024-03-28T18:19:57.478396Z", "modified": "2024-03-28T18:19:57.478396Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26bd56b34e54c8349794c71f569bf84c631694700805882ff07ca09fad35afc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.478396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a060db6-b5e5-46f0-8983-4b89f18c6bd6", "created": "2024-03-28T18:19:57.479207Z", "modified": "2024-03-28T18:19:57.479207Z", "relationship_type": "indicates", "source_ref": "indicator--ca5b1f6a-0b1e-42ca-a38d-67302b471f13", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cbf94cc-cd8a-4d83-b31a-9c77f1bf83c0", "created": "2024-03-28T18:19:57.479386Z", "modified": "2024-03-28T18:19:57.479386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5dc775518a877754e11e71e3fbd494db5721c729fc7b98af014ad64dea4f90c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.479386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35afb1e4-8015-405d-971f-299140233c51", "created": "2024-03-28T18:19:57.480201Z", "modified": "2024-03-28T18:19:57.480201Z", "relationship_type": "indicates", "source_ref": "indicator--5cbf94cc-cd8a-4d83-b31a-9c77f1bf83c0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fd3459c-edbd-4f51-b0c2-5569ad3b629d", "created": "2024-03-28T18:19:57.480378Z", "modified": "2024-03-28T18:19:57.480378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e1dcaa681acd6620e1639c2bf8304742a531c2489a40e19601305bba004fe62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.480378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204b4a45-a289-41ba-8dce-c40daf747efd", "created": "2024-03-28T18:19:57.481313Z", "modified": "2024-03-28T18:19:57.481313Z", "relationship_type": "indicates", "source_ref": "indicator--9fd3459c-edbd-4f51-b0c2-5569ad3b629d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4637d3f-a006-420c-9338-684354abcc9b", "created": "2024-03-28T18:19:57.481489Z", "modified": "2024-03-28T18:19:57.481489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c42f0f95516195ff77951a3e91f42ecee67c499017909d357092f85bcdcd046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.481489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49a3b5af-313e-48b5-85cd-32a7dbf9bc68", "created": "2024-03-28T18:19:57.482331Z", "modified": "2024-03-28T18:19:57.482331Z", "relationship_type": "indicates", "source_ref": "indicator--d4637d3f-a006-420c-9338-684354abcc9b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5cdd066b-b4f6-4bbb-9d0c-a877c2fd96a2", "created": "2024-03-28T18:19:57.482516Z", "modified": "2024-03-28T18:19:57.482516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91fb519a20789b5b1d1b567a888c28bd1820cecd35c198c6600de2e4e8b568b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.482516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d69aaa2d-a224-4654-b0d1-fd437d32fe82", "created": "2024-03-28T18:19:57.483319Z", "modified": "2024-03-28T18:19:57.483319Z", "relationship_type": "indicates", "source_ref": "indicator--5cdd066b-b4f6-4bbb-9d0c-a877c2fd96a2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8240efd8-0ae5-4f16-8fdf-32c61cd20f69", "created": "2024-03-28T18:19:57.483495Z", "modified": "2024-03-28T18:19:57.483495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='645575cce8fab323c471d4c750f1f502a1cc18287ba81a54a68f7645c177a63b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.483495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c600301-a131-44ed-889d-1e520e6059ae", "created": "2024-03-28T18:19:57.484291Z", "modified": "2024-03-28T18:19:57.484291Z", "relationship_type": "indicates", "source_ref": "indicator--8240efd8-0ae5-4f16-8fdf-32c61cd20f69", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d23ebf5d-49c6-4c9e-aac5-36cd08613362", "created": "2024-03-28T18:19:57.484466Z", "modified": "2024-03-28T18:19:57.484466Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d01c3f0408fb1762a15517276d73f362ab64461f58242f4066da883bb2b95c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.484466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3cfbbfdf-5a5d-4418-bd58-97454751023d", "created": "2024-03-28T18:19:57.485262Z", "modified": "2024-03-28T18:19:57.485262Z", "relationship_type": "indicates", "source_ref": "indicator--d23ebf5d-49c6-4c9e-aac5-36cd08613362", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8cb57c5-2164-4dfd-8def-ed6bf13014b1", "created": "2024-03-28T18:19:57.485438Z", "modified": "2024-03-28T18:19:57.485438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='182121c89d9964f7c006f1033baeac832c84494f3351705379231baa3e790af0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.485438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb885340-7ed2-4c0f-a50f-cddf036126d9", "created": "2024-03-28T18:19:57.486287Z", "modified": "2024-03-28T18:19:57.486287Z", "relationship_type": "indicates", "source_ref": "indicator--c8cb57c5-2164-4dfd-8def-ed6bf13014b1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ee5f202-6eb4-41a1-b825-99a786742c9c", "created": "2024-03-28T18:19:57.486463Z", "modified": "2024-03-28T18:19:57.486463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04c560ef6a701d50893c86f7bafbef50784a396ee0a92055a9efaf9925f5fe04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.486463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f4a07f5-aa2a-4fff-b265-3cd53143e190", "created": "2024-03-28T18:19:57.48727Z", "modified": "2024-03-28T18:19:57.48727Z", "relationship_type": "indicates", "source_ref": "indicator--3ee5f202-6eb4-41a1-b825-99a786742c9c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d4a85db-c300-4629-953a-b1786b1c0f9e", "created": "2024-03-28T18:19:57.487451Z", "modified": "2024-03-28T18:19:57.487451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b035c10d9b384e9b80164ef142b9038862775fe2c78ed361257eb6ad02d75bf5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.487451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5a22944-3b5a-4e34-8c85-412a13523ca7", "created": "2024-03-28T18:19:57.488249Z", "modified": "2024-03-28T18:19:57.488249Z", "relationship_type": "indicates", "source_ref": "indicator--7d4a85db-c300-4629-953a-b1786b1c0f9e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--953b86a1-9fae-41fe-887e-47fe0879f0f7", "created": "2024-03-28T18:19:57.488429Z", "modified": "2024-03-28T18:19:57.488429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66061074802c19ec95b0f7e29a2c457a88f44fcf7ff6ba0d488a21967c25d94b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.488429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c67ce4d-4f03-4caa-9e7a-0b6b3af2d7e8", "created": "2024-03-28T18:19:57.489358Z", "modified": "2024-03-28T18:19:57.489358Z", "relationship_type": "indicates", "source_ref": "indicator--953b86a1-9fae-41fe-887e-47fe0879f0f7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13b32ae5-bce9-491f-9092-9af05feabf40", "created": "2024-03-28T18:19:57.489537Z", "modified": "2024-03-28T18:19:57.489537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e027d400899ace8c01964fb7a9056ffc3dadd321ad1b4db4edcb812c290d2097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.489537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87a7d661-2c3d-49bd-bc05-25bddd8df2cd", "created": "2024-03-28T18:19:57.490391Z", "modified": "2024-03-28T18:19:57.490391Z", "relationship_type": "indicates", "source_ref": "indicator--13b32ae5-bce9-491f-9092-9af05feabf40", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1058b1b7-d1fc-4f35-aca7-27c46d3a6095", "created": "2024-03-28T18:19:57.490573Z", "modified": "2024-03-28T18:19:57.490573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ad5fa60ab2d8748d456167b844246f5cbbb7758cff71894ae78b0e37cc82b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.490573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6aa497d-3778-49e6-bc91-878fd2f695e3", "created": "2024-03-28T18:19:57.491457Z", "modified": "2024-03-28T18:19:57.491457Z", "relationship_type": "indicates", "source_ref": "indicator--1058b1b7-d1fc-4f35-aca7-27c46d3a6095", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40816cc7-d7a6-4cdb-84d0-7312bbd5fbd5", "created": "2024-03-28T18:19:57.491646Z", "modified": "2024-03-28T18:19:57.491646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d337e9957cec08e56bd1ac1e97b675c286d0d8292e972d24f7f6dad0738bf3ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.491646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--186cc8e5-09a9-4374-aa0c-f0e73f7d8fe2", "created": "2024-03-28T18:19:57.492467Z", "modified": "2024-03-28T18:19:57.492467Z", "relationship_type": "indicates", "source_ref": "indicator--40816cc7-d7a6-4cdb-84d0-7312bbd5fbd5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17bdaf09-a010-493c-ba53-0b9d0bc923af", "created": "2024-03-28T18:19:57.492645Z", "modified": "2024-03-28T18:19:57.492645Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307673aceb86f12d2edfcce8a642eafa000c2eca9625aea17c38397f7a11f804']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.492645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6eb93740-64f6-49c4-b0c3-6855b4df2eb7", "created": "2024-03-28T18:19:57.493446Z", "modified": "2024-03-28T18:19:57.493446Z", "relationship_type": "indicates", "source_ref": "indicator--17bdaf09-a010-493c-ba53-0b9d0bc923af", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25a9d36e-8b98-4af4-aacb-03e99f0d4dba", "created": "2024-03-28T18:19:57.493644Z", "modified": "2024-03-28T18:19:57.493644Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aca47dc2efdf562646215b65e27ef6b67a5b2ce907884ad876ce4c98c871e067']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.493644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fc14b51-7982-4ef6-a18d-15c83fc1d676", "created": "2024-03-28T18:19:57.49446Z", "modified": "2024-03-28T18:19:57.49446Z", "relationship_type": "indicates", "source_ref": "indicator--25a9d36e-8b98-4af4-aacb-03e99f0d4dba", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6982802-3f89-44da-9010-b793afb8952c", "created": "2024-03-28T18:19:57.494635Z", "modified": "2024-03-28T18:19:57.494635Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1d64d8b0cbc30930b182f350d27ed1becd6a7a0473a7d86283bb4da3da143b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.494635Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--400c3652-3a07-4b01-bd98-5c298a935194", "created": "2024-03-28T18:19:57.495446Z", "modified": "2024-03-28T18:19:57.495446Z", "relationship_type": "indicates", "source_ref": "indicator--f6982802-3f89-44da-9010-b793afb8952c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74e04c33-b648-460a-8c8f-5061542045c4", "created": "2024-03-28T18:19:57.495623Z", "modified": "2024-03-28T18:19:57.495623Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79b0a0b73290ed87deadfb7c696b22c4748bf9d6695f50fb1d8cf932840d2d80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.495623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec23f850-2375-4078-9899-8156a7a4ee22", "created": "2024-03-28T18:19:57.49644Z", "modified": "2024-03-28T18:19:57.49644Z", "relationship_type": "indicates", "source_ref": "indicator--74e04c33-b648-460a-8c8f-5061542045c4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8acd1ae6-193a-49ad-9624-214f102e824e", "created": "2024-03-28T18:19:57.496616Z", "modified": "2024-03-28T18:19:57.496616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37921be90c512bb77cdfe27424008ede319551b4f76d62618ab01fd661342775']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.496616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2ed385f-b712-4e27-892a-1f6de86b5e1e", "created": "2024-03-28T18:19:57.497417Z", "modified": "2024-03-28T18:19:57.497417Z", "relationship_type": "indicates", "source_ref": "indicator--8acd1ae6-193a-49ad-9624-214f102e824e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24046b35-6067-4fbf-84ef-1b878abde1a5", "created": "2024-03-28T18:19:57.497591Z", "modified": "2024-03-28T18:19:57.497591Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f82a411b43762d4143d8586582d8c2432b08c5ef43493d99733fc9848f56c0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.497591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e001957d-603e-45f4-8eff-c4968f249674", "created": "2024-03-28T18:19:57.498548Z", "modified": "2024-03-28T18:19:57.498548Z", "relationship_type": "indicates", "source_ref": "indicator--24046b35-6067-4fbf-84ef-1b878abde1a5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbd001e9-1f05-45c8-aa4a-050cbd0fe460", "created": "2024-03-28T18:19:57.498725Z", "modified": "2024-03-28T18:19:57.498725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708976ba66421e4fe8086d077efc2d7bea2c7c34f74bfc4ca4132aa18a66309a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.498725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12316228-69dc-42de-b496-52a66de1879c", "created": "2024-03-28T18:19:57.499528Z", "modified": "2024-03-28T18:19:57.499528Z", "relationship_type": "indicates", "source_ref": "indicator--cbd001e9-1f05-45c8-aa4a-050cbd0fe460", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72258efb-553c-4147-ae5b-e2c21a4b31c7", "created": "2024-03-28T18:19:57.499705Z", "modified": "2024-03-28T18:19:57.499705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04abe757b1cac8e9d61010906b8067e6bcf2530f8dc1d7a5a9004ee2b02ce546']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.499705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2fc8b0b-926c-44e5-a206-288e6843a30c", "created": "2024-03-28T18:19:57.500504Z", "modified": "2024-03-28T18:19:57.500504Z", "relationship_type": "indicates", "source_ref": "indicator--72258efb-553c-4147-ae5b-e2c21a4b31c7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ff54718-9643-4b8f-b175-b4bda3f3f951", "created": "2024-03-28T18:19:57.500679Z", "modified": "2024-03-28T18:19:57.500679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13af57edaec6b0eb16cfed80563bda07f4e03fce787f56a851b7bc2d8322e9ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.500679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--552e6e6a-3709-41cc-bb04-75af11388413", "created": "2024-03-28T18:19:57.501476Z", "modified": "2024-03-28T18:19:57.501476Z", "relationship_type": "indicates", "source_ref": "indicator--4ff54718-9643-4b8f-b175-b4bda3f3f951", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46b5ac50-4e4b-4c75-8bac-0f720c547d74", "created": "2024-03-28T18:19:57.501666Z", "modified": "2024-03-28T18:19:57.501666Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed50b3cba42d9ededdb86a7c4465df0db40a7551b4da4b3b609961ba8c22d00a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.501666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1b1be46-8915-4b09-82df-dc0dadb47a16", "created": "2024-03-28T18:19:57.502499Z", "modified": "2024-03-28T18:19:57.502499Z", "relationship_type": "indicates", "source_ref": "indicator--46b5ac50-4e4b-4c75-8bac-0f720c547d74", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1a7fad3-3fa9-4533-bf7f-3d33aeb5a82e", "created": "2024-03-28T18:19:57.502677Z", "modified": "2024-03-28T18:19:57.502677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8f775f0d589663fbe6b2b4b98056f5ea6bab9273425dfed58281234e429d17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.502677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb06f69c-f723-4aed-b34c-96af63d2d510", "created": "2024-03-28T18:19:57.503481Z", "modified": "2024-03-28T18:19:57.503481Z", "relationship_type": "indicates", "source_ref": "indicator--b1a7fad3-3fa9-4533-bf7f-3d33aeb5a82e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a17dbb82-0b4a-4f84-9ade-eb247e4dc6b3", "created": "2024-03-28T18:19:57.503655Z", "modified": "2024-03-28T18:19:57.503655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e53687abb8896380e0ed3f8d24b6ee06b4e54bdeb9ec44d20cf9cba0437c59d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.503655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b627172f-78f1-4a79-ad17-b4d58015c4c3", "created": "2024-03-28T18:19:57.504454Z", "modified": "2024-03-28T18:19:57.504454Z", "relationship_type": "indicates", "source_ref": "indicator--a17dbb82-0b4a-4f84-9ade-eb247e4dc6b3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11728133-5e42-4d71-965a-89b09d72a21b", "created": "2024-03-28T18:19:57.504632Z", "modified": "2024-03-28T18:19:57.504632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e35d62604b673c4c99d8717042a25761ca31c2d61af34ee6ffdcc12bb59f6269']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.504632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--885220c5-6771-4fb8-aead-4f0b8205fe14", "created": "2024-03-28T18:19:57.505424Z", "modified": "2024-03-28T18:19:57.505424Z", "relationship_type": "indicates", "source_ref": "indicator--11728133-5e42-4d71-965a-89b09d72a21b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19ea0366-7d67-4ea5-90a1-6d53a610a68d", "created": "2024-03-28T18:19:57.505601Z", "modified": "2024-03-28T18:19:57.505601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e9c0d7d0639dc0a7b6ce62add35c09766916a45b70f7867a7a03ca85bafc0a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.505601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bbbb5e6-b210-49c5-9e66-e35247851137", "created": "2024-03-28T18:19:57.506431Z", "modified": "2024-03-28T18:19:57.506431Z", "relationship_type": "indicates", "source_ref": "indicator--19ea0366-7d67-4ea5-90a1-6d53a610a68d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4880a9ea-0648-44d2-ae68-5cc83cb92968", "created": "2024-03-28T18:19:57.506607Z", "modified": "2024-03-28T18:19:57.506607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fd292152669ac42d67cfb11d73ea721edd6639e07bbbaafcd8f744b0b31c9a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.506607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1e09dfc-97a5-4509-8060-0f58b61f8d9a", "created": "2024-03-28T18:19:57.507539Z", "modified": "2024-03-28T18:19:57.507539Z", "relationship_type": "indicates", "source_ref": "indicator--4880a9ea-0648-44d2-ae68-5cc83cb92968", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64afbf41-d584-4bbb-b368-be8ed70701ae", "created": "2024-03-28T18:19:57.507718Z", "modified": "2024-03-28T18:19:57.507718Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fc6215c588649523c4a6dcbd361fcbe167da4c25959cacb7e58ccc04c653f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.507718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22783d1d-af95-4db7-b524-7cc9c0e27d38", "created": "2024-03-28T18:19:57.508516Z", "modified": "2024-03-28T18:19:57.508516Z", "relationship_type": "indicates", "source_ref": "indicator--64afbf41-d584-4bbb-b368-be8ed70701ae", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be45379c-e4d0-4761-84a3-04895b8c0e70", "created": "2024-03-28T18:19:57.508692Z", "modified": "2024-03-28T18:19:57.508692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aae91cb530612d8ecb4ee6cf681e1cd69638c62898c8c956a651db3bce2b0ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.508692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a3c8d86-97da-415f-8961-f951b2c293ae", "created": "2024-03-28T18:19:57.509515Z", "modified": "2024-03-28T18:19:57.509515Z", "relationship_type": "indicates", "source_ref": "indicator--be45379c-e4d0-4761-84a3-04895b8c0e70", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d361e8bb-20be-4a8b-9c6d-f1a043549ac4", "created": "2024-03-28T18:19:57.509717Z", "modified": "2024-03-28T18:19:57.509717Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='946c1caf95131f5743f070e8cbdc07d8386df739754dc15026dcb0d03103a66d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.509717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc93e53a-d662-44ab-8dab-c2eabe3080ce", "created": "2024-03-28T18:19:57.510527Z", "modified": "2024-03-28T18:19:57.510527Z", "relationship_type": "indicates", "source_ref": "indicator--d361e8bb-20be-4a8b-9c6d-f1a043549ac4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36d22abb-c4c1-49e7-9956-42d5e611a013", "created": "2024-03-28T18:19:57.510705Z", "modified": "2024-03-28T18:19:57.510705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='063adbcaa46f9273e58ac4840f0b5a362f0b35b77abb3b05458295dec5944281']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.510705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfb4d325-df98-4917-b4d6-6d5ad2aeab7d", "created": "2024-03-28T18:19:57.511502Z", "modified": "2024-03-28T18:19:57.511502Z", "relationship_type": "indicates", "source_ref": "indicator--36d22abb-c4c1-49e7-9956-42d5e611a013", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--722075ed-03fb-4127-8c6e-b7c1caa2c7c2", "created": "2024-03-28T18:19:57.511678Z", "modified": "2024-03-28T18:19:57.511678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6bbf82f4c49a54814d5b2f0531ba3db08e38f098afa633dfcf275cac9109757']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.511678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde8dd0a-d218-4a8e-9b72-6080ac70a2e4", "created": "2024-03-28T18:19:57.512479Z", "modified": "2024-03-28T18:19:57.512479Z", "relationship_type": "indicates", "source_ref": "indicator--722075ed-03fb-4127-8c6e-b7c1caa2c7c2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d0c1580-783d-4721-9462-270e89c9a067", "created": "2024-03-28T18:19:57.512654Z", "modified": "2024-03-28T18:19:57.512654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bd975ff82df67173e7b09ab1cfb4202460c4d855a5eafcb1e017abbc0adb79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.512654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9ae43f0-67ac-46cd-bb83-eb7f1bbbdc7c", "created": "2024-03-28T18:19:57.513443Z", "modified": "2024-03-28T18:19:57.513443Z", "relationship_type": "indicates", "source_ref": "indicator--0d0c1580-783d-4721-9462-270e89c9a067", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83904c6f-28cb-4078-aafc-5b78142d97a9", "created": "2024-03-28T18:19:57.513615Z", "modified": "2024-03-28T18:19:57.513615Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fafd15c2f2551f2bf73fbcb1ca4f782e9c9ba9d19f1433fde482324f965826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.513615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b24b71-4cd7-4a82-aea8-6821b6432aca", "created": "2024-03-28T18:19:57.514448Z", "modified": "2024-03-28T18:19:57.514448Z", "relationship_type": "indicates", "source_ref": "indicator--83904c6f-28cb-4078-aafc-5b78142d97a9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9743ad70-7408-40fe-92d4-19bbdbf92d7c", "created": "2024-03-28T18:19:57.514626Z", "modified": "2024-03-28T18:19:57.514626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7377788e2ca1975c6f2cdc8654832533232f1863a76bf2cfba9f2e63b285580']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.514626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26331f8a-4389-444b-a6a9-619eb27a7a77", "created": "2024-03-28T18:19:57.515563Z", "modified": "2024-03-28T18:19:57.515563Z", "relationship_type": "indicates", "source_ref": "indicator--9743ad70-7408-40fe-92d4-19bbdbf92d7c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9989ce36-36e5-41a9-a9b7-33b484775b68", "created": "2024-03-28T18:19:57.515743Z", "modified": "2024-03-28T18:19:57.515743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fefb027306a82a227d1d33675ec33f0458769ae24a38f3a22781219035bc18db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.515743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c02dc89-3bab-4fd7-bbe9-74030dffe6a5", "created": "2024-03-28T18:19:57.51654Z", "modified": "2024-03-28T18:19:57.51654Z", "relationship_type": "indicates", "source_ref": "indicator--9989ce36-36e5-41a9-a9b7-33b484775b68", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a89b335-2eb3-4dc9-bb07-3f56c65d155e", "created": "2024-03-28T18:19:57.516714Z", "modified": "2024-03-28T18:19:57.516714Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94dbfb884b6c61e97534b7ae0bc20d9bb45040f661f1f6c49fafbffd411e0201']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.516714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--570d69fc-4ab3-42fe-bc32-ef4758b024b2", "created": "2024-03-28T18:19:57.51751Z", "modified": "2024-03-28T18:19:57.51751Z", "relationship_type": "indicates", "source_ref": "indicator--1a89b335-2eb3-4dc9-bb07-3f56c65d155e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--594132a2-3848-412d-a49d-5bfee15b5557", "created": "2024-03-28T18:19:57.517712Z", "modified": "2024-03-28T18:19:57.517712Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='647fbae1912fc58278fa03a5753360223aea974e54b924d750edc2738298dd74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.517712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d0b85cd-942b-4be8-a8e2-74de145db7ca", "created": "2024-03-28T18:19:57.518515Z", "modified": "2024-03-28T18:19:57.518515Z", "relationship_type": "indicates", "source_ref": "indicator--594132a2-3848-412d-a49d-5bfee15b5557", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf92c9da-57a2-41d1-927d-0e79ef773d7f", "created": "2024-03-28T18:19:57.518691Z", "modified": "2024-03-28T18:19:57.518691Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='768718652efda9215b4102fa7baadbfbd6a5e655d42a9064a3a47a74adc9ac34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.518691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49cc55e0-d49a-4f0a-838d-545f65f752b5", "created": "2024-03-28T18:19:57.519481Z", "modified": "2024-03-28T18:19:57.519481Z", "relationship_type": "indicates", "source_ref": "indicator--bf92c9da-57a2-41d1-927d-0e79ef773d7f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--921108e2-d607-4633-89c9-5d69ba621865", "created": "2024-03-28T18:19:57.519654Z", "modified": "2024-03-28T18:19:57.519654Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e85f080ad48882a3fd4ba3299bb63ec9a78fd280cdc5c449aa2641870dec6cc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.519654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3a7228a-8ff1-44ce-af41-2659865331de", "created": "2024-03-28T18:19:57.520462Z", "modified": "2024-03-28T18:19:57.520462Z", "relationship_type": "indicates", "source_ref": "indicator--921108e2-d607-4633-89c9-5d69ba621865", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--516e773c-50d9-48d9-bf03-03b3f7760857", "created": "2024-03-28T18:19:57.520639Z", "modified": "2024-03-28T18:19:57.520639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ca1d73777daae74434554bacc4117aab2e8f59f23a2da27abf28b9fa3eff70c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.520639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac847bc9-1782-4924-aad0-98bb794b390c", "created": "2024-03-28T18:19:57.521431Z", "modified": "2024-03-28T18:19:57.521431Z", "relationship_type": "indicates", "source_ref": "indicator--516e773c-50d9-48d9-bf03-03b3f7760857", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08107d44-d756-443f-9fc9-cf99b5baf636", "created": "2024-03-28T18:19:57.521603Z", "modified": "2024-03-28T18:19:57.521603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='76f39e72a82d16eec9ca3d5e950a8bfc2909cc96d034e3490485dc5d0de23846']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.521603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--419086cd-ce7d-486f-a307-8edf4e10dd6a", "created": "2024-03-28T18:19:57.522447Z", "modified": "2024-03-28T18:19:57.522447Z", "relationship_type": "indicates", "source_ref": "indicator--08107d44-d756-443f-9fc9-cf99b5baf636", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a43c184-842a-4ce6-abaa-1e4d00e24d2b", "created": "2024-03-28T18:19:57.522627Z", "modified": "2024-03-28T18:19:57.522627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c60e35243c48ecbb1e3f0125b919939cd9d20757e1fd59b876fc93185e31f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.522627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9f2eca5-e802-4150-92af-077ffb699da7", "created": "2024-03-28T18:19:57.523434Z", "modified": "2024-03-28T18:19:57.523434Z", "relationship_type": "indicates", "source_ref": "indicator--1a43c184-842a-4ce6-abaa-1e4d00e24d2b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afc662db-0ac0-4e6c-bad9-979acb77d86b", "created": "2024-03-28T18:19:57.523608Z", "modified": "2024-03-28T18:19:57.523608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c2e365d6dd85c4ed51c36f54dc7d2fb391d1e6c7586f15ca3e1dcccf61cc499']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.523608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d296f06-118e-40f2-b8a6-9a20140aabb6", "created": "2024-03-28T18:19:57.524904Z", "modified": "2024-03-28T18:19:57.524904Z", "relationship_type": "indicates", "source_ref": "indicator--afc662db-0ac0-4e6c-bad9-979acb77d86b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3e8cdec-ef8b-405e-b4fe-bd7228b77eaf", "created": "2024-03-28T18:19:57.525084Z", "modified": "2024-03-28T18:19:57.525084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6938f4eb11b9d33b6edf1a720a23575662658c492cdf44b94b2cae70507e77a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.525084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--798764e4-ca5d-4485-9dfd-8c4d22423085", "created": "2024-03-28T18:19:57.525926Z", "modified": "2024-03-28T18:19:57.525926Z", "relationship_type": "indicates", "source_ref": "indicator--a3e8cdec-ef8b-405e-b4fe-bd7228b77eaf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--428a0b8f-e27e-4311-ae9d-95923987453e", "created": "2024-03-28T18:19:57.526106Z", "modified": "2024-03-28T18:19:57.526106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='abe0f911850cc3bd67f6c2679461cf86cbe4b970075d9bbdfca8ecdba91f365f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.526106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ba7cc66-0490-4f6e-a983-c612a63b7ba0", "created": "2024-03-28T18:19:57.526912Z", "modified": "2024-03-28T18:19:57.526912Z", "relationship_type": "indicates", "source_ref": "indicator--428a0b8f-e27e-4311-ae9d-95923987453e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c083110b-6038-4b85-9f2e-0c6432d211a8", "created": "2024-03-28T18:19:57.527088Z", "modified": "2024-03-28T18:19:57.527088Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8ddfb75a8481f27c13b8397469225420bfd819ee0f6b6bfad1f54feca0874f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.527088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b23c4953-03de-4c0d-b6dc-5a65d7c1badd", "created": "2024-03-28T18:19:57.527884Z", "modified": "2024-03-28T18:19:57.527884Z", "relationship_type": "indicates", "source_ref": "indicator--c083110b-6038-4b85-9f2e-0c6432d211a8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb3707f-7361-468d-b335-d86e7c404e3e", "created": "2024-03-28T18:19:57.528057Z", "modified": "2024-03-28T18:19:57.528057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a22a028a905acf5e23979be83e0b70e329de2e58e61b0e2a436f42a395126e13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.528057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85dae599-aa92-457b-be54-2e83a890e223", "created": "2024-03-28T18:19:57.528851Z", "modified": "2024-03-28T18:19:57.528851Z", "relationship_type": "indicates", "source_ref": "indicator--3bb3707f-7361-468d-b335-d86e7c404e3e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09a0a9aa-3089-45ed-9fe7-18d88bacf365", "created": "2024-03-28T18:19:57.529028Z", "modified": "2024-03-28T18:19:57.529028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9e394324f0782cdf0a3c9ec3e7e687e011f0f1001589a3c9d0fbacb12ec3d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.529028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45caf8ee-6d3b-48ff-8448-ac7cdf38a0db", "created": "2024-03-28T18:19:57.529846Z", "modified": "2024-03-28T18:19:57.529846Z", "relationship_type": "indicates", "source_ref": "indicator--09a0a9aa-3089-45ed-9fe7-18d88bacf365", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d515375c-0928-48fd-8600-cad57842cc05", "created": "2024-03-28T18:19:57.530022Z", "modified": "2024-03-28T18:19:57.530022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a304272b070238e90a46b469981c1d202266ef92e14077a40a2649001240f4d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.530022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1b1299c-227d-4a01-8900-cb8b0380604e", "created": "2024-03-28T18:19:57.530819Z", "modified": "2024-03-28T18:19:57.530819Z", "relationship_type": "indicates", "source_ref": "indicator--d515375c-0928-48fd-8600-cad57842cc05", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db9fad9c-d7f5-44e6-a2c3-9abb7f9a59f6", "created": "2024-03-28T18:19:57.531001Z", "modified": "2024-03-28T18:19:57.531001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e0515add0a382f4dbc901506798b9a8a61ac67814633ff7c5499210442d5142']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.531001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cea648c-be68-4488-adf9-05a8b3d7c3ea", "created": "2024-03-28T18:19:57.531793Z", "modified": "2024-03-28T18:19:57.531793Z", "relationship_type": "indicates", "source_ref": "indicator--db9fad9c-d7f5-44e6-a2c3-9abb7f9a59f6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d3c945d-8792-434b-9cdf-011eae281e62", "created": "2024-03-28T18:19:57.531967Z", "modified": "2024-03-28T18:19:57.531967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='88997c10e8a844e834bf0febff9614ba63f8802d40e863c40fba760b7340524f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.531967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a196d7f4-c2ad-49ca-b6b4-f02a9997cd2e", "created": "2024-03-28T18:19:57.532769Z", "modified": "2024-03-28T18:19:57.532769Z", "relationship_type": "indicates", "source_ref": "indicator--0d3c945d-8792-434b-9cdf-011eae281e62", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b78c8e00-06d9-4b72-9a9e-bdc33598291b", "created": "2024-03-28T18:19:57.532943Z", "modified": "2024-03-28T18:19:57.532943Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7340232f6574f9b56126fb1a919dcb7ae506c7303794561fe4a50a93e9d084c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.532943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94a45c85-42d3-47d8-a589-06fcc3c738cc", "created": "2024-03-28T18:19:57.533891Z", "modified": "2024-03-28T18:19:57.533891Z", "relationship_type": "indicates", "source_ref": "indicator--b78c8e00-06d9-4b72-9a9e-bdc33598291b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--805b1313-d8bf-4939-ad0d-2091b20eced9", "created": "2024-03-28T18:19:57.534072Z", "modified": "2024-03-28T18:19:57.534072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33879d80457a1e345b9b46359667bdc531c66190c32aa725522295049d03e1e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.534072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a04290ec-3803-4c7f-9e7b-d9f63bb97157", "created": "2024-03-28T18:19:57.534873Z", "modified": "2024-03-28T18:19:57.534873Z", "relationship_type": "indicates", "source_ref": "indicator--805b1313-d8bf-4939-ad0d-2091b20eced9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d04c1c6b-3caf-449f-a534-1a927dcaab5b", "created": "2024-03-28T18:19:57.53505Z", "modified": "2024-03-28T18:19:57.53505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5348ea91af006dc2f9aaab7ffbbf37433fcb48e939d4af5dec4707f662242db3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.53505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d5ff4cf-5dfb-42d3-9a16-037b30e632ac", "created": "2024-03-28T18:19:57.535846Z", "modified": "2024-03-28T18:19:57.535846Z", "relationship_type": "indicates", "source_ref": "indicator--d04c1c6b-3caf-449f-a534-1a927dcaab5b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5a2d3c9-584c-4689-8466-6930c2b1e5e4", "created": "2024-03-28T18:19:57.53602Z", "modified": "2024-03-28T18:19:57.53602Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55254d5e91fd4c3ae69adc269c5723f864ca94bb8c346cce663d2ff583e47598']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.53602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f40bae9c-9397-4cf5-b73d-e8e8954df606", "created": "2024-03-28T18:19:57.536829Z", "modified": "2024-03-28T18:19:57.536829Z", "relationship_type": "indicates", "source_ref": "indicator--d5a2d3c9-584c-4689-8466-6930c2b1e5e4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03247e55-41a1-4f06-8223-eb22f50a19e4", "created": "2024-03-28T18:19:57.537004Z", "modified": "2024-03-28T18:19:57.537004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='058e356571251488f0e238c11ba3ab2aa2adbe1ec955f5f284bc86a21fc131da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.537004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e5ce359-6779-4e8e-9f67-687cc0dce879", "created": "2024-03-28T18:19:57.537836Z", "modified": "2024-03-28T18:19:57.537836Z", "relationship_type": "indicates", "source_ref": "indicator--03247e55-41a1-4f06-8223-eb22f50a19e4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e75710ba-72bb-46f1-942b-6f703c03f0c7", "created": "2024-03-28T18:19:57.538014Z", "modified": "2024-03-28T18:19:57.538014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4855a825bbf817f59295ae27a729e0694697c816c21fc78485dd0db706c73745']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.538014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98d9380e-36b6-40bb-849d-dbded07cb36c", "created": "2024-03-28T18:19:57.538815Z", "modified": "2024-03-28T18:19:57.538815Z", "relationship_type": "indicates", "source_ref": "indicator--e75710ba-72bb-46f1-942b-6f703c03f0c7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e83c2ea-54f4-402a-a7d7-93e10917162e", "created": "2024-03-28T18:19:57.53899Z", "modified": "2024-03-28T18:19:57.53899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1d9ac7935b969851f8e4cefeddff92d10b80e2cb20b59f392298e45b614bb98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.53899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--143ca8da-b1dc-4f51-9b39-3529095ebbe2", "created": "2024-03-28T18:19:57.539796Z", "modified": "2024-03-28T18:19:57.539796Z", "relationship_type": "indicates", "source_ref": "indicator--2e83c2ea-54f4-402a-a7d7-93e10917162e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94eb4114-70e3-41b2-ab55-547b13c70079", "created": "2024-03-28T18:19:57.539977Z", "modified": "2024-03-28T18:19:57.539977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='baa00d3080831e5026661a0324004cf977000cf97d4b9cff8daa30953a65f9e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.539977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--226ada4f-69f2-4a06-b4c3-68d706757a41", "created": "2024-03-28T18:19:57.540775Z", "modified": "2024-03-28T18:19:57.540775Z", "relationship_type": "indicates", "source_ref": "indicator--94eb4114-70e3-41b2-ab55-547b13c70079", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfd579ef-e3c0-4f6a-ae50-2ed79b2da5cf", "created": "2024-03-28T18:19:57.54095Z", "modified": "2024-03-28T18:19:57.54095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c7361891f99343f09120f259c27de9e961606737b31c989054a150acc1e4096']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.54095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16845c05-863c-4dc9-888c-715c66aa7ac4", "created": "2024-03-28T18:19:57.541775Z", "modified": "2024-03-28T18:19:57.541775Z", "relationship_type": "indicates", "source_ref": "indicator--bfd579ef-e3c0-4f6a-ae50-2ed79b2da5cf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc4505dc-add4-4540-985d-3a8d3dbd15b7", "created": "2024-03-28T18:19:57.541955Z", "modified": "2024-03-28T18:19:57.541955Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3518d11ddc3a58720ae78bd727842cf1b3830968fee8da1617b04ca3deae8e64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.541955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e68438a0-7330-4ebe-9c2e-0dc8dc8cc8b9", "created": "2024-03-28T18:19:57.542914Z", "modified": "2024-03-28T18:19:57.542914Z", "relationship_type": "indicates", "source_ref": "indicator--fc4505dc-add4-4540-985d-3a8d3dbd15b7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc7992d7-b42c-457d-bf66-7a48ade0083b", "created": "2024-03-28T18:19:57.543093Z", "modified": "2024-03-28T18:19:57.543093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39cb99bb65c871f3f757b1e2c2e1bff2809315f66922860480fa3f7c21e7334']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.543093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d5190a2-42b3-4d8d-9039-b561b0fc3d4b", "created": "2024-03-28T18:19:57.54389Z", "modified": "2024-03-28T18:19:57.54389Z", "relationship_type": "indicates", "source_ref": "indicator--fc7992d7-b42c-457d-bf66-7a48ade0083b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71db0508-be7e-45be-bf82-65a2946f9a9b", "created": "2024-03-28T18:19:57.544071Z", "modified": "2024-03-28T18:19:57.544071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889f3a02114ddaf13744814e8c2dbbd2a09763233ce7a7d754a0e81522e63a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.544071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c624a6da-0efa-4b3d-96af-c8e1742357b2", "created": "2024-03-28T18:19:57.54487Z", "modified": "2024-03-28T18:19:57.54487Z", "relationship_type": "indicates", "source_ref": "indicator--71db0508-be7e-45be-bf82-65a2946f9a9b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2673d07f-cf9e-487e-8330-1ef8c03734ba", "created": "2024-03-28T18:19:57.545048Z", "modified": "2024-03-28T18:19:57.545048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3575ab63de1d2e74fc4f293fc53ab7a36df358ddf30689d5084fd1fa0751b6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.545048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--814bc24f-64c6-46ac-a193-da7878f52b83", "created": "2024-03-28T18:19:57.545878Z", "modified": "2024-03-28T18:19:57.545878Z", "relationship_type": "indicates", "source_ref": "indicator--2673d07f-cf9e-487e-8330-1ef8c03734ba", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6dbf7fb-d5be-4cd2-9eb6-05b60533edd3", "created": "2024-03-28T18:19:57.546056Z", "modified": "2024-03-28T18:19:57.546056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0217728c4c9872a3d704bcd28787d72b4a309d4d1f90c284040c172d87259db1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.546056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73bffd74-4957-45f2-8a59-e19d5e0b1ee9", "created": "2024-03-28T18:19:57.546852Z", "modified": "2024-03-28T18:19:57.546852Z", "relationship_type": "indicates", "source_ref": "indicator--c6dbf7fb-d5be-4cd2-9eb6-05b60533edd3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9d77877-7fe7-4299-8431-c1111fc87558", "created": "2024-03-28T18:19:57.547036Z", "modified": "2024-03-28T18:19:57.547036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b03583bcd534de7c33b8108ab879e4f87bb612dda3f28f86e927929ad29b64e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.547036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65030bb4-60e4-40d6-bb50-2d867198a835", "created": "2024-03-28T18:19:57.547834Z", "modified": "2024-03-28T18:19:57.547834Z", "relationship_type": "indicates", "source_ref": "indicator--d9d77877-7fe7-4299-8431-c1111fc87558", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2716a18c-3097-46a5-98ab-ca878c29bd76", "created": "2024-03-28T18:19:57.548007Z", "modified": "2024-03-28T18:19:57.548007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c1666d714f893b601358d37e81a3a4fcfbd7c6cb28fcbc27fccdbb449ae66c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.548007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--951d25a2-5d0b-4aa1-81db-ea30375c139c", "created": "2024-03-28T18:19:57.54881Z", "modified": "2024-03-28T18:19:57.54881Z", "relationship_type": "indicates", "source_ref": "indicator--2716a18c-3097-46a5-98ab-ca878c29bd76", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81682aca-ced9-4b03-abaf-6e4e0b11e8a2", "created": "2024-03-28T18:19:57.548982Z", "modified": "2024-03-28T18:19:57.548982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0214d5c4e90196540b51d5cbf4cbfeece955b5c8c79e62dc80e8b663dafa4daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.548982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f1fa51d-dcf9-448d-924f-fc52d4841663", "created": "2024-03-28T18:19:57.549804Z", "modified": "2024-03-28T18:19:57.549804Z", "relationship_type": "indicates", "source_ref": "indicator--81682aca-ced9-4b03-abaf-6e4e0b11e8a2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19538778-7e08-4922-be33-8f67ef779ab0", "created": "2024-03-28T18:19:57.549984Z", "modified": "2024-03-28T18:19:57.549984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a8e5aaa90bd6bda0a70d7596d4488a7207b177fbfd4c227975140b020196f66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.549984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93e91ca9-1b58-44e2-963b-91a8ba8b7d6b", "created": "2024-03-28T18:19:57.550777Z", "modified": "2024-03-28T18:19:57.550777Z", "relationship_type": "indicates", "source_ref": "indicator--19538778-7e08-4922-be33-8f67ef779ab0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aecfe628-6bd1-44a0-97f0-7fd650d53d3b", "created": "2024-03-28T18:19:57.550956Z", "modified": "2024-03-28T18:19:57.550956Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='04dd2e4d0011e42aee32f3dcfa0cc41e3ac03f845f3948aad1c590739960cfab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.550956Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7ae99aa-4a31-4dd8-ada0-f909c0143604", "created": "2024-03-28T18:19:57.551883Z", "modified": "2024-03-28T18:19:57.551883Z", "relationship_type": "indicates", "source_ref": "indicator--aecfe628-6bd1-44a0-97f0-7fd650d53d3b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a23f47f-e29c-4bfc-b1af-76c8ecfe2da2", "created": "2024-03-28T18:19:57.552059Z", "modified": "2024-03-28T18:19:57.552059Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ad54dd356c77d70e5463eb4abdff4b152e494e74a59292c5200453980b1bcb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.552059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d35a5091-d9b3-4b43-a607-ca232d1d6959", "created": "2024-03-28T18:19:57.552862Z", "modified": "2024-03-28T18:19:57.552862Z", "relationship_type": "indicates", "source_ref": "indicator--5a23f47f-e29c-4bfc-b1af-76c8ecfe2da2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cdb41792-fac8-41d2-a01a-4631a1eeac9e", "created": "2024-03-28T18:19:57.553037Z", "modified": "2024-03-28T18:19:57.553037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9c15401ebe87721c3bfc31ee1c8550a3c74810fb8a76d449835c72997a4744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.553037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36206e79-f0cb-47f2-889a-6a6f59c17765", "created": "2024-03-28T18:19:57.553864Z", "modified": "2024-03-28T18:19:57.553864Z", "relationship_type": "indicates", "source_ref": "indicator--cdb41792-fac8-41d2-a01a-4631a1eeac9e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb111e49-7908-4dc2-9047-17ef7b4437aa", "created": "2024-03-28T18:19:57.554044Z", "modified": "2024-03-28T18:19:57.554044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9145f2248ebb3a7bbfad88da09fd7a0a9ed58455418376cefa530887ebb1d000']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.554044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8358a658-371e-47f3-bfc1-14edd858413d", "created": "2024-03-28T18:19:57.554862Z", "modified": "2024-03-28T18:19:57.554862Z", "relationship_type": "indicates", "source_ref": "indicator--bb111e49-7908-4dc2-9047-17ef7b4437aa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aa2d363-d117-4e5a-8207-c4fd9a6e2ba7", "created": "2024-03-28T18:19:57.555036Z", "modified": "2024-03-28T18:19:57.555036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d50b5551bc53f712681b8308e8c50a2433bfd9a346e052b68e01e2f6ffdf7845']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.555036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf72003-6372-4c74-ac6c-f0b144a0f718", "created": "2024-03-28T18:19:57.555833Z", "modified": "2024-03-28T18:19:57.555833Z", "relationship_type": "indicates", "source_ref": "indicator--1aa2d363-d117-4e5a-8207-c4fd9a6e2ba7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd377016-0781-4cda-930a-216b45f7302b", "created": "2024-03-28T18:19:57.556008Z", "modified": "2024-03-28T18:19:57.556008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37a07d490b07e95f433c04882f16282aa940b8c5d55438e8a69045fa65a5e943']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.556008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c4cde9a-d75a-4b12-90f0-33e797627975", "created": "2024-03-28T18:19:57.556809Z", "modified": "2024-03-28T18:19:57.556809Z", "relationship_type": "indicates", "source_ref": "indicator--dd377016-0781-4cda-930a-216b45f7302b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb699eb2-9423-4bd2-a6be-6ac97012ad6a", "created": "2024-03-28T18:19:57.556988Z", "modified": "2024-03-28T18:19:57.556988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27e8e68e258485ff87c695791b21f6523992f438eda39682eff8bf2cf78f77d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.556988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--903c824c-35b5-4411-9dcf-e4b7bb306b23", "created": "2024-03-28T18:19:57.557799Z", "modified": "2024-03-28T18:19:57.557799Z", "relationship_type": "indicates", "source_ref": "indicator--cb699eb2-9423-4bd2-a6be-6ac97012ad6a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f819bea5-3bab-4c53-942c-f4a4e72c2911", "created": "2024-03-28T18:19:57.557985Z", "modified": "2024-03-28T18:19:57.557985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3d5caa2e70d930416e5140cf0fca20a2c26e7766b3f2daadef3e509b4ff58db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.557985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--775e5b9b-f52f-44d3-8aae-042698e33665", "created": "2024-03-28T18:19:57.558781Z", "modified": "2024-03-28T18:19:57.558781Z", "relationship_type": "indicates", "source_ref": "indicator--f819bea5-3bab-4c53-942c-f4a4e72c2911", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14a5e7fd-bca0-46df-b612-b22967cf16ec", "created": "2024-03-28T18:19:57.558954Z", "modified": "2024-03-28T18:19:57.558954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c45ae9a11ad8d137597466235da80a5cc934b36f2756797ad545c7aa50481d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.558954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ac47210-3065-4f55-832a-cad751a88e88", "created": "2024-03-28T18:19:57.559887Z", "modified": "2024-03-28T18:19:57.559887Z", "relationship_type": "indicates", "source_ref": "indicator--14a5e7fd-bca0-46df-b612-b22967cf16ec", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32ed7deb-5707-4823-a210-86986af5bccd", "created": "2024-03-28T18:19:57.560064Z", "modified": "2024-03-28T18:19:57.560064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d94dc59ee70e7be0ef363e9719761c0635df8d30af82a9465f00093b0f8d64d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.560064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c0badb6-64b7-44f2-83c3-7e1003651d14", "created": "2024-03-28T18:19:57.560856Z", "modified": "2024-03-28T18:19:57.560856Z", "relationship_type": "indicates", "source_ref": "indicator--32ed7deb-5707-4823-a210-86986af5bccd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05dfd559-98e3-457d-bc02-8704edce2964", "created": "2024-03-28T18:19:57.561032Z", "modified": "2024-03-28T18:19:57.561032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffac75e8020fcb44db4354d59d7fb8674709f28c52142215ec7c68c0667ba3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.561032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f743b6f4-3294-41fe-834e-35c95939f3cf", "created": "2024-03-28T18:19:57.561868Z", "modified": "2024-03-28T18:19:57.561868Z", "relationship_type": "indicates", "source_ref": "indicator--05dfd559-98e3-457d-bc02-8704edce2964", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59e761f8-85e3-4049-a471-baa20f31f816", "created": "2024-03-28T18:19:57.562047Z", "modified": "2024-03-28T18:19:57.562047Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d885eadb2b760b80901cb8ec78e81f8194ac1c63f11406548797c49fba486969']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.562047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39c323f1-6ce7-455a-b436-cbfc62798937", "created": "2024-03-28T18:19:57.562854Z", "modified": "2024-03-28T18:19:57.562854Z", "relationship_type": "indicates", "source_ref": "indicator--59e761f8-85e3-4049-a471-baa20f31f816", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8cb5380-c3f4-468e-bec5-11b00825bcec", "created": "2024-03-28T18:19:57.563029Z", "modified": "2024-03-28T18:19:57.563029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb850d4de49c9fc53a0e48087cca852cafb6ef21125e7cb54d680283f6740d9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.563029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d10c5c75-9f86-49c9-acea-ed48f0644033", "created": "2024-03-28T18:19:57.563834Z", "modified": "2024-03-28T18:19:57.563834Z", "relationship_type": "indicates", "source_ref": "indicator--a8cb5380-c3f4-468e-bec5-11b00825bcec", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29fbc963-a5e4-4410-b157-8756b2953bc8", "created": "2024-03-28T18:19:57.564009Z", "modified": "2024-03-28T18:19:57.564009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac18d94ff99daa1a1ea85da44b707c7953a71c871ff9ae8d3725adb90f650022']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.564009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bc7f7c7-f9cc-4551-86f0-dce5991e7f80", "created": "2024-03-28T18:19:57.564806Z", "modified": "2024-03-28T18:19:57.564806Z", "relationship_type": "indicates", "source_ref": "indicator--29fbc963-a5e4-4410-b157-8756b2953bc8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53bb90d9-aeed-4054-80d7-f613566b20b7", "created": "2024-03-28T18:19:57.56498Z", "modified": "2024-03-28T18:19:57.56498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15b87ccca0ee58b8fecde2ec6af68a1cdeb1732894004a0afc51a0d28c8aa68b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.56498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f67033c-86b8-46ef-8ce5-b02cce7f207e", "created": "2024-03-28T18:19:57.565795Z", "modified": "2024-03-28T18:19:57.565795Z", "relationship_type": "indicates", "source_ref": "indicator--53bb90d9-aeed-4054-80d7-f613566b20b7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4100aa62-7920-4ba7-b248-02b47b6831f6", "created": "2024-03-28T18:19:57.565974Z", "modified": "2024-03-28T18:19:57.565974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f672683b687edecc8022639c7884b20f9b211cc5ca1b04893a65377c7e5af0d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.565974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18adc112-b7e1-4d11-90ab-2abdb221c917", "created": "2024-03-28T18:19:57.566779Z", "modified": "2024-03-28T18:19:57.566779Z", "relationship_type": "indicates", "source_ref": "indicator--4100aa62-7920-4ba7-b248-02b47b6831f6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd6463c1-295e-45dc-bc65-c7571a631400", "created": "2024-03-28T18:19:57.566952Z", "modified": "2024-03-28T18:19:57.566952Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09359f6b5b02e1265d455f24eb231346ac0efc9706aa76e7eafff8b505051d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.566952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4aff2dab-5638-4751-85af-29b3aade4ce1", "created": "2024-03-28T18:19:57.567757Z", "modified": "2024-03-28T18:19:57.567757Z", "relationship_type": "indicates", "source_ref": "indicator--fd6463c1-295e-45dc-bc65-c7571a631400", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9d0ec5e-5b27-4278-b9f9-49ef256b2acb", "created": "2024-03-28T18:19:57.567928Z", "modified": "2024-03-28T18:19:57.567928Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1b57fad2928ea3bf56b8636bb13f3defa2e6744fc0b1c3a3208b22d84bcdbe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.567928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28329045-db3c-4e66-a815-ce2e77fae163", "created": "2024-03-28T18:19:57.568848Z", "modified": "2024-03-28T18:19:57.568848Z", "relationship_type": "indicates", "source_ref": "indicator--f9d0ec5e-5b27-4278-b9f9-49ef256b2acb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--540233e8-b269-4f0a-a162-9fe1a839de01", "created": "2024-03-28T18:19:57.569022Z", "modified": "2024-03-28T18:19:57.569022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d307581534d775ad5c10fc8d228d58710ef3b13af296d1aff0c79350d3eb939']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.569022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1289a1dd-fce6-48a1-8bf2-3fadcac04c9b", "created": "2024-03-28T18:19:57.569838Z", "modified": "2024-03-28T18:19:57.569838Z", "relationship_type": "indicates", "source_ref": "indicator--540233e8-b269-4f0a-a162-9fe1a839de01", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e729f0b1-2a73-47a0-ab0a-7a4bc977caa1", "created": "2024-03-28T18:19:57.570023Z", "modified": "2024-03-28T18:19:57.570023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='180a8385d40084cfc30b149289f63bbb1ce1a26ae39b7116546bf03d0bb5d20c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.570023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b4e6bb7-9b7c-4675-9253-28c833506738", "created": "2024-03-28T18:19:57.570824Z", "modified": "2024-03-28T18:19:57.570824Z", "relationship_type": "indicates", "source_ref": "indicator--e729f0b1-2a73-47a0-ab0a-7a4bc977caa1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--151b7b12-5450-42f8-b4b3-c474c8e60aa0", "created": "2024-03-28T18:19:57.571001Z", "modified": "2024-03-28T18:19:57.571001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c13432bc075debc27fa85dc71919b940c127706a37384b7304c49ef15f1e260']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.571001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c5e985a-0387-4e01-8be5-f7a09990ee15", "created": "2024-03-28T18:19:57.571802Z", "modified": "2024-03-28T18:19:57.571802Z", "relationship_type": "indicates", "source_ref": "indicator--151b7b12-5450-42f8-b4b3-c474c8e60aa0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e99e8d3-ca6c-462a-be99-8720bd2a24b9", "created": "2024-03-28T18:19:57.571978Z", "modified": "2024-03-28T18:19:57.571978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='561291c0484cf0058ecf5b0df0fd853fe8056217c788cc785ae304e41b2a1224']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.571978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aea5108a-22f5-4660-b24a-c35466197410", "created": "2024-03-28T18:19:57.572786Z", "modified": "2024-03-28T18:19:57.572786Z", "relationship_type": "indicates", "source_ref": "indicator--8e99e8d3-ca6c-462a-be99-8720bd2a24b9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c26b772-334e-47c9-8286-db2e4debbaba", "created": "2024-03-28T18:19:57.572961Z", "modified": "2024-03-28T18:19:57.572961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6443a4d618a84a9f9b1d71a25794a2b0f52c3889a0ce1b681018e944d9ed1374']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.572961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9d41ba9-dcea-4e4e-9f8b-c5c1aa756577", "created": "2024-03-28T18:19:57.573786Z", "modified": "2024-03-28T18:19:57.573786Z", "relationship_type": "indicates", "source_ref": "indicator--9c26b772-334e-47c9-8286-db2e4debbaba", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69b4f6fd-bccf-48e2-b2e9-36823be7e680", "created": "2024-03-28T18:19:57.573963Z", "modified": "2024-03-28T18:19:57.573963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23ae1191f4d119ecb777b6a8b3c5e0345f1060811ad41f6d679c1c513c98031c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.573963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dc72d2c-ef09-4fba-a1f8-ab5b00447298", "created": "2024-03-28T18:19:57.574773Z", "modified": "2024-03-28T18:19:57.574773Z", "relationship_type": "indicates", "source_ref": "indicator--69b4f6fd-bccf-48e2-b2e9-36823be7e680", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e351bc9d-4a63-41ee-90d8-b8dc6e9e628c", "created": "2024-03-28T18:19:57.574946Z", "modified": "2024-03-28T18:19:57.574946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9cdc9649966c22d20412c3ff0e42f2b781b1f723289867b2dc4e5d9232430bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.574946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--705a9cd9-e999-4e6f-bc7a-1d3d48b3f53e", "created": "2024-03-28T18:19:57.575745Z", "modified": "2024-03-28T18:19:57.575745Z", "relationship_type": "indicates", "source_ref": "indicator--e351bc9d-4a63-41ee-90d8-b8dc6e9e628c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41822d3b-fefe-46bf-846e-42c741bfa0de", "created": "2024-03-28T18:19:57.575918Z", "modified": "2024-03-28T18:19:57.575918Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29098919f23b41b95bb363224d7cc5bc388571fa6ba069262f7e858a29d4127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.575918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a96a412-8bfb-4025-b578-d82931c818c4", "created": "2024-03-28T18:19:57.576716Z", "modified": "2024-03-28T18:19:57.576716Z", "relationship_type": "indicates", "source_ref": "indicator--41822d3b-fefe-46bf-846e-42c741bfa0de", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ff51c79-c9df-4f27-bfed-1df2e8b648e1", "created": "2024-03-28T18:19:57.576899Z", "modified": "2024-03-28T18:19:57.576899Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bd1e8aff7cd92fd8d002a0f4edefea78846cf23c867c5bd05a7f5f41b3196a6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.576899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55514a69-ab75-4935-8704-dcce8d868bbd", "created": "2024-03-28T18:19:57.577836Z", "modified": "2024-03-28T18:19:57.577836Z", "relationship_type": "indicates", "source_ref": "indicator--0ff51c79-c9df-4f27-bfed-1df2e8b648e1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57bb6a96-a775-4a32-bdba-edc48229f56e", "created": "2024-03-28T18:19:57.578014Z", "modified": "2024-03-28T18:19:57.578014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e43e24373749fc62fe1934fe5bda69e0ab7198c27a32c5fc8161078248f5df7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.578014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dcf590b7-8ebc-43c7-919f-e38441342352", "created": "2024-03-28T18:19:57.57882Z", "modified": "2024-03-28T18:19:57.57882Z", "relationship_type": "indicates", "source_ref": "indicator--57bb6a96-a775-4a32-bdba-edc48229f56e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e851d84-70b7-4f37-8dbb-e6733adb7351", "created": "2024-03-28T18:19:57.578996Z", "modified": "2024-03-28T18:19:57.578996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e86acd9f88cdd1cfb985867d89bf9ae60966561fc8e8d4dbd5feed09a5b03edf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.578996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c3539f9-6da7-42c4-86d0-e94630de27e7", "created": "2024-03-28T18:19:57.579786Z", "modified": "2024-03-28T18:19:57.579786Z", "relationship_type": "indicates", "source_ref": "indicator--8e851d84-70b7-4f37-8dbb-e6733adb7351", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c803709-0fb6-4357-acd0-194874b9e192", "created": "2024-03-28T18:19:57.579958Z", "modified": "2024-03-28T18:19:57.579958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='296e2b1013ffdb4ca9e1f2aeac43cdb616bf21ca4db89dd365e55a41c9a97d8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.579958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d518942-96ce-468b-b2d5-00e6284342bc", "created": "2024-03-28T18:19:57.580764Z", "modified": "2024-03-28T18:19:57.580764Z", "relationship_type": "indicates", "source_ref": "indicator--8c803709-0fb6-4357-acd0-194874b9e192", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd190210-2d27-4ab7-a23b-a1f413f740d1", "created": "2024-03-28T18:19:57.580939Z", "modified": "2024-03-28T18:19:57.580939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0abedcadd7f451207b2f43a3b3953239a192dfee0623e0510ebe47abd1d9e4cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.580939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--182c9aa1-cc04-41e3-9d5a-d83ef405ec15", "created": "2024-03-28T18:19:57.581758Z", "modified": "2024-03-28T18:19:57.581758Z", "relationship_type": "indicates", "source_ref": "indicator--dd190210-2d27-4ab7-a23b-a1f413f740d1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4102c5d-932b-4070-a270-6fff99e41ff3", "created": "2024-03-28T18:19:57.581936Z", "modified": "2024-03-28T18:19:57.581936Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1e8e0f67fc90f457b5f5ab6f90577a506af1e34f2119f5c9b25e8643e0c57322']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.581936Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fca2fec2-da86-4fd6-ae51-0bd5918f39ac", "created": "2024-03-28T18:19:57.582744Z", "modified": "2024-03-28T18:19:57.582744Z", "relationship_type": "indicates", "source_ref": "indicator--b4102c5d-932b-4070-a270-6fff99e41ff3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb4a7df-a335-435b-a8d6-e5527e445195", "created": "2024-03-28T18:19:57.582929Z", "modified": "2024-03-28T18:19:57.582929Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65f49b8e40888aa2ac46d9d82539ba0abdfcb3923937988664ed472816ee2cc1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.582929Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--629bbe17-7cfb-46f3-8853-fa54ad2f878d", "created": "2024-03-28T18:19:57.583742Z", "modified": "2024-03-28T18:19:57.583742Z", "relationship_type": "indicates", "source_ref": "indicator--deb4a7df-a335-435b-a8d6-e5527e445195", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c221e73-0ac1-465d-9f8a-cce43c7dea49", "created": "2024-03-28T18:19:57.583922Z", "modified": "2024-03-28T18:19:57.583922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5754e39685ee1fd32e5ade10febf1915758a52eb96e8cb3a21e0e7e78c50430f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.583922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--08afdf07-e4de-4849-a07c-1111b8264246", "created": "2024-03-28T18:19:57.584731Z", "modified": "2024-03-28T18:19:57.584731Z", "relationship_type": "indicates", "source_ref": "indicator--9c221e73-0ac1-465d-9f8a-cce43c7dea49", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e93e1365-f421-4b19-b60b-e992e100ecda", "created": "2024-03-28T18:19:57.584906Z", "modified": "2024-03-28T18:19:57.584906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c888c1d8c326aead99264bff007477199acd67dabd2d50a45d0f2e75fee99ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.584906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec8bbde4-a3c2-4ccb-b057-32b7662252f1", "created": "2024-03-28T18:19:57.585849Z", "modified": "2024-03-28T18:19:57.585849Z", "relationship_type": "indicates", "source_ref": "indicator--e93e1365-f421-4b19-b60b-e992e100ecda", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fea6b3e0-4b6a-4a6d-b104-c72502127b90", "created": "2024-03-28T18:19:57.586029Z", "modified": "2024-03-28T18:19:57.586029Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e09db4f4b440124f948564ca08cb625d23d61f28f7e2ef8b8f33a46c07bd289']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.586029Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c354a54-8a06-4103-9014-b3047a3b957f", "created": "2024-03-28T18:19:57.586829Z", "modified": "2024-03-28T18:19:57.586829Z", "relationship_type": "indicates", "source_ref": "indicator--fea6b3e0-4b6a-4a6d-b104-c72502127b90", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09d60e4d-2548-4c72-910f-ad7e02ad08bc", "created": "2024-03-28T18:19:57.587006Z", "modified": "2024-03-28T18:19:57.587006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cb20c4a392e092082b773cddc4c4f2de95c1b000dc8bd81b060a38be0c9d7c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.587006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be10cac9-b69b-4ee0-83de-c5b409d6756c", "created": "2024-03-28T18:19:57.587802Z", "modified": "2024-03-28T18:19:57.587802Z", "relationship_type": "indicates", "source_ref": "indicator--09d60e4d-2548-4c72-910f-ad7e02ad08bc", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b6e3799-5523-435b-a7c6-aafea9e3c5d7", "created": "2024-03-28T18:19:57.587976Z", "modified": "2024-03-28T18:19:57.587976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='533c4200b72a2441567ac3cd687acab8d27ac99ff66a46aaed5905ecfffb9bfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.587976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f338800-e3b5-4d6f-b955-6213048ec55b", "created": "2024-03-28T18:19:57.588777Z", "modified": "2024-03-28T18:19:57.588777Z", "relationship_type": "indicates", "source_ref": "indicator--3b6e3799-5523-435b-a7c6-aafea9e3c5d7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--822649bb-f955-4bbe-a85e-8aaac1dd661f", "created": "2024-03-28T18:19:57.58896Z", "modified": "2024-03-28T18:19:57.58896Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69f66fdc7d210dee6bf8cdc8a3dfb1dba7210babf881a52df5aff330a7da6add']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.58896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ccd6a19-1514-4b38-bfa0-281c2010b6c2", "created": "2024-03-28T18:19:57.589793Z", "modified": "2024-03-28T18:19:57.589793Z", "relationship_type": "indicates", "source_ref": "indicator--822649bb-f955-4bbe-a85e-8aaac1dd661f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d99f46e3-c32c-4b06-823f-53c9f6a5afc2", "created": "2024-03-28T18:19:57.589972Z", "modified": "2024-03-28T18:19:57.589972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03568c7c92c144516816bbdf4eaa504a399a6a78c0a1cc0c9ed20c859cad8539']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.589972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b01b1d57-4bf0-4611-8055-907bccc10210", "created": "2024-03-28T18:19:57.590772Z", "modified": "2024-03-28T18:19:57.590772Z", "relationship_type": "indicates", "source_ref": "indicator--d99f46e3-c32c-4b06-823f-53c9f6a5afc2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f118ea46-de47-442e-88c8-520d4edb65f0", "created": "2024-03-28T18:19:57.590947Z", "modified": "2024-03-28T18:19:57.590947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c37b209b057203da8f37e4530399752d13ece45e2c7d37b72616267b5e569a18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.590947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff184312-4c2c-4a70-be61-d929ce610090", "created": "2024-03-28T18:19:57.591846Z", "modified": "2024-03-28T18:19:57.591846Z", "relationship_type": "indicates", "source_ref": "indicator--f118ea46-de47-442e-88c8-520d4edb65f0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c051a2f7-d492-4f1c-afd7-5472b7af5f3c", "created": "2024-03-28T18:19:57.592041Z", "modified": "2024-03-28T18:19:57.592041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c445a581b29c776d0770a18a8b3681df618b3bfe3752fdc0f7c5f3fc46879b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.592041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--970ff530-b9c1-44ec-9176-5a2a1d1525a1", "created": "2024-03-28T18:19:57.592856Z", "modified": "2024-03-28T18:19:57.592856Z", "relationship_type": "indicates", "source_ref": "indicator--c051a2f7-d492-4f1c-afd7-5472b7af5f3c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6023e1d5-2e14-4a09-9b2b-1c1ecfa0a678", "created": "2024-03-28T18:19:57.593035Z", "modified": "2024-03-28T18:19:57.593035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea8782a6ee011850462fa374bb014477dc7dd7f569c3da7424920d7aaf9b9e3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.593035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae0c0334-e932-4177-b74e-2f802a3fae0b", "created": "2024-03-28T18:19:57.593861Z", "modified": "2024-03-28T18:19:57.593861Z", "relationship_type": "indicates", "source_ref": "indicator--6023e1d5-2e14-4a09-9b2b-1c1ecfa0a678", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd43e476-88d2-4b5c-9c07-8a4163dd2e48", "created": "2024-03-28T18:19:57.594039Z", "modified": "2024-03-28T18:19:57.594039Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6daef6c4b551daf5d319274a8f7dddf5ade40cc27ef65fe12ebd0f8f6a02af2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.594039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9ea3102-69ce-4055-9cd8-3ce20df7a6f4", "created": "2024-03-28T18:19:57.59497Z", "modified": "2024-03-28T18:19:57.59497Z", "relationship_type": "indicates", "source_ref": "indicator--dd43e476-88d2-4b5c-9c07-8a4163dd2e48", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2a34843-5b8c-48da-8be2-b3c36f82a994", "created": "2024-03-28T18:19:57.595147Z", "modified": "2024-03-28T18:19:57.595147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b24256be131fd2c3a6147bcb0f55d686caf7b5c9c65c992cbc9aa6ffeadda0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.595147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56e4bde6-bb18-4fb3-bece-b9f866f6867c", "created": "2024-03-28T18:19:57.595943Z", "modified": "2024-03-28T18:19:57.595943Z", "relationship_type": "indicates", "source_ref": "indicator--f2a34843-5b8c-48da-8be2-b3c36f82a994", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a41c1d5-7aee-4206-81ef-d6ec6b546a66", "created": "2024-03-28T18:19:57.596125Z", "modified": "2024-03-28T18:19:57.596125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23cb760d891e09ad1877cc12282e3ca095fc70b66709dfe68c4c5429dd0ab46d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.596125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61f011b0-a08b-43c7-b657-6df55daf29f1", "created": "2024-03-28T18:19:57.59692Z", "modified": "2024-03-28T18:19:57.59692Z", "relationship_type": "indicates", "source_ref": "indicator--1a41c1d5-7aee-4206-81ef-d6ec6b546a66", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--806a1711-f232-43d1-afec-7f240f89c7e7", "created": "2024-03-28T18:19:57.597094Z", "modified": "2024-03-28T18:19:57.597094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9016616e016c21f87dc55069670caadd0f5ebb6835e5b7d4b7ef13d3c0cb13f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.597094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--089f2a91-8561-449b-a5ce-a6054e23767b", "created": "2024-03-28T18:19:57.597915Z", "modified": "2024-03-28T18:19:57.597915Z", "relationship_type": "indicates", "source_ref": "indicator--806a1711-f232-43d1-afec-7f240f89c7e7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c08def67-7889-40f4-b90d-778b4e4f3f8f", "created": "2024-03-28T18:19:57.598095Z", "modified": "2024-03-28T18:19:57.598095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fca1c6dc20e0ab59b143ffcdec2baa15288292167b1cf985551c3f83fd737140']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.598095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71f57342-621c-461f-ad64-d30e586b44fb", "created": "2024-03-28T18:19:57.598887Z", "modified": "2024-03-28T18:19:57.598887Z", "relationship_type": "indicates", "source_ref": "indicator--c08def67-7889-40f4-b90d-778b4e4f3f8f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e388427-bedf-43df-9cd9-6b0956e1c937", "created": "2024-03-28T18:19:57.599064Z", "modified": "2024-03-28T18:19:57.599064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8faa900b48d6978504e7a3088e8cee47c11e5addd6c75f4aafd9fbfc3d3a6650']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.599064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--239e2980-f4d9-4423-96b8-aa413b44f78a", "created": "2024-03-28T18:19:57.599858Z", "modified": "2024-03-28T18:19:57.599858Z", "relationship_type": "indicates", "source_ref": "indicator--5e388427-bedf-43df-9cd9-6b0956e1c937", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62c896b2-234d-43f6-a4ba-ed9a234710f3", "created": "2024-03-28T18:19:57.600033Z", "modified": "2024-03-28T18:19:57.600033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20d23614f89fd772a624e0a92a1408250b2bbe0e78e67d42d3d1fce830a7c12a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.600033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5db5218c-eec5-4535-8323-da9f62b77fcf", "created": "2024-03-28T18:19:57.600838Z", "modified": "2024-03-28T18:19:57.600838Z", "relationship_type": "indicates", "source_ref": "indicator--62c896b2-234d-43f6-a4ba-ed9a234710f3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11e25f48-8d5c-4b45-a5ca-2f8622632e92", "created": "2024-03-28T18:19:57.60102Z", "modified": "2024-03-28T18:19:57.60102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e142f71c7c0b0a367bde4f8b6a146739345e6618bca4166a91982779a595ee26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.60102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e2be1aa-acce-43bd-a0e0-490ab6c50fdc", "created": "2024-03-28T18:19:57.601856Z", "modified": "2024-03-28T18:19:57.601856Z", "relationship_type": "indicates", "source_ref": "indicator--11e25f48-8d5c-4b45-a5ca-2f8622632e92", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96bfbfd6-4bba-487a-a4e8-fd651ff42fe4", "created": "2024-03-28T18:19:57.602036Z", "modified": "2024-03-28T18:19:57.602036Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='046a837cffe19580034be1cb421545e02b173f8d5a091f7e6d69b7c0c559c468']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.602036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29ef6aa9-97eb-4028-8d61-808255fe57d9", "created": "2024-03-28T18:19:57.602868Z", "modified": "2024-03-28T18:19:57.602868Z", "relationship_type": "indicates", "source_ref": "indicator--96bfbfd6-4bba-487a-a4e8-fd651ff42fe4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bb29cc8-5997-434f-b275-da69a7b91da3", "created": "2024-03-28T18:19:57.603046Z", "modified": "2024-03-28T18:19:57.603046Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3eb30b454ce08240f0ddf1c91da97e1370c5e6aa90ea94055cfcc1132b41bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.603046Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c44f8c2-4fcf-4dad-9a4f-6279b57d6ee7", "created": "2024-03-28T18:19:57.60397Z", "modified": "2024-03-28T18:19:57.60397Z", "relationship_type": "indicates", "source_ref": "indicator--6bb29cc8-5997-434f-b275-da69a7b91da3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c3d2d5b-1126-4714-ab89-244c27a8bf9f", "created": "2024-03-28T18:19:57.604147Z", "modified": "2024-03-28T18:19:57.604147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a980d929c516072f203533d556d14305e19b10668ceb3acb0a322016024da10b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.604147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3840c34a-458c-4a73-8778-37ccc8aa4829", "created": "2024-03-28T18:19:57.604945Z", "modified": "2024-03-28T18:19:57.604945Z", "relationship_type": "indicates", "source_ref": "indicator--3c3d2d5b-1126-4714-ab89-244c27a8bf9f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e1d0bc8-ea15-478c-94ec-789d98792bef", "created": "2024-03-28T18:19:57.605124Z", "modified": "2024-03-28T18:19:57.605124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd374cfa16e22b98dae9dcb7271f2fa6ef7ea2dd9bfc4aca69c63316598b67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.605124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--353bba64-bfd9-42cf-8bee-613228647f2f", "created": "2024-03-28T18:19:57.605946Z", "modified": "2024-03-28T18:19:57.605946Z", "relationship_type": "indicates", "source_ref": "indicator--9e1d0bc8-ea15-478c-94ec-789d98792bef", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22416b51-4291-41df-a4a7-875a7e0a553b", "created": "2024-03-28T18:19:57.606126Z", "modified": "2024-03-28T18:19:57.606126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42792d85d613c2187b879fc6991cef2d385a9837e93727d7dc6466d1ff759b53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.606126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab063bdb-16c3-414d-bd54-f4cd1032c646", "created": "2024-03-28T18:19:57.606925Z", "modified": "2024-03-28T18:19:57.606925Z", "relationship_type": "indicates", "source_ref": "indicator--22416b51-4291-41df-a4a7-875a7e0a553b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f810c22d-d098-4906-8ab1-49c8fca1362d", "created": "2024-03-28T18:19:57.607101Z", "modified": "2024-03-28T18:19:57.607101Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbce138d2b08f52091d925cdcf9490bcd850785338a1f377e94caaf09fe21aeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.607101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a0ad151-8c96-461a-aec7-3fc9c210a6fc", "created": "2024-03-28T18:19:57.607893Z", "modified": "2024-03-28T18:19:57.607893Z", "relationship_type": "indicates", "source_ref": "indicator--f810c22d-d098-4906-8ab1-49c8fca1362d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c2d11d8-7b94-4323-a377-2a163259e5ff", "created": "2024-03-28T18:19:57.608067Z", "modified": "2024-03-28T18:19:57.608067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdc71e5343eb64330b6ebd3a779941c39498b3cae42445d38032d1ebd0b6d5e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.608067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d84c37a-b472-4b2a-9770-8d343d4a65f4", "created": "2024-03-28T18:19:57.608866Z", "modified": "2024-03-28T18:19:57.608866Z", "relationship_type": "indicates", "source_ref": "indicator--4c2d11d8-7b94-4323-a377-2a163259e5ff", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05c4ac36-aaee-47a2-80cb-e0f3348ef259", "created": "2024-03-28T18:19:57.609048Z", "modified": "2024-03-28T18:19:57.609048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa174b5abbca955983e91b7ac2028cfe557cda18c31d989d463338ad9b2c0a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.609048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69098dce-5876-47c1-91f1-5caa50643a03", "created": "2024-03-28T18:19:57.609873Z", "modified": "2024-03-28T18:19:57.609873Z", "relationship_type": "indicates", "source_ref": "indicator--05c4ac36-aaee-47a2-80cb-e0f3348ef259", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb124c2b-e9e2-4852-8b8c-f91798f48374", "created": "2024-03-28T18:19:57.610056Z", "modified": "2024-03-28T18:19:57.610056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3804206a56eb2de7c19d867f09763cc8e9953516a101319454b2564ee0a1ad5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.610056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0be7ec9-3fd8-47b8-9421-971b04f96f05", "created": "2024-03-28T18:19:57.610867Z", "modified": "2024-03-28T18:19:57.610867Z", "relationship_type": "indicates", "source_ref": "indicator--cb124c2b-e9e2-4852-8b8c-f91798f48374", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66df3ed2-107e-4c1a-9618-5d7565927477", "created": "2024-03-28T18:19:57.61104Z", "modified": "2024-03-28T18:19:57.61104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8912d83c93fbe88c96884e66653e4ad95d3ccd9ba6939de5cbdb246854e3c49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.61104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7158be8-9b80-4729-a6b9-a1f04a41edce", "created": "2024-03-28T18:19:57.611961Z", "modified": "2024-03-28T18:19:57.611961Z", "relationship_type": "indicates", "source_ref": "indicator--66df3ed2-107e-4c1a-9618-5d7565927477", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7784b201-8696-41c4-ad72-0fe7f3a8f3f0", "created": "2024-03-28T18:19:57.612139Z", "modified": "2024-03-28T18:19:57.612139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d966c90a4cfe44bf37cbcba09903eec9bdf9dc07453d479a9eb041bb26cebfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.612139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73697676-de03-436c-9681-5357dc4186ab", "created": "2024-03-28T18:19:57.612948Z", "modified": "2024-03-28T18:19:57.612948Z", "relationship_type": "indicates", "source_ref": "indicator--7784b201-8696-41c4-ad72-0fe7f3a8f3f0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d21ff6f7-f467-4060-a5e5-1a49b25717c3", "created": "2024-03-28T18:19:57.613123Z", "modified": "2024-03-28T18:19:57.613123Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d3f1719faac2f90a2ee1c93142e371cca8dea878b719595d9782e0abaaa18efa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.613123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f81bad41-236c-4e4e-8b36-341a5099f9b5", "created": "2024-03-28T18:19:57.613941Z", "modified": "2024-03-28T18:19:57.613941Z", "relationship_type": "indicates", "source_ref": "indicator--d21ff6f7-f467-4060-a5e5-1a49b25717c3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--825eefa6-3e43-401b-8243-40d16ff8daed", "created": "2024-03-28T18:19:57.614119Z", "modified": "2024-03-28T18:19:57.614119Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9a01634521ba9419bc4b0e593110a8e5d9acab61e0e25b9758038e40ce215372']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.614119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--691702c1-b0f8-44e0-aa9f-d8eadfc832a2", "created": "2024-03-28T18:19:57.614921Z", "modified": "2024-03-28T18:19:57.614921Z", "relationship_type": "indicates", "source_ref": "indicator--825eefa6-3e43-401b-8243-40d16ff8daed", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1179ba25-8ff7-421d-9d6c-ed384543326c", "created": "2024-03-28T18:19:57.615096Z", "modified": "2024-03-28T18:19:57.615096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26313cde7a803b322793edf848c53d73beb4516ac439cc2d5e5dee5c593b7f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.615096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33596cc1-92a9-45fd-97c3-ab8ac64fec35", "created": "2024-03-28T18:19:57.615902Z", "modified": "2024-03-28T18:19:57.615902Z", "relationship_type": "indicates", "source_ref": "indicator--1179ba25-8ff7-421d-9d6c-ed384543326c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b2a65e5-f4ad-4982-8726-1fa9380b9e28", "created": "2024-03-28T18:19:57.616079Z", "modified": "2024-03-28T18:19:57.616079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0164550f14e9dec6e7d9444f13fecacefd7fd520f1ad51abb2ac81f81a954672']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.616079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcc66e86-458b-4d73-a30a-4fd4fc16a342", "created": "2024-03-28T18:19:57.6169Z", "modified": "2024-03-28T18:19:57.6169Z", "relationship_type": "indicates", "source_ref": "indicator--3b2a65e5-f4ad-4982-8726-1fa9380b9e28", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27caafaa-d349-415d-a2de-5b70c9348294", "created": "2024-03-28T18:19:57.617078Z", "modified": "2024-03-28T18:19:57.617078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e24fc8652b016267c2f7f448cfa2a0f4b1ce84a2f2db72baf206a3287b9a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.617078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd3eaa4d-49a0-40da-9a43-fa050474370d", "created": "2024-03-28T18:19:57.617909Z", "modified": "2024-03-28T18:19:57.617909Z", "relationship_type": "indicates", "source_ref": "indicator--27caafaa-d349-415d-a2de-5b70c9348294", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c8d66e8-347f-4d0c-b73d-191700234de8", "created": "2024-03-28T18:19:57.618091Z", "modified": "2024-03-28T18:19:57.618091Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b96c8a5c8cd05f22f709c2cc91e4518fec319c251c24e1c64358bbe21c4a19f3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.618091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bc3d2a1-0e6a-4a56-bd08-b8b12d390f2c", "created": "2024-03-28T18:19:57.618895Z", "modified": "2024-03-28T18:19:57.618895Z", "relationship_type": "indicates", "source_ref": "indicator--5c8d66e8-347f-4d0c-b73d-191700234de8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a87d1138-84b8-47de-b1f2-0f69194d6139", "created": "2024-03-28T18:19:57.61907Z", "modified": "2024-03-28T18:19:57.61907Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67d81c5e1cd237314e5fc327c3063fe6647d803ecebf3728ee8508f1f4088938']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.61907Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a62bec2-5e26-49a5-82f5-0676089757af", "created": "2024-03-28T18:19:57.619866Z", "modified": "2024-03-28T18:19:57.619866Z", "relationship_type": "indicates", "source_ref": "indicator--a87d1138-84b8-47de-b1f2-0f69194d6139", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5f72cae-f56d-427e-b06c-b8b974e9bdc1", "created": "2024-03-28T18:19:57.620043Z", "modified": "2024-03-28T18:19:57.620043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3b1ac81e5a34052d1848632fd2a6a7ceb548d34306236d8bd5e8b67989b4a3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.620043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fd4d2c6-fe89-48e8-8095-262666535d95", "created": "2024-03-28T18:19:57.620972Z", "modified": "2024-03-28T18:19:57.620972Z", "relationship_type": "indicates", "source_ref": "indicator--d5f72cae-f56d-427e-b06c-b8b974e9bdc1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec5bd0c9-56af-4219-8f61-6b1a8fb4a4d3", "created": "2024-03-28T18:19:57.621148Z", "modified": "2024-03-28T18:19:57.621148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfffb70081d7415e446453b5839ea07939ec683aaff58da6b20cdcf5e2b649e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.621148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec1eb26e-672d-428a-abf8-d9e5ec94ca7b", "created": "2024-03-28T18:19:57.621973Z", "modified": "2024-03-28T18:19:57.621973Z", "relationship_type": "indicates", "source_ref": "indicator--ec5bd0c9-56af-4219-8f61-6b1a8fb4a4d3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42747159-3e2a-4684-b28c-bc82efc2eab4", "created": "2024-03-28T18:19:57.622158Z", "modified": "2024-03-28T18:19:57.622158Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4378359371a780e7b92e0b447887092ce4f10b116dd0a2eec358e7b3519bd4a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.622158Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a295e600-45d3-40d7-bd68-40c4ff4ed80e", "created": "2024-03-28T18:19:57.622965Z", "modified": "2024-03-28T18:19:57.622965Z", "relationship_type": "indicates", "source_ref": "indicator--42747159-3e2a-4684-b28c-bc82efc2eab4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d33c6f62-e0e7-4541-9fc8-f759ae133609", "created": "2024-03-28T18:19:57.623141Z", "modified": "2024-03-28T18:19:57.623141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad8d0ce4e319e040e6b934e20c55c8c5f92b59ee261e55911aa2494fcdd2cccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.623141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3453f896-9e2f-4b17-a047-964b85bef184", "created": "2024-03-28T18:19:57.623949Z", "modified": "2024-03-28T18:19:57.623949Z", "relationship_type": "indicates", "source_ref": "indicator--d33c6f62-e0e7-4541-9fc8-f759ae133609", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4670ae5a-86be-40e1-9e65-6c1812304ad0", "created": "2024-03-28T18:19:57.624126Z", "modified": "2024-03-28T18:19:57.624126Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fb450daa54a6133a313644aa9695965ee3c8c15cbfb60edfc3e13f4e9c0931c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.624126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c965a0cd-e76d-4487-b8aa-16558f76cad2", "created": "2024-03-28T18:19:57.624928Z", "modified": "2024-03-28T18:19:57.624928Z", "relationship_type": "indicates", "source_ref": "indicator--4670ae5a-86be-40e1-9e65-6c1812304ad0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e528608-aa19-4dc4-8bf7-84dc9a76e0bb", "created": "2024-03-28T18:19:57.625103Z", "modified": "2024-03-28T18:19:57.625103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e74e4a4b4602e2fb140176da799b0a8b6d8aa334f331d41341f6597fb0dacef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.625103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17ea5450-ac6d-4a8a-bf72-a056cd45a66e", "created": "2024-03-28T18:19:57.625923Z", "modified": "2024-03-28T18:19:57.625923Z", "relationship_type": "indicates", "source_ref": "indicator--5e528608-aa19-4dc4-8bf7-84dc9a76e0bb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce6cbc8-9fef-4fc9-89ec-00bf193f7692", "created": "2024-03-28T18:19:57.626099Z", "modified": "2024-03-28T18:19:57.626099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='130767496a5214ae3635db5fe8abda1c464502355b2dcb261aeb719bbd7efc45']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.626099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a826af6b-04d9-4cc8-afe6-734767492458", "created": "2024-03-28T18:19:57.626907Z", "modified": "2024-03-28T18:19:57.626907Z", "relationship_type": "indicates", "source_ref": "indicator--1ce6cbc8-9fef-4fc9-89ec-00bf193f7692", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d36af3e1-d3d9-4e21-afe0-9d3897ecff60", "created": "2024-03-28T18:19:57.627086Z", "modified": "2024-03-28T18:19:57.627086Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='234158ab8cb8969ac6199bc5e9caebb98f1c07f418824262bfa08ea4872b0503']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.627086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55fbdd5a-036d-4cc0-9d9e-29099fdb5c85", "created": "2024-03-28T18:19:57.627891Z", "modified": "2024-03-28T18:19:57.627891Z", "relationship_type": "indicates", "source_ref": "indicator--d36af3e1-d3d9-4e21-afe0-9d3897ecff60", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10a2ec5b-ed83-445c-82fc-a471b1bbc776", "created": "2024-03-28T18:19:57.628065Z", "modified": "2024-03-28T18:19:57.628065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d230e77465ddce1510fb6f337ec7b69cd99430de3dd7a221d5306f4546eabe95']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.628065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7d4eeea-1b50-4d11-8ada-62517ab0f9f0", "created": "2024-03-28T18:19:57.628874Z", "modified": "2024-03-28T18:19:57.628874Z", "relationship_type": "indicates", "source_ref": "indicator--10a2ec5b-ed83-445c-82fc-a471b1bbc776", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29dc1fc5-a4b0-4ebd-a664-d7a17eaf44da", "created": "2024-03-28T18:19:57.62905Z", "modified": "2024-03-28T18:19:57.62905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7aa0e75673f0ad17b1e5bdb63651bb04f4f86c43ab41a309939588016dfafdba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.62905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c89367a-b081-49d4-b13a-92090f03ed2b", "created": "2024-03-28T18:19:57.63033Z", "modified": "2024-03-28T18:19:57.63033Z", "relationship_type": "indicates", "source_ref": "indicator--29dc1fc5-a4b0-4ebd-a664-d7a17eaf44da", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fdb183c-d312-449b-b5d7-eecbfeda04a4", "created": "2024-03-28T18:19:57.630511Z", "modified": "2024-03-28T18:19:57.630511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa6f421c9af6f27f683923f1b3d7cf72dabaab2b68aa84fcc511aaaeab4dfda4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.630511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70fde945-f4b9-4544-b02a-7bb2d17f4a83", "created": "2024-03-28T18:19:57.631312Z", "modified": "2024-03-28T18:19:57.631312Z", "relationship_type": "indicates", "source_ref": "indicator--9fdb183c-d312-449b-b5d7-eecbfeda04a4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1bd91774-51f0-45a5-9bcd-9ce74e69321d", "created": "2024-03-28T18:19:57.631489Z", "modified": "2024-03-28T18:19:57.631489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fef1e2bb2a80e28750490b1c9aea09e8a62a06c667268e3b7d732fdd78f9ccb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.631489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a18a495-7f1c-4f75-b48d-2bae8faa1e72", "created": "2024-03-28T18:19:57.632301Z", "modified": "2024-03-28T18:19:57.632301Z", "relationship_type": "indicates", "source_ref": "indicator--1bd91774-51f0-45a5-9bcd-9ce74e69321d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a89d02bd-5fdf-4f9e-b8b2-f29ab17b7c8d", "created": "2024-03-28T18:19:57.632481Z", "modified": "2024-03-28T18:19:57.632481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c214d170a86ac57e486785f290bc88e561bbc1ded1127ddbf7bf5c0cd77f7c1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.632481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff61c068-c484-4ab2-a1fc-f3f9ea33b8b4", "created": "2024-03-28T18:19:57.633279Z", "modified": "2024-03-28T18:19:57.633279Z", "relationship_type": "indicates", "source_ref": "indicator--a89d02bd-5fdf-4f9e-b8b2-f29ab17b7c8d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a523190-21e1-49a7-a325-776af0fb8376", "created": "2024-03-28T18:19:57.633452Z", "modified": "2024-03-28T18:19:57.633452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e2384f3d31a1e7c1de6981c12f161c394f847d5f4aa30f18d57303858486b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.633452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6d67cff-f2cc-4e66-ad2e-c0443be2885a", "created": "2024-03-28T18:19:57.634287Z", "modified": "2024-03-28T18:19:57.634287Z", "relationship_type": "indicates", "source_ref": "indicator--1a523190-21e1-49a7-a325-776af0fb8376", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e94dd0e2-bd77-43e8-a08e-86bc77fda3e6", "created": "2024-03-28T18:19:57.634463Z", "modified": "2024-03-28T18:19:57.634463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d36e3bfa5183b8bd6a1c5e9f76ec42a3094167c9be24a428d6e496721bbb64f4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.634463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b521e19-faf0-4bff-a77d-2ee85341a15b", "created": "2024-03-28T18:19:57.635268Z", "modified": "2024-03-28T18:19:57.635268Z", "relationship_type": "indicates", "source_ref": "indicator--e94dd0e2-bd77-43e8-a08e-86bc77fda3e6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d693c11-94ea-4c06-860d-935753657015", "created": "2024-03-28T18:19:57.635451Z", "modified": "2024-03-28T18:19:57.635451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6bd874ec39b692e59dccc334ff6f047030c4bc3843ab7003bc6088ca720639c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.635451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f20c19a-ce9a-4e60-9d6c-81a98f822b3b", "created": "2024-03-28T18:19:57.636247Z", "modified": "2024-03-28T18:19:57.636247Z", "relationship_type": "indicates", "source_ref": "indicator--8d693c11-94ea-4c06-860d-935753657015", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02029176-3c0a-49bc-a288-97f756e9f5ed", "created": "2024-03-28T18:19:57.63642Z", "modified": "2024-03-28T18:19:57.63642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38a0c2554d39f68d9269d96cafa20d2216593cc7df65afefa9472204ae97f1dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.63642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de8b7f22-9769-441d-8dc4-37272005ca2b", "created": "2024-03-28T18:19:57.637218Z", "modified": "2024-03-28T18:19:57.637218Z", "relationship_type": "indicates", "source_ref": "indicator--02029176-3c0a-49bc-a288-97f756e9f5ed", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9667ce8f-ed46-476a-a099-d14b7e904295", "created": "2024-03-28T18:19:57.637392Z", "modified": "2024-03-28T18:19:57.637392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94e18a9df302aa032db37fc26035c86d830425f54c14cf7439112827fb27211a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.637392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--60be84a3-a452-4a02-bf61-d9846c147a59", "created": "2024-03-28T18:19:57.638216Z", "modified": "2024-03-28T18:19:57.638216Z", "relationship_type": "indicates", "source_ref": "indicator--9667ce8f-ed46-476a-a099-d14b7e904295", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bf95001-eed5-4206-a819-33f7e7c4c9f1", "created": "2024-03-28T18:19:57.638394Z", "modified": "2024-03-28T18:19:57.638394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f81a732fba79f56a4e625a843fd67c3159f93afb5045d9781d2dfa2a9ba18f22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.638394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f509fbe0-2dc4-4362-be25-ebbf5e92447f", "created": "2024-03-28T18:19:57.639323Z", "modified": "2024-03-28T18:19:57.639323Z", "relationship_type": "indicates", "source_ref": "indicator--6bf95001-eed5-4206-a819-33f7e7c4c9f1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15a09e51-b0aa-4324-aaa6-20e4f9dcbd10", "created": "2024-03-28T18:19:57.639503Z", "modified": "2024-03-28T18:19:57.639503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01f4f2d69a3c046da1faa6f228e80d0cbca88d86888e15945dc10feb4f3570a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.639503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4fe3dc5-a96e-4925-a6b6-7326301dbd40", "created": "2024-03-28T18:19:57.64031Z", "modified": "2024-03-28T18:19:57.64031Z", "relationship_type": "indicates", "source_ref": "indicator--15a09e51-b0aa-4324-aaa6-20e4f9dcbd10", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c18f48c2-e87d-4930-b861-87f886efadda", "created": "2024-03-28T18:19:57.640487Z", "modified": "2024-03-28T18:19:57.640487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb63a800759e3ef4328654e19765912fb7f20eac6a88f3779c5a89cc63541931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.640487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4ee368-641b-4b42-a16d-f1bac63f93c0", "created": "2024-03-28T18:19:57.641297Z", "modified": "2024-03-28T18:19:57.641297Z", "relationship_type": "indicates", "source_ref": "indicator--c18f48c2-e87d-4930-b861-87f886efadda", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9b016b7-b41e-46a3-a3d1-3aeb6037c648", "created": "2024-03-28T18:19:57.641473Z", "modified": "2024-03-28T18:19:57.641473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='094bd694fbab7b564090b817a8f6725e7d2c537a5d0e2258a882b2be6fc4ec08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.641473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--834bdae7-3ad2-49d2-b63e-46ee9dde1bf9", "created": "2024-03-28T18:19:57.642296Z", "modified": "2024-03-28T18:19:57.642296Z", "relationship_type": "indicates", "source_ref": "indicator--f9b016b7-b41e-46a3-a3d1-3aeb6037c648", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad4ba4b8-6f82-4003-bbd3-a286965fedc7", "created": "2024-03-28T18:19:57.642476Z", "modified": "2024-03-28T18:19:57.642476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4aec0c6f000a9a3efd31a068ac8147071f5cd643158e1e12b9dbe76079523e8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.642476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--012c2cf8-1b6d-4aca-964e-2a1c2dcab52a", "created": "2024-03-28T18:19:57.643282Z", "modified": "2024-03-28T18:19:57.643282Z", "relationship_type": "indicates", "source_ref": "indicator--ad4ba4b8-6f82-4003-bbd3-a286965fedc7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6f66319-f565-40be-b3b0-95a036454721", "created": "2024-03-28T18:19:57.643459Z", "modified": "2024-03-28T18:19:57.643459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36f51eb821052396c0bc16b19614ab479566c448abe5d26d425096d83bcc18fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.643459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cf518f7-7735-42c7-8f86-b7581cce24b0", "created": "2024-03-28T18:19:57.644264Z", "modified": "2024-03-28T18:19:57.644264Z", "relationship_type": "indicates", "source_ref": "indicator--e6f66319-f565-40be-b3b0-95a036454721", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1a2e539-d008-4773-a366-df713a2e01db", "created": "2024-03-28T18:19:57.644439Z", "modified": "2024-03-28T18:19:57.644439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93fdc1971e3527e41f98eefbec17db75d462907b1c04d69fbb7e1073c476ce51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.644439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ee2ac18-00ab-466e-a76a-94d9abb34e4f", "created": "2024-03-28T18:19:57.64524Z", "modified": "2024-03-28T18:19:57.64524Z", "relationship_type": "indicates", "source_ref": "indicator--f1a2e539-d008-4773-a366-df713a2e01db", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f26e6e7-9210-414c-82ec-66a70bf7b22c", "created": "2024-03-28T18:19:57.645415Z", "modified": "2024-03-28T18:19:57.645415Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c341e34f9c38afe6db3310caa8bcce72361193c45b411e59d992c6d395dd2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.645415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0ec82f6-a444-4472-9fbd-ae20fdee162a", "created": "2024-03-28T18:19:57.646237Z", "modified": "2024-03-28T18:19:57.646237Z", "relationship_type": "indicates", "source_ref": "indicator--6f26e6e7-9210-414c-82ec-66a70bf7b22c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88caed58-bb11-4b1e-9aa5-81fda85e729b", "created": "2024-03-28T18:19:57.64642Z", "modified": "2024-03-28T18:19:57.64642Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39df6e6d68aadeedbf3058e50d3dedd388c1ce5b580e0a1afd90156ed10c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.64642Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5467a810-0996-4b97-b2d0-b113e0f9cdcb", "created": "2024-03-28T18:19:57.647233Z", "modified": "2024-03-28T18:19:57.647233Z", "relationship_type": "indicates", "source_ref": "indicator--88caed58-bb11-4b1e-9aa5-81fda85e729b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf60b77-ed25-477d-88e2-f1ac0defa12f", "created": "2024-03-28T18:19:57.647408Z", "modified": "2024-03-28T18:19:57.647408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a8a013f6a8569ddf7c7f031f6fe23871808c946861448258b063325bbd06827']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.647408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b62aca9f-e138-4044-90ad-b69ff956eef2", "created": "2024-03-28T18:19:57.648337Z", "modified": "2024-03-28T18:19:57.648337Z", "relationship_type": "indicates", "source_ref": "indicator--dcf60b77-ed25-477d-88e2-f1ac0defa12f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91832773-e93f-4d70-b095-40d926f545d5", "created": "2024-03-28T18:19:57.64852Z", "modified": "2024-03-28T18:19:57.64852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='760be7b18bf7f6f9632deba03ee26d7e9691438ac5d05ab0b6b4b3684f67997a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.64852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19b47b86-a0e3-4bfa-9522-18948a7e79b8", "created": "2024-03-28T18:19:57.649324Z", "modified": "2024-03-28T18:19:57.649324Z", "relationship_type": "indicates", "source_ref": "indicator--91832773-e93f-4d70-b095-40d926f545d5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f4d1d33-6afe-4dcb-8bc1-f42488074371", "created": "2024-03-28T18:19:57.6495Z", "modified": "2024-03-28T18:19:57.6495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ae8875dce34565f229e521c2f1cd02d272342d0dc4dbafbd9cd5a1b5caf7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.6495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6596812e-91f5-474f-9b55-2e3ba562fa8d", "created": "2024-03-28T18:19:57.650329Z", "modified": "2024-03-28T18:19:57.650329Z", "relationship_type": "indicates", "source_ref": "indicator--7f4d1d33-6afe-4dcb-8bc1-f42488074371", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87432f92-8e44-402d-a58c-cac1cc0c0ac2", "created": "2024-03-28T18:19:57.65051Z", "modified": "2024-03-28T18:19:57.65051Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8329429d0c260f342aeaa9bb46a862f62f5c4ab8f93549fbd682e99d285fc1e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.65051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--166f0269-bbb7-4c29-b9e5-0dfc0cbecff3", "created": "2024-03-28T18:19:57.651322Z", "modified": "2024-03-28T18:19:57.651322Z", "relationship_type": "indicates", "source_ref": "indicator--87432f92-8e44-402d-a58c-cac1cc0c0ac2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1ad2423-4acd-4f20-89dd-67e605c76e48", "created": "2024-03-28T18:19:57.6515Z", "modified": "2024-03-28T18:19:57.6515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9c50936b2011590c981be8e78c029cabed4b7f5a8d2fb880070c57e875d090b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.6515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ee7b30a-0f38-48ae-bbcd-84206af9dce2", "created": "2024-03-28T18:19:57.6523Z", "modified": "2024-03-28T18:19:57.6523Z", "relationship_type": "indicates", "source_ref": "indicator--b1ad2423-4acd-4f20-89dd-67e605c76e48", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09353537-aba3-42bc-b917-1920c557c605", "created": "2024-03-28T18:19:57.652481Z", "modified": "2024-03-28T18:19:57.652481Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9871cb36269ba18f2a0b80ee0e3a01843b2ac190ea2be8e1b582af515295dfd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.652481Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1805e7d-ef91-4b0f-9fb1-1dafe5f42a76", "created": "2024-03-28T18:19:57.653281Z", "modified": "2024-03-28T18:19:57.653281Z", "relationship_type": "indicates", "source_ref": "indicator--09353537-aba3-42bc-b917-1920c557c605", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--beeb3dec-a64a-4ccc-9381-4276baf26b34", "created": "2024-03-28T18:19:57.653454Z", "modified": "2024-03-28T18:19:57.653454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3ad570197d34d0ca84ab49cd56061bb97ff44b0d6c041674b74bfb49892feac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.653454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e94b783c-32fe-4d2a-9e12-ba5881f355b3", "created": "2024-03-28T18:19:57.65429Z", "modified": "2024-03-28T18:19:57.65429Z", "relationship_type": "indicates", "source_ref": "indicator--beeb3dec-a64a-4ccc-9381-4276baf26b34", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84a0d329-bfa9-4eee-bebe-01392841c136", "created": "2024-03-28T18:19:57.654468Z", "modified": "2024-03-28T18:19:57.654468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb4414e4c0a2d5beab99e0a9add2c4f9e49f5623ce3031d92abb68dc565c6e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.654468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55ab4a7e-5379-4d74-85fe-ae10c9cffa67", "created": "2024-03-28T18:19:57.655273Z", "modified": "2024-03-28T18:19:57.655273Z", "relationship_type": "indicates", "source_ref": "indicator--84a0d329-bfa9-4eee-bebe-01392841c136", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032768a4-ef74-4fe4-8dba-b51f395d72bf", "created": "2024-03-28T18:19:57.655447Z", "modified": "2024-03-28T18:19:57.655447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eadc38555fac1ee82cc56ca02b651da95c670bfec717c03fa59ef593d209337c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.655447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c52c15e-447f-4422-89e9-e3bbd800968a", "created": "2024-03-28T18:19:57.65638Z", "modified": "2024-03-28T18:19:57.65638Z", "relationship_type": "indicates", "source_ref": "indicator--032768a4-ef74-4fe4-8dba-b51f395d72bf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68a2fcc1-35f4-4d96-989b-05862440a181", "created": "2024-03-28T18:19:57.656558Z", "modified": "2024-03-28T18:19:57.656558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4ff7453ea26e5afe1979d4b747a3217e8971a86c2807582f257610bd884e693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.656558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6796ee5-0987-463e-a53a-a0b32bffafa6", "created": "2024-03-28T18:19:57.657364Z", "modified": "2024-03-28T18:19:57.657364Z", "relationship_type": "indicates", "source_ref": "indicator--68a2fcc1-35f4-4d96-989b-05862440a181", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfa7bbcf-4257-47f5-9246-86e3de2954f2", "created": "2024-03-28T18:19:57.657538Z", "modified": "2024-03-28T18:19:57.657538Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c499c5281bf3984546ae71e0d63cb1f66850b350e76ab4504f4832a6025562d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.657538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50fcb455-887c-4461-941b-fa080e193b33", "created": "2024-03-28T18:19:57.658365Z", "modified": "2024-03-28T18:19:57.658365Z", "relationship_type": "indicates", "source_ref": "indicator--dfa7bbcf-4257-47f5-9246-86e3de2954f2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84e78e2d-c028-46eb-94ee-54922c6ff55d", "created": "2024-03-28T18:19:57.65854Z", "modified": "2024-03-28T18:19:57.65854Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a8217e1de107a32e386a9f79f75244a615350fb0a7cd390cf2a5780e4e3ca89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.65854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6975211-7d87-44f0-9393-edcf82f4b870", "created": "2024-03-28T18:19:57.659341Z", "modified": "2024-03-28T18:19:57.659341Z", "relationship_type": "indicates", "source_ref": "indicator--84e78e2d-c028-46eb-94ee-54922c6ff55d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce053571-db54-4681-95c3-4ce70e9c7914", "created": "2024-03-28T18:19:57.659519Z", "modified": "2024-03-28T18:19:57.659519Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='58d07a6a0b7318a9c44e4bb1f8d4a6b7b10c3db67661d91310be03dd86fd0a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.659519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e62aa1f9-b461-4a0e-83af-f6dc2393d518", "created": "2024-03-28T18:19:57.660316Z", "modified": "2024-03-28T18:19:57.660316Z", "relationship_type": "indicates", "source_ref": "indicator--ce053571-db54-4681-95c3-4ce70e9c7914", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03a31b87-7b53-4765-bcd9-000cc08159b4", "created": "2024-03-28T18:19:57.66049Z", "modified": "2024-03-28T18:19:57.66049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b1ed5b560acf5097b5ad94f295eefdd04462ad7b81195a19d235a3764f68dbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.66049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43e89e63-f318-4fdf-afc2-d812358ebd7b", "created": "2024-03-28T18:19:57.661296Z", "modified": "2024-03-28T18:19:57.661296Z", "relationship_type": "indicates", "source_ref": "indicator--03a31b87-7b53-4765-bcd9-000cc08159b4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1217ce48-0e98-475b-aef0-86f3d01f37a9", "created": "2024-03-28T18:19:57.661473Z", "modified": "2024-03-28T18:19:57.661473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d307fcb74218842623ce48fcf0ff41767ee56982e3ea8e7a94b9fcb1885de06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.661473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff04657e-dc07-49c4-ace8-4768f111e1cc", "created": "2024-03-28T18:19:57.662307Z", "modified": "2024-03-28T18:19:57.662307Z", "relationship_type": "indicates", "source_ref": "indicator--1217ce48-0e98-475b-aef0-86f3d01f37a9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a78d615-6df0-43b6-875a-e418b342c995", "created": "2024-03-28T18:19:57.662506Z", "modified": "2024-03-28T18:19:57.662506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07743812754dbe7c41fd0a9b706126285c4f4dc33747a9e7933fd6150a14c77b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.662506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adbd8f5c-03aa-4f7a-8151-1a5a7c2f94a9", "created": "2024-03-28T18:19:57.663309Z", "modified": "2024-03-28T18:19:57.663309Z", "relationship_type": "indicates", "source_ref": "indicator--8a78d615-6df0-43b6-875a-e418b342c995", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6557fe25-d59f-4232-9578-cfac1584b711", "created": "2024-03-28T18:19:57.663489Z", "modified": "2024-03-28T18:19:57.663489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='634461e4ad76964922ced08828d9625532a5eaa6f6fe1e4c6d7f1cd365350c74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.663489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dff7c83-0000-4420-9f10-09d759d409a7", "created": "2024-03-28T18:19:57.664299Z", "modified": "2024-03-28T18:19:57.664299Z", "relationship_type": "indicates", "source_ref": "indicator--6557fe25-d59f-4232-9578-cfac1584b711", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a5ae516-2825-439e-b7a2-204f7cc72155", "created": "2024-03-28T18:19:57.664473Z", "modified": "2024-03-28T18:19:57.664473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e81a20d78741cd201cdb2f7475590a01f5bdc1fb86dc600ceac80753d74714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.664473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97257410-a136-492e-b433-22e803cf3e31", "created": "2024-03-28T18:19:57.665407Z", "modified": "2024-03-28T18:19:57.665407Z", "relationship_type": "indicates", "source_ref": "indicator--2a5ae516-2825-439e-b7a2-204f7cc72155", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12c3038f-64eb-409c-8ded-7fe77c8a929e", "created": "2024-03-28T18:19:57.665585Z", "modified": "2024-03-28T18:19:57.665585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1f4692d9cbcefefbfe1b92705a08cce408a6881da227b7b7d739bf2aa2cfb46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.665585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a52b601-396b-427c-87b7-adc128ea886b", "created": "2024-03-28T18:19:57.666419Z", "modified": "2024-03-28T18:19:57.666419Z", "relationship_type": "indicates", "source_ref": "indicator--12c3038f-64eb-409c-8ded-7fe77c8a929e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78359303-dded-49d5-9c48-7909714465df", "created": "2024-03-28T18:19:57.666595Z", "modified": "2024-03-28T18:19:57.666595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fb165c856a50491452058bbcf758e4e047cc70d74928b4229dc3241bd7f5615']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.666595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3357729-b138-4646-8b29-384dbb9675a9", "created": "2024-03-28T18:19:57.667399Z", "modified": "2024-03-28T18:19:57.667399Z", "relationship_type": "indicates", "source_ref": "indicator--78359303-dded-49d5-9c48-7909714465df", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9865ddc3-3a09-4171-b19a-ec9e6b4180b1", "created": "2024-03-28T18:19:57.667576Z", "modified": "2024-03-28T18:19:57.667576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b87b363dbd9f90f088e32b86a8c8a04058b18daf2ed27fdda83b42104a30279']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.667576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--209f4d3a-5a3c-4e0b-b8bc-d6be94f6adae", "created": "2024-03-28T18:19:57.668382Z", "modified": "2024-03-28T18:19:57.668382Z", "relationship_type": "indicates", "source_ref": "indicator--9865ddc3-3a09-4171-b19a-ec9e6b4180b1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65ed0a27-5733-4407-9718-162cf80f381d", "created": "2024-03-28T18:19:57.668566Z", "modified": "2024-03-28T18:19:57.668566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8c615971da21464145f4ce476a85d6514a6e8fb07fd35f37162fbc9abd1f6b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.668566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da218567-f840-47a3-b608-9fa878713ba6", "created": "2024-03-28T18:19:57.669381Z", "modified": "2024-03-28T18:19:57.669381Z", "relationship_type": "indicates", "source_ref": "indicator--65ed0a27-5733-4407-9718-162cf80f381d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be516a28-cfd3-4cc7-beba-15bc12c38d05", "created": "2024-03-28T18:19:57.669556Z", "modified": "2024-03-28T18:19:57.669556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d47c8dea59b28cf7a102eb7f8619bf78575b44647ac4d03592683f75ff562370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.669556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf9e5a38-df8f-426a-b18e-5f03ebf19638", "created": "2024-03-28T18:19:57.67039Z", "modified": "2024-03-28T18:19:57.67039Z", "relationship_type": "indicates", "source_ref": "indicator--be516a28-cfd3-4cc7-beba-15bc12c38d05", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--225502f3-57b2-41af-b973-406dc44ffea7", "created": "2024-03-28T18:19:57.670564Z", "modified": "2024-03-28T18:19:57.670564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e636d97d015a677110826d93ddbaa3fc6ede7d11f404777e4d65694f7db61f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.670564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd48ea2d-3106-4655-b446-60466f1dcc39", "created": "2024-03-28T18:19:57.671372Z", "modified": "2024-03-28T18:19:57.671372Z", "relationship_type": "indicates", "source_ref": "indicator--225502f3-57b2-41af-b973-406dc44ffea7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad850be7-b2a7-4b45-9bda-829a21c544e5", "created": "2024-03-28T18:19:57.671545Z", "modified": "2024-03-28T18:19:57.671545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48ab101be2db649e79189f674f21cbcd30622a4cb09a64970aec14617e78f2aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.671545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac5ec2fd-91ab-49a5-a596-00b9de7cd8d0", "created": "2024-03-28T18:19:57.67236Z", "modified": "2024-03-28T18:19:57.67236Z", "relationship_type": "indicates", "source_ref": "indicator--ad850be7-b2a7-4b45-9bda-829a21c544e5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--988c5ecb-0428-4340-9478-bb697a381c52", "created": "2024-03-28T18:19:57.672534Z", "modified": "2024-03-28T18:19:57.672534Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3bfbba550cc1e342d822e4bb5f617bfd4a90f7210fc293f7743333cff617fb44']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.672534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--782203d4-eaf6-42fb-8db5-ed0f0d3347cf", "created": "2024-03-28T18:19:57.673337Z", "modified": "2024-03-28T18:19:57.673337Z", "relationship_type": "indicates", "source_ref": "indicator--988c5ecb-0428-4340-9478-bb697a381c52", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9e91cd8-8e2a-4d05-84d1-1e2f716a0023", "created": "2024-03-28T18:19:57.673515Z", "modified": "2024-03-28T18:19:57.673515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d3deefa89c7bcb856826e4f56b23fd58645ac69e1e5acbd72290ce5a525206f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.673515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42d43d9a-eab2-412f-9770-72fb5d5f236f", "created": "2024-03-28T18:19:57.674535Z", "modified": "2024-03-28T18:19:57.674535Z", "relationship_type": "indicates", "source_ref": "indicator--a9e91cd8-8e2a-4d05-84d1-1e2f716a0023", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f683e4c8-7a67-4e2a-9bc5-d082919a8c99", "created": "2024-03-28T18:19:57.674727Z", "modified": "2024-03-28T18:19:57.674727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f4ef7aeb79df11b972d369f18dd15c67c3cb63473f8cd99321b5953dfdc3ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.674727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b929d256-9eba-422b-9b9a-47db489b3fcd", "created": "2024-03-28T18:19:57.675538Z", "modified": "2024-03-28T18:19:57.675538Z", "relationship_type": "indicates", "source_ref": "indicator--f683e4c8-7a67-4e2a-9bc5-d082919a8c99", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f758af9-9516-40b0-a025-cd6cb1f029af", "created": "2024-03-28T18:19:57.675719Z", "modified": "2024-03-28T18:19:57.675719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d765bf6a1ba2b84965120cea904aaea94e6bd339bc789e4c326823fe07bba5e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.675719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2bd266c6-312b-46a3-923f-0e32ba208d8b", "created": "2024-03-28T18:19:57.676526Z", "modified": "2024-03-28T18:19:57.676526Z", "relationship_type": "indicates", "source_ref": "indicator--5f758af9-9516-40b0-a025-cd6cb1f029af", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16e0c4a1-a9b1-4f1a-a326-473b8fd521e4", "created": "2024-03-28T18:19:57.676708Z", "modified": "2024-03-28T18:19:57.676708Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='381219902afac8d8007275a64a99c1012e82521086e8db1fad5ecd30290bb531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.676708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab2f8da5-09dc-4354-b719-6c3864c1e086", "created": "2024-03-28T18:19:57.677506Z", "modified": "2024-03-28T18:19:57.677506Z", "relationship_type": "indicates", "source_ref": "indicator--16e0c4a1-a9b1-4f1a-a326-473b8fd521e4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c72c1e57-f6cd-440e-8180-320fbf0e71dd", "created": "2024-03-28T18:19:57.677701Z", "modified": "2024-03-28T18:19:57.677701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19ad56b2db7f6aa36c07a1528cbd5fb0db32115d7b15a6bc46b1049628480c8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.677701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d23e7ba-eede-4e49-b284-b8240281f71c", "created": "2024-03-28T18:19:57.678521Z", "modified": "2024-03-28T18:19:57.678521Z", "relationship_type": "indicates", "source_ref": "indicator--c72c1e57-f6cd-440e-8180-320fbf0e71dd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f50d701b-85fd-4117-9541-66f817b4e5ae", "created": "2024-03-28T18:19:57.678697Z", "modified": "2024-03-28T18:19:57.678697Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4795eab2c6fcafbf12b7bf4b20bad8adbf92571f4c492239ceb33bd5fba18759']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.678697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3650c75f-f7ef-42bf-8f2e-7e837922b9bc", "created": "2024-03-28T18:19:57.679495Z", "modified": "2024-03-28T18:19:57.679495Z", "relationship_type": "indicates", "source_ref": "indicator--f50d701b-85fd-4117-9541-66f817b4e5ae", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b9895bc-1645-4806-9fda-fe587a7badaf", "created": "2024-03-28T18:19:57.67967Z", "modified": "2024-03-28T18:19:57.67967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3e804ed9238263c7ab1398402ee37f121adbe69b33feb86219c30f3b80b3204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.67967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b7bc4c9-8579-4864-b724-bf931676dd0a", "created": "2024-03-28T18:19:57.680572Z", "modified": "2024-03-28T18:19:57.680572Z", "relationship_type": "indicates", "source_ref": "indicator--4b9895bc-1645-4806-9fda-fe587a7badaf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b03de7cb-672a-4874-9a61-40ee73091594", "created": "2024-03-28T18:19:57.680754Z", "modified": "2024-03-28T18:19:57.680754Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d99a6d20932e7af87c3bcdfad5140eae9ce8c762e4b96bb990cef4edea09b52d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.680754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--059f5eba-0e72-409b-beeb-03d1531fc79d", "created": "2024-03-28T18:19:57.68156Z", "modified": "2024-03-28T18:19:57.68156Z", "relationship_type": "indicates", "source_ref": "indicator--b03de7cb-672a-4874-9a61-40ee73091594", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0848bf6d-7a8e-4c17-83c1-b9ff0ee6ae51", "created": "2024-03-28T18:19:57.681769Z", "modified": "2024-03-28T18:19:57.681769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5316d09ab58704857dbf4a94c928edb9880cba704be929c9e1040e0e0d76a0dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.681769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f137f7d-e331-44b9-bfe7-a963e14a9bb1", "created": "2024-03-28T18:19:57.682704Z", "modified": "2024-03-28T18:19:57.682704Z", "relationship_type": "indicates", "source_ref": "indicator--0848bf6d-7a8e-4c17-83c1-b9ff0ee6ae51", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--befd16c8-623a-4bfa-a2a8-f628d2df6ff2", "created": "2024-03-28T18:19:57.682883Z", "modified": "2024-03-28T18:19:57.682883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70565df8148c3003bf185accc4b51ed49e4c06f3f0f04bfb3f2a56bace794e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.682883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b7c2990-6b21-46fc-86be-5435ff87a7e9", "created": "2024-03-28T18:19:57.683677Z", "modified": "2024-03-28T18:19:57.683677Z", "relationship_type": "indicates", "source_ref": "indicator--befd16c8-623a-4bfa-a2a8-f628d2df6ff2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f4b3451-c3bf-447d-a1ff-a1053ef7d524", "created": "2024-03-28T18:19:57.683855Z", "modified": "2024-03-28T18:19:57.683855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f331bced99ab2c557d9e0ed88c650651926768fa0eec894273991f78352bc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.683855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--784799fc-c7fe-47a7-9f39-4de62fc84ed8", "created": "2024-03-28T18:19:57.684653Z", "modified": "2024-03-28T18:19:57.684653Z", "relationship_type": "indicates", "source_ref": "indicator--3f4b3451-c3bf-447d-a1ff-a1053ef7d524", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f97009-f922-46bc-90a9-fdf9292179bd", "created": "2024-03-28T18:19:57.684829Z", "modified": "2024-03-28T18:19:57.684829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e792756be17a0c5dd2258ae9a9c614f53cb06d7991e2388c8ad810b55423003']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.684829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98dfa27b-65eb-4951-80b4-a903b49b5d91", "created": "2024-03-28T18:19:57.685619Z", "modified": "2024-03-28T18:19:57.685619Z", "relationship_type": "indicates", "source_ref": "indicator--73f97009-f922-46bc-90a9-fdf9292179bd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b61cecae-27e3-4904-aa4f-6fbae767ee71", "created": "2024-03-28T18:19:57.685815Z", "modified": "2024-03-28T18:19:57.685815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96e1d8a20a9efb64e492a02cdabd3fc967237c12418c1e0441271be2e2307c36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.685815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--441f7237-f48c-4ac3-9aba-9bbe29ee1aee", "created": "2024-03-28T18:19:57.686623Z", "modified": "2024-03-28T18:19:57.686623Z", "relationship_type": "indicates", "source_ref": "indicator--b61cecae-27e3-4904-aa4f-6fbae767ee71", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b590e0a9-c499-4c82-a2da-3e10e5987d42", "created": "2024-03-28T18:19:57.6868Z", "modified": "2024-03-28T18:19:57.6868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96a297295e4ad49dd7749d98c6040b6e25d6296a07640f5bd0d6b74281f74c05']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.6868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--344d40dd-2927-4a0d-b75e-e052786e3645", "created": "2024-03-28T18:19:57.687601Z", "modified": "2024-03-28T18:19:57.687601Z", "relationship_type": "indicates", "source_ref": "indicator--b590e0a9-c499-4c82-a2da-3e10e5987d42", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c158b1cb-8679-4de7-bef9-9f83727e7472", "created": "2024-03-28T18:19:57.687781Z", "modified": "2024-03-28T18:19:57.687781Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d182efcf3897d00e844e748246ec746b7bf8eb69b0af444cfeef4df7c8e8e4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.687781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc4a2e81-8674-478f-b641-1e555955fc03", "created": "2024-03-28T18:19:57.688584Z", "modified": "2024-03-28T18:19:57.688584Z", "relationship_type": "indicates", "source_ref": "indicator--c158b1cb-8679-4de7-bef9-9f83727e7472", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3424243a-cb83-411b-aa82-ae33882653ef", "created": "2024-03-28T18:19:57.688774Z", "modified": "2024-03-28T18:19:57.688774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8209d35af1c5d3d5eed3ae5318506894d7c71fb0a20d082a65be8391200b02f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.688774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab7d286e-bb80-4849-8135-219f46bb3d08", "created": "2024-03-28T18:19:57.689579Z", "modified": "2024-03-28T18:19:57.689579Z", "relationship_type": "indicates", "source_ref": "indicator--3424243a-cb83-411b-aa82-ae33882653ef", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f52a23ff-2cf3-4131-9113-034c8ceabbd5", "created": "2024-03-28T18:19:57.689773Z", "modified": "2024-03-28T18:19:57.689773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b7e67bc048811ec30efcdf7fef67c4f16799185ebd1e4ce2d9bcc4381baed17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.689773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18559df7-854d-4fbe-9ade-0464680da205", "created": "2024-03-28T18:19:57.690578Z", "modified": "2024-03-28T18:19:57.690578Z", "relationship_type": "indicates", "source_ref": "indicator--f52a23ff-2cf3-4131-9113-034c8ceabbd5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6197fac-4b25-43c4-a8f5-3ed68477ef45", "created": "2024-03-28T18:19:57.690753Z", "modified": "2024-03-28T18:19:57.690753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c510ac2a06e776aa06ebf5f90bf2f64a57776e6fb9686e1f421f9545a0f5f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.690753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90a3d31c-8e09-40a1-b25b-b87058195de7", "created": "2024-03-28T18:19:57.691675Z", "modified": "2024-03-28T18:19:57.691675Z", "relationship_type": "indicates", "source_ref": "indicator--d6197fac-4b25-43c4-a8f5-3ed68477ef45", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a955fb29-652d-4bf7-be74-fc407ed0d8b6", "created": "2024-03-28T18:19:57.691852Z", "modified": "2024-03-28T18:19:57.691852Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a46c576479689a9c165d1b1c95a478740bfce0b6629f30f5cf427b33a025b1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.691852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--339cd762-fe1e-4c37-9fdb-570e65e43851", "created": "2024-03-28T18:19:57.692652Z", "modified": "2024-03-28T18:19:57.692652Z", "relationship_type": "indicates", "source_ref": "indicator--a955fb29-652d-4bf7-be74-fc407ed0d8b6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--767d3894-6375-4ffa-86af-a8ea527fd9ad", "created": "2024-03-28T18:19:57.692829Z", "modified": "2024-03-28T18:19:57.692829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2234c4bacb02b05960cf94782567f20c2161a509763109415b0c86bc85f6ea66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.692829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--500de795-4f7e-498b-b73f-5e44e16866a6", "created": "2024-03-28T18:19:57.693622Z", "modified": "2024-03-28T18:19:57.693622Z", "relationship_type": "indicates", "source_ref": "indicator--767d3894-6375-4ffa-86af-a8ea527fd9ad", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c882dc6-afa1-442d-b960-dea13264f4a6", "created": "2024-03-28T18:19:57.693817Z", "modified": "2024-03-28T18:19:57.693817Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605f76b007462720ef62df00e8a9b6aa20db90d7ab2e59d4653a1f352c5482a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.693817Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5be324bf-65bd-4e39-9527-b8af4ba5b02b", "created": "2024-03-28T18:19:57.694623Z", "modified": "2024-03-28T18:19:57.694623Z", "relationship_type": "indicates", "source_ref": "indicator--6c882dc6-afa1-442d-b960-dea13264f4a6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15c59132-190f-4134-b007-b7c4c5b19cd2", "created": "2024-03-28T18:19:57.6948Z", "modified": "2024-03-28T18:19:57.6948Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='499de21830f6e03001446af6900364a670f3ee92347aa5a0f7023d94b1b2806e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.6948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f15159bb-ef5c-48fc-b2cb-b7b59a09d7db", "created": "2024-03-28T18:19:57.695603Z", "modified": "2024-03-28T18:19:57.695603Z", "relationship_type": "indicates", "source_ref": "indicator--15c59132-190f-4134-b007-b7c4c5b19cd2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c8c0a40-80db-4974-a0d9-2347c54d2c35", "created": "2024-03-28T18:19:57.695779Z", "modified": "2024-03-28T18:19:57.695779Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ae34ef4c4ebcc0c9ac71d3849890fa4b5029f5180b90292becd19a7e24b20df5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.695779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f886790e-7d8e-4eb4-8ab0-a992d558eaa1", "created": "2024-03-28T18:19:57.696582Z", "modified": "2024-03-28T18:19:57.696582Z", "relationship_type": "indicates", "source_ref": "indicator--1c8c0a40-80db-4974-a0d9-2347c54d2c35", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cad01510-ac6b-4331-a66c-d8f74f8e1332", "created": "2024-03-28T18:19:57.696756Z", "modified": "2024-03-28T18:19:57.696756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd61a3adb5bdf9542ff6c076d76d53243beb01a85f3d98e6ab4147b9252629a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.696756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d319c5a-0ecb-477c-a35a-af5b7ca26c52", "created": "2024-03-28T18:19:57.697557Z", "modified": "2024-03-28T18:19:57.697557Z", "relationship_type": "indicates", "source_ref": "indicator--cad01510-ac6b-4331-a66c-d8f74f8e1332", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a68fc890-3707-48e9-9d07-282195a8f2e9", "created": "2024-03-28T18:19:57.697752Z", "modified": "2024-03-28T18:19:57.697752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1a626fa763e2459c767090d6f8cdbb138f2318e62541d4a9fe36819b09c1464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.697752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80fe1648-f704-4040-b80e-3154a9dd4fb1", "created": "2024-03-28T18:19:57.698578Z", "modified": "2024-03-28T18:19:57.698578Z", "relationship_type": "indicates", "source_ref": "indicator--a68fc890-3707-48e9-9d07-282195a8f2e9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f91f638-1817-453b-9bde-63acd0606d90", "created": "2024-03-28T18:19:57.698756Z", "modified": "2024-03-28T18:19:57.698756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf66c6a2d374f6a92efb23851ea186ea2ebe119a62124a8bdceb7e9c5ade68ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.698756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb232688-ad69-40cb-aa50-a591f737d1ce", "created": "2024-03-28T18:19:57.69956Z", "modified": "2024-03-28T18:19:57.69956Z", "relationship_type": "indicates", "source_ref": "indicator--4f91f638-1817-453b-9bde-63acd0606d90", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3d5882b-d2f5-47fa-bf03-0ef5202fc55b", "created": "2024-03-28T18:19:57.699738Z", "modified": "2024-03-28T18:19:57.699738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85f268850edb49fd3b652f9ee0daacccc10b876cd9263d8233326d7a7546dfc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.699738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b91cd07-ba5c-4a37-9145-652240f2c6c8", "created": "2024-03-28T18:19:57.700663Z", "modified": "2024-03-28T18:19:57.700663Z", "relationship_type": "indicates", "source_ref": "indicator--c3d5882b-d2f5-47fa-bf03-0ef5202fc55b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93f46cc2-a34b-4435-9884-2cb347e7de9c", "created": "2024-03-28T18:19:57.700847Z", "modified": "2024-03-28T18:19:57.700847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93a6dcbfbad555c6f750f103fcd971aa74c5c5bb482f528e81ef645691d4c7cb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.700847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--196f0352-13d6-41ac-b5b8-32b0ce1fc1a8", "created": "2024-03-28T18:19:57.701662Z", "modified": "2024-03-28T18:19:57.701662Z", "relationship_type": "indicates", "source_ref": "indicator--93f46cc2-a34b-4435-9884-2cb347e7de9c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3efc6606-db56-41ea-8b6b-3842d1a0e215", "created": "2024-03-28T18:19:57.701842Z", "modified": "2024-03-28T18:19:57.701842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a7cfc132c31e15de202a6386f4ef61187a31ffce31d38a7fff8b10a71ad7d92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.701842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dffc078-63d4-410c-a97b-ec120f36f074", "created": "2024-03-28T18:19:57.702648Z", "modified": "2024-03-28T18:19:57.702648Z", "relationship_type": "indicates", "source_ref": "indicator--3efc6606-db56-41ea-8b6b-3842d1a0e215", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--872cfcb8-a341-483f-9c46-91ee0a31c1b8", "created": "2024-03-28T18:19:57.702823Z", "modified": "2024-03-28T18:19:57.702823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='171b69637f68af1a9a094e74fda224b1631a87cf76af8fa6f949305d02f34910']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.702823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfdeff2e-6039-4802-92ae-3eb9ed0a94ef", "created": "2024-03-28T18:19:57.703625Z", "modified": "2024-03-28T18:19:57.703625Z", "relationship_type": "indicates", "source_ref": "indicator--872cfcb8-a341-483f-9c46-91ee0a31c1b8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3a173a4-c988-4ae7-ab30-fc248c0d76fe", "created": "2024-03-28T18:19:57.7038Z", "modified": "2024-03-28T18:19:57.7038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c3a1f6f315067f4b17fe0002979356cd214f1eb9885bd86e5d66acc8f1638df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.7038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfac9d6f-2963-45ef-98ac-3e0b4a96621c", "created": "2024-03-28T18:19:57.704615Z", "modified": "2024-03-28T18:19:57.704615Z", "relationship_type": "indicates", "source_ref": "indicator--c3a173a4-c988-4ae7-ab30-fc248c0d76fe", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98c96d9d-3e66-4bcb-83c0-3737ed0ab0fd", "created": "2024-03-28T18:19:57.704792Z", "modified": "2024-03-28T18:19:57.704792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c74f73f8d7ac1f548af9d9bff635c6856ec8820aa58a8fdb4c8672b43308db02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.704792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6587d3e3-68f3-4467-aa1f-7a5e4d47adf0", "created": "2024-03-28T18:19:57.705594Z", "modified": "2024-03-28T18:19:57.705594Z", "relationship_type": "indicates", "source_ref": "indicator--98c96d9d-3e66-4bcb-83c0-3737ed0ab0fd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8d011e0-97ee-41d9-948c-f858e9c6f449", "created": "2024-03-28T18:19:57.705827Z", "modified": "2024-03-28T18:19:57.705827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29cc4d3ffe3d463da88e4f754b9493a95803ae4fbfa3fef923a3462b6ff6edcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.705827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71db50b4-ff07-4ed3-a6d8-8b411d822994", "created": "2024-03-28T18:19:57.706633Z", "modified": "2024-03-28T18:19:57.706633Z", "relationship_type": "indicates", "source_ref": "indicator--d8d011e0-97ee-41d9-948c-f858e9c6f449", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9e78572-e9d8-4f3c-8125-15572958207a", "created": "2024-03-28T18:19:57.706809Z", "modified": "2024-03-28T18:19:57.706809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d313c47097568ad7bd2c9b3a0c8cf2e879d5d0ec66588a3751432551286f6a6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.706809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--376d3728-85bb-4997-952a-74ccff1c0ac0", "created": "2024-03-28T18:19:57.70761Z", "modified": "2024-03-28T18:19:57.70761Z", "relationship_type": "indicates", "source_ref": "indicator--e9e78572-e9d8-4f3c-8125-15572958207a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87ef8a6e-7293-4de7-a11f-f71acda1f73a", "created": "2024-03-28T18:19:57.707788Z", "modified": "2024-03-28T18:19:57.707788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='406baa9efd3223891eb32796154d91d65e9d0903ee5a4f1c7ee78b8a41c21496']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.707788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d62c1d7-751a-4c64-b0af-30bbb5f9190d", "created": "2024-03-28T18:19:57.708725Z", "modified": "2024-03-28T18:19:57.708725Z", "relationship_type": "indicates", "source_ref": "indicator--87ef8a6e-7293-4de7-a11f-f71acda1f73a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59aa16d5-50ef-40c0-a16c-13b80ea471f0", "created": "2024-03-28T18:19:57.708903Z", "modified": "2024-03-28T18:19:57.708903Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20b7571f705f9e5c073b8cb558505d06366f5b4d71b0a634abe1ea7292931e83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.708903Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afa305ea-389f-41bf-93fb-e5c4e3b8f220", "created": "2024-03-28T18:19:57.709795Z", "modified": "2024-03-28T18:19:57.709795Z", "relationship_type": "indicates", "source_ref": "indicator--59aa16d5-50ef-40c0-a16c-13b80ea471f0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77766fb3-d00b-4377-899b-94eda0d34153", "created": "2024-03-28T18:19:57.709981Z", "modified": "2024-03-28T18:19:57.709981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d69ac38434dddea5a2d9775007bca4889654fc06a61d81e081de398214ba1130']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.709981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bc963fa-4e91-466d-b9ee-3d3d99c67a7b", "created": "2024-03-28T18:19:57.710798Z", "modified": "2024-03-28T18:19:57.710798Z", "relationship_type": "indicates", "source_ref": "indicator--77766fb3-d00b-4377-899b-94eda0d34153", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84dd6c04-5af5-446b-9538-b790864d9b04", "created": "2024-03-28T18:19:57.710981Z", "modified": "2024-03-28T18:19:57.710981Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ddc1d342dbee8468b0a88cc1cafcfd6990704be172ebae0564ffb970d85cd64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.710981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0017f7f1-411f-4cec-bb7c-a0680399de6c", "created": "2024-03-28T18:19:57.71178Z", "modified": "2024-03-28T18:19:57.71178Z", "relationship_type": "indicates", "source_ref": "indicator--84dd6c04-5af5-446b-9538-b790864d9b04", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8eb3a7a1-34f6-42fb-b3ae-848033602b6b", "created": "2024-03-28T18:19:57.711958Z", "modified": "2024-03-28T18:19:57.711958Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e5d183427459595f40fb0409c7126aad3b2f5127b46b5f3d6211c1d0c9e62d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.711958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdda222d-28e4-4e80-80bf-927c8cb49f09", "created": "2024-03-28T18:19:57.712759Z", "modified": "2024-03-28T18:19:57.712759Z", "relationship_type": "indicates", "source_ref": "indicator--8eb3a7a1-34f6-42fb-b3ae-848033602b6b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7286d7c-226b-4a41-927a-34db117cfa04", "created": "2024-03-28T18:19:57.712934Z", "modified": "2024-03-28T18:19:57.712934Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08dda0f5cde18f13678e5a49c993a31f8497da14dde2bc61a515c0ca4bceaf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.712934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--559a381b-a392-4561-b7bd-e7c77b3c46eb", "created": "2024-03-28T18:19:57.713762Z", "modified": "2024-03-28T18:19:57.713762Z", "relationship_type": "indicates", "source_ref": "indicator--f7286d7c-226b-4a41-927a-34db117cfa04", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb6b4999-2170-48a2-ae05-90b0bcf8d3e8", "created": "2024-03-28T18:19:57.713945Z", "modified": "2024-03-28T18:19:57.713945Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a866315ced21a133b792e1159933be6242364f87aeca8dc73053e02f0b923f11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.713945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f887f268-bbb2-4f18-bc5b-520cf8742703", "created": "2024-03-28T18:19:57.714738Z", "modified": "2024-03-28T18:19:57.714738Z", "relationship_type": "indicates", "source_ref": "indicator--bb6b4999-2170-48a2-ae05-90b0bcf8d3e8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cfe4bec-d277-4125-bd86-8eef4f75f68c", "created": "2024-03-28T18:19:57.714912Z", "modified": "2024-03-28T18:19:57.714912Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f1b3f4f49477a4c3296c6fd78aa4f77bb6480a6b0233377fbe40c3f70e9f343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.714912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e863b55-8bdd-4345-86c0-67fc201a09af", "created": "2024-03-28T18:19:57.715719Z", "modified": "2024-03-28T18:19:57.715719Z", "relationship_type": "indicates", "source_ref": "indicator--2cfe4bec-d277-4125-bd86-8eef4f75f68c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf498448-1ba6-4d8a-b860-67d70eb42311", "created": "2024-03-28T18:19:57.715892Z", "modified": "2024-03-28T18:19:57.715892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fd57ba73cf80bdaa5b21bb37aec1247e52843838553d639a56379542b5bcd76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.715892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d65ef7d8-16fa-4993-a148-ae6600897341", "created": "2024-03-28T18:19:57.716698Z", "modified": "2024-03-28T18:19:57.716698Z", "relationship_type": "indicates", "source_ref": "indicator--cf498448-1ba6-4d8a-b860-67d70eb42311", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d142443-bc23-41ef-98a0-67d895995106", "created": "2024-03-28T18:19:57.716873Z", "modified": "2024-03-28T18:19:57.716873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87705e036769ef87784195ccede0dc2fcc650e25835d8f160eff5080e4fec47a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.716873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c46c774d-ca3a-48d7-9f34-bf6fe936d662", "created": "2024-03-28T18:19:57.717814Z", "modified": "2024-03-28T18:19:57.717814Z", "relationship_type": "indicates", "source_ref": "indicator--4d142443-bc23-41ef-98a0-67d895995106", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3506735d-bb77-4c9b-b36e-528f1a913480", "created": "2024-03-28T18:19:57.717994Z", "modified": "2024-03-28T18:19:57.717994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b43fea62b338d2121019668c43887d31370b46f0f16e6385dc08d761cb268809']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.717994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ba269ab-4e67-4500-82b6-adcbcd361fc4", "created": "2024-03-28T18:19:57.718796Z", "modified": "2024-03-28T18:19:57.718796Z", "relationship_type": "indicates", "source_ref": "indicator--3506735d-bb77-4c9b-b36e-528f1a913480", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bc95243-f45c-45df-9bee-e73290337cac", "created": "2024-03-28T18:19:57.718973Z", "modified": "2024-03-28T18:19:57.718973Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cd9b30463e655bf19cbe85af02328e09fa88e8d1d19a42be6656c58c403e573']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.718973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6845bb78-333f-4b6e-b23c-151ae54278a6", "created": "2024-03-28T18:19:57.719809Z", "modified": "2024-03-28T18:19:57.719809Z", "relationship_type": "indicates", "source_ref": "indicator--3bc95243-f45c-45df-9bee-e73290337cac", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66615d2a-c40c-4557-ae9b-a8f053e0431e", "created": "2024-03-28T18:19:57.719988Z", "modified": "2024-03-28T18:19:57.719988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3c6ff48850500fb4ddcac25f93f2ed3591c5bed41ae41221d9cd2f56d40cb3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.719988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c6b776-633f-4f3e-b3a3-d9e458d240cc", "created": "2024-03-28T18:19:57.720797Z", "modified": "2024-03-28T18:19:57.720797Z", "relationship_type": "indicates", "source_ref": "indicator--66615d2a-c40c-4557-ae9b-a8f053e0431e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6267c5be-b0be-4540-bdf6-e15626389c43", "created": "2024-03-28T18:19:57.720972Z", "modified": "2024-03-28T18:19:57.720972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='691044d89ec772196fb1909b458b73281995ebcd497cdc6fd0c8113527ed4402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.720972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55a6ced6-7133-4c1c-a373-464aea59df21", "created": "2024-03-28T18:19:57.721794Z", "modified": "2024-03-28T18:19:57.721794Z", "relationship_type": "indicates", "source_ref": "indicator--6267c5be-b0be-4540-bdf6-e15626389c43", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ed607d-52cf-4de7-9c58-19b624f94477", "created": "2024-03-28T18:19:57.72197Z", "modified": "2024-03-28T18:19:57.72197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='637587d5016c125b3c3e9fbe6f8bbf2f1281c229cef448a1079bf2a6c9ce8678']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.72197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--084f31de-df83-4133-a15e-1010ef9ab577", "created": "2024-03-28T18:19:57.722776Z", "modified": "2024-03-28T18:19:57.722776Z", "relationship_type": "indicates", "source_ref": "indicator--05ed607d-52cf-4de7-9c58-19b624f94477", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05c15d70-3251-49c2-9977-9a9fe894e26d", "created": "2024-03-28T18:19:57.722951Z", "modified": "2024-03-28T18:19:57.722951Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cef0bc1d7964274a9bf3974ba21dda7a8bbf0a18c955b0d494882bd656cb9f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.722951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4083e60f-d2f3-4860-939b-a16c1e2d0748", "created": "2024-03-28T18:19:57.723756Z", "modified": "2024-03-28T18:19:57.723756Z", "relationship_type": "indicates", "source_ref": "indicator--05c15d70-3251-49c2-9977-9a9fe894e26d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21420923-83c0-4779-b80d-c1594cd86dd2", "created": "2024-03-28T18:19:57.723977Z", "modified": "2024-03-28T18:19:57.723977Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d835e22aacfa5934d6ebd84e58006dde2811d80330ed19a738dfee2f006132b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.723977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5369fc9-ef07-4184-b2b0-4670f45629d7", "created": "2024-03-28T18:19:57.724784Z", "modified": "2024-03-28T18:19:57.724784Z", "relationship_type": "indicates", "source_ref": "indicator--21420923-83c0-4779-b80d-c1594cd86dd2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f721113-cd2e-49c5-8500-906dcf6d7169", "created": "2024-03-28T18:19:57.724961Z", "modified": "2024-03-28T18:19:57.724961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bfb7418dd56c05708b905b6b85e0109fd4ef0121d0938cca6ecdb69760a41808']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.724961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b48a773-18d0-43f6-999e-f17becb71d7f", "created": "2024-03-28T18:19:57.725784Z", "modified": "2024-03-28T18:19:57.725784Z", "relationship_type": "indicates", "source_ref": "indicator--3f721113-cd2e-49c5-8500-906dcf6d7169", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc68e8ea-063f-48e4-b5bf-b342ca980ee3", "created": "2024-03-28T18:19:57.725961Z", "modified": "2024-03-28T18:19:57.725961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a383edd42b333ffa1a9a8475c0e2534b8f37d329886cc5d4e67c3da8b2ae2d9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.725961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9151ee4-2906-42e0-ad4d-603a7462646e", "created": "2024-03-28T18:19:57.72689Z", "modified": "2024-03-28T18:19:57.72689Z", "relationship_type": "indicates", "source_ref": "indicator--bc68e8ea-063f-48e4-b5bf-b342ca980ee3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c9111bd-9f91-4372-af60-ad52bb60c09f", "created": "2024-03-28T18:19:57.727074Z", "modified": "2024-03-28T18:19:57.727074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbe9d4009a3cef482dfb53aa9fa0e62a335225976cef1bedc014e6c8697661a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.727074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58abfb56-4860-4c45-9e70-beff48ff2f6a", "created": "2024-03-28T18:19:57.727879Z", "modified": "2024-03-28T18:19:57.727879Z", "relationship_type": "indicates", "source_ref": "indicator--5c9111bd-9f91-4372-af60-ad52bb60c09f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb80733b-ab4d-4a55-9367-89dccc719f04", "created": "2024-03-28T18:19:57.72806Z", "modified": "2024-03-28T18:19:57.72806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c5e12558f44e583e111d86e19b2895e61f4b7075ee4381cdeb31c3db30045e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.72806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4514378f-2ec1-4eed-9487-bd72de3e3af9", "created": "2024-03-28T18:19:57.728867Z", "modified": "2024-03-28T18:19:57.728867Z", "relationship_type": "indicates", "source_ref": "indicator--eb80733b-ab4d-4a55-9367-89dccc719f04", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a862e430-fae9-4f40-8654-7e3a9f653421", "created": "2024-03-28T18:19:57.729044Z", "modified": "2024-03-28T18:19:57.729044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29bd3e09155d7a49813fa8af702a1f1f844269d9b83ec143a060da9661654e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.729044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5748f3aa-8f52-471d-9f93-c2e6efbeb054", "created": "2024-03-28T18:19:57.729861Z", "modified": "2024-03-28T18:19:57.729861Z", "relationship_type": "indicates", "source_ref": "indicator--a862e430-fae9-4f40-8654-7e3a9f653421", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fd49998-ca54-4a46-b2e2-82b57a02b78f", "created": "2024-03-28T18:19:57.730038Z", "modified": "2024-03-28T18:19:57.730038Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1477676b1041fe049d39dd7cb1e8eff3ee4b5ebfd65597982f1844e4e7b712d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.730038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e904102-bd4b-44b6-aa87-78ed349a0e1e", "created": "2024-03-28T18:19:57.73085Z", "modified": "2024-03-28T18:19:57.73085Z", "relationship_type": "indicates", "source_ref": "indicator--6fd49998-ca54-4a46-b2e2-82b57a02b78f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26fcc579-708b-4d3a-a0ff-8a3b9ae2cd3a", "created": "2024-03-28T18:19:57.731031Z", "modified": "2024-03-28T18:19:57.731031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d183fc9b7d51daf326fe97b6f6f455f21919c58686afd9da13c43cede10cc9fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.731031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b45725d0-1cef-4642-82a8-0898cadac0c9", "created": "2024-03-28T18:19:57.73183Z", "modified": "2024-03-28T18:19:57.73183Z", "relationship_type": "indicates", "source_ref": "indicator--26fcc579-708b-4d3a-a0ff-8a3b9ae2cd3a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b48a5b94-ee9a-4f3e-bfa4-8b3c318ba007", "created": "2024-03-28T18:19:57.732003Z", "modified": "2024-03-28T18:19:57.732003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60a51597403d38eb461348d812074730d832d1b99e1184a6618c19a2a4d2ab99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.732003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afe8c5c3-982e-4728-91b2-159e31ed5634", "created": "2024-03-28T18:19:57.73281Z", "modified": "2024-03-28T18:19:57.73281Z", "relationship_type": "indicates", "source_ref": "indicator--b48a5b94-ee9a-4f3e-bfa4-8b3c318ba007", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d68f4ca-1bf6-4a25-b813-bf03006777ab", "created": "2024-03-28T18:19:57.732985Z", "modified": "2024-03-28T18:19:57.732985Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7edb964e827d0a7d994a228b364f9bfe63a30cb02407b88895c45dc15377cbea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.732985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8a00b24-0c29-48ce-a719-63e0180be3c2", "created": "2024-03-28T18:19:57.733815Z", "modified": "2024-03-28T18:19:57.733815Z", "relationship_type": "indicates", "source_ref": "indicator--6d68f4ca-1bf6-4a25-b813-bf03006777ab", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f708a745-7211-4723-9a69-54bcc97d2c06", "created": "2024-03-28T18:19:57.733991Z", "modified": "2024-03-28T18:19:57.733991Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ee8fdf725ba44f16b8a45b826ef02d35580c9f1cb02bbe19695a097f4e2c9da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.733991Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f2a6c5d-56db-4c4c-8aeb-6cc387e752af", "created": "2024-03-28T18:19:57.735275Z", "modified": "2024-03-28T18:19:57.735275Z", "relationship_type": "indicates", "source_ref": "indicator--f708a745-7211-4723-9a69-54bcc97d2c06", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ebb8a23-3b40-4095-93aa-a9ecacf68d64", "created": "2024-03-28T18:19:57.735458Z", "modified": "2024-03-28T18:19:57.735458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b39744abd0e18d0add341168afd09d6835de13d9ccd3ba29a820e8141aabca6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.735458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7f17788-45e6-4b4b-bd7d-10ca836ac3a1", "created": "2024-03-28T18:19:57.736266Z", "modified": "2024-03-28T18:19:57.736266Z", "relationship_type": "indicates", "source_ref": "indicator--4ebb8a23-3b40-4095-93aa-a9ecacf68d64", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95cf7bb2-232a-419f-ab8b-2c1c1ff4952b", "created": "2024-03-28T18:19:57.736445Z", "modified": "2024-03-28T18:19:57.736445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9df64068aebebfba3359e2241d3ecbcf857c4e5c072eba9771fffc9745df1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.736445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8135d127-ecbf-4473-b5ea-2baa472c3ed6", "created": "2024-03-28T18:19:57.737251Z", "modified": "2024-03-28T18:19:57.737251Z", "relationship_type": "indicates", "source_ref": "indicator--95cf7bb2-232a-419f-ab8b-2c1c1ff4952b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cf6c48f-44a2-44b8-af6e-8bdd46a3ec5e", "created": "2024-03-28T18:19:57.737429Z", "modified": "2024-03-28T18:19:57.737429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e06961253eb21c6b3fa27b95af94bcfc065ea6026c587878006fd35bf5c4680']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.737429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb8be8ed-953c-471f-a821-1c308afc42fd", "created": "2024-03-28T18:19:57.738244Z", "modified": "2024-03-28T18:19:57.738244Z", "relationship_type": "indicates", "source_ref": "indicator--4cf6c48f-44a2-44b8-af6e-8bdd46a3ec5e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--530103f5-6e61-4a6b-aa1c-9b769695bca5", "created": "2024-03-28T18:19:57.738424Z", "modified": "2024-03-28T18:19:57.738424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb9a7fcb48b029f436ab85d81328150e9173a83bfbba051549d3283afb339a0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.738424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--613f055d-1aa4-46c7-8680-f2804505f1c9", "created": "2024-03-28T18:19:57.739216Z", "modified": "2024-03-28T18:19:57.739216Z", "relationship_type": "indicates", "source_ref": "indicator--530103f5-6e61-4a6b-aa1c-9b769695bca5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a911509-78c3-4e79-a950-e06d44ebcfcd", "created": "2024-03-28T18:19:57.739393Z", "modified": "2024-03-28T18:19:57.739393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e6d2fc66305c4dc9573e4e8128abf4a83c4df4825b323c26cebd076258552bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.739393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ec65c06-2843-41e7-9e4f-15a05686f12e", "created": "2024-03-28T18:19:57.74019Z", "modified": "2024-03-28T18:19:57.74019Z", "relationship_type": "indicates", "source_ref": "indicator--1a911509-78c3-4e79-a950-e06d44ebcfcd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bd8976e-db97-4191-8e7d-d9f5d990ed95", "created": "2024-03-28T18:19:57.740371Z", "modified": "2024-03-28T18:19:57.740371Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='239dbce4da6af63cd5611ac6e1492ae4afdd3ecc3ac598502ba1a99c62221bd4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.740371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85105718-7421-41c5-9063-a098780afa73", "created": "2024-03-28T18:19:57.74117Z", "modified": "2024-03-28T18:19:57.74117Z", "relationship_type": "indicates", "source_ref": "indicator--3bd8976e-db97-4191-8e7d-d9f5d990ed95", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b5babb6-a9fb-46a7-b34d-65161ef2179e", "created": "2024-03-28T18:19:57.741343Z", "modified": "2024-03-28T18:19:57.741343Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea39dabcd601407d10389f9924f82e3b6f0cbf78f07f202eb6007369bcc21d53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.741343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af7b3e50-97cc-4946-b053-f38f94254e40", "created": "2024-03-28T18:19:57.742158Z", "modified": "2024-03-28T18:19:57.742158Z", "relationship_type": "indicates", "source_ref": "indicator--4b5babb6-a9fb-46a7-b34d-65161ef2179e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71a68b46-a3d8-45af-b125-c25cd762b2b1", "created": "2024-03-28T18:19:57.742335Z", "modified": "2024-03-28T18:19:57.742335Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03635184546ac7d8304edc2e4dc68f7a21a97bdfeffeb0fb1b5a06244902a046']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.742335Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bee0b7d3-b8d5-4d3a-9d33-c551501f0fad", "created": "2024-03-28T18:19:57.743133Z", "modified": "2024-03-28T18:19:57.743133Z", "relationship_type": "indicates", "source_ref": "indicator--71a68b46-a3d8-45af-b125-c25cd762b2b1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cb24eef-7395-4a56-be79-f41707333f06", "created": "2024-03-28T18:19:57.743307Z", "modified": "2024-03-28T18:19:57.743307Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fbf61398603583e1306fca94af0363b35427129487b0928bd1b291f5e591c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.743307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--953381c6-74ab-4984-853c-24754fa38394", "created": "2024-03-28T18:19:57.765717Z", "modified": "2024-03-28T18:19:57.765717Z", "relationship_type": "indicates", "source_ref": "indicator--3cb24eef-7395-4a56-be79-f41707333f06", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63390a02-2ab7-43e0-84f8-e9c63e2e3d17", "created": "2024-03-28T18:19:57.76596Z", "modified": "2024-03-28T18:19:57.76596Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab938bcfffde58bd145e6bb1e265c9ea1f81db35d4376839f074c4551059bd2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.76596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eef8e6ab-7308-45f6-96dc-cf6d9ebd5be5", "created": "2024-03-28T18:19:57.766835Z", "modified": "2024-03-28T18:19:57.766835Z", "relationship_type": "indicates", "source_ref": "indicator--63390a02-2ab7-43e0-84f8-e9c63e2e3d17", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49855c6e-e00f-4706-b330-80cf753f14ef", "created": "2024-03-28T18:19:57.767021Z", "modified": "2024-03-28T18:19:57.767021Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3026851071062c290424bc25e1d4677d828cd997e593af4448252865cfb88769']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.767021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--933bcce8-9cd2-4e9f-8bfd-8cea086f9f44", "created": "2024-03-28T18:19:57.767834Z", "modified": "2024-03-28T18:19:57.767834Z", "relationship_type": "indicates", "source_ref": "indicator--49855c6e-e00f-4706-b330-80cf753f14ef", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--366d677b-f830-4e5b-8b69-803cd8e6b539", "created": "2024-03-28T18:19:57.768014Z", "modified": "2024-03-28T18:19:57.768014Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1258bfeec7ca454c47ea9081c8fdce415eeb2287cc16675fd0818ab6e8128dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.768014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea180622-9ee7-44ed-b87b-295ca3b5825f", "created": "2024-03-28T18:19:57.768823Z", "modified": "2024-03-28T18:19:57.768823Z", "relationship_type": "indicates", "source_ref": "indicator--366d677b-f830-4e5b-8b69-803cd8e6b539", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0151196d-5622-42b0-b5bb-f1b6c5db0ce4", "created": "2024-03-28T18:19:57.769004Z", "modified": "2024-03-28T18:19:57.769004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52957703e8152f9fdf84b58ee0a2f82e9003c038b33898e91553245df207a9f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.769004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8824c9cf-de5c-4837-a6e1-a744802eaa08", "created": "2024-03-28T18:19:57.769865Z", "modified": "2024-03-28T18:19:57.769865Z", "relationship_type": "indicates", "source_ref": "indicator--0151196d-5622-42b0-b5bb-f1b6c5db0ce4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed256481-932a-4024-b01d-c9aa606033d9", "created": "2024-03-28T18:19:57.770054Z", "modified": "2024-03-28T18:19:57.770054Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b2961b5fb0ddbd70ef6745c0fc7708a32d6576c964b5e05628e5b6dd4b1ad40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.770054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--941cf8f0-bf32-4422-80bf-050e253998fa", "created": "2024-03-28T18:19:57.770864Z", "modified": "2024-03-28T18:19:57.770864Z", "relationship_type": "indicates", "source_ref": "indicator--ed256481-932a-4024-b01d-c9aa606033d9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d92fa498-d57c-4a4f-8834-a6b8b5a33379", "created": "2024-03-28T18:19:57.771042Z", "modified": "2024-03-28T18:19:57.771042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63275b2086bba6c999735a3908e884daf495533109d0ab90562de4fbbe78eaca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.771042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c1dc893-204f-4486-ac43-48c755b13871", "created": "2024-03-28T18:19:57.771842Z", "modified": "2024-03-28T18:19:57.771842Z", "relationship_type": "indicates", "source_ref": "indicator--d92fa498-d57c-4a4f-8834-a6b8b5a33379", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ff5e142-b698-44e0-b068-7a64b4ae96e5", "created": "2024-03-28T18:19:57.77202Z", "modified": "2024-03-28T18:19:57.77202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1ce7584aa4b56164853d0d93ce377ada7e55f0a87487eb7cad4978d2fd2a32b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.77202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e506031f-5ee5-4408-b2e3-b27903dfa854", "created": "2024-03-28T18:19:57.772948Z", "modified": "2024-03-28T18:19:57.772948Z", "relationship_type": "indicates", "source_ref": "indicator--2ff5e142-b698-44e0-b068-7a64b4ae96e5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f728f5-93a0-4e42-a5ee-4c072143ff49", "created": "2024-03-28T18:19:57.773132Z", "modified": "2024-03-28T18:19:57.773132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f4cf3c62d3ffc4b765b2ac35c9bd23d13cbaf126c6052cb1991c27a152c1cb02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.773132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b77fdd27-0569-4ee8-8884-755150e6a0e9", "created": "2024-03-28T18:19:57.773966Z", "modified": "2024-03-28T18:19:57.773966Z", "relationship_type": "indicates", "source_ref": "indicator--11f728f5-93a0-4e42-a5ee-4c072143ff49", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a6400fc-ff61-479e-9b9b-2f69ed768e88", "created": "2024-03-28T18:19:57.774147Z", "modified": "2024-03-28T18:19:57.774147Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2d207a6a069119ea3456f5510d660279d737a35e559af68d0ce384484507daf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.774147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ccf6980-0655-43e4-95c8-d319c3c2f373", "created": "2024-03-28T18:19:57.774952Z", "modified": "2024-03-28T18:19:57.774952Z", "relationship_type": "indicates", "source_ref": "indicator--0a6400fc-ff61-479e-9b9b-2f69ed768e88", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b65f07e1-a09c-4097-959e-85343fc933b8", "created": "2024-03-28T18:19:57.775132Z", "modified": "2024-03-28T18:19:57.775132Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a76c939219a8d201abdb791d8c96ce1bcfd88755471de039f1497749a2d5e39']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.775132Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02545a4d-80ea-4817-8a03-6cd0d1a39ae9", "created": "2024-03-28T18:19:57.775941Z", "modified": "2024-03-28T18:19:57.775941Z", "relationship_type": "indicates", "source_ref": "indicator--b65f07e1-a09c-4097-959e-85343fc933b8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8aa96b2c-b168-4c94-a640-b33d7b0d0df4", "created": "2024-03-28T18:19:57.776125Z", "modified": "2024-03-28T18:19:57.776125Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f74c8fb055f13616b25bf0d8e2c0f31b2636fd981e61fdd7ceb863b90160cf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.776125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b5f1975-75d2-4919-8f8c-5257a1bd2897", "created": "2024-03-28T18:19:57.776921Z", "modified": "2024-03-28T18:19:57.776921Z", "relationship_type": "indicates", "source_ref": "indicator--8aa96b2c-b168-4c94-a640-b33d7b0d0df4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddcb4ffe-442b-438d-bf9b-c7219ad6cccf", "created": "2024-03-28T18:19:57.777096Z", "modified": "2024-03-28T18:19:57.777096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2f426ba2bf79b40ff9a7c420439fa005d104eea04f67385aacae64e77836127']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.777096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2de2709-be7f-4329-b51f-5ea768e80ad3", "created": "2024-03-28T18:19:57.777919Z", "modified": "2024-03-28T18:19:57.777919Z", "relationship_type": "indicates", "source_ref": "indicator--ddcb4ffe-442b-438d-bf9b-c7219ad6cccf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8716b5f-0e70-4a36-8134-5f127db744b9", "created": "2024-03-28T18:19:57.778097Z", "modified": "2024-03-28T18:19:57.778097Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dffac6948985ec7f2aebbe2b4e5f39f2ce847707d4e7ab0cff3694cf916e603']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.778097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23abd7c0-ff0c-416e-89fa-8822c7af7f8c", "created": "2024-03-28T18:19:57.778896Z", "modified": "2024-03-28T18:19:57.778896Z", "relationship_type": "indicates", "source_ref": "indicator--e8716b5f-0e70-4a36-8134-5f127db744b9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4f7bede-32a2-4b13-8863-cb34d826647a", "created": "2024-03-28T18:19:57.779072Z", "modified": "2024-03-28T18:19:57.779072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca3e9753a1d65c23a597accb972f8e77914623e66d6b00b40b2bcf671d65650a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.779072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f7715d3-41a1-4cea-9070-3643b5d0e095", "created": "2024-03-28T18:19:57.779891Z", "modified": "2024-03-28T18:19:57.779891Z", "relationship_type": "indicates", "source_ref": "indicator--f4f7bede-32a2-4b13-8863-cb34d826647a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--667e6eed-d437-47ac-bdd1-117c2daf8c6c", "created": "2024-03-28T18:19:57.780068Z", "modified": "2024-03-28T18:19:57.780068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='888f9787cd5800e8558a2601467f344bf99cb62708ca93b665a54922ef617b1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.780068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f5ed60e-7178-41c2-8914-01d2b4f10da2", "created": "2024-03-28T18:19:57.780857Z", "modified": "2024-03-28T18:19:57.780857Z", "relationship_type": "indicates", "source_ref": "indicator--667e6eed-d437-47ac-bdd1-117c2daf8c6c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59e766bd-be6f-45ef-a170-c27356b354fd", "created": "2024-03-28T18:19:57.781032Z", "modified": "2024-03-28T18:19:57.781032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4abe6d883fde6edbc61112d9f52c75dfccfaba24cb901a5592358e1876f6b63c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.781032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--398795a7-f54d-4e5c-a092-4911b42a2673", "created": "2024-03-28T18:19:57.781973Z", "modified": "2024-03-28T18:19:57.781973Z", "relationship_type": "indicates", "source_ref": "indicator--59e766bd-be6f-45ef-a170-c27356b354fd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a787487b-8d1b-4ebd-88b0-a1ba8a7890e1", "created": "2024-03-28T18:19:57.782151Z", "modified": "2024-03-28T18:19:57.782151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b55fd3b1c5f4a561d4e17c3b67de23b9677c0a8556717a7dc5c77703bd0aecb2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.782151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf84e7dc-415b-445f-98ae-e97da3a516d2", "created": "2024-03-28T18:19:57.782955Z", "modified": "2024-03-28T18:19:57.782955Z", "relationship_type": "indicates", "source_ref": "indicator--a787487b-8d1b-4ebd-88b0-a1ba8a7890e1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6e52cc5-126f-451a-8d6e-7b19a6e3773c", "created": "2024-03-28T18:19:57.783134Z", "modified": "2024-03-28T18:19:57.783134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22fe6b0b2ce6df645ac15e2deada4acb7592e2a3a2c3072e090e49c865ee1c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.783134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee91055f-86c6-4b50-bbb0-429d52bafe76", "created": "2024-03-28T18:19:57.783933Z", "modified": "2024-03-28T18:19:57.783933Z", "relationship_type": "indicates", "source_ref": "indicator--a6e52cc5-126f-451a-8d6e-7b19a6e3773c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f6dd5f0-f64f-4e33-a23b-7037388112e0", "created": "2024-03-28T18:19:57.784109Z", "modified": "2024-03-28T18:19:57.784109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c94c6c7602208bd54bb3ac379799bdb742d25cfc434ac2d395945509d7e376e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.784109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d915b8d6-7f60-4f84-b658-f8c90c5cb479", "created": "2024-03-28T18:19:57.784904Z", "modified": "2024-03-28T18:19:57.784904Z", "relationship_type": "indicates", "source_ref": "indicator--4f6dd5f0-f64f-4e33-a23b-7037388112e0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c1a1b8e-919f-4136-bdd9-51d19d1fb43e", "created": "2024-03-28T18:19:57.785076Z", "modified": "2024-03-28T18:19:57.785076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc13bcd3fadc30737f2ad032730122ef7f7f504cd0c422764f8dee29d49c4874']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.785076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df8e74ec-79dc-4f87-a375-579d506b4498", "created": "2024-03-28T18:19:57.785903Z", "modified": "2024-03-28T18:19:57.785903Z", "relationship_type": "indicates", "source_ref": "indicator--7c1a1b8e-919f-4136-bdd9-51d19d1fb43e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62aae4c4-f9bd-4600-808a-b82fe3973019", "created": "2024-03-28T18:19:57.786082Z", "modified": "2024-03-28T18:19:57.786082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='127b364902fc97fb6cabc3cfbfec068bf9b918d8832774fd776f2794407a3c80']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.786082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1da65587-6a88-4dfe-a5a5-27c3d833ae63", "created": "2024-03-28T18:19:57.78689Z", "modified": "2024-03-28T18:19:57.78689Z", "relationship_type": "indicates", "source_ref": "indicator--62aae4c4-f9bd-4600-808a-b82fe3973019", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a503c683-3be4-4cb2-9ada-6b9fe69c7af1", "created": "2024-03-28T18:19:57.787063Z", "modified": "2024-03-28T18:19:57.787063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d51aa5d0821fbd9a011b681dc02cb1e606e5b62a80575dfade8dc70a6492646d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.787063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccdf450f-f805-4331-8db2-05c7a032e184", "created": "2024-03-28T18:19:57.787858Z", "modified": "2024-03-28T18:19:57.787858Z", "relationship_type": "indicates", "source_ref": "indicator--a503c683-3be4-4cb2-9ada-6b9fe69c7af1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b3d9116-56de-4943-bcf3-f40e5fa1901c", "created": "2024-03-28T18:19:57.78804Z", "modified": "2024-03-28T18:19:57.78804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='548ee47f11e4f5effa9bec1a8eae3cc265189d7312d176e4976670483184524d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.78804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17fc53d6-e1c1-42e0-a972-d7897285642c", "created": "2024-03-28T18:19:57.788835Z", "modified": "2024-03-28T18:19:57.788835Z", "relationship_type": "indicates", "source_ref": "indicator--1b3d9116-56de-4943-bcf3-f40e5fa1901c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07e024ba-b152-4802-9fea-0cefc3ad3f89", "created": "2024-03-28T18:19:57.789008Z", "modified": "2024-03-28T18:19:57.789008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd1e3425f0e2d6197267a8f12750c32be908386ad4159176ce37c547a00bed2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.789008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3f9aa51-f4e7-446c-90d2-d39c9f476401", "created": "2024-03-28T18:19:57.789952Z", "modified": "2024-03-28T18:19:57.789952Z", "relationship_type": "indicates", "source_ref": "indicator--07e024ba-b152-4802-9fea-0cefc3ad3f89", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94d9f295-4817-4799-b297-3fee829ee748", "created": "2024-03-28T18:19:57.790133Z", "modified": "2024-03-28T18:19:57.790133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6030d118246c2c71ab37599f2bdd95eb56915cd115edae5b30456d987945d55d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.790133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00d8572f-2b1e-4919-add7-c329966cfcaa", "created": "2024-03-28T18:19:57.79094Z", "modified": "2024-03-28T18:19:57.79094Z", "relationship_type": "indicates", "source_ref": "indicator--94d9f295-4817-4799-b297-3fee829ee748", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e5bddd7-7cff-4d7c-80fd-38898e4bc37c", "created": "2024-03-28T18:19:57.791129Z", "modified": "2024-03-28T18:19:57.791129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ffc2fa4bc91a575905ea9979bb2f5ddd76d3148101d5d60456b7f2c27e63847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.791129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c1c73e-73b3-4750-a8ec-72b4b476cafc", "created": "2024-03-28T18:19:57.791933Z", "modified": "2024-03-28T18:19:57.791933Z", "relationship_type": "indicates", "source_ref": "indicator--0e5bddd7-7cff-4d7c-80fd-38898e4bc37c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a771bc10-6324-455f-b470-d0cda1133c6c", "created": "2024-03-28T18:19:57.792108Z", "modified": "2024-03-28T18:19:57.792108Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aa7cde8b5274189351a23180949d8e8eeadc8ec3dd5099088d617ca71d94dab8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.792108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--077eae5f-2935-4251-b06b-b39538b5f1ef", "created": "2024-03-28T18:19:57.792907Z", "modified": "2024-03-28T18:19:57.792907Z", "relationship_type": "indicates", "source_ref": "indicator--a771bc10-6324-455f-b470-d0cda1133c6c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ac10ec8-f4f3-469d-aecc-1e8447e01d1c", "created": "2024-03-28T18:19:57.793083Z", "modified": "2024-03-28T18:19:57.793083Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68db5698a81f61afe367ab7f9cf423c12f974571e00eea4e7e135694d35b8abb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.793083Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd6a455f-3af3-4e6a-af8e-e47c50692d6b", "created": "2024-03-28T18:19:57.793909Z", "modified": "2024-03-28T18:19:57.793909Z", "relationship_type": "indicates", "source_ref": "indicator--8ac10ec8-f4f3-469d-aecc-1e8447e01d1c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b467ed69-ac26-4af4-851d-dbfbab9d621f", "created": "2024-03-28T18:19:57.794085Z", "modified": "2024-03-28T18:19:57.794085Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='736d3e9a4094acfddd0fc2f90325a3acec4d945e46244e20362d3fda27d51411']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.794085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4dec0f1-c4cf-4e28-bb4a-e63dc6d61be5", "created": "2024-03-28T18:19:57.79488Z", "modified": "2024-03-28T18:19:57.79488Z", "relationship_type": "indicates", "source_ref": "indicator--b467ed69-ac26-4af4-851d-dbfbab9d621f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ed5e81c-340a-49d3-b8f6-249f1d1eebb0", "created": "2024-03-28T18:19:57.795053Z", "modified": "2024-03-28T18:19:57.795053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d53918204ee54a09693f29d40aecc2b07e6deeb7c905713a60feaff39c6dedc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.795053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e8cf918-4450-4e30-9cd6-595ea19c3aa7", "created": "2024-03-28T18:19:57.795844Z", "modified": "2024-03-28T18:19:57.795844Z", "relationship_type": "indicates", "source_ref": "indicator--5ed5e81c-340a-49d3-b8f6-249f1d1eebb0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7538b0f-9ead-4623-96c4-bfa2938eda93", "created": "2024-03-28T18:19:57.796018Z", "modified": "2024-03-28T18:19:57.796018Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee8775190e2a867db7a53622ad7da40039bcc2ee67ea82ac9f053674ac26a57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.796018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4d5ec36-b3bb-499b-8700-80c7b9e7ef67", "created": "2024-03-28T18:19:57.796827Z", "modified": "2024-03-28T18:19:57.796827Z", "relationship_type": "indicates", "source_ref": "indicator--d7538b0f-9ead-4623-96c4-bfa2938eda93", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6a54d30-20b6-4f87-9ef8-a649fabd7116", "created": "2024-03-28T18:19:57.797001Z", "modified": "2024-03-28T18:19:57.797001Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699937805f079f81daf9ae3b94d375776c10ff9472f8f2492a9458239e0bc8e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.797001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a1e2be1-0978-4438-8906-13f6a10f0d56", "created": "2024-03-28T18:19:57.79783Z", "modified": "2024-03-28T18:19:57.79783Z", "relationship_type": "indicates", "source_ref": "indicator--b6a54d30-20b6-4f87-9ef8-a649fabd7116", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ad54f34-bda8-447e-94a5-b61342f11c34", "created": "2024-03-28T18:19:57.798009Z", "modified": "2024-03-28T18:19:57.798009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e4354851a8f1d5d2c083a9263eb0ad71896f7800bdcfea74dfd4d8a458a2e23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.798009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--065edb61-0f3d-4b7c-9ae0-00450ad21d19", "created": "2024-03-28T18:19:57.798938Z", "modified": "2024-03-28T18:19:57.798938Z", "relationship_type": "indicates", "source_ref": "indicator--7ad54f34-bda8-447e-94a5-b61342f11c34", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--665b2491-3aac-4983-b9e0-bc5e744764c8", "created": "2024-03-28T18:19:57.799115Z", "modified": "2024-03-28T18:19:57.799115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3067369d294e3e2f163b1f9947efe38a9eb330e2fbf021d03cae8318bb9bfad3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.799115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a39bd88-9969-406c-a899-23c74c4d47fd", "created": "2024-03-28T18:19:57.799918Z", "modified": "2024-03-28T18:19:57.799918Z", "relationship_type": "indicates", "source_ref": "indicator--665b2491-3aac-4983-b9e0-bc5e744764c8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6670d8d3-3a3b-4ace-8aeb-c08f47a91ac3", "created": "2024-03-28T18:19:57.800092Z", "modified": "2024-03-28T18:19:57.800092Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9f727d24e1c692c9b66176e9521b95bd39343b5abbeff5cd37544764c5b9bed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.800092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44bcaaad-3fdf-4744-8f49-9a65830cddfe", "created": "2024-03-28T18:19:57.80089Z", "modified": "2024-03-28T18:19:57.80089Z", "relationship_type": "indicates", "source_ref": "indicator--6670d8d3-3a3b-4ace-8aeb-c08f47a91ac3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee0b6ac9-bec0-4d9f-8834-95632f5b4dd7", "created": "2024-03-28T18:19:57.801075Z", "modified": "2024-03-28T18:19:57.801075Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f053b9b516fc4b03180e7da2aec5dfe4c8ebe159bf3d2ba7ed5bd63ee16eb14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.801075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69f7ff29-3b67-43fc-bb07-31545396c339", "created": "2024-03-28T18:19:57.801895Z", "modified": "2024-03-28T18:19:57.801895Z", "relationship_type": "indicates", "source_ref": "indicator--ee0b6ac9-bec0-4d9f-8834-95632f5b4dd7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6078db5-5d08-46b0-a902-cea097f336e2", "created": "2024-03-28T18:19:57.802073Z", "modified": "2024-03-28T18:19:57.802073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10c50638a54606799f8d8ce310a9dec9dc131f8675aff8f6f161db90f19c0709']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.802073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a79b618-5763-4868-8e7c-f586e06734de", "created": "2024-03-28T18:19:57.802881Z", "modified": "2024-03-28T18:19:57.802881Z", "relationship_type": "indicates", "source_ref": "indicator--d6078db5-5d08-46b0-a902-cea097f336e2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c45bd3e-93e7-46fc-bbf0-012e0bdce017", "created": "2024-03-28T18:19:57.803056Z", "modified": "2024-03-28T18:19:57.803056Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03f016b0d6aae365d81529018f7f5ad917b92cf24d14d9448c13b2215c5fe4f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.803056Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca8619d6-1cb3-45af-9451-8e76d5c3ad59", "created": "2024-03-28T18:19:57.80386Z", "modified": "2024-03-28T18:19:57.80386Z", "relationship_type": "indicates", "source_ref": "indicator--9c45bd3e-93e7-46fc-bbf0-012e0bdce017", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4390d38-3909-4e6a-9a59-7ed885e00e90", "created": "2024-03-28T18:19:57.804034Z", "modified": "2024-03-28T18:19:57.804034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='000495e16975af33575bd1b17f1ca7ac34cf5b8fd59cae00729b4917903a1c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.804034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--218e3c7b-6055-426d-8884-54eb6e01d7c4", "created": "2024-03-28T18:19:57.804829Z", "modified": "2024-03-28T18:19:57.804829Z", "relationship_type": "indicates", "source_ref": "indicator--a4390d38-3909-4e6a-9a59-7ed885e00e90", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--703749a2-1ebf-430d-bd7a-ba744510b67e", "created": "2024-03-28T18:19:57.805007Z", "modified": "2024-03-28T18:19:57.805007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20fd84cf4f1becfb13a569d9864c4036f3c548dbaaa3448c7a456611523c9e35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.805007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--169fd162-4f89-43a6-9244-dca488ea7b6b", "created": "2024-03-28T18:19:57.805831Z", "modified": "2024-03-28T18:19:57.805831Z", "relationship_type": "indicates", "source_ref": "indicator--703749a2-1ebf-430d-bd7a-ba744510b67e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c01b35b6-89b8-4528-853b-1e63f681a9be", "created": "2024-03-28T18:19:57.806006Z", "modified": "2024-03-28T18:19:57.806006Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84844503f75810fc187976bc38128729b7f3ae60d613e99702e899d12af1f006']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.806006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63300741-8f8d-48e1-836b-4266023ced28", "created": "2024-03-28T18:19:57.806815Z", "modified": "2024-03-28T18:19:57.806815Z", "relationship_type": "indicates", "source_ref": "indicator--c01b35b6-89b8-4528-853b-1e63f681a9be", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc4f7e17-432e-4bc9-b1c7-57143fcf4bcb", "created": "2024-03-28T18:19:57.806987Z", "modified": "2024-03-28T18:19:57.806987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fab561bbc37225394bed700a591bb5a031256dc2407877069c33a77d251639db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.806987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09fe6c07-a261-4cb1-aa23-c7c5adc31c00", "created": "2024-03-28T18:19:57.807903Z", "modified": "2024-03-28T18:19:57.807903Z", "relationship_type": "indicates", "source_ref": "indicator--cc4f7e17-432e-4bc9-b1c7-57143fcf4bcb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--830d7755-ba69-4906-a5b5-5df88c32c17f", "created": "2024-03-28T18:19:57.80808Z", "modified": "2024-03-28T18:19:57.80808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35c461700a9c10c2590c3ef4849308193a30213ddc997a2d2032e7e8a6e0b6b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.80808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c7c388a-ab9d-465e-a99a-61fbab50aa61", "created": "2024-03-28T18:19:57.808874Z", "modified": "2024-03-28T18:19:57.808874Z", "relationship_type": "indicates", "source_ref": "indicator--830d7755-ba69-4906-a5b5-5df88c32c17f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13e784dc-4463-4fd2-9d40-b3196bdea8bd", "created": "2024-03-28T18:19:57.809052Z", "modified": "2024-03-28T18:19:57.809052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='af2db574ad76f630c6c8b4022b35ca883cc36d6739e64c155b2369373b38c40a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.809052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b8a832-bc77-45c7-8f91-ca04868437df", "created": "2024-03-28T18:19:57.809882Z", "modified": "2024-03-28T18:19:57.809882Z", "relationship_type": "indicates", "source_ref": "indicator--13e784dc-4463-4fd2-9d40-b3196bdea8bd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cdff90d-ecfa-427b-a8e8-5d65ff755200", "created": "2024-03-28T18:19:57.810063Z", "modified": "2024-03-28T18:19:57.810063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3c3bbb80b8da68d981239f2d011524b30418d77cb9946f7ed2f2644adaa8d5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.810063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c35c2ce-ddd2-4a52-8808-e0c10a409c73", "created": "2024-03-28T18:19:57.810858Z", "modified": "2024-03-28T18:19:57.810858Z", "relationship_type": "indicates", "source_ref": "indicator--9cdff90d-ecfa-427b-a8e8-5d65ff755200", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b9d1ca2-fb53-4296-991f-e7455faa9206", "created": "2024-03-28T18:19:57.811033Z", "modified": "2024-03-28T18:19:57.811033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6dd220e294b24fb07cd6d83cbaa22c95843d53bf42dac3171c718b4a54a2b6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.811033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68a9ac0a-87d3-412b-b57f-725c27b784af", "created": "2024-03-28T18:19:57.811836Z", "modified": "2024-03-28T18:19:57.811836Z", "relationship_type": "indicates", "source_ref": "indicator--9b9d1ca2-fb53-4296-991f-e7455faa9206", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fad00335-4fa6-4c6f-82e6-c6a534caf582", "created": "2024-03-28T18:19:57.812012Z", "modified": "2024-03-28T18:19:57.812012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32575e207ac94065d198e9c3240f008c59d7c8ecb334211ee10f030ea91a62b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.812012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e005fcbf-5de3-4f28-9f75-9ca500121b5f", "created": "2024-03-28T18:19:57.812812Z", "modified": "2024-03-28T18:19:57.812812Z", "relationship_type": "indicates", "source_ref": "indicator--fad00335-4fa6-4c6f-82e6-c6a534caf582", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abd1cf99-dfb9-402d-a4f6-8f77a5d544c5", "created": "2024-03-28T18:19:57.812988Z", "modified": "2024-03-28T18:19:57.812988Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0079ae7c362d6a5a50696144670238df84d33a24e66b82ca055d508dab90a535']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.812988Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d78f8f1-245d-4383-939c-6d8bb964b79f", "created": "2024-03-28T18:19:57.813824Z", "modified": "2024-03-28T18:19:57.813824Z", "relationship_type": "indicates", "source_ref": "indicator--abd1cf99-dfb9-402d-a4f6-8f77a5d544c5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1450e7ed-b501-40a2-858e-483810e76c79", "created": "2024-03-28T18:19:57.814012Z", "modified": "2024-03-28T18:19:57.814012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c2d3161d2198c99ce6966a4bacfec842ed90872eee17a183f5c2b326afeaed3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.814012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--029af618-b1ae-4b34-a2e8-3479dde8dd7c", "created": "2024-03-28T18:19:57.814815Z", "modified": "2024-03-28T18:19:57.814815Z", "relationship_type": "indicates", "source_ref": "indicator--1450e7ed-b501-40a2-858e-483810e76c79", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9b9f719-e69c-409c-9c1a-d08d1cd1ee99", "created": "2024-03-28T18:19:57.814995Z", "modified": "2024-03-28T18:19:57.814995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbabc6599de4d321f584c858f8214fa0f78c5eeb94209b02978f45ab1f61739c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.814995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a80b5f9-097e-429f-90c4-fdde2cd2eeb9", "created": "2024-03-28T18:19:57.815916Z", "modified": "2024-03-28T18:19:57.815916Z", "relationship_type": "indicates", "source_ref": "indicator--b9b9f719-e69c-409c-9c1a-d08d1cd1ee99", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe21e8cf-ecfe-4b8e-b445-6719e49186a4", "created": "2024-03-28T18:19:57.816093Z", "modified": "2024-03-28T18:19:57.816093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9e9608176088fad14802ea68fd60c4985c586f97b73efce9cc34228001770820']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.816093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07ad6adf-fae4-42f9-85e9-2041091ec0d2", "created": "2024-03-28T18:19:57.816888Z", "modified": "2024-03-28T18:19:57.816888Z", "relationship_type": "indicates", "source_ref": "indicator--fe21e8cf-ecfe-4b8e-b445-6719e49186a4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--009ca789-badd-4b17-b90c-d81c50af9e08", "created": "2024-03-28T18:19:57.817063Z", "modified": "2024-03-28T18:19:57.817063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1461934e90e9d85235c560c7fd6cba63d164ad3131637887c26a11fa072e44eb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.817063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a642297f-e645-49c2-bc47-d0c83a2e99a2", "created": "2024-03-28T18:19:57.817881Z", "modified": "2024-03-28T18:19:57.817881Z", "relationship_type": "indicates", "source_ref": "indicator--009ca789-badd-4b17-b90c-d81c50af9e08", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--140ba3db-1ee3-451d-92e4-06f98b1363c0", "created": "2024-03-28T18:19:57.81806Z", "modified": "2024-03-28T18:19:57.81806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc95484a97d0635f33a606a3796886765af788f95d4982230dc070bee29e6e25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.81806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c303e2f-15bf-4f7d-a35c-59ff8f96373e", "created": "2024-03-28T18:19:57.818858Z", "modified": "2024-03-28T18:19:57.818858Z", "relationship_type": "indicates", "source_ref": "indicator--140ba3db-1ee3-451d-92e4-06f98b1363c0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5ff5101-17f2-4d3f-8e50-1622112cb889", "created": "2024-03-28T18:19:57.819033Z", "modified": "2024-03-28T18:19:57.819033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9eb502f6e2f4ae428996d2b5c10b30185df5e0733b8df07e6b8076f03674ef1f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.819033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2d4b4fc-cdb1-4d8f-aae5-88e43219de4e", "created": "2024-03-28T18:19:57.819828Z", "modified": "2024-03-28T18:19:57.819828Z", "relationship_type": "indicates", "source_ref": "indicator--e5ff5101-17f2-4d3f-8e50-1622112cb889", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a0a4e92-93e7-4b79-b29a-a911699e9051", "created": "2024-03-28T18:19:57.820002Z", "modified": "2024-03-28T18:19:57.820002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0332a94883a7dfc09ac83e116e87547c71eed80bf05c0f5f58751374fa2bc35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.820002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--496c5741-42b1-44f1-9b32-659ed69395be", "created": "2024-03-28T18:19:57.820805Z", "modified": "2024-03-28T18:19:57.820805Z", "relationship_type": "indicates", "source_ref": "indicator--8a0a4e92-93e7-4b79-b29a-a911699e9051", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a15487f-95cd-43eb-b898-9760e7609c3d", "created": "2024-03-28T18:19:57.820992Z", "modified": "2024-03-28T18:19:57.820992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='50e227bdc728d0ff8e012adb43fb198b36a4b1cb65f09f8fabcec909cd6bbc16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.820992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d68575-2ee8-4e95-acba-e33da8242c20", "created": "2024-03-28T18:19:57.82183Z", "modified": "2024-03-28T18:19:57.82183Z", "relationship_type": "indicates", "source_ref": "indicator--7a15487f-95cd-43eb-b898-9760e7609c3d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18833291-3c5a-4cb9-89c8-c13d9aa30ff9", "created": "2024-03-28T18:19:57.822024Z", "modified": "2024-03-28T18:19:57.822024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b336a74a85635956783e20b2546df1629b82777eacac25c42de6232aff46623']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.822024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4e0dd7c-76de-4ff4-befd-0d63a92a7e14", "created": "2024-03-28T18:19:57.82284Z", "modified": "2024-03-28T18:19:57.82284Z", "relationship_type": "indicates", "source_ref": "indicator--18833291-3c5a-4cb9-89c8-c13d9aa30ff9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a80a5e6c-7c36-4046-be38-62907b3bfd43", "created": "2024-03-28T18:19:57.823017Z", "modified": "2024-03-28T18:19:57.823017Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e1bf2d14177f8a2f6a741a7c10dde10cf1b978dba5348d5a3c833063324a8da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.823017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61a7963a-65b1-4c64-b095-8dff0f01dfb7", "created": "2024-03-28T18:19:57.82383Z", "modified": "2024-03-28T18:19:57.82383Z", "relationship_type": "indicates", "source_ref": "indicator--a80a5e6c-7c36-4046-be38-62907b3bfd43", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e3d20da-d5fa-449e-a9bd-177a54aea635", "created": "2024-03-28T18:19:57.824005Z", "modified": "2024-03-28T18:19:57.824005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='408524777b2f32cf95ee37494383a587adc1007de008eb12946d1e4d1a3ff9bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.824005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34436e81-1c23-403a-a694-31d8b848a8f4", "created": "2024-03-28T18:19:57.824925Z", "modified": "2024-03-28T18:19:57.824925Z", "relationship_type": "indicates", "source_ref": "indicator--4e3d20da-d5fa-449e-a9bd-177a54aea635", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae8e4975-dd97-4bd4-b6fe-bd35ce6efb27", "created": "2024-03-28T18:19:57.8251Z", "modified": "2024-03-28T18:19:57.8251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6c797286880d0215deb0fae7c51f785034ea8b28dcce407a2cea2ded81ea396']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.8251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e2fc8d-2fb9-4ccf-989b-3a223688e40c", "created": "2024-03-28T18:19:57.825917Z", "modified": "2024-03-28T18:19:57.825917Z", "relationship_type": "indicates", "source_ref": "indicator--ae8e4975-dd97-4bd4-b6fe-bd35ce6efb27", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3835b579-998d-4cdc-ae7d-600c7d0e2c3c", "created": "2024-03-28T18:19:57.826096Z", "modified": "2024-03-28T18:19:57.826096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='787e0401672c7470b4c9f4dcc3531d26256c94aa38c5f781d12e7d2971607b51']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.826096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33c93156-23de-4b25-82d7-179c3b103437", "created": "2024-03-28T18:19:57.826895Z", "modified": "2024-03-28T18:19:57.826895Z", "relationship_type": "indicates", "source_ref": "indicator--3835b579-998d-4cdc-ae7d-600c7d0e2c3c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d35f8c1-8d3b-4a3a-ac26-ac1d8c0436a7", "created": "2024-03-28T18:19:57.827076Z", "modified": "2024-03-28T18:19:57.827076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9a1b725e2906f21354a8b90bf411ebb585a5ad486feb185912a9609127f4a1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.827076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--481ea97e-608b-44fa-8227-18fcc2ca1131", "created": "2024-03-28T18:19:57.827869Z", "modified": "2024-03-28T18:19:57.827869Z", "relationship_type": "indicates", "source_ref": "indicator--0d35f8c1-8d3b-4a3a-ac26-ac1d8c0436a7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1370c28d-5cf4-431f-b5ee-41060497a2ac", "created": "2024-03-28T18:19:57.82805Z", "modified": "2024-03-28T18:19:57.82805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d6cf144b9271318dc6ff69f816b1146d4a98df1fde683cf094f56643fe303a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.82805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d1d7138-3f60-482f-ad73-c531ccfcf11d", "created": "2024-03-28T18:19:57.828856Z", "modified": "2024-03-28T18:19:57.828856Z", "relationship_type": "indicates", "source_ref": "indicator--1370c28d-5cf4-431f-b5ee-41060497a2ac", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a176425-5a1c-417e-82a7-9c34e8781a8f", "created": "2024-03-28T18:19:57.829032Z", "modified": "2024-03-28T18:19:57.829032Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3076f6af45e2d720ab4f5c3c38ef3ea3e9afad3ab7ca68876264418a3b54a977']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.829032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1060221d-4045-42f0-94a9-70bb42f20e06", "created": "2024-03-28T18:19:57.829846Z", "modified": "2024-03-28T18:19:57.829846Z", "relationship_type": "indicates", "source_ref": "indicator--3a176425-5a1c-417e-82a7-9c34e8781a8f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54feee41-740d-4e71-81b4-a49a38ade159", "created": "2024-03-28T18:19:57.830022Z", "modified": "2024-03-28T18:19:57.830022Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2ebb54c6eb37acf50ab7519e2d3a6e626c3a441aa91dadcefc3cf1e86918cdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.830022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f61006db-e3ba-4c23-a8b7-0919382c7d5f", "created": "2024-03-28T18:19:57.830822Z", "modified": "2024-03-28T18:19:57.830822Z", "relationship_type": "indicates", "source_ref": "indicator--54feee41-740d-4e71-81b4-a49a38ade159", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0e205f-aa61-496a-8ff2-5da9290aec17", "created": "2024-03-28T18:19:57.830995Z", "modified": "2024-03-28T18:19:57.830995Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9dd3707cb58fdda6049a6678eef56cb47595616dda38b2c5b3c24c49b16147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.830995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2da81bbb-567b-4d91-988b-feadafd1ab8a", "created": "2024-03-28T18:19:57.831785Z", "modified": "2024-03-28T18:19:57.831785Z", "relationship_type": "indicates", "source_ref": "indicator--dd0e205f-aa61-496a-8ff2-5da9290aec17", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--257a6466-5304-4e39-a971-b7ca2af10d9b", "created": "2024-03-28T18:19:57.831957Z", "modified": "2024-03-28T18:19:57.831957Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c71585adb1425ad64981b609116d97901d6523c41f91a0d6b9a3d9dd458da0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.831957Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f64b8b33-0427-4a41-9137-fc34415e051e", "created": "2024-03-28T18:19:57.83277Z", "modified": "2024-03-28T18:19:57.83277Z", "relationship_type": "indicates", "source_ref": "indicator--257a6466-5304-4e39-a971-b7ca2af10d9b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11a7af3b-3717-4d98-863b-7203863356a1", "created": "2024-03-28T18:19:57.832944Z", "modified": "2024-03-28T18:19:57.832944Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f45e01efdd8fb3541468a7e11d0db42f8b8aa78b5c8d889b6177c18f9778e287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.832944Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d49768ff-9c17-483d-9144-ebb687476cb2", "created": "2024-03-28T18:19:57.833884Z", "modified": "2024-03-28T18:19:57.833884Z", "relationship_type": "indicates", "source_ref": "indicator--11a7af3b-3717-4d98-863b-7203863356a1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1c6faea-a823-46b4-bf4d-3b40b4dda133", "created": "2024-03-28T18:19:57.834062Z", "modified": "2024-03-28T18:19:57.834062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54347a279f595270f5f88247b1f3cba62559489f4f4200ca6738352412dd8c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.834062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adf774ea-9714-47ad-bd08-31744083a904", "created": "2024-03-28T18:19:57.834861Z", "modified": "2024-03-28T18:19:57.834861Z", "relationship_type": "indicates", "source_ref": "indicator--c1c6faea-a823-46b4-bf4d-3b40b4dda133", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cec07d8-1c3e-44bc-ae09-fb71a9adaa78", "created": "2024-03-28T18:19:57.835034Z", "modified": "2024-03-28T18:19:57.835034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ebf31fc49291f5ef492bf9945f76dc17aee2e8bda550f4177f757dd731ec9524']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.835034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--215a1ada-6d03-4cf7-b178-afd00e682506", "created": "2024-03-28T18:19:57.835849Z", "modified": "2024-03-28T18:19:57.835849Z", "relationship_type": "indicates", "source_ref": "indicator--3cec07d8-1c3e-44bc-ae09-fb71a9adaa78", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ae5b9bf-e971-407b-a169-8202e2d277ae", "created": "2024-03-28T18:19:57.836028Z", "modified": "2024-03-28T18:19:57.836028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3789a93366736cd64a9e39b21d132835cb8c19294c8fd38718771c7a24934768']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.836028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6130e7cc-e9af-4e5f-8407-07f8da244699", "created": "2024-03-28T18:19:57.836835Z", "modified": "2024-03-28T18:19:57.836835Z", "relationship_type": "indicates", "source_ref": "indicator--6ae5b9bf-e971-407b-a169-8202e2d277ae", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f359283e-ef20-46dd-b7df-e158387f5bf7", "created": "2024-03-28T18:19:57.837011Z", "modified": "2024-03-28T18:19:57.837011Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ace4f595a1452a99b0aee6b3f8a9d5a8b873da72075efd21a7b677e727d465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.837011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b05f82db-7ec6-4a11-a0ed-2a9317cc667d", "created": "2024-03-28T18:19:57.837835Z", "modified": "2024-03-28T18:19:57.837835Z", "relationship_type": "indicates", "source_ref": "indicator--f359283e-ef20-46dd-b7df-e158387f5bf7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c86488e9-dc58-4501-8c98-05a1e4364945", "created": "2024-03-28T18:19:57.83801Z", "modified": "2024-03-28T18:19:57.83801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='034305be6dd08950069e3d3b0d93c43328350a9c86ddba310084d86eb44427aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.83801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--382162a3-ece4-4697-9493-6bd519216242", "created": "2024-03-28T18:19:57.838803Z", "modified": "2024-03-28T18:19:57.838803Z", "relationship_type": "indicates", "source_ref": "indicator--c86488e9-dc58-4501-8c98-05a1e4364945", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10e3d253-40b6-4f86-9310-301fa2db1e87", "created": "2024-03-28T18:19:57.838982Z", "modified": "2024-03-28T18:19:57.838982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6688fc2d774c9282055b90036d5fed6a31b4bf08526becb2b90af14b1ac0a61e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.838982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--739ef7be-0a57-4f28-a711-d428c6df27c6", "created": "2024-03-28T18:19:57.839785Z", "modified": "2024-03-28T18:19:57.839785Z", "relationship_type": "indicates", "source_ref": "indicator--10e3d253-40b6-4f86-9310-301fa2db1e87", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c6ca5a0-1c47-4dfe-a5d8-11d5d6e934a8", "created": "2024-03-28T18:19:57.839963Z", "modified": "2024-03-28T18:19:57.839963Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='557adab50bd78627bca0cc31784de498f384e6eb1a09dcc6c273b1ed00ba7ccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.839963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c853a40f-4a2a-4aa2-9365-745e4ebeed9b", "created": "2024-03-28T18:19:57.840763Z", "modified": "2024-03-28T18:19:57.840763Z", "relationship_type": "indicates", "source_ref": "indicator--6c6ca5a0-1c47-4dfe-a5d8-11d5d6e934a8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4ec0b71-45a4-4a05-afc8-939dd65f25c4", "created": "2024-03-28T18:19:57.84094Z", "modified": "2024-03-28T18:19:57.84094Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37ab5e7cb66400d16430bdefbc091374cbf3746f7505b4878d9c095239a29723']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.84094Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b058510c-f0b0-476e-b0ff-ba1b7aff053d", "created": "2024-03-28T18:19:57.841891Z", "modified": "2024-03-28T18:19:57.841891Z", "relationship_type": "indicates", "source_ref": "indicator--c4ec0b71-45a4-4a05-afc8-939dd65f25c4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a479f45d-a141-4cb2-b528-38c8964aa433", "created": "2024-03-28T18:19:57.842151Z", "modified": "2024-03-28T18:19:57.842151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0b2bede8b38c50c90b5978f1156eec32cfe2bfa7b488d3fedda5d34114e2bd3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.842151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa17ec46-c64c-40c4-8578-b405c047e0a0", "created": "2024-03-28T18:19:57.842988Z", "modified": "2024-03-28T18:19:57.842988Z", "relationship_type": "indicates", "source_ref": "indicator--a479f45d-a141-4cb2-b528-38c8964aa433", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b0d21ed-d72b-4d64-9301-268f9329b13d", "created": "2024-03-28T18:19:57.843167Z", "modified": "2024-03-28T18:19:57.843167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b29d29ed9adddc41f8cf452c2307ae13f544d8eeadb5896968d32ef9cdf6c739']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.843167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c717118-cfbf-42f3-8d3f-c4427940a750", "created": "2024-03-28T18:19:57.843965Z", "modified": "2024-03-28T18:19:57.843965Z", "relationship_type": "indicates", "source_ref": "indicator--2b0d21ed-d72b-4d64-9301-268f9329b13d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7590f359-8e23-4046-913f-cf4b281ed1a4", "created": "2024-03-28T18:19:57.844141Z", "modified": "2024-03-28T18:19:57.844141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2586e31cbf5a15b90fd0222924d65d91cdb6cf9bbc6f217fd296fef374148904']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.844141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f3741f0-622a-49c5-a8fa-61c8d37e5e8d", "created": "2024-03-28T18:19:57.844935Z", "modified": "2024-03-28T18:19:57.844935Z", "relationship_type": "indicates", "source_ref": "indicator--7590f359-8e23-4046-913f-cf4b281ed1a4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db5ce1f-8ede-408d-96f8-2c1d6ec1ebb0", "created": "2024-03-28T18:19:57.84511Z", "modified": "2024-03-28T18:19:57.84511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8905ebaf922c371624800306e39b9e6b227183db4eeaaa0c892c1284516e1b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.84511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03193bf3-48f1-437a-b3c8-a1a5d25ecad2", "created": "2024-03-28T18:19:57.845925Z", "modified": "2024-03-28T18:19:57.845925Z", "relationship_type": "indicates", "source_ref": "indicator--3db5ce1f-8ede-408d-96f8-2c1d6ec1ebb0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64fae564-04c9-45b9-aabe-d55f1cc57eb3", "created": "2024-03-28T18:19:57.846104Z", "modified": "2024-03-28T18:19:57.846104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5f5bb223fadef66c77296512c8bed72654fa1f53289e6bf9e1d1bbb6a6e252e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.846104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bcf16fc-5e97-4dc8-9b4a-6823ccb1e60e", "created": "2024-03-28T18:19:57.846909Z", "modified": "2024-03-28T18:19:57.846909Z", "relationship_type": "indicates", "source_ref": "indicator--64fae564-04c9-45b9-aabe-d55f1cc57eb3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86756904-219c-463d-91e3-f9f4d277ac0c", "created": "2024-03-28T18:19:57.847082Z", "modified": "2024-03-28T18:19:57.847082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3d632f671ba2e4a596e5b439aaa2178c394474695633b1a0fb99ab9238c0866f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.847082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--798012e0-45a5-43f6-9b8d-afbbbce2148a", "created": "2024-03-28T18:19:57.847884Z", "modified": "2024-03-28T18:19:57.847884Z", "relationship_type": "indicates", "source_ref": "indicator--86756904-219c-463d-91e3-f9f4d277ac0c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be6d98d3-7ecf-45be-8fd5-207930475ba6", "created": "2024-03-28T18:19:57.848057Z", "modified": "2024-03-28T18:19:57.848057Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d67c9d81f6ee7d343cdae10a836f3e8b80790def50c0d11966f66e069a50205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.848057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95120743-d96f-4e45-829e-faff04c39947", "created": "2024-03-28T18:19:57.848867Z", "modified": "2024-03-28T18:19:57.848867Z", "relationship_type": "indicates", "source_ref": "indicator--be6d98d3-7ecf-45be-8fd5-207930475ba6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2519da3-20c8-4e69-b287-9da4b792ff7b", "created": "2024-03-28T18:19:57.849048Z", "modified": "2024-03-28T18:19:57.849048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='661f9fd1e9466d9673cb3c4b25e3122cbc5899873966c0680bb8ff496f7a6b0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.849048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81b803a7-0740-4438-aa07-1aed6d03d286", "created": "2024-03-28T18:19:57.849884Z", "modified": "2024-03-28T18:19:57.849884Z", "relationship_type": "indicates", "source_ref": "indicator--a2519da3-20c8-4e69-b287-9da4b792ff7b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fe57a33-11ea-4aea-af1f-f2406dfd46a0", "created": "2024-03-28T18:19:57.850061Z", "modified": "2024-03-28T18:19:57.850061Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38be0f005972cc07cc79064389dd21b47058571c9bfc31f3e87e0d8df3dc7378']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.850061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e508626-6779-4a7c-ad0a-87e3c58775f6", "created": "2024-03-28T18:19:57.850982Z", "modified": "2024-03-28T18:19:57.850982Z", "relationship_type": "indicates", "source_ref": "indicator--3fe57a33-11ea-4aea-af1f-f2406dfd46a0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b236ec6a-3b37-4d4b-885a-f6931f16424a", "created": "2024-03-28T18:19:57.85116Z", "modified": "2024-03-28T18:19:57.85116Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e08ee27df652dfc750868f39d3b45c4eb3915b817e2eafdf641b5f2e7adbfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.85116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74a06fb9-0ed0-4b2c-8908-5b141089ddaa", "created": "2024-03-28T18:19:57.851953Z", "modified": "2024-03-28T18:19:57.851953Z", "relationship_type": "indicates", "source_ref": "indicator--b236ec6a-3b37-4d4b-885a-f6931f16424a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad1126c3-fb7e-40d6-811a-f9d01f78ef65", "created": "2024-03-28T18:19:57.852127Z", "modified": "2024-03-28T18:19:57.852127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d1d8691e3756806f5acfad6e80996ad01627492e231f0df5672d917f322fbccc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.852127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10be94c2-417b-448e-8c42-08ad98dd95ec", "created": "2024-03-28T18:19:57.852931Z", "modified": "2024-03-28T18:19:57.852931Z", "relationship_type": "indicates", "source_ref": "indicator--ad1126c3-fb7e-40d6-811a-f9d01f78ef65", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a468d687-9b05-4703-89af-7b79811da7a0", "created": "2024-03-28T18:19:57.853107Z", "modified": "2024-03-28T18:19:57.853107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ff0984bde36d11d1c533fd23d0132405d5679444ad812439f7928756e5559d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.853107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2d59f72-785a-4296-8ebe-e17123f8c4f4", "created": "2024-03-28T18:19:57.853932Z", "modified": "2024-03-28T18:19:57.853932Z", "relationship_type": "indicates", "source_ref": "indicator--a468d687-9b05-4703-89af-7b79811da7a0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--429f250b-e2c4-4ca3-a14d-db023a3df23c", "created": "2024-03-28T18:19:57.85411Z", "modified": "2024-03-28T18:19:57.85411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e90dfb63ed8cd79ceb4ea4b3a95d561afa95cafbf80d0d75029a50faca535f53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.85411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--304c460e-71ae-4b39-945c-6ebcf6f932e2", "created": "2024-03-28T18:19:57.854904Z", "modified": "2024-03-28T18:19:57.854904Z", "relationship_type": "indicates", "source_ref": "indicator--429f250b-e2c4-4ca3-a14d-db023a3df23c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e2b3fb0-8af1-44aa-8f65-361c141136fb", "created": "2024-03-28T18:19:57.855079Z", "modified": "2024-03-28T18:19:57.855079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff171f92a7d436f7a35cb0b7105b265568da8acb23370a2850b5c265f483a4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.855079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5ccacff-210f-4c9d-a0b0-47005febedbc", "created": "2024-03-28T18:19:57.855882Z", "modified": "2024-03-28T18:19:57.855882Z", "relationship_type": "indicates", "source_ref": "indicator--7e2b3fb0-8af1-44aa-8f65-361c141136fb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05e950a0-73fb-49ee-b443-3388b3224e1a", "created": "2024-03-28T18:19:57.856058Z", "modified": "2024-03-28T18:19:57.856058Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65aa15695a0a7fbec98e8164c07a71838cd5a6cf4fd54c4abc0df6d4dd9f3d1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.856058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0cd07d2f-2c36-43ea-b388-5badc6219e5a", "created": "2024-03-28T18:19:57.856866Z", "modified": "2024-03-28T18:19:57.856866Z", "relationship_type": "indicates", "source_ref": "indicator--05e950a0-73fb-49ee-b443-3388b3224e1a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ad14aa-97cc-4d50-9b45-f480e9d404af", "created": "2024-03-28T18:19:57.85704Z", "modified": "2024-03-28T18:19:57.85704Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2102e5a12741c12ed963e52a12b17b854e9482d2d473cf1913d90583039d9a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.85704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--212c4271-24be-4ffc-800c-fd0c426ac4ff", "created": "2024-03-28T18:19:57.857857Z", "modified": "2024-03-28T18:19:57.857857Z", "relationship_type": "indicates", "source_ref": "indicator--d2ad14aa-97cc-4d50-9b45-f480e9d404af", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1061b890-571d-41c1-9e45-8b5508621d9d", "created": "2024-03-28T18:19:57.858043Z", "modified": "2024-03-28T18:19:57.858043Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eaab7396e895936d1cd05e8afafd6cb5f45261cca14f2860518b798e06b2c3a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.858043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02ee84a4-67e8-4565-9df2-1b6365684c2a", "created": "2024-03-28T18:19:57.858833Z", "modified": "2024-03-28T18:19:57.858833Z", "relationship_type": "indicates", "source_ref": "indicator--1061b890-571d-41c1-9e45-8b5508621d9d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e824b94-ef99-4ed7-ad2b-4c767b9996b8", "created": "2024-03-28T18:19:57.859007Z", "modified": "2024-03-28T18:19:57.859007Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bcfa73ca0eb5ca0b041246eae9318e655d3a0062a6910912c57aa8e5e18fd32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.859007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6469bb01-fbf5-490b-a71a-b3ac9838767d", "created": "2024-03-28T18:19:57.859928Z", "modified": "2024-03-28T18:19:57.859928Z", "relationship_type": "indicates", "source_ref": "indicator--0e824b94-ef99-4ed7-ad2b-4c767b9996b8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57217edc-3cbb-4459-b989-80fb0152b9aa", "created": "2024-03-28T18:19:57.860103Z", "modified": "2024-03-28T18:19:57.860103Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c7d8e7df1ede04018b9ec36fc512d0566cc314f375daa6d7823edd1f559ce29']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.860103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39f015f8-dbe4-4b90-bc02-c474a3781ce3", "created": "2024-03-28T18:19:57.860901Z", "modified": "2024-03-28T18:19:57.860901Z", "relationship_type": "indicates", "source_ref": "indicator--57217edc-3cbb-4459-b989-80fb0152b9aa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--309fce4b-63c7-41ff-807c-3343895d97ce", "created": "2024-03-28T18:19:57.861078Z", "modified": "2024-03-28T18:19:57.861078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adbce8d4ffac225f726ee42bb25b1a9a0661b5ff2ae53f45f4e4417ceec0349d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.861078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40933480-5227-47e5-a415-cbebf425a0e5", "created": "2024-03-28T18:19:57.861895Z", "modified": "2024-03-28T18:19:57.861895Z", "relationship_type": "indicates", "source_ref": "indicator--309fce4b-63c7-41ff-807c-3343895d97ce", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82dc4f5c-2680-421a-a9da-c67ddb7bb837", "created": "2024-03-28T18:19:57.862072Z", "modified": "2024-03-28T18:19:57.862072Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21ae4d2d711f8e43d9c6c392eb500fb4e50ebe3619374fdcaca5f4bcf0d80097']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.862072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79f4a358-ee24-4613-b4ce-8ea05453350f", "created": "2024-03-28T18:19:57.862972Z", "modified": "2024-03-28T18:19:57.862972Z", "relationship_type": "indicates", "source_ref": "indicator--82dc4f5c-2680-421a-a9da-c67ddb7bb837", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46c8b88d-b9df-4a94-bd19-2aee04a03c38", "created": "2024-03-28T18:19:57.863153Z", "modified": "2024-03-28T18:19:57.863153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d08adb83e47cffb0aa54e11937eb020d9b7afff068c7d46600acaef0560b102d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.863153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6468966-bbcf-4323-9ad6-c2a794bbf1c4", "created": "2024-03-28T18:19:57.863953Z", "modified": "2024-03-28T18:19:57.863953Z", "relationship_type": "indicates", "source_ref": "indicator--46c8b88d-b9df-4a94-bd19-2aee04a03c38", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd1eea70-d010-472c-bd57-5e9a6394addc", "created": "2024-03-28T18:19:57.864129Z", "modified": "2024-03-28T18:19:57.864129Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b76cc7754a21347701446a4331e571bcb1a4a71cebea712b53553bfa4026232']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.864129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3f01dbe-ed9f-4256-a433-dec89119e606", "created": "2024-03-28T18:19:57.864936Z", "modified": "2024-03-28T18:19:57.864936Z", "relationship_type": "indicates", "source_ref": "indicator--dd1eea70-d010-472c-bd57-5e9a6394addc", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c8789de-bc42-48e5-9c47-3155edab5885", "created": "2024-03-28T18:19:57.865113Z", "modified": "2024-03-28T18:19:57.865113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce6532d06c6aabddcbafc0061030edea5acb33cd6246346695b8996ea44242ea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.865113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70fb5c7e-c854-46d9-87a8-a3124509e758", "created": "2024-03-28T18:19:57.86593Z", "modified": "2024-03-28T18:19:57.86593Z", "relationship_type": "indicates", "source_ref": "indicator--7c8789de-bc42-48e5-9c47-3155edab5885", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9fbef24-dc73-4ca2-aef1-162fd782e581", "created": "2024-03-28T18:19:57.866143Z", "modified": "2024-03-28T18:19:57.866143Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5daaed2f68988eee55c824524bdf6cbc139f8f567ffb745aae4e897df4059a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.866143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eceb2d7-8ece-4897-8d95-ad648ca289f5", "created": "2024-03-28T18:19:57.866948Z", "modified": "2024-03-28T18:19:57.866948Z", "relationship_type": "indicates", "source_ref": "indicator--a9fbef24-dc73-4ca2-aef1-162fd782e581", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--737cc663-7222-4038-b850-5c6bd63e73b6", "created": "2024-03-28T18:19:57.867131Z", "modified": "2024-03-28T18:19:57.867131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8ba715d1dbdca8365d9708b44c3b5fa6345fede8941597cdd61eb49361380c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.867131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9da21827-6d5c-4c33-989e-46156bedb63d", "created": "2024-03-28T18:19:57.868352Z", "modified": "2024-03-28T18:19:57.868352Z", "relationship_type": "indicates", "source_ref": "indicator--737cc663-7222-4038-b850-5c6bd63e73b6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4193bd06-318d-4a40-aa6b-c00298582171", "created": "2024-03-28T18:19:57.868533Z", "modified": "2024-03-28T18:19:57.868533Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3608b243fe48ff4506688f5ac1bada2a955a9ce31f85ff7abac26257af48453a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.868533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48144b37-7bb5-45d1-987e-1e73cab415e7", "created": "2024-03-28T18:19:57.869335Z", "modified": "2024-03-28T18:19:57.869335Z", "relationship_type": "indicates", "source_ref": "indicator--4193bd06-318d-4a40-aa6b-c00298582171", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--315b661d-1e64-4333-b4a4-247818283bab", "created": "2024-03-28T18:19:57.869512Z", "modified": "2024-03-28T18:19:57.869512Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b541150bd9b5634ba5ca91df8c5ac04181d56afd3de8f21bbc33d37e4b0b7084']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.869512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--77ad43eb-d841-4fd4-b9b4-9562e6cd61c1", "created": "2024-03-28T18:19:57.870329Z", "modified": "2024-03-28T18:19:57.870329Z", "relationship_type": "indicates", "source_ref": "indicator--315b661d-1e64-4333-b4a4-247818283bab", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5aa043a-d238-4eb2-af45-b8629d4691f8", "created": "2024-03-28T18:19:57.870506Z", "modified": "2024-03-28T18:19:57.870506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27bcaa966f298d423e6914893bf3209186c272d5bc60d1f8cb8a3416b1cbee3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.870506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0075d5f9-fb35-478c-959c-7adfbdca594c", "created": "2024-03-28T18:19:57.871297Z", "modified": "2024-03-28T18:19:57.871297Z", "relationship_type": "indicates", "source_ref": "indicator--c5aa043a-d238-4eb2-af45-b8629d4691f8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d874671-514d-4f30-a89f-373c42ef07b7", "created": "2024-03-28T18:19:57.871476Z", "modified": "2024-03-28T18:19:57.871476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9f948b73717ded8700c77bd775a375fd7db6f5a133108589399d3c1ec1becf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.871476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbbf52af-107c-4666-8212-32ee8147169f", "created": "2024-03-28T18:19:57.872273Z", "modified": "2024-03-28T18:19:57.872273Z", "relationship_type": "indicates", "source_ref": "indicator--9d874671-514d-4f30-a89f-373c42ef07b7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f871dfbd-b4fb-40b5-b280-a2cfc27a805f", "created": "2024-03-28T18:19:57.872456Z", "modified": "2024-03-28T18:19:57.872456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bca5899d9136bad875cf6fd52bc45a6e2df28434d7f9e8c99315b299771df3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.872456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9b70866-e2ce-4ce9-850a-27a0c1315fe1", "created": "2024-03-28T18:19:57.873261Z", "modified": "2024-03-28T18:19:57.873261Z", "relationship_type": "indicates", "source_ref": "indicator--f871dfbd-b4fb-40b5-b280-a2cfc27a805f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef717380-3c10-4996-854d-0a6dabca9c40", "created": "2024-03-28T18:19:57.873437Z", "modified": "2024-03-28T18:19:57.873437Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3feeb95c3b497ccaf7f6e2cd1d71e5e9ce178e64c0069165a6831995c0fe634a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.873437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5de6b2d6-6840-437b-8554-0ca2c1d12179", "created": "2024-03-28T18:19:57.874254Z", "modified": "2024-03-28T18:19:57.874254Z", "relationship_type": "indicates", "source_ref": "indicator--ef717380-3c10-4996-854d-0a6dabca9c40", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ec11657-be84-4431-9a56-c5ad73e5f72f", "created": "2024-03-28T18:19:57.874431Z", "modified": "2024-03-28T18:19:57.874431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef70e55216a3a9bd3782e02a3d7fe9d97a52e7caf62ffa7b49a3b0c50b6ce1d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.874431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f0df92e-e335-44b2-b32b-94a092d07a9e", "created": "2024-03-28T18:19:57.875234Z", "modified": "2024-03-28T18:19:57.875234Z", "relationship_type": "indicates", "source_ref": "indicator--0ec11657-be84-4431-9a56-c5ad73e5f72f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c92760c3-5aad-4c48-bf97-ef985f44c920", "created": "2024-03-28T18:19:57.875409Z", "modified": "2024-03-28T18:19:57.875409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43fdbd49d1f197ef8a083c13ba9ef93bfd215cb03c172a70c1218c638131cf31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.875409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--476dc1bd-e761-4fd1-82cb-623741d13582", "created": "2024-03-28T18:19:57.876216Z", "modified": "2024-03-28T18:19:57.876216Z", "relationship_type": "indicates", "source_ref": "indicator--c92760c3-5aad-4c48-bf97-ef985f44c920", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bff4ce9-60ca-4c29-bf86-ac155c496eb2", "created": "2024-03-28T18:19:57.876394Z", "modified": "2024-03-28T18:19:57.876394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41c4421c73d06e7295bafd788e5f654c6caa7fcc5db4042bdf49a1bc00c790cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.876394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--659b56c4-c8fe-4064-ad6c-b85b1ce8e524", "created": "2024-03-28T18:19:57.877323Z", "modified": "2024-03-28T18:19:57.877323Z", "relationship_type": "indicates", "source_ref": "indicator--9bff4ce9-60ca-4c29-bf86-ac155c496eb2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95d55c07-51fa-48d7-b745-6d45dae0ed74", "created": "2024-03-28T18:19:57.877501Z", "modified": "2024-03-28T18:19:57.877501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7166dac8b98567d6b7fb21f96bdd31a106a734aae00524ac54bd6468d55e1397']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.877501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0748520-0be2-459d-8586-e5ccf82185ad", "created": "2024-03-28T18:19:57.878321Z", "modified": "2024-03-28T18:19:57.878321Z", "relationship_type": "indicates", "source_ref": "indicator--95d55c07-51fa-48d7-b745-6d45dae0ed74", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ac460b6-81a3-4fcc-a28e-bb39647c09c2", "created": "2024-03-28T18:19:57.878499Z", "modified": "2024-03-28T18:19:57.878499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d998b2405935560a16213001b1eccb0e10f4d2ed0790c282bdc91aa5d78bae2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.878499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa7b247c-660c-4875-a5ab-234235aa8a5a", "created": "2024-03-28T18:19:57.879294Z", "modified": "2024-03-28T18:19:57.879294Z", "relationship_type": "indicates", "source_ref": "indicator--5ac460b6-81a3-4fcc-a28e-bb39647c09c2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd31acbb-65c0-4a61-8492-7f8f8e4fe36c", "created": "2024-03-28T18:19:57.879475Z", "modified": "2024-03-28T18:19:57.879475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc7ea52c74c764f8208a4c7dee31a52b9e4ac694d1e61b02b5174b5ff983dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.879475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80874dfa-1aa6-4641-be96-6efbd0cc4be5", "created": "2024-03-28T18:19:57.880272Z", "modified": "2024-03-28T18:19:57.880272Z", "relationship_type": "indicates", "source_ref": "indicator--bd31acbb-65c0-4a61-8492-7f8f8e4fe36c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8acbd20c-3658-456a-ad6e-e8e2c5b87343", "created": "2024-03-28T18:19:57.880454Z", "modified": "2024-03-28T18:19:57.880454Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bb1a47a7893d5dff59a36bb8ac11d2c5354cd618e25f8609e5844d555c67a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.880454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dead2317-f30d-483f-8d76-bb6e89455040", "created": "2024-03-28T18:19:57.881254Z", "modified": "2024-03-28T18:19:57.881254Z", "relationship_type": "indicates", "source_ref": "indicator--8acbd20c-3658-456a-ad6e-e8e2c5b87343", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48d29d50-2968-439c-8bf6-5feb64889df7", "created": "2024-03-28T18:19:57.881429Z", "modified": "2024-03-28T18:19:57.881429Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='606b00397a93e198be1103d8fcbfac6a4ad9e2b0f92259a0efb6462a86e73d15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.881429Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63613d82-e8a1-486b-a035-5c7bb3bd082e", "created": "2024-03-28T18:19:57.882251Z", "modified": "2024-03-28T18:19:57.882251Z", "relationship_type": "indicates", "source_ref": "indicator--48d29d50-2968-439c-8bf6-5feb64889df7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7a7af29-8745-4c1a-b301-92adaa77a375", "created": "2024-03-28T18:19:57.882432Z", "modified": "2024-03-28T18:19:57.882432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cc3806e3c4a4e1ade6354cca446cad5b19e9df849240df66efab79ea9383cd2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.882432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7bf1dbd-46e0-4537-bd02-61bcb1926e68", "created": "2024-03-28T18:19:57.883227Z", "modified": "2024-03-28T18:19:57.883227Z", "relationship_type": "indicates", "source_ref": "indicator--b7a7af29-8745-4c1a-b301-92adaa77a375", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dc4f50b-d923-4cdf-bb0e-5f1f86e31c89", "created": "2024-03-28T18:19:57.883401Z", "modified": "2024-03-28T18:19:57.883401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59e04f912f12bae1ae97596d3bfae4033cf9761b0e39f700010941f4ea86f0fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.883401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--994a5e43-c7e5-4982-9111-8201d6f1d058", "created": "2024-03-28T18:19:57.884196Z", "modified": "2024-03-28T18:19:57.884196Z", "relationship_type": "indicates", "source_ref": "indicator--6dc4f50b-d923-4cdf-bb0e-5f1f86e31c89", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a29acb7-c935-448b-80f8-42da6545c778", "created": "2024-03-28T18:19:57.884369Z", "modified": "2024-03-28T18:19:57.884369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55152b6eaa7fea9dab42a0e5cf210d823a788c03fea27c53c5516ee9c99ab4e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.884369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9365626-c293-4661-a83d-9e3b47c6ebba", "created": "2024-03-28T18:19:57.885158Z", "modified": "2024-03-28T18:19:57.885158Z", "relationship_type": "indicates", "source_ref": "indicator--6a29acb7-c935-448b-80f8-42da6545c778", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1b8e3b4-55be-4e92-aad6-bb085702aa48", "created": "2024-03-28T18:19:57.885333Z", "modified": "2024-03-28T18:19:57.885333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cf967ebb0a57c49db8d2e87d1a685ae2662f4f6ba68f892bcdde5a2304cc71b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.885333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b92b417-f0fb-4c9f-a8d3-f8c23a363903", "created": "2024-03-28T18:19:57.886291Z", "modified": "2024-03-28T18:19:57.886291Z", "relationship_type": "indicates", "source_ref": "indicator--c1b8e3b4-55be-4e92-aad6-bb085702aa48", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6e4cc87-a880-4fa5-909d-14c684bf8d09", "created": "2024-03-28T18:19:57.886471Z", "modified": "2024-03-28T18:19:57.886471Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f63417b981cd71e74b30e3dd5fc3081c59daf4421f7aff0c41292d59cc00042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.886471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--446070ea-9394-4b93-b4ff-b70cd5d82ca4", "created": "2024-03-28T18:19:57.887272Z", "modified": "2024-03-28T18:19:57.887272Z", "relationship_type": "indicates", "source_ref": "indicator--c6e4cc87-a880-4fa5-909d-14c684bf8d09", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e4d5f1f-481d-44ec-a6d9-adaf255ec0d4", "created": "2024-03-28T18:19:57.887449Z", "modified": "2024-03-28T18:19:57.887449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c9d7149af2dadfacaa0c34b7b5992dbe6aaa05f008d5f3536e14590a903cbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.887449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b417f54f-a812-47d5-99d9-7132dfab4be2", "created": "2024-03-28T18:19:57.888251Z", "modified": "2024-03-28T18:19:57.888251Z", "relationship_type": "indicates", "source_ref": "indicator--9e4d5f1f-481d-44ec-a6d9-adaf255ec0d4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3122207c-a684-4e57-94e6-43067ea1c968", "created": "2024-03-28T18:19:57.888428Z", "modified": "2024-03-28T18:19:57.888428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5840208d279346be5eee45d37974ac84b0544ba4ab5bf33cf43fc2856229532d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.888428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--337f9738-8649-4854-a066-5983307f091d", "created": "2024-03-28T18:19:57.889225Z", "modified": "2024-03-28T18:19:57.889225Z", "relationship_type": "indicates", "source_ref": "indicator--3122207c-a684-4e57-94e6-43067ea1c968", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dec48a97-3902-4588-bf82-02489efee4f1", "created": "2024-03-28T18:19:57.8894Z", "modified": "2024-03-28T18:19:57.8894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='be99fd2e473d6fa4284fbd30bb1cfe8b004ed9ad7647c5ea312b9ba7334d2ab4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.8894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--305aade0-e477-451e-8c01-a02b299e467c", "created": "2024-03-28T18:19:57.890215Z", "modified": "2024-03-28T18:19:57.890215Z", "relationship_type": "indicates", "source_ref": "indicator--dec48a97-3902-4588-bf82-02489efee4f1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d34c7db0-f4ac-42a1-bf67-1e6fed0afaaf", "created": "2024-03-28T18:19:57.890393Z", "modified": "2024-03-28T18:19:57.890393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10f2bfae246c6cf2490757d2f0cb5776a1ce32728eee4c0a8c1a824dc208c710']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.890393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dd92650-40eb-4867-9933-0c0b6a75eb35", "created": "2024-03-28T18:19:57.891204Z", "modified": "2024-03-28T18:19:57.891204Z", "relationship_type": "indicates", "source_ref": "indicator--d34c7db0-f4ac-42a1-bf67-1e6fed0afaaf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c76e737-cb51-41b6-b8a9-949273c89bcb", "created": "2024-03-28T18:19:57.891386Z", "modified": "2024-03-28T18:19:57.891386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73bd967166f9ad284bc688fae581a9331ea5404cbcbbb5f3b0dbfe412163f89d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.891386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--792f8e43-b852-44aa-b969-bdf487d8a966", "created": "2024-03-28T18:19:57.892185Z", "modified": "2024-03-28T18:19:57.892185Z", "relationship_type": "indicates", "source_ref": "indicator--6c76e737-cb51-41b6-b8a9-949273c89bcb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--faa7f715-3c00-4127-a43e-ffbbeed7b266", "created": "2024-03-28T18:19:57.892364Z", "modified": "2024-03-28T18:19:57.892364Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3df6e61bfea5cac005163c3428685c5140fb975a1ec674e79db1a2e00e816f79']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.892364Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a384b2c-64ce-418d-8406-3a8f5c4c536b", "created": "2024-03-28T18:19:57.893166Z", "modified": "2024-03-28T18:19:57.893166Z", "relationship_type": "indicates", "source_ref": "indicator--faa7f715-3c00-4127-a43e-ffbbeed7b266", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a479845-a8fd-479e-96a1-8a5ce478bff0", "created": "2024-03-28T18:19:57.893352Z", "modified": "2024-03-28T18:19:57.893352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b7bf65a51125c2addb017ae12089425ef554d4552e2d0f9d29c882d47b623b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.893352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f2fcc46-6133-4af6-8484-63d85a6cf5da", "created": "2024-03-28T18:19:57.894169Z", "modified": "2024-03-28T18:19:57.894169Z", "relationship_type": "indicates", "source_ref": "indicator--8a479845-a8fd-479e-96a1-8a5ce478bff0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc410a51-323c-4eee-9d9a-81c0c993df6d", "created": "2024-03-28T18:19:57.894346Z", "modified": "2024-03-28T18:19:57.894346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2daf9a232b9848c19174b4709caf2be8dad84cb532b5b5ba03feacd62daa7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.894346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cbf5bc2-8284-4eab-bba2-897e5c042c63", "created": "2024-03-28T18:19:57.895275Z", "modified": "2024-03-28T18:19:57.895275Z", "relationship_type": "indicates", "source_ref": "indicator--bc410a51-323c-4eee-9d9a-81c0c993df6d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05f54beb-2b4b-42bb-80c8-9c4b55c161b6", "created": "2024-03-28T18:19:57.895453Z", "modified": "2024-03-28T18:19:57.895453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1496e08ba26522563eb1529ba213ad2de6c4e25ce35cc5e851efbcc36c2d223f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.895453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ee6bb09-ebb9-42cf-9045-0f7ffbcc43d8", "created": "2024-03-28T18:19:57.896255Z", "modified": "2024-03-28T18:19:57.896255Z", "relationship_type": "indicates", "source_ref": "indicator--05f54beb-2b4b-42bb-80c8-9c4b55c161b6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03833876-928e-45dd-b1cc-a821b6ccbd5e", "created": "2024-03-28T18:19:57.896433Z", "modified": "2024-03-28T18:19:57.896433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bb114baa7e01701b0cffb499127b6bd9dfe39f4183fbb3e0d8000cd1d001147']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.896433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1064e7be-cc4f-4273-97d1-2161e08c03ef", "created": "2024-03-28T18:19:57.897233Z", "modified": "2024-03-28T18:19:57.897233Z", "relationship_type": "indicates", "source_ref": "indicator--03833876-928e-45dd-b1cc-a821b6ccbd5e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fff81a8-8a0f-4e6a-935e-f0ff999fbaf1", "created": "2024-03-28T18:19:57.897409Z", "modified": "2024-03-28T18:19:57.897409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c478df25642ef866dc69779f52bd7c72e6f1f85256f30d958beb7fa321c2511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.897409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75dc1c70-c11d-48de-afa5-609ba6f8c4f0", "created": "2024-03-28T18:19:57.898237Z", "modified": "2024-03-28T18:19:57.898237Z", "relationship_type": "indicates", "source_ref": "indicator--6fff81a8-8a0f-4e6a-935e-f0ff999fbaf1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efcd323b-34d4-4c06-b806-2d5522b03936", "created": "2024-03-28T18:19:57.898413Z", "modified": "2024-03-28T18:19:57.898413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39c0a1d76e258019c166fcdcfba06a99d8a3071a0dd2f453a6f314ffbd5023fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.898413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0221143-c56b-4785-ba83-1ad87172c084", "created": "2024-03-28T18:19:57.899218Z", "modified": "2024-03-28T18:19:57.899218Z", "relationship_type": "indicates", "source_ref": "indicator--efcd323b-34d4-4c06-b806-2d5522b03936", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1963920d-90f3-476f-93b7-eb641e37d704", "created": "2024-03-28T18:19:57.899394Z", "modified": "2024-03-28T18:19:57.899394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e6141f894baeabe75731b4a9ff20cfee32bd5c94cc9ac1250978c5344eaa5669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.899394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5227ca6-e277-451f-93ef-0c77e0908f91", "created": "2024-03-28T18:19:57.900192Z", "modified": "2024-03-28T18:19:57.900192Z", "relationship_type": "indicates", "source_ref": "indicator--1963920d-90f3-476f-93b7-eb641e37d704", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba8a2d2-7ced-4b8e-8d35-8c3ae52f9b6f", "created": "2024-03-28T18:19:57.900373Z", "modified": "2024-03-28T18:19:57.900373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023042671eb96c219e5239ebd5b4f4f848b01dc56f70407ea3aec1c81dffbb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.900373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be19c02b-ac38-4e18-8d60-51bb79f77743", "created": "2024-03-28T18:19:57.901167Z", "modified": "2024-03-28T18:19:57.901167Z", "relationship_type": "indicates", "source_ref": "indicator--dba8a2d2-7ced-4b8e-8d35-8c3ae52f9b6f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e701370c-ad56-4f03-b8c6-baa780a69b6f", "created": "2024-03-28T18:19:57.901342Z", "modified": "2024-03-28T18:19:57.901342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c33b687048e9956deccdf126c60d1ecdfae11da0f41bac012960cea5f87a1017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.901342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97eda3c6-9e15-4d71-a6c0-e40937f9e84c", "created": "2024-03-28T18:19:57.902167Z", "modified": "2024-03-28T18:19:57.902167Z", "relationship_type": "indicates", "source_ref": "indicator--e701370c-ad56-4f03-b8c6-baa780a69b6f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b57406c7-b600-4f17-881e-039eb20cccaa", "created": "2024-03-28T18:19:57.902344Z", "modified": "2024-03-28T18:19:57.902344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e25c5b688fa10f5271c991458549f84503e88e5a73dba4899d60beda2bac91e0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.902344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc3f30f3-ac57-4dd2-aff8-d025cc1dce0c", "created": "2024-03-28T18:19:57.903269Z", "modified": "2024-03-28T18:19:57.903269Z", "relationship_type": "indicates", "source_ref": "indicator--b57406c7-b600-4f17-881e-039eb20cccaa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f24eaca-dc05-457b-bda5-b7002f98feda", "created": "2024-03-28T18:19:57.903445Z", "modified": "2024-03-28T18:19:57.903445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc892d305a344bb4499d37e42aebb14eb2c41d8efae723860f25310559203cf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.903445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f456538-2b71-4134-9af1-66aad8daeec1", "created": "2024-03-28T18:19:57.904242Z", "modified": "2024-03-28T18:19:57.904242Z", "relationship_type": "indicates", "source_ref": "indicator--8f24eaca-dc05-457b-bda5-b7002f98feda", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8590b133-5449-4d42-82ba-2b5fc3a109b3", "created": "2024-03-28T18:19:57.904418Z", "modified": "2024-03-28T18:19:57.904418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e3cafac27bbbfad3ae5a702823187eb5497ed7674578081612f627a12e3ce5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.904418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d686f864-3c05-426a-b705-38f0454b6adf", "created": "2024-03-28T18:19:57.905215Z", "modified": "2024-03-28T18:19:57.905215Z", "relationship_type": "indicates", "source_ref": "indicator--8590b133-5449-4d42-82ba-2b5fc3a109b3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fea69a4-4eee-4f89-92cc-6cec915fa959", "created": "2024-03-28T18:19:57.905393Z", "modified": "2024-03-28T18:19:57.905393Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33cef8e720777aab12c73aee039d2713a051cf1b3a52253925f99ab45676ea35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.905393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c64f340-3f26-4785-afc6-84aac67b586f", "created": "2024-03-28T18:19:57.906214Z", "modified": "2024-03-28T18:19:57.906214Z", "relationship_type": "indicates", "source_ref": "indicator--7fea69a4-4eee-4f89-92cc-6cec915fa959", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--404f9602-372d-4d9f-9b76-cf927f5c40e4", "created": "2024-03-28T18:19:57.906399Z", "modified": "2024-03-28T18:19:57.906399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='717367f0edc134d00f14298469a24cd8222ed0bafe15485eba59c10e542a7ce1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.906399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eb8bb42-9c24-404b-8f5f-ffbc4220cf1e", "created": "2024-03-28T18:19:57.907202Z", "modified": "2024-03-28T18:19:57.907202Z", "relationship_type": "indicates", "source_ref": "indicator--404f9602-372d-4d9f-9b76-cf927f5c40e4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--825f9c7b-eb32-48e9-bf1b-3e600ac6daa5", "created": "2024-03-28T18:19:57.90738Z", "modified": "2024-03-28T18:19:57.90738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='927a692155b548bc38b0fac64e9a760f68ed64b5a4bc0837a1502c0f653a30e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.90738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c5e5b9c-50cc-4c2f-8452-7b9fbcaabf18", "created": "2024-03-28T18:19:57.908175Z", "modified": "2024-03-28T18:19:57.908175Z", "relationship_type": "indicates", "source_ref": "indicator--825f9c7b-eb32-48e9-bf1b-3e600ac6daa5", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f34d5e8b-d35f-4143-90fa-1e23955c99b1", "created": "2024-03-28T18:19:57.908348Z", "modified": "2024-03-28T18:19:57.908348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90004b2490a72e626787feaec13233a5f8d25d0fd85055292a7d441d06937418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.908348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e57446b-22fc-4b44-b27d-e02b5a634de4", "created": "2024-03-28T18:19:57.909142Z", "modified": "2024-03-28T18:19:57.909142Z", "relationship_type": "indicates", "source_ref": "indicator--f34d5e8b-d35f-4143-90fa-1e23955c99b1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--620b4685-d775-41eb-aff0-34b3bf913e17", "created": "2024-03-28T18:19:57.909316Z", "modified": "2024-03-28T18:19:57.909316Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bb4d82a06d99680bce6406826cb212368bddc603fae947c288a59fc49221b6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.909316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--973d5f5b-4ad5-43d0-a43f-7289fb68b3a8", "created": "2024-03-28T18:19:57.910129Z", "modified": "2024-03-28T18:19:57.910129Z", "relationship_type": "indicates", "source_ref": "indicator--620b4685-d775-41eb-aff0-34b3bf913e17", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28b9d92b-d63b-413a-b55b-5805701adc0f", "created": "2024-03-28T18:19:57.910311Z", "modified": "2024-03-28T18:19:57.910311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85707c14853a499961197ba8d2a07434a42c31e863d54287c3d8cae94b6e1a2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.910311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f70e7ca-e359-4358-85e2-4d4998ee72f4", "created": "2024-03-28T18:19:57.911118Z", "modified": "2024-03-28T18:19:57.911118Z", "relationship_type": "indicates", "source_ref": "indicator--28b9d92b-d63b-413a-b55b-5805701adc0f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d6e0851-1aba-443b-b688-3a08261e0e12", "created": "2024-03-28T18:19:57.911291Z", "modified": "2024-03-28T18:19:57.911291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fc00da3101f237d1354af1be897fff7c03578637d8151c863efcc26c613de95a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.911291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed7fee99-ca5a-41ad-9f36-f24a4b221084", "created": "2024-03-28T18:19:57.912221Z", "modified": "2024-03-28T18:19:57.912221Z", "relationship_type": "indicates", "source_ref": "indicator--5d6e0851-1aba-443b-b688-3a08261e0e12", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cce2880-1e86-45de-965d-8767ed37b379", "created": "2024-03-28T18:19:57.9124Z", "modified": "2024-03-28T18:19:57.9124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='569686b2405f58cefe0e4caa057740e9afde7a9d87e14507e740541242284dec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.9124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4539dfe-a772-459d-9bed-c5a1cf74816a", "created": "2024-03-28T18:19:57.9132Z", "modified": "2024-03-28T18:19:57.9132Z", "relationship_type": "indicates", "source_ref": "indicator--2cce2880-1e86-45de-965d-8767ed37b379", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bf02e19-b63d-4b52-bce9-1e04302b7516", "created": "2024-03-28T18:19:57.913375Z", "modified": "2024-03-28T18:19:57.913375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba7200a969fca1315d24f798eaabf0710ea33947ea338b27f39390c6f0819e9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.913375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5c1d507-c25e-4b98-a548-adedea98d627", "created": "2024-03-28T18:19:57.914198Z", "modified": "2024-03-28T18:19:57.914198Z", "relationship_type": "indicates", "source_ref": "indicator--6bf02e19-b63d-4b52-bce9-1e04302b7516", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bed9320-6b53-40d4-91a0-edd33a99b7b4", "created": "2024-03-28T18:19:57.914375Z", "modified": "2024-03-28T18:19:57.914375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17dbdaa0b17821cf041a32c198841c28d7b591a737a8784577f3129017803e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.914375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d3d1b95-b4ce-40e5-9901-275de27ce08c", "created": "2024-03-28T18:19:57.915178Z", "modified": "2024-03-28T18:19:57.915178Z", "relationship_type": "indicates", "source_ref": "indicator--5bed9320-6b53-40d4-91a0-edd33a99b7b4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15be8559-b835-46a4-8703-1f9a80e66cea", "created": "2024-03-28T18:19:57.915352Z", "modified": "2024-03-28T18:19:57.915352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccba6153005cde4e21a7f6ef61b539e5aa54e6ac1124f5aa53ac78f44eb0d9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.915352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96f01951-8319-40bd-b4f2-dfd38eb11f47", "created": "2024-03-28T18:19:57.916147Z", "modified": "2024-03-28T18:19:57.916147Z", "relationship_type": "indicates", "source_ref": "indicator--15be8559-b835-46a4-8703-1f9a80e66cea", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5788a9bb-9376-43b8-ae4d-fb079f91a123", "created": "2024-03-28T18:19:57.916321Z", "modified": "2024-03-28T18:19:57.916321Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3dc8b5aa1df931f2a9dc9d8ad860854f8d94a9b08ab9c1139704b763aecd54ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.916321Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f24ef47b-aee7-43a2-8dfa-a938444385e4", "created": "2024-03-28T18:19:57.917115Z", "modified": "2024-03-28T18:19:57.917115Z", "relationship_type": "indicates", "source_ref": "indicator--5788a9bb-9376-43b8-ae4d-fb079f91a123", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b1d9740-9341-43cb-ad42-a732592e71aa", "created": "2024-03-28T18:19:57.917288Z", "modified": "2024-03-28T18:19:57.917288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd22e41762bb73dfba7b781457d4d4351984d7e0f451e7e10f6dc23745f67537']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.917288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79b6f956-729e-4de6-960c-7435b9392813", "created": "2024-03-28T18:19:57.918105Z", "modified": "2024-03-28T18:19:57.918105Z", "relationship_type": "indicates", "source_ref": "indicator--8b1d9740-9341-43cb-ad42-a732592e71aa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3986f3a1-98e2-414f-aeb3-2c7ca3939edd", "created": "2024-03-28T18:19:57.918284Z", "modified": "2024-03-28T18:19:57.918284Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7920df89c7c2da25b8708b78fb05129eb23281f28c94ff6961dfa80950ef866a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.918284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1315c49d-6ade-41a5-af4c-75ccab53caee", "created": "2024-03-28T18:19:57.919084Z", "modified": "2024-03-28T18:19:57.919084Z", "relationship_type": "indicates", "source_ref": "indicator--3986f3a1-98e2-414f-aeb3-2c7ca3939edd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a05d9e0e-2d58-4940-b0cf-1c29a8774bcc", "created": "2024-03-28T18:19:57.919259Z", "modified": "2024-03-28T18:19:57.919259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd98ecf65137cdc0976e7ac148e6534d9a35ba35b80c29355fb61e1268f1e3b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.919259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8028d1b4-3b2d-4c60-9020-72fee678e54e", "created": "2024-03-28T18:19:57.920078Z", "modified": "2024-03-28T18:19:57.920078Z", "relationship_type": "indicates", "source_ref": "indicator--a05d9e0e-2d58-4940-b0cf-1c29a8774bcc", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--354bbc80-7030-412d-a82f-25273c5327fa", "created": "2024-03-28T18:19:57.920254Z", "modified": "2024-03-28T18:19:57.920254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54336cdba02838a3804ecbd512ba99a4dcf11a84367b10083438f83c0a7040f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.920254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7d5b834-c8ec-48ef-be6d-de14b4d6b999", "created": "2024-03-28T18:19:57.921176Z", "modified": "2024-03-28T18:19:57.921176Z", "relationship_type": "indicates", "source_ref": "indicator--354bbc80-7030-412d-a82f-25273c5327fa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834bec89-a58d-49db-b26d-0aa2ffc106c7", "created": "2024-03-28T18:19:57.92135Z", "modified": "2024-03-28T18:19:57.92135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc3aba522087a99df5fdf8eec8bdfb628ed9e4e763d9f9240ec3f903f6a48339']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.92135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--788c40de-3fbc-4b96-b0f1-4e640a09fb02", "created": "2024-03-28T18:19:57.922173Z", "modified": "2024-03-28T18:19:57.922173Z", "relationship_type": "indicates", "source_ref": "indicator--834bec89-a58d-49db-b26d-0aa2ffc106c7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c460989-364c-46c0-9b5f-a5cb2313fb70", "created": "2024-03-28T18:19:57.922352Z", "modified": "2024-03-28T18:19:57.922352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65ae3fc73af0553b21c96a5525f0437976907e5a004f534e23cd7fcc64167cfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.922352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--636cb1df-8ee7-4289-a0f1-d0048b167030", "created": "2024-03-28T18:19:57.923163Z", "modified": "2024-03-28T18:19:57.923163Z", "relationship_type": "indicates", "source_ref": "indicator--1c460989-364c-46c0-9b5f-a5cb2313fb70", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd349005-2d5a-4c23-a369-98e38494bf8f", "created": "2024-03-28T18:19:57.923339Z", "modified": "2024-03-28T18:19:57.923339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a361de33a47ca78bb19bfff26990ffcb6a432acf0533afd319a975127fe31e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.923339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95b76d42-df9d-41ab-9542-6bac3267f74b", "created": "2024-03-28T18:19:57.924138Z", "modified": "2024-03-28T18:19:57.924138Z", "relationship_type": "indicates", "source_ref": "indicator--bd349005-2d5a-4c23-a369-98e38494bf8f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6ab434e-dc35-40bb-a287-5a64b2cea2c7", "created": "2024-03-28T18:19:57.924312Z", "modified": "2024-03-28T18:19:57.924312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c96c5b31bf47184da6b54e033882db875daf90a9b4567b115245dc438ef5c0a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.924312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0512fb86-8a65-4500-a9ae-534a210086d1", "created": "2024-03-28T18:19:57.925108Z", "modified": "2024-03-28T18:19:57.925108Z", "relationship_type": "indicates", "source_ref": "indicator--c6ab434e-dc35-40bb-a287-5a64b2cea2c7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a065604-e380-40d8-8192-4d3497f9ccae", "created": "2024-03-28T18:19:57.925281Z", "modified": "2024-03-28T18:19:57.925281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b870031727fa75c54e412ed2555337c2ad64e17c5d3a7cc9c5a64e5eac302cf1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.925281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--322c5e69-af2d-4969-9a6a-21c33c96e886", "created": "2024-03-28T18:19:57.926093Z", "modified": "2024-03-28T18:19:57.926093Z", "relationship_type": "indicates", "source_ref": "indicator--1a065604-e380-40d8-8192-4d3497f9ccae", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c576a3b-2831-46a1-b568-b333b0c35ca6", "created": "2024-03-28T18:19:57.926266Z", "modified": "2024-03-28T18:19:57.926266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08539a1c6b48a5b5a080f9bc74dcd6a473a1f94dfd478705f5a385f667178e4f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.926266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d576311a-1bf9-4a59-9261-9e79117b1bc0", "created": "2024-03-28T18:19:57.927087Z", "modified": "2024-03-28T18:19:57.927087Z", "relationship_type": "indicates", "source_ref": "indicator--7c576a3b-2831-46a1-b568-b333b0c35ca6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd853e2e-6a53-40c1-bb86-ccbd4b4afb85", "created": "2024-03-28T18:19:57.927264Z", "modified": "2024-03-28T18:19:57.927264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8316c3cada6a7dfb8cd564727ca17a8059d4abbad53858e3fe5206428d6a6139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.927264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0fda8dc-2c8c-4be2-aa8f-6e3761d6675e", "created": "2024-03-28T18:19:57.928074Z", "modified": "2024-03-28T18:19:57.928074Z", "relationship_type": "indicates", "source_ref": "indicator--cd853e2e-6a53-40c1-bb86-ccbd4b4afb85", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd1faeca-b8b5-44c6-80ab-3ef78b7eefbb", "created": "2024-03-28T18:19:57.928248Z", "modified": "2024-03-28T18:19:57.928248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21f6c21f2711657788f3c21ddde7908a4aeae1a184bc99312b5e53e4aae5e387']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.928248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec94019e-d0db-4efa-bf72-0c9a0631d637", "created": "2024-03-28T18:19:57.929159Z", "modified": "2024-03-28T18:19:57.929159Z", "relationship_type": "indicates", "source_ref": "indicator--cd1faeca-b8b5-44c6-80ab-3ef78b7eefbb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42bf1644-d771-4d00-a26a-46132363cf88", "created": "2024-03-28T18:19:57.929333Z", "modified": "2024-03-28T18:19:57.929333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='746a328f0176c0b0bcd8d9529946977cb31a85bf2fc9776c2f11cac3176a25dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.929333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdec7193-33e3-4ecb-afa1-2fd0af44b3f9", "created": "2024-03-28T18:19:57.930152Z", "modified": "2024-03-28T18:19:57.930152Z", "relationship_type": "indicates", "source_ref": "indicator--42bf1644-d771-4d00-a26a-46132363cf88", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f59c173-6a34-4fc3-a141-fe6563099564", "created": "2024-03-28T18:19:57.93033Z", "modified": "2024-03-28T18:19:57.93033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cea29a8f5b3531dbdc2b9c9ac71ac1475ca695545a3a5074728ad567316e518e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.93033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f6660c0-c2be-441d-8ed9-7e6814239835", "created": "2024-03-28T18:19:57.931131Z", "modified": "2024-03-28T18:19:57.931131Z", "relationship_type": "indicates", "source_ref": "indicator--1f59c173-6a34-4fc3-a141-fe6563099564", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7db5520-141e-41ae-ba84-22e757cb318a", "created": "2024-03-28T18:19:57.931315Z", "modified": "2024-03-28T18:19:57.931315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ea4be8ec8260770961734dafb3b0c5cdfe37cd3d1f4edee10cd2fc858ddd91bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.931315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98b3b9c2-137e-404f-a447-34dc7f798884", "created": "2024-03-28T18:19:57.932132Z", "modified": "2024-03-28T18:19:57.932132Z", "relationship_type": "indicates", "source_ref": "indicator--d7db5520-141e-41ae-ba84-22e757cb318a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--707c6708-8ca1-44bf-a43f-22f871bd2c82", "created": "2024-03-28T18:19:57.932304Z", "modified": "2024-03-28T18:19:57.932304Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0a45388c27e9820eacc8e14c29672f64cb47c87089fb9996f23926099b4dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.932304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--146f65f8-7777-4733-8c28-8bfb46dc6c0f", "created": "2024-03-28T18:19:57.93311Z", "modified": "2024-03-28T18:19:57.93311Z", "relationship_type": "indicates", "source_ref": "indicator--707c6708-8ca1-44bf-a43f-22f871bd2c82", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--808eb25a-caff-4b24-8726-d6dab1bccb8e", "created": "2024-03-28T18:19:57.933285Z", "modified": "2024-03-28T18:19:57.933285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77c99ba1700015d0c449bb50df336ebe003bb271037eac9603cbd1dfdb8219af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.933285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f6ed652-6740-4bec-ab0c-4192b0eb7d2c", "created": "2024-03-28T18:19:57.934107Z", "modified": "2024-03-28T18:19:57.934107Z", "relationship_type": "indicates", "source_ref": "indicator--808eb25a-caff-4b24-8726-d6dab1bccb8e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e56560f-8e1e-40b5-8c2f-64037b60262b", "created": "2024-03-28T18:19:57.934283Z", "modified": "2024-03-28T18:19:57.934283Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38c3ab08039cd92aa861f58398d96c8af1cbcad6d7df8692379ce4d92591d04f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.934283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--debd58d0-4e94-4eb6-adaa-c6bff42ae6d0", "created": "2024-03-28T18:19:57.935092Z", "modified": "2024-03-28T18:19:57.935092Z", "relationship_type": "indicates", "source_ref": "indicator--4e56560f-8e1e-40b5-8c2f-64037b60262b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2709344c-be66-4704-a7a4-5a5389db04ad", "created": "2024-03-28T18:19:57.935266Z", "modified": "2024-03-28T18:19:57.935266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0af347fa7253923d267ccf9f24006c9bfd16e5023ecc0c601cc3bcebeda9691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.935266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--577f6387-660e-4607-8927-e2fc1f6a1452", "created": "2024-03-28T18:19:57.936067Z", "modified": "2024-03-28T18:19:57.936067Z", "relationship_type": "indicates", "source_ref": "indicator--2709344c-be66-4704-a7a4-5a5389db04ad", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--127a92b7-b1a9-43ec-9755-e9899eebc26c", "created": "2024-03-28T18:19:57.936246Z", "modified": "2024-03-28T18:19:57.936246Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ea85bbd75306210e4bd8494c934d2c1b9e016d9f11a2b502b9c9a08e2acc5a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.936246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb35efbd-7281-4c02-9c0a-f13e9a7c6544", "created": "2024-03-28T18:19:57.937059Z", "modified": "2024-03-28T18:19:57.937059Z", "relationship_type": "indicates", "source_ref": "indicator--127a92b7-b1a9-43ec-9755-e9899eebc26c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93eb631c-ea76-41e5-a7f0-b0216e48bcf4", "created": "2024-03-28T18:19:57.937232Z", "modified": "2024-03-28T18:19:57.937232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed35de1346634a83394b5cfdaa79fecc59bcdbeea742efb7022b3f606e19fbeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.937232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93a3e2f2-ba37-43f3-9157-86a4ebf53254", "created": "2024-03-28T18:19:57.938192Z", "modified": "2024-03-28T18:19:57.938192Z", "relationship_type": "indicates", "source_ref": "indicator--93eb631c-ea76-41e5-a7f0-b0216e48bcf4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aaadc1b-2082-4233-b2a0-b3c83dd99c1f", "created": "2024-03-28T18:19:57.938369Z", "modified": "2024-03-28T18:19:57.938369Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1945b2911a078227c9035503754de19d83f4c716da98924293fc289cb1975628']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.938369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06dde0ce-0648-4fd3-8033-7190f428ca33", "created": "2024-03-28T18:19:57.939171Z", "modified": "2024-03-28T18:19:57.939171Z", "relationship_type": "indicates", "source_ref": "indicator--9aaadc1b-2082-4233-b2a0-b3c83dd99c1f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43b79ecd-2f57-4dc9-bccb-6ed2a09b6ea8", "created": "2024-03-28T18:19:57.939345Z", "modified": "2024-03-28T18:19:57.939345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40eee1116b999dad2563bbe76aac3802ce960c48697bc12cee9bc54dfe0eb0e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.939345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf254b9-112f-4563-98f1-5e97c1f636f7", "created": "2024-03-28T18:19:57.940143Z", "modified": "2024-03-28T18:19:57.940143Z", "relationship_type": "indicates", "source_ref": "indicator--43b79ecd-2f57-4dc9-bccb-6ed2a09b6ea8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa7a72a8-7e42-4d03-880b-8933eeec1b9e", "created": "2024-03-28T18:19:57.940315Z", "modified": "2024-03-28T18:19:57.940315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19d290b4cd197f099953e7b4b1ec57078f9f1bf467297c7d50720765b10ba7c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.940315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97db4f8c-d972-4e5d-a726-a23eba743700", "created": "2024-03-28T18:19:57.941117Z", "modified": "2024-03-28T18:19:57.941117Z", "relationship_type": "indicates", "source_ref": "indicator--fa7a72a8-7e42-4d03-880b-8933eeec1b9e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c974a308-ef4d-493e-89b5-f7659bab081d", "created": "2024-03-28T18:19:57.941291Z", "modified": "2024-03-28T18:19:57.941291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ded982e6848816f165f816e9b964ccdb8189cac669063be7d0e6c29c8179be66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.941291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbd64375-f1e4-4233-9a10-f9abc18eb90e", "created": "2024-03-28T18:19:57.942115Z", "modified": "2024-03-28T18:19:57.942115Z", "relationship_type": "indicates", "source_ref": "indicator--c974a308-ef4d-493e-89b5-f7659bab081d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59305aee-0f60-4036-be6e-5c4c93419bef", "created": "2024-03-28T18:19:57.942293Z", "modified": "2024-03-28T18:19:57.942293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56da18be2d94cb7de04a528f4cd4aa7274278e36a931f8f513f6573ae5298d25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.942293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a494598-9375-4f80-bb7b-1be2503ccb2d", "created": "2024-03-28T18:19:57.943109Z", "modified": "2024-03-28T18:19:57.943109Z", "relationship_type": "indicates", "source_ref": "indicator--59305aee-0f60-4036-be6e-5c4c93419bef", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c3a7c9d-127b-4a54-94b8-61ea71a9172b", "created": "2024-03-28T18:19:57.94329Z", "modified": "2024-03-28T18:19:57.94329Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4859f1e98bdc7e02d7170099b09bb1cf90dbd7686e95a5a3661b10086976308c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.94329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f91fb059-403d-4783-aef9-a21653315b9c", "created": "2024-03-28T18:19:57.944093Z", "modified": "2024-03-28T18:19:57.944093Z", "relationship_type": "indicates", "source_ref": "indicator--4c3a7c9d-127b-4a54-94b8-61ea71a9172b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e46191e2-51b6-42be-9887-8316c945c26e", "created": "2024-03-28T18:19:57.944268Z", "modified": "2024-03-28T18:19:57.944268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4adb375bee81c52f1ebf73dcc55525aaba65d1d1486a6815c7f32f93ffb9a400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.944268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c313a156-2eb6-45b9-a5c1-5c7c77371081", "created": "2024-03-28T18:19:57.945069Z", "modified": "2024-03-28T18:19:57.945069Z", "relationship_type": "indicates", "source_ref": "indicator--e46191e2-51b6-42be-9887-8316c945c26e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb676870-2c95-4d5c-925b-f1ab7c5d4e21", "created": "2024-03-28T18:19:57.945248Z", "modified": "2024-03-28T18:19:57.945248Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2ff365818fa63576435843da88215be9d29cf5681f0243fa3121c6093a74eb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.945248Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--068f3118-7cca-4570-96bc-a7d16e6d8825", "created": "2024-03-28T18:19:57.946078Z", "modified": "2024-03-28T18:19:57.946078Z", "relationship_type": "indicates", "source_ref": "indicator--cb676870-2c95-4d5c-925b-f1ab7c5d4e21", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3308d2db-b932-4e2e-833a-19a0e64ae9cd", "created": "2024-03-28T18:19:57.946254Z", "modified": "2024-03-28T18:19:57.946254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc126ea05fb7b3a39d95303176ca42f19fd3c8bb0a53f1d5ac913842e91e70e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.946254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36fa0dc1-f51b-4131-80cf-5a20f38f7b93", "created": "2024-03-28T18:19:57.947172Z", "modified": "2024-03-28T18:19:57.947172Z", "relationship_type": "indicates", "source_ref": "indicator--3308d2db-b932-4e2e-833a-19a0e64ae9cd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77298578-0713-440e-aab3-5f2548bcc784", "created": "2024-03-28T18:19:57.947347Z", "modified": "2024-03-28T18:19:57.947347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4076323296ffa0b025e11d271f11b92db3dda5cbc8969fa0aea1b105c3bc03fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.947347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c15d5ca5-e4b1-4dd1-9151-de1dd5ff1d07", "created": "2024-03-28T18:19:57.948148Z", "modified": "2024-03-28T18:19:57.948148Z", "relationship_type": "indicates", "source_ref": "indicator--77298578-0713-440e-aab3-5f2548bcc784", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38137493-99c6-4e04-82ed-f502b42ecc8a", "created": "2024-03-28T18:19:57.948322Z", "modified": "2024-03-28T18:19:57.948322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f1d4da89c8c0f5374f433c50509171260a4b9850d57af5bf36bf3fdb3a0c0bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.948322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c851af-6bce-4ca4-ab1e-938ce07f8bc7", "created": "2024-03-28T18:19:57.949121Z", "modified": "2024-03-28T18:19:57.949121Z", "relationship_type": "indicates", "source_ref": "indicator--38137493-99c6-4e04-82ed-f502b42ecc8a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dafa6f6-9e71-4569-b364-b6cd0370e36b", "created": "2024-03-28T18:19:57.949294Z", "modified": "2024-03-28T18:19:57.949294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2c82d96a1598fe621d5afc427393b940d4e0c1ec7b5c421e01ef1c96caf74d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.949294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b28c6642-613c-41b3-84c2-09026c575a70", "created": "2024-03-28T18:19:57.950132Z", "modified": "2024-03-28T18:19:57.950132Z", "relationship_type": "indicates", "source_ref": "indicator--0dafa6f6-9e71-4569-b364-b6cd0370e36b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e12ef4e-f38a-45fc-9bed-b353f21fe2b0", "created": "2024-03-28T18:19:57.950309Z", "modified": "2024-03-28T18:19:57.950309Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a8aafaff910334bed846ada3d68116d6fa5b136ab3d4091151dff89b77923f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.950309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b90e65b0-3756-47b5-ab0c-1e4db5660074", "created": "2024-03-28T18:19:57.951107Z", "modified": "2024-03-28T18:19:57.951107Z", "relationship_type": "indicates", "source_ref": "indicator--8e12ef4e-f38a-45fc-9bed-b353f21fe2b0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d079162-d53a-418c-a103-b1aae57e0d85", "created": "2024-03-28T18:19:57.95128Z", "modified": "2024-03-28T18:19:57.95128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69a483676741f0f8e8cf20b3f674d4f08d40bb1f53438f414d93bb148c31bad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.95128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eeecb753-7079-410a-a23d-450fd6c04ded", "created": "2024-03-28T18:19:57.952072Z", "modified": "2024-03-28T18:19:57.952072Z", "relationship_type": "indicates", "source_ref": "indicator--7d079162-d53a-418c-a103-b1aae57e0d85", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e947afa9-e9d7-457f-926a-112bf9c9f50d", "created": "2024-03-28T18:19:57.952245Z", "modified": "2024-03-28T18:19:57.952245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f19ee3003436f36b46aed94f076f5ead7b0439dc4a6dba909758f85b6d1e296b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.952245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--542c5a4e-1126-4423-9f24-3599bccdd7e8", "created": "2024-03-28T18:19:57.953052Z", "modified": "2024-03-28T18:19:57.953052Z", "relationship_type": "indicates", "source_ref": "indicator--e947afa9-e9d7-457f-926a-112bf9c9f50d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae91e999-5988-488b-ac58-d7a5dea4d717", "created": "2024-03-28T18:19:57.953227Z", "modified": "2024-03-28T18:19:57.953227Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='77b6f31aae8fe2b07cd157d429cbd1c0f837628016feb67fad617d49ef9c3385']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.953227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45b7b87d-9c05-4bc3-ad98-cfa3970d2482", "created": "2024-03-28T18:19:57.954049Z", "modified": "2024-03-28T18:19:57.954049Z", "relationship_type": "indicates", "source_ref": "indicator--ae91e999-5988-488b-ac58-d7a5dea4d717", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edb32c38-17cf-4ebb-ad5f-b1b9bab28e76", "created": "2024-03-28T18:19:57.954229Z", "modified": "2024-03-28T18:19:57.954229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0077cadbd80e76292a96c1236102f5633cb992c10fd1b9419968bfcbccd826']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.954229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--054b8036-a4ef-4bb0-bbb8-05dfa401e221", "created": "2024-03-28T18:19:57.955163Z", "modified": "2024-03-28T18:19:57.955163Z", "relationship_type": "indicates", "source_ref": "indicator--edb32c38-17cf-4ebb-ad5f-b1b9bab28e76", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--807ccdab-6fd3-4ab3-98a5-73c50a772d5c", "created": "2024-03-28T18:19:57.955344Z", "modified": "2024-03-28T18:19:57.955344Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3050ed7208a32e1602422a3460c5d74536c806c37020150546b5bb20a6be46e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.955344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3036eff7-883a-4de6-aef4-0d7314d60ce5", "created": "2024-03-28T18:19:57.95614Z", "modified": "2024-03-28T18:19:57.95614Z", "relationship_type": "indicates", "source_ref": "indicator--807ccdab-6fd3-4ab3-98a5-73c50a772d5c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3f59f1f-2f92-4d69-8a4f-1d5c4416ed27", "created": "2024-03-28T18:19:57.956315Z", "modified": "2024-03-28T18:19:57.956315Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eeb8cd56ac99ce268e4c145af20f30fd7b955ed1a67e1bd97ecfd6a8961c937a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.956315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76746383-1c7e-482d-ba59-05a3d10f7c2d", "created": "2024-03-28T18:19:57.957111Z", "modified": "2024-03-28T18:19:57.957111Z", "relationship_type": "indicates", "source_ref": "indicator--c3f59f1f-2f92-4d69-8a4f-1d5c4416ed27", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e401fbb-53f8-4191-8de1-8658f6909b50", "created": "2024-03-28T18:19:57.957285Z", "modified": "2024-03-28T18:19:57.957285Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d7e92f04e032d07e446b5146fdb6719ba571b954f89ee28425e82d277f76132']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.957285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1f8c512-2841-4ba4-9cc4-4fe7f2e977d0", "created": "2024-03-28T18:19:57.958105Z", "modified": "2024-03-28T18:19:57.958105Z", "relationship_type": "indicates", "source_ref": "indicator--3e401fbb-53f8-4191-8de1-8658f6909b50", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ef21ff9-d985-462e-acf7-585dc88e6705", "created": "2024-03-28T18:19:57.958289Z", "modified": "2024-03-28T18:19:57.958289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd4bf12105b2fa82f9e503eb716c840e9b0c46e9af056c2f494e93bacf17f8c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.958289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00c8ca19-0a6c-40c8-a925-33812c0da8ca", "created": "2024-03-28T18:19:57.959086Z", "modified": "2024-03-28T18:19:57.959086Z", "relationship_type": "indicates", "source_ref": "indicator--4ef21ff9-d985-462e-acf7-585dc88e6705", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eb9f768-9dab-406b-b14f-d6d10ffab5ef", "created": "2024-03-28T18:19:57.95926Z", "modified": "2024-03-28T18:19:57.95926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3764cd2c6d131a38e94ad14604e80249116bb135547d1a46f3b0ca3f6b4bcbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.95926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5081595b-57d2-4be6-9b44-2d511aeead40", "created": "2024-03-28T18:19:57.96006Z", "modified": "2024-03-28T18:19:57.96006Z", "relationship_type": "indicates", "source_ref": "indicator--0eb9f768-9dab-406b-b14f-d6d10ffab5ef", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6223ecb8-6792-49b8-b4e9-0fa1fb74c5c8", "created": "2024-03-28T18:19:57.96024Z", "modified": "2024-03-28T18:19:57.96024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27d496eea2238ceb99b4b2b6bb4318fc50a4b866333cefc93536160593569b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.96024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2096a6b6-834c-4d09-a6d2-0b96cb0b64a9", "created": "2024-03-28T18:19:57.961038Z", "modified": "2024-03-28T18:19:57.961038Z", "relationship_type": "indicates", "source_ref": "indicator--6223ecb8-6792-49b8-b4e9-0fa1fb74c5c8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff90996a-5262-4788-b149-a899498919ab", "created": "2024-03-28T18:19:57.961212Z", "modified": "2024-03-28T18:19:57.961212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43ee3624363465d2bde6c2e9da04ebc42ef295bc920a335f833f9393c806ec9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.961212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1cad300-5a8a-434d-aa4a-74290a794c3d", "created": "2024-03-28T18:19:57.962047Z", "modified": "2024-03-28T18:19:57.962047Z", "relationship_type": "indicates", "source_ref": "indicator--ff90996a-5262-4788-b149-a899498919ab", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13482a69-1756-4e46-bade-474bf80bcdfa", "created": "2024-03-28T18:19:57.962224Z", "modified": "2024-03-28T18:19:57.962224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5965beb9234bc5f13f23e523f938f28bfdc963d2abc6b9df2764e52e57485be6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.962224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74293790-2779-446e-b877-364798c77aed", "created": "2024-03-28T18:19:57.963056Z", "modified": "2024-03-28T18:19:57.963056Z", "relationship_type": "indicates", "source_ref": "indicator--13482a69-1756-4e46-bade-474bf80bcdfa", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c7d0f10-baf2-462f-8fa2-5d5f890ddf28", "created": "2024-03-28T18:19:57.963231Z", "modified": "2024-03-28T18:19:57.963231Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2bc5c88d184829fc3addc8c085e8b0135e8b9a612aefb52630037ec3efe4460']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.963231Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b40ab57-c3d0-4be9-89c1-70b68977cff2", "created": "2024-03-28T18:19:57.964157Z", "modified": "2024-03-28T18:19:57.964157Z", "relationship_type": "indicates", "source_ref": "indicator--2c7d0f10-baf2-462f-8fa2-5d5f890ddf28", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0da3dfba-ee82-4e89-abe5-cc0fd0c8989d", "created": "2024-03-28T18:19:57.964332Z", "modified": "2024-03-28T18:19:57.964332Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2863db2fc37341d56cd482bb8cc4dbd8a82dc986383ddb810816319852803c40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.964332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--427ef0ae-d318-4725-8464-30861c09f6fa", "created": "2024-03-28T18:19:57.965133Z", "modified": "2024-03-28T18:19:57.965133Z", "relationship_type": "indicates", "source_ref": "indicator--0da3dfba-ee82-4e89-abe5-cc0fd0c8989d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--748fea35-184c-4b15-8ddb-30a5f29560a2", "created": "2024-03-28T18:19:57.965308Z", "modified": "2024-03-28T18:19:57.965308Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bcbe9db3960691a7c91d911b94e4fd1eaf862e4e0965c3b738cfe0c1837aa35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.965308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44ff344f-2989-466d-a701-7f9ec81e1ed8", "created": "2024-03-28T18:19:57.96615Z", "modified": "2024-03-28T18:19:57.96615Z", "relationship_type": "indicates", "source_ref": "indicator--748fea35-184c-4b15-8ddb-30a5f29560a2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ba4fa51-af62-4eaf-bf9c-49abfbdc651c", "created": "2024-03-28T18:19:57.966337Z", "modified": "2024-03-28T18:19:57.966337Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c35bbabda056857c859b9fe74d89f80e5f5459d8985ed392d0bd9857879e8eb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.966337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7257e1b1-ed45-4dbc-a69b-5c0331a150d6", "created": "2024-03-28T18:19:57.967244Z", "modified": "2024-03-28T18:19:57.967244Z", "relationship_type": "indicates", "source_ref": "indicator--1ba4fa51-af62-4eaf-bf9c-49abfbdc651c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--852173f1-7dbb-44d1-a269-0badd0de9c0b", "created": "2024-03-28T18:19:57.967425Z", "modified": "2024-03-28T18:19:57.967425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74f9f34a8ee53bbeefca63c17a198602b5115ebb7227826dc1240ad7a21be0e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.967425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e3aa9c-92ce-42af-8021-c5926f49d9c9", "created": "2024-03-28T18:19:57.968227Z", "modified": "2024-03-28T18:19:57.968227Z", "relationship_type": "indicates", "source_ref": "indicator--852173f1-7dbb-44d1-a269-0badd0de9c0b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63762134-0278-4d51-8cea-b69f58edfb30", "created": "2024-03-28T18:19:57.968402Z", "modified": "2024-03-28T18:19:57.968402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00bafdcf83a2de713df75cde140d004176baa836ee397f90f22b3324c763d853']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.968402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15df7917-091e-44cd-8655-f9dfb80b44a9", "created": "2024-03-28T18:19:57.969203Z", "modified": "2024-03-28T18:19:57.969203Z", "relationship_type": "indicates", "source_ref": "indicator--63762134-0278-4d51-8cea-b69f58edfb30", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f59efcf1-dfd7-4390-9a0d-c0f0c7fa20b8", "created": "2024-03-28T18:19:57.969378Z", "modified": "2024-03-28T18:19:57.969378Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61552e1b86c655b9396266b57dd53367610db4a84915d928490e201bc3da17ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.969378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c48a24de-13f7-48a4-a9a4-46689a6854de", "created": "2024-03-28T18:19:57.970225Z", "modified": "2024-03-28T18:19:57.970225Z", "relationship_type": "indicates", "source_ref": "indicator--f59efcf1-dfd7-4390-9a0d-c0f0c7fa20b8", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a672abea-5f2b-44df-8886-4c19c1ff3cb6", "created": "2024-03-28T18:19:57.970403Z", "modified": "2024-03-28T18:19:57.970403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='68480ed3ec94e8d4d3bee024c9deaf6976ac8c22e307e03ed5b3dc64ba327996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.970403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a098d58-4953-41c8-9cd8-047f2c1906f8", "created": "2024-03-28T18:19:57.971199Z", "modified": "2024-03-28T18:19:57.971199Z", "relationship_type": "indicates", "source_ref": "indicator--a672abea-5f2b-44df-8886-4c19c1ff3cb6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c20513b4-e58a-464b-9247-dccfc11895ee", "created": "2024-03-28T18:19:57.971376Z", "modified": "2024-03-28T18:19:57.971376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='889a7a40ae025f9367adde8f24136e771764986d46c32efaa27bc6e670bc36e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.971376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b4b2465-9c51-4ee2-9a7a-d1873459661d", "created": "2024-03-28T18:19:57.97217Z", "modified": "2024-03-28T18:19:57.97217Z", "relationship_type": "indicates", "source_ref": "indicator--c20513b4-e58a-464b-9247-dccfc11895ee", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b389917-780e-4cc4-a7a1-d750f743212f", "created": "2024-03-28T18:19:57.972349Z", "modified": "2024-03-28T18:19:57.972349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63049630438d289affdeb4bf03c2b0a234857eb1d646aa7e6b654cb21840cc3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.972349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21dee899-290c-4f34-aff0-86fca54d31dc", "created": "2024-03-28T18:19:57.973588Z", "modified": "2024-03-28T18:19:57.973588Z", "relationship_type": "indicates", "source_ref": "indicator--1b389917-780e-4cc4-a7a1-d750f743212f", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--535e11bc-7988-4266-b236-fcf92adf6a62", "created": "2024-03-28T18:19:57.973785Z", "modified": "2024-03-28T18:19:57.973785Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fd2e841a648a331d08b51a9353ae42710375ea31812f61ec3afe4fdd8903cb96']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.973785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8101be5-300c-4591-8f5a-b15c8e40ea8b", "created": "2024-03-28T18:19:57.974631Z", "modified": "2024-03-28T18:19:57.974631Z", "relationship_type": "indicates", "source_ref": "indicator--535e11bc-7988-4266-b236-fcf92adf6a62", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09db6a68-0325-43bc-abe8-4208a4e5a0dd", "created": "2024-03-28T18:19:57.974816Z", "modified": "2024-03-28T18:19:57.974816Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f02287d99b38f82880a6e36f671538be7bdc1961798b309d36158343837c586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.974816Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6053677-7f84-4300-9ab6-bb85baa8dd5a", "created": "2024-03-28T18:19:57.975619Z", "modified": "2024-03-28T18:19:57.975619Z", "relationship_type": "indicates", "source_ref": "indicator--09db6a68-0325-43bc-abe8-4208a4e5a0dd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56c62a99-b465-477d-91b8-f229df5e937e", "created": "2024-03-28T18:19:57.975796Z", "modified": "2024-03-28T18:19:57.975796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d16d292e090d7ee9762ffdb09c9e5c5739937db387b3c36e358817d5b320b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.975796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecca69da-4732-428e-b81d-a6c18ecf9555", "created": "2024-03-28T18:19:57.976597Z", "modified": "2024-03-28T18:19:57.976597Z", "relationship_type": "indicates", "source_ref": "indicator--56c62a99-b465-477d-91b8-f229df5e937e", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c054f6dc-aea6-4566-a1be-d7d016b39ad3", "created": "2024-03-28T18:19:57.976773Z", "modified": "2024-03-28T18:19:57.976773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f390cae3d742be8db686dbbb095e3bf41bd212992d3370fd5345735f95ce3376']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.976773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d54d9f42-5a22-4d59-a797-cff1ee471412", "created": "2024-03-28T18:19:57.97757Z", "modified": "2024-03-28T18:19:57.97757Z", "relationship_type": "indicates", "source_ref": "indicator--c054f6dc-aea6-4566-a1be-d7d016b39ad3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8e7b3ad-31d6-48b9-95c9-9fb6894e1f58", "created": "2024-03-28T18:19:57.977769Z", "modified": "2024-03-28T18:19:57.977769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a77a6280a534a9ffc98996cdca81a5e2d950b9d566299f398d641b5ba0853d6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.977769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c283eeb-7e7c-488b-86b4-3b04c42fe253", "created": "2024-03-28T18:19:57.978573Z", "modified": "2024-03-28T18:19:57.978573Z", "relationship_type": "indicates", "source_ref": "indicator--c8e7b3ad-31d6-48b9-95c9-9fb6894e1f58", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa94485e-5cb0-40aa-9fcc-e82a33ec3e47", "created": "2024-03-28T18:19:57.978748Z", "modified": "2024-03-28T18:19:57.978748Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a44cf392d5df17ef62abbcfa93d06169261e836ef0a67f4683694af5d6cb031a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.978748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4164ca3e-cef0-4c82-bc4c-41a0f8893278", "created": "2024-03-28T18:19:57.979549Z", "modified": "2024-03-28T18:19:57.979549Z", "relationship_type": "indicates", "source_ref": "indicator--aa94485e-5cb0-40aa-9fcc-e82a33ec3e47", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edecda9d-4483-4ce5-ac7c-41a897e67047", "created": "2024-03-28T18:19:57.979722Z", "modified": "2024-03-28T18:19:57.979722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c174af86a5cd60e1b6869c596eca0e7e41056736c6834b73799983ce5da3dd15']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.979722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5107ac2a-1461-4fb4-94de-84964452397a", "created": "2024-03-28T18:19:57.980516Z", "modified": "2024-03-28T18:19:57.980516Z", "relationship_type": "indicates", "source_ref": "indicator--edecda9d-4483-4ce5-ac7c-41a897e67047", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--630de717-a07f-4756-885b-346ff8357bf3", "created": "2024-03-28T18:19:57.980688Z", "modified": "2024-03-28T18:19:57.980688Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5017868c917f6bc7208328095d46e45c34ce3a19d94127e91bd819ff3d204c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.980688Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cde837ef-92a0-4d41-829b-1b777e434df9", "created": "2024-03-28T18:19:57.98161Z", "modified": "2024-03-28T18:19:57.98161Z", "relationship_type": "indicates", "source_ref": "indicator--630de717-a07f-4756-885b-346ff8357bf3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3e1d3aa-fd9a-40b8-92d0-58a675da6efc", "created": "2024-03-28T18:19:57.981812Z", "modified": "2024-03-28T18:19:57.981812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='030fb136b810b70d242540a628b537f567ac32ee95d0a81c8001eeecf3ee2670']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.981812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd2342f6-a24c-45cc-a666-da7f2c57e87d", "created": "2024-03-28T18:19:57.982642Z", "modified": "2024-03-28T18:19:57.982642Z", "relationship_type": "indicates", "source_ref": "indicator--f3e1d3aa-fd9a-40b8-92d0-58a675da6efc", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fec41453-6c2a-4b6c-9339-7b462d149425", "created": "2024-03-28T18:19:57.982822Z", "modified": "2024-03-28T18:19:57.982822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fbbd5ad30ac6baf5ca5221157a1697c94d733c387196619eab25fadc010f8ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.982822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3962d612-6e58-4a66-b34d-de29dd136a83", "created": "2024-03-28T18:19:57.98363Z", "modified": "2024-03-28T18:19:57.98363Z", "relationship_type": "indicates", "source_ref": "indicator--fec41453-6c2a-4b6c-9339-7b462d149425", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4cd07b2-3a0f-40f6-9594-515a44c1eedb", "created": "2024-03-28T18:19:57.983822Z", "modified": "2024-03-28T18:19:57.983822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b9979b601de3c9ae83cd6f7671e161f1ebdda7761a4086a93d53210c33310f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.983822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edf43383-ec52-4e54-847f-ea073e8183de", "created": "2024-03-28T18:19:57.984623Z", "modified": "2024-03-28T18:19:57.984623Z", "relationship_type": "indicates", "source_ref": "indicator--b4cd07b2-3a0f-40f6-9594-515a44c1eedb", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18105285-a19b-4961-aa2e-410c4d3f74f4", "created": "2024-03-28T18:19:57.984798Z", "modified": "2024-03-28T18:19:57.984798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a774189b1f2fdd739b44496c45af6ad34217631d66761c5a5f3f19ccf126e28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.984798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21aada24-c2ac-4af7-9b6f-8ae974096bc6", "created": "2024-03-28T18:19:57.985599Z", "modified": "2024-03-28T18:19:57.985599Z", "relationship_type": "indicates", "source_ref": "indicator--18105285-a19b-4961-aa2e-410c4d3f74f4", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba75706e-3e00-47d5-b74c-92c0b2436eec", "created": "2024-03-28T18:19:57.985797Z", "modified": "2024-03-28T18:19:57.985797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='795c87b2b71e3d2f1bc0368ae16e0b830007bc5a880e5605dbb7683e9636f7f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.985797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dceab80-dc4c-4a1c-9a8f-3e319e00c30a", "created": "2024-03-28T18:19:57.986606Z", "modified": "2024-03-28T18:19:57.986606Z", "relationship_type": "indicates", "source_ref": "indicator--ba75706e-3e00-47d5-b74c-92c0b2436eec", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ffcf9af-4ae6-411e-a8f3-0e9f3059d6a9", "created": "2024-03-28T18:19:57.986782Z", "modified": "2024-03-28T18:19:57.986782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dae39f366fa6f5063b0767da755485ca3fa30ebc7d164f89fe328cb0f5c7979']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.986782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab6d54e-4524-4f57-8bab-0217d772d8e1", "created": "2024-03-28T18:19:57.98759Z", "modified": "2024-03-28T18:19:57.98759Z", "relationship_type": "indicates", "source_ref": "indicator--4ffcf9af-4ae6-411e-a8f3-0e9f3059d6a9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--65ef026d-fe03-40c5-a5ee-bcd62cd0854a", "created": "2024-03-28T18:19:57.987765Z", "modified": "2024-03-28T18:19:57.987765Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eef3ec88d673971aaea091f470bc5f4b1d905e3973cabf95ad7855fd544e46c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.987765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8ac4e4f-8e1b-4143-be02-d30f5bb251b9", "created": "2024-03-28T18:19:57.988561Z", "modified": "2024-03-28T18:19:57.988561Z", "relationship_type": "indicates", "source_ref": "indicator--65ef026d-fe03-40c5-a5ee-bcd62cd0854a", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--304e8d68-4fe6-4b5d-b74d-3a4c7027c2d2", "created": "2024-03-28T18:19:57.988735Z", "modified": "2024-03-28T18:19:57.988735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='377fc8fd59a7ced2eac1b992198d45ce28069a972ba054dfd1d6acc29c261d26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.988735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35b17c03-056f-43ee-a1bc-7ae122a11b57", "created": "2024-03-28T18:19:57.989555Z", "modified": "2024-03-28T18:19:57.989555Z", "relationship_type": "indicates", "source_ref": "indicator--304e8d68-4fe6-4b5d-b74d-3a4c7027c2d2", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--459217dd-26d5-41ac-a5b4-c2f87df10e3d", "created": "2024-03-28T18:19:57.989753Z", "modified": "2024-03-28T18:19:57.989753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87610a79b296570d4e6791e18fa05aa7f737f1e1e676e1beee37259515ab092b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.989753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bdf1bf8-3996-4001-8a7f-068db5fcf4d6", "created": "2024-03-28T18:19:57.990694Z", "modified": "2024-03-28T18:19:57.990694Z", "relationship_type": "indicates", "source_ref": "indicator--459217dd-26d5-41ac-a5b4-c2f87df10e3d", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71e3ae79-d733-4e13-8af9-ea2d979fb71b", "created": "2024-03-28T18:19:57.990873Z", "modified": "2024-03-28T18:19:57.990873Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8758c685f4b96377b74d71bc3049498517d55fa1b059a516125162fbc1edd18b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.990873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a26d8e3-74be-4c6a-8b58-64f513dfaade", "created": "2024-03-28T18:19:57.991673Z", "modified": "2024-03-28T18:19:57.991673Z", "relationship_type": "indicates", "source_ref": "indicator--71e3ae79-d733-4e13-8af9-ea2d979fb71b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fecac9d-3013-4fe4-bbfd-c0b82ee9b1d0", "created": "2024-03-28T18:19:57.991849Z", "modified": "2024-03-28T18:19:57.991849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='255c13be70626dffe5465155c13717a275ad2982b2d863dcd8ff45b4544476b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.991849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4160687f-a510-40d8-919b-6671b34b2b1a", "created": "2024-03-28T18:19:57.992657Z", "modified": "2024-03-28T18:19:57.992657Z", "relationship_type": "indicates", "source_ref": "indicator--4fecac9d-3013-4fe4-bbfd-c0b82ee9b1d0", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0119ffce-9927-4beb-a047-b819b8e6d82c", "created": "2024-03-28T18:19:57.992835Z", "modified": "2024-03-28T18:19:57.992835Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4dd850ad75d318839e823f7ea90ce6b4505022a9eea69a027850b05b6ceda299']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.992835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--defdbde2-1fee-42ca-939e-bafee45448a0", "created": "2024-03-28T18:19:57.993676Z", "modified": "2024-03-28T18:19:57.993676Z", "relationship_type": "indicates", "source_ref": "indicator--0119ffce-9927-4beb-a047-b819b8e6d82c", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba075701-5c6f-4fe0-9e25-b1a82b2fdbd9", "created": "2024-03-28T18:19:57.993862Z", "modified": "2024-03-28T18:19:57.993862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fbd776c7f0fffba0b7fc308c19ae5e135e0480dd68e8b1678fa317653bade712']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.993862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ec4c704-fe32-4f99-83d1-12f16a60aebf", "created": "2024-03-28T18:19:57.994673Z", "modified": "2024-03-28T18:19:57.994673Z", "relationship_type": "indicates", "source_ref": "indicator--ba075701-5c6f-4fe0-9e25-b1a82b2fdbd9", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b25f2f77-69cb-43fa-b03d-6e1fd29ccd2b", "created": "2024-03-28T18:19:57.994851Z", "modified": "2024-03-28T18:19:57.994851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fb2a9ffe8ce6638b37deece47306004057b4f579c3acc1e52831f474205de75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.994851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89f72aec-781f-4159-b7f5-fc27f935d02a", "created": "2024-03-28T18:19:57.995649Z", "modified": "2024-03-28T18:19:57.995649Z", "relationship_type": "indicates", "source_ref": "indicator--b25f2f77-69cb-43fa-b03d-6e1fd29ccd2b", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bb1fbeb-1862-4b92-a4e3-7634de0ca5f7", "created": "2024-03-28T18:19:57.995823Z", "modified": "2024-03-28T18:19:57.995823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5d855f2a34009f120fbf9497492e41d7f5bd0a27565687670ef55d539614311']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.995823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c9619a6-4e7f-45a7-84df-666e2f6df418", "created": "2024-03-28T18:19:57.996625Z", "modified": "2024-03-28T18:19:57.996625Z", "relationship_type": "indicates", "source_ref": "indicator--0bb1fbeb-1862-4b92-a4e3-7634de0ca5f7", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--066d4972-5bea-4527-9af2-e4ef69becb50", "created": "2024-03-28T18:19:57.996805Z", "modified": "2024-03-28T18:19:57.996805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f177397044a6db88316fd65eb09b70ea9e2ce0de3462d32585d86903125a44f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.996805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--204819dc-9637-46f6-912b-9f11701aed8b", "created": "2024-03-28T18:19:57.997607Z", "modified": "2024-03-28T18:19:57.997607Z", "relationship_type": "indicates", "source_ref": "indicator--066d4972-5bea-4527-9af2-e4ef69becb50", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa1144f4-4142-4760-9ae0-34d435a519fd", "created": "2024-03-28T18:19:57.997803Z", "modified": "2024-03-28T18:19:57.997803Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99a71fb4c0293e3fd35a4ab3fd4ba31ccdd818642fd8a6d3b88c3b6c3bd9d09c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.997803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e61150e3-86a9-44f3-b6d5-1aad9f01c855", "created": "2024-03-28T18:19:57.998618Z", "modified": "2024-03-28T18:19:57.998618Z", "relationship_type": "indicates", "source_ref": "indicator--fa1144f4-4142-4760-9ae0-34d435a519fd", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21906105-1af9-4bde-97a7-ad528da86edf", "created": "2024-03-28T18:19:57.998802Z", "modified": "2024-03-28T18:19:57.998802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='caa2da2ec151ea5e674fb5d9c164b4eacf6479bb39592c8d3afba3a8adfede5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.998802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f1e8f64-ca9a-471e-b6b2-85922dd1ddd5", "created": "2024-03-28T18:19:57.999753Z", "modified": "2024-03-28T18:19:57.999753Z", "relationship_type": "indicates", "source_ref": "indicator--21906105-1af9-4bde-97a7-ad528da86edf", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24d22acb-3773-4852-8d05-66a2dfa8ea85", "created": "2024-03-28T18:19:57.999931Z", "modified": "2024-03-28T18:19:57.999931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d3dcf99a83ec253a07e02ead39675446a20f66403b241d7a7aff24a65a7af8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:57.999931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--438cf74c-60fe-416f-ab84-cf839fc525f5", "created": "2024-03-28T18:19:58.000737Z", "modified": "2024-03-28T18:19:58.000737Z", "relationship_type": "indicates", "source_ref": "indicator--24d22acb-3773-4852-8d05-66a2dfa8ea85", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2daab369-71bc-4a58-9464-392b33a88cb1", "created": "2024-03-28T18:19:58.000914Z", "modified": "2024-03-28T18:19:58.000914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='303c176194263051c4fd10c646cd5dc154474fd294d93530343f39add00c3c3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.000914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--499d7732-7e9a-4d43-a14c-6c833e65f035", "created": "2024-03-28T18:19:58.001752Z", "modified": "2024-03-28T18:19:58.001752Z", "relationship_type": "indicates", "source_ref": "indicator--2daab369-71bc-4a58-9464-392b33a88cb1", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59376424-020d-4d14-8702-b4981ea072a6", "created": "2024-03-28T18:19:58.001939Z", "modified": "2024-03-28T18:19:58.001939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6ae9663d1b19c24535aeaaab2e30850127678156714c5ecfa57de344c6bc587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.001939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--329d34ae-2533-490f-9a80-613bb7b7bc32", "created": "2024-03-28T18:19:58.00275Z", "modified": "2024-03-28T18:19:58.00275Z", "relationship_type": "indicates", "source_ref": "indicator--59376424-020d-4d14-8702-b4981ea072a6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef9dde27-7c09-4693-bf3d-3c00428308d6", "created": "2024-03-28T18:19:58.002924Z", "modified": "2024-03-28T18:19:58.002924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca2382d2dc9a479a12c52e92247f16087f557713d379ae02a251f6a1448b3dd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.002924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ebf2b20-1e6e-4e63-9363-cea4e2652249", "created": "2024-03-28T18:19:58.003725Z", "modified": "2024-03-28T18:19:58.003725Z", "relationship_type": "indicates", "source_ref": "indicator--ef9dde27-7c09-4693-bf3d-3c00428308d6", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24a40585-b3ed-4000-bed3-29bf64529997", "created": "2024-03-28T18:19:58.003901Z", "modified": "2024-03-28T18:19:58.003901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05af721cc21d3e7e2e03255652ba248521a9a0296857d95d4b22edbbdae3996e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.003901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34a1e613-22eb-46e3-aa5a-c0a589799da6", "created": "2024-03-28T18:19:58.004697Z", "modified": "2024-03-28T18:19:58.004697Z", "relationship_type": "indicates", "source_ref": "indicator--24a40585-b3ed-4000-bed3-29bf64529997", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22ea6273-fbe2-4bcf-a22b-9c8928bcbc52", "created": "2024-03-28T18:19:58.004871Z", "modified": "2024-03-28T18:19:58.004871Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55cff1b05b3a83b3d3945a45cc05117920d80b19c8013a7c8131c3fe728fcb53']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.004871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d7d0199-9413-4b7c-bdd6-895035e99708", "created": "2024-03-28T18:19:58.005687Z", "modified": "2024-03-28T18:19:58.005687Z", "relationship_type": "indicates", "source_ref": "indicator--22ea6273-fbe2-4bcf-a22b-9c8928bcbc52", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8342bd7e-6341-4699-b5ea-1249d10883b3", "created": "2024-03-28T18:19:58.00587Z", "modified": "2024-03-28T18:19:58.00587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='37d72bd21da473d9cc556a5dfd5a9bb7330e651dc90aeae1f549ff2db728fe43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.00587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--959dd839-b1f7-4e8e-a179-14b8414aca51", "created": "2024-03-28T18:19:58.006671Z", "modified": "2024-03-28T18:19:58.006671Z", "relationship_type": "indicates", "source_ref": "indicator--8342bd7e-6341-4699-b5ea-1249d10883b3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80cc9b87-42a7-451c-951c-502e9fb6d741", "created": "2024-03-28T18:19:58.006845Z", "modified": "2024-03-28T18:19:58.006845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='642bdc30ebad0bebff4923886c7cb734f866a14fb6f1f4d304ae20b122bcc3f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.006845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b644a8a0-51b0-45b4-983d-5aa401f78394", "created": "2024-03-28T18:19:58.007651Z", "modified": "2024-03-28T18:19:58.007651Z", "relationship_type": "indicates", "source_ref": "indicator--80cc9b87-42a7-451c-951c-502e9fb6d741", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06d8e68a-03b2-448b-8699-2f8b307305a3", "created": "2024-03-28T18:19:58.007827Z", "modified": "2024-03-28T18:19:58.007827Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.007827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c029be4-5cb4-48ab-90db-fcec99315466", "created": "2024-03-28T18:19:58.008611Z", "modified": "2024-03-28T18:19:58.008611Z", "relationship_type": "indicates", "source_ref": "indicator--06d8e68a-03b2-448b-8699-2f8b307305a3", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef524b18-80bd-41cc-aff5-f4e137b0c985", "created": "2024-03-28T18:19:58.008786Z", "modified": "2024-03-28T18:19:58.008786Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monspap.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.008786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--639fc4f3-fe9c-4f69-9c2d-19f50d130f20", "created": "2024-03-28T18:19:58.009444Z", "modified": "2024-03-28T18:19:58.009444Z", "relationship_type": "indicates", "source_ref": "indicator--ef524b18-80bd-41cc-aff5-f4e137b0c985", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca225d26-75c1-46e2-bdfa-32934da13047", "created": "2024-03-28T18:19:58.009652Z", "modified": "2024-03-28T18:19:58.009652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4A3742E0C96AFB91954D613AAA637076750E5A0B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.009652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--240dde56-55dc-4ab8-bd0f-2583cbd3450f", "created": "2024-03-28T18:19:58.010417Z", "modified": "2024-03-28T18:19:58.010417Z", "relationship_type": "indicates", "source_ref": "indicator--ca225d26-75c1-46e2-bdfa-32934da13047", "target_ref": "malware--7504d1f6-2eb9-4b82-9f98-94f0e0a39081"}, {"type": "malware", "spec_version": "2.1", "id": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c", "created": "2024-03-28T18:19:58.010591Z", "modified": "2024-03-28T18:19:58.010591Z", "name": "bark", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93875c56-b268-410d-9919-13e754cf8bad", "created": "2024-03-28T18:19:58.010768Z", "modified": "2024-03-28T18:19:58.010768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark-android-media.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.010768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34ffeda3-ac4a-4f0f-b3f7-d712f3038bf7", "created": "2024-03-28T18:19:58.011452Z", "modified": "2024-03-28T18:19:58.011452Z", "relationship_type": "indicates", "source_ref": "indicator--93875c56-b268-410d-9919-13e754cf8bad", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2c5562c-e1d7-4ec8-b705-79e9c45408fd", "created": "2024-03-28T18:19:58.011627Z", "modified": "2024-03-28T18:19:58.011627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.011627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65a497da-6f07-47dd-8feb-b4584e09d3ba", "created": "2024-03-28T18:19:58.012277Z", "modified": "2024-03-28T18:19:58.012277Z", "relationship_type": "indicates", "source_ref": "indicator--f2c5562c-e1d7-4ec8-b705-79e9c45408fd", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a58f124e-03ee-4b17-bd07-efc4b9e07514", "created": "2024-03-28T18:19:58.012457Z", "modified": "2024-03-28T18:19:58.012457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.012457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51756a41-5b94-433e-b70d-40e00dd6bbf0", "created": "2024-03-28T18:19:58.013116Z", "modified": "2024-03-28T18:19:58.013116Z", "relationship_type": "indicates", "source_ref": "indicator--a58f124e-03ee-4b17-bd07-efc4b9e07514", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5ace8ba-27fc-4de6-bd00-44476265c1e3", "created": "2024-03-28T18:19:58.01329Z", "modified": "2024-03-28T18:19:58.01329Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.bark.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.01329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33fe7ad9-09e6-43e3-ace7-eb7ce0bd1385", "created": "2024-03-28T18:19:58.013973Z", "modified": "2024-03-28T18:19:58.013973Z", "relationship_type": "indicates", "source_ref": "indicator--b5ace8ba-27fc-4de6-bd00-44476265c1e3", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29285f88-a213-431e-adbc-65cb84c4a91b", "created": "2024-03-28T18:19:58.014152Z", "modified": "2024-03-28T18:19:58.014152Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='056214972afaad012b421bbf196b8f2252e99563b7c32c0ba326b2f0989c5b47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.014152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af42fb94-049a-43d8-ae28-b56095d7b452", "created": "2024-03-28T18:19:58.015069Z", "modified": "2024-03-28T18:19:58.015069Z", "relationship_type": "indicates", "source_ref": "indicator--29285f88-a213-431e-adbc-65cb84c4a91b", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acf44968-98fe-4097-a51a-a0ece9d42bdb", "created": "2024-03-28T18:19:58.015261Z", "modified": "2024-03-28T18:19:58.015261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6429aea12fce67d62396222506b8b1b02ad18b14eaf78e10a00d836d9fe8954a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.015261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e520f761-9396-493d-9b4e-cf04bfa97835", "created": "2024-03-28T18:19:58.016075Z", "modified": "2024-03-28T18:19:58.016075Z", "relationship_type": "indicates", "source_ref": "indicator--acf44968-98fe-4097-a51a-a0ece9d42bdb", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--078049be-330c-4e19-a101-c6644492ecaa", "created": "2024-03-28T18:19:58.016254Z", "modified": "2024-03-28T18:19:58.016254Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pt.bark']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.016254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ffec6b1-aa5a-4e11-b3f1-0b473e1ebfb6", "created": "2024-03-28T18:19:58.017037Z", "modified": "2024-03-28T18:19:58.017037Z", "relationship_type": "indicates", "source_ref": "indicator--078049be-330c-4e19-a101-c6644492ecaa", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39edf648-76c0-4b29-ba5d-fc4c23867144", "created": "2024-03-28T18:19:58.017218Z", "modified": "2024-03-28T18:19:58.017218Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='473F919A69BBAD3457AF2F0E3AFC34E513F103F1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.017218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a909b7df-1be4-402f-8e2a-00aeef8aa6b9", "created": "2024-03-28T18:19:58.018011Z", "modified": "2024-03-28T18:19:58.018011Z", "relationship_type": "indicates", "source_ref": "indicator--39edf648-76c0-4b29-ba5d-fc4c23867144", "target_ref": "malware--554943b4-4ced-40b6-96b9-f4373c7e466c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7f289cf4-f819-423d-bb44-06246502eba7", "created": "2024-03-28T18:19:58.018194Z", "modified": "2024-03-28T18:19:58.018194Z", "name": "SpyLive360", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61ba2196-f260-4d12-8ca1-ab9e1a450b45", "created": "2024-03-28T18:19:58.018373Z", "modified": "2024-03-28T18:19:58.018373Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s1.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.018373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c44e0a23-4da8-4f25-9177-5ddfdc117cb9", "created": "2024-03-28T18:19:58.019033Z", "modified": "2024-03-28T18:19:58.019033Z", "relationship_type": "indicates", "source_ref": "indicator--61ba2196-f260-4d12-8ca1-ab9e1a450b45", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ccf60af-e2d7-4570-9cce-2f389153b946", "created": "2024-03-28T18:19:58.019209Z", "modified": "2024-03-28T18:19:58.019209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s2.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.019209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da8ef671-50b3-4035-a5ae-eb152ac512dc", "created": "2024-03-28T18:19:58.019874Z", "modified": "2024-03-28T18:19:58.019874Z", "relationship_type": "indicates", "source_ref": "indicator--7ccf60af-e2d7-4570-9cce-2f389153b946", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4ed0976-8e34-4dea-b051-ad8e273cc9fa", "created": "2024-03-28T18:19:58.020048Z", "modified": "2024-03-28T18:19:58.020048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s3.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.020048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c695e426-6343-41a3-84d5-b0bcbb954b22", "created": "2024-03-28T18:19:58.020739Z", "modified": "2024-03-28T18:19:58.020739Z", "relationship_type": "indicates", "source_ref": "indicator--e4ed0976-8e34-4dea-b051-ad8e273cc9fa", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff9dfd44-1280-42d8-8745-38e3f217af75", "created": "2024-03-28T18:19:58.020915Z", "modified": "2024-03-28T18:19:58.020915Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.020915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d090328-28c4-417f-8594-bcef9b852088", "created": "2024-03-28T18:19:58.021581Z", "modified": "2024-03-28T18:19:58.021581Z", "relationship_type": "indicates", "source_ref": "indicator--ff9dfd44-1280-42d8-8745-38e3f217af75", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6bc94e6-4286-43a0-9d6e-f6babe238715", "created": "2024-03-28T18:19:58.021786Z", "modified": "2024-03-28T18:19:58.021786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sl360-7ba65.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.021786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9969f194-c46a-447d-b051-070ac8bca08d", "created": "2024-03-28T18:19:58.022474Z", "modified": "2024-03-28T18:19:58.022474Z", "relationship_type": "indicates", "source_ref": "indicator--d6bc94e6-4286-43a0-9d6e-f6babe238715", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e2b3546-023a-41d1-a6a2-ab2a583bc2f6", "created": "2024-03-28T18:19:58.022655Z", "modified": "2024-03-28T18:19:58.022655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.022655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c1a6941-9a94-4593-a51d-aee0d67adf3f", "created": "2024-03-28T18:19:58.023317Z", "modified": "2024-03-28T18:19:58.023317Z", "relationship_type": "indicates", "source_ref": "indicator--1e2b3546-023a-41d1-a6a2-ab2a583bc2f6", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f677499-363c-409b-ac87-de3da91aaee4", "created": "2024-03-28T18:19:58.023497Z", "modified": "2024-03-28T18:19:58.023497Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylive360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.023497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab6c14da-397e-49ae-9a7e-4bbd2c434e83", "created": "2024-03-28T18:19:58.024172Z", "modified": "2024-03-28T18:19:58.024172Z", "relationship_type": "indicates", "source_ref": "indicator--0f677499-363c-409b-ac87-de3da91aaee4", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dba42c12-10d8-4169-822f-833a7828e8e9", "created": "2024-03-28T18:19:58.024349Z", "modified": "2024-03-28T18:19:58.024349Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe3b4aa318a7f9c16c9afb8dda2d20fa92ce3c2e16573bffb5b7c21c4330e71f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.024349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47c303f4-1d01-4eb0-94eb-b3dde99146bf", "created": "2024-03-28T18:19:58.025282Z", "modified": "2024-03-28T18:19:58.025282Z", "relationship_type": "indicates", "source_ref": "indicator--dba42c12-10d8-4169-822f-833a7828e8e9", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0be3e45a-7559-4521-a5e8-491cbadc6922", "created": "2024-03-28T18:19:58.02546Z", "modified": "2024-03-28T18:19:58.02546Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac4d5c7dc1bfd8cb544360da6b48530d69f784132ed76e340f27d7f6c93db42d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.02546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff4287b-3340-44af-a674-023ee407e777", "created": "2024-03-28T18:19:58.026284Z", "modified": "2024-03-28T18:19:58.026284Z", "relationship_type": "indicates", "source_ref": "indicator--0be3e45a-7559-4521-a5e8-491cbadc6922", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e78a96a-9e30-4514-9001-4a6bcd060813", "created": "2024-03-28T18:19:58.026463Z", "modified": "2024-03-28T18:19:58.026463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ffa1751b7677a762d006f4c8fed57253cbf592db98e1914c252965a8de621cb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.026463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82159a85-9fdf-4469-a44b-e518ac2adf4b", "created": "2024-03-28T18:19:58.027279Z", "modified": "2024-03-28T18:19:58.027279Z", "relationship_type": "indicates", "source_ref": "indicator--2e78a96a-9e30-4514-9001-4a6bcd060813", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6f9ae99-6beb-40c2-b64c-26dfff83ae8a", "created": "2024-03-28T18:19:58.027462Z", "modified": "2024-03-28T18:19:58.027462Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sl360']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.027462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8069d072-107d-44ce-8d7a-13515e9fdb64", "created": "2024-03-28T18:19:58.028098Z", "modified": "2024-03-28T18:19:58.028098Z", "relationship_type": "indicates", "source_ref": "indicator--b6f9ae99-6beb-40c2-b64c-26dfff83ae8a", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbf6d54a-2346-4d0b-959e-173e82035cbc", "created": "2024-03-28T18:19:58.028274Z", "modified": "2024-03-28T18:19:58.028274Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.itqredn8dzrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.028274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b606dad-6327-4f00-96d4-c3911adf4fa5", "created": "2024-03-28T18:19:58.028915Z", "modified": "2024-03-28T18:19:58.028915Z", "relationship_type": "indicates", "source_ref": "indicator--dbf6d54a-2346-4d0b-959e-173e82035cbc", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--410204f3-b514-4fe4-8a94-bc837479627e", "created": "2024-03-28T18:19:58.02909Z", "modified": "2024-03-28T18:19:58.02909Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wifi0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.02909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5478afb1-20c6-4647-b55d-9aebfe70f5cd", "created": "2024-03-28T18:19:58.029747Z", "modified": "2024-03-28T18:19:58.029747Z", "relationship_type": "indicates", "source_ref": "indicator--410204f3-b514-4fe4-8a94-bc837479627e", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe9a396d-a8ac-43ae-a519-cd12ddc13a43", "created": "2024-03-28T18:19:58.029926Z", "modified": "2024-03-28T18:19:58.029926Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w0f0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.029926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11a77f93-675f-4057-9791-b95b8d31629b", "created": "2024-03-28T18:19:58.030548Z", "modified": "2024-03-28T18:19:58.030548Z", "relationship_type": "indicates", "source_ref": "indicator--fe9a396d-a8ac-43ae-a519-cd12ddc13a43", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29778de2-35a4-44e1-a980-414fa3d8f362", "created": "2024-03-28T18:19:58.030721Z", "modified": "2024-03-28T18:19:58.030721Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.w1f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.030721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c06aaca-a7af-481e-8445-c43881d01d1f", "created": "2024-03-28T18:19:58.031344Z", "modified": "2024-03-28T18:19:58.031344Z", "relationship_type": "indicates", "source_ref": "indicator--29778de2-35a4-44e1-a980-414fa3d8f362", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0f425d9-08f8-4977-90cc-7a1e48ee6855", "created": "2024-03-28T18:19:58.031518Z", "modified": "2024-03-28T18:19:58.031518Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='73BF44A503427F7682C7136B109631E3BE4114DE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.031518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2233096-cb46-4c42-b374-2b6968791ca7", "created": "2024-03-28T18:19:58.032274Z", "modified": "2024-03-28T18:19:58.032274Z", "relationship_type": "indicates", "source_ref": "indicator--c0f425d9-08f8-4977-90cc-7a1e48ee6855", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c20c2e3d-41cd-4857-9681-3d15c28da096", "created": "2024-03-28T18:19:58.032465Z", "modified": "2024-03-28T18:19:58.032465Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='630BB83172B184A6571126229E2B2DCA2EB4123F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.032465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48dcf222-1d1c-47fd-8a2a-e51e55711752", "created": "2024-03-28T18:19:58.033345Z", "modified": "2024-03-28T18:19:58.033345Z", "relationship_type": "indicates", "source_ref": "indicator--c20c2e3d-41cd-4857-9681-3d15c28da096", "target_ref": "malware--7f289cf4-f819-423d-bb44-06246502eba7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05", "created": "2024-03-28T18:19:58.03352Z", "modified": "2024-03-28T18:19:58.03352Z", "name": "XNSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f91c160-5bf2-42ba-a059-315809a06f97", "created": "2024-03-28T18:19:58.033714Z", "modified": "2024-03-28T18:19:58.033714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.033714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--967edb4c-c9b3-4261-a05b-b500c745d318", "created": "2024-03-28T18:19:58.034367Z", "modified": "2024-03-28T18:19:58.034367Z", "relationship_type": "indicates", "source_ref": "indicator--1f91c160-5bf2-42ba-a059-315809a06f97", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--248ac9aa-622b-48c3-b1d2-c4872d6d6a2a", "created": "2024-03-28T18:19:58.034544Z", "modified": "2024-03-28T18:19:58.034544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.034544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5082b305-afb9-4609-ad3f-12e8841a66db", "created": "2024-03-28T18:19:58.035203Z", "modified": "2024-03-28T18:19:58.035203Z", "relationship_type": "indicates", "source_ref": "indicator--248ac9aa-622b-48c3-b1d2-c4872d6d6a2a", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3180dd6f-ed6c-4c74-88ce-3bf41a18cad7", "created": "2024-03-28T18:19:58.035379Z", "modified": "2024-03-28T18:19:58.035379Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.xiz4me.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.035379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--901978a7-1715-41d1-bab1-28f23df43e97", "created": "2024-03-28T18:19:58.036036Z", "modified": "2024-03-28T18:19:58.036036Z", "relationship_type": "indicates", "source_ref": "indicator--3180dd6f-ed6c-4c74-88ce-3bf41a18cad7", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19725ce6-491d-4bc6-8e34-0a4e52757a1c", "created": "2024-03-28T18:19:58.036209Z", "modified": "2024-03-28T18:19:58.036209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.036209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb4a4278-12d4-4b96-b1a5-7f17e7b50638", "created": "2024-03-28T18:19:58.036863Z", "modified": "2024-03-28T18:19:58.036863Z", "relationship_type": "indicates", "source_ref": "indicator--19725ce6-491d-4bc6-8e34-0a4e52757a1c", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61e489c6-1db9-4184-8b34-36f8897b2a2c", "created": "2024-03-28T18:19:58.037034Z", "modified": "2024-03-28T18:19:58.037034Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mydwnd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.037034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06c979f2-a4fc-473c-846f-5b4ba5a7812e", "created": "2024-03-28T18:19:58.037705Z", "modified": "2024-03-28T18:19:58.037705Z", "relationship_type": "indicates", "source_ref": "indicator--61e489c6-1db9-4184-8b34-36f8897b2a2c", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d9416b7-5835-4fe5-85d7-0ec086cab3d4", "created": "2024-03-28T18:19:58.037896Z", "modified": "2024-03-28T18:19:58.037896Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='brilliant-flame-585.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.037896Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1604c70e-d963-4290-addb-1ec411b542e5", "created": "2024-03-28T18:19:58.038589Z", "modified": "2024-03-28T18:19:58.038589Z", "relationship_type": "indicates", "source_ref": "indicator--1d9416b7-5835-4fe5-85d7-0ec086cab3d4", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6692e92-f507-4ec1-8f6c-de11d6d378d0", "created": "2024-03-28T18:19:58.038767Z", "modified": "2024-03-28T18:19:58.038767Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='true-truck-86810.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.038767Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddaa8173-6fc2-47e2-909a-781afc74b452", "created": "2024-03-28T18:19:58.039447Z", "modified": "2024-03-28T18:19:58.039447Z", "relationship_type": "indicates", "source_ref": "indicator--f6692e92-f507-4ec1-8f6c-de11d6d378d0", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b85da55-e022-4646-80a5-1c1781f79925", "created": "2024-03-28T18:19:58.039631Z", "modified": "2024-03-28T18:19:58.039631Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sync.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.039631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a13cb5a1-af51-4901-ab6d-82dc622c5b85", "created": "2024-03-28T18:19:58.040281Z", "modified": "2024-03-28T18:19:58.040281Z", "relationship_type": "indicates", "source_ref": "indicator--0b85da55-e022-4646-80a5-1c1781f79925", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f934732-8569-4470-a234-18a90ba4f520", "created": "2024-03-28T18:19:58.040454Z", "modified": "2024-03-28T18:19:58.040454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asset.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.040454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f302a360-f0ea-4cc4-8d9b-0fd5c66ac901", "created": "2024-03-28T18:19:58.041236Z", "modified": "2024-03-28T18:19:58.041236Z", "relationship_type": "indicates", "source_ref": "indicator--2f934732-8569-4470-a234-18a90ba4f520", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8abccac4-5c78-4143-9a81-0e13988488cf", "created": "2024-03-28T18:19:58.041413Z", "modified": "2024-03-28T18:19:58.041413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alert.bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.041413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--150935fb-b792-43bf-8bb3-47fc428c067b", "created": "2024-03-28T18:19:58.042091Z", "modified": "2024-03-28T18:19:58.042091Z", "relationship_type": "indicates", "source_ref": "indicator--8abccac4-5c78-4143-9a81-0e13988488cf", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36874d9b-85f6-4bff-8d93-806b56e0422b", "created": "2024-03-28T18:19:58.04227Z", "modified": "2024-03-28T18:19:58.04227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bk128.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.04227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--978c9788-0737-4f87-ab90-920a663d4793", "created": "2024-03-28T18:19:58.04292Z", "modified": "2024-03-28T18:19:58.04292Z", "relationship_type": "indicates", "source_ref": "indicator--36874d9b-85f6-4bff-8d93-806b56e0422b", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e05130b2-2731-45dd-9a7c-a662a719c413", "created": "2024-03-28T18:19:58.043095Z", "modified": "2024-03-28T18:19:58.043095Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.043095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb390515-aaa3-433c-ba96-7acc3417b74c", "created": "2024-03-28T18:19:58.043738Z", "modified": "2024-03-28T18:19:58.043738Z", "relationship_type": "indicates", "source_ref": "indicator--e05130b2-2731-45dd-9a7c-a662a719c413", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ccce6ae-5363-49c6-bb6f-37e3179a3a98", "created": "2024-03-28T18:19:58.043916Z", "modified": "2024-03-28T18:19:58.043916Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.xnspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.043916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a07fb468-fcf4-48bb-8c03-d15c073463da", "created": "2024-03-28T18:19:58.044562Z", "modified": "2024-03-28T18:19:58.044562Z", "relationship_type": "indicates", "source_ref": "indicator--1ccce6ae-5363-49c6-bb6f-37e3179a3a98", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe548525-09d7-481d-bb04-85aebd46587a", "created": "2024-03-28T18:19:58.044735Z", "modified": "2024-03-28T18:19:58.044735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='532a61d269dd1e19d7ff75db2b6b35f1bb8a67b3bf219a1f63520e87737e79bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.044735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b82b565-cc6b-4528-9d6b-5cdd3e5a9e58", "created": "2024-03-28T18:19:58.04555Z", "modified": "2024-03-28T18:19:58.04555Z", "relationship_type": "indicates", "source_ref": "indicator--fe548525-09d7-481d-bb04-85aebd46587a", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12165ab6-f860-46d4-b6af-248aa944ab26", "created": "2024-03-28T18:19:58.045745Z", "modified": "2024-03-28T18:19:58.045745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52687bd196db137bb7faa99d84c104dc9eb48f2fbfb69af3f5ed3d713095fd65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.045745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f2bf46b-ffc6-4331-b208-ceaef410cfde", "created": "2024-03-28T18:19:58.046563Z", "modified": "2024-03-28T18:19:58.046563Z", "relationship_type": "indicates", "source_ref": "indicator--12165ab6-f860-46d4-b6af-248aa944ab26", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ad576bc-ab7b-49f0-9822-0cef0ff5889a", "created": "2024-03-28T18:19:58.046742Z", "modified": "2024-03-28T18:19:58.046742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9114e561c42ea19b183ef5d8a36e743f2b873874e43d805b11e3753035c7900d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.046742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd23139e-e0a9-4adf-b29f-a02743d7bd6a", "created": "2024-03-28T18:19:58.047548Z", "modified": "2024-03-28T18:19:58.047548Z", "relationship_type": "indicates", "source_ref": "indicator--1ad576bc-ab7b-49f0-9822-0cef0ff5889a", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee916c1f-e775-4879-af14-fb10c8b81f30", "created": "2024-03-28T18:19:58.047722Z", "modified": "2024-03-28T18:19:58.047722Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8454811237761ef9998e9826a596afffb6d07506c7d7c78168135b4f3387e4c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.047722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cbeeee3-7e75-467a-b883-5f787a85e6a0", "created": "2024-03-28T18:19:58.048525Z", "modified": "2024-03-28T18:19:58.048525Z", "relationship_type": "indicates", "source_ref": "indicator--ee916c1f-e775-4879-af14-fb10c8b81f30", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f3f457-bcd9-4516-815c-1aa9c8ce5862", "created": "2024-03-28T18:19:58.048698Z", "modified": "2024-03-28T18:19:58.048698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71bb5bdba97dda0d31f800d806474cde6bc048046e04c7fcb4ac45160eb20632']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.048698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0866d388-b523-4b6f-8405-40661d53cace", "created": "2024-03-28T18:19:58.049646Z", "modified": "2024-03-28T18:19:58.049646Z", "relationship_type": "indicates", "source_ref": "indicator--88f3f457-bcd9-4516-815c-1aa9c8ce5862", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ebc5eaa-d32d-43cc-90a1-de1ed268708a", "created": "2024-03-28T18:19:58.049827Z", "modified": "2024-03-28T18:19:58.049827Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5117edc8842b8790506923c1e43516b7d7e2d2a0ef47ddd30e3cce145632f97c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.049827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d8c0012-ef12-4fbf-8bf6-07553a2818f5", "created": "2024-03-28T18:19:58.050634Z", "modified": "2024-03-28T18:19:58.050634Z", "relationship_type": "indicates", "source_ref": "indicator--5ebc5eaa-d32d-43cc-90a1-de1ed268708a", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae0305da-e7c9-42cf-9c91-8ebb2fb0d984", "created": "2024-03-28T18:19:58.05081Z", "modified": "2024-03-28T18:19:58.05081Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9bf9399f29e7d1a551a2a1c5f1072046b94096bd7ea8ccb359db2ad0642a2718']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.05081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bc38266-dc8b-47b6-bc99-de7c62dddf68", "created": "2024-03-28T18:19:58.051609Z", "modified": "2024-03-28T18:19:58.051609Z", "relationship_type": "indicates", "source_ref": "indicator--ae0305da-e7c9-42cf-9c91-8ebb2fb0d984", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d123646-839d-493c-a826-6a44e9018650", "created": "2024-03-28T18:19:58.051788Z", "modified": "2024-03-28T18:19:58.051788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c5feab2d8e94bff833f60281f10b22b2c08ec23ce1eb2a3f125f6cf268268d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.051788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22f86ee5-641d-4e51-8772-10bdd66f4464", "created": "2024-03-28T18:19:58.052592Z", "modified": "2024-03-28T18:19:58.052592Z", "relationship_type": "indicates", "source_ref": "indicator--9d123646-839d-493c-a826-6a44e9018650", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74775a20-fecb-48c9-be1e-c39af7d492eb", "created": "2024-03-28T18:19:58.052768Z", "modified": "2024-03-28T18:19:58.052768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53f8d8f3aed24c4775d45b6a39a74f56a1711a874f76a57f1e2f454d09cca2ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.052768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aed1d85-b461-4d0e-b9f1-3ad446c806ce", "created": "2024-03-28T18:19:58.053565Z", "modified": "2024-03-28T18:19:58.053565Z", "relationship_type": "indicates", "source_ref": "indicator--74775a20-fecb-48c9-be1e-c39af7d492eb", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cb331b6-0f3a-4e64-82d0-3f876d6535ae", "created": "2024-03-28T18:19:58.05376Z", "modified": "2024-03-28T18:19:58.05376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='291ab79d3b98067b3a2374df1d12e09b3f46076caa698366b0b443c0f1cca1a0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.05376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d75513da-03d8-4c07-b0f2-b4c8c5a3dfaf", "created": "2024-03-28T18:19:58.054571Z", "modified": "2024-03-28T18:19:58.054571Z", "relationship_type": "indicates", "source_ref": "indicator--6cb331b6-0f3a-4e64-82d0-3f876d6535ae", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bce44edd-f189-4c51-ac15-8ba5867854ff", "created": "2024-03-28T18:19:58.054756Z", "modified": "2024-03-28T18:19:58.054756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f23f1638a083b6f2a44cfe766cad2f703b4396b2dab9a0706292583f20b0579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.054756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41b51577-72fd-47fe-8ffb-456ba3741ace", "created": "2024-03-28T18:19:58.055551Z", "modified": "2024-03-28T18:19:58.055551Z", "relationship_type": "indicates", "source_ref": "indicator--bce44edd-f189-4c51-ac15-8ba5867854ff", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5d7e4b9-02af-4e35-bb45-34fb89305472", "created": "2024-03-28T18:19:58.055726Z", "modified": "2024-03-28T18:19:58.055726Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.task']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.055726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b1e15a9-1b9e-41ce-929e-2a74f433b3f5", "created": "2024-03-28T18:19:58.056362Z", "modified": "2024-03-28T18:19:58.056362Z", "relationship_type": "indicates", "source_ref": "indicator--c5d7e4b9-02af-4e35-bb45-34fb89305472", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e705375-a6eb-485c-b504-2e0e2473e8c3", "created": "2024-03-28T18:19:58.056534Z", "modified": "2024-03-28T18:19:58.056534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.map.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.056534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9e174bb-3919-4ee0-9f18-b088b7640bb3", "created": "2024-03-28T18:19:58.05717Z", "modified": "2024-03-28T18:19:58.05717Z", "relationship_type": "indicates", "source_ref": "indicator--2e705375-a6eb-485c-b504-2e0e2473e8c3", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--261e8cec-d08d-47d7-aaf6-3e038db68eb8", "created": "2024-03-28T18:19:58.057344Z", "modified": "2024-03-28T18:19:58.057344Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xnspy.dashboard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.057344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--736295ba-c311-4381-9421-7f3288f36497", "created": "2024-03-28T18:19:58.05813Z", "modified": "2024-03-28T18:19:58.05813Z", "relationship_type": "indicates", "source_ref": "indicator--261e8cec-d08d-47d7-aaf6-3e038db68eb8", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cef9a07-9e15-439d-a83b-52685c75c342", "created": "2024-03-28T18:19:58.058309Z", "modified": "2024-03-28T18:19:58.058309Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C276C3B087207C9D3CEEDA766C01E0BDEF7EAC71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.058309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6aed626-22fd-4ae9-9a48-90cb5c74fb0b", "created": "2024-03-28T18:19:58.059059Z", "modified": "2024-03-28T18:19:58.059059Z", "relationship_type": "indicates", "source_ref": "indicator--1cef9a07-9e15-439d-a83b-52685c75c342", "target_ref": "malware--b58e69e5-92b1-4adf-a57e-b13cc8fcab05"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d", "created": "2024-03-28T18:19:58.059235Z", "modified": "2024-03-28T18:19:58.059235Z", "name": "MobiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc45046b-9c94-4ab8-b95b-85b65cb94c49", "created": "2024-03-28T18:19:58.059412Z", "modified": "2024-03-28T18:19:58.059412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.059412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--874b607b-06e4-43e5-b690-42eb4d568a2f", "created": "2024-03-28T18:19:58.060062Z", "modified": "2024-03-28T18:19:58.060062Z", "relationship_type": "indicates", "source_ref": "indicator--dc45046b-9c94-4ab8-b95b-85b65cb94c49", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c579a70d-a5a2-42cb-bbe3-d6e550e91135", "created": "2024-03-28T18:19:58.06024Z", "modified": "2024-03-28T18:19:58.06024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.06024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7221356-32c4-4aa6-a2e5-639290ee80a6", "created": "2024-03-28T18:19:58.060888Z", "modified": "2024-03-28T18:19:58.060888Z", "relationship_type": "indicates", "source_ref": "indicator--c579a70d-a5a2-42cb-bbe3-d6e550e91135", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50a0a1d5-a473-465a-873b-20a07e9393eb", "created": "2024-03-28T18:19:58.061065Z", "modified": "2024-03-28T18:19:58.061065Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='57bc00fd1672eb98ac23c43ac6d1c93db4ccfe0fa99a3971a4b5c7b4b87e3020']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.061065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c822e011-b121-44c7-bf42-390dae85ff28", "created": "2024-03-28T18:19:58.061892Z", "modified": "2024-03-28T18:19:58.061892Z", "relationship_type": "indicates", "source_ref": "indicator--50a0a1d5-a473-465a-873b-20a07e9393eb", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44958e35-cca7-43a3-98e6-d24025287bbf", "created": "2024-03-28T18:19:58.06207Z", "modified": "2024-03-28T18:19:58.06207Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cf12b594f12d9146b488da9083a9f2937aaff6e74a89c269727a73907d2e8ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.06207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7289db13-5d36-4400-bfb1-04ad99bf957a", "created": "2024-03-28T18:19:58.062874Z", "modified": "2024-03-28T18:19:58.062874Z", "relationship_type": "indicates", "source_ref": "indicator--44958e35-cca7-43a3-98e6-d24025287bbf", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e1af278-d0ef-4c75-88d8-ab55b447d5a0", "created": "2024-03-28T18:19:58.063049Z", "modified": "2024-03-28T18:19:58.063049Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f864889f6e2759e3ffb59cc875fbd0a2e5530a709a77efbdd28bae920890b55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.063049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75e95157-0bd2-4170-ae5f-147980181421", "created": "2024-03-28T18:19:58.063844Z", "modified": "2024-03-28T18:19:58.063844Z", "relationship_type": "indicates", "source_ref": "indicator--2e1af278-d0ef-4c75-88d8-ab55b447d5a0", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a50c90c-3ecc-4183-8c76-e3be15998107", "created": "2024-03-28T18:19:58.064016Z", "modified": "2024-03-28T18:19:58.064016Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83415b4623010d1c8c724b9e3a55514dc869dc491bdfb0e114259ccca9ed4a81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.064016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32f52f6a-c7ec-4dc4-a934-e53b415d95cb", "created": "2024-03-28T18:19:58.064805Z", "modified": "2024-03-28T18:19:58.064805Z", "relationship_type": "indicates", "source_ref": "indicator--7a50c90c-3ecc-4183-8c76-e3be15998107", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15397a90-69db-427f-aba7-14cdb86eb521", "created": "2024-03-28T18:19:58.064984Z", "modified": "2024-03-28T18:19:58.064984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.psac.a.processservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.064984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--152160f4-d45b-40c3-8c05-b33d272da63c", "created": "2024-03-28T18:19:58.065626Z", "modified": "2024-03-28T18:19:58.065626Z", "relationship_type": "indicates", "source_ref": "indicator--15397a90-69db-427f-aba7-14cdb86eb521", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e90ffe9f-abce-48c3-acea-141c578e70fc", "created": "2024-03-28T18:19:58.065825Z", "modified": "2024-03-28T18:19:58.065825Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5075AB201EE483C8ECADE1BC4FC711293D6932B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.065825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe8f1171-9e33-4b53-8cc1-107318bccc59", "created": "2024-03-28T18:19:58.066704Z", "modified": "2024-03-28T18:19:58.066704Z", "relationship_type": "indicates", "source_ref": "indicator--e90ffe9f-abce-48c3-acea-141c578e70fc", "target_ref": "malware--6858f7e3-22f5-4d9b-8691-2d282538919d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146", "created": "2024-03-28T18:19:58.066886Z", "modified": "2024-03-28T18:19:58.066886Z", "name": "NeoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c0b8608-fe05-4f51-aead-f5e53d35d4de", "created": "2024-03-28T18:19:58.067059Z", "modified": "2024-03-28T18:19:58.067059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i6.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.067059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f7bc003-8c55-42a7-84ce-42410ff25e6e", "created": "2024-03-28T18:19:58.067719Z", "modified": "2024-03-28T18:19:58.067719Z", "relationship_type": "indicates", "source_ref": "indicator--7c0b8608-fe05-4f51-aead-f5e53d35d4de", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c2e4599-64f8-448d-865c-2c65a296dee6", "created": "2024-03-28T18:19:58.067892Z", "modified": "2024-03-28T18:19:58.067892Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i7.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.067892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b781bd21-e979-44d5-a129-7f631cd8a6fc", "created": "2024-03-28T18:19:58.06856Z", "modified": "2024-03-28T18:19:58.06856Z", "relationship_type": "indicates", "source_ref": "indicator--0c2e4599-64f8-448d-865c-2c65a296dee6", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a8249b4-36f3-464e-bdff-af8125772a9b", "created": "2024-03-28T18:19:58.068735Z", "modified": "2024-03-28T18:19:58.068735Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i8.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.068735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c66fadc6-b2e1-43d0-af92-229c4ed326f1", "created": "2024-03-28T18:19:58.069406Z", "modified": "2024-03-28T18:19:58.069406Z", "relationship_type": "indicates", "source_ref": "indicator--0a8249b4-36f3-464e-bdff-af8125772a9b", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5e0a702-4d67-4209-8951-97016c252b17", "created": "2024-03-28T18:19:58.06958Z", "modified": "2024-03-28T18:19:58.06958Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i9.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.06958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80cb2c9f-d766-4756-94d6-6cd3fb945ab4", "created": "2024-03-28T18:19:58.070274Z", "modified": "2024-03-28T18:19:58.070274Z", "relationship_type": "indicates", "source_ref": "indicator--f5e0a702-4d67-4209-8951-97016c252b17", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a089892b-66e4-4484-9187-80bfd120c912", "created": "2024-03-28T18:19:58.070449Z", "modified": "2024-03-28T18:19:58.070449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i10.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.070449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7669c0fd-9eed-4fa9-8aba-d3931f890791", "created": "2024-03-28T18:19:58.071114Z", "modified": "2024-03-28T18:19:58.071114Z", "relationship_type": "indicates", "source_ref": "indicator--a089892b-66e4-4484-9187-80bfd120c912", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acd51d26-c4e5-45c3-8e29-fd4db9c3133d", "created": "2024-03-28T18:19:58.071289Z", "modified": "2024-03-28T18:19:58.071289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i11.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.071289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2954c840-4d26-4d3b-9305-68755c24a7c8", "created": "2024-03-28T18:19:58.071948Z", "modified": "2024-03-28T18:19:58.071948Z", "relationship_type": "indicates", "source_ref": "indicator--acd51d26-c4e5-45c3-8e29-fd4db9c3133d", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3283fdcd-10d6-4fa0-a1de-0445c4a4fb6e", "created": "2024-03-28T18:19:58.072125Z", "modified": "2024-03-28T18:19:58.072125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i12.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.072125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df39443a-9aa3-49ab-8ad9-cfb3fb16d401", "created": "2024-03-28T18:19:58.072803Z", "modified": "2024-03-28T18:19:58.072803Z", "relationship_type": "indicates", "source_ref": "indicator--3283fdcd-10d6-4fa0-a1de-0445c4a4fb6e", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efe8ecc7-4261-4f5b-83da-f633827e77e2", "created": "2024-03-28T18:19:58.072977Z", "modified": "2024-03-28T18:19:58.072977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i13.clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.072977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da0202d7-83ff-40d8-aec4-9525097b9c74", "created": "2024-03-28T18:19:58.073656Z", "modified": "2024-03-28T18:19:58.073656Z", "relationship_type": "indicates", "source_ref": "indicator--efe8ecc7-4261-4f5b-83da-f633827e77e2", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e3016b5-332b-42bf-8bcc-d1f24c7d81fa", "created": "2024-03-28T18:19:58.073838Z", "modified": "2024-03-28T18:19:58.073838Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clientreport.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.073838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--049e2db0-2271-42f1-a340-2439e4e83c1d", "created": "2024-03-28T18:19:58.074972Z", "modified": "2024-03-28T18:19:58.074972Z", "relationship_type": "indicates", "source_ref": "indicator--1e3016b5-332b-42bf-8bcc-d1f24c7d81fa", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8073964-74a7-4b68-97b4-3828595e2af5", "created": "2024-03-28T18:19:58.075153Z", "modified": "2024-03-28T18:19:58.075153Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.075153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--195c0cf1-fb66-45c0-8168-afb992f2bfc7", "created": "2024-03-28T18:19:58.075806Z", "modified": "2024-03-28T18:19:58.075806Z", "relationship_type": "indicates", "source_ref": "indicator--b8073964-74a7-4b68-97b4-3828595e2af5", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a264197c-0caa-479b-82ac-db9e72d2e986", "created": "2024-03-28T18:19:58.07598Z", "modified": "2024-03-28T18:19:58.07598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.07598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--242a941d-4911-4e77-a24b-c67f83384a37", "created": "2024-03-28T18:19:58.076632Z", "modified": "2024-03-28T18:19:58.076632Z", "relationship_type": "indicates", "source_ref": "indicator--a264197c-0caa-479b-82ac-db9e72d2e986", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b150136-b007-4793-a3c4-f9bf8c38629e", "created": "2024-03-28T18:19:58.076808Z", "modified": "2024-03-28T18:19:58.076808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='neospy.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.076808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--219460db-2577-4c9b-943e-47dd97bf8277", "created": "2024-03-28T18:19:58.077457Z", "modified": "2024-03-28T18:19:58.077457Z", "relationship_type": "indicates", "source_ref": "indicator--4b150136-b007-4793-a3c4-f9bf8c38629e", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--691a6072-fad7-4d9d-8fa1-7a62b36f9115", "created": "2024-03-28T18:19:58.077646Z", "modified": "2024-03-28T18:19:58.077646Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ru.neospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.077646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a916d3a-a781-45cc-ab50-90c7574c13a8", "created": "2024-03-28T18:19:58.078303Z", "modified": "2024-03-28T18:19:58.078303Z", "relationship_type": "indicates", "source_ref": "indicator--691a6072-fad7-4d9d-8fa1-7a62b36f9115", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b3fc67b-0698-499f-8c1e-f80b83a37ba7", "created": "2024-03-28T18:19:58.07848Z", "modified": "2024-03-28T18:19:58.07848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2399ba8758f0b52c82b452c4f85d48642da8e9e37eac6018168783858ee12403']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.07848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--273debb4-dd14-4bcc-9021-a24361b8f0bf", "created": "2024-03-28T18:19:58.079281Z", "modified": "2024-03-28T18:19:58.079281Z", "relationship_type": "indicates", "source_ref": "indicator--5b3fc67b-0698-499f-8c1e-f80b83a37ba7", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afe3f15d-df51-498b-8cfe-eb20c176c9b2", "created": "2024-03-28T18:19:58.079456Z", "modified": "2024-03-28T18:19:58.079456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95d8489172374df3d47f2aedb07cd16ec6d436e17e2811d11a423af7be6c9be7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.079456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709c37d8-b9dd-48ee-8ccc-dfb9c023c248", "created": "2024-03-28T18:19:58.080269Z", "modified": "2024-03-28T18:19:58.080269Z", "relationship_type": "indicates", "source_ref": "indicator--afe3f15d-df51-498b-8cfe-eb20c176c9b2", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4281542b-e27c-4114-ab52-e28c71dd3a81", "created": "2024-03-28T18:19:58.080442Z", "modified": "2024-03-28T18:19:58.080442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='00028565c848d277e82cae6a06212bd2bb30f25ab6b5e34f8e5af60e175cfe56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.080442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e131f007-d35f-4604-b061-aafb83e053df", "created": "2024-03-28T18:19:58.081238Z", "modified": "2024-03-28T18:19:58.081238Z", "relationship_type": "indicates", "source_ref": "indicator--4281542b-e27c-4114-ab52-e28c71dd3a81", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb5bb306-1b60-4051-a16a-47964a5a65dd", "created": "2024-03-28T18:19:58.081409Z", "modified": "2024-03-28T18:19:58.081409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8073cfab22f3a700345ce0d6352e4dbd6d0ef6466a1a0d8a4bea34bbca01c7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.081409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3955529-d658-4bbf-ab14-2d6ab20474f3", "created": "2024-03-28T18:19:58.082229Z", "modified": "2024-03-28T18:19:58.082229Z", "relationship_type": "indicates", "source_ref": "indicator--eb5bb306-1b60-4051-a16a-47964a5a65dd", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--761e091f-ce77-4458-a8d4-4787da4528f0", "created": "2024-03-28T18:19:58.082406Z", "modified": "2024-03-28T18:19:58.082406Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='44477a6274931fe6780d4b8b3931e65e7e1acf2032ca67125c68dcdb2bdfd4a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.082406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d229056c-97c4-4003-9fa3-409ab9c7c423", "created": "2024-03-28T18:19:58.083343Z", "modified": "2024-03-28T18:19:58.083343Z", "relationship_type": "indicates", "source_ref": "indicator--761e091f-ce77-4458-a8d4-4787da4528f0", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ade1786f-8d88-4062-88da-5f5bcc2b4a18", "created": "2024-03-28T18:19:58.083521Z", "modified": "2024-03-28T18:19:58.083521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56c683661e0c6e654a09f64c233834f8e43b08fa9a2dfa0ec3cc59719e1a8ac5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.083521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b09bd35-3a98-41d4-90b8-efd42c87da51", "created": "2024-03-28T18:19:58.084324Z", "modified": "2024-03-28T18:19:58.084324Z", "relationship_type": "indicates", "source_ref": "indicator--ade1786f-8d88-4062-88da-5f5bcc2b4a18", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b49b5289-b76b-4206-9922-07d5536fe330", "created": "2024-03-28T18:19:58.0845Z", "modified": "2024-03-28T18:19:58.0845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='416d36e38c3bd4e07a70b5b9f99de5c30f56d4d92052c04d6a9ea0b4cacfe5fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.0845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe37a0b8-7cc1-46f2-a717-8b17de023b43", "created": "2024-03-28T18:19:58.085294Z", "modified": "2024-03-28T18:19:58.085294Z", "relationship_type": "indicates", "source_ref": "indicator--b49b5289-b76b-4206-9922-07d5536fe330", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bf6c211-7a86-4d2e-9542-3646ff355d21", "created": "2024-03-28T18:19:58.085469Z", "modified": "2024-03-28T18:19:58.085469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71c0e407e87d2e932404a604047a83ed0529e397f16b1e3d90fc9cfd9f47c988']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.085469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1524cb0a-8a1d-4792-9638-9ea935306481", "created": "2024-03-28T18:19:58.086297Z", "modified": "2024-03-28T18:19:58.086297Z", "relationship_type": "indicates", "source_ref": "indicator--3bf6c211-7a86-4d2e-9542-3646ff355d21", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d2f0ea1-355c-4164-ab15-478fdc045f0d", "created": "2024-03-28T18:19:58.086475Z", "modified": "2024-03-28T18:19:58.086475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a380f48bd7879692015bc71be978d546a06667e0bf1e2f970291dc41b1a35908']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.086475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdacbb22-c13e-4680-b1b0-8e97276950f9", "created": "2024-03-28T18:19:58.08727Z", "modified": "2024-03-28T18:19:58.08727Z", "relationship_type": "indicates", "source_ref": "indicator--8d2f0ea1-355c-4164-ab15-478fdc045f0d", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b78a720-91a1-44e7-83d1-3b2dc2b0dd0f", "created": "2024-03-28T18:19:58.087445Z", "modified": "2024-03-28T18:19:58.087445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2754c97133074db23009dddcaee9de93f1933342d627d29c141682702e186']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.087445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecdf2ad8-8add-4b79-bd0b-843874bdfc4f", "created": "2024-03-28T18:19:58.088243Z", "modified": "2024-03-28T18:19:58.088243Z", "relationship_type": "indicates", "source_ref": "indicator--4b78a720-91a1-44e7-83d1-3b2dc2b0dd0f", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1ebf468-ca2a-4a13-bff0-c6beed336d1e", "created": "2024-03-28T18:19:58.088416Z", "modified": "2024-03-28T18:19:58.088416Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1b9c82d6a94407cec3bf70ec24f0a8dcc762e6128e9bb982571d971e6ee9790']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.088416Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99179651-a332-405e-95b0-8ff8844b0a7b", "created": "2024-03-28T18:19:58.089218Z", "modified": "2024-03-28T18:19:58.089218Z", "relationship_type": "indicates", "source_ref": "indicator--a1ebf468-ca2a-4a13-bff0-c6beed336d1e", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e4641fe-efdc-4266-add7-94a7573acf03", "created": "2024-03-28T18:19:58.089394Z", "modified": "2024-03-28T18:19:58.089394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a937eb632ffb438205521964d99ac1a91a13179487de2a36a0568bb217a0c8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.089394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ac07e9f-019d-4686-861b-bcb27ca96dc7", "created": "2024-03-28T18:19:58.090215Z", "modified": "2024-03-28T18:19:58.090215Z", "relationship_type": "indicates", "source_ref": "indicator--4e4641fe-efdc-4266-add7-94a7573acf03", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d2b3b0d-6491-4635-b81d-6a309f5b8125", "created": "2024-03-28T18:19:58.090398Z", "modified": "2024-03-28T18:19:58.090398Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='236c8ce2feeabce9e90144dd05f7aae51e38ad0654ca1589481b2880a1eb8368']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.090398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a4201e7-ee4d-40e7-b38a-8f9a08d9e4c4", "created": "2024-03-28T18:19:58.091196Z", "modified": "2024-03-28T18:19:58.091196Z", "relationship_type": "indicates", "source_ref": "indicator--2d2b3b0d-6491-4635-b81d-6a309f5b8125", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf585fc5-ca88-4116-af7e-86395250324d", "created": "2024-03-28T18:19:58.091371Z", "modified": "2024-03-28T18:19:58.091371Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28574a65287da00c18f5c50e08720d1ab6d4e49448ad2774ab5ac53dc7263b94']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.091371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51ae01a5-0b81-4831-b026-3281540251b4", "created": "2024-03-28T18:19:58.092302Z", "modified": "2024-03-28T18:19:58.092302Z", "relationship_type": "indicates", "source_ref": "indicator--bf585fc5-ca88-4116-af7e-86395250324d", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--235cc6a2-0a3f-444d-b8fe-f1a855f03124", "created": "2024-03-28T18:19:58.092485Z", "modified": "2024-03-28T18:19:58.092485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f75796c604bd9da8b280d4c0d7b96476e0846c0b4b5c02f5b553f8404c1e0dc2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.092485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c79b41a-d958-4d0b-9cbd-a96b9239e707", "created": "2024-03-28T18:19:58.093294Z", "modified": "2024-03-28T18:19:58.093294Z", "relationship_type": "indicates", "source_ref": "indicator--235cc6a2-0a3f-444d-b8fe-f1a855f03124", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8cd7701-2b1c-4035-9c77-0321a3791a08", "created": "2024-03-28T18:19:58.093472Z", "modified": "2024-03-28T18:19:58.093472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2494c9169489f369ded620f77e4b8500dd3e5fe0d2f613090ed6632aa2058b3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.093472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c45fe53-4994-49ac-9413-6322bbd4a059", "created": "2024-03-28T18:19:58.094295Z", "modified": "2024-03-28T18:19:58.094295Z", "relationship_type": "indicates", "source_ref": "indicator--c8cd7701-2b1c-4035-9c77-0321a3791a08", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae4a25e2-8900-42a3-9196-ebc86f5337ef", "created": "2024-03-28T18:19:58.094473Z", "modified": "2024-03-28T18:19:58.094473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2aee2a87dd94516072c9d385d33928e01f3d3a2ce885189f56b3cae94be7a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.094473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--534bb011-bff8-4f47-9e6e-3090b076ec53", "created": "2024-03-28T18:19:58.09538Z", "modified": "2024-03-28T18:19:58.09538Z", "relationship_type": "indicates", "source_ref": "indicator--ae4a25e2-8900-42a3-9196-ebc86f5337ef", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22aa1754-4241-4131-9d6b-d13502680243", "created": "2024-03-28T18:19:58.095571Z", "modified": "2024-03-28T18:19:58.095571Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='56ba521bb81719f0f725cf4bcd7dad94e35897e074b67cb235f1ea748da0ff49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.095571Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20d20c9a-f57a-4b25-a08e-1ace57bd3729", "created": "2024-03-28T18:19:58.096377Z", "modified": "2024-03-28T18:19:58.096377Z", "relationship_type": "indicates", "source_ref": "indicator--22aa1754-4241-4131-9d6b-d13502680243", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--510230bf-3a7b-4e27-a5d6-966e4cebd994", "created": "2024-03-28T18:19:58.096554Z", "modified": "2024-03-28T18:19:58.096554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8719517cd9d6bfadf4cf2eddfe18014479ec67a4ada72e8cab12aa7d23a40b90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.096554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f3a10bc-3904-4e76-9011-cf5420501003", "created": "2024-03-28T18:19:58.097364Z", "modified": "2024-03-28T18:19:58.097364Z", "relationship_type": "indicates", "source_ref": "indicator--510230bf-3a7b-4e27-a5d6-966e4cebd994", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08c86f5a-649b-4c19-915b-12a878d7acd9", "created": "2024-03-28T18:19:58.097552Z", "modified": "2024-03-28T18:19:58.097552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e30482e964523c47eee6077f013e07b7a4e8776bd6031fef17193b5c287af180']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.097552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--848fb489-5587-4471-8cda-45cf5ed8f1c5", "created": "2024-03-28T18:19:58.09839Z", "modified": "2024-03-28T18:19:58.09839Z", "relationship_type": "indicates", "source_ref": "indicator--08c86f5a-649b-4c19-915b-12a878d7acd9", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93deab89-f743-4e5a-b0d1-fe89618e5543", "created": "2024-03-28T18:19:58.098568Z", "modified": "2024-03-28T18:19:58.098568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f97788f7559124ced1a9eed679ebbab0e9f20527bae78274d035eb51d3952b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.098568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbfc7e6f-05f5-401f-b38b-ff7fbac2c38c", "created": "2024-03-28T18:19:58.099365Z", "modified": "2024-03-28T18:19:58.099365Z", "relationship_type": "indicates", "source_ref": "indicator--93deab89-f743-4e5a-b0d1-fe89618e5543", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b82e835-4ceb-4cb6-b5ed-b45a66df5388", "created": "2024-03-28T18:19:58.09954Z", "modified": "2024-03-28T18:19:58.09954Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='271a23036a6b645c7d998745c0f0a516cc4846f3f6cc63a617f63836ff6bfa5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.09954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--976b56a6-4eb5-4731-8957-05a51d49705f", "created": "2024-03-28T18:19:58.100335Z", "modified": "2024-03-28T18:19:58.100335Z", "relationship_type": "indicates", "source_ref": "indicator--1b82e835-4ceb-4cb6-b5ed-b45a66df5388", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a63c65bc-1b11-4743-9695-0b80454f77f6", "created": "2024-03-28T18:19:58.100516Z", "modified": "2024-03-28T18:19:58.100516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c439ebc00aa2bffa2d09ed54236ddba33a59bcda8aed2bb19e8ad5a2656d4f6e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.100516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da36b8e6-0337-4cc5-bf51-8dbae611f49e", "created": "2024-03-28T18:19:58.101439Z", "modified": "2024-03-28T18:19:58.101439Z", "relationship_type": "indicates", "source_ref": "indicator--a63c65bc-1b11-4743-9695-0b80454f77f6", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7edf6804-1671-47d2-bb76-8f55b7dc156b", "created": "2024-03-28T18:19:58.101618Z", "modified": "2024-03-28T18:19:58.101618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59ab687a265e9e6b7244713c352ce325a0c007bbd8b07dfe451af10075147c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.101618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6440776-dc76-403a-b941-1cc0c81d0fb1", "created": "2024-03-28T18:19:58.102447Z", "modified": "2024-03-28T18:19:58.102447Z", "relationship_type": "indicates", "source_ref": "indicator--7edf6804-1671-47d2-bb76-8f55b7dc156b", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--abcbdc66-fe45-4e6e-b924-4f66398e9ad2", "created": "2024-03-28T18:19:58.102631Z", "modified": "2024-03-28T18:19:58.102631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83a85cd1b9ad46cb2005afe3f488004468e7b1cfc61c75a350369c59fcbbc5a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.102631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6cc65fc-2480-414d-8b35-1e4864342b72", "created": "2024-03-28T18:19:58.103426Z", "modified": "2024-03-28T18:19:58.103426Z", "relationship_type": "indicates", "source_ref": "indicator--abcbdc66-fe45-4e6e-b924-4f66398e9ad2", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55a96bdb-45df-48db-aa37-e442bb9280f3", "created": "2024-03-28T18:19:58.103603Z", "modified": "2024-03-28T18:19:58.103603Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f923f59957b05842df426236b2408bcd5172e3c2d6ccb2fde9a1c4dce8a2955c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.103603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4a22bcc-b6a7-4e14-a309-b71bb67e8a92", "created": "2024-03-28T18:19:58.104399Z", "modified": "2024-03-28T18:19:58.104399Z", "relationship_type": "indicates", "source_ref": "indicator--55a96bdb-45df-48db-aa37-e442bb9280f3", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d5cbc5f-ff1d-4647-81e2-1d4ce19957a3", "created": "2024-03-28T18:19:58.104574Z", "modified": "2024-03-28T18:19:58.104574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0aa5814549c2aeea043c8f1274820e82f8286741f7e7f0075af293d470f3a4f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.104574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db417625-4fe1-4ac8-8bd9-9a39797d38bf", "created": "2024-03-28T18:19:58.105383Z", "modified": "2024-03-28T18:19:58.105383Z", "relationship_type": "indicates", "source_ref": "indicator--5d5cbc5f-ff1d-4647-81e2-1d4ce19957a3", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4640e54-64b3-46be-a5aa-f91ba3ab5f81", "created": "2024-03-28T18:19:58.10556Z", "modified": "2024-03-28T18:19:58.10556Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='581560a4f4d657d611ae8998d8eae0a0c8b9b275f9d04d271f7c43c44ed3c038']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.10556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0bf2deee-9c12-4ca5-abf4-14c40ea08761", "created": "2024-03-28T18:19:58.106401Z", "modified": "2024-03-28T18:19:58.106401Z", "relationship_type": "indicates", "source_ref": "indicator--d4640e54-64b3-46be-a5aa-f91ba3ab5f81", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44e3c9f-b4a5-44d2-a6f1-074960c964ee", "created": "2024-03-28T18:19:58.106579Z", "modified": "2024-03-28T18:19:58.106579Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='565904a90bac551601d50468d2d9c7d2ea09f76edfae0c696d716bc0932bb343']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.106579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23e436c2-6bbc-49a8-a29a-111340c74ffa", "created": "2024-03-28T18:19:58.107392Z", "modified": "2024-03-28T18:19:58.107392Z", "relationship_type": "indicates", "source_ref": "indicator--f44e3c9f-b4a5-44d2-a6f1-074960c964ee", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--569ea22f-f8e1-4b10-bff3-3c9559a55427", "created": "2024-03-28T18:19:58.10757Z", "modified": "2024-03-28T18:19:58.10757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87afab88c771c27e1f30776066573f1e0db84f647bee6d8701ca012f0db4f256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.10757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ad87bb1-11a0-4a36-9eaf-55d1f9a6a350", "created": "2024-03-28T18:19:58.10837Z", "modified": "2024-03-28T18:19:58.10837Z", "relationship_type": "indicates", "source_ref": "indicator--569ea22f-f8e1-4b10-bff3-3c9559a55427", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6f7f1c1-93c7-4f22-84a4-07c11d8d5eb3", "created": "2024-03-28T18:19:58.108544Z", "modified": "2024-03-28T18:19:58.108544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ec672b865c303b61afbdc9133d790ca39440e1c3f515cc55c4d7c6334c6478a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.108544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de78036b-dbdd-4400-856e-f6a16e6f4abd", "created": "2024-03-28T18:19:58.10947Z", "modified": "2024-03-28T18:19:58.10947Z", "relationship_type": "indicates", "source_ref": "indicator--f6f7f1c1-93c7-4f22-84a4-07c11d8d5eb3", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3157e2a-6a71-4513-8505-dd7596e71625", "created": "2024-03-28T18:19:58.109667Z", "modified": "2024-03-28T18:19:58.109667Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a234d0408429ab569735f9a02a5490e25bd02d5daff74bb9fe5f28988ce50cbd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.109667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d09b7aa-4859-4a47-86ec-2edb2b18909f", "created": "2024-03-28T18:19:58.110473Z", "modified": "2024-03-28T18:19:58.110473Z", "relationship_type": "indicates", "source_ref": "indicator--b3157e2a-6a71-4513-8505-dd7596e71625", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--763d7661-d187-4a73-8680-f1133575f972", "created": "2024-03-28T18:19:58.110649Z", "modified": "2024-03-28T18:19:58.110649Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec28d480130f225855cca7de283b004fac4a9338afad01e48234a5c49d32e033']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.110649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--738090fd-9e74-477f-b6c3-afe59f73dd29", "created": "2024-03-28T18:19:58.111451Z", "modified": "2024-03-28T18:19:58.111451Z", "relationship_type": "indicates", "source_ref": "indicator--763d7661-d187-4a73-8680-f1133575f972", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--693ec210-7814-41b2-99f5-07de4daea130", "created": "2024-03-28T18:19:58.111627Z", "modified": "2024-03-28T18:19:58.111627Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed7abe2be74c19b2cd6547126d54f9a2e883c0d4ba7d65212639133add54bccf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.111627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d93f2d61-eabb-4d91-acff-58c1b145376a", "created": "2024-03-28T18:19:58.112437Z", "modified": "2024-03-28T18:19:58.112437Z", "relationship_type": "indicates", "source_ref": "indicator--693ec210-7814-41b2-99f5-07de4daea130", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4283cc3e-2982-4b82-9a52-746a1f803c45", "created": "2024-03-28T18:19:58.112616Z", "modified": "2024-03-28T18:19:58.112616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2a8eb751d2c0dba78ec40c582c27ab9a85d89ba5169aac80cbaafa22b4abb2b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.112616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87b60a1f-6727-40dd-adb6-49eda9c5d5e7", "created": "2024-03-28T18:19:58.113424Z", "modified": "2024-03-28T18:19:58.113424Z", "relationship_type": "indicates", "source_ref": "indicator--4283cc3e-2982-4b82-9a52-746a1f803c45", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80f04dd9-63db-4450-9a2a-0167bd64e521", "created": "2024-03-28T18:19:58.113603Z", "modified": "2024-03-28T18:19:58.113603Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ns.antapp.module']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.113603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d058e33-a381-4685-9e69-1f0e7e52778a", "created": "2024-03-28T18:19:58.114266Z", "modified": "2024-03-28T18:19:58.114266Z", "relationship_type": "indicates", "source_ref": "indicator--80f04dd9-63db-4450-9a2a-0167bd64e521", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e3ab88a-04fc-4332-9fbc-69d4a06a4f45", "created": "2024-03-28T18:19:58.11444Z", "modified": "2024-03-28T18:19:58.11444Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nsmon.guard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.11444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e96cbb11-e0e7-4352-a162-dfeaeaf61326", "created": "2024-03-28T18:19:58.115088Z", "modified": "2024-03-28T18:19:58.115088Z", "relationship_type": "indicates", "source_ref": "indicator--0e3ab88a-04fc-4332-9fbc-69d4a06a4f45", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36d2fce3-5c33-4108-ae87-283bf1aacb6c", "created": "2024-03-28T18:19:58.115269Z", "modified": "2024-03-28T18:19:58.115269Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9ED8DD944D3EB545E1EEEEEC1D8174772CF37C07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.115269Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23eb5f44-5a8b-4871-aa27-b1780589203f", "created": "2024-03-28T18:19:58.116018Z", "modified": "2024-03-28T18:19:58.116018Z", "relationship_type": "indicates", "source_ref": "indicator--36d2fce3-5c33-4108-ae87-283bf1aacb6c", "target_ref": "malware--fb46ae5c-ea02-4eb1-90e1-b787c49d0146"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55", "created": "2024-03-28T18:19:58.116196Z", "modified": "2024-03-28T18:19:58.116196Z", "name": "AllTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10460645-a794-4191-938d-a78ca1d7e1d3", "created": "2024-03-28T18:19:58.116375Z", "modified": "2024-03-28T18:19:58.116375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='4-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.116375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4cb213e-8f19-4808-8b51-cf45f31167f2", "created": "2024-03-28T18:19:58.117065Z", "modified": "2024-03-28T18:19:58.117065Z", "relationship_type": "indicates", "source_ref": "indicator--10460645-a794-4191-938d-a78ca1d7e1d3", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e9e61e5-a09e-4477-bbd0-d074e06222d4", "created": "2024-03-28T18:19:58.117246Z", "modified": "2024-03-28T18:19:58.117246Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='6-dot-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.117246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5104e366-67d7-46b6-91ed-549edfec7924", "created": "2024-03-28T18:19:58.118089Z", "modified": "2024-03-28T18:19:58.118089Z", "relationship_type": "indicates", "source_ref": "indicator--7e9e61e5-a09e-4477-bbd0-d074e06222d4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d126c2f-a931-49e9-927d-cf039a656abe", "created": "2024-03-28T18:19:58.118267Z", "modified": "2024-03-28T18:19:58.118267Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.118267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ead04518-fbce-43dc-bfb8-145872657019", "created": "2024-03-28T18:19:58.118939Z", "modified": "2024-03-28T18:19:58.118939Z", "relationship_type": "indicates", "source_ref": "indicator--0d126c2f-a931-49e9-927d-cf039a656abe", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e0c5988-dc62-4df2-93a2-bf3bafcb80f5", "created": "2024-03-28T18:19:58.119115Z", "modified": "2024-03-28T18:19:58.119115Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='all-tracker.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.119115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--440b4d02-be0d-4daf-881a-b50b19d397c2", "created": "2024-03-28T18:19:58.119786Z", "modified": "2024-03-28T18:19:58.119786Z", "relationship_type": "indicates", "source_ref": "indicator--5e0c5988-dc62-4df2-93a2-bf3bafcb80f5", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37816fad-1792-45cb-8692-f0f651324d1c", "created": "2024-03-28T18:19:58.119958Z", "modified": "2024-03-28T18:19:58.119958Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.119958Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c00ebe4-d873-46fa-8be0-f9b051184c11", "created": "2024-03-28T18:19:58.120607Z", "modified": "2024-03-28T18:19:58.120607Z", "relationship_type": "indicates", "source_ref": "indicator--37816fad-1792-45cb-8692-f0f651324d1c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d04d2c92-bfa2-45f6-a582-c6f740979c75", "created": "2024-03-28T18:19:58.120781Z", "modified": "2024-03-28T18:19:58.120781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging-all-tracker.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.120781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1352eef4-7de9-4c18-b826-a13c7d5dcb9d", "created": "2024-03-28T18:19:58.121456Z", "modified": "2024-03-28T18:19:58.121456Z", "relationship_type": "indicates", "source_ref": "indicator--d04d2c92-bfa2-45f6-a582-c6f740979c75", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5dbd14af-c180-4eeb-80dc-bdc8c055776d", "created": "2024-03-28T18:19:58.121649Z", "modified": "2024-03-28T18:19:58.121649Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='alltracker.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.121649Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6808adc3-9b8f-4b04-9763-f706d1329317", "created": "2024-03-28T18:19:58.122306Z", "modified": "2024-03-28T18:19:58.122306Z", "relationship_type": "indicates", "source_ref": "indicator--5dbd14af-c180-4eeb-80dc-bdc8c055776d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2421645-51e1-475d-a2d6-f076ff414352", "created": "2024-03-28T18:19:58.122488Z", "modified": "2024-03-28T18:19:58.122488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c209580b91f1ef1a82613030735bc8f62c3a929579594bd5f26c763dd891831']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.122488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--852bd9d0-44a8-4092-bd39-4f4c2d13678c", "created": "2024-03-28T18:19:58.123315Z", "modified": "2024-03-28T18:19:58.123315Z", "relationship_type": "indicates", "source_ref": "indicator--c2421645-51e1-475d-a2d6-f076ff414352", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c15467bb-de91-45a6-92a1-f774f7aa8066", "created": "2024-03-28T18:19:58.123493Z", "modified": "2024-03-28T18:19:58.123493Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e8133c6e9d7d77e8e8e1b226e430a96a73a2edf6b065d6f1caf262120827026']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.123493Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13eb38cc-da8f-418f-b5f7-5310a9de0ccd", "created": "2024-03-28T18:19:58.124302Z", "modified": "2024-03-28T18:19:58.124302Z", "relationship_type": "indicates", "source_ref": "indicator--c15467bb-de91-45a6-92a1-f774f7aa8066", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4604ee2a-a617-4767-bd61-58a714ff490e", "created": "2024-03-28T18:19:58.124476Z", "modified": "2024-03-28T18:19:58.124476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d4e281b968e3c61dbce08fc8fa19a871d730b431fbbe2217902c07dae3cde9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.124476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ad152cf-e199-4dc7-9d8f-f2a358cdd886", "created": "2024-03-28T18:19:58.12527Z", "modified": "2024-03-28T18:19:58.12527Z", "relationship_type": "indicates", "source_ref": "indicator--4604ee2a-a617-4767-bd61-58a714ff490e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4df724da-450a-4dc2-bc6f-1182840b44a7", "created": "2024-03-28T18:19:58.125444Z", "modified": "2024-03-28T18:19:58.125444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b65de3b3ab3775efa6ec3a2caab9476a26625a8c22debcda505f07151c8fdbc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.125444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--790dcdb9-a8fe-4cd2-89e6-5dcc6e4dd84a", "created": "2024-03-28T18:19:58.126399Z", "modified": "2024-03-28T18:19:58.126399Z", "relationship_type": "indicates", "source_ref": "indicator--4df724da-450a-4dc2-bc6f-1182840b44a7", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02c5c5e2-9865-4dc8-973f-d6feab2629a4", "created": "2024-03-28T18:19:58.126585Z", "modified": "2024-03-28T18:19:58.126585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9a65cdbeda09530b695e19eb8f334b9a30d7a4bcccf31ad226ceb034a92e87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.126585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7018ff11-03fe-463e-baa7-a7ebe6847916", "created": "2024-03-28T18:19:58.127398Z", "modified": "2024-03-28T18:19:58.127398Z", "relationship_type": "indicates", "source_ref": "indicator--02c5c5e2-9865-4dc8-973f-d6feab2629a4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33516cef-2a15-4d79-85d1-156d83579891", "created": "2024-03-28T18:19:58.127574Z", "modified": "2024-03-28T18:19:58.127574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c84e4a6d28b988d33b6761d8ea6a04c277c9379d262d7a9a8d4bf88fd716f6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.127574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2af1f0f4-010f-4856-81c1-efa8e918261d", "created": "2024-03-28T18:19:58.128369Z", "modified": "2024-03-28T18:19:58.128369Z", "relationship_type": "indicates", "source_ref": "indicator--33516cef-2a15-4d79-85d1-156d83579891", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e94bbf4-4eae-4ecf-a3be-24da5edb0d3e", "created": "2024-03-28T18:19:58.128543Z", "modified": "2024-03-28T18:19:58.128543Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0c82497403759f73c7d51086a75e80f8556d3786bc8e0de77fb7f6e02e9cd3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.128543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06691551-45d6-49be-84cc-a4c7868de2bf", "created": "2024-03-28T18:19:58.12933Z", "modified": "2024-03-28T18:19:58.12933Z", "relationship_type": "indicates", "source_ref": "indicator--5e94bbf4-4eae-4ecf-a3be-24da5edb0d3e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--091c27dc-51cf-4857-a886-3616d99aab87", "created": "2024-03-28T18:19:58.129505Z", "modified": "2024-03-28T18:19:58.129505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e0cee5d3ec493faecddb1d312b1215e586ac12a5613d67be337c71b8bbc2ffa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.129505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b396136f-f4b3-40b8-951f-d5fc81e99808", "created": "2024-03-28T18:19:58.130328Z", "modified": "2024-03-28T18:19:58.130328Z", "relationship_type": "indicates", "source_ref": "indicator--091c27dc-51cf-4857-a886-3616d99aab87", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bd64f58-1fa8-4844-9d54-927a3f564a82", "created": "2024-03-28T18:19:58.130511Z", "modified": "2024-03-28T18:19:58.130511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72558262a74c9969fff0acd29ec1e31545938347ec09268aadabc61424581e14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.130511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b138d288-2b6f-4848-a246-abfa4f256583", "created": "2024-03-28T18:19:58.13132Z", "modified": "2024-03-28T18:19:58.13132Z", "relationship_type": "indicates", "source_ref": "indicator--8bd64f58-1fa8-4844-9d54-927a3f564a82", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f0c17dfb-c5e3-463b-af1f-50aa22ae12f5", "created": "2024-03-28T18:19:58.131498Z", "modified": "2024-03-28T18:19:58.131498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d13f821731d3346fb84cf6a22f41f1886a2cc216c59d4f463bc0d800d95105f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.131498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0a5898-3710-4b12-ad08-fdd4bbf06373", "created": "2024-03-28T18:19:58.132294Z", "modified": "2024-03-28T18:19:58.132294Z", "relationship_type": "indicates", "source_ref": "indicator--f0c17dfb-c5e3-463b-af1f-50aa22ae12f5", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be632bff-da4b-4502-9a6c-ba76c2f0a5ae", "created": "2024-03-28T18:19:58.132474Z", "modified": "2024-03-28T18:19:58.132474Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d521e56654fbe96b0ac38da6b339a3183da370b59bd66ea62a2645637d13182']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.132474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--632674ff-1f2d-4b1e-9ca7-9f5965af9bef", "created": "2024-03-28T18:19:58.133278Z", "modified": "2024-03-28T18:19:58.133278Z", "relationship_type": "indicates", "source_ref": "indicator--be632bff-da4b-4502-9a6c-ba76c2f0a5ae", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb7d7b19-4cda-4663-939f-531ec93cbb04", "created": "2024-03-28T18:19:58.133451Z", "modified": "2024-03-28T18:19:58.133451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='237c6815f2a4c64fbeeb30205ab9097f1439985cc4acc558ec7d4000e8d5fed0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.133451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8fe1b25-a173-4875-8dab-e2eaa2e5d72a", "created": "2024-03-28T18:19:58.13428Z", "modified": "2024-03-28T18:19:58.13428Z", "relationship_type": "indicates", "source_ref": "indicator--bb7d7b19-4cda-4663-939f-531ec93cbb04", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--480a2598-71fd-40c3-9616-c20508d9bb96", "created": "2024-03-28T18:19:58.134456Z", "modified": "2024-03-28T18:19:58.134456Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4bc17c972a4baf2b5a75a35c00287d37d69cb46a13bc2a4c01e7ac2fae0a3d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.134456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2be199ba-b0a3-4555-bdb5-8d8a555aff31", "created": "2024-03-28T18:19:58.135375Z", "modified": "2024-03-28T18:19:58.135375Z", "relationship_type": "indicates", "source_ref": "indicator--480a2598-71fd-40c3-9616-c20508d9bb96", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a1acc81-1241-4b8c-8abc-c69fe3fe3dfb", "created": "2024-03-28T18:19:58.135552Z", "modified": "2024-03-28T18:19:58.135552Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d8b107b73dcb93507e1bfa102b032666038b5c938b079b60b47b1dcd67335247']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.135552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b64083f-0c74-4823-8648-8fc114bea715", "created": "2024-03-28T18:19:58.136347Z", "modified": "2024-03-28T18:19:58.136347Z", "relationship_type": "indicates", "source_ref": "indicator--9a1acc81-1241-4b8c-8abc-c69fe3fe3dfb", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32e60ec9-eb14-4487-8a26-11f3327c450f", "created": "2024-03-28T18:19:58.136523Z", "modified": "2024-03-28T18:19:58.136523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45796047ce057280b20f83345682f4065282db9dfbed4d85daa110385f3dbf0f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.136523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bc13e99-4a46-480f-b962-c1224487693b", "created": "2024-03-28T18:19:58.137317Z", "modified": "2024-03-28T18:19:58.137317Z", "relationship_type": "indicates", "source_ref": "indicator--32e60ec9-eb14-4487-8a26-11f3327c450f", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cac80250-17e6-4053-b00a-d5b46fa40d8b", "created": "2024-03-28T18:19:58.137491Z", "modified": "2024-03-28T18:19:58.137491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ccb7f587989ea6acda25c913029f2eee533290ee51e3df1a5353aec2cf18a634']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.137491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a1498dd-4d9b-499d-8658-4fe836eedd94", "created": "2024-03-28T18:19:58.138311Z", "modified": "2024-03-28T18:19:58.138311Z", "relationship_type": "indicates", "source_ref": "indicator--cac80250-17e6-4053-b00a-d5b46fa40d8b", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9628e93b-0c4e-4fcd-85c2-2531c5dd68fe", "created": "2024-03-28T18:19:58.138486Z", "modified": "2024-03-28T18:19:58.138486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3c578a7211aec09ed87a2903c34a22a2731d63bbc4b27a2431b69bd16fb564f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.138486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e04691db-4fd8-4c29-97dc-1d6d7ee84212", "created": "2024-03-28T18:19:58.139292Z", "modified": "2024-03-28T18:19:58.139292Z", "relationship_type": "indicates", "source_ref": "indicator--9628e93b-0c4e-4fcd-85c2-2531c5dd68fe", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c36b691-4220-4a67-8d2e-6d3839383a67", "created": "2024-03-28T18:19:58.139472Z", "modified": "2024-03-28T18:19:58.139472Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='657d04f1c74ef6b6eb55ef3f63652987464c37c1b9f18089eba4e043d17e666d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.139472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c4be082-cf46-484e-a7b0-91d05e3c7437", "created": "2024-03-28T18:19:58.140266Z", "modified": "2024-03-28T18:19:58.140266Z", "relationship_type": "indicates", "source_ref": "indicator--9c36b691-4220-4a67-8d2e-6d3839383a67", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bef417dd-6409-4538-b917-46ea5ac2785c", "created": "2024-03-28T18:19:58.140439Z", "modified": "2024-03-28T18:19:58.140439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63542c55379492ce3c63cd5e488da279fa92c00ccb6c078dcbc4f509de313d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.140439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3ff1d53-102d-45f9-a9b4-a883b2ab7e9b", "created": "2024-03-28T18:19:58.141243Z", "modified": "2024-03-28T18:19:58.141243Z", "relationship_type": "indicates", "source_ref": "indicator--bef417dd-6409-4538-b917-46ea5ac2785c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f4a6cfe-0712-454e-82d4-c815dc3c5f04", "created": "2024-03-28T18:19:58.141424Z", "modified": "2024-03-28T18:19:58.141424Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a74d5e2935e503d11457fd13263eef49e629213bec5bcef9c42aee75bca7c5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.141424Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8d0926e-54ab-430e-bdfe-8031a4f5a579", "created": "2024-03-28T18:19:58.142266Z", "modified": "2024-03-28T18:19:58.142266Z", "relationship_type": "indicates", "source_ref": "indicator--3f4a6cfe-0712-454e-82d4-c815dc3c5f04", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0d6815e-d0df-4ffd-89f1-6fb728355112", "created": "2024-03-28T18:19:58.14245Z", "modified": "2024-03-28T18:19:58.14245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72748f121d9975e5f5c3e4854b90e0057443dcc38e6424389a2f31199511cdd1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.14245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb7c6f0e-c0fb-4a20-9c55-ff257719e370", "created": "2024-03-28T18:19:58.143259Z", "modified": "2024-03-28T18:19:58.143259Z", "relationship_type": "indicates", "source_ref": "indicator--c0d6815e-d0df-4ffd-89f1-6fb728355112", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ef953af-be0e-4cae-89a2-525bc31d9cf1", "created": "2024-03-28T18:19:58.143438Z", "modified": "2024-03-28T18:19:58.143438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a72f4b1b7555fd6b2c07211ff04618f9dc474640bc641b76753a98b4f08c849d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.143438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c87d69ae-f262-4a7b-b0ea-653fd7d2f486", "created": "2024-03-28T18:19:58.144395Z", "modified": "2024-03-28T18:19:58.144395Z", "relationship_type": "indicates", "source_ref": "indicator--0ef953af-be0e-4cae-89a2-525bc31d9cf1", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d60a22ba-51e2-4a40-8fc3-d5f06f127eaa", "created": "2024-03-28T18:19:58.144573Z", "modified": "2024-03-28T18:19:58.144573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc7afbb4a6c410f6d9d70a5a12447c0f052ed80424ae12dd2c03189182c115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.144573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b78a24ce-7cef-4bec-a9af-df29bef7e181", "created": "2024-03-28T18:19:58.145373Z", "modified": "2024-03-28T18:19:58.145373Z", "relationship_type": "indicates", "source_ref": "indicator--d60a22ba-51e2-4a40-8fc3-d5f06f127eaa", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97764fcd-3106-46d2-acff-67d11f81a98d", "created": "2024-03-28T18:19:58.145549Z", "modified": "2024-03-28T18:19:58.145549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a73808b195ea07139d634547d2b30a10cf56d7e9784d7fd2bafdf0efd5772475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.145549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d6e99c5-1c5b-42fe-9dac-9dec0b8194fa", "created": "2024-03-28T18:19:58.146401Z", "modified": "2024-03-28T18:19:58.146401Z", "relationship_type": "indicates", "source_ref": "indicator--97764fcd-3106-46d2-acff-67d11f81a98d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--234c7239-1efd-4910-a262-bbc77af197b2", "created": "2024-03-28T18:19:58.146582Z", "modified": "2024-03-28T18:19:58.146582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='418fb40741803d03f096e3bbacb5ca1e4328436e4a1b933badb580a7f68f792e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.146582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4708078a-0275-4846-b9e5-1d9a439ab695", "created": "2024-03-28T18:19:58.147389Z", "modified": "2024-03-28T18:19:58.147389Z", "relationship_type": "indicates", "source_ref": "indicator--234c7239-1efd-4910-a262-bbc77af197b2", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ea67661-ff26-4da3-a6c2-d589562789b4", "created": "2024-03-28T18:19:58.147567Z", "modified": "2024-03-28T18:19:58.147567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3275e39a4e24ce11f826ff59be82848b3c19b10481ca1c41ca226752a5dcbe50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.147567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5d1cf76-a49c-4bdf-a5af-75c529c2d87e", "created": "2024-03-28T18:19:58.148373Z", "modified": "2024-03-28T18:19:58.148373Z", "relationship_type": "indicates", "source_ref": "indicator--4ea67661-ff26-4da3-a6c2-d589562789b4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e9e18c3-bbf0-47a1-bdf1-2aa2f8451df0", "created": "2024-03-28T18:19:58.148549Z", "modified": "2024-03-28T18:19:58.148549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc3067d419e8346e5115da8dedf846843dc52402cac41326fbf1d1c610d0184']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.148549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9eedde62-3431-46fb-8134-c2b1a993c460", "created": "2024-03-28T18:19:58.149348Z", "modified": "2024-03-28T18:19:58.149348Z", "relationship_type": "indicates", "source_ref": "indicator--8e9e18c3-bbf0-47a1-bdf1-2aa2f8451df0", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8a504cb-877f-4b29-8072-cfe76efcbe3c", "created": "2024-03-28T18:19:58.149521Z", "modified": "2024-03-28T18:19:58.149521Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0475d101795c8b78bda318a568de8e8ee17bdf3a23d83f3701a381fe0235384']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.149521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b747253d-23de-432a-95b9-4c70eabcc7f7", "created": "2024-03-28T18:19:58.150336Z", "modified": "2024-03-28T18:19:58.150336Z", "relationship_type": "indicates", "source_ref": "indicator--c8a504cb-877f-4b29-8072-cfe76efcbe3c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08dd4b5d-afbb-4061-bfcd-7ceec8a0d71d", "created": "2024-03-28T18:19:58.150511Z", "modified": "2024-03-28T18:19:58.150511Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09b58d844b7c6cfb97f75efb2aa59ad10127fe33b178573260ee0032b5ef8791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.150511Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0728cba3-ceef-41bd-8e63-ee62fd2ae9ae", "created": "2024-03-28T18:19:58.151322Z", "modified": "2024-03-28T18:19:58.151322Z", "relationship_type": "indicates", "source_ref": "indicator--08dd4b5d-afbb-4061-bfcd-7ceec8a0d71d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--099224dd-d013-43b1-817a-da6928de91f8", "created": "2024-03-28T18:19:58.151496Z", "modified": "2024-03-28T18:19:58.151496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a58bc4aa70a511a8427e6fe2885436e30a07b1cc2bb87599d5460f1ff808b1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.151496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95c37079-40dc-4dc7-979e-0cf71d7908de", "created": "2024-03-28T18:19:58.15243Z", "modified": "2024-03-28T18:19:58.15243Z", "relationship_type": "indicates", "source_ref": "indicator--099224dd-d013-43b1-817a-da6928de91f8", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b40cfd33-f18b-42a2-bc21-7920de8158b8", "created": "2024-03-28T18:19:58.152617Z", "modified": "2024-03-28T18:19:58.152617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e439a57f66751605bddb539b98b4d846c0dabfa6a3a851f62c8a3d45935b4569']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.152617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--805f9a75-c6a4-499f-9d6c-1bdcd341a250", "created": "2024-03-28T18:19:58.153415Z", "modified": "2024-03-28T18:19:58.153415Z", "relationship_type": "indicates", "source_ref": "indicator--b40cfd33-f18b-42a2-bc21-7920de8158b8", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a5ffa6b-c518-4a15-a78c-0de3b5b57a69", "created": "2024-03-28T18:19:58.15359Z", "modified": "2024-03-28T18:19:58.15359Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89b679292734df69ce35224f2e49206dbb9e4708cb822f96dcc16ddd881f6e5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.15359Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d8f1d9-df8d-438a-bfbb-21fb9bbb30cb", "created": "2024-03-28T18:19:58.154423Z", "modified": "2024-03-28T18:19:58.154423Z", "relationship_type": "indicates", "source_ref": "indicator--9a5ffa6b-c518-4a15-a78c-0de3b5b57a69", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11368846-13a6-473b-88f3-1e6f0bca995f", "created": "2024-03-28T18:19:58.154601Z", "modified": "2024-03-28T18:19:58.154601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06f9e06f7398c491fc4bed26621c81e18ba9938f40d1354241a9cebcd0b67d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.154601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85312d1e-062b-4003-ab54-f6da39a0d812", "created": "2024-03-28T18:19:58.155396Z", "modified": "2024-03-28T18:19:58.155396Z", "relationship_type": "indicates", "source_ref": "indicator--11368846-13a6-473b-88f3-1e6f0bca995f", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e52ae013-f6ab-4a76-87ed-5dd44e74cd7e", "created": "2024-03-28T18:19:58.155572Z", "modified": "2024-03-28T18:19:58.155572Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e73bbfd60330424b93869884aadf6a17b576e49f240c080c187a3d73fef8302']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.155572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2969d9ff-1557-4348-9156-5d51878839c3", "created": "2024-03-28T18:19:58.156371Z", "modified": "2024-03-28T18:19:58.156371Z", "relationship_type": "indicates", "source_ref": "indicator--e52ae013-f6ab-4a76-87ed-5dd44e74cd7e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--200a90de-64af-4121-9698-baa179bc567c", "created": "2024-03-28T18:19:58.156545Z", "modified": "2024-03-28T18:19:58.156545Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2aa01a5501073cb42bba7f36c63b57981783e10287e625eda71247cd6e72170']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.156545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22ec9583-5e5b-4c9a-b437-1d911326df3f", "created": "2024-03-28T18:19:58.157334Z", "modified": "2024-03-28T18:19:58.157334Z", "relationship_type": "indicates", "source_ref": "indicator--200a90de-64af-4121-9698-baa179bc567c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d816ee0c-2954-40f0-a9e2-7111452f2d35", "created": "2024-03-28T18:19:58.157507Z", "modified": "2024-03-28T18:19:58.157507Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c4fb64a3166c39cccc9363a93ac1dfecc32e27d70539dce595b00ec78749e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.157507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--442f27bc-d22d-4180-9c93-56e87e664f34", "created": "2024-03-28T18:19:58.158341Z", "modified": "2024-03-28T18:19:58.158341Z", "relationship_type": "indicates", "source_ref": "indicator--d816ee0c-2954-40f0-a9e2-7111452f2d35", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--457d230b-3e8d-4ae6-8427-9fca327e8f28", "created": "2024-03-28T18:19:58.158516Z", "modified": "2024-03-28T18:19:58.158516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a748db885f24cf94cdc68d1e5fbdd09c4523b34a100d128b9bf3a8cfeb03f996']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.158516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3675f6e5-9eba-4db6-b5ae-e4a00325514a", "created": "2024-03-28T18:19:58.159325Z", "modified": "2024-03-28T18:19:58.159325Z", "relationship_type": "indicates", "source_ref": "indicator--457d230b-3e8d-4ae6-8427-9fca327e8f28", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--528cb8d2-92e2-42d3-b3cb-ce1934d5a567", "created": "2024-03-28T18:19:58.159502Z", "modified": "2024-03-28T18:19:58.159502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19e43023d8bd7fc446041fdac8123b356405b4d41a2140d791af5e9d908efe65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.159502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed94032c-877d-473f-a4bd-f8f80c1bb2d1", "created": "2024-03-28T18:19:58.160309Z", "modified": "2024-03-28T18:19:58.160309Z", "relationship_type": "indicates", "source_ref": "indicator--528cb8d2-92e2-42d3-b3cb-ce1934d5a567", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04e58f6a-e8a0-4ba4-91dd-599239906db9", "created": "2024-03-28T18:19:58.160484Z", "modified": "2024-03-28T18:19:58.160484Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='933538d63eea0a89bb7c38d8e454fa3a502b8b6f733720e6dbced6c9ddd95f8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.160484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffd413c2-b2fd-4a0f-a3f4-65ee8f87cb3f", "created": "2024-03-28T18:19:58.161412Z", "modified": "2024-03-28T18:19:58.161412Z", "relationship_type": "indicates", "source_ref": "indicator--04e58f6a-e8a0-4ba4-91dd-599239906db9", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d37239d5-743d-4a19-8828-759034afa8b4", "created": "2024-03-28T18:19:58.161588Z", "modified": "2024-03-28T18:19:58.161588Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2e2b515af81a4b3048b66cbd0a9822f34850ba77173c6d8a34303b52dba0023f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.161588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0364aea0-0a8a-41b1-9392-737ce27c887c", "created": "2024-03-28T18:19:58.162413Z", "modified": "2024-03-28T18:19:58.162413Z", "relationship_type": "indicates", "source_ref": "indicator--d37239d5-743d-4a19-8828-759034afa8b4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--360f6681-366c-4f88-9213-fff9e49363c8", "created": "2024-03-28T18:19:58.162597Z", "modified": "2024-03-28T18:19:58.162597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26cfe77dcefd4ce3e771e02f039b1e71f41397e318cf5bbd528c5fcecd4547a9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.162597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f9967bc-379c-44a8-91dc-8ebd0d79fac7", "created": "2024-03-28T18:19:58.163396Z", "modified": "2024-03-28T18:19:58.163396Z", "relationship_type": "indicates", "source_ref": "indicator--360f6681-366c-4f88-9213-fff9e49363c8", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d32e9635-c006-4915-87a3-2e04dab2c22e", "created": "2024-03-28T18:19:58.163573Z", "modified": "2024-03-28T18:19:58.163573Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='699f50bcba47a86f1c85621f4cc3a1035bca0fbda851e8ae7b1f6cd81709bd6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.163573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0096d49-f29d-48e1-8268-86ad87969745", "created": "2024-03-28T18:19:58.164374Z", "modified": "2024-03-28T18:19:58.164374Z", "relationship_type": "indicates", "source_ref": "indicator--d32e9635-c006-4915-87a3-2e04dab2c22e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4fd71ee-9cc5-482f-9901-338979bf2cf5", "created": "2024-03-28T18:19:58.16455Z", "modified": "2024-03-28T18:19:58.16455Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2aef1d2e9d77df98fe856bd749baae9fb2548f46b30f06edbedd09ea26c8f691']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.16455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6a22cd1-0300-4b6d-97a2-7dfbfdcec364", "created": "2024-03-28T18:19:58.16535Z", "modified": "2024-03-28T18:19:58.16535Z", "relationship_type": "indicates", "source_ref": "indicator--d4fd71ee-9cc5-482f-9901-338979bf2cf5", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c874f60f-5224-4bb0-951a-5eed08ebd947", "created": "2024-03-28T18:19:58.165529Z", "modified": "2024-03-28T18:19:58.165529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ae57e06794429609c74943bf4725f3d71cbef34cbcfa2ca00a5284a672c6693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.165529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cda7cfdc-98e2-4135-9179-b1e7e346f60e", "created": "2024-03-28T18:19:58.166349Z", "modified": "2024-03-28T18:19:58.166349Z", "relationship_type": "indicates", "source_ref": "indicator--c874f60f-5224-4bb0-951a-5eed08ebd947", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1ad9890-7f95-4ff7-b056-febce569817e", "created": "2024-03-28T18:19:58.166525Z", "modified": "2024-03-28T18:19:58.166525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7227da0e85765e5e67972b5d41bab7230040b7f8af62fd7115dfdc361c749674']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.166525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc0312a5-9ac7-4dc6-a904-512036396f9f", "created": "2024-03-28T18:19:58.167329Z", "modified": "2024-03-28T18:19:58.167329Z", "relationship_type": "indicates", "source_ref": "indicator--f1ad9890-7f95-4ff7-b056-febce569817e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--525c6f44-075c-4001-aac7-de1a9db83c8f", "created": "2024-03-28T18:19:58.167502Z", "modified": "2024-03-28T18:19:58.167502Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dad778b97ccb0457cadf9fc91f70cfabcc8086d0b25fceb9f9d81aa160c6b187']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.167502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d66f92a-9a6c-481c-ab0e-cb1487104283", "created": "2024-03-28T18:19:58.168316Z", "modified": "2024-03-28T18:19:58.168316Z", "relationship_type": "indicates", "source_ref": "indicator--525c6f44-075c-4001-aac7-de1a9db83c8f", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19c514f5-1a76-4e5c-9349-73431e97b20a", "created": "2024-03-28T18:19:58.16849Z", "modified": "2024-03-28T18:19:58.16849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e84e623505f0cf2064f58c7134fb22ad2e21db12768ad4aa4c815b81b1acfd7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.16849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--346b145e-5dbc-4a93-a2df-a4aa00d41aec", "created": "2024-03-28T18:19:58.169289Z", "modified": "2024-03-28T18:19:58.169289Z", "relationship_type": "indicates", "source_ref": "indicator--19c514f5-1a76-4e5c-9349-73431e97b20a", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d03277c9-5fa3-4449-b28a-2a280ae3932c", "created": "2024-03-28T18:19:58.169464Z", "modified": "2024-03-28T18:19:58.169464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b43df2e11179e4abf6dc6980e73258f48e41a21bb216e3aed645c772e5b0307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.169464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35c0e5fd-8511-4a81-9c0f-f5f7900176d0", "created": "2024-03-28T18:19:58.170396Z", "modified": "2024-03-28T18:19:58.170396Z", "relationship_type": "indicates", "source_ref": "indicator--d03277c9-5fa3-4449-b28a-2a280ae3932c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fc8c55f-2b6f-4ff2-bf03-8e5fc42d8f55", "created": "2024-03-28T18:19:58.170574Z", "modified": "2024-03-28T18:19:58.170574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48808ad0c3775ca6b8958fc2cfcce3336524c13128fb9c3b7ae806f486ec054a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.170574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4b03e53-82c8-4f79-a0da-cc93bd672d85", "created": "2024-03-28T18:19:58.171374Z", "modified": "2024-03-28T18:19:58.171374Z", "relationship_type": "indicates", "source_ref": "indicator--5fc8c55f-2b6f-4ff2-bf03-8e5fc42d8f55", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a137db2-e323-4d3d-8635-887019e73ca4", "created": "2024-03-28T18:19:58.17155Z", "modified": "2024-03-28T18:19:58.17155Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6bfe958c84508a86879509c6c1df0f17d27ac9310457cea34f28b673e606344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.17155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13efdd49-900b-42a1-87a8-587fafa57f80", "created": "2024-03-28T18:19:58.172345Z", "modified": "2024-03-28T18:19:58.172345Z", "relationship_type": "indicates", "source_ref": "indicator--0a137db2-e323-4d3d-8635-887019e73ca4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07df1261-94dc-4d82-b559-91a55b150b60", "created": "2024-03-28T18:19:58.172526Z", "modified": "2024-03-28T18:19:58.172526Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c25567012c3c626a6b97bc8f335d8776f219592ddc29b1100359ec4b4cd8a3df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.172526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1fde80f-f5ae-405c-af05-082f37832075", "created": "2024-03-28T18:19:58.173338Z", "modified": "2024-03-28T18:19:58.173338Z", "relationship_type": "indicates", "source_ref": "indicator--07df1261-94dc-4d82-b559-91a55b150b60", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58321e17-40c6-4a4b-99f3-95671f7be8b4", "created": "2024-03-28T18:19:58.173513Z", "modified": "2024-03-28T18:19:58.173513Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6adaf17462a23c966009297fd8c367bde7cb7e357659b96a4622060496cf04e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.173513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7f9e09b-a5d0-4ece-b8f0-5677fb52a050", "created": "2024-03-28T18:19:58.174339Z", "modified": "2024-03-28T18:19:58.174339Z", "relationship_type": "indicates", "source_ref": "indicator--58321e17-40c6-4a4b-99f3-95671f7be8b4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fc8240e2-2e5b-43d0-889c-cd7889d9014d", "created": "2024-03-28T18:19:58.174516Z", "modified": "2024-03-28T18:19:58.174516Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0bce46e00204797ad4eb3d92d8579559ad3f20243816521647231fc1ca02ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.174516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--556911c0-1c17-4aa4-ae54-2a224b182ed0", "created": "2024-03-28T18:19:58.175319Z", "modified": "2024-03-28T18:19:58.175319Z", "relationship_type": "indicates", "source_ref": "indicator--fc8240e2-2e5b-43d0-889c-cd7889d9014d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabdb2e9-a9f1-4b88-b495-04e1014658bb", "created": "2024-03-28T18:19:58.175494Z", "modified": "2024-03-28T18:19:58.175494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b70cf946ed1e42fa1db427ee83bf74054aba56ecad4332680e63d945f42ad7ed']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.175494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a7b2609-29a9-4f7f-8a29-697c72735ee0", "created": "2024-03-28T18:19:58.176301Z", "modified": "2024-03-28T18:19:58.176301Z", "relationship_type": "indicates", "source_ref": "indicator--dabdb2e9-a9f1-4b88-b495-04e1014658bb", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ff1cfe2-f4e4-42b6-95ac-623e5840780e", "created": "2024-03-28T18:19:58.176477Z", "modified": "2024-03-28T18:19:58.176477Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51af8a022a29df350e1f6287c25ccd9a50cfdba33cfa3d8ac946298046e0b8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.176477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f7c72b4-97c4-48d6-91f9-079d341e7171", "created": "2024-03-28T18:19:58.177269Z", "modified": "2024-03-28T18:19:58.177269Z", "relationship_type": "indicates", "source_ref": "indicator--8ff1cfe2-f4e4-42b6-95ac-623e5840780e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cf57ac3-ca82-42df-83e5-160e9043ba27", "created": "2024-03-28T18:19:58.177441Z", "modified": "2024-03-28T18:19:58.177441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='535534d3558fe8b403ee4abebee3207d8d7e4aafa301c524389a1c168b6b31b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.177441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7199362a-00e5-4ea2-beda-48c40a05ab73", "created": "2024-03-28T18:19:58.178714Z", "modified": "2024-03-28T18:19:58.178714Z", "relationship_type": "indicates", "source_ref": "indicator--1cf57ac3-ca82-42df-83e5-160e9043ba27", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c27f3ef7-6fd0-4ee3-882e-eebcba5d9353", "created": "2024-03-28T18:19:58.178901Z", "modified": "2024-03-28T18:19:58.178901Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b331c63e09ad7f2924ec7cda9edbf65177ad5c868057eb2cbb1ba85184372c7f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.178901Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e5fd810-0f93-48a7-a532-1e8eff4e67d8", "created": "2024-03-28T18:19:58.179712Z", "modified": "2024-03-28T18:19:58.179712Z", "relationship_type": "indicates", "source_ref": "indicator--c27f3ef7-6fd0-4ee3-882e-eebcba5d9353", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e295037-a5de-4fb1-9965-204087a28632", "created": "2024-03-28T18:19:58.179897Z", "modified": "2024-03-28T18:19:58.179897Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47b4005037da0dd5110b1165e4ced99e0108b2c1965c91b3e0fe23dfd77adf23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.179897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0b74da0-df3c-4100-8fd0-42def341f596", "created": "2024-03-28T18:19:58.180701Z", "modified": "2024-03-28T18:19:58.180701Z", "relationship_type": "indicates", "source_ref": "indicator--7e295037-a5de-4fb1-9965-204087a28632", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9afad97-c2ac-4678-83cf-d68072c40319", "created": "2024-03-28T18:19:58.180877Z", "modified": "2024-03-28T18:19:58.180877Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='687056ee6576f3f860173e85f46d3313c7353b6bed2a245690320a74c031530d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.180877Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e3015f-2b29-4401-aa78-9f13f317cf74", "created": "2024-03-28T18:19:58.181686Z", "modified": "2024-03-28T18:19:58.181686Z", "relationship_type": "indicates", "source_ref": "indicator--a9afad97-c2ac-4678-83cf-d68072c40319", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d6700c0-4af2-4c59-b603-d5d15fea58ed", "created": "2024-03-28T18:19:58.181864Z", "modified": "2024-03-28T18:19:58.181864Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87d920c67040c74e5836e54c20d0e61ce7e6d076c6e2a45971ae90d920d11b74']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.181864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06fee715-762b-436e-8aba-66329b869c71", "created": "2024-03-28T18:19:58.182675Z", "modified": "2024-03-28T18:19:58.182675Z", "relationship_type": "indicates", "source_ref": "indicator--4d6700c0-4af2-4c59-b603-d5d15fea58ed", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed3a5b52-6c48-40da-b5ed-222173ba211b", "created": "2024-03-28T18:19:58.182855Z", "modified": "2024-03-28T18:19:58.182855Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b292b99df19ca036d2715a864ce1c777aa46fc54c5c1046881268731d1dbb621']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.182855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47510a9f-4b60-4e90-846e-a6a1108528b6", "created": "2024-03-28T18:19:58.183649Z", "modified": "2024-03-28T18:19:58.183649Z", "relationship_type": "indicates", "source_ref": "indicator--ed3a5b52-6c48-40da-b5ed-222173ba211b", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f98e5a05-5f22-4039-96e0-c546dc9df647", "created": "2024-03-28T18:19:58.183822Z", "modified": "2024-03-28T18:19:58.183822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8078b5b023bcc128626adb4848ca2223a7962dcefa1d803f3b8f632a9feaa04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.183822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93fa1d19-fb85-41b8-b36d-ce8c2f0b9af4", "created": "2024-03-28T18:19:58.184611Z", "modified": "2024-03-28T18:19:58.184611Z", "relationship_type": "indicates", "source_ref": "indicator--f98e5a05-5f22-4039-96e0-c546dc9df647", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fb6aaa8-d03b-4268-8059-4d2ebfa8d3a1", "created": "2024-03-28T18:19:58.184784Z", "modified": "2024-03-28T18:19:58.184784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce589fdac0fc35e2c7224c6eaabc999453124ab1ed16974cf5aec7757b17257']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.184784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e1d0f6e-0ecf-4175-8979-73d64ddb449d", "created": "2024-03-28T18:19:58.185568Z", "modified": "2024-03-28T18:19:58.185568Z", "relationship_type": "indicates", "source_ref": "indicator--7fb6aaa8-d03b-4268-8059-4d2ebfa8d3a1", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0102e321-7fa5-48a8-91fa-87c2c27b2f39", "created": "2024-03-28T18:19:58.185761Z", "modified": "2024-03-28T18:19:58.185761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41d1e4544ad4f6b01cae9ef7990b946f77d2bdf5ec2c76883a1e6952a193cf0e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.185761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--653eb72b-fe94-49ee-ba3f-c6685f1aaf5a", "created": "2024-03-28T18:19:58.186567Z", "modified": "2024-03-28T18:19:58.186567Z", "relationship_type": "indicates", "source_ref": "indicator--0102e321-7fa5-48a8-91fa-87c2c27b2f39", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce2070be-fb46-4e76-a718-87c248e434b4", "created": "2024-03-28T18:19:58.18675Z", "modified": "2024-03-28T18:19:58.18675Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32d8cba77a144a9c871fe00747d2a98c5dfe6fdec28f330827fc2a199ea40185']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.18675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21fe8160-81ba-41fe-904e-63fdebcb5cda", "created": "2024-03-28T18:19:58.187684Z", "modified": "2024-03-28T18:19:58.187684Z", "relationship_type": "indicates", "source_ref": "indicator--ce2070be-fb46-4e76-a718-87c248e434b4", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab4c9864-d856-4bd5-b399-4eb8fe3a2ebc", "created": "2024-03-28T18:19:58.187863Z", "modified": "2024-03-28T18:19:58.187863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08938fc634c293560834aa6b2188f4dac07ed35b1198b18b186972ea93aa7ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.187863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d61e06b-56a7-41f6-9ba5-ac7d66a2fec8", "created": "2024-03-28T18:19:58.188665Z", "modified": "2024-03-28T18:19:58.188665Z", "relationship_type": "indicates", "source_ref": "indicator--ab4c9864-d856-4bd5-b399-4eb8fe3a2ebc", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--247b88c3-ecfc-4806-ba5b-f50a10d5a419", "created": "2024-03-28T18:19:58.188843Z", "modified": "2024-03-28T18:19:58.188843Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6718833cdfb07c7870e243296ab4a755caedf06946c26a12f759c06238f0da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.188843Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3bb389f-446a-4941-a6f9-cf4eb57818da", "created": "2024-03-28T18:19:58.189656Z", "modified": "2024-03-28T18:19:58.189656Z", "relationship_type": "indicates", "source_ref": "indicator--247b88c3-ecfc-4806-ba5b-f50a10d5a419", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97d4bcd7-c8b1-42e5-98b6-bdbc87c953a3", "created": "2024-03-28T18:19:58.189841Z", "modified": "2024-03-28T18:19:58.189841Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='14bb7783317ae3ce9009a93ae19fbafd20b8e21f106fcb5b018f331dbfab710d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.189841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4739d2dd-7e86-408d-bb5d-482dd3dca217", "created": "2024-03-28T18:19:58.190645Z", "modified": "2024-03-28T18:19:58.190645Z", "relationship_type": "indicates", "source_ref": "indicator--97d4bcd7-c8b1-42e5-98b6-bdbc87c953a3", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0be4c37e-f0fc-4adf-a29c-9cceb832285f", "created": "2024-03-28T18:19:58.190819Z", "modified": "2024-03-28T18:19:58.190819Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f0ffae5d334c0fed88e772750a675f4d3c66fb116e8c9fbbdb444ba679366bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.190819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75016f1f-9017-40a0-a3d1-6d4d2d742c22", "created": "2024-03-28T18:19:58.191611Z", "modified": "2024-03-28T18:19:58.191611Z", "relationship_type": "indicates", "source_ref": "indicator--0be4c37e-f0fc-4adf-a29c-9cceb832285f", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46fad9a1-4bb1-435c-8a0e-997c0b2da759", "created": "2024-03-28T18:19:58.191806Z", "modified": "2024-03-28T18:19:58.191806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789043331b3f55a1a0ce52371e875f929663e13501c476a340fafaff2dbd836f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.191806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc1b0262-0bd2-4fe9-8063-29ff628be68b", "created": "2024-03-28T18:19:58.192613Z", "modified": "2024-03-28T18:19:58.192613Z", "relationship_type": "indicates", "source_ref": "indicator--46fad9a1-4bb1-435c-8a0e-997c0b2da759", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--991ea1c7-7103-4198-804e-e626187ac4c8", "created": "2024-03-28T18:19:58.192794Z", "modified": "2024-03-28T18:19:58.192794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='16df130f595dfc8fded1ea8860e131bf5f1122c65ed798aa6ac9ad0e6b6ba032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.192794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91fd72b2-464d-49af-aaa6-c8363b6938a8", "created": "2024-03-28T18:19:58.193587Z", "modified": "2024-03-28T18:19:58.193587Z", "relationship_type": "indicates", "source_ref": "indicator--991ea1c7-7103-4198-804e-e626187ac4c8", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a86c221c-f35c-4457-ac60-cb0a0fdad250", "created": "2024-03-28T18:19:58.193782Z", "modified": "2024-03-28T18:19:58.193782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c897bdf61ad8b5457f7f8fd59a55c191c2ed51d404dcf3b9ae057092a9d832e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.193782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9715ec5c-209f-44cb-8c83-aebd0ac7dba3", "created": "2024-03-28T18:19:58.194597Z", "modified": "2024-03-28T18:19:58.194597Z", "relationship_type": "indicates", "source_ref": "indicator--a86c221c-f35c-4457-ac60-cb0a0fdad250", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e7dda62-ce95-4cf7-80ba-02c5f4587338", "created": "2024-03-28T18:19:58.194776Z", "modified": "2024-03-28T18:19:58.194776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32e9aafdae7d8fb2a99d52b82dc38d164d89d9b45c87bc38ad877f45beb95de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.194776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf41edb1-8538-49a7-a663-f32fc3acaeb8", "created": "2024-03-28T18:19:58.195586Z", "modified": "2024-03-28T18:19:58.195586Z", "relationship_type": "indicates", "source_ref": "indicator--0e7dda62-ce95-4cf7-80ba-02c5f4587338", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33112cd8-b10e-4fce-964f-6fd9201920ab", "created": "2024-03-28T18:19:58.195763Z", "modified": "2024-03-28T18:19:58.195763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e3d87b0943d8713204b40c6a99eaf18599217f04d003cdee732bd4d97fe08aac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.195763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d43ad76b-7524-45ac-8d34-9b1153916905", "created": "2024-03-28T18:19:58.196696Z", "modified": "2024-03-28T18:19:58.196696Z", "relationship_type": "indicates", "source_ref": "indicator--33112cd8-b10e-4fce-964f-6fd9201920ab", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--343ad68b-8bcb-4eec-91b0-2545d3271c03", "created": "2024-03-28T18:19:58.196874Z", "modified": "2024-03-28T18:19:58.196874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59a58144f5b6fd868dc49a099b537bf32d686d105e3fcab360d6dd5af3b3b400']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.196874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50999ec0-dede-4552-b2f7-48145154962d", "created": "2024-03-28T18:19:58.1977Z", "modified": "2024-03-28T18:19:58.1977Z", "relationship_type": "indicates", "source_ref": "indicator--343ad68b-8bcb-4eec-91b0-2545d3271c03", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73cbaafd-93f8-482f-a402-df2ab265928c", "created": "2024-03-28T18:19:58.197891Z", "modified": "2024-03-28T18:19:58.197891Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80be1fb12eaaf5374d56c7b09cd6abd213be69e90ad8b264e3c31411cbcaf24b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.197891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dc7d70e-56bb-4362-b583-d6d84d9a1392", "created": "2024-03-28T18:19:58.198692Z", "modified": "2024-03-28T18:19:58.198692Z", "relationship_type": "indicates", "source_ref": "indicator--73cbaafd-93f8-482f-a402-df2ab265928c", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--208ef39e-8e89-4872-b392-1e9308a55d2d", "created": "2024-03-28T18:19:58.19887Z", "modified": "2024-03-28T18:19:58.19887Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ee81c8a45cd12c8389212485afbd3e63fc89e3dbf6e075b367d65b63bd3311d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.19887Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a16d9a73-ec7e-429e-99ac-17e0593ad457", "created": "2024-03-28T18:19:58.199671Z", "modified": "2024-03-28T18:19:58.199671Z", "relationship_type": "indicates", "source_ref": "indicator--208ef39e-8e89-4872-b392-1e9308a55d2d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af35eb62-4aaf-4ead-93c7-e05b744c377a", "created": "2024-03-28T18:19:58.199846Z", "modified": "2024-03-28T18:19:58.199846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5571c1e45261d36472dd5bca2a51cbabe647480e9af35532e36ebf246f07f070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.199846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5adbffb-0038-4703-8f88-138d54e4b29b", "created": "2024-03-28T18:19:58.200638Z", "modified": "2024-03-28T18:19:58.200638Z", "relationship_type": "indicates", "source_ref": "indicator--af35eb62-4aaf-4ead-93c7-e05b744c377a", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd5cfe15-d77b-44af-a7d0-d4e23569d544", "created": "2024-03-28T18:19:58.20081Z", "modified": "2024-03-28T18:19:58.20081Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7ee7b26ec75ca139a47651cbdce8a527fb802b929cd852f703dcf8393af3b3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.20081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daf1ead9-275b-43bf-9bde-cd0cae6953bc", "created": "2024-03-28T18:19:58.201606Z", "modified": "2024-03-28T18:19:58.201606Z", "relationship_type": "indicates", "source_ref": "indicator--dd5cfe15-d77b-44af-a7d0-d4e23569d544", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a96e5430-b9e2-4e89-9a19-93f8437e174d", "created": "2024-03-28T18:19:58.201804Z", "modified": "2024-03-28T18:19:58.201804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fe44faf1707301911a9d1bc92e03b808cc2deacb322d2919346be866e7d8730']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.201804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb624133-03af-4218-ac2b-e0f74d147f53", "created": "2024-03-28T18:19:58.202619Z", "modified": "2024-03-28T18:19:58.202619Z", "relationship_type": "indicates", "source_ref": "indicator--a96e5430-b9e2-4e89-9a19-93f8437e174d", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85a1395a-2d81-42b6-8a9e-9fef46c2d7ab", "created": "2024-03-28T18:19:58.202797Z", "modified": "2024-03-28T18:19:58.202797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73d198f13c598ef5088571805ab0ea012ee3ee6786b680d8e8ffc88e25a81647']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.202797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50586344-98e2-404b-afa9-13f5a5f16c18", "created": "2024-03-28T18:19:58.203603Z", "modified": "2024-03-28T18:19:58.203603Z", "relationship_type": "indicates", "source_ref": "indicator--85a1395a-2d81-42b6-8a9e-9fef46c2d7ab", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f064e7d-6222-4165-8f3b-47a33638d3f6", "created": "2024-03-28T18:19:58.203776Z", "modified": "2024-03-28T18:19:58.203776Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73f5c41df593a66e9c53ca908688957ef6721fdc02412f27eb40929b680429d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.203776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41e2d1bb-15a1-4dc5-99ae-20c30b62aeb7", "created": "2024-03-28T18:19:58.204583Z", "modified": "2024-03-28T18:19:58.204583Z", "relationship_type": "indicates", "source_ref": "indicator--6f064e7d-6222-4165-8f3b-47a33638d3f6", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9744b789-5f32-42aa-96fd-2526e3d34d3a", "created": "2024-03-28T18:19:58.204762Z", "modified": "2024-03-28T18:19:58.204762Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackercorp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.204762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bae3720f-4a7d-49bf-817c-c4be3cd3da9a", "created": "2024-03-28T18:19:58.205529Z", "modified": "2024-03-28T18:19:58.205529Z", "relationship_type": "indicates", "source_ref": "indicator--9744b789-5f32-42aa-96fd-2526e3d34d3a", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e958eec-a85a-4475-bf6e-4625ca341cb0", "created": "2024-03-28T18:19:58.205723Z", "modified": "2024-03-28T18:19:58.205723Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerfamily']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.205723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac5d131e-874f-4478-9d91-6163e4c33c95", "created": "2024-03-28T18:19:58.206381Z", "modified": "2024-03-28T18:19:58.206381Z", "relationship_type": "indicates", "source_ref": "indicator--8e958eec-a85a-4475-bf6e-4625ca341cb0", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf011533-4aba-40b2-9b52-8bb884be5418", "created": "2024-03-28T18:19:58.206558Z", "modified": "2024-03-28T18:19:58.206558Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='city.russ.alltrackerinstaller']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.206558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4db9672-3cc6-4d54-b4e9-24a0d7bb57e7", "created": "2024-03-28T18:19:58.207217Z", "modified": "2024-03-28T18:19:58.207217Z", "relationship_type": "indicates", "source_ref": "indicator--cf011533-4aba-40b2-9b52-8bb884be5418", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a05d3fd4-7f1c-4ffe-b9eb-81ba2c0be91f", "created": "2024-03-28T18:19:58.20739Z", "modified": "2024-03-28T18:19:58.20739Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.alltracker.security']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.20739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02855269-e1cb-4452-a980-3d0432745ef5", "created": "2024-03-28T18:19:58.208031Z", "modified": "2024-03-28T18:19:58.208031Z", "relationship_type": "indicates", "source_ref": "indicator--a05d3fd4-7f1c-4ffe-b9eb-81ba2c0be91f", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5296cfbf-25f0-431f-94ee-062caa676abb", "created": "2024-03-28T18:19:58.208204Z", "modified": "2024-03-28T18:19:58.208204Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='219D2D7FEC2B2DA6E25693A75FC15D2C6F4F6E67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.208204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b6a60b8-db59-428e-83ce-b04b57e8fec4", "created": "2024-03-28T18:19:58.208952Z", "modified": "2024-03-28T18:19:58.208952Z", "relationship_type": "indicates", "source_ref": "indicator--5296cfbf-25f0-431f-94ee-062caa676abb", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05bd938a-4e4a-48ae-a9c4-46446dccd977", "created": "2024-03-28T18:19:58.209126Z", "modified": "2024-03-28T18:19:58.209126Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='43D45CE7BEE36E449434C14973B7D285209414C7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.209126Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd0c5b84-a255-496e-92f6-d43973ca1e88", "created": "2024-03-28T18:19:58.209913Z", "modified": "2024-03-28T18:19:58.209913Z", "relationship_type": "indicates", "source_ref": "indicator--05bd938a-4e4a-48ae-a9c4-46446dccd977", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6f4138b-7d42-49be-9065-7e320950399e", "created": "2024-03-28T18:19:58.210092Z", "modified": "2024-03-28T18:19:58.210092Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6C4E74FD002AEC131F8D05852566055C349E0A54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.210092Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f5feefe-a256-4e67-bf40-339f499bf48f", "created": "2024-03-28T18:19:58.210852Z", "modified": "2024-03-28T18:19:58.210852Z", "relationship_type": "indicates", "source_ref": "indicator--f6f4138b-7d42-49be-9065-7e320950399e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4219faa-84ac-4f3d-9962-dc4525fb01c9", "created": "2024-03-28T18:19:58.21103Z", "modified": "2024-03-28T18:19:58.21103Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B6A744B0E8AE049AC0C20402EBC137B1192699A9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.21103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27b7edb4-84d2-4341-885b-dbafa6d0b816", "created": "2024-03-28T18:19:58.211792Z", "modified": "2024-03-28T18:19:58.211792Z", "relationship_type": "indicates", "source_ref": "indicator--b4219faa-84ac-4f3d-9962-dc4525fb01c9", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddcbc736-05c5-4b48-8f81-c165dc4d10ff", "created": "2024-03-28T18:19:58.211967Z", "modified": "2024-03-28T18:19:58.211967Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F1912CEE4B5D6C1EA4070B53B440E2F660FFCBBD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.211967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c6f9af7-e361-445b-8115-bac7a0f35a21", "created": "2024-03-28T18:19:58.212725Z", "modified": "2024-03-28T18:19:58.212725Z", "relationship_type": "indicates", "source_ref": "indicator--ddcbc736-05c5-4b48-8f81-c165dc4d10ff", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60f6095a-66fb-4c89-b2df-3540568d2b5e", "created": "2024-03-28T18:19:58.212898Z", "modified": "2024-03-28T18:19:58.212898Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F7871F09D6E58B9BEA5913FB2FA879E5427725E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.212898Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb048c9d-f47a-4b4e-b989-fc68ff86e181", "created": "2024-03-28T18:19:58.213802Z", "modified": "2024-03-28T18:19:58.213802Z", "relationship_type": "indicates", "source_ref": "indicator--60f6095a-66fb-4c89-b2df-3540568d2b5e", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a42a196c-5276-43c5-9dd8-3d62ef9fde46", "created": "2024-03-28T18:19:58.21398Z", "modified": "2024-03-28T18:19:58.21398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6EF8C27EBCF808FFA377A391DB9892B997AF16C9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.21398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1455f737-5b2a-424c-8592-81463caada60", "created": "2024-03-28T18:19:58.21473Z", "modified": "2024-03-28T18:19:58.21473Z", "relationship_type": "indicates", "source_ref": "indicator--a42a196c-5276-43c5-9dd8-3d62ef9fde46", "target_ref": "malware--b52c03e7-2f30-4f0b-809a-3c91883c7f55"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2", "created": "2024-03-28T18:19:58.214901Z", "modified": "2024-03-28T18:19:58.214901Z", "name": "SpyPhoneApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e176b98c-8d6b-41ce-b5db-0070ba7e2e44", "created": "2024-03-28T18:19:58.215077Z", "modified": "2024-03-28T18:19:58.215077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.215077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf6f56f9-db1b-497e-bf81-dc538836d01f", "created": "2024-03-28T18:19:58.215756Z", "modified": "2024-03-28T18:19:58.215756Z", "relationship_type": "indicates", "source_ref": "indicator--e176b98c-8d6b-41ce-b5db-0070ba7e2e44", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd2af80f-aeef-4ac4-892c-b841f58e1b6a", "created": "2024-03-28T18:19:58.215932Z", "modified": "2024-03-28T18:19:58.215932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spappmonitoring.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.215932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--febad410-7b43-4d6d-a21f-8ff26d4881f0", "created": "2024-03-28T18:19:58.216618Z", "modified": "2024-03-28T18:19:58.216618Z", "relationship_type": "indicates", "source_ref": "indicator--fd2af80f-aeef-4ac4-892c-b841f58e1b6a", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf7baf05-f2e4-4a71-8bac-563a744a7917", "created": "2024-03-28T18:19:58.216801Z", "modified": "2024-03-28T18:19:58.216801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='151caa8573da4d9a9d90d62066b777d66444ea4fff8728275aaed79285d5bacc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.216801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe15a579-7e12-44b9-add9-48fd6dcff213", "created": "2024-03-28T18:19:58.217604Z", "modified": "2024-03-28T18:19:58.217604Z", "relationship_type": "indicates", "source_ref": "indicator--bf7baf05-f2e4-4a71-8bac-563a744a7917", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af99f550-079f-4498-80c9-e1b3daf8995a", "created": "2024-03-28T18:19:58.217798Z", "modified": "2024-03-28T18:19:58.217798Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fad7714b6b63cb84be42add573fda861811d4087e6cbf3fa687d156beddbb0ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.217798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0530cdd2-4941-42c6-b98b-06e8c1cb07c5", "created": "2024-03-28T18:19:58.218602Z", "modified": "2024-03-28T18:19:58.218602Z", "relationship_type": "indicates", "source_ref": "indicator--af99f550-079f-4498-80c9-e1b3daf8995a", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee994b3d-eaa2-4c23-be06-e9037a2ebc36", "created": "2024-03-28T18:19:58.218782Z", "modified": "2024-03-28T18:19:58.218782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91f0518802ae099336383e00360188544b5dda2461ad5c957b1521961f73d7bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.218782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41c37d42-a255-4566-8012-c1f3d988a783", "created": "2024-03-28T18:19:58.219583Z", "modified": "2024-03-28T18:19:58.219583Z", "relationship_type": "indicates", "source_ref": "indicator--ee994b3d-eaa2-4c23-be06-e9037a2ebc36", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9270e6bf-0dfb-4930-a5e5-726ddbc4cd66", "created": "2024-03-28T18:19:58.219758Z", "modified": "2024-03-28T18:19:58.219758Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e8cdd4accc4bac8606a4095fcd05b357455606bf445d79ded87d427aa31a9b02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.219758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb7b48d-baa8-4b19-8e07-c9f403b0af81", "created": "2024-03-28T18:19:58.220565Z", "modified": "2024-03-28T18:19:58.220565Z", "relationship_type": "indicates", "source_ref": "indicator--9270e6bf-0dfb-4930-a5e5-726ddbc4cd66", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--789c8040-772e-444c-b3f9-da16a2d0ceb7", "created": "2024-03-28T18:19:58.220739Z", "modified": "2024-03-28T18:19:58.220739Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab08badfcb47ea0a9f9cb9d501f0b1b4a222c99f90730303d19c781e8b61c791']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.220739Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84428ea0-b085-4c82-8706-236b1ce0b6c3", "created": "2024-03-28T18:19:58.221547Z", "modified": "2024-03-28T18:19:58.221547Z", "relationship_type": "indicates", "source_ref": "indicator--789c8040-772e-444c-b3f9-da16a2d0ceb7", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b39e5718-1dd5-4bb0-b6ef-273bf2ec4743", "created": "2024-03-28T18:19:58.221752Z", "modified": "2024-03-28T18:19:58.221752Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f50bee9ace6b951a8fe2f0a8eb77ff693ec66b53fac992ad32b45d29eb95f63']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.221752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bdd938b-a723-49de-8ec9-7ed7de37c48f", "created": "2024-03-28T18:19:58.222688Z", "modified": "2024-03-28T18:19:58.222688Z", "relationship_type": "indicates", "source_ref": "indicator--b39e5718-1dd5-4bb0-b6ef-273bf2ec4743", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e8fddb7-530c-444b-8f53-bff1ea111a2a", "created": "2024-03-28T18:19:58.222865Z", "modified": "2024-03-28T18:19:58.222865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a92083d1a0ef2520b6177d640b8fa9107b3e3019e4b4c02e4838b74ab6a881ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.222865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7e71814-3261-4d14-bb19-c26d3f8d221b", "created": "2024-03-28T18:19:58.223665Z", "modified": "2024-03-28T18:19:58.223665Z", "relationship_type": "indicates", "source_ref": "indicator--2e8fddb7-530c-444b-8f53-bff1ea111a2a", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5fd38278-354c-45c5-ae44-21455e24ebd8", "created": "2024-03-28T18:19:58.223842Z", "modified": "2024-03-28T18:19:58.223842Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c3c1e03e976b4751ae711e33999d3cb933ae4a39e8da2397850c099fb525312e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.223842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67e0e36e-e6d2-4739-9fcd-0f5462a3cb62", "created": "2024-03-28T18:19:58.224684Z", "modified": "2024-03-28T18:19:58.224684Z", "relationship_type": "indicates", "source_ref": "indicator--5fd38278-354c-45c5-ae44-21455e24ebd8", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcdc2d98-30ea-4145-bd98-610998f4bd7d", "created": "2024-03-28T18:19:58.22487Z", "modified": "2024-03-28T18:19:58.22487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12c17b6e4486259f25d5adab4ff6b825b2993a7de7315d2dce5dcfee00e718ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.22487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--238ca6d5-e474-4e49-9996-d569216fcfe5", "created": "2024-03-28T18:19:58.225702Z", "modified": "2024-03-28T18:19:58.225702Z", "relationship_type": "indicates", "source_ref": "indicator--dcdc2d98-30ea-4145-bd98-610998f4bd7d", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63319efe-159f-445f-829c-0b623a651853", "created": "2024-03-28T18:19:58.225879Z", "modified": "2024-03-28T18:19:58.225879Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84c6dcc255c7315b6c173d11d25dddad465329336d2be61204b6ded44ae58418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.225879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f52e153c-a14f-43ff-b972-3cca94708c3f", "created": "2024-03-28T18:19:58.226679Z", "modified": "2024-03-28T18:19:58.226679Z", "relationship_type": "indicates", "source_ref": "indicator--63319efe-159f-445f-829c-0b623a651853", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70631ae5-7dcd-49d8-827c-931747637089", "created": "2024-03-28T18:19:58.226856Z", "modified": "2024-03-28T18:19:58.226856Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1bce7bf45a0e2bb33c7d2b34858427d574935b88768fe2342c944f77797b9a9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.226856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c7617ba-8bd9-4d04-84e8-8630b32682db", "created": "2024-03-28T18:19:58.227659Z", "modified": "2024-03-28T18:19:58.227659Z", "relationship_type": "indicates", "source_ref": "indicator--70631ae5-7dcd-49d8-827c-931747637089", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e96d8401-68e1-465f-ad95-f08635477bbb", "created": "2024-03-28T18:19:58.227834Z", "modified": "2024-03-28T18:19:58.227834Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3238aaf009f9450cf0da78861e56bf824b4f329d469a13f26b808977f8f2c00f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.227834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--070be5a8-8a6f-4426-8258-bc70599e34ff", "created": "2024-03-28T18:19:58.228649Z", "modified": "2024-03-28T18:19:58.228649Z", "relationship_type": "indicates", "source_ref": "indicator--e96d8401-68e1-465f-ad95-f08635477bbb", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ffeff25-7658-4e53-9dbf-ca9024880445", "created": "2024-03-28T18:19:58.228831Z", "modified": "2024-03-28T18:19:58.228831Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='958fe889b34ff4ff8d867eb1a8fc7aac7e80cd920cb2d03ca68c40a41f15837d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.228831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bb42ede-a95e-4dd6-8f35-b6578943ab6c", "created": "2024-03-28T18:19:58.22965Z", "modified": "2024-03-28T18:19:58.22965Z", "relationship_type": "indicates", "source_ref": "indicator--2ffeff25-7658-4e53-9dbf-ca9024880445", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aabc4885-8529-4d3e-83c3-1c72c6405232", "created": "2024-03-28T18:19:58.229836Z", "modified": "2024-03-28T18:19:58.229836Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b440e8ed6d0696e50a070030a64900a2881c285cff118ddd3bbe75d66203262']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.229836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--291fe8b1-b8b2-4f14-a742-3b61515a9228", "created": "2024-03-28T18:19:58.230769Z", "modified": "2024-03-28T18:19:58.230769Z", "relationship_type": "indicates", "source_ref": "indicator--aabc4885-8529-4d3e-83c3-1c72c6405232", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c5697e1-34f7-441a-9a39-77b155827dfe", "created": "2024-03-28T18:19:58.230946Z", "modified": "2024-03-28T18:19:58.230946Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9052d13a25d78f8f0236c6af6034a8406973ed0349d41a51b2478afcf7260f60']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.230946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--110deeb9-57c8-4f59-bd6f-c2fbc4bd22d1", "created": "2024-03-28T18:19:58.231746Z", "modified": "2024-03-28T18:19:58.231746Z", "relationship_type": "indicates", "source_ref": "indicator--1c5697e1-34f7-441a-9a39-77b155827dfe", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de6383b5-68f5-4055-8d66-403f2290e6f6", "created": "2024-03-28T18:19:58.23192Z", "modified": "2024-03-28T18:19:58.23192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='31175b492bfcce407d165fbcf3e9e220411d14a84e928aa6b26404876f214a21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.23192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5d90cd9-c9e2-4c45-9b57-4cb5301e9481", "created": "2024-03-28T18:19:58.232729Z", "modified": "2024-03-28T18:19:58.232729Z", "relationship_type": "indicates", "source_ref": "indicator--de6383b5-68f5-4055-8d66-403f2290e6f6", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba857c20-eeed-45a2-aee4-9950514d1a06", "created": "2024-03-28T18:19:58.232906Z", "modified": "2024-03-28T18:19:58.232906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df05cab15423d5ffb9ecca54815dcd7282690ca7236c38af27ee561d7ba50606']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.232906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66fe67d8-3cff-4857-9fa4-ea1a21ed2abc", "created": "2024-03-28T18:19:58.233739Z", "modified": "2024-03-28T18:19:58.233739Z", "relationship_type": "indicates", "source_ref": "indicator--ba857c20-eeed-45a2-aee4-9950514d1a06", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc6c1cde-5205-427f-aa9f-3c1640186bcc", "created": "2024-03-28T18:19:58.233917Z", "modified": "2024-03-28T18:19:58.233917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53e6e0d302a98f49c324a8f49a2ab0950b1a496bb6cff2a5bca385bae1c370ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.233917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9ab94ed-0a2f-42b2-aaeb-8793be237ed1", "created": "2024-03-28T18:19:58.234719Z", "modified": "2024-03-28T18:19:58.234719Z", "relationship_type": "indicates", "source_ref": "indicator--cc6c1cde-5205-427f-aa9f-3c1640186bcc", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d68b2854-ba07-4290-9f95-cde991265ba3", "created": "2024-03-28T18:19:58.234895Z", "modified": "2024-03-28T18:19:58.234895Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0411cfd7e4c579dfb7561304264ec3e789cdd1ffb68fdf03791a3e5cf4179dc3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.234895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6ad191c-cd64-41f4-8ba8-a58559881703", "created": "2024-03-28T18:19:58.235699Z", "modified": "2024-03-28T18:19:58.235699Z", "relationship_type": "indicates", "source_ref": "indicator--d68b2854-ba07-4290-9f95-cde991265ba3", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58f398c1-e335-45a2-905a-dbf14bce79b3", "created": "2024-03-28T18:19:58.235872Z", "modified": "2024-03-28T18:19:58.235872Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c18d0a056192f42cddf1439e729a4ae352302f765ebd711804925d7bfe742c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.235872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38ae8497-90db-42f0-bf4a-f41983671a96", "created": "2024-03-28T18:19:58.236713Z", "modified": "2024-03-28T18:19:58.236713Z", "relationship_type": "indicates", "source_ref": "indicator--58f398c1-e335-45a2-905a-dbf14bce79b3", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9530b36-e876-4278-a21a-3458a201fd99", "created": "2024-03-28T18:19:58.236895Z", "modified": "2024-03-28T18:19:58.236895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spappm_mondow.alarm']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.236895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b02350d-7bf8-48e9-867e-1bd90d93320e", "created": "2024-03-28T18:19:58.237581Z", "modified": "2024-03-28T18:19:58.237581Z", "relationship_type": "indicates", "source_ref": "indicator--b9530b36-e876-4278-a21a-3458a201fd99", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00060c16-74d6-44df-b420-0c7698931989", "created": "2024-03-28T18:19:58.237784Z", "modified": "2024-03-28T18:19:58.237784Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C017FDB2A81807EC879A8E30F4AB05D5CA02034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.237784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b72cee55-e038-4bb4-9438-d7079f3db8fb", "created": "2024-03-28T18:19:58.23855Z", "modified": "2024-03-28T18:19:58.23855Z", "relationship_type": "indicates", "source_ref": "indicator--00060c16-74d6-44df-b420-0c7698931989", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c227d4-5c48-4ebf-b423-f250301f55ae", "created": "2024-03-28T18:19:58.238726Z", "modified": "2024-03-28T18:19:58.238726Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9477420001BC79500623374EC586B054AAC97BF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.238726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d573c649-2728-402d-bb70-9322f5434bab", "created": "2024-03-28T18:19:58.239611Z", "modified": "2024-03-28T18:19:58.239611Z", "relationship_type": "indicates", "source_ref": "indicator--a8c227d4-5c48-4ebf-b423-f250301f55ae", "target_ref": "malware--e8f822d0-3a41-453c-97dc-6f87001dbfe2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7", "created": "2024-03-28T18:19:58.239792Z", "modified": "2024-03-28T18:19:58.239792Z", "name": "AndroidMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ed938f-b029-4ab1-93a7-5ad79517677e", "created": "2024-03-28T18:19:58.239967Z", "modified": "2024-03-28T18:19:58.239967Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.239967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ab6b76-a198-4f60-8957-b05754af2226", "created": "2024-03-28T18:19:58.240636Z", "modified": "2024-03-28T18:19:58.240636Z", "relationship_type": "indicates", "source_ref": "indicator--f8ed938f-b029-4ab1-93a7-5ad79517677e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58f89567-2e66-4d58-9c47-517a58241fc3", "created": "2024-03-28T18:19:58.240826Z", "modified": "2024-03-28T18:19:58.240826Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.240826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b0cad71-ec9e-409e-a9c1-68d249a93c59", "created": "2024-03-28T18:19:58.241489Z", "modified": "2024-03-28T18:19:58.241489Z", "relationship_type": "indicates", "source_ref": "indicator--58f89567-2e66-4d58-9c47-517a58241fc3", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03c736f3-ab22-4f55-a3f1-5f683540a2af", "created": "2024-03-28T18:19:58.24168Z", "modified": "2024-03-28T18:19:58.24168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.24168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e8c43d4-dcf1-49ce-9c2f-0e1c0bce1ddf", "created": "2024-03-28T18:19:58.242352Z", "modified": "2024-03-28T18:19:58.242352Z", "relationship_type": "indicates", "source_ref": "indicator--03c736f3-ab22-4f55-a3f1-5f683540a2af", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd6bb82c-3fc9-4f88-8498-6f6deeaae71c", "created": "2024-03-28T18:19:58.242529Z", "modified": "2024-03-28T18:19:58.242529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ultimatephonespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.242529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13ceffdb-7f52-46ce-8253-7bcb1cc04569", "created": "2024-03-28T18:19:58.243198Z", "modified": "2024-03-28T18:19:58.243198Z", "relationship_type": "indicates", "source_ref": "indicator--dd6bb82c-3fc9-4f88-8498-6f6deeaae71c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ebbbc17-bdaf-40fb-9c77-fd4f38003d4e", "created": "2024-03-28T18:19:58.243372Z", "modified": "2024-03-28T18:19:58.243372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.243372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--550fc000-467f-42ff-92f4-acc0c72f1ef3", "created": "2024-03-28T18:19:58.244038Z", "modified": "2024-03-28T18:19:58.244038Z", "relationship_type": "indicates", "source_ref": "indicator--3ebbbc17-bdaf-40fb-9c77-fd4f38003d4e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae11ecd6-073b-4e17-a724-dee579470f88", "created": "2024-03-28T18:19:58.244211Z", "modified": "2024-03-28T18:19:58.244211Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.androidmonitor.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.244211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d442b815-f686-4dd2-88e9-70086862aa03", "created": "2024-03-28T18:19:58.244876Z", "modified": "2024-03-28T18:19:58.244876Z", "relationship_type": "indicates", "source_ref": "indicator--ae11ecd6-073b-4e17-a724-dee579470f88", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0368e799-7e11-4b5a-a452-3c79336e1425", "created": "2024-03-28T18:19:58.24505Z", "modified": "2024-03-28T18:19:58.24505Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='installam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.24505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--200b3662-108d-4a6d-bb6c-099098ab0f01", "created": "2024-03-28T18:19:58.245736Z", "modified": "2024-03-28T18:19:58.245736Z", "relationship_type": "indicates", "source_ref": "indicator--0368e799-7e11-4b5a-a452-3c79336e1425", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b048488-3ffb-49e3-84a0-ce5254e3de4a", "created": "2024-03-28T18:19:58.245915Z", "modified": "2024-03-28T18:19:58.245915Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a27000eedc04f11e3e450001dcf762e407342b761e27f84ce353890a7bb3fbca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.245915Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39ed1404-4084-44b5-90d9-ac1d8e5f3637", "created": "2024-03-28T18:19:58.246748Z", "modified": "2024-03-28T18:19:58.246748Z", "relationship_type": "indicates", "source_ref": "indicator--6b048488-3ffb-49e3-84a0-ce5254e3de4a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e5be39f-9e70-49bf-bf2c-fa699909b32f", "created": "2024-03-28T18:19:58.24693Z", "modified": "2024-03-28T18:19:58.24693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='907def04e5331061e27dbb06b7fafbf60c5e895d0d899a258c49de3779bb9103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.24693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--591ae696-fb6f-4064-a8ec-3e9d517f6e3d", "created": "2024-03-28T18:19:58.24785Z", "modified": "2024-03-28T18:19:58.24785Z", "relationship_type": "indicates", "source_ref": "indicator--0e5be39f-9e70-49bf-bf2c-fa699909b32f", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8e00dc5-7324-4700-95fc-2195f494ed2b", "created": "2024-03-28T18:19:58.248028Z", "modified": "2024-03-28T18:19:58.248028Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2a6a648667f5a0ab6a281c2e7af7e7f0cbcbd4ea00652f7d40ec206784faf34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.248028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c9172bf-2874-4a1b-b8a2-edc6b11b2e2a", "created": "2024-03-28T18:19:58.248827Z", "modified": "2024-03-28T18:19:58.248827Z", "relationship_type": "indicates", "source_ref": "indicator--a8e00dc5-7324-4700-95fc-2195f494ed2b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f07fde8-a515-489c-93f0-526c7ea2d4c0", "created": "2024-03-28T18:19:58.249002Z", "modified": "2024-03-28T18:19:58.249002Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28e92a52070ec1d55e8ffe8a74c4499c05faf9942816f6c1efc495e2939439d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.249002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05a65727-2eff-4360-8797-9be724231104", "created": "2024-03-28T18:19:58.249857Z", "modified": "2024-03-28T18:19:58.249857Z", "relationship_type": "indicates", "source_ref": "indicator--0f07fde8-a515-489c-93f0-526c7ea2d4c0", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0ce0d70-5f88-4e5c-ace8-d9f763725841", "created": "2024-03-28T18:19:58.250041Z", "modified": "2024-03-28T18:19:58.250041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='240dd787247bac93e6e8ef1becaf1edac2684ae4bae59cb56861b997dc0156a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.250041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--210d3778-ab1e-4fda-a0d8-69358c655349", "created": "2024-03-28T18:19:58.250847Z", "modified": "2024-03-28T18:19:58.250847Z", "relationship_type": "indicates", "source_ref": "indicator--b0ce0d70-5f88-4e5c-ace8-d9f763725841", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a914e5c-658e-43eb-ab3d-9f3b9fb60c67", "created": "2024-03-28T18:19:58.251026Z", "modified": "2024-03-28T18:19:58.251026Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='401fcf44aa8f89fe7fb2d6d090ae4499279ddeef7c43092fd0cb690bc7fdff07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.251026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0851ad-1ee0-4b30-b3bb-28ccc32d4bf7", "created": "2024-03-28T18:19:58.251826Z", "modified": "2024-03-28T18:19:58.251826Z", "relationship_type": "indicates", "source_ref": "indicator--4a914e5c-658e-43eb-ab3d-9f3b9fb60c67", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21d0fd24-e523-4aaf-b40e-b5524457097b", "created": "2024-03-28T18:19:58.252004Z", "modified": "2024-03-28T18:19:58.252004Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0da28f868563dbbc53b53f3361c87701a4b1e71641d48c5cb86d39f6fd46444']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.252004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1603e819-4d07-48c6-bace-e00477544175", "created": "2024-03-28T18:19:58.252815Z", "modified": "2024-03-28T18:19:58.252815Z", "relationship_type": "indicates", "source_ref": "indicator--21d0fd24-e523-4aaf-b40e-b5524457097b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcc361cb-9bfa-443a-8f31-b4e3880cfe7a", "created": "2024-03-28T18:19:58.252996Z", "modified": "2024-03-28T18:19:58.252996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0513e57f568f487a52c482fb59041445f486a92bd2c4a322b17032281a815ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.252996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b90f29-6ca9-4df1-b42f-529e014ea7be", "created": "2024-03-28T18:19:58.253817Z", "modified": "2024-03-28T18:19:58.253817Z", "relationship_type": "indicates", "source_ref": "indicator--fcc361cb-9bfa-443a-8f31-b4e3880cfe7a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e168e4bd-b387-4ce2-93df-161f90a75e8a", "created": "2024-03-28T18:19:58.254003Z", "modified": "2024-03-28T18:19:58.254003Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='32cc4cd60db6e1740aff1bce327580c19b1b7704572bb308ade39e19c982c0b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.254003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--482e0204-7d4f-4f21-86cd-9d93acd46d0e", "created": "2024-03-28T18:19:58.254806Z", "modified": "2024-03-28T18:19:58.254806Z", "relationship_type": "indicates", "source_ref": "indicator--e168e4bd-b387-4ce2-93df-161f90a75e8a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54161a7e-8b1b-4bc5-bd0b-8dd2b6d85d63", "created": "2024-03-28T18:19:58.25498Z", "modified": "2024-03-28T18:19:58.25498Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84bfb3773b04e4298f92bac9c67bb26b827b81cea83e8b33f9b46c3ee01a5c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.25498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b421b724-8a7a-41b6-ab31-1fd575b05147", "created": "2024-03-28T18:19:58.255801Z", "modified": "2024-03-28T18:19:58.255801Z", "relationship_type": "indicates", "source_ref": "indicator--54161a7e-8b1b-4bc5-bd0b-8dd2b6d85d63", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0681bf2-0dbd-4721-a761-4fa4a9905de7", "created": "2024-03-28T18:19:58.255976Z", "modified": "2024-03-28T18:19:58.255976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d0a0fb3246ca7ad43026ea6f6d37c87679cab459e28e4da5231f76f1a86d8f54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.255976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--552b426f-7f1e-4e85-852b-1779f3e943d8", "created": "2024-03-28T18:19:58.256901Z", "modified": "2024-03-28T18:19:58.256901Z", "relationship_type": "indicates", "source_ref": "indicator--c0681bf2-0dbd-4721-a761-4fa4a9905de7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2ff2fc8-2c12-48b2-baff-be86527a1d82", "created": "2024-03-28T18:19:58.257078Z", "modified": "2024-03-28T18:19:58.257078Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b99b0499d81078ddba81a35e5fd87d62e1491ee6161ee9f4c59936a9732dbcf8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.257078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a6eb77c-a474-4412-a7ce-6765f5487029", "created": "2024-03-28T18:19:58.257896Z", "modified": "2024-03-28T18:19:58.257896Z", "relationship_type": "indicates", "source_ref": "indicator--e2ff2fc8-2c12-48b2-baff-be86527a1d82", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69e68527-4766-45fd-a84f-dc7fd990bc05", "created": "2024-03-28T18:19:58.258073Z", "modified": "2024-03-28T18:19:58.258073Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ea97385a1ba2fcff5adae16eb63e2efd06ad215883e1775d2caeda886e61eeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.258073Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfb3d876-364e-400c-8060-06300fc18748", "created": "2024-03-28T18:19:58.258867Z", "modified": "2024-03-28T18:19:58.258867Z", "relationship_type": "indicates", "source_ref": "indicator--69e68527-4766-45fd-a84f-dc7fd990bc05", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10a3d08b-ec59-4bba-840f-0f57a5ea1f0a", "created": "2024-03-28T18:19:58.259042Z", "modified": "2024-03-28T18:19:58.259042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08476cc59371b4cf91cdb60e7eb947f088b8ae90f8db011e98cbe9ae4110f1c3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.259042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fae2c55-c089-4098-8942-23121e7d0ed9", "created": "2024-03-28T18:19:58.259838Z", "modified": "2024-03-28T18:19:58.259838Z", "relationship_type": "indicates", "source_ref": "indicator--10a3d08b-ec59-4bba-840f-0f57a5ea1f0a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af7b5e67-ebcc-4389-accb-7a52c693c0b3", "created": "2024-03-28T18:19:58.260013Z", "modified": "2024-03-28T18:19:58.260013Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e738c526c14227efbd897e819babcc8d0b734ef6da6486d5c20ad13713421f6a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.260013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5794c41-377b-4b23-a402-5e28031cdb18", "created": "2024-03-28T18:19:58.260806Z", "modified": "2024-03-28T18:19:58.260806Z", "relationship_type": "indicates", "source_ref": "indicator--af7b5e67-ebcc-4389-accb-7a52c693c0b3", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d53dd17-c7c2-4451-98e1-35498f71d7f4", "created": "2024-03-28T18:19:58.260979Z", "modified": "2024-03-28T18:19:58.260979Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cafd13c1feb924f1d19dd5120b485a2df52edc1b6fa2199d06dacbcad3a9835']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.260979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df17eddd-006c-4912-a6d8-bcea6ea9914e", "created": "2024-03-28T18:19:58.261795Z", "modified": "2024-03-28T18:19:58.261795Z", "relationship_type": "indicates", "source_ref": "indicator--7d53dd17-c7c2-4451-98e1-35498f71d7f4", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09ea8ec6-9a11-4b8e-9c7b-56dee88a2bf9", "created": "2024-03-28T18:19:58.261971Z", "modified": "2024-03-28T18:19:58.261971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='52b3bf5ff42494894fa5a6e8858c68e1a31258117224292ace387e4e52a1ea48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.261971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f17e4a7-e0b3-464e-9707-19a31cba6876", "created": "2024-03-28T18:19:58.262791Z", "modified": "2024-03-28T18:19:58.262791Z", "relationship_type": "indicates", "source_ref": "indicator--09ea8ec6-9a11-4b8e-9c7b-56dee88a2bf9", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b2495ad-4c1e-4aea-908a-c3fc9d33afe4", "created": "2024-03-28T18:19:58.262967Z", "modified": "2024-03-28T18:19:58.262967Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3c5bb39e48e777fb32ebf8bf72a338379ab900b450f33087fc4caf3673074ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.262967Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa11e1b4-a426-42ae-8c45-79b1174b9e3f", "created": "2024-03-28T18:19:58.263773Z", "modified": "2024-03-28T18:19:58.263773Z", "relationship_type": "indicates", "source_ref": "indicator--3b2495ad-4c1e-4aea-908a-c3fc9d33afe4", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a54fac2f-2e20-42ea-b06e-3fea7910808b", "created": "2024-03-28T18:19:58.263947Z", "modified": "2024-03-28T18:19:58.263947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aeb15c4a0bfa4789a1c6eabe0058ad4acf0bae00a65ee3a5a6e21aba04f0905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.263947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2a56865-8937-458d-847e-00bffa244e50", "created": "2024-03-28T18:19:58.264747Z", "modified": "2024-03-28T18:19:58.264747Z", "relationship_type": "indicates", "source_ref": "indicator--a54fac2f-2e20-42ea-b06e-3fea7910808b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1212a766-7e03-4dd7-a5be-894d731c8551", "created": "2024-03-28T18:19:58.264922Z", "modified": "2024-03-28T18:19:58.264922Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3b7b6d73b18155b6d3a0c63b3799c88105a0fde33bbf96bf78cd6208df2b5e66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.264922Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--593ed750-2343-49bf-833e-26e1d74f546e", "created": "2024-03-28T18:19:58.26586Z", "modified": "2024-03-28T18:19:58.26586Z", "relationship_type": "indicates", "source_ref": "indicator--1212a766-7e03-4dd7-a5be-894d731c8551", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27b15c5e-8bf3-49cd-bfc9-44b1a789694b", "created": "2024-03-28T18:19:58.266044Z", "modified": "2024-03-28T18:19:58.266044Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c27aa0e302e2986db9edb3bef46ae2fb5acef73e40606f83fd3ee6893e20163']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.266044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9c6650f-68df-420f-8521-d2e0ad61356b", "created": "2024-03-28T18:19:58.266854Z", "modified": "2024-03-28T18:19:58.266854Z", "relationship_type": "indicates", "source_ref": "indicator--27b15c5e-8bf3-49cd-bfc9-44b1a789694b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d02c341-1bcf-4f1f-a7c6-566986ef4c4b", "created": "2024-03-28T18:19:58.267031Z", "modified": "2024-03-28T18:19:58.267031Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cad4a1af2a33044c816848d8027ef2d170efcedef06590a63f04b4f309715be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.267031Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c793f527-5e1d-46a1-8f9d-f48c3bd60dd3", "created": "2024-03-28T18:19:58.267832Z", "modified": "2024-03-28T18:19:58.267832Z", "relationship_type": "indicates", "source_ref": "indicator--3d02c341-1bcf-4f1f-a7c6-566986ef4c4b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cd3da76-9630-44fa-b687-f35dba477e6b", "created": "2024-03-28T18:19:58.268008Z", "modified": "2024-03-28T18:19:58.268008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a54fa05e5b6a856ea55ced361faa72e13789ceb2d90e28f911ba586bd43ff937']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.268008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0f82cd6-3a33-4d5e-9010-e2bce3edb5fe", "created": "2024-03-28T18:19:58.268802Z", "modified": "2024-03-28T18:19:58.268802Z", "relationship_type": "indicates", "source_ref": "indicator--8cd3da76-9630-44fa-b687-f35dba477e6b", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a0968ab-df62-44b9-a418-b354a7a8a6e4", "created": "2024-03-28T18:19:58.268976Z", "modified": "2024-03-28T18:19:58.268976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c23b74046637728787fd611584db345701c124987fbeb165fbea65c29c0c7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.268976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d34c246-aae9-4a5a-8624-bdf53ca5dd7a", "created": "2024-03-28T18:19:58.26979Z", "modified": "2024-03-28T18:19:58.26979Z", "relationship_type": "indicates", "source_ref": "indicator--5a0968ab-df62-44b9-a418-b354a7a8a6e4", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0108f4b-fb0b-40c2-bdec-904e853fec6d", "created": "2024-03-28T18:19:58.270005Z", "modified": "2024-03-28T18:19:58.270005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5d32ca5a51a080fa130956732c7285724f62109a351da35b1775e0432067b7d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.270005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e44a022-c7cb-4779-b60f-fff6d453f5d8", "created": "2024-03-28T18:19:58.270812Z", "modified": "2024-03-28T18:19:58.270812Z", "relationship_type": "indicates", "source_ref": "indicator--b0108f4b-fb0b-40c2-bdec-904e853fec6d", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd494865-3bb4-47a3-a6e9-f4f5fd8f967c", "created": "2024-03-28T18:19:58.270987Z", "modified": "2024-03-28T18:19:58.270987Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7f39de38173248c9e76a0555f486d989e29f7638d4ecfbb4136115bc15d20c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.270987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf847767-6bd2-4080-a3a1-bae47b749244", "created": "2024-03-28T18:19:58.271787Z", "modified": "2024-03-28T18:19:58.271787Z", "relationship_type": "indicates", "source_ref": "indicator--cd494865-3bb4-47a3-a6e9-f4f5fd8f967c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--705d70a8-d923-418d-89c3-64b92d1cf54e", "created": "2024-03-28T18:19:58.271961Z", "modified": "2024-03-28T18:19:58.271961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1aa87fa0e6413cd4d196feb41a1d4a9f91cdecca86663a10c30069748c9e03de']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.271961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff6839bc-cfe6-4dd3-8ece-0c50421e5441", "created": "2024-03-28T18:19:58.272774Z", "modified": "2024-03-28T18:19:58.272774Z", "relationship_type": "indicates", "source_ref": "indicator--705d70a8-d923-418d-89c3-64b92d1cf54e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b29a4ca8-c9ea-4265-a8ce-efd9300643c9", "created": "2024-03-28T18:19:58.27295Z", "modified": "2024-03-28T18:19:58.27295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9bf6c7e4b3b6f2c2fae7a8e459c67264a59e7b2b1f24acfb8156460d372f687']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.27295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--907d25ee-baee-4f08-82b6-d75e8d0a1e6d", "created": "2024-03-28T18:19:58.27392Z", "modified": "2024-03-28T18:19:58.27392Z", "relationship_type": "indicates", "source_ref": "indicator--b29a4ca8-c9ea-4265-a8ce-efd9300643c9", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f41be70e-671e-482d-a1e8-143eba5b020c", "created": "2024-03-28T18:19:58.274104Z", "modified": "2024-03-28T18:19:58.274104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbfa23a975a012d0d111de48923db2f7e2276696678305c75a0799992a333e1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.274104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c655d5c-79e0-4b94-a5c3-de0e67550034", "created": "2024-03-28T18:19:58.274906Z", "modified": "2024-03-28T18:19:58.274906Z", "relationship_type": "indicates", "source_ref": "indicator--f41be70e-671e-482d-a1e8-143eba5b020c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7b50caf-8886-4b4b-b8ce-647ca0683e7a", "created": "2024-03-28T18:19:58.275082Z", "modified": "2024-03-28T18:19:58.275082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f46743fcc63705c337912f831944ff3d7572bf2b5c69e354f95a8401702ba54b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.275082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5663b616-f441-41fe-aa3d-fcbabbfccf00", "created": "2024-03-28T18:19:58.275878Z", "modified": "2024-03-28T18:19:58.275878Z", "relationship_type": "indicates", "source_ref": "indicator--d7b50caf-8886-4b4b-b8ce-647ca0683e7a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74ca8cd5-7e81-4e79-bc05-c8cf5bb11f7e", "created": "2024-03-28T18:19:58.276052Z", "modified": "2024-03-28T18:19:58.276052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a7b9bf2d08c64d6dcbddf28003903e08e4672e1f4c32dcbcd3a76d48ce9f6164']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.276052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--026f8136-303e-4ea9-8de4-e8fbfa3f7a95", "created": "2024-03-28T18:19:58.27686Z", "modified": "2024-03-28T18:19:58.27686Z", "relationship_type": "indicates", "source_ref": "indicator--74ca8cd5-7e81-4e79-bc05-c8cf5bb11f7e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ff877a3-d040-4c96-91b2-aa6d93cd753c", "created": "2024-03-28T18:19:58.277035Z", "modified": "2024-03-28T18:19:58.277035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b77cf9c9867d4b52b12c0071b84909119371cea3486eda63ef32b520a204b43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.277035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--245f363b-7f5a-4139-9385-89eaa0eb1544", "created": "2024-03-28T18:19:58.277859Z", "modified": "2024-03-28T18:19:58.277859Z", "relationship_type": "indicates", "source_ref": "indicator--4ff877a3-d040-4c96-91b2-aa6d93cd753c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a54e2f22-b6c4-4500-976f-53567ae2cc34", "created": "2024-03-28T18:19:58.278037Z", "modified": "2024-03-28T18:19:58.278037Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46787188d2e7077cb6872e0a0c7ff4b43b7e6c1b5d22659953288c9c863583ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.278037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4b1b70b-603b-49e2-86c5-81ac96bc7116", "created": "2024-03-28T18:19:58.278891Z", "modified": "2024-03-28T18:19:58.278891Z", "relationship_type": "indicates", "source_ref": "indicator--a54e2f22-b6c4-4500-976f-53567ae2cc34", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--537ad321-bf17-48a7-8d87-006ffb467e4a", "created": "2024-03-28T18:19:58.279082Z", "modified": "2024-03-28T18:19:58.279082Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ee532b687c89d91d4e0b9b59f3056666fdabbbedc5e6e6ec0831d21b72f9814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.279082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01733799-a58b-4911-be39-f6fc30b5d1c0", "created": "2024-03-28T18:19:58.279886Z", "modified": "2024-03-28T18:19:58.279886Z", "relationship_type": "indicates", "source_ref": "indicator--537ad321-bf17-48a7-8d87-006ffb467e4a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--638ca791-bfa6-4e9c-a722-aab6e7caa711", "created": "2024-03-28T18:19:58.280063Z", "modified": "2024-03-28T18:19:58.280063Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f44e0a6ac19c2214aa3c5dbc1c70afdfe219a7ea893954c67bfb232d9d825da1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.280063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71837b89-f467-49fd-8ea9-3f0f242d6261", "created": "2024-03-28T18:19:58.280865Z", "modified": "2024-03-28T18:19:58.280865Z", "relationship_type": "indicates", "source_ref": "indicator--638ca791-bfa6-4e9c-a722-aab6e7caa711", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d799b251-f534-4b5d-925a-2cf227e9dab7", "created": "2024-03-28T18:19:58.28104Z", "modified": "2024-03-28T18:19:58.28104Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85edce966c0592c85ac0cef3ea15df2d6dd345873be0dcf94f64943586e85714']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.28104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d2e8925-7ff0-4986-afd4-9068c0c76333", "created": "2024-03-28T18:19:58.281881Z", "modified": "2024-03-28T18:19:58.281881Z", "relationship_type": "indicates", "source_ref": "indicator--d799b251-f534-4b5d-925a-2cf227e9dab7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3ae5487-cc63-45cd-ac9b-18b79bce002d", "created": "2024-03-28T18:19:58.28206Z", "modified": "2024-03-28T18:19:58.28206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='696b78ea404c56571aef1e57f33eb8651fcd70f791bb6ebf09122d9cd0131a69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.28206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0f8b36-e6a5-4e4e-acc9-bdd74f2d5a61", "created": "2024-03-28T18:19:58.283316Z", "modified": "2024-03-28T18:19:58.283316Z", "relationship_type": "indicates", "source_ref": "indicator--e3ae5487-cc63-45cd-ac9b-18b79bce002d", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--436e3e1e-e656-4aea-bc9c-e9bd964ed850", "created": "2024-03-28T18:19:58.283497Z", "modified": "2024-03-28T18:19:58.283497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8a76f01c4496299978d366c6b814173a347f05d05f19177cbaa23ad283bbfffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.283497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--576cf9d9-6338-46f8-937d-a3a036067d25", "created": "2024-03-28T18:19:58.284297Z", "modified": "2024-03-28T18:19:58.284297Z", "relationship_type": "indicates", "source_ref": "indicator--436e3e1e-e656-4aea-bc9c-e9bd964ed850", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b4bc4ef-315b-41c4-9604-2c8479efc32c", "created": "2024-03-28T18:19:58.284474Z", "modified": "2024-03-28T18:19:58.284474Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fd7d3615a94cf25b46722e864adc69a1089cf9c31424b5a318e9bd739ca6daa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.284474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d7bdf74-2f57-4832-bf3c-90b461285914", "created": "2024-03-28T18:19:58.285282Z", "modified": "2024-03-28T18:19:58.285282Z", "relationship_type": "indicates", "source_ref": "indicator--3b4bc4ef-315b-41c4-9604-2c8479efc32c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd5847b3-05ee-4c44-b79e-3b88ae9f3d00", "created": "2024-03-28T18:19:58.285458Z", "modified": "2024-03-28T18:19:58.285458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='514f4d6272678b21151b8d5bff99ad110b585a2662acaf55c53ec120ff45bbd5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.285458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea591a81-7801-400f-b98e-080c9de12aa4", "created": "2024-03-28T18:19:58.28628Z", "modified": "2024-03-28T18:19:58.28628Z", "relationship_type": "indicates", "source_ref": "indicator--bd5847b3-05ee-4c44-b79e-3b88ae9f3d00", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea192aca-9d6a-4775-8824-981ef83f8e25", "created": "2024-03-28T18:19:58.28646Z", "modified": "2024-03-28T18:19:58.28646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='440cd74c1010ad0f1d2becb5453c0bf2869087c2993522866590db9a77273d3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.28646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53e420d3-501b-4ad8-860a-698fdfbe5657", "created": "2024-03-28T18:19:58.287275Z", "modified": "2024-03-28T18:19:58.287275Z", "relationship_type": "indicates", "source_ref": "indicator--ea192aca-9d6a-4775-8824-981ef83f8e25", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5520caf-0d45-4902-8022-3fcf7786b6b6", "created": "2024-03-28T18:19:58.287451Z", "modified": "2024-03-28T18:19:58.287451Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a85549682a145c166a457837ac2898993e6c87a9dae50872e51e07a0691d77e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.287451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d5b926f-8bd6-42a0-98cc-6427ef68b3a6", "created": "2024-03-28T18:19:58.288249Z", "modified": "2024-03-28T18:19:58.288249Z", "relationship_type": "indicates", "source_ref": "indicator--f5520caf-0d45-4902-8022-3fcf7786b6b6", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58e8030c-f4d3-45c2-8689-2a3f364eea9f", "created": "2024-03-28T18:19:58.288426Z", "modified": "2024-03-28T18:19:58.288426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13d5a01a6699f421f6e41e4e3c8d8620d6cff9874087eb2aa741b2d6e065dd71']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.288426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b140db4d-7f5d-43df-8072-dd857152de1d", "created": "2024-03-28T18:19:58.289224Z", "modified": "2024-03-28T18:19:58.289224Z", "relationship_type": "indicates", "source_ref": "indicator--58e8030c-f4d3-45c2-8689-2a3f364eea9f", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ff3593b-3a64-4f85-9877-be34a96a2cac", "created": "2024-03-28T18:19:58.2894Z", "modified": "2024-03-28T18:19:58.2894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02b7f8f8bcde28780306a64c08d07dec4b568b049f7b0ee716db018e1f3f34bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.2894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0abace27-3bc1-4301-8a04-0fde7aa67676", "created": "2024-03-28T18:19:58.290222Z", "modified": "2024-03-28T18:19:58.290222Z", "relationship_type": "indicates", "source_ref": "indicator--8ff3593b-3a64-4f85-9877-be34a96a2cac", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--999651d5-adc2-48b1-9f51-f1e81059ad64", "created": "2024-03-28T18:19:58.290402Z", "modified": "2024-03-28T18:19:58.290402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb8ce7df08a5dd151f741adce7bc28f05787d50260b79055900f624a04568c5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.290402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1608b82a-ace2-4408-8223-abaa1a5123b9", "created": "2024-03-28T18:19:58.291202Z", "modified": "2024-03-28T18:19:58.291202Z", "relationship_type": "indicates", "source_ref": "indicator--999651d5-adc2-48b1-9f51-f1e81059ad64", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--057e38c9-7f12-4055-9617-2846bfe9460e", "created": "2024-03-28T18:19:58.291377Z", "modified": "2024-03-28T18:19:58.291377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c44e8fba94b134f73ca6be0cfbe8778b9ff72201c7ddcfaf4a69a53118ef990']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.291377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10ef39d9-26ac-4ef3-8799-82a9146ae64d", "created": "2024-03-28T18:19:58.292302Z", "modified": "2024-03-28T18:19:58.292302Z", "relationship_type": "indicates", "source_ref": "indicator--057e38c9-7f12-4055-9617-2846bfe9460e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50bffb10-d76c-4f0e-9ad4-97f080dff7fb", "created": "2024-03-28T18:19:58.292491Z", "modified": "2024-03-28T18:19:58.292491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9b3c311ff86d3d32c08776f5237997410b42f926529a851fef2c8d2c5b6192c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.292491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e550276-74ab-438c-b017-d85c1f49c56b", "created": "2024-03-28T18:19:58.293303Z", "modified": "2024-03-28T18:19:58.293303Z", "relationship_type": "indicates", "source_ref": "indicator--50bffb10-d76c-4f0e-9ad4-97f080dff7fb", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7da1f12f-68c6-44bc-bfb6-a2f77f84f23f", "created": "2024-03-28T18:19:58.29348Z", "modified": "2024-03-28T18:19:58.29348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='47c5ab71da50ce7f2c26204dc9e00efc32ab501c5b7b185fe14e763c717708f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.29348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a4370f-c6ab-4c3b-891f-e07a32cb8206", "created": "2024-03-28T18:19:58.294304Z", "modified": "2024-03-28T18:19:58.294304Z", "relationship_type": "indicates", "source_ref": "indicator--7da1f12f-68c6-44bc-bfb6-a2f77f84f23f", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28cd1296-b4e6-462e-8a70-f33c143f1037", "created": "2024-03-28T18:19:58.294488Z", "modified": "2024-03-28T18:19:58.294488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='971a2a5f84f91f8b59a52af0781e0d0b0a1297ae57211c846d358287e198cf81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.294488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7745a73e-3816-49d1-a499-80f0ee970152", "created": "2024-03-28T18:19:58.295292Z", "modified": "2024-03-28T18:19:58.295292Z", "relationship_type": "indicates", "source_ref": "indicator--28cd1296-b4e6-462e-8a70-f33c143f1037", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83cf0713-87aa-4d89-ba6e-a86c43ce19d0", "created": "2024-03-28T18:19:58.295469Z", "modified": "2024-03-28T18:19:58.295469Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='90fd50cdbc2fb8add2379d58bac5ed191f19e2557083206efc036273c749e0d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.295469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18a90965-9a6b-4aef-b1be-945524fb609e", "created": "2024-03-28T18:19:58.296263Z", "modified": "2024-03-28T18:19:58.296263Z", "relationship_type": "indicates", "source_ref": "indicator--83cf0713-87aa-4d89-ba6e-a86c43ce19d0", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9f4fba2-5d02-448e-8568-c5d602955f4a", "created": "2024-03-28T18:19:58.296436Z", "modified": "2024-03-28T18:19:58.296436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='264e99bc7820f344934308b237ec7fee109be3d09ccde154b0e7c39d75e09c7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.296436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63215681-8a64-4cca-8c9c-cb6f31fb74c7", "created": "2024-03-28T18:19:58.297238Z", "modified": "2024-03-28T18:19:58.297238Z", "relationship_type": "indicates", "source_ref": "indicator--e9f4fba2-5d02-448e-8568-c5d602955f4a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--329372d4-9e6e-45d5-989c-ba2d42d51923", "created": "2024-03-28T18:19:58.297411Z", "modified": "2024-03-28T18:19:58.297411Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='decae43fdfdb6ff0099ce4afd5c225e9052c37aa25be05287172cffc468122e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.297411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a38fba04-7e9f-464d-b2ee-ba310fef5ec8", "created": "2024-03-28T18:19:58.298241Z", "modified": "2024-03-28T18:19:58.298241Z", "relationship_type": "indicates", "source_ref": "indicator--329372d4-9e6e-45d5-989c-ba2d42d51923", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c683d2ce-4886-493a-b29f-d20a23af7ad5", "created": "2024-03-28T18:19:58.298418Z", "modified": "2024-03-28T18:19:58.298418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fb9df0af4ff6e1e5b950c06959837c50adc85bbeec59db663affa83d0517495']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.298418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d0d231c-19c7-4512-a8c3-72b486a3a5fc", "created": "2024-03-28T18:19:58.299228Z", "modified": "2024-03-28T18:19:58.299228Z", "relationship_type": "indicates", "source_ref": "indicator--c683d2ce-4886-493a-b29f-d20a23af7ad5", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15def56e-d8aa-48d1-bb0c-c66a3f33785d", "created": "2024-03-28T18:19:58.299404Z", "modified": "2024-03-28T18:19:58.299404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='03369a8fd9321aabff4d1f68ea1a1afa881074c6301427469f8cb6743d769ba4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.299404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e957c100-ddeb-4891-8cd4-9d67b731f6fe", "created": "2024-03-28T18:19:58.300211Z", "modified": "2024-03-28T18:19:58.300211Z", "relationship_type": "indicates", "source_ref": "indicator--15def56e-d8aa-48d1-bb0c-c66a3f33785d", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88022c7f-ec6b-4428-8052-6bf0c0b4309f", "created": "2024-03-28T18:19:58.300386Z", "modified": "2024-03-28T18:19:58.300386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70d3cb60122e2995f5511c0d6ba05e7c5114d88437685ddf00a6fd80e606c1bf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.300386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c0e3184-add7-465f-a27e-ed7c993f3581", "created": "2024-03-28T18:19:58.301313Z", "modified": "2024-03-28T18:19:58.301313Z", "relationship_type": "indicates", "source_ref": "indicator--88022c7f-ec6b-4428-8052-6bf0c0b4309f", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b6dc6bd-b3e1-4d22-a392-c4d7846d1fc7", "created": "2024-03-28T18:19:58.301489Z", "modified": "2024-03-28T18:19:58.301489Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='973981d0d5ba516618f9a10514200e3553cfdd014c3761cd22c859544b6c8d3d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.301489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--92cf8699-1c89-4d21-ba79-5dbbb8de90b5", "created": "2024-03-28T18:19:58.302317Z", "modified": "2024-03-28T18:19:58.302317Z", "relationship_type": "indicates", "source_ref": "indicator--8b6dc6bd-b3e1-4d22-a392-c4d7846d1fc7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--807e94cb-154f-4582-935b-54c8b690fa0a", "created": "2024-03-28T18:19:58.302501Z", "modified": "2024-03-28T18:19:58.302501Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8983e9a874a3f457b2de3d4022a3a303b47a010876fbfa6a73086a936f16aaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.302501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6096c7c8-5047-4184-a345-8f2e179a90f5", "created": "2024-03-28T18:19:58.303312Z", "modified": "2024-03-28T18:19:58.303312Z", "relationship_type": "indicates", "source_ref": "indicator--807e94cb-154f-4582-935b-54c8b690fa0a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eff362a8-b613-4045-b75c-e9629a139ffd", "created": "2024-03-28T18:19:58.303487Z", "modified": "2024-03-28T18:19:58.303487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c21d11eced9f4f5ff2606530046f45fd20ff1087fbf914b44918a690ac7d556']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.303487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9784e54-f57d-4aa2-8e94-306493563d8d", "created": "2024-03-28T18:19:58.304289Z", "modified": "2024-03-28T18:19:58.304289Z", "relationship_type": "indicates", "source_ref": "indicator--eff362a8-b613-4045-b75c-e9629a139ffd", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e69175-a673-41aa-b873-ef2a7bbc96e7", "created": "2024-03-28T18:19:58.304463Z", "modified": "2024-03-28T18:19:58.304463Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1cedf11a9589344f4d2f5b5a1aafef39b543d3e5c390c831d407c47e5f6e4b3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.304463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6658193-bced-4b2a-827a-f122355411b0", "created": "2024-03-28T18:19:58.305268Z", "modified": "2024-03-28T18:19:58.305268Z", "relationship_type": "indicates", "source_ref": "indicator--44e69175-a673-41aa-b873-ef2a7bbc96e7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b4b590d-b72c-4812-a618-ddcc1a3e338c", "created": "2024-03-28T18:19:58.305449Z", "modified": "2024-03-28T18:19:58.305449Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c891584b9f9cb410a6ce81b239d88a340e5566ddb4768a1db28f2430f60b509']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.305449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5887f7b-1ba9-4cac-a161-baaad425f4f6", "created": "2024-03-28T18:19:58.306274Z", "modified": "2024-03-28T18:19:58.306274Z", "relationship_type": "indicates", "source_ref": "indicator--7b4b590d-b72c-4812-a618-ddcc1a3e338c", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31411361-81d4-41a1-90ae-85e28f1d4a79", "created": "2024-03-28T18:19:58.306458Z", "modified": "2024-03-28T18:19:58.306458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51c71773cb0c32953149b5389e90d4be40e58ab985d7c190193a1f2c7b1b47ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.306458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6b66690-db7a-4756-b21a-ce2f3704babe", "created": "2024-03-28T18:19:58.30727Z", "modified": "2024-03-28T18:19:58.30727Z", "relationship_type": "indicates", "source_ref": "indicator--31411361-81d4-41a1-90ae-85e28f1d4a79", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--121b524e-ebf1-4094-85ce-ae8d55cbcc75", "created": "2024-03-28T18:19:58.307445Z", "modified": "2024-03-28T18:19:58.307445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5829380cf2134da8b65a85fdfabc1dc41e87c51c09944e91768f7165588a3470']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.307445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6deb628b-50f9-488d-bc14-021ebc27a0b3", "created": "2024-03-28T18:19:58.308247Z", "modified": "2024-03-28T18:19:58.308247Z", "relationship_type": "indicates", "source_ref": "indicator--121b524e-ebf1-4094-85ce-ae8d55cbcc75", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e565ff6-aa22-43e7-b07b-88aaca3a35a7", "created": "2024-03-28T18:19:58.308422Z", "modified": "2024-03-28T18:19:58.308422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='837237c6fde628eafbd00a737ced265648ee8ab0688e0b4b64fe99f8c7153f2f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.308422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecaadb32-9e47-4497-b28d-e939816de735", "created": "2024-03-28T18:19:58.309343Z", "modified": "2024-03-28T18:19:58.309343Z", "relationship_type": "indicates", "source_ref": "indicator--4e565ff6-aa22-43e7-b07b-88aaca3a35a7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a161bd6a-6006-4001-8072-30750270b0b5", "created": "2024-03-28T18:19:58.309522Z", "modified": "2024-03-28T18:19:58.309522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18e399c7038bdc97af4afb8a9b9b3f0cd46149235669be6587b094c5b8218e69']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.309522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e185caed-cea2-4e17-af0e-53f69a68be01", "created": "2024-03-28T18:19:58.310356Z", "modified": "2024-03-28T18:19:58.310356Z", "relationship_type": "indicates", "source_ref": "indicator--a161bd6a-6006-4001-8072-30750270b0b5", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85dc9d57-2402-4c12-a986-69c8c2adb6ee", "created": "2024-03-28T18:19:58.310539Z", "modified": "2024-03-28T18:19:58.310539Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b06ba3a861c4a9b238460543d20c2817c6f0f1fccf2cb50de360655660f7bb04']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.310539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--742322d2-e870-4129-93a9-14b2b7a48966", "created": "2024-03-28T18:19:58.311345Z", "modified": "2024-03-28T18:19:58.311345Z", "relationship_type": "indicates", "source_ref": "indicator--85dc9d57-2402-4c12-a986-69c8c2adb6ee", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1b57384-d919-41be-9d05-1436a696c06a", "created": "2024-03-28T18:19:58.311523Z", "modified": "2024-03-28T18:19:58.311523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28b14f4131858b499c1d7eefc4d2e60c6ede317541b2a8fec665d49413ba739e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.311523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19f8b267-46a5-4862-bb24-b1089746e3f7", "created": "2024-03-28T18:19:58.312323Z", "modified": "2024-03-28T18:19:58.312323Z", "relationship_type": "indicates", "source_ref": "indicator--b1b57384-d919-41be-9d05-1436a696c06a", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86b2c08e-0f58-4424-87e2-0ec96512ef7f", "created": "2024-03-28T18:19:58.312503Z", "modified": "2024-03-28T18:19:58.312503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fdacaff9f4bb261737ee16d4b8937c437a2ccc21d058fe7ae8815aa47f19ab6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.312503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e6dc216-6b8d-4b07-8b53-4ac98ed5df11", "created": "2024-03-28T18:19:58.313311Z", "modified": "2024-03-28T18:19:58.313311Z", "relationship_type": "indicates", "source_ref": "indicator--86b2c08e-0f58-4424-87e2-0ec96512ef7f", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e2f3655-dbb9-4ebe-9fcb-272c659fbaf9", "created": "2024-03-28T18:19:58.313486Z", "modified": "2024-03-28T18:19:58.313486Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c54cd930231b60b2c0f7d49c5cc730d22cab0b2cc115f33e3724d0a9adbc786']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.313486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e913017b-4c1b-4cf5-beac-6d2baaabf5e6", "created": "2024-03-28T18:19:58.314348Z", "modified": "2024-03-28T18:19:58.314348Z", "relationship_type": "indicates", "source_ref": "indicator--2e2f3655-dbb9-4ebe-9fcb-272c659fbaf9", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e38890b-1272-44df-b96f-c769aa1ce8c7", "created": "2024-03-28T18:19:58.314536Z", "modified": "2024-03-28T18:19:58.314536Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f57686e7341f5c1f6e301d5e6eed2bd5048d56d14e5bae568370526107d0814']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.314536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bde5e240-8c5c-4d67-82c6-bd331dc9f547", "created": "2024-03-28T18:19:58.31535Z", "modified": "2024-03-28T18:19:58.31535Z", "relationship_type": "indicates", "source_ref": "indicator--6e38890b-1272-44df-b96f-c769aa1ce8c7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82196e69-aed7-475e-a2ed-1cf0322c8be0", "created": "2024-03-28T18:19:58.315528Z", "modified": "2024-03-28T18:19:58.315528Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29429319ecc7c736262af7425edaab70f7d9cbe10ea9cf2eeca9ea7da5410427']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.315528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3551bfef-8775-469c-b4e0-c2b64d52440d", "created": "2024-03-28T18:19:58.316327Z", "modified": "2024-03-28T18:19:58.316327Z", "relationship_type": "indicates", "source_ref": "indicator--82196e69-aed7-475e-a2ed-1cf0322c8be0", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f4e40e-58f5-493f-8a2b-3b929c023009", "created": "2024-03-28T18:19:58.316509Z", "modified": "2024-03-28T18:19:58.316509Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0de4d427a919ee9568e873c730703a3a70e4cdcc976f15b86a77f0e7d9e0adeb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.316509Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cc2b43a-82d8-4e4a-bfe1-d67f945821a8", "created": "2024-03-28T18:19:58.317304Z", "modified": "2024-03-28T18:19:58.317304Z", "relationship_type": "indicates", "source_ref": "indicator--11f4e40e-58f5-493f-8a2b-3b929c023009", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02395154-7f83-4594-9eea-c11dbe318792", "created": "2024-03-28T18:19:58.317479Z", "modified": "2024-03-28T18:19:58.317479Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ibm.fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.317479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c261cf5-33e0-420b-9fbe-ce4946897602", "created": "2024-03-28T18:19:58.318251Z", "modified": "2024-03-28T18:19:58.318251Z", "relationship_type": "indicates", "source_ref": "indicator--02395154-7f83-4594-9eea-c11dbe318792", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62bb070b-00ce-411a-9129-e9cf9a2c66e7", "created": "2024-03-28T18:19:58.318435Z", "modified": "2024-03-28T18:19:58.318435Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='92EBDB7D7C18A34705A6918B5F327DDB0E8C8452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.318435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f3c7be3-f37f-4a93-8106-22f7714c4ba2", "created": "2024-03-28T18:19:58.319189Z", "modified": "2024-03-28T18:19:58.319189Z", "relationship_type": "indicates", "source_ref": "indicator--62bb070b-00ce-411a-9129-e9cf9a2c66e7", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80700b34-a25a-4abc-a61a-76cd18e5aa5e", "created": "2024-03-28T18:19:58.319366Z", "modified": "2024-03-28T18:19:58.319366Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='558765849658A3821FE4054ED2C1FF6E28B4B8A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.319366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b168c6d9-afac-44dd-9aa4-fd8323d0ad23", "created": "2024-03-28T18:19:58.320114Z", "modified": "2024-03-28T18:19:58.320114Z", "relationship_type": "indicates", "source_ref": "indicator--80700b34-a25a-4abc-a61a-76cd18e5aa5e", "target_ref": "malware--c7ed949f-3418-4865-807c-5e73c9eca1e7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2", "created": "2024-03-28T18:19:58.320289Z", "modified": "2024-03-28T18:19:58.320289Z", "name": "TalkLog", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e717d2da-6eb0-4452-848c-64c8aca0b2ae", "created": "2024-03-28T18:19:58.320468Z", "modified": "2024-03-28T18:19:58.320468Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.320468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d39dd63-bdc8-4301-93f2-fe050a737e77", "created": "2024-03-28T18:19:58.321138Z", "modified": "2024-03-28T18:19:58.321138Z", "relationship_type": "indicates", "source_ref": "indicator--e717d2da-6eb0-4452-848c-64c8aca0b2ae", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5709156-cd13-44dc-82a0-3eac62889dc0", "created": "2024-03-28T18:19:58.321316Z", "modified": "2024-03-28T18:19:58.321316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tchsrvce.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.321316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f682db4b-f0df-4c86-9e8d-594f9ec248a9", "created": "2024-03-28T18:19:58.321997Z", "modified": "2024-03-28T18:19:58.321997Z", "relationship_type": "indicates", "source_ref": "indicator--f5709156-cd13-44dc-82a0-3eac62889dc0", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ba949ac4-304d-4d7d-9418-d7dee1306461", "created": "2024-03-28T18:19:58.322174Z", "modified": "2024-03-28T18:19:58.322174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='talklog.tools']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.322174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac785224-c5e1-4782-b929-b39d4afbc488", "created": "2024-03-28T18:19:58.322836Z", "modified": "2024-03-28T18:19:58.322836Z", "relationship_type": "indicates", "source_ref": "indicator--ba949ac4-304d-4d7d-9418-d7dee1306461", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58cae40b-b45b-4f13-a230-ab9040456dcd", "created": "2024-03-28T18:19:58.323012Z", "modified": "2024-03-28T18:19:58.323012Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7b4eae905d4c9a685c97ef0740a23f8228da77f4be0a708034a77cf5252b7f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.323012Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea31df45-b4fe-4cc5-a934-35d77cda3615", "created": "2024-03-28T18:19:58.323816Z", "modified": "2024-03-28T18:19:58.323816Z", "relationship_type": "indicates", "source_ref": "indicator--58cae40b-b45b-4f13-a230-ab9040456dcd", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48c5b515-01c8-4c1c-9ba8-4d2a7eaa3bb9", "created": "2024-03-28T18:19:58.323992Z", "modified": "2024-03-28T18:19:58.323992Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='955144eb270f4fc675ef26574e993481759a998c4ba1a578902620601d02ba47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.323992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03f4d24e-5560-461e-9e52-c81d4d73209e", "created": "2024-03-28T18:19:58.3248Z", "modified": "2024-03-28T18:19:58.3248Z", "relationship_type": "indicates", "source_ref": "indicator--48c5b515-01c8-4c1c-9ba8-4d2a7eaa3bb9", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5319c9f7-61ce-4c1a-9c41-b91304595822", "created": "2024-03-28T18:19:58.324976Z", "modified": "2024-03-28T18:19:58.324976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='83181f0799d197f96d1098fe33d769431ab88f2bb4454e3c4c19a0407e1fbac4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.324976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bf672df-c8d8-4850-9259-26f4dce3294d", "created": "2024-03-28T18:19:58.325803Z", "modified": "2024-03-28T18:19:58.325803Z", "relationship_type": "indicates", "source_ref": "indicator--5319c9f7-61ce-4c1a-9c41-b91304595822", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--927284b5-de26-4aae-80c1-2f6be14bcced", "created": "2024-03-28T18:19:58.32598Z", "modified": "2024-03-28T18:19:58.32598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d578a21430e6ef89019974813b797809375fa2297b35df08175167a2bad96aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.32598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1138036-c4ce-4f27-8f4c-02e69fd488b7", "created": "2024-03-28T18:19:58.326912Z", "modified": "2024-03-28T18:19:58.326912Z", "relationship_type": "indicates", "source_ref": "indicator--927284b5-de26-4aae-80c1-2f6be14bcced", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6995abf-c20b-4d3b-b1da-7e2093a5061c", "created": "2024-03-28T18:19:58.327087Z", "modified": "2024-03-28T18:19:58.327087Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34751c3eed1420a90320c73b98aa423cde110d873fff9f71fa05476f2abf365d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.327087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42daa942-ab88-4db0-b6ba-eeff43bf8ff2", "created": "2024-03-28T18:19:58.327885Z", "modified": "2024-03-28T18:19:58.327885Z", "relationship_type": "indicates", "source_ref": "indicator--d6995abf-c20b-4d3b-b1da-7e2093a5061c", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb8ecda8-d814-41f1-b799-d54125200482", "created": "2024-03-28T18:19:58.328068Z", "modified": "2024-03-28T18:19:58.328068Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06ca308a9b0a6fbbe20d59aa0bece1f5a7c71825e65da83e8069e4c16b82933e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.328068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b72c603c-a307-4557-abaa-dc7dada9d8c6", "created": "2024-03-28T18:19:58.32887Z", "modified": "2024-03-28T18:19:58.32887Z", "relationship_type": "indicates", "source_ref": "indicator--fb8ecda8-d814-41f1-b799-d54125200482", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d636fc6a-d6ed-4c08-8797-40d3a89b38ca", "created": "2024-03-28T18:19:58.329048Z", "modified": "2024-03-28T18:19:58.329048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09d82667d9d72e8980e78c17898430d05a1419f2e432ee46fae1e40056df1801']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.329048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d81fc28-c288-41cb-acc3-0f9b3e672ae2", "created": "2024-03-28T18:19:58.329872Z", "modified": "2024-03-28T18:19:58.329872Z", "relationship_type": "indicates", "source_ref": "indicator--d636fc6a-d6ed-4c08-8797-40d3a89b38ca", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3725e0a8-3493-4e69-9ce2-5c48e10962f1", "created": "2024-03-28T18:19:58.330057Z", "modified": "2024-03-28T18:19:58.330057Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tech.logsettings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.330057Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46931cfe-c07b-40b7-b007-01bfaf70dffb", "created": "2024-03-28T18:19:58.330706Z", "modified": "2024-03-28T18:19:58.330706Z", "relationship_type": "indicates", "source_ref": "indicator--3725e0a8-3493-4e69-9ce2-5c48e10962f1", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c69dddc8-34c3-4bb7-b53f-46f2dcf3140c", "created": "2024-03-28T18:19:58.33088Z", "modified": "2024-03-28T18:19:58.33088Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='t.tools.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.33088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59142afe-161f-445a-8ed4-aefdf92e35b0", "created": "2024-03-28T18:19:58.331506Z", "modified": "2024-03-28T18:19:58.331506Z", "relationship_type": "indicates", "source_ref": "indicator--c69dddc8-34c3-4bb7-b53f-46f2dcf3140c", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0afbb6b-b97f-4c90-9673-e3a4d55ff96a", "created": "2024-03-28T18:19:58.331678Z", "modified": "2024-03-28T18:19:58.331678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='technic.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.331678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c354dff7-42d2-45b0-9d5f-fb73c8f37a56", "created": "2024-03-28T18:19:58.332319Z", "modified": "2024-03-28T18:19:58.332319Z", "relationship_type": "indicates", "source_ref": "indicator--b0afbb6b-b97f-4c90-9673-e3a4d55ff96a", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f80de7f2-c42f-406f-8b33-1fb2b6deab33", "created": "2024-03-28T18:19:58.332498Z", "modified": "2024-03-28T18:19:58.332498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='08ACB92D02487EBC0CEA42B672A631BA7EA59ADF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.332498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ffaf2a5-e233-47a5-816c-6e0998b4050c", "created": "2024-03-28T18:19:58.333273Z", "modified": "2024-03-28T18:19:58.333273Z", "relationship_type": "indicates", "source_ref": "indicator--f80de7f2-c42f-406f-8b33-1fb2b6deab33", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a408e7c-eb5c-4d9c-bf60-b4d001035ccb", "created": "2024-03-28T18:19:58.333445Z", "modified": "2024-03-28T18:19:58.333445Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AF821DD021558AEDF49730D2892063BD502DEA14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.333445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c900c099-1794-4ce8-877f-5c28839bd14f", "created": "2024-03-28T18:19:58.334225Z", "modified": "2024-03-28T18:19:58.334225Z", "relationship_type": "indicates", "source_ref": "indicator--9a408e7c-eb5c-4d9c-bf60-b4d001035ccb", "target_ref": "malware--acd144bb-23fe-48c2-97c9-ebd061e5e4e2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b", "created": "2024-03-28T18:19:58.334427Z", "modified": "2024-03-28T18:19:58.334427Z", "name": "SpyMasterPro", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27ef10a3-bcee-45b8-ab88-adb0ea4d9325", "created": "2024-03-28T18:19:58.334604Z", "modified": "2024-03-28T18:19:58.334604Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcalendars.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.334604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ad2de737-4538-421e-baed-d8ce0ebf15e1", "created": "2024-03-28T18:19:58.335397Z", "modified": "2024-03-28T18:19:58.335397Z", "relationship_type": "indicates", "source_ref": "indicator--27ef10a3-bcee-45b8-ab88-adb0ea4d9325", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91e7fe76-7fba-48a1-936e-e910eb858f04", "created": "2024-03-28T18:19:58.335573Z", "modified": "2024-03-28T18:19:58.335573Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cpcontacts.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.335573Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fc3121f-f1b2-4c3f-b915-c80b68ddae19", "created": "2024-03-28T18:19:58.336253Z", "modified": "2024-03-28T18:19:58.336253Z", "relationship_type": "indicates", "source_ref": "indicator--91e7fe76-7fba-48a1-936e-e910eb858f04", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05ca9aa0-21f0-4685-af0f-aedf8dfdec12", "created": "2024-03-28T18:19:58.336426Z", "modified": "2024-03-28T18:19:58.336426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='imobispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.336426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--266f1ea3-51b8-4667-830a-3a732ef62dd8", "created": "2024-03-28T18:19:58.337073Z", "modified": "2024-03-28T18:19:58.337073Z", "relationship_type": "indicates", "source_ref": "indicator--05ca9aa0-21f0-4685-af0f-aedf8dfdec12", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a537e3-601f-465a-8f82-fc173c3ff8a6", "created": "2024-03-28T18:19:58.337247Z", "modified": "2024-03-28T18:19:58.337247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='senseye.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.337247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1dc9a79-fc7d-4884-9452-2a83915d4bae", "created": "2024-03-28T18:19:58.337932Z", "modified": "2024-03-28T18:19:58.337932Z", "relationship_type": "indicates", "source_ref": "indicator--21a537e3-601f-465a-8f82-fc173c3ff8a6", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8536f6da-bbb6-4898-9316-659ffad3120f", "created": "2024-03-28T18:19:58.338107Z", "modified": "2024-03-28T18:19:58.338107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymaster-e535b.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.338107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--913ecf1f-5b4c-4c4e-a168-997d82638450", "created": "2024-03-28T18:19:58.338803Z", "modified": "2024-03-28T18:19:58.338803Z", "relationship_type": "indicates", "source_ref": "indicator--8536f6da-bbb6-4898-9316-659ffad3120f", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da216942-a7b2-4a46-9dfc-5c0e2274bc49", "created": "2024-03-28T18:19:58.338983Z", "modified": "2024-03-28T18:19:58.338983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.338983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7392e7c1-d401-4614-b6cf-537b1639dc84", "created": "2024-03-28T18:19:58.339667Z", "modified": "2024-03-28T18:19:58.339667Z", "relationship_type": "indicates", "source_ref": "indicator--da216942-a7b2-4a46-9dfc-5c0e2274bc49", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8f83b8b-268d-42ea-a8e6-bfc64dbfc9e2", "created": "2024-03-28T18:19:58.339841Z", "modified": "2024-03-28T18:19:58.339841Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spymasterpro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.339841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d6de153-1e40-4934-96f9-222e038f23e6", "created": "2024-03-28T18:19:58.340502Z", "modified": "2024-03-28T18:19:58.340502Z", "relationship_type": "indicates", "source_ref": "indicator--e8f83b8b-268d-42ea-a8e6-bfc64dbfc9e2", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39f19745-798d-4081-9bdb-ef4acb8fbad8", "created": "2024-03-28T18:19:58.340681Z", "modified": "2024-03-28T18:19:58.340681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='99480cb79e0e6a18d18d9c04b329349a582912d50b0f97ce55dad5dcd8fc18ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.340681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20ee6817-c600-42c2-be9a-b140d1d35804", "created": "2024-03-28T18:19:58.341484Z", "modified": "2024-03-28T18:19:58.341484Z", "relationship_type": "indicates", "source_ref": "indicator--39f19745-798d-4081-9bdb-ef4acb8fbad8", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--675cb816-8ce5-4de9-afda-42195ccaebb7", "created": "2024-03-28T18:19:58.341677Z", "modified": "2024-03-28T18:19:58.341677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0ce679c93d4fc3d16bd896c3724365d405e4e610983c728c0b96a1c2f86607db']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.341677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9949b5b-6b8d-40b5-8a35-84ee60d02981", "created": "2024-03-28T18:19:58.342493Z", "modified": "2024-03-28T18:19:58.342493Z", "relationship_type": "indicates", "source_ref": "indicator--675cb816-8ce5-4de9-afda-42195ccaebb7", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09a03f1c-b7e8-4c22-8634-7ce379e09157", "created": "2024-03-28T18:19:58.342669Z", "modified": "2024-03-28T18:19:58.342669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21d3cf611dd719a096b06e5536eb1b93c87fbd0f53f1e70c7010abca73b07e46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.342669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f218a9c-3e03-4c46-8ca1-9807dc34e0d6", "created": "2024-03-28T18:19:58.343599Z", "modified": "2024-03-28T18:19:58.343599Z", "relationship_type": "indicates", "source_ref": "indicator--09a03f1c-b7e8-4c22-8634-7ce379e09157", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff85cbcf-6ee6-4f26-bb75-07fce9afd270", "created": "2024-03-28T18:19:58.343774Z", "modified": "2024-03-28T18:19:58.343774Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6fbd7995982f96211b3b3b1bc9dda0e3bdcfca6dce8fd5e5e1095517cfebdc9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.343774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8ec96d7-a59e-4bf3-b197-f8e5c22d4920", "created": "2024-03-28T18:19:58.344571Z", "modified": "2024-03-28T18:19:58.344571Z", "relationship_type": "indicates", "source_ref": "indicator--ff85cbcf-6ee6-4f26-bb75-07fce9afd270", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1510eb49-7738-4014-8229-cee97295e3ac", "created": "2024-03-28T18:19:58.344745Z", "modified": "2024-03-28T18:19:58.344745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc3da15651bc456152f26f76509e024b690618d1d06886e5d0c0a6d573245dfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.344745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67553904-8114-4039-a8ac-5d649a0fb136", "created": "2024-03-28T18:19:58.345545Z", "modified": "2024-03-28T18:19:58.345545Z", "relationship_type": "indicates", "source_ref": "indicator--1510eb49-7738-4014-8229-cee97295e3ac", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dead4732-1baa-4163-8297-e690a66ef9f6", "created": "2024-03-28T18:19:58.34574Z", "modified": "2024-03-28T18:19:58.34574Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1960b6d2b896f2c1178d9556e7c487361c5d5bf2411f78a848d8964adffe0975']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.34574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e11da074-f063-4861-9954-0ce2e8e8c9c6", "created": "2024-03-28T18:19:58.346544Z", "modified": "2024-03-28T18:19:58.346544Z", "relationship_type": "indicates", "source_ref": "indicator--dead4732-1baa-4163-8297-e690a66ef9f6", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76cf6d38-112f-4509-b34a-bf342348fbd2", "created": "2024-03-28T18:19:58.346719Z", "modified": "2024-03-28T18:19:58.346719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce7ee8f073f101eb56e2a6467a9c1e68eb54594a0925ee007359db7db8fbab3e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.346719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78fdbed2-0556-4508-9715-fed9c1103225", "created": "2024-03-28T18:19:58.347624Z", "modified": "2024-03-28T18:19:58.347624Z", "relationship_type": "indicates", "source_ref": "indicator--76cf6d38-112f-4509-b34a-bf342348fbd2", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--858dc8ff-4d9c-4546-80c6-42aba4f5952c", "created": "2024-03-28T18:19:58.347812Z", "modified": "2024-03-28T18:19:58.347812Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iqual.calculadora.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.347812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab4c9f77-1d04-45e4-a068-d311958bf9cc", "created": "2024-03-28T18:19:58.348471Z", "modified": "2024-03-28T18:19:58.348471Z", "relationship_type": "indicates", "source_ref": "indicator--858dc8ff-4d9c-4546-80c6-42aba4f5952c", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2d658ce-87f1-4cee-ba09-ebc5e32c7b92", "created": "2024-03-28T18:19:58.348646Z", "modified": "2024-03-28T18:19:58.348646Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.semantic.childcontrol']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.348646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e45ad5f7-1436-4037-a7a4-e003a85036aa", "created": "2024-03-28T18:19:58.349304Z", "modified": "2024-03-28T18:19:58.349304Z", "relationship_type": "indicates", "source_ref": "indicator--e2d658ce-87f1-4cee-ba09-ebc5e32c7b92", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6dc7178-0fb6-48eb-84de-07b8487c3bff", "created": "2024-03-28T18:19:58.34948Z", "modified": "2024-03-28T18:19:58.34948Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AD595A53B76014B7B919ED231DB372096D358E7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.34948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--919c17ff-5421-4a76-8266-2f9d6ae9ebc6", "created": "2024-03-28T18:19:58.350263Z", "modified": "2024-03-28T18:19:58.350263Z", "relationship_type": "indicates", "source_ref": "indicator--d6dc7178-0fb6-48eb-84de-07b8487c3bff", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39426669-ee9a-4f3e-9628-d48cdec70489", "created": "2024-03-28T18:19:58.350446Z", "modified": "2024-03-28T18:19:58.350446Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C8BAE63357CA1DCD9B084BCC99399C96A5B67D49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.350446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18f4d77d-cee7-4d30-8a89-08efc62238eb", "created": "2024-03-28T18:19:58.351199Z", "modified": "2024-03-28T18:19:58.351199Z", "relationship_type": "indicates", "source_ref": "indicator--39426669-ee9a-4f3e-9628-d48cdec70489", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce7f5b6b-f0f7-4660-ac4c-d6aa443580dd", "created": "2024-03-28T18:19:58.351371Z", "modified": "2024-03-28T18:19:58.351371Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B07A93BC509C0AE614AEAFFCD6B56797CD02166']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.351371Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a715941-d787-4aa9-9101-886cbe9c745a", "created": "2024-03-28T18:19:58.352353Z", "modified": "2024-03-28T18:19:58.352353Z", "relationship_type": "indicates", "source_ref": "indicator--ce7f5b6b-f0f7-4660-ac4c-d6aa443580dd", "target_ref": "malware--901ca81b-bbcd-4dab-a333-f172dcabb83b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed", "created": "2024-03-28T18:19:58.352542Z", "modified": "2024-03-28T18:19:58.352542Z", "name": "FreeAndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f0f8f19-4667-44ac-9012-398ca18ee42b", "created": "2024-03-28T18:19:58.352719Z", "modified": "2024-03-28T18:19:58.352719Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.352719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8145c6d6-5e67-456c-b9f1-037633ea097c", "created": "2024-03-28T18:19:58.353398Z", "modified": "2024-03-28T18:19:58.353398Z", "relationship_type": "indicates", "source_ref": "indicator--2f0f8f19-4667-44ac-9012-398ca18ee42b", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47031328-c5e2-4e55-b192-eed65e8a2b80", "created": "2024-03-28T18:19:58.353575Z", "modified": "2024-03-28T18:19:58.353575Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spysetup.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.353575Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17f8269d-89cc-4069-9b46-e2e1e317a97f", "created": "2024-03-28T18:19:58.354253Z", "modified": "2024-03-28T18:19:58.354253Z", "relationship_type": "indicates", "source_ref": "indicator--47031328-c5e2-4e55-b192-eed65e8a2b80", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e9f0a75-369b-463c-bb07-3ece33d3e850", "created": "2024-03-28T18:19:58.354431Z", "modified": "2024-03-28T18:19:58.354431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freeandroidspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.354431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ea2e7d-a102-4228-b5c6-e1e401b955be", "created": "2024-03-28T18:19:58.35509Z", "modified": "2024-03-28T18:19:58.35509Z", "relationship_type": "indicates", "source_ref": "indicator--1e9f0a75-369b-463c-bb07-3ece33d3e850", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--851f13da-2600-4f13-bdf6-310866c2ce24", "created": "2024-03-28T18:19:58.355265Z", "modified": "2024-03-28T18:19:58.355265Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4788449e69d489ad965d1535964f60ddfd71102696fbb7df6f8d2f415f38c755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.355265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--029be414-35d4-405f-9ea8-69a7c71f1824", "created": "2024-03-28T18:19:58.356069Z", "modified": "2024-03-28T18:19:58.356069Z", "relationship_type": "indicates", "source_ref": "indicator--851f13da-2600-4f13-bdf6-310866c2ce24", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7a045a8-44fc-4551-a7b4-69940eec1397", "created": "2024-03-28T18:19:58.356244Z", "modified": "2024-03-28T18:19:58.356244Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fbdfc5f2d2342c520076c273db0ae794a61263ea810ec2165e2dd19c836fb1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.356244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--736b41cd-6313-4151-93ef-2c545152aa02", "created": "2024-03-28T18:19:58.357046Z", "modified": "2024-03-28T18:19:58.357046Z", "relationship_type": "indicates", "source_ref": "indicator--d7a045a8-44fc-4551-a7b4-69940eec1397", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--464ae536-dc5d-4a9f-b475-a6e30c68e9a7", "created": "2024-03-28T18:19:58.357221Z", "modified": "2024-03-28T18:19:58.357221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6d5f8471274537c6e1ecd9c53fb4e7c1d06e7e6b586e6ac95dd9096eee07b9b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.357221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c63a3fd-49f1-4fe6-b13b-7e0c9b5d7a62", "created": "2024-03-28T18:19:58.358038Z", "modified": "2024-03-28T18:19:58.358038Z", "relationship_type": "indicates", "source_ref": "indicator--464ae536-dc5d-4a9f-b475-a6e30c68e9a7", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b139563-e6ae-4afb-a5ba-4847b7aa8d94", "created": "2024-03-28T18:19:58.358212Z", "modified": "2024-03-28T18:19:58.358212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='873524677903fb69a7838ef1a9c1852fe46db32fb667a2167d95c2ccfd4ae099']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.358212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097e3d35-e7bd-420c-90d1-ff29a9fa33cd", "created": "2024-03-28T18:19:58.359034Z", "modified": "2024-03-28T18:19:58.359034Z", "relationship_type": "indicates", "source_ref": "indicator--6b139563-e6ae-4afb-a5ba-4847b7aa8d94", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aff8ce3-80fd-43da-8fe4-fc2d8669eaef", "created": "2024-03-28T18:19:58.359218Z", "modified": "2024-03-28T18:19:58.359218Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c0ccb71872cbffced0b37f086f8931ac85fff069fb007e85070040a474506fa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.359218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fbbdde9b-1959-44c4-82cb-81ae352d8d30", "created": "2024-03-28T18:19:58.360019Z", "modified": "2024-03-28T18:19:58.360019Z", "relationship_type": "indicates", "source_ref": "indicator--4aff8ce3-80fd-43da-8fe4-fc2d8669eaef", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfd2b0e6-1bc1-49ef-8589-4ee37fc89453", "created": "2024-03-28T18:19:58.360194Z", "modified": "2024-03-28T18:19:58.360194Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='06c8650d84a7862fc8bc520578a7f3a5ca754d165d020c07a041af81577f9d8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.360194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df7b072-e8ab-4c48-b443-11656f543878", "created": "2024-03-28T18:19:58.36111Z", "modified": "2024-03-28T18:19:58.36111Z", "relationship_type": "indicates", "source_ref": "indicator--dfd2b0e6-1bc1-49ef-8589-4ee37fc89453", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5ab0b03-f92c-4dae-9c27-d98fc0c531f8", "created": "2024-03-28T18:19:58.361287Z", "modified": "2024-03-28T18:19:58.361287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d77c5dbcf3d4c076aeadd456d589ebe292c6a0560e48b29a4eba9bdc6232bab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.361287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b54f13c-4370-4744-a3eb-8882ad6d0cc7", "created": "2024-03-28T18:19:58.362112Z", "modified": "2024-03-28T18:19:58.362112Z", "relationship_type": "indicates", "source_ref": "indicator--f5ab0b03-f92c-4dae-9c27-d98fc0c531f8", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3884c7b-c2e2-458c-92fe-ff37c570c524", "created": "2024-03-28T18:19:58.362291Z", "modified": "2024-03-28T18:19:58.362291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0007d207f49016472ed3581fabd1eadf472429aa451db4fc305cef4cfe3cd601']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.362291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70215b60-023c-4b8e-bf81-73acddb9d185", "created": "2024-03-28T18:19:58.363099Z", "modified": "2024-03-28T18:19:58.363099Z", "relationship_type": "indicates", "source_ref": "indicator--f3884c7b-c2e2-458c-92fe-ff37c570c524", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7676e54d-7154-4b63-9182-ca2aaf8d6578", "created": "2024-03-28T18:19:58.363278Z", "modified": "2024-03-28T18:19:58.363278Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='674e55e45785f58ac50bb3fa497763ba0c227a1918b11f75fc9c14db9ee57d1a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.363278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7f01759-1367-410b-a66b-1227d2854dcf", "created": "2024-03-28T18:19:58.364082Z", "modified": "2024-03-28T18:19:58.364082Z", "relationship_type": "indicates", "source_ref": "indicator--7676e54d-7154-4b63-9182-ca2aaf8d6578", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--810e2903-0458-41c5-b888-63dbf8a0da38", "created": "2024-03-28T18:19:58.364259Z", "modified": "2024-03-28T18:19:58.364259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d88b78792588653d1fec3ac5d5c8c2fc48d1b45f4a43e13516efd28b9d369b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.364259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c648fc05-c345-47a3-a3fd-03c7799eb314", "created": "2024-03-28T18:19:58.365081Z", "modified": "2024-03-28T18:19:58.365081Z", "relationship_type": "indicates", "source_ref": "indicator--810e2903-0458-41c5-b888-63dbf8a0da38", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc3ee324-7727-4be9-af6f-d9f4d8ef66ea", "created": "2024-03-28T18:19:58.365261Z", "modified": "2024-03-28T18:19:58.365261Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3f7090fcb11816cab2b5bd0f495da8cf017575cb52c8f57da9964693eb63a91']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.365261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74b29a8a-24c0-4a23-8901-ce508222a79d", "created": "2024-03-28T18:19:58.366079Z", "modified": "2024-03-28T18:19:58.366079Z", "relationship_type": "indicates", "source_ref": "indicator--cc3ee324-7727-4be9-af6f-d9f4d8ef66ea", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c46e6a0-72be-4442-b914-1c5daadf48bf", "created": "2024-03-28T18:19:58.366262Z", "modified": "2024-03-28T18:19:58.366262Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3950f6aa3054901e2ce3baf83aea7fabef9c0e3af68e35e1a4b25b84d7f4a44c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.366262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66ba6cb9-fa8f-4627-af71-79696a8ffebc", "created": "2024-03-28T18:19:58.367092Z", "modified": "2024-03-28T18:19:58.367092Z", "relationship_type": "indicates", "source_ref": "indicator--4c46e6a0-72be-4442-b914-1c5daadf48bf", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dce687a8-902c-4cfb-aa91-4e929f901f64", "created": "2024-03-28T18:19:58.367268Z", "modified": "2024-03-28T18:19:58.367268Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='48393781bbbab26778a14371dbb30ce1d36a42efe420b376f9df41c85fb14d0a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.367268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8653ae1-8163-4fa5-a695-d7ccc86e3520", "created": "2024-03-28T18:19:58.368083Z", "modified": "2024-03-28T18:19:58.368083Z", "relationship_type": "indicates", "source_ref": "indicator--dce687a8-902c-4cfb-aa91-4e929f901f64", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ebdc756-c506-44a8-9ad8-1925929aeb07", "created": "2024-03-28T18:19:58.368259Z", "modified": "2024-03-28T18:19:58.368259Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='169c9e2ecc84db4f4728569ef4739d8e7f1fe698f548d7ecd1380729ac16b1cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.368259Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86124ad9-18f5-4758-b2fc-10526bee932f", "created": "2024-03-28T18:19:58.369199Z", "modified": "2024-03-28T18:19:58.369199Z", "relationship_type": "indicates", "source_ref": "indicator--7ebdc756-c506-44a8-9ad8-1925929aeb07", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91ca79fe-48d7-4343-a422-22e1c19195b2", "created": "2024-03-28T18:19:58.369386Z", "modified": "2024-03-28T18:19:58.369386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cfa9148c3b2b17de4531404b398ae9b2ebbc210aeef1ca5d68dd2f5c3c3341b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.369386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54294e7e-0597-4a2f-bebf-dc3265f07d1b", "created": "2024-03-28T18:19:58.37021Z", "modified": "2024-03-28T18:19:58.37021Z", "relationship_type": "indicates", "source_ref": "indicator--91ca79fe-48d7-4343-a422-22e1c19195b2", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ede8324-8eaf-48e8-b892-0a275c5af517", "created": "2024-03-28T18:19:58.370388Z", "modified": "2024-03-28T18:19:58.370388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b23f43efa5f44647551affd92d6ccd60fae79b8a682b7d60bc16ef5913b55f9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.370388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9382458d-fa44-4195-b21a-f5881d115944", "created": "2024-03-28T18:19:58.371186Z", "modified": "2024-03-28T18:19:58.371186Z", "relationship_type": "indicates", "source_ref": "indicator--8ede8324-8eaf-48e8-b892-0a275c5af517", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a089308-14c9-4162-bf00-b79c5685d118", "created": "2024-03-28T18:19:58.371361Z", "modified": "2024-03-28T18:19:58.371361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9fdd914ac9c092a2ddc81b201366b7aee38e1f497e4414ca5e188f916f5c3e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.371361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e146bfa-6f01-4a5f-92c7-f77ec280fd54", "created": "2024-03-28T18:19:58.372158Z", "modified": "2024-03-28T18:19:58.372158Z", "relationship_type": "indicates", "source_ref": "indicator--2a089308-14c9-4162-bf00-b79c5685d118", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--897d196a-5b23-4ec3-b087-8879de29ec51", "created": "2024-03-28T18:19:58.372333Z", "modified": "2024-03-28T18:19:58.372333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='faae13d358c47a1d581e4b60f7bcdd46d4483e4ab455a38488237e899d744a8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.372333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86cf7eb2-b5c3-4be1-b47f-580b99c2ae04", "created": "2024-03-28T18:19:58.373142Z", "modified": "2024-03-28T18:19:58.373142Z", "relationship_type": "indicates", "source_ref": "indicator--897d196a-5b23-4ec3-b087-8879de29ec51", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5415bb6-1c1b-40a8-8129-97922456d7e9", "created": "2024-03-28T18:19:58.373322Z", "modified": "2024-03-28T18:19:58.373322Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bf2ff3e87634115f53a42c705529b2b4155f2a9a29a22fb1188674cba567a158']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.373322Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d804551-2b54-4e5d-b888-cc6884dba78c", "created": "2024-03-28T18:19:58.374146Z", "modified": "2024-03-28T18:19:58.374146Z", "relationship_type": "indicates", "source_ref": "indicator--c5415bb6-1c1b-40a8-8129-97922456d7e9", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8f23fea-7452-48df-8556-b63027402b6e", "created": "2024-03-28T18:19:58.374325Z", "modified": "2024-03-28T18:19:58.374325Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ebd145afe76b4b97c4ceb512791913392607d4e612c6fd556f49b289017a28e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.374325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c010eda-3a2c-4a0c-8aad-e6ebf8cf76d6", "created": "2024-03-28T18:19:58.375191Z", "modified": "2024-03-28T18:19:58.375191Z", "relationship_type": "indicates", "source_ref": "indicator--b8f23fea-7452-48df-8556-b63027402b6e", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4170de69-abd8-4917-a504-7fc4c15d76d2", "created": "2024-03-28T18:19:58.375379Z", "modified": "2024-03-28T18:19:58.375379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e895a03867bcda5c6771e2dd981bd07e78d69fc47f8253c9bc733f3f0d431bc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.375379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf05470c-a0c3-412e-a72d-6fb6131ef2bb", "created": "2024-03-28T18:19:58.3762Z", "modified": "2024-03-28T18:19:58.3762Z", "relationship_type": "indicates", "source_ref": "indicator--4170de69-abd8-4917-a504-7fc4c15d76d2", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--380d0a1a-840c-4f8b-8f4f-c9b824ba8d53", "created": "2024-03-28T18:19:58.376377Z", "modified": "2024-03-28T18:19:58.376377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1894d7f1610cdfb98680c84358ee64565eb2ff6944b17517e8f7b7fe5ec9057c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.376377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aae4f5aa-fa19-4a95-b929-65730b63541b", "created": "2024-03-28T18:19:58.377183Z", "modified": "2024-03-28T18:19:58.377183Z", "relationship_type": "indicates", "source_ref": "indicator--380d0a1a-840c-4f8b-8f4f-c9b824ba8d53", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ba43cd9-5aae-4d7b-84e2-b84e9536dc06", "created": "2024-03-28T18:19:58.37736Z", "modified": "2024-03-28T18:19:58.37736Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7563435e4d86add1c11e66212228cd7b8aea93e612368811ea67f295159906c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.37736Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9918b8cc-7bbb-4c2c-9e61-045feebba733", "created": "2024-03-28T18:19:58.378309Z", "modified": "2024-03-28T18:19:58.378309Z", "relationship_type": "indicates", "source_ref": "indicator--5ba43cd9-5aae-4d7b-84e2-b84e9536dc06", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f93a06b-3001-4deb-9542-95dd1386bd02", "created": "2024-03-28T18:19:58.378495Z", "modified": "2024-03-28T18:19:58.378495Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8118ec1cf205de9f55d04651dbb6b57e24bf9e24df01bfef2b2e973c291e5472']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.378495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e05f55-bf73-408c-b710-bd3ede730cf4", "created": "2024-03-28T18:19:58.379298Z", "modified": "2024-03-28T18:19:58.379298Z", "relationship_type": "indicates", "source_ref": "indicator--9f93a06b-3001-4deb-9542-95dd1386bd02", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ce8a660-7046-431f-8466-172e181eb424", "created": "2024-03-28T18:19:58.379474Z", "modified": "2024-03-28T18:19:58.379474Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee06a32ffc5c6d3295aa951065cb330c2d8f45366ef3078929fc3c25f31a1f77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.379474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee539dc-4bde-49d0-8e7f-fb18ac9fff8c", "created": "2024-03-28T18:19:58.380271Z", "modified": "2024-03-28T18:19:58.380271Z", "relationship_type": "indicates", "source_ref": "indicator--6ce8a660-7046-431f-8466-172e181eb424", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6abb6c9-0cb6-4744-bec8-e0ed50f1eeae", "created": "2024-03-28T18:19:58.380446Z", "modified": "2024-03-28T18:19:58.380446Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e9d6591f478a2d052c5115e9e419e601f08dfa1f7e79c99400bda76f344fba27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.380446Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13dea0bc-ee04-4825-a84e-e2f63d647769", "created": "2024-03-28T18:19:58.381257Z", "modified": "2024-03-28T18:19:58.381257Z", "relationship_type": "indicates", "source_ref": "indicator--a6abb6c9-0cb6-4744-bec8-e0ed50f1eeae", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3398c881-411e-4071-857d-f0e48e530a44", "created": "2024-03-28T18:19:58.381433Z", "modified": "2024-03-28T18:19:58.381433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a399c37514b718bb5bd4b483dd5537c5558427562c3e525952dfada49674ddee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.381433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edd671ef-7aca-4c07-b829-7f021cb49fc9", "created": "2024-03-28T18:19:58.382279Z", "modified": "2024-03-28T18:19:58.382279Z", "relationship_type": "indicates", "source_ref": "indicator--3398c881-411e-4071-857d-f0e48e530a44", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--168b99a7-e75a-4097-9bcd-51ac66e9fd3c", "created": "2024-03-28T18:19:58.382459Z", "modified": "2024-03-28T18:19:58.382459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da94945e6ac3b147aa513a97a0f1d5eeb6ecd2c44acd924d8daf33b145e01217']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.382459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aeefa3e-746a-4753-b296-1bd93e03218d", "created": "2024-03-28T18:19:58.38327Z", "modified": "2024-03-28T18:19:58.38327Z", "relationship_type": "indicates", "source_ref": "indicator--168b99a7-e75a-4097-9bcd-51ac66e9fd3c", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd2f428d-17f9-440c-b294-529dafba4618", "created": "2024-03-28T18:19:58.383444Z", "modified": "2024-03-28T18:19:58.383444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a9e222a1c9a13ede9f5b7a0a58fea50aa90884702c0ee82ea6f94548d7b117f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.383444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5bcbfa7-7269-4f9b-a0eb-7572fb61d932", "created": "2024-03-28T18:19:58.384244Z", "modified": "2024-03-28T18:19:58.384244Z", "relationship_type": "indicates", "source_ref": "indicator--bd2f428d-17f9-440c-b294-529dafba4618", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7245e339-77fb-4930-9e08-61cd7dc63760", "created": "2024-03-28T18:19:58.384417Z", "modified": "2024-03-28T18:19:58.384417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='38e4279786f5ff98b1194dc76c51488b71767e553a37d681d1d90c31d54a34f5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.384417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7598159-7395-4965-a819-0a058e747be2", "created": "2024-03-28T18:19:58.385213Z", "modified": "2024-03-28T18:19:58.385213Z", "relationship_type": "indicates", "source_ref": "indicator--7245e339-77fb-4930-9e08-61cd7dc63760", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcdffcd5-1ba6-4dc6-ba91-cfc8d68e9b53", "created": "2024-03-28T18:19:58.385386Z", "modified": "2024-03-28T18:19:58.385386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5d3bc0c7fe63f67c451aa938a42ab0fae873d499d97f9b43106c871481f3481']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.385386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--197bf9d3-5be1-452c-b58d-6d88f8b074b9", "created": "2024-03-28T18:19:58.386225Z", "modified": "2024-03-28T18:19:58.386225Z", "relationship_type": "indicates", "source_ref": "indicator--fcdffcd5-1ba6-4dc6-ba91-cfc8d68e9b53", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2eb742c-37fa-4b3c-98e7-652245bb1990", "created": "2024-03-28T18:19:58.386404Z", "modified": "2024-03-28T18:19:58.386404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69445f64ff1a4fd92cfbe5f0db84aa084c6d6ef7212410c101b9a750777a47a5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.386404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e6a82de-2c24-4d82-bcfb-23e453ed9d7b", "created": "2024-03-28T18:19:58.387687Z", "modified": "2024-03-28T18:19:58.387687Z", "relationship_type": "indicates", "source_ref": "indicator--a2eb742c-37fa-4b3c-98e7-652245bb1990", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1c550e5-e53c-467d-8f22-42b7dcdd25c1", "created": "2024-03-28T18:19:58.387866Z", "modified": "2024-03-28T18:19:58.387866Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c0d5a7f4f9c1453f80c38ea73d1f905030423cf607be8e6092e5629fe807fe8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.387866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd601df4-0e8a-4483-8ff8-5b6b94c242c7", "created": "2024-03-28T18:19:58.388668Z", "modified": "2024-03-28T18:19:58.388668Z", "relationship_type": "indicates", "source_ref": "indicator--a1c550e5-e53c-467d-8f22-42b7dcdd25c1", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98e4bb18-489d-4aa7-b213-f5e8026d3383", "created": "2024-03-28T18:19:58.388847Z", "modified": "2024-03-28T18:19:58.388847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85dca8977149b67f508d0d71a7b39d2f08ebbce35c2d20d3df181f4f69736a67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.388847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8538a1a-f7eb-484b-a112-e85186e1dbba", "created": "2024-03-28T18:19:58.389669Z", "modified": "2024-03-28T18:19:58.389669Z", "relationship_type": "indicates", "source_ref": "indicator--98e4bb18-489d-4aa7-b213-f5e8026d3383", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b980013-91e5-4fb8-aa17-eac36e61e848", "created": "2024-03-28T18:19:58.389853Z", "modified": "2024-03-28T18:19:58.389853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9153ecfdd76002e66315a4b18374bf3862a887090b6220b2c6bcbb6a05d1d27e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.389853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fd85c9a-e4c6-4220-863a-f8a3da95b8f1", "created": "2024-03-28T18:19:58.390665Z", "modified": "2024-03-28T18:19:58.390665Z", "relationship_type": "indicates", "source_ref": "indicator--0b980013-91e5-4fb8-aa17-eac36e61e848", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86e2e751-82f8-44cc-a9d1-5534f20c414c", "created": "2024-03-28T18:19:58.390844Z", "modified": "2024-03-28T18:19:58.390844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b945aa55a1ce51d7677a802683bde9de97f185cf14b82a73eb23c02e76233efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.390844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b19946da-a1ef-4854-9311-43ae6dc87ba8", "created": "2024-03-28T18:19:58.391648Z", "modified": "2024-03-28T18:19:58.391648Z", "relationship_type": "indicates", "source_ref": "indicator--86e2e751-82f8-44cc-a9d1-5534f20c414c", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecf88849-8175-4edb-afb5-f4e03e456b5b", "created": "2024-03-28T18:19:58.39183Z", "modified": "2024-03-28T18:19:58.39183Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96fa9419cfc95046327bf9d991a27dbc554f59de768221a246dfd6aa45a8fdf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.39183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d14916ec-230d-44ea-8065-70edce544bb1", "created": "2024-03-28T18:19:58.392635Z", "modified": "2024-03-28T18:19:58.392635Z", "relationship_type": "indicates", "source_ref": "indicator--ecf88849-8175-4edb-afb5-f4e03e456b5b", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7986ef8-0ac1-44c9-94f2-ebce240885b1", "created": "2024-03-28T18:19:58.392812Z", "modified": "2024-03-28T18:19:58.392812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efdb2d71c6fa3484eee91e3be14b24b48a4927d3c48f6e883209bd19c9cf0c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.392812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f12daa7d-9b9c-428f-8cab-4198a9c8a86e", "created": "2024-03-28T18:19:58.393607Z", "modified": "2024-03-28T18:19:58.393607Z", "relationship_type": "indicates", "source_ref": "indicator--b7986ef8-0ac1-44c9-94f2-ebce240885b1", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36c87062-7e9a-4a2d-b389-68bc78a6e372", "created": "2024-03-28T18:19:58.393807Z", "modified": "2024-03-28T18:19:58.393807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f590b372192b570bf7b9f93dcf221c65c5ae709b50752c761368fb27c3d85852']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.393807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab7f9c72-13a8-49d6-b83b-7ee5927e8ae3", "created": "2024-03-28T18:19:58.394628Z", "modified": "2024-03-28T18:19:58.394628Z", "relationship_type": "indicates", "source_ref": "indicator--36c87062-7e9a-4a2d-b389-68bc78a6e372", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f482f9f-c2a7-45b3-941d-229e7c02c542", "created": "2024-03-28T18:19:58.394805Z", "modified": "2024-03-28T18:19:58.394805Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85ad148ef303574ffd6c7e3d98bec0f92db9666a1453dba00616518d3ac39905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.394805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f6ffe6c-0401-4956-b6ae-57a0a4b5a86e", "created": "2024-03-28T18:19:58.395614Z", "modified": "2024-03-28T18:19:58.395614Z", "relationship_type": "indicates", "source_ref": "indicator--1f482f9f-c2a7-45b3-941d-229e7c02c542", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f548ba2b-dc33-4624-962d-2fb6ee5a58af", "created": "2024-03-28T18:19:58.395789Z", "modified": "2024-03-28T18:19:58.395789Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5386637ed1ae2f5b3a4fdb2bb6d59230edaf023d5ae7a50f7552b9dc1c4d904f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.395789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c01dc2-ae55-404c-93dc-bdd5dea692fd", "created": "2024-03-28T18:19:58.396725Z", "modified": "2024-03-28T18:19:58.396725Z", "relationship_type": "indicates", "source_ref": "indicator--f548ba2b-dc33-4624-962d-2fb6ee5a58af", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b03e1f0-4eb6-4af5-84f4-f7e6162f2444", "created": "2024-03-28T18:19:58.396905Z", "modified": "2024-03-28T18:19:58.396905Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='749667bea97d371734259404b9b4a1557dad9fb5596660d3dbe323c83f157b49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.396905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1c21e7e-3457-406a-ac75-bccbaa580a15", "created": "2024-03-28T18:19:58.397729Z", "modified": "2024-03-28T18:19:58.397729Z", "relationship_type": "indicates", "source_ref": "indicator--7b03e1f0-4eb6-4af5-84f4-f7e6162f2444", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f48a349-cf00-4d5a-8bab-cd17d9eec888", "created": "2024-03-28T18:19:58.397911Z", "modified": "2024-03-28T18:19:58.397911Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.397911Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd0ae44b-ec8a-4b6b-8969-ffb68a979656", "created": "2024-03-28T18:19:58.398538Z", "modified": "2024-03-28T18:19:58.398538Z", "relationship_type": "indicates", "source_ref": "indicator--0f48a349-cf00-4d5a-8bab-cd17d9eec888", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--612684e0-6a3d-4b96-8dbe-e74106cdfee9", "created": "2024-03-28T18:19:58.398714Z", "modified": "2024-03-28T18:19:58.398714Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hp.vc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.398714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--537531f4-205c-41fe-acf8-18801e639a44", "created": "2024-03-28T18:19:58.399332Z", "modified": "2024-03-28T18:19:58.399332Z", "relationship_type": "indicates", "source_ref": "indicator--612684e0-6a3d-4b96-8dbe-e74106cdfee9", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--008ee58b-d4ca-4c34-9158-f41aac3c1af4", "created": "2024-03-28T18:19:58.399507Z", "modified": "2024-03-28T18:19:58.399507Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0103BF20E95E826920A3F0F7B3BD03A899127D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.399507Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b463f17d-4b9c-4403-8e04-e711569cb332", "created": "2024-03-28T18:19:58.400256Z", "modified": "2024-03-28T18:19:58.400256Z", "relationship_type": "indicates", "source_ref": "indicator--008ee58b-d4ca-4c34-9158-f41aac3c1af4", "target_ref": "malware--d75e6620-ce1b-4b3a-a06d-8ff935205bed"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26", "created": "2024-03-28T18:19:58.400429Z", "modified": "2024-03-28T18:19:58.400429Z", "name": "NetSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7593d0ab-1ef7-42c9-a867-7cf8c74e6777", "created": "2024-03-28T18:19:58.400606Z", "modified": "2024-03-28T18:19:58.400606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy-7b8ec.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.400606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a45b328-1eee-487c-bfda-5ef36353a416", "created": "2024-03-28T18:19:58.40128Z", "modified": "2024-03-28T18:19:58.40128Z", "relationship_type": "indicates", "source_ref": "indicator--7593d0ab-1ef7-42c9-a867-7cf8c74e6777", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9163d4da-f0f6-4917-ad80-b32c6a276c15", "created": "2024-03-28T18:19:58.401455Z", "modified": "2024-03-28T18:19:58.401455Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.401455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b87653f-278f-4195-b54c-00fe84d838d5", "created": "2024-03-28T18:19:58.402129Z", "modified": "2024-03-28T18:19:58.402129Z", "relationship_type": "indicates", "source_ref": "indicator--9163d4da-f0f6-4917-ad80-b32c6a276c15", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6d5162c-13f8-4095-bde9-894fec773b3f", "created": "2024-03-28T18:19:58.402305Z", "modified": "2024-03-28T18:19:58.402305Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.402305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef99abff-1534-4a3a-87d5-31e2d8fb08b8", "created": "2024-03-28T18:19:58.40297Z", "modified": "2024-03-28T18:19:58.40297Z", "relationship_type": "indicates", "source_ref": "indicator--a6d5162c-13f8-4095-bde9-894fec773b3f", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb649107-dbe3-4218-8973-0bd2f5169e6f", "created": "2024-03-28T18:19:58.403153Z", "modified": "2024-03-28T18:19:58.403153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dc4f281c4def955616c97402dae29d3d4fc7ac6b63d4e54c21f6baf2d36c35c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.403153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94091291-ac3b-4ef1-9463-c65c51cd5ae8", "created": "2024-03-28T18:19:58.403954Z", "modified": "2024-03-28T18:19:58.403954Z", "relationship_type": "indicates", "source_ref": "indicator--bb649107-dbe3-4218-8973-0bd2f5169e6f", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6535e830-4375-4297-bf0d-3e919bbb83b1", "created": "2024-03-28T18:19:58.404139Z", "modified": "2024-03-28T18:19:58.404139Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.googleplay.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.404139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8d4180c-4bfe-4f83-bf66-35180cae091c", "created": "2024-03-28T18:19:58.404915Z", "modified": "2024-03-28T18:19:58.404915Z", "relationship_type": "indicates", "source_ref": "indicator--6535e830-4375-4297-bf0d-3e919bbb83b1", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d98a93-be17-42fb-a8eb-5d993bfc6581", "created": "2024-03-28T18:19:58.405097Z", "modified": "2024-03-28T18:19:58.405097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A4E169AAF0068A1FC5F7900B7F59A438B833364C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.405097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed982e8f-5454-40be-b0a4-9657486456f9", "created": "2024-03-28T18:19:58.405871Z", "modified": "2024-03-28T18:19:58.405871Z", "relationship_type": "indicates", "source_ref": "indicator--55d98a93-be17-42fb-a8eb-5d993bfc6581", "target_ref": "malware--9b018171-f633-4b2d-b7b4-5d252b022d26"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2a58b4df-c22e-4bce-ba67-026799d2e618", "created": "2024-03-28T18:19:58.406051Z", "modified": "2024-03-28T18:19:58.406051Z", "name": "Spyier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--291bf202-2b41-4fdf-b479-2e035af4adac", "created": "2024-03-28T18:19:58.406225Z", "modified": "2024-03-28T18:19:58.406225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.406225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4cf3253-4ccd-4366-b778-adf031f6f6d6", "created": "2024-03-28T18:19:58.406879Z", "modified": "2024-03-28T18:19:58.406879Z", "relationship_type": "indicates", "source_ref": "indicator--291bf202-2b41-4fdf-b479-2e035af4adac", "target_ref": "malware--2a58b4df-c22e-4bce-ba67-026799d2e618"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d6380ba-4a5f-4629-9a45-e5ac93aa30c9", "created": "2024-03-28T18:19:58.407054Z", "modified": "2024-03-28T18:19:58.407054Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='v4vw4ytvo4.execute-api.us-east-2.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.407054Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0790cbd4-cca9-4f06-892d-598579c979f7", "created": "2024-03-28T18:19:58.407758Z", "modified": "2024-03-28T18:19:58.407758Z", "relationship_type": "indicates", "source_ref": "indicator--1d6380ba-4a5f-4629-9a45-e5ac93aa30c9", "target_ref": "malware--2a58b4df-c22e-4bce-ba67-026799d2e618"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffad339b-08e5-48f7-9315-faa8d121d97f", "created": "2024-03-28T18:19:58.407934Z", "modified": "2024-03-28T18:19:58.407934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyier.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.407934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c06cb832-c1cf-4220-a044-ce9cb51595ed", "created": "2024-03-28T18:19:58.408581Z", "modified": "2024-03-28T18:19:58.408581Z", "relationship_type": "indicates", "source_ref": "indicator--ffad339b-08e5-48f7-9315-faa8d121d97f", "target_ref": "malware--2a58b4df-c22e-4bce-ba67-026799d2e618"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8545c25-a631-4eb4-8eca-08cc65c18e06", "created": "2024-03-28T18:19:58.408757Z", "modified": "2024-03-28T18:19:58.408757Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sc.spyier.v2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.408757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0957653e-ee58-459e-95f9-056fd338d94f", "created": "2024-03-28T18:19:58.409401Z", "modified": "2024-03-28T18:19:58.409401Z", "relationship_type": "indicates", "source_ref": "indicator--b8545c25-a631-4eb4-8eca-08cc65c18e06", "target_ref": "malware--2a58b4df-c22e-4bce-ba67-026799d2e618"}, {"type": "malware", "spec_version": "2.1", "id": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe", "created": "2024-03-28T18:19:58.409576Z", "modified": "2024-03-28T18:19:58.409576Z", "name": "CouplerTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8177c9e1-098f-4085-a593-c66863e0e900", "created": "2024-03-28T18:19:58.409803Z", "modified": "2024-03-28T18:19:58.409803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.bytepioner.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.409803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d50e8fe-9a52-4244-b1c9-e27a4cfd1ecb", "created": "2024-03-28T18:19:58.410479Z", "modified": "2024-03-28T18:19:58.410479Z", "relationship_type": "indicates", "source_ref": "indicator--8177c9e1-098f-4085-a593-c66863e0e900", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3e724e6-0bb5-4382-bb58-c1d397fe8f7d", "created": "2024-03-28T18:19:58.410657Z", "modified": "2024-03-28T18:19:58.410657Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='coupletracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.410657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c33433c7-b37b-4417-9ba8-40d7f4f15099", "created": "2024-03-28T18:19:58.411323Z", "modified": "2024-03-28T18:19:58.411323Z", "relationship_type": "indicates", "source_ref": "indicator--e3e724e6-0bb5-4382-bb58-c1d397fe8f7d", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5219421-6ff4-43f3-b8fb-6feb47721d46", "created": "2024-03-28T18:19:58.411499Z", "modified": "2024-03-28T18:19:58.411499Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bettertomorrowapps.spyyourlovefree']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.411499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3576a664-26ce-4769-a7f0-4382bd809543", "created": "2024-03-28T18:19:58.412165Z", "modified": "2024-03-28T18:19:58.412165Z", "relationship_type": "indicates", "source_ref": "indicator--e5219421-6ff4-43f3-b8fb-6feb47721d46", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b34e8ee-f77e-491d-b273-8c24b2c5ab23", "created": "2024-03-28T18:19:58.412345Z", "modified": "2024-03-28T18:19:58.412345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bytepioneers.coupletracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.412345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4bfa30-c9c6-4596-a332-9110bd06ebf0", "created": "2024-03-28T18:19:58.413136Z", "modified": "2024-03-28T18:19:58.413136Z", "relationship_type": "indicates", "source_ref": "indicator--6b34e8ee-f77e-491d-b273-8c24b2c5ab23", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ae098a4-45db-4f51-aa84-86f31681b651", "created": "2024-03-28T18:19:58.413334Z", "modified": "2024-03-28T18:19:58.413334Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='18CD402CC43DF0BC03E9951B0F843DC4B1552DC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.413334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d3d379-042d-4ffc-a5b3-a9615fb0674d", "created": "2024-03-28T18:19:58.414122Z", "modified": "2024-03-28T18:19:58.414122Z", "relationship_type": "indicates", "source_ref": "indicator--9ae098a4-45db-4f51-aa84-86f31681b651", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52498d7c-cc7f-4b68-9af0-1ea44a0f459c", "created": "2024-03-28T18:19:58.414304Z", "modified": "2024-03-28T18:19:58.414304Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC53CC2A9996DE47BF72348F2A592DC0EBDAF06B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.414304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d33b9d3-1776-4ea1-8a50-08e75a9bc072", "created": "2024-03-28T18:19:58.415055Z", "modified": "2024-03-28T18:19:58.415055Z", "relationship_type": "indicates", "source_ref": "indicator--52498d7c-cc7f-4b68-9af0-1ea44a0f459c", "target_ref": "malware--406e3078-234a-486c-b9d7-7a5c4c26aebe"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3", "created": "2024-03-28T18:19:58.415226Z", "modified": "2024-03-28T18:19:58.415226Z", "name": "GPSTrackerLoki", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ddb54b-7609-4bf1-879f-e9108343c5ed", "created": "2024-03-28T18:19:58.415406Z", "modified": "2024-03-28T18:19:58.415406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgard-f8c53.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.415406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffd0062a-8f80-484c-9a98-3e551c6e994b", "created": "2024-03-28T18:19:58.416081Z", "modified": "2024-03-28T18:19:58.416081Z", "relationship_type": "indicates", "source_ref": "indicator--e7ddb54b-7609-4bf1-879f-e9108343c5ed", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--142f97b3-f447-4de1-8452-e326c32cda51", "created": "2024-03-28T18:19:58.416256Z", "modified": "2024-03-28T18:19:58.416256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.416256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9dac57cc-f6b4-43f2-8140-ca2ba116d8f0", "created": "2024-03-28T18:19:58.416908Z", "modified": "2024-03-28T18:19:58.416908Z", "relationship_type": "indicates", "source_ref": "indicator--142f97b3-f447-4de1-8452-e326c32cda51", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb26383d-b5fc-4ad2-a123-ed41a2ec6c67", "created": "2024-03-28T18:19:58.417081Z", "modified": "2024-03-28T18:19:58.417081Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='asgardtech.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.417081Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d2ddbd3-0a6d-421b-8563-f72ea68d8699", "created": "2024-03-28T18:19:58.417758Z", "modified": "2024-03-28T18:19:58.417758Z", "relationship_type": "indicates", "source_ref": "indicator--bb26383d-b5fc-4ad2-a123-ed41a2ec6c67", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f493b745-f324-4a09-a558-6d3de420c9b0", "created": "2024-03-28T18:19:58.417933Z", "modified": "2024-03-28T18:19:58.417933Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='75c76fe253a9347427793638b8a73f36a880d320fd440dcb156c9d9308459a9f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.417933Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--578a1509-527d-4e5d-88f5-e0120cfe11d7", "created": "2024-03-28T18:19:58.418731Z", "modified": "2024-03-28T18:19:58.418731Z", "relationship_type": "indicates", "source_ref": "indicator--f493b745-f324-4a09-a558-6d3de420c9b0", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f73eb63d-2113-4c64-b2eb-c975455acbec", "created": "2024-03-28T18:19:58.418904Z", "modified": "2024-03-28T18:19:58.418904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.loki']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.418904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20a0045f-8b88-4fbb-a3a6-76cb687ed0cb", "created": "2024-03-28T18:19:58.419542Z", "modified": "2024-03-28T18:19:58.419542Z", "relationship_type": "indicates", "source_ref": "indicator--f73eb63d-2113-4c64-b2eb-c975455acbec", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--885cc80d-aa6c-4698-bd71-dbe2e8d88c23", "created": "2024-03-28T18:19:58.419721Z", "modified": "2024-03-28T18:19:58.419721Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobile.asgard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.419721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4473e36-ec38-40cb-b8e0-ae1c9d33a62c", "created": "2024-03-28T18:19:58.420361Z", "modified": "2024-03-28T18:19:58.420361Z", "relationship_type": "indicates", "source_ref": "indicator--885cc80d-aa6c-4698-bd71-dbe2e8d88c23", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41a31deb-9d3c-460d-b979-991d1e47fbee", "created": "2024-03-28T18:19:58.420534Z", "modified": "2024-03-28T18:19:58.420534Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6156DB551938BB4560D4643B54527E4F169ED44F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.420534Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29626f21-b5db-4ab9-93cd-b0d76cc7caf7", "created": "2024-03-28T18:19:58.421422Z", "modified": "2024-03-28T18:19:58.421422Z", "relationship_type": "indicates", "source_ref": "indicator--41a31deb-9d3c-460d-b979-991d1e47fbee", "target_ref": "malware--ada7f59d-7f9c-4d47-a75b-c2951f6139c3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7dae6034-894d-46da-adda-d22e0a9d0416", "created": "2024-03-28T18:19:58.4216Z", "modified": "2024-03-28T18:19:58.4216Z", "name": "SpyApp247", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d760c0e2-bb93-41ac-a360-a9b92613d4bc", "created": "2024-03-28T18:19:58.421793Z", "modified": "2024-03-28T18:19:58.421793Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88c8df9fdfd3fd67cec515b1bfa79ece4ca696681f2671462ba9c7ac7245b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.421793Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45737196-78fd-4fc6-8f5f-e7f55779de8d", "created": "2024-03-28T18:19:58.422604Z", "modified": "2024-03-28T18:19:58.422604Z", "relationship_type": "indicates", "source_ref": "indicator--d760c0e2-bb93-41ac-a360-a9b92613d4bc", "target_ref": "malware--7dae6034-894d-46da-adda-d22e0a9d0416"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac548e26-88e7-4bf1-9a5e-6afcd10574f7", "created": "2024-03-28T18:19:58.422784Z", "modified": "2024-03-28T18:19:58.422784Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab8c4e659356a2f3b0299e1052122b7f9578e2e1bd7f9f642fa0b23be75d2c14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.422784Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7dffd26-fe75-401a-9b8f-25b10b563f63", "created": "2024-03-28T18:19:58.423592Z", "modified": "2024-03-28T18:19:58.423592Z", "relationship_type": "indicates", "source_ref": "indicator--ac548e26-88e7-4bf1-9a5e-6afcd10574f7", "target_ref": "malware--7dae6034-894d-46da-adda-d22e0a9d0416"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0b1709f-1e1b-4810-99e4-2257ef534082", "created": "2024-03-28T18:19:58.423773Z", "modified": "2024-03-28T18:19:58.423773Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spyapp247.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.423773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48aaa468-bf95-49fd-95b2-5b6629101eb1", "created": "2024-03-28T18:19:58.424418Z", "modified": "2024-03-28T18:19:58.424418Z", "relationship_type": "indicates", "source_ref": "indicator--e0b1709f-1e1b-4810-99e4-2257ef534082", "target_ref": "malware--7dae6034-894d-46da-adda-d22e0a9d0416"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cc1c6cc8-0f90-4df1-b249-d524c297bab8", "created": "2024-03-28T18:19:58.424592Z", "modified": "2024-03-28T18:19:58.424592Z", "name": "SpyMug", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c1176cd-6725-4f20-a82c-2fd0acab3f08", "created": "2024-03-28T18:19:58.424761Z", "modified": "2024-03-28T18:19:58.424761Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.service.mug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.424761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88c9b064-fbaa-4e8c-a436-594589e5fb84", "created": "2024-03-28T18:19:58.425393Z", "modified": "2024-03-28T18:19:58.425393Z", "relationship_type": "indicates", "source_ref": "indicator--9c1176cd-6725-4f20-a82c-2fd0acab3f08", "target_ref": "malware--cc1c6cc8-0f90-4df1-b249-d524c297bab8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0912f4f5-254e-4854-a398-0ae344e5b65c", "created": "2024-03-28T18:19:58.425566Z", "modified": "2024-03-28T18:19:58.425566Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56C8FA19250EDBA1A91A37F500DA91FBC0657B1F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.425566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d9bf1bf-058a-4e09-842c-e8f1ff186f24", "created": "2024-03-28T18:19:58.42635Z", "modified": "2024-03-28T18:19:58.42635Z", "relationship_type": "indicates", "source_ref": "indicator--0912f4f5-254e-4854-a398-0ae344e5b65c", "target_ref": "malware--cc1c6cc8-0f90-4df1-b249-d524c297bab8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0", "created": "2024-03-28T18:19:58.426525Z", "modified": "2024-03-28T18:19:58.426525Z", "name": "WtSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--117cc989-0fd7-4eae-a928-1a1f11416dd1", "created": "2024-03-28T18:19:58.426697Z", "modified": "2024-03-28T18:19:58.426697Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wt-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.426697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf56dc76-8161-43d5-9460-6b6b3d5541b2", "created": "2024-03-28T18:19:58.427342Z", "modified": "2024-03-28T18:19:58.427342Z", "relationship_type": "indicates", "source_ref": "indicator--117cc989-0fd7-4eae-a928-1a1f11416dd1", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8d57cc1-919f-4453-8e0b-4b2bba118381", "created": "2024-03-28T18:19:58.427523Z", "modified": "2024-03-28T18:19:58.427523Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f544e9ad16c329b091dabfa735508105025bc37be93bfac4e6871a644c562b09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.427523Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b00ebc31-beb1-442b-b28e-63cbac0112a2", "created": "2024-03-28T18:19:58.428328Z", "modified": "2024-03-28T18:19:58.428328Z", "relationship_type": "indicates", "source_ref": "indicator--a8d57cc1-919f-4453-8e0b-4b2bba118381", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a435875f-24df-44f7-80bf-80f5f779e9e8", "created": "2024-03-28T18:19:58.428504Z", "modified": "2024-03-28T18:19:58.428504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73c1f9b8d9a7926a87d23ed43a4cccced9fbcaa8afba464138b0041f5feb7405']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.428504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f2e566b-f2d7-4af8-b5e0-c1cdda7865e1", "created": "2024-03-28T18:19:58.429318Z", "modified": "2024-03-28T18:19:58.429318Z", "relationship_type": "indicates", "source_ref": "indicator--a435875f-24df-44f7-80bf-80f5f779e9e8", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c78cb28e-d384-422f-a8b6-2a8b4360a4db", "created": "2024-03-28T18:19:58.429491Z", "modified": "2024-03-28T18:19:58.429491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8188dec9de61221629b646ed78f125d507384bc993bc4188e1cb1b68810f77d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.429491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9088474-dd71-4e84-af18-c7da6add1aa7", "created": "2024-03-28T18:19:58.430436Z", "modified": "2024-03-28T18:19:58.430436Z", "relationship_type": "indicates", "source_ref": "indicator--c78cb28e-d384-422f-a8b6-2a8b4360a4db", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5b6cee9-9f35-4a24-b040-b4b7591bc73c", "created": "2024-03-28T18:19:58.430614Z", "modified": "2024-03-28T18:19:58.430614Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='146a952efd566f847b8b4b095215f5551f7c048d214fedef41b2ccf882385a6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.430614Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34e358f9-1bd0-4ab1-95c2-8d4ef2327770", "created": "2024-03-28T18:19:58.431419Z", "modified": "2024-03-28T18:19:58.431419Z", "relationship_type": "indicates", "source_ref": "indicator--a5b6cee9-9f35-4a24-b040-b4b7591bc73c", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6da9922-167e-4ab0-a9f4-be9cd793d16f", "created": "2024-03-28T18:19:58.431594Z", "modified": "2024-03-28T18:19:58.431594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb769147546c76292e6ab2c78742f8910db40d8f14d7a7ed40d30dbecb259a5c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.431594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d46a21e8-e34f-418f-a9a2-1ec66eabd70d", "created": "2024-03-28T18:19:58.432388Z", "modified": "2024-03-28T18:19:58.432388Z", "relationship_type": "indicates", "source_ref": "indicator--b6da9922-167e-4ab0-a9f4-be9cd793d16f", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d469c9ec-51a7-445f-93e7-20db23fa92d2", "created": "2024-03-28T18:19:58.432568Z", "modified": "2024-03-28T18:19:58.432568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6beb22b8cda1d24e0859b1bd912b60e652ee812db830f2e33192d9530240731']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.432568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93d36b79-3cd8-4761-84b1-6e893a3bcc4e", "created": "2024-03-28T18:19:58.433368Z", "modified": "2024-03-28T18:19:58.433368Z", "relationship_type": "indicates", "source_ref": "indicator--d469c9ec-51a7-445f-93e7-20db23fa92d2", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0eae7da5-d8b1-4c27-9ac4-0ce7a2184f43", "created": "2024-03-28T18:19:58.433546Z", "modified": "2024-03-28T18:19:58.433546Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wwtspy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.433546Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44bb0554-cefa-4c85-9be7-77045d7e7694", "created": "2024-03-28T18:19:58.434193Z", "modified": "2024-03-28T18:19:58.434193Z", "relationship_type": "indicates", "source_ref": "indicator--0eae7da5-d8b1-4c27-9ac4-0ce7a2184f43", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3207e6a7-e4d0-4de6-bcce-0c6f3d6c9697", "created": "2024-03-28T18:19:58.434373Z", "modified": "2024-03-28T18:19:58.434373Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wtspy.apps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.434373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a48121b5-77d7-4a62-adfc-e3b22f5d5373", "created": "2024-03-28T18:19:58.435014Z", "modified": "2024-03-28T18:19:58.435014Z", "relationship_type": "indicates", "source_ref": "indicator--3207e6a7-e4d0-4de6-bcce-0c6f3d6c9697", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5693e901-3bc2-4823-8959-abf74d7f604a", "created": "2024-03-28T18:19:58.435193Z", "modified": "2024-03-28T18:19:58.435193Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB5E2C0E8DFDC54730C1E9B48754977E7DBCCCF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.435193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81981165-6be7-453a-a24c-5621e2e56201", "created": "2024-03-28T18:19:58.435946Z", "modified": "2024-03-28T18:19:58.435946Z", "relationship_type": "indicates", "source_ref": "indicator--5693e901-3bc2-4823-8959-abf74d7f604a", "target_ref": "malware--e714ebbe-509b-4fee-9a78-6648aa3df4a0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875", "created": "2024-03-28T18:19:58.436117Z", "modified": "2024-03-28T18:19:58.436117Z", "name": "Xnore", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c624281c-b61f-413a-bd00-cd14f49645be", "created": "2024-03-28T18:19:58.436285Z", "modified": "2024-03-28T18:19:58.436285Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.436285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b72eed1-c2d5-4e6b-aafa-19e5dac0a73e", "created": "2024-03-28T18:19:58.436932Z", "modified": "2024-03-28T18:19:58.436932Z", "relationship_type": "indicates", "source_ref": "indicator--c624281c-b61f-413a-bd00-cd14f49645be", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13247161-b0cb-41cc-9f0f-a62db335c93a", "created": "2024-03-28T18:19:58.437103Z", "modified": "2024-03-28T18:19:58.437103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.437103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3170fb7f-0d55-439a-9cae-c1ddcd58b547", "created": "2024-03-28T18:19:58.437888Z", "modified": "2024-03-28T18:19:58.437888Z", "relationship_type": "indicates", "source_ref": "indicator--13247161-b0cb-41cc-9f0f-a62db335c93a", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--725684a2-f414-48dd-853a-0a2038977778", "created": "2024-03-28T18:19:58.438068Z", "modified": "2024-03-28T18:19:58.438068Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xnore.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.438068Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbbf89cc-f75e-41d9-9c42-c7f7b995ed10", "created": "2024-03-28T18:19:58.438719Z", "modified": "2024-03-28T18:19:58.438719Z", "relationship_type": "indicates", "source_ref": "indicator--725684a2-f414-48dd-853a-0a2038977778", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e545073-a981-4688-8521-b540ede3f25d", "created": "2024-03-28T18:19:58.438894Z", "modified": "2024-03-28T18:19:58.438894Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9ca9a8bed0a17375d6d6d07c20248d0847caae06fdc288533f5748943593c686']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.438894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8cfad36-e6e5-4761-9540-ec4a926fa4b0", "created": "2024-03-28T18:19:58.439689Z", "modified": "2024-03-28T18:19:58.439689Z", "relationship_type": "indicates", "source_ref": "indicator--0e545073-a981-4688-8521-b540ede3f25d", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a63354-e6d0-4551-a212-a46160660cd6", "created": "2024-03-28T18:19:58.439863Z", "modified": "2024-03-28T18:19:58.439863Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f9b4a9fa6fab111284dde6834428eab3e1c2c9218c742197fbfd6a7c436eee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.439863Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb8ec8b-0217-4be6-a63e-46dc9d7c2f46", "created": "2024-03-28T18:19:58.440665Z", "modified": "2024-03-28T18:19:58.440665Z", "relationship_type": "indicates", "source_ref": "indicator--a3a63354-e6d0-4551-a212-a46160660cd6", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86e15930-9923-467d-a790-601fdf3fc512", "created": "2024-03-28T18:19:58.44084Z", "modified": "2024-03-28T18:19:58.44084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35fa07d5a39c670c2143718b6cedf713f32f61d93bc264939439748f6a835cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.44084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff55a17d-a932-4154-b09a-2779e11184ab", "created": "2024-03-28T18:19:58.44166Z", "modified": "2024-03-28T18:19:58.44166Z", "relationship_type": "indicates", "source_ref": "indicator--86e15930-9923-467d-a790-601fdf3fc512", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db79eda0-6d2f-4967-9e38-45559725b48a", "created": "2024-03-28T18:19:58.441845Z", "modified": "2024-03-28T18:19:58.441845Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='24743a29eb173d5674d0f45bc10c92492a730f37b2d558c34e48e22bc740ca4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.441845Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dca574e-2b82-4a9e-8273-c3fbe0463622", "created": "2024-03-28T18:19:58.442653Z", "modified": "2024-03-28T18:19:58.442653Z", "relationship_type": "indicates", "source_ref": "indicator--db79eda0-6d2f-4967-9e38-45559725b48a", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ab61845-cb13-4fe7-ac8c-0814fd252286", "created": "2024-03-28T18:19:58.442824Z", "modified": "2024-03-28T18:19:58.442824Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c6ac542bbc8af52e2fb36a4e2a9b6fb83458821b9fd24865ae1efebbdff4931']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.442824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cb687fd-9ed1-4112-ae49-68a6a402851a", "created": "2024-03-28T18:19:58.443627Z", "modified": "2024-03-28T18:19:58.443627Z", "relationship_type": "indicates", "source_ref": "indicator--4ab61845-cb13-4fe7-ac8c-0814fd252286", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ea56bd4-aaee-49f4-ac96-86b631328d88", "created": "2024-03-28T18:19:58.443801Z", "modified": "2024-03-28T18:19:58.443801Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xno.systemservice']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.443801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66eae5f7-9bc9-48bb-a480-8e7588743e33", "created": "2024-03-28T18:19:58.444455Z", "modified": "2024-03-28T18:19:58.444455Z", "relationship_type": "indicates", "source_ref": "indicator--2ea56bd4-aaee-49f4-ac96-86b631328d88", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--509943b6-e3b2-487e-a6a5-4d7e3a653cf5", "created": "2024-03-28T18:19:58.444628Z", "modified": "2024-03-28T18:19:58.444628Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9BCE25527FF174A4AD6CDE233B17038641A5EEF9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.444628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71b57f42-baa3-4e1b-a876-a15359fe0bc2", "created": "2024-03-28T18:19:58.445394Z", "modified": "2024-03-28T18:19:58.445394Z", "relationship_type": "indicates", "source_ref": "indicator--509943b6-e3b2-487e-a6a5-4d7e3a653cf5", "target_ref": "malware--daa1d6af-c171-4497-b01a-a01ebd84e875"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9", "created": "2024-03-28T18:19:58.445592Z", "modified": "2024-03-28T18:19:58.445592Z", "name": "EspiaoAndroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--120c481e-401b-4065-bcf1-bb8287bb8a5a", "created": "2024-03-28T18:19:58.445782Z", "modified": "2024-03-28T18:19:58.445782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aovivo.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.445782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6ac0c6c-d074-4750-add9-dcacc7cf39fb", "created": "2024-03-28T18:19:58.446583Z", "modified": "2024-03-28T18:19:58.446583Z", "relationship_type": "indicates", "source_ref": "indicator--120c481e-401b-4065-bcf1-bb8287bb8a5a", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e48ac32-ce12-445c-aa50-d9cd8c4f4539", "created": "2024-03-28T18:19:58.446758Z", "modified": "2024-03-28T18:19:58.446758Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api007.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.446758Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88a5ef2d-f657-455f-8d3c-6ea0b80e4a30", "created": "2024-03-28T18:19:58.447417Z", "modified": "2024-03-28T18:19:58.447417Z", "relationship_type": "indicates", "source_ref": "indicator--2e48ac32-ce12-445c-aa50-d9cd8c4f4539", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7ab7ace-b17e-41f5-bf74-8c4b8b9c4491", "created": "2024-03-28T18:19:58.447591Z", "modified": "2024-03-28T18:19:58.447591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.447591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07f44496-3985-4c01-8cf0-30b6afb9fe60", "created": "2024-03-28T18:19:58.448246Z", "modified": "2024-03-28T18:19:58.448246Z", "relationship_type": "indicates", "source_ref": "indicator--e7ab7ace-b17e-41f5-bf74-8c4b8b9c4491", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c8a4788-8250-44fd-b5f1-3718dc73e9d5", "created": "2024-03-28T18:19:58.448418Z", "modified": "2024-03-28T18:19:58.448418Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='celular007.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.448418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d4ba867-6955-4d17-812b-59af6ac33780", "created": "2024-03-28T18:19:58.449087Z", "modified": "2024-03-28T18:19:58.449087Z", "relationship_type": "indicates", "source_ref": "indicator--1c8a4788-8250-44fd-b5f1-3718dc73e9d5", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2539e3d0-fd68-4288-a7b4-7f3037f55913", "created": "2024-03-28T18:19:58.449261Z", "modified": "2024-03-28T18:19:58.449261Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='foxspy.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.449261Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a099e887-2981-4162-b7e3-d00b996a04af", "created": "2024-03-28T18:19:58.449936Z", "modified": "2024-03-28T18:19:58.449936Z", "relationship_type": "indicates", "source_ref": "indicator--2539e3d0-fd68-4288-a7b4-7f3037f55913", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--696ee77e-ca30-43b4-a17f-cf556a9142a6", "created": "2024-03-28T18:19:58.450113Z", "modified": "2024-03-28T18:19:58.450113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5f1d1ecbf70f66c606ead243e60230040a9e29f7fdfeeb0849d22367cb4e9f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.450113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d502e4f8-3deb-449f-8c62-362849abb4b9", "created": "2024-03-28T18:19:58.450926Z", "modified": "2024-03-28T18:19:58.450926Z", "relationship_type": "indicates", "source_ref": "indicator--696ee77e-ca30-43b4-a17f-cf556a9142a6", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8753e3e-ddb1-45f6-b536-adb328def200", "created": "2024-03-28T18:19:58.451107Z", "modified": "2024-03-28T18:19:58.451107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e18cb58c46500b046805f494d261b0c43ff5e74865d0e57fdff4c9b44f214b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.451107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c253464-f584-4517-80b8-c590ba5c2b94", "created": "2024-03-28T18:19:58.451921Z", "modified": "2024-03-28T18:19:58.451921Z", "relationship_type": "indicates", "source_ref": "indicator--d8753e3e-ddb1-45f6-b536-adb328def200", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9971596e-65d3-4055-8f48-e06b3796dc70", "created": "2024-03-28T18:19:58.452096Z", "modified": "2024-03-28T18:19:58.452096Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1bafc8bdacb75babe72eaef99d143b50c1ca7a49ed5d5eacb1f8b9dc0581c0c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.452096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--970bc32e-c8d9-4d50-9114-e8c33e4dec84", "created": "2024-03-28T18:19:58.452906Z", "modified": "2024-03-28T18:19:58.452906Z", "relationship_type": "indicates", "source_ref": "indicator--9971596e-65d3-4055-8f48-e06b3796dc70", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63a013e3-8281-4674-b0e5-3ffe1ff24fa2", "created": "2024-03-28T18:19:58.453084Z", "modified": "2024-03-28T18:19:58.453084Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7dc624758c0afa2fbc1dea4c21067fb6ca975f31a01a5b181e4b0b3c5b0fe2b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.453084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--735586ae-39a0-4b8b-8a9a-dd14e04e3b5d", "created": "2024-03-28T18:19:58.453917Z", "modified": "2024-03-28T18:19:58.453917Z", "relationship_type": "indicates", "source_ref": "indicator--63a013e3-8281-4674-b0e5-3ffe1ff24fa2", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0502de5-18ba-4d68-a60f-f3e9e99e3d13", "created": "2024-03-28T18:19:58.454093Z", "modified": "2024-03-28T18:19:58.454093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2524e3aef6b4971782b11670e6474b10510795adf65d34ad4495078eb98c4b9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.454093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a9d47f-c4ed-4e3d-9962-2d526e8b7f7b", "created": "2024-03-28T18:19:58.455028Z", "modified": "2024-03-28T18:19:58.455028Z", "relationship_type": "indicates", "source_ref": "indicator--d0502de5-18ba-4d68-a60f-f3e9e99e3d13", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--006b21d5-5e50-486b-9c97-aca5b0aff151", "created": "2024-03-28T18:19:58.455205Z", "modified": "2024-03-28T18:19:58.455205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='429e81dd4c1bb54d390281010c37c60383076f1559a577590c26e4d4baeb2698']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.455205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdca359a-21ea-420e-9102-08415e5f39d9", "created": "2024-03-28T18:19:58.456008Z", "modified": "2024-03-28T18:19:58.456008Z", "relationship_type": "indicates", "source_ref": "indicator--006b21d5-5e50-486b-9c97-aca5b0aff151", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85a08d31-d3b6-44f7-8e3f-3b36dec77bda", "created": "2024-03-28T18:19:58.456185Z", "modified": "2024-03-28T18:19:58.456185Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0fe1f6c1c7eb8bed9ec446abf66b8ad3ff58fe785902044eba275ca11cdb22f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.456185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7ddbf5c9-ae21-4ce5-ae9d-021e66c65322", "created": "2024-03-28T18:19:58.45698Z", "modified": "2024-03-28T18:19:58.45698Z", "relationship_type": "indicates", "source_ref": "indicator--85a08d31-d3b6-44f7-8e3f-3b36dec77bda", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6e85b27-4457-4b79-98ba-1515a763d23c", "created": "2024-03-28T18:19:58.457178Z", "modified": "2024-03-28T18:19:58.457178Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f3ccb51c19613dd53ea9db449d01f0699ef9c68a74d4f0bed1f33f56e711a49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.457178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3eb2c94-57f4-416e-9c33-598f43735c3a", "created": "2024-03-28T18:19:58.458002Z", "modified": "2024-03-28T18:19:58.458002Z", "relationship_type": "indicates", "source_ref": "indicator--d6e85b27-4457-4b79-98ba-1515a763d23c", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eade9374-72d1-4a56-970c-ba9018149664", "created": "2024-03-28T18:19:58.458182Z", "modified": "2024-03-28T18:19:58.458182Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='551f10c25847ce9932efe180e48fe46954744e1951f974a20a838a64f061d075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.458182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8348c3c-6d59-4580-831c-8d22462e534e", "created": "2024-03-28T18:19:58.458992Z", "modified": "2024-03-28T18:19:58.458992Z", "relationship_type": "indicates", "source_ref": "indicator--eade9374-72d1-4a56-970c-ba9018149664", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fa0ce4c-6c54-4b4d-9fb3-bc010d657cd4", "created": "2024-03-28T18:19:58.459167Z", "modified": "2024-03-28T18:19:58.459167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bfa6f8ba7cf4b2be9c11c2b88811ddc0917a71325633fce246cf65245b184e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.459167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8620a70-5b36-4fb4-9e08-19e164dbe31a", "created": "2024-03-28T18:19:58.45998Z", "modified": "2024-03-28T18:19:58.45998Z", "relationship_type": "indicates", "source_ref": "indicator--4fa0ce4c-6c54-4b4d-9fb3-bc010d657cd4", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29fa2793-a8df-46ff-9eaa-7fce150a5d7e", "created": "2024-03-28T18:19:58.460156Z", "modified": "2024-03-28T18:19:58.460156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8dcb8f4dda2fea9dd6c56fa767a122067e1fab937839945103b8ef5abbf4dfa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.460156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42f49a18-d33e-4080-9463-8a76f3c20dea", "created": "2024-03-28T18:19:58.460961Z", "modified": "2024-03-28T18:19:58.460961Z", "relationship_type": "indicates", "source_ref": "indicator--29fa2793-a8df-46ff-9eaa-7fce150a5d7e", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--80909ef7-7b42-4f36-8f22-1c6bd2254d11", "created": "2024-03-28T18:19:58.461136Z", "modified": "2024-03-28T18:19:58.461136Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kfhdha.fkjfgjdi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.461136Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fcf67e91-d3f7-450a-afa6-862546f2fb69", "created": "2024-03-28T18:19:58.461803Z", "modified": "2024-03-28T18:19:58.461803Z", "relationship_type": "indicates", "source_ref": "indicator--80909ef7-7b42-4f36-8f22-1c6bd2254d11", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ea9e648-5ab1-4ba8-85fd-ffb73d3d4287", "created": "2024-03-28T18:19:58.461982Z", "modified": "2024-03-28T18:19:58.461982Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60DA6A5B04C0100DFCE1213C850EFBDEB0D1E8D7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.461982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b0f618a-a02f-4a0a-b7c4-be23743eb660", "created": "2024-03-28T18:19:58.462756Z", "modified": "2024-03-28T18:19:58.462756Z", "relationship_type": "indicates", "source_ref": "indicator--1ea9e648-5ab1-4ba8-85fd-ffb73d3d4287", "target_ref": "malware--9b2c3302-ea6b-4783-ac3f-38c0e1325fd9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d550945c-2044-40f1-9d6a-b5d262142f95", "created": "2024-03-28T18:19:58.462929Z", "modified": "2024-03-28T18:19:58.462929Z", "name": "pcTattletale", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc9eaca1-8221-46d8-9bb1-5afa274cf702", "created": "2024-03-28T18:19:58.463098Z", "modified": "2024-03-28T18:19:58.463098Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletalev2.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.463098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58f7b5c9-1d01-4f65-a982-66842b759b71", "created": "2024-03-28T18:19:58.463902Z", "modified": "2024-03-28T18:19:58.463902Z", "relationship_type": "indicates", "source_ref": "indicator--cc9eaca1-8221-46d8-9bb1-5afa274cf702", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--326d0b74-b7fb-4a83-a2b5-6167c1dc9204", "created": "2024-03-28T18:19:58.464078Z", "modified": "2024-03-28T18:19:58.464078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.464078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29d02f96-a2a5-43ac-8586-e2d058f3dde2", "created": "2024-03-28T18:19:58.464736Z", "modified": "2024-03-28T18:19:58.464736Z", "relationship_type": "indicates", "source_ref": "indicator--326d0b74-b7fb-4a83-a2b5-6167c1dc9204", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74264dfc-458b-43c4-bf6f-ce0542ba5784", "created": "2024-03-28T18:19:58.464912Z", "modified": "2024-03-28T18:19:58.464912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truewebmedia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.464912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f56440cc-8fd6-4cab-9b31-d4f8650946f4", "created": "2024-03-28T18:19:58.465568Z", "modified": "2024-03-28T18:19:58.465568Z", "relationship_type": "indicates", "source_ref": "indicator--74264dfc-458b-43c4-bf6f-ce0542ba5784", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--226a2ea0-9fe0-4a84-aaf2-7b1a95b7e9d1", "created": "2024-03-28T18:19:58.465773Z", "modified": "2024-03-28T18:19:58.465773Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pctattletale.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.465773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70e955f2-97d8-428e-977c-129dabfd1635", "created": "2024-03-28T18:19:58.466444Z", "modified": "2024-03-28T18:19:58.466444Z", "relationship_type": "indicates", "source_ref": "indicator--226a2ea0-9fe0-4a84-aaf2-7b1a95b7e9d1", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45c912b8-8058-43c9-a2f5-5a3006a49a3d", "created": "2024-03-28T18:19:58.466618Z", "modified": "2024-03-28T18:19:58.466618Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='282c7b2e46f72ce844bb26f8359e34b5256800e55550c52cd912131bd7b2e423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.466618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb80fd23-7c75-4fe1-942c-38cd2c48d2a0", "created": "2024-03-28T18:19:58.467429Z", "modified": "2024-03-28T18:19:58.467429Z", "relationship_type": "indicates", "source_ref": "indicator--45c912b8-8058-43c9-a2f5-5a3006a49a3d", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03e00b03-4b59-4c8d-b035-bc729e496d62", "created": "2024-03-28T18:19:58.467604Z", "modified": "2024-03-28T18:19:58.467604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dabed7f7bd653c61e7cbfd49f2d3b4eb12080189269daf2001db860dbd9de9d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.467604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b559b58d-04db-452f-80aa-abeccd0f6b76", "created": "2024-03-28T18:19:58.468507Z", "modified": "2024-03-28T18:19:58.468507Z", "relationship_type": "indicates", "source_ref": "indicator--03e00b03-4b59-4c8d-b035-bc729e496d62", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a098b853-2c81-4065-a7c0-8435f3a6e425", "created": "2024-03-28T18:19:58.468693Z", "modified": "2024-03-28T18:19:58.468693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fcfc726360791fb1e2548d0ef5a467750a6dc515b31219616b83b9f956440169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.468693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26d2d155-12e4-41f4-bd24-f85e36a8bc28", "created": "2024-03-28T18:19:58.4695Z", "modified": "2024-03-28T18:19:58.4695Z", "relationship_type": "indicates", "source_ref": "indicator--a098b853-2c81-4065-a7c0-8435f3a6e425", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bae5f12d-5ad2-46da-8a8e-3f9203c0a33f", "created": "2024-03-28T18:19:58.469699Z", "modified": "2024-03-28T18:19:58.469699Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='65bcc5dd6d2e4b5175e8f1110a327c685d081d1fec8b2d26c562407abe334528']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.469699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--969bc29d-6892-4e60-9305-9ef450567815", "created": "2024-03-28T18:19:58.470507Z", "modified": "2024-03-28T18:19:58.470507Z", "relationship_type": "indicates", "source_ref": "indicator--bae5f12d-5ad2-46da-8a8e-3f9203c0a33f", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd7a2aff-c588-4f07-b377-0db622741a65", "created": "2024-03-28T18:19:58.470683Z", "modified": "2024-03-28T18:19:58.470683Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de577c798f72a9ecef67fe1d7408fb92764f852df2e5914de8357e7200740619']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.470683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f7dcee7-3132-4909-b635-a0bbcbbcdc5c", "created": "2024-03-28T18:19:58.471496Z", "modified": "2024-03-28T18:19:58.471496Z", "relationship_type": "indicates", "source_ref": "indicator--fd7a2aff-c588-4f07-b377-0db622741a65", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6ab9223-8a3f-4f53-8380-6c774bfb3d01", "created": "2024-03-28T18:19:58.471672Z", "modified": "2024-03-28T18:19:58.471672Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94241c0144747f61440a6d7c540c8d0f4e9b833efab100b36526b4bde92aed5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.471672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--121ec11b-83f6-4575-a055-9fe32a138cf6", "created": "2024-03-28T18:19:58.472601Z", "modified": "2024-03-28T18:19:58.472601Z", "relationship_type": "indicates", "source_ref": "indicator--a6ab9223-8a3f-4f53-8380-6c774bfb3d01", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9c72d62-4eae-416f-b804-7b56eee7c45c", "created": "2024-03-28T18:19:58.472778Z", "modified": "2024-03-28T18:19:58.472778Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2a1fe6ae32e87d095f2cfbef6e7bfc54d05a6671729c19c5965389e7417607c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.472778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af643897-6198-4b64-b1c1-211aecfe5ff0", "created": "2024-03-28T18:19:58.473578Z", "modified": "2024-03-28T18:19:58.473578Z", "relationship_type": "indicates", "source_ref": "indicator--e9c72d62-4eae-416f-b804-7b56eee7c45c", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f727064f-ee4d-4adf-9e5a-bfbb2220b5e4", "created": "2024-03-28T18:19:58.473773Z", "modified": "2024-03-28T18:19:58.473773Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8911d08712e906a6b038de5a5c23e4ced587621a881487acbc1216bdbecb8b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.473773Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44c8c9e2-b6de-4b41-8bcb-66092a4743f6", "created": "2024-03-28T18:19:58.474579Z", "modified": "2024-03-28T18:19:58.474579Z", "relationship_type": "indicates", "source_ref": "indicator--f727064f-ee4d-4adf-9e5a-bfbb2220b5e4", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b24e3474-81a1-4fda-bf27-d0fcf1a85067", "created": "2024-03-28T18:19:58.474753Z", "modified": "2024-03-28T18:19:58.474753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='54d53ff4baf1efd654a2e3463cf551d06337146db516142aab1bee8fa901489e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.474753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6df161c7-f5f4-4171-8260-feb2688d6445", "created": "2024-03-28T18:19:58.475606Z", "modified": "2024-03-28T18:19:58.475606Z", "relationship_type": "indicates", "source_ref": "indicator--b24e3474-81a1-4fda-bf27-d0fcf1a85067", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f96069-d792-44b9-9bcb-d5dfd9704982", "created": "2024-03-28T18:19:58.475795Z", "modified": "2024-03-28T18:19:58.475795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1a368c93dd5827b4c0ea9594f909428110617e2f4d95dc72108b9c64aeba43b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.475795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b0866e6-529b-4f31-bc16-09d44016aea1", "created": "2024-03-28T18:19:58.476604Z", "modified": "2024-03-28T18:19:58.476604Z", "relationship_type": "indicates", "source_ref": "indicator--11f96069-d792-44b9-9bcb-d5dfd9704982", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d77322b-c4bb-46a6-bfe5-40a3b101861e", "created": "2024-03-28T18:19:58.476782Z", "modified": "2024-03-28T18:19:58.476782Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f05760daf6cd5c2faa86fc1bded533401fc22871720b4fba63e9f787f94dc720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.476782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a39bc792-b36a-4abc-9834-c7ddf4e2b9ef", "created": "2024-03-28T18:19:58.477591Z", "modified": "2024-03-28T18:19:58.477591Z", "relationship_type": "indicates", "source_ref": "indicator--4d77322b-c4bb-46a6-bfe5-40a3b101861e", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96d8e019-73ca-4342-99f8-c9045b50965e", "created": "2024-03-28T18:19:58.477818Z", "modified": "2024-03-28T18:19:58.477818Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1d6bb84d938981a3bfcee8490b02672227428ff278cee66675892d560d2c4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.477818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7074cfba-c44f-429e-9293-8512b563c948", "created": "2024-03-28T18:19:58.478635Z", "modified": "2024-03-28T18:19:58.478635Z", "relationship_type": "indicates", "source_ref": "indicator--96d8e019-73ca-4342-99f8-c9045b50965e", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e01d111-e12b-46fc-86ee-1781fec11133", "created": "2024-03-28T18:19:58.478811Z", "modified": "2024-03-28T18:19:58.478811Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1ac97df184e79dffa9b13e32fe0b32131a3fd1470247bb916a549358f8cde21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.478811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c393f49b-a1a9-4a09-88a2-d572847f8019", "created": "2024-03-28T18:19:58.479613Z", "modified": "2024-03-28T18:19:58.479613Z", "relationship_type": "indicates", "source_ref": "indicator--9e01d111-e12b-46fc-86ee-1781fec11133", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0dc79a1-a137-4ea3-8ac9-04781cff8669", "created": "2024-03-28T18:19:58.479791Z", "modified": "2024-03-28T18:19:58.479791Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='18787bb139de7c434e54cc401b1a56fb984fa0c2d07dc5fa81469f92fa7b156f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.479791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7a523df-03ee-455a-b003-b28ecdd30440", "created": "2024-03-28T18:19:58.480596Z", "modified": "2024-03-28T18:19:58.480596Z", "relationship_type": "indicates", "source_ref": "indicator--e0dc79a1-a137-4ea3-8ac9-04781cff8669", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1d6b383-6394-4247-ab39-edaff29f4fad", "created": "2024-03-28T18:19:58.480769Z", "modified": "2024-03-28T18:19:58.480769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='109987db1430dffd3ca2fe114ee5a5a743de43b428a5853641fc89ba4250235f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.480769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63b49db4-e9a9-41c2-9781-9d69df523ebc", "created": "2024-03-28T18:19:58.481712Z", "modified": "2024-03-28T18:19:58.481712Z", "relationship_type": "indicates", "source_ref": "indicator--c1d6b383-6394-4247-ab39-edaff29f4fad", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae84c858-308d-43f9-95d9-a891603eca2f", "created": "2024-03-28T18:19:58.481904Z", "modified": "2024-03-28T18:19:58.481904Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='078ed0071ab1121777a13570b05e3c0fafc40bf3e2ef625975888b7dd42b495d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.481904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b27608a-1fd6-40f2-8e34-5fb5e7022abc", "created": "2024-03-28T18:19:58.482721Z", "modified": "2024-03-28T18:19:58.482721Z", "relationship_type": "indicates", "source_ref": "indicator--ae84c858-308d-43f9-95d9-a891603eca2f", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd09dbd0-5b4a-4b35-bb88-3f134aa67049", "created": "2024-03-28T18:19:58.4829Z", "modified": "2024-03-28T18:19:58.4829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6764aa0373ee0e54a05cc977cd9fcce2b8d364a7013d613b07ae0381b0e49feb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.4829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edd7ffa2-cd96-4643-a30c-5da5f44c22a0", "created": "2024-03-28T18:19:58.483706Z", "modified": "2024-03-28T18:19:58.483706Z", "relationship_type": "indicates", "source_ref": "indicator--dd09dbd0-5b4a-4b35-bb88-3f134aa67049", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac149d33-2ba2-4d68-af22-c194df3f40dc", "created": "2024-03-28T18:19:58.483881Z", "modified": "2024-03-28T18:19:58.483881Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eb6413aeddd59f61e12a3d84ae393ef036150eb0467aadabfacf50dae917a48']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.483881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8aec39f-4125-4106-9a30-314fc5da253e", "created": "2024-03-28T18:19:58.484682Z", "modified": "2024-03-28T18:19:58.484682Z", "relationship_type": "indicates", "source_ref": "indicator--ac149d33-2ba2-4d68-af22-c194df3f40dc", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38abae5a-6518-4df6-889f-a887efc15878", "created": "2024-03-28T18:19:58.484868Z", "modified": "2024-03-28T18:19:58.484868Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7a54dbdbb9c7ea0e68625ddfc8cdc9c253fa149babb26c2f08bb8a7a91c6a452']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.484868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d375ba0-2b05-4d75-b2df-2db7b3d14eff", "created": "2024-03-28T18:19:58.485695Z", "modified": "2024-03-28T18:19:58.485695Z", "relationship_type": "indicates", "source_ref": "indicator--38abae5a-6518-4df6-889f-a887efc15878", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--673214fb-d048-4688-a64c-2aedde441b4c", "created": "2024-03-28T18:19:58.485883Z", "modified": "2024-03-28T18:19:58.485883Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41b8f5707750a0524d0d4b7bd94b20beae73335de5bf4cfcb925821068a6b43c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.485883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccacc7cd-f39e-499d-bbf7-ab7445da3150", "created": "2024-03-28T18:19:58.486687Z", "modified": "2024-03-28T18:19:58.486687Z", "relationship_type": "indicates", "source_ref": "indicator--673214fb-d048-4688-a64c-2aedde441b4c", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c7dfbb61-16ea-4e04-8949-c447a0d026f2", "created": "2024-03-28T18:19:58.486862Z", "modified": "2024-03-28T18:19:58.486862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c228b408acf05f57efe581f8996530ced61d72fc4e1e0262e286fe8d52fc6c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.486862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--48472325-80ef-44fd-a435-a5ee9d8f671f", "created": "2024-03-28T18:19:58.487671Z", "modified": "2024-03-28T18:19:58.487671Z", "relationship_type": "indicates", "source_ref": "indicator--c7dfbb61-16ea-4e04-8949-c447a0d026f2", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c857350d-6519-4aec-80e0-a83b87e46b92", "created": "2024-03-28T18:19:58.487847Z", "modified": "2024-03-28T18:19:58.487847Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c40f1df2185f6a19126230eb474ad04ce4766c34d2184a9ef7f7f8b2822abd6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.487847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c974c4d7-8f3a-4bdc-9312-c095ba94d78d", "created": "2024-03-28T18:19:58.488656Z", "modified": "2024-03-28T18:19:58.488656Z", "relationship_type": "indicates", "source_ref": "indicator--c857350d-6519-4aec-80e0-a83b87e46b92", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--543a3429-4013-4b8c-b9f9-2cfddc9b5a72", "created": "2024-03-28T18:19:58.488829Z", "modified": "2024-03-28T18:19:58.488829Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337d2ed78480e9ceb789e2e9dc7a6268b166ff1c5252ae77f3bf2b392df97354']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.488829Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a23e5b3-ee31-4dfa-981a-07f217f642c5", "created": "2024-03-28T18:19:58.490049Z", "modified": "2024-03-28T18:19:58.490049Z", "relationship_type": "indicates", "source_ref": "indicator--543a3429-4013-4b8c-b9f9-2cfddc9b5a72", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c2ef58c-52e1-4edf-be4f-beec76fa5cd6", "created": "2024-03-28T18:19:58.490232Z", "modified": "2024-03-28T18:19:58.490232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d444c7cfd6714ad070444b7ba0ea997c743cf9cecdc0adb7c5263505849b504a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.490232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a3eacb7-5c76-4205-a333-4392b2f1e5c7", "created": "2024-03-28T18:19:58.491036Z", "modified": "2024-03-28T18:19:58.491036Z", "relationship_type": "indicates", "source_ref": "indicator--2c2ef58c-52e1-4edf-be4f-beec76fa5cd6", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b83a52e3-a9e3-44a7-a20a-d7433f408a3f", "created": "2024-03-28T18:19:58.491213Z", "modified": "2024-03-28T18:19:58.491213Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eea25e003c15a23d73894c5e86e1599b35f14874a084bac21665c5aa906d89cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.491213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1064b2bb-b176-4f35-a91e-4e96da28ebc1", "created": "2024-03-28T18:19:58.492099Z", "modified": "2024-03-28T18:19:58.492099Z", "relationship_type": "indicates", "source_ref": "indicator--b83a52e3-a9e3-44a7-a20a-d7433f408a3f", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5176e3c0-14a7-4109-9def-a9fcd7497a4a", "created": "2024-03-28T18:19:58.492287Z", "modified": "2024-03-28T18:19:58.492287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ace73e27ad81f3c7599031468e8c6e8bcf5080c7dd8e1d802d8028f954b57ff3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.492287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23569b27-d6db-4210-84d7-2d7d22a827fe", "created": "2024-03-28T18:19:58.493098Z", "modified": "2024-03-28T18:19:58.493098Z", "relationship_type": "indicates", "source_ref": "indicator--5176e3c0-14a7-4109-9def-a9fcd7497a4a", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--280c3dab-b123-46f6-8f74-0dd3c9b658ed", "created": "2024-03-28T18:19:58.49328Z", "modified": "2024-03-28T18:19:58.49328Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fdb676f418421ef66be57bbf7f6ebdfef49a58a9b649735c85dc314c48db8c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.49328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d17f30f3-bc87-4dc5-a13d-140c3d0567f4", "created": "2024-03-28T18:19:58.494118Z", "modified": "2024-03-28T18:19:58.494118Z", "relationship_type": "indicates", "source_ref": "indicator--280c3dab-b123-46f6-8f74-0dd3c9b658ed", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d76dbe2a-074c-4d44-a4ae-f3dace313845", "created": "2024-03-28T18:19:58.494299Z", "modified": "2024-03-28T18:19:58.494299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8b233688b1c67f2909eee0ced113fac20a97734bbc10192d32d84318a94b1276']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.494299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04cc85cd-8401-4ba7-be2f-20936078e63b", "created": "2024-03-28T18:19:58.495106Z", "modified": "2024-03-28T18:19:58.495106Z", "relationship_type": "indicates", "source_ref": "indicator--d76dbe2a-074c-4d44-a4ae-f3dace313845", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca58eb08-3ac6-43c5-b9da-314eee9af676", "created": "2024-03-28T18:19:58.495289Z", "modified": "2024-03-28T18:19:58.495289Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='719ecce6eac26cc407a00ddf4a4394d108fcc0dd45353bfd8ba9a123aba59ebd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.495289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18f1d6c3-3ee8-475c-a45e-37edaf191d57", "created": "2024-03-28T18:19:58.496105Z", "modified": "2024-03-28T18:19:58.496105Z", "relationship_type": "indicates", "source_ref": "indicator--ca58eb08-3ac6-43c5-b9da-314eee9af676", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab7188a4-3997-4835-91af-2a88dad6e53d", "created": "2024-03-28T18:19:58.496281Z", "modified": "2024-03-28T18:19:58.496281Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a6411655cd5b06d8c961b7f86c109bc4897c50fcad8b569ec6bc43c1e450b4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.496281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--656ed330-d0b8-40f0-9995-a593d4464bae", "created": "2024-03-28T18:19:58.497081Z", "modified": "2024-03-28T18:19:58.497081Z", "relationship_type": "indicates", "source_ref": "indicator--ab7188a4-3997-4835-91af-2a88dad6e53d", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7c269f7-d536-4d35-8463-9a9080093c40", "created": "2024-03-28T18:19:58.497255Z", "modified": "2024-03-28T18:19:58.497255Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dc73bd23b40a522a79d8a7ba002c9bc4ee7f92e9055e2c97b233a875e63690d7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.497255Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c80af4f9-8b8a-4e2b-a5a1-19a5b0ad5de3", "created": "2024-03-28T18:19:58.498075Z", "modified": "2024-03-28T18:19:58.498075Z", "relationship_type": "indicates", "source_ref": "indicator--f7c269f7-d536-4d35-8463-9a9080093c40", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d700897-2a8a-4da4-b34b-fc9d282d207c", "created": "2024-03-28T18:19:58.498252Z", "modified": "2024-03-28T18:19:58.498252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5d5b3f514583e4a269a5c296af2239bdb10058dea7a11abb1edd132bc4f562c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.498252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac0bb63e-2198-4968-ba5d-0dd4a969d03d", "created": "2024-03-28T18:19:58.499205Z", "modified": "2024-03-28T18:19:58.499205Z", "relationship_type": "indicates", "source_ref": "indicator--0d700897-2a8a-4da4-b34b-fc9d282d207c", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23837961-5c2a-44bf-8849-15149b3e15f9", "created": "2024-03-28T18:19:58.499388Z", "modified": "2024-03-28T18:19:58.499388Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc0c9112d1722f5597800c176ed49fa4603895dd294cedf8fdebe3ace1b65fb1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.499388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa815cd5-de5a-43b9-8887-8717af810cab", "created": "2024-03-28T18:19:58.500202Z", "modified": "2024-03-28T18:19:58.500202Z", "relationship_type": "indicates", "source_ref": "indicator--23837961-5c2a-44bf-8849-15149b3e15f9", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8d02501-1a06-4302-bb14-e8c9294837bd", "created": "2024-03-28T18:19:58.500381Z", "modified": "2024-03-28T18:19:58.500381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a370cb4a508251ad062d9bdc87f037f9e955c61dcd41a69f46c1fd93bb36b8a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.500381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dd8845a-080f-4eb7-b92b-9322cc3a6bd1", "created": "2024-03-28T18:19:58.501198Z", "modified": "2024-03-28T18:19:58.501198Z", "relationship_type": "indicates", "source_ref": "indicator--d8d02501-1a06-4302-bb14-e8c9294837bd", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f3c958c-5412-4ab0-b87c-44e485568c4d", "created": "2024-03-28T18:19:58.501375Z", "modified": "2024-03-28T18:19:58.501375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='70dd3c4cff86c5b0dcfdca0cdc2270fd30bf2e364c9c21316d14600154815044']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.501375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce20096-f6ab-45eb-bc3f-6a8e9a889810", "created": "2024-03-28T18:19:58.502207Z", "modified": "2024-03-28T18:19:58.502207Z", "relationship_type": "indicates", "source_ref": "indicator--2f3c958c-5412-4ab0-b87c-44e485568c4d", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76599c69-f69c-49ee-ab96-a59b74902edc", "created": "2024-03-28T18:19:58.50239Z", "modified": "2024-03-28T18:19:58.50239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.avi.scbase']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.50239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--847a83f1-2071-4411-8da5-0d2b14b0f2b2", "created": "2024-03-28T18:19:58.50304Z", "modified": "2024-03-28T18:19:58.50304Z", "relationship_type": "indicates", "source_ref": "indicator--76599c69-f69c-49ee-ab96-a59b74902edc", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ddb24b7b-e6a5-4283-86f8-f5c2101a9968", "created": "2024-03-28T18:19:58.503217Z", "modified": "2024-03-28T18:19:58.503217Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20F092BEC76C406223A7943371A1DBBB5BF66C13']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.503217Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a749f97-c00a-41c2-a57b-a26083bdb04a", "created": "2024-03-28T18:19:58.503967Z", "modified": "2024-03-28T18:19:58.503967Z", "relationship_type": "indicates", "source_ref": "indicator--ddb24b7b-e6a5-4283-86f8-f5c2101a9968", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a26f6ded-0402-4c8f-8c5a-eaa9663580af", "created": "2024-03-28T18:19:58.504142Z", "modified": "2024-03-28T18:19:58.504142Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='934A3C0DC8912C4F2F8620F666FC7621BD7B97B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.504142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab10c067-d855-4ad1-9b6a-97218355e9a2", "created": "2024-03-28T18:19:58.504886Z", "modified": "2024-03-28T18:19:58.504886Z", "relationship_type": "indicates", "source_ref": "indicator--a26f6ded-0402-4c8f-8c5a-eaa9663580af", "target_ref": "malware--d550945c-2044-40f1-9d6a-b5d262142f95"}, {"type": "malware", "spec_version": "2.1", "id": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214", "created": "2024-03-28T18:19:58.505059Z", "modified": "2024-03-28T18:19:58.505059Z", "name": "SpyEra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5d78e78-e70a-4bc6-9915-307814e555df", "created": "2024-03-28T18:19:58.505229Z", "modified": "2024-03-28T18:19:58.505229Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.505229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b21bef4-beb4-47e4-8949-fca92e50577b", "created": "2024-03-28T18:19:58.505912Z", "modified": "2024-03-28T18:19:58.505912Z", "relationship_type": "indicates", "source_ref": "indicator--e5d78e78-e70a-4bc6-9915-307814e555df", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66c67629-1ce6-4cd3-a33d-2e17c49d98c8", "created": "2024-03-28T18:19:58.506089Z", "modified": "2024-03-28T18:19:58.506089Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.postaffiliatepro.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.506089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02b6ca3-d8e0-4b63-a64f-f271c717ad6f", "created": "2024-03-28T18:19:58.506767Z", "modified": "2024-03-28T18:19:58.506767Z", "relationship_type": "indicates", "source_ref": "indicator--66c67629-1ce6-4cd3-a33d-2e17c49d98c8", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4e02536-e096-44b8-b5f6-f2b6b436c8c3", "created": "2024-03-28T18:19:58.506952Z", "modified": "2024-03-28T18:19:58.506952Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.506952Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7248f6c8-c149-4a36-a671-9fa6c5983b18", "created": "2024-03-28T18:19:58.507742Z", "modified": "2024-03-28T18:19:58.507742Z", "relationship_type": "indicates", "source_ref": "indicator--a4e02536-e096-44b8-b5f6-f2b6b436c8c3", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e960263-a18a-46c5-b238-1a5705ccd46b", "created": "2024-03-28T18:19:58.507918Z", "modified": "2024-03-28T18:19:58.507918Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.spylogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.507918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98ebf363-140c-4363-b8a6-82a5dd8b3dcb", "created": "2024-03-28T18:19:58.508579Z", "modified": "2024-03-28T18:19:58.508579Z", "relationship_type": "indicates", "source_ref": "indicator--3e960263-a18a-46c5-b238-1a5705ccd46b", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51368b72-0017-496c-be81-04978caaf2df", "created": "2024-03-28T18:19:58.508754Z", "modified": "2024-03-28T18:19:58.508754Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='support.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.508754Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--424588b2-b33b-4e0e-8f79-d6773c3a58ab", "created": "2024-03-28T18:19:58.509413Z", "modified": "2024-03-28T18:19:58.509413Z", "relationship_type": "indicates", "source_ref": "indicator--51368b72-0017-496c-be81-04978caaf2df", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45590e29-5a50-4150-9464-52426bc78a6d", "created": "2024-03-28T18:19:58.509589Z", "modified": "2024-03-28T18:19:58.509589Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='affiliate.spyera.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.509589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37715d0f-6772-400c-99df-8d9fc061d06e", "created": "2024-03-28T18:19:58.510286Z", "modified": "2024-03-28T18:19:58.510286Z", "relationship_type": "indicates", "source_ref": "indicator--45590e29-5a50-4150-9464-52426bc78a6d", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c86b5332-dcf9-4935-a552-338bc670ac7a", "created": "2024-03-28T18:19:58.510465Z", "modified": "2024-03-28T18:19:58.510465Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wSpyEra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.510465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4713c8e-1795-49c4-9095-a7f34137b915", "created": "2024-03-28T18:19:58.511215Z", "modified": "2024-03-28T18:19:58.511215Z", "relationship_type": "indicates", "source_ref": "indicator--c86b5332-dcf9-4935-a552-338bc670ac7a", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca375f32-92e6-4837-b7b6-6aecd1e53c0f", "created": "2024-03-28T18:19:58.511396Z", "modified": "2024-03-28T18:19:58.511396Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='813A3AD37D87AA36120DFEC64146C311DB5F4CA9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.511396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--137c3ba2-4710-4c36-b18b-8508d0100893", "created": "2024-03-28T18:19:58.512155Z", "modified": "2024-03-28T18:19:58.512155Z", "relationship_type": "indicates", "source_ref": "indicator--ca375f32-92e6-4837-b7b6-6aecd1e53c0f", "target_ref": "malware--41a5a5ff-19db-4bdb-8734-aa451fe6d214"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e1533824-a132-4a24-ae05-8c2680d35452", "created": "2024-03-28T18:19:58.51233Z", "modified": "2024-03-28T18:19:58.51233Z", "name": "AntiFurtoDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bccffd7-06a2-4afb-ab08-e5fb8f6ec938", "created": "2024-03-28T18:19:58.512502Z", "modified": "2024-03-28T18:19:58.512502Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.512502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ffbd7d9-afa1-4f79-ad28-1d93fb0e4f49", "created": "2024-03-28T18:19:58.513191Z", "modified": "2024-03-28T18:19:58.513191Z", "relationship_type": "indicates", "source_ref": "indicator--5bccffd7-06a2-4afb-ab08-e5fb8f6ec938", "target_ref": "malware--e1533824-a132-4a24-ae05-8c2680d35452"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6ffa78c-1947-4ee1-94d3-ac775e9a2530", "created": "2024-03-28T18:19:58.513375Z", "modified": "2024-03-28T18:19:58.513375Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antifurtodroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.513375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46e12ef5-8943-45b0-a93a-0ca9dc40bb7e", "created": "2024-03-28T18:19:58.514057Z", "modified": "2024-03-28T18:19:58.514057Z", "relationship_type": "indicates", "source_ref": "indicator--d6ffa78c-1947-4ee1-94d3-ac775e9a2530", "target_ref": "malware--e1533824-a132-4a24-ae05-8c2680d35452"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60e3428a-4f73-46cd-abeb-e93bf788ed23", "created": "2024-03-28T18:19:58.514236Z", "modified": "2024-03-28T18:19:58.514236Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.maceda.android.antifurtow']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.514236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97dfe000-be1d-4fdc-9844-d6c8a10419e7", "created": "2024-03-28T18:19:58.514899Z", "modified": "2024-03-28T18:19:58.514899Z", "relationship_type": "indicates", "source_ref": "indicator--60e3428a-4f73-46cd-abeb-e93bf788ed23", "target_ref": "malware--e1533824-a132-4a24-ae05-8c2680d35452"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38ace1b4-21bd-44b3-8c85-730d761e57a7", "created": "2024-03-28T18:19:58.515076Z", "modified": "2024-03-28T18:19:58.515076Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CE94B8512390676F62F3EC61BECEDDDE9AB5519F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.515076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0baf1cca-27ec-4962-9123-0591698e746b", "created": "2024-03-28T18:19:58.515948Z", "modified": "2024-03-28T18:19:58.515948Z", "relationship_type": "indicates", "source_ref": "indicator--38ace1b4-21bd-44b3-8c85-730d761e57a7", "target_ref": "malware--e1533824-a132-4a24-ae05-8c2680d35452"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7", "created": "2024-03-28T18:19:58.516125Z", "modified": "2024-03-28T18:19:58.516125Z", "name": "CallSMSTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caad8eba-6c1f-43d0-ab42-a63810e47d8f", "created": "2024-03-28T18:19:58.516296Z", "modified": "2024-03-28T18:19:58.516296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.516296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d371813a-99bf-45e7-8be2-52bfb254cab8", "created": "2024-03-28T18:19:58.516957Z", "modified": "2024-03-28T18:19:58.516957Z", "relationship_type": "indicates", "source_ref": "indicator--caad8eba-6c1f-43d0-ab42-a63810e47d8f", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e2a9043-c540-49ec-8c19-a93264f1ab1c", "created": "2024-03-28T18:19:58.517139Z", "modified": "2024-03-28T18:19:58.517139Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages01.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.517139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--725d4c74-5d45-4bfb-93e8-563647931659", "created": "2024-03-28T18:19:58.517842Z", "modified": "2024-03-28T18:19:58.517842Z", "relationship_type": "indicates", "source_ref": "indicator--5e2a9043-c540-49ec-8c19-a93264f1ab1c", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6615b4ba-2a59-4775-96dd-69d1ab3cab27", "created": "2024-03-28T18:19:58.518021Z", "modified": "2024-03-28T18:19:58.518021Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='messages02.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.518021Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28d62185-600b-4c43-b4a8-3e313fa4178e", "created": "2024-03-28T18:19:58.518692Z", "modified": "2024-03-28T18:19:58.518692Z", "relationship_type": "indicates", "source_ref": "indicator--6615b4ba-2a59-4775-96dd-69d1ab3cab27", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0a27424-fe57-4652-96b7-304db0244b48", "created": "2024-03-28T18:19:58.518868Z", "modified": "2024-03-28T18:19:58.518868Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='staging.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.518868Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae088add-2ac3-45a4-8a7d-f94584e52414", "created": "2024-03-28T18:19:58.519543Z", "modified": "2024-03-28T18:19:58.519543Z", "relationship_type": "indicates", "source_ref": "indicator--a0a27424-fe57-4652-96b7-304db0244b48", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8730518-148a-411f-b614-db5ea2cc2143", "created": "2024-03-28T18:19:58.51972Z", "modified": "2024-03-28T18:19:58.51972Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='callsmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.51972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7b1cbec-94db-44f7-9433-91627bfc2550", "created": "2024-03-28T18:19:58.520387Z", "modified": "2024-03-28T18:19:58.520387Z", "relationship_type": "indicates", "source_ref": "indicator--d8730518-148a-411f-b614-db5ea2cc2143", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aff4cbda-5600-42ab-986b-470e1087a3fc", "created": "2024-03-28T18:19:58.520562Z", "modified": "2024-03-28T18:19:58.520562Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.520562Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--451a3a4c-2ce0-4cf1-b99f-f4d88a45f27c", "created": "2024-03-28T18:19:58.521228Z", "modified": "2024-03-28T18:19:58.521228Z", "relationship_type": "indicates", "source_ref": "indicator--aff4cbda-5600-42ab-986b-470e1087a3fc", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb3da28a-12c7-45fe-85dc-8b5b42ae2d60", "created": "2024-03-28T18:19:58.521401Z", "modified": "2024-03-28T18:19:58.521401Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.521401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01c7261e-fd7f-4a91-8d12-bd227a11be99", "created": "2024-03-28T18:19:58.522108Z", "modified": "2024-03-28T18:19:58.522108Z", "relationship_type": "indicates", "source_ref": "indicator--eb3da28a-12c7-45fe-85dc-8b5b42ae2d60", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5f25e22-4317-41ed-ac4a-1d77116def38", "created": "2024-03-28T18:19:58.522287Z", "modified": "2024-03-28T18:19:58.522287Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='registrations.smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.522287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23a31ec3-f400-4f15-b919-424541a03f81", "created": "2024-03-28T18:19:58.522968Z", "modified": "2024-03-28T18:19:58.522968Z", "relationship_type": "indicates", "source_ref": "indicator--b5f25e22-4317-41ed-ac4a-1d77116def38", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dec34590-dded-44b3-bb58-3ee7460645db", "created": "2024-03-28T18:19:58.523143Z", "modified": "2024-03-28T18:19:58.523143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.523143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--461568f9-2e2d-4b5f-be8a-a67f38f4149a", "created": "2024-03-28T18:19:58.523923Z", "modified": "2024-03-28T18:19:58.523923Z", "relationship_type": "indicates", "source_ref": "indicator--dec34590-dded-44b3-bb58-3ee7460645db", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7643f415-2b40-46b6-a3f3-3280b3b8e0a5", "created": "2024-03-28T18:19:58.5241Z", "modified": "2024-03-28T18:19:58.5241Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.5241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d839c616-557e-4a0a-ab09-6e08bca72f89", "created": "2024-03-28T18:19:58.524762Z", "modified": "2024-03-28T18:19:58.524762Z", "relationship_type": "indicates", "source_ref": "indicator--7643f415-2b40-46b6-a3f3-3280b3b8e0a5", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--637cfbb4-cf76-424e-bea1-74d4c3b66faa", "created": "2024-03-28T18:19:58.524937Z", "modified": "2024-03-28T18:19:58.524937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensmstracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.524937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589eb017-9054-4609-9ce8-767ca4b2fd7a", "created": "2024-03-28T18:19:58.525604Z", "modified": "2024-03-28T18:19:58.525604Z", "relationship_type": "indicates", "source_ref": "indicator--637cfbb4-cf76-424e-bea1-74d4c3b66faa", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cc7406f-aa7e-4fb3-942a-0340c5b2f9fe", "created": "2024-03-28T18:19:58.525798Z", "modified": "2024-03-28T18:19:58.525798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.hiddensystemhealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.525798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6be2dda-2d32-49e2-a4f5-d6957afbf811", "created": "2024-03-28T18:19:58.526477Z", "modified": "2024-03-28T18:19:58.526477Z", "relationship_type": "indicates", "source_ref": "indicator--2cc7406f-aa7e-4fb3-942a-0340c5b2f9fe", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4625a9b6-e36c-4898-8131-486678683c92", "created": "2024-03-28T18:19:58.526651Z", "modified": "2024-03-28T18:19:58.526651Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smstrackerweb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.526651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4510e38-6c84-46e6-893b-da39904b4e4d", "created": "2024-03-28T18:19:58.527316Z", "modified": "2024-03-28T18:19:58.527316Z", "relationship_type": "indicates", "source_ref": "indicator--4625a9b6-e36c-4898-8131-486678683c92", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61959593-a9a3-4660-a7b2-4a7c85cde42c", "created": "2024-03-28T18:19:58.527491Z", "modified": "2024-03-28T18:19:58.527491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gcm_call_sms_tracker.updated']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.527491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cbb1b01-b943-4fc9-acab-f1d0b40b673a", "created": "2024-03-28T18:19:58.528159Z", "modified": "2024-03-28T18:19:58.528159Z", "relationship_type": "indicates", "source_ref": "indicator--61959593-a9a3-4660-a7b2-4a7c85cde42c", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334f5250-b29f-4ca6-ba29-59d445c790f8", "created": "2024-03-28T18:19:58.528341Z", "modified": "2024-03-28T18:19:58.528341Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gizmoquip.smstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.528341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f7be8ba-0bf3-4f23-86d7-2b873928ea50", "created": "2024-03-28T18:19:58.528985Z", "modified": "2024-03-28T18:19:58.528985Z", "relationship_type": "indicates", "source_ref": "indicator--334f5250-b29f-4ca6-ba29-59d445c790f8", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--70f6f2e0-d2ca-40eb-96ba-b821e5749188", "created": "2024-03-28T18:19:58.529163Z", "modified": "2024-03-28T18:19:58.529163Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C01AEB7346C700D02613EBA513BD40E87A182F8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.529163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--650034a8-61fb-4560-ab1d-e44d31e2c13c", "created": "2024-03-28T18:19:58.529934Z", "modified": "2024-03-28T18:19:58.529934Z", "relationship_type": "indicates", "source_ref": "indicator--70f6f2e0-d2ca-40eb-96ba-b821e5749188", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d7affdc-cd3d-436b-8092-57533c653de8", "created": "2024-03-28T18:19:58.530116Z", "modified": "2024-03-28T18:19:58.530116Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8F576BEEB71EA74E5F27764917BFF5B508017B68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.530116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a584cac-0b1c-47ab-9c07-2cf67d43c439", "created": "2024-03-28T18:19:58.530881Z", "modified": "2024-03-28T18:19:58.530881Z", "relationship_type": "indicates", "source_ref": "indicator--0d7affdc-cd3d-436b-8092-57533c653de8", "target_ref": "malware--1d8d1abb-2d3e-4bdc-8817-3e5954bc92f7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0", "created": "2024-03-28T18:19:58.531058Z", "modified": "2024-03-28T18:19:58.531058Z", "name": "AiSpyer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f0b6115-3414-4e73-8a1d-241360aa2395", "created": "2024-03-28T18:19:58.53123Z", "modified": "2024-03-28T18:19:58.53123Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.53123Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b41ffa2b-88da-4691-8274-2e3c71029fc9", "created": "2024-03-28T18:19:58.532007Z", "modified": "2024-03-28T18:19:58.532007Z", "relationship_type": "indicates", "source_ref": "indicator--8f0b6115-3414-4e73-8a1d-241360aa2395", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aacc5433-1f0a-4e02-9957-005806ec5a7f", "created": "2024-03-28T18:19:58.532184Z", "modified": "2024-03-28T18:19:58.532184Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.532184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7019b072-c634-46f6-a58f-e92eaa43d945", "created": "2024-03-28T18:19:58.53285Z", "modified": "2024-03-28T18:19:58.53285Z", "relationship_type": "indicates", "source_ref": "indicator--aacc5433-1f0a-4e02-9957-005806ec5a7f", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ae0cfbe-2941-407f-86dc-dafda6e50da4", "created": "2024-03-28T18:19:58.533026Z", "modified": "2024-03-28T18:19:58.533026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.533026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acca8d87-93a9-4551-b159-763b663caa80", "created": "2024-03-28T18:19:58.533695Z", "modified": "2024-03-28T18:19:58.533695Z", "relationship_type": "indicates", "source_ref": "indicator--6ae0cfbe-2941-407f-86dc-dafda6e50da4", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c3d79c02-ab4e-4391-a296-1f09a676e20e", "created": "2024-03-28T18:19:58.533873Z", "modified": "2024-03-28T18:19:58.533873Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.corn-cob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.533873Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a65d0d0-415c-4e59-b0cc-12c0b1b7fbec", "created": "2024-03-28T18:19:58.534528Z", "modified": "2024-03-28T18:19:58.534528Z", "relationship_type": "indicates", "source_ref": "indicator--c3d79c02-ab4e-4391-a296-1f09a676e20e", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be3c7789-52e2-4058-8105-bc8b5aac698c", "created": "2024-03-28T18:19:58.534702Z", "modified": "2024-03-28T18:19:58.534702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.534702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--800de01e-c736-48ff-9fac-dff35627a88b", "created": "2024-03-28T18:19:58.53535Z", "modified": "2024-03-28T18:19:58.53535Z", "relationship_type": "indicates", "source_ref": "indicator--be3c7789-52e2-4058-8105-bc8b5aac698c", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cda320a-b13f-4f0c-8cf3-9026a1e31451", "created": "2024-03-28T18:19:58.535526Z", "modified": "2024-03-28T18:19:58.535526Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.535526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3c1350c-24f8-4358-9111-8fda739c81d0", "created": "2024-03-28T18:19:58.536185Z", "modified": "2024-03-28T18:19:58.536185Z", "relationship_type": "indicates", "source_ref": "indicator--4cda320a-b13f-4f0c-8cf3-9026a1e31451", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1379e52-6504-4fd8-aa84-88bce34ff977", "created": "2024-03-28T18:19:58.53636Z", "modified": "2024-03-28T18:19:58.53636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracksp-7743c.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.53636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27277576-c404-4fa0-8f9f-f1708365e542", "created": "2024-03-28T18:19:58.537045Z", "modified": "2024-03-28T18:19:58.537045Z", "relationship_type": "indicates", "source_ref": "indicator--d1379e52-6504-4fd8-aa84-88bce34ff977", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fc2e494-3e01-45d5-84e9-a403eec63f5b", "created": "2024-03-28T18:19:58.53722Z", "modified": "2024-03-28T18:19:58.53722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ioi.life']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.53722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12c0bfd8-d5a0-4839-9839-226c9b995ac7", "created": "2024-03-28T18:19:58.537896Z", "modified": "2024-03-28T18:19:58.537896Z", "relationship_type": "indicates", "source_ref": "indicator--4fc2e494-3e01-45d5-84e9-a403eec63f5b", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db9164ac-9963-445a-a9fa-1d34d92ede53", "created": "2024-03-28T18:19:58.538074Z", "modified": "2024-03-28T18:19:58.538074Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aivideoedit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.538074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--621b11cc-30a5-4c9f-b916-c86ba1f9d159", "created": "2024-03-28T18:19:58.53875Z", "modified": "2024-03-28T18:19:58.53875Z", "relationship_type": "indicates", "source_ref": "indicator--db9164ac-9963-445a-a9fa-1d34d92ede53", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b58fe766-3773-4da1-86f9-bba317795fe7", "created": "2024-03-28T18:19:58.538928Z", "modified": "2024-03-28T18:19:58.538928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.538928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7efa3933-f5fb-4d4d-8d28-a0e04e0ac714", "created": "2024-03-28T18:19:58.539709Z", "modified": "2024-03-28T18:19:58.539709Z", "relationship_type": "indicates", "source_ref": "indicator--b58fe766-3773-4da1-86f9-bba317795fe7", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7127ef92-ce40-4d15-83b2-fb4d005c3404", "created": "2024-03-28T18:19:58.539886Z", "modified": "2024-03-28T18:19:58.539886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.aispyer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.539886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--221cce61-4c23-437f-a937-677957fc5c3e", "created": "2024-03-28T18:19:58.540541Z", "modified": "2024-03-28T18:19:58.540541Z", "relationship_type": "indicates", "source_ref": "indicator--7127ef92-ce40-4d15-83b2-fb4d005c3404", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a16e71fe-0621-4fd6-b699-048091ef26cc", "created": "2024-03-28T18:19:58.540718Z", "modified": "2024-03-28T18:19:58.540718Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aif.tracksp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.540718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e360c2b-b8d2-4cd4-9134-e0a2a3e172a1", "created": "2024-03-28T18:19:58.541351Z", "modified": "2024-03-28T18:19:58.541351Z", "relationship_type": "indicates", "source_ref": "indicator--a16e71fe-0621-4fd6-b699-048091ef26cc", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57903143-eee8-4620-bc6a-e76bd9824d3c", "created": "2024-03-28T18:19:58.541536Z", "modified": "2024-03-28T18:19:58.541536Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F038CD90AFEA9C037A801FFAE67DF55A870879C4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.541536Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30437a96-62de-4c7c-8e12-233ba9c9d677", "created": "2024-03-28T18:19:58.542315Z", "modified": "2024-03-28T18:19:58.542315Z", "relationship_type": "indicates", "source_ref": "indicator--57903143-eee8-4620-bc6a-e76bd9824d3c", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8457fefc-c5d7-48b0-bc60-cc7f2649dd85", "created": "2024-03-28T18:19:58.542502Z", "modified": "2024-03-28T18:19:58.542502Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BCA2BCB87F6E28FB403CED643311B135CA0DC0A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.542502Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27aaf947-4db8-485e-880f-98dc1caa3458", "created": "2024-03-28T18:19:58.543286Z", "modified": "2024-03-28T18:19:58.543286Z", "relationship_type": "indicates", "source_ref": "indicator--8457fefc-c5d7-48b0-bc60-cc7f2649dd85", "target_ref": "malware--355c308d-9c01-46cd-8868-1aa8448acfd0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a1ad233d-c698-434b-b472-054374d8cc44", "created": "2024-03-28T18:19:58.543464Z", "modified": "2024-03-28T18:19:58.543464Z", "name": "SpyToApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc794167-f760-4bb1-9082-40c88676e726", "created": "2024-03-28T18:19:58.543636Z", "modified": "2024-03-28T18:19:58.543636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.543636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0278aa9c-9bdb-4829-b9db-a031a9d47067", "created": "2024-03-28T18:19:58.544306Z", "modified": "2024-03-28T18:19:58.544306Z", "relationship_type": "indicates", "source_ref": "indicator--bc794167-f760-4bb1-9082-40c88676e726", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb6e5ea1-c334-471f-b2b0-d573d8a5c89f", "created": "2024-03-28T18:19:58.544487Z", "modified": "2024-03-28T18:19:58.544487Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk01.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.544487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18c0bad5-c254-417e-9439-39f3803fee61", "created": "2024-03-28T18:19:58.54515Z", "modified": "2024-03-28T18:19:58.54515Z", "relationship_type": "indicates", "source_ref": "indicator--eb6e5ea1-c334-471f-b2b0-d573d8a5c89f", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3308ef0-a595-46e5-9d0c-29b6ed1428d4", "created": "2024-03-28T18:19:58.545325Z", "modified": "2024-03-28T18:19:58.545325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk02.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.545325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d04ae3e-bd0d-4d38-b861-4757d74291af", "created": "2024-03-28T18:19:58.546014Z", "modified": "2024-03-28T18:19:58.546014Z", "relationship_type": "indicates", "source_ref": "indicator--f3308ef0-a595-46e5-9d0c-29b6ed1428d4", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af5e957e-d4f4-407e-b388-d41d17bbe15b", "created": "2024-03-28T18:19:58.546194Z", "modified": "2024-03-28T18:19:58.546194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk03.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.546194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc6e0f0-40c6-434d-8594-20a1d5eb6a21", "created": "2024-03-28T18:19:58.54686Z", "modified": "2024-03-28T18:19:58.54686Z", "relationship_type": "indicates", "source_ref": "indicator--af5e957e-d4f4-407e-b388-d41d17bbe15b", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a6218a42-c8e6-400e-bff7-9383d7409105", "created": "2024-03-28T18:19:58.547036Z", "modified": "2024-03-28T18:19:58.547036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk04.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.547036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67687265-1bfe-47c3-bf61-1805fb12e2db", "created": "2024-03-28T18:19:58.54782Z", "modified": "2024-03-28T18:19:58.54782Z", "relationship_type": "indicates", "source_ref": "indicator--a6218a42-c8e6-400e-bff7-9383d7409105", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb5f8d43-ac2e-4a2e-a259-345e32c2a33e", "created": "2024-03-28T18:19:58.547998Z", "modified": "2024-03-28T18:19:58.547998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='downapk.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.547998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--033fcf44-d774-4118-8f74-240c045c8b0a", "created": "2024-03-28T18:19:58.548669Z", "modified": "2024-03-28T18:19:58.548669Z", "relationship_type": "indicates", "source_ref": "indicator--bb5f8d43-ac2e-4a2e-a259-345e32c2a33e", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01bad7d8-b8d2-43e3-bd42-e270453587c2", "created": "2024-03-28T18:19:58.548846Z", "modified": "2024-03-28T18:19:58.548846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='services.spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.548846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b711a05d-7d93-4515-8ed9-46cc424b5250", "created": "2024-03-28T18:19:58.549509Z", "modified": "2024-03-28T18:19:58.549509Z", "relationship_type": "indicates", "source_ref": "indicator--01bad7d8-b8d2-43e3-bd42-e270453587c2", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fc1ae54-049c-4402-aa36-d9b31099bb62", "created": "2024-03-28T18:19:58.549708Z", "modified": "2024-03-28T18:19:58.549708Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytoapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.549708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fabd6f62-bd10-4da6-887d-2930ab7df643", "created": "2024-03-28T18:19:58.550361Z", "modified": "2024-03-28T18:19:58.550361Z", "relationship_type": "indicates", "source_ref": "indicator--7fc1ae54-049c-4402-aa36-d9b31099bb62", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5338b6a9-921f-4396-af93-799959a32796", "created": "2024-03-28T18:19:58.550538Z", "modified": "2024-03-28T18:19:58.550538Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spytoapp.system']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.550538Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c078048-0c68-426e-b193-0052cd6fba06", "created": "2024-03-28T18:19:58.551184Z", "modified": "2024-03-28T18:19:58.551184Z", "relationship_type": "indicates", "source_ref": "indicator--5338b6a9-921f-4396-af93-799959a32796", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--84589db7-463a-4db4-8a5e-0d7297d553c3", "created": "2024-03-28T18:19:58.551361Z", "modified": "2024-03-28T18:19:58.551361Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F93929AB60AC760000E873CD7C56BA79A9E6CAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.551361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb551de-6a73-4e2f-8f76-e1e82daea935", "created": "2024-03-28T18:19:58.552111Z", "modified": "2024-03-28T18:19:58.552111Z", "relationship_type": "indicates", "source_ref": "indicator--84589db7-463a-4db4-8a5e-0d7297d553c3", "target_ref": "malware--a1ad233d-c698-434b-b472-054374d8cc44"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2", "created": "2024-03-28T18:19:58.552283Z", "modified": "2024-03-28T18:19:58.552283Z", "name": "BlurSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c191894d-ceef-454c-85f9-4726a53225a5", "created": "2024-03-28T18:19:58.552452Z", "modified": "2024-03-28T18:19:58.552452Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp-8916f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.552452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac056d77-f7b7-4113-8bb2-86122a6510ea", "created": "2024-03-28T18:19:58.553136Z", "modified": "2024-03-28T18:19:58.553136Z", "relationship_type": "indicates", "source_ref": "indicator--c191894d-ceef-454c-85f9-4726a53225a5", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15d67243-f310-4bee-9416-4fd692dd8044", "created": "2024-03-28T18:19:58.553312Z", "modified": "2024-03-28T18:19:58.553312Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.553312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--875fe578-a9f1-4872-8a0d-b8de81f2e018", "created": "2024-03-28T18:19:58.553981Z", "modified": "2024-03-28T18:19:58.553981Z", "relationship_type": "indicates", "source_ref": "indicator--15d67243-f310-4bee-9416-4fd692dd8044", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89bee3cc-d45d-4c34-8136-4762fe3714a4", "created": "2024-03-28T18:19:58.554165Z", "modified": "2024-03-28T18:19:58.554165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='8916f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.554165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4784eb7-28f1-459a-86db-1fcc080a4783", "created": "2024-03-28T18:19:58.55485Z", "modified": "2024-03-28T18:19:58.55485Z", "relationship_type": "indicates", "source_ref": "indicator--89bee3cc-d45d-4c34-8136-4762fe3714a4", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e88260a9-7e59-4ef4-96a2-675babf1b1a9", "created": "2024-03-28T18:19:58.555024Z", "modified": "2024-03-28T18:19:58.555024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.555024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1752d91-e766-4f78-8906-3355f03b7918", "created": "2024-03-28T18:19:58.555806Z", "modified": "2024-03-28T18:19:58.555806Z", "relationship_type": "indicates", "source_ref": "indicator--e88260a9-7e59-4ef4-96a2-675babf1b1a9", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7282403-a89a-4e59-97a2-24756e1cf742", "created": "2024-03-28T18:19:58.555982Z", "modified": "2024-03-28T18:19:58.555982Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='blurspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.555982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6afbcdbc-368d-487e-8cff-a2a8e499e693", "created": "2024-03-28T18:19:58.556628Z", "modified": "2024-03-28T18:19:58.556628Z", "relationship_type": "indicates", "source_ref": "indicator--b7282403-a89a-4e59-97a2-24756e1cf742", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e27b7e2-a970-4999-bd48-bd4341197702", "created": "2024-03-28T18:19:58.556803Z", "modified": "2024-03-28T18:19:58.556803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xoxospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.556803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c5a0bab-3571-450a-8a93-0997e2932d0f", "created": "2024-03-28T18:19:58.557451Z", "modified": "2024-03-28T18:19:58.557451Z", "relationship_type": "indicates", "source_ref": "indicator--4e27b7e2-a970-4999-bd48-bd4341197702", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b9d95e9-04e9-4cfe-94c9-b3ea960f1de8", "created": "2024-03-28T18:19:58.557624Z", "modified": "2024-03-28T18:19:58.557624Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.saloomughal.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.557624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20cc463c-723d-4052-8de4-a20051662a5f", "created": "2024-03-28T18:19:58.558305Z", "modified": "2024-03-28T18:19:58.558305Z", "relationship_type": "indicates", "source_ref": "indicator--7b9d95e9-04e9-4cfe-94c9-b3ea960f1de8", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd74e70f-a4e5-43a6-aeaa-ca02aad8bf3b", "created": "2024-03-28T18:19:58.558483Z", "modified": "2024-03-28T18:19:58.558483Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4CACA12EB37B7A7F07AE380C7E1741D2C36531DF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.558483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca2843ea-93f7-4158-bd13-e9e58ba13434", "created": "2024-03-28T18:19:58.559241Z", "modified": "2024-03-28T18:19:58.559241Z", "relationship_type": "indicates", "source_ref": "indicator--fd74e70f-a4e5-43a6-aeaa-ca02aad8bf3b", "target_ref": "malware--a7cda0e5-c201-4a73-8c83-5e0a94909cb2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e", "created": "2024-03-28T18:19:58.559414Z", "modified": "2024-03-28T18:19:58.559414Z", "name": "AppMia", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49f0f16a-faac-4845-8f82-1f168a166177", "created": "2024-03-28T18:19:58.55959Z", "modified": "2024-03-28T18:19:58.55959Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tr.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.55959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--154967ce-2c4f-41ba-9261-cd06f542d6af", "created": "2024-03-28T18:19:58.56025Z", "modified": "2024-03-28T18:19:58.56025Z", "relationship_type": "indicates", "source_ref": "indicator--49f0f16a-faac-4845-8f82-1f168a166177", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c208386f-1d6a-499e-a583-92029c0065ae", "created": "2024-03-28T18:19:58.560437Z", "modified": "2024-03-28T18:19:58.560437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.560437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b238da8-9aab-445f-8b45-18d53fb0aa6c", "created": "2024-03-28T18:19:58.561093Z", "modified": "2024-03-28T18:19:58.561093Z", "relationship_type": "indicates", "source_ref": "indicator--c208386f-1d6a-499e-a583-92029c0065ae", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1b8676e-b93c-47b7-8edf-f62bc0f5f89e", "created": "2024-03-28T18:19:58.561268Z", "modified": "2024-03-28T18:19:58.561268Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.com.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.561268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51c1187e-b8f2-4b68-931a-3000156643d7", "created": "2024-03-28T18:19:58.561953Z", "modified": "2024-03-28T18:19:58.561953Z", "relationship_type": "indicates", "source_ref": "indicator--e1b8676e-b93c-47b7-8edf-f62bc0f5f89e", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2a60666-d47f-49f4-929b-3267cb4e6fcd", "created": "2024-03-28T18:19:58.562134Z", "modified": "2024-03-28T18:19:58.562134Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.it']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.562134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93300e7c-e256-470c-a142-d9b53cd7de46", "created": "2024-03-28T18:19:58.562802Z", "modified": "2024-03-28T18:19:58.562802Z", "relationship_type": "indicates", "source_ref": "indicator--b2a60666-d47f-49f4-929b-3267cb4e6fcd", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d29e479e-b3f3-4cce-b20f-08f861220796", "created": "2024-03-28T18:19:58.562977Z", "modified": "2024-03-28T18:19:58.562977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='appmia.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.562977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a72714f7-e70e-4070-aa07-4b7713bb2846", "created": "2024-03-28T18:19:58.56375Z", "modified": "2024-03-28T18:19:58.56375Z", "relationship_type": "indicates", "source_ref": "indicator--d29e479e-b3f3-4cce-b20f-08f861220796", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d292209-8251-4340-b597-28aaa536f22b", "created": "2024-03-28T18:19:58.563928Z", "modified": "2024-03-28T18:19:58.563928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.appmia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.563928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670cfb48-bf96-4edb-a625-39059797f111", "created": "2024-03-28T18:19:58.564594Z", "modified": "2024-03-28T18:19:58.564594Z", "relationship_type": "indicates", "source_ref": "indicator--1d292209-8251-4340-b597-28aaa536f22b", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b229e5aa-80f5-436c-bcf2-6a8804313d02", "created": "2024-03-28T18:19:58.564771Z", "modified": "2024-03-28T18:19:58.564771Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.devicelogs']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.564771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c988d9f0-17ef-4269-8d80-8d119a2cbdfc", "created": "2024-03-28T18:19:58.56543Z", "modified": "2024-03-28T18:19:58.56543Z", "relationship_type": "indicates", "source_ref": "indicator--b229e5aa-80f5-436c-bcf2-6a8804313d02", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ad0c32f-39b3-4716-a9eb-b50be7b2eebc", "created": "2024-03-28T18:19:58.565607Z", "modified": "2024-03-28T18:19:58.565607Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C51C36FE4F1DFC0C5B8CD55F74773135C1C1E1E5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.565607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7bf1c9e-073e-4579-b453-1e09c346e7b0", "created": "2024-03-28T18:19:58.566391Z", "modified": "2024-03-28T18:19:58.566391Z", "relationship_type": "indicates", "source_ref": "indicator--8ad0c32f-39b3-4716-a9eb-b50be7b2eebc", "target_ref": "malware--5972e9a5-16d2-438b-a448-c0564e3af66e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f1afdd1a-76e3-431d-8ec1-161dda9ff005", "created": "2024-03-28T18:19:58.566574Z", "modified": "2024-03-28T18:19:58.566574Z", "name": "SecretCamRecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a89f8fd7-8609-4654-94f1-2dfa654c758f", "created": "2024-03-28T18:19:58.566751Z", "modified": "2024-03-28T18:19:58.566751Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tools.secretcamcorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.566751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7315132a-a65b-42b3-acc2-a2556b80accd", "created": "2024-03-28T18:19:58.567405Z", "modified": "2024-03-28T18:19:58.567405Z", "relationship_type": "indicates", "source_ref": "indicator--a89f8fd7-8609-4654-94f1-2dfa654c758f", "target_ref": "malware--f1afdd1a-76e3-431d-8ec1-161dda9ff005"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0e842038-42c9-47c0-a113-352c08e0087d", "created": "2024-03-28T18:19:58.56758Z", "modified": "2024-03-28T18:19:58.56758Z", "name": "Unisafe", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--004b71f8-5787-4588-84ec-fa09bab890c5", "created": "2024-03-28T18:19:58.56775Z", "modified": "2024-03-28T18:19:58.56775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a342f.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.56775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dba975aa-d13f-404a-9fd2-9bb175500d37", "created": "2024-03-28T18:19:58.568418Z", "modified": "2024-03-28T18:19:58.568418Z", "relationship_type": "indicates", "source_ref": "indicator--004b71f8-5787-4588-84ec-fa09bab890c5", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3a66653-4e3d-42b9-a4ec-39008785b12c", "created": "2024-03-28T18:19:58.568596Z", "modified": "2024-03-28T18:19:58.568596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe-a342f.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.568596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c48b8b01-4a8b-4da2-a9a2-cb62395a2ff4", "created": "2024-03-28T18:19:58.569274Z", "modified": "2024-03-28T18:19:58.569274Z", "relationship_type": "indicates", "source_ref": "indicator--b3a66653-4e3d-42b9-a4ec-39008785b12c", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b57e6e0e-ed3b-4081-8a78-b1803aec055b", "created": "2024-03-28T18:19:58.569454Z", "modified": "2024-03-28T18:19:58.569454Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe-ca594.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.569454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db7d3532-67e1-4263-b920-48f95f8c005d", "created": "2024-03-28T18:19:58.570158Z", "modified": "2024-03-28T18:19:58.570158Z", "relationship_type": "indicates", "source_ref": "indicator--b57e6e0e-ed3b-4081-8a78-b1803aec055b", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b84fa5fb-8a57-483e-9512-39686568b968", "created": "2024-03-28T18:19:58.570342Z", "modified": "2024-03-28T18:19:58.570342Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.570342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--618d2fcf-dc9e-4889-ba48-49d1d1535a5a", "created": "2024-03-28T18:19:58.570996Z", "modified": "2024-03-28T18:19:58.570996Z", "relationship_type": "indicates", "source_ref": "indicator--b84fa5fb-8a57-483e-9512-39686568b968", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be1f578e-2efd-48a9-bf41-5e8dbdb0f711", "created": "2024-03-28T18:19:58.571172Z", "modified": "2024-03-28T18:19:58.571172Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='usafe.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.571172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4979e248-0be3-4b49-92a4-4850fa5bf260", "created": "2024-03-28T18:19:58.571944Z", "modified": "2024-03-28T18:19:58.571944Z", "relationship_type": "indicates", "source_ref": "indicator--be1f578e-2efd-48a9-bf41-5e8dbdb0f711", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c790123c-8fac-4957-a5c4-a57e03e3f4a7", "created": "2024-03-28T18:19:58.572121Z", "modified": "2024-03-28T18:19:58.572121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.572121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f7cbce3-a7f2-41f7-abfb-5e572872b1a7", "created": "2024-03-28T18:19:58.572784Z", "modified": "2024-03-28T18:19:58.572784Z", "relationship_type": "indicates", "source_ref": "indicator--c790123c-8fac-4957-a5c4-a57e03e3f4a7", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51a06c8e-c67a-48b7-ab8f-0afa4ed53260", "created": "2024-03-28T18:19:58.57296Z", "modified": "2024-03-28T18:19:58.57296Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='unisafe.techmas.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.57296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ee2268b-5730-4e36-a33e-01a9544d2baf", "created": "2024-03-28T18:19:58.57366Z", "modified": "2024-03-28T18:19:58.57366Z", "relationship_type": "indicates", "source_ref": "indicator--51a06c8e-c67a-48b7-ab8f-0afa4ed53260", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72c2de8b-b9d9-4d49-b60b-f0d848dbc211", "created": "2024-03-28T18:19:58.573839Z", "modified": "2024-03-28T18:19:58.573839Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.u_safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.573839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49b29fc8-4b9b-4644-aa4f-0f8eb2bea594", "created": "2024-03-28T18:19:58.574477Z", "modified": "2024-03-28T18:19:58.574477Z", "relationship_type": "indicates", "source_ref": "indicator--72c2de8b-b9d9-4d49-b60b-f0d848dbc211", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fbec3e3-7d7f-48c5-82d4-9ca621363511", "created": "2024-03-28T18:19:58.574654Z", "modified": "2024-03-28T18:19:58.574654Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.usafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.574654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--155ba22e-e443-47ff-9b28-d7f59dea20b0", "created": "2024-03-28T18:19:58.575294Z", "modified": "2024-03-28T18:19:58.575294Z", "relationship_type": "indicates", "source_ref": "indicator--9fbec3e3-7d7f-48c5-82d4-9ca621363511", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b3d4613-a94a-4e13-b79f-d61488b9c311", "created": "2024-03-28T18:19:58.575471Z", "modified": "2024-03-28T18:19:58.575471Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ru.usafe.kid.unisafekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.575471Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fcfe089-a653-4138-b240-58e5bbc44062", "created": "2024-03-28T18:19:58.57612Z", "modified": "2024-03-28T18:19:58.57612Z", "relationship_type": "indicates", "source_ref": "indicator--3b3d4613-a94a-4e13-b79f-d61488b9c311", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--326b9ca2-456e-420c-b900-1808a089ab87", "created": "2024-03-28T18:19:58.576296Z", "modified": "2024-03-28T18:19:58.576296Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='su.unisafe.unisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.576296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f2d22cd-eb7b-4189-adfa-ee367f3d4748", "created": "2024-03-28T18:19:58.576939Z", "modified": "2024-03-28T18:19:58.576939Z", "relationship_type": "indicates", "source_ref": "indicator--326b9ca2-456e-420c-b900-1808a089ab87", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f08557e-ddcd-4b0a-973d-ac5ddffa6a55", "created": "2024-03-28T18:19:58.577115Z", "modified": "2024-03-28T18:19:58.577115Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20AB40ACC2822A34EC199622CDCA9D7A63BB302B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.577115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9ca7131-123a-4c06-8b16-8fad6bd4519a", "created": "2024-03-28T18:19:58.577889Z", "modified": "2024-03-28T18:19:58.577889Z", "relationship_type": "indicates", "source_ref": "indicator--2f08557e-ddcd-4b0a-973d-ac5ddffa6a55", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--676e09ab-70f2-4de2-ba11-b1c3cd497752", "created": "2024-03-28T18:19:58.578072Z", "modified": "2024-03-28T18:19:58.578072Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='41862C48D4BBC2A83DB3CE6EBA0D0C53E3D882B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.578072Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6c9b4e7-a73e-4a9a-8e37-388734f274f9", "created": "2024-03-28T18:19:58.57884Z", "modified": "2024-03-28T18:19:58.57884Z", "relationship_type": "indicates", "source_ref": "indicator--676e09ab-70f2-4de2-ba11-b1c3cd497752", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33fd3c37-91f6-410b-81ab-d46fadc20322", "created": "2024-03-28T18:19:58.579016Z", "modified": "2024-03-28T18:19:58.579016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A519EF2B8C4E73A097065B322687C9D38DED610C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.579016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--986dfa31-67da-428e-9966-9b23a1e22c13", "created": "2024-03-28T18:19:58.579902Z", "modified": "2024-03-28T18:19:58.579902Z", "relationship_type": "indicates", "source_ref": "indicator--33fd3c37-91f6-410b-81ab-d46fadc20322", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f29796f8-6460-434d-84cf-15f53dbf1869", "created": "2024-03-28T18:19:58.580082Z", "modified": "2024-03-28T18:19:58.580082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B5895930053256D408DE74B66BA132B73CB21527']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.580082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67bf03e4-8d39-4fc1-951c-8c8cee7eec65", "created": "2024-03-28T18:19:58.580839Z", "modified": "2024-03-28T18:19:58.580839Z", "relationship_type": "indicates", "source_ref": "indicator--f29796f8-6460-434d-84cf-15f53dbf1869", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6654d81-dcd1-42ef-895b-4467b3e67883", "created": "2024-03-28T18:19:58.581016Z", "modified": "2024-03-28T18:19:58.581016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FCB6F780EA8F2FE7249F66C6348572BDBD54F576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.581016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d5c8a96-3adc-4e8a-a907-1da4570e35a8", "created": "2024-03-28T18:19:58.581788Z", "modified": "2024-03-28T18:19:58.581788Z", "relationship_type": "indicates", "source_ref": "indicator--d6654d81-dcd1-42ef-895b-4467b3e67883", "target_ref": "malware--0e842038-42c9-47c0-a113-352c08e0087d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd", "created": "2024-03-28T18:19:58.581969Z", "modified": "2024-03-28T18:19:58.581969Z", "name": "TrackView", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e358ebf-2378-447a-a445-9c79ebd5ae0f", "created": "2024-03-28T18:19:58.582143Z", "modified": "2024-03-28T18:19:58.582143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.582143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37a643fe-3c35-4ab3-a267-3cec9e25406b", "created": "2024-03-28T18:19:58.582822Z", "modified": "2024-03-28T18:19:58.582822Z", "relationship_type": "indicates", "source_ref": "indicator--8e358ebf-2378-447a-a445-9c79ebd5ae0f", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff4905ca-006b-4a36-b353-a88b7cd21342", "created": "2024-03-28T18:19:58.583Z", "modified": "2024-03-28T18:19:58.583Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-project-285519687053.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e184ac70-f692-4f07-8d18-8fe95d6e0155", "created": "2024-03-28T18:19:58.583696Z", "modified": "2024-03-28T18:19:58.583696Z", "relationship_type": "indicates", "source_ref": "indicator--ff4905ca-006b-4a36-b353-a88b7cd21342", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96c4a97f-eff2-4981-9f86-28dadaed010d", "created": "2024-03-28T18:19:58.583878Z", "modified": "2024-03-28T18:19:58.583878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.583878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6324fac7-09c3-4fe4-8f1e-9e6b629cb6f6", "created": "2024-03-28T18:19:58.584549Z", "modified": "2024-03-28T18:19:58.584549Z", "relationship_type": "indicates", "source_ref": "indicator--96c4a97f-eff2-4981-9f86-28dadaed010d", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60f01247-9e5b-46f9-9650-a40e44d24775", "created": "2024-03-28T18:19:58.584725Z", "modified": "2024-03-28T18:19:58.584725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.trackview.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.584725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5daabc12-298c-4706-ba4c-3e0d3ee179be", "created": "2024-03-28T18:19:58.585408Z", "modified": "2024-03-28T18:19:58.585408Z", "relationship_type": "indicates", "source_ref": "indicator--60f01247-9e5b-46f9-9650-a40e44d24775", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6c8f0c5-f11e-4ec2-ab19-885bf11b9460", "created": "2024-03-28T18:19:58.585587Z", "modified": "2024-03-28T18:19:58.585587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cnapi.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.585587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f935507-b5cc-418e-82b3-5108ef6338a6", "created": "2024-03-28T18:19:58.586279Z", "modified": "2024-03-28T18:19:58.586279Z", "relationship_type": "indicates", "source_ref": "indicator--f6c8f0c5-f11e-4ec2-ab19-885bf11b9460", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8ce15db-5d14-4542-beee-331d56154e91", "created": "2024-03-28T18:19:58.586463Z", "modified": "2024-03-28T18:19:58.586463Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle-223805.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.586463Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bf0a2de-6c8e-4dd1-9e33-d4f156a3ec95", "created": "2024-03-28T18:19:58.58716Z", "modified": "2024-03-28T18:19:58.58716Z", "relationship_type": "indicates", "source_ref": "indicator--e8ce15db-5d14-4542-beee-331d56154e91", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c7b93aa-4812-47a3-b9c6-effabb6c825b", "created": "2024-03-28T18:19:58.587334Z", "modified": "2024-03-28T18:19:58.587334Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.587334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f34c0f8-29d1-41fa-ba84-50952a708697", "created": "2024-03-28T18:19:58.588464Z", "modified": "2024-03-28T18:19:58.588464Z", "relationship_type": "indicates", "source_ref": "indicator--1c7b93aa-4812-47a3-b9c6-effabb6c825b", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--885a6721-f2f9-40bf-8b4c-f93a51b193f6", "created": "2024-03-28T18:19:58.588648Z", "modified": "2024-03-28T18:19:58.588648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rc-api.lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.588648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69b7b391-9d54-4670-8797-348e67c66118", "created": "2024-03-28T18:19:58.589321Z", "modified": "2024-03-28T18:19:58.589321Z", "relationship_type": "indicates", "source_ref": "indicator--885a6721-f2f9-40bf-8b4c-f93a51b193f6", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de07afe7-427c-44a2-a3f0-2d71b9353999", "created": "2024-03-28T18:19:58.589498Z", "modified": "2024-03-28T18:19:58.589498Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.589498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fda2e969-3b03-422f-bb43-b0879f455e0e", "created": "2024-03-28T18:19:58.590179Z", "modified": "2024-03-28T18:19:58.590179Z", "relationship_type": "indicates", "source_ref": "indicator--de07afe7-427c-44a2-a3f0-2d71b9353999", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00fb8392-ded8-4e63-9542-eed7b555286e", "created": "2024-03-28T18:19:58.59036Z", "modified": "2024-03-28T18:19:58.59036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='us-central1-api-project-285519687053.cloudfunctions.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.59036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9187ab88-6efa-468f-a335-5bb9b12b7930", "created": "2024-03-28T18:19:58.591082Z", "modified": "2024-03-28T18:19:58.591082Z", "relationship_type": "indicates", "source_ref": "indicator--00fb8392-ded8-4e63-9542-eed7b555286e", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deb957ae-3bc4-4bc8-92d2-bbbb94a8a889", "created": "2024-03-28T18:19:58.591258Z", "modified": "2024-03-28T18:19:58.591258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.591258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d31320a4-e53b-45f2-8c42-52ead6565059", "created": "2024-03-28T18:19:58.591928Z", "modified": "2024-03-28T18:19:58.591928Z", "relationship_type": "indicates", "source_ref": "indicator--deb957ae-3bc4-4bc8-92d2-bbbb94a8a889", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2ef767b-34fc-4fb7-8539-85242cb95d43", "created": "2024-03-28T18:19:58.592104Z", "modified": "2024-03-28T18:19:58.592104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user2.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.592104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14e14d19-58e2-4521-bca9-866c6d365e32", "created": "2024-03-28T18:19:58.592774Z", "modified": "2024-03-28T18:19:58.592774Z", "relationship_type": "indicates", "source_ref": "indicator--d2ef767b-34fc-4fb7-8539-85242cb95d43", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c82f6ab0-f953-4546-8aae-0cdc115bb76f", "created": "2024-03-28T18:19:58.592947Z", "modified": "2024-03-28T18:19:58.592947Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='relay1.trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.592947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6f5564c-cc3d-43b4-976b-eec703c3a5ee", "created": "2024-03-28T18:19:58.593604Z", "modified": "2024-03-28T18:19:58.593604Z", "relationship_type": "indicates", "source_ref": "indicator--c82f6ab0-f953-4546-8aae-0cdc115bb76f", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9620d8a7-05e9-431b-bc50-5e3e9a2cf1d5", "created": "2024-03-28T18:19:58.593815Z", "modified": "2024-03-28T18:19:58.593815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='chome.zstone.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.593815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eebff072-ac5d-409f-b5b6-d25260118a7e", "created": "2024-03-28T18:19:58.594479Z", "modified": "2024-03-28T18:19:58.594479Z", "relationship_type": "indicates", "source_ref": "indicator--9620d8a7-05e9-431b-bc50-5e3e9a2cf1d5", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2f33cfa-ec98-4042-a240-735457ca97b5", "created": "2024-03-28T18:19:58.594654Z", "modified": "2024-03-28T18:19:58.594654Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lifecircle.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.594654Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff4766ea-1adb-411a-85ac-c8e258728523", "created": "2024-03-28T18:19:58.595308Z", "modified": "2024-03-28T18:19:58.595308Z", "relationship_type": "indicates", "source_ref": "indicator--c2f33cfa-ec98-4042-a240-735457ca97b5", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032e0b07-131b-4495-b386-852e709af13f", "created": "2024-03-28T18:19:58.595482Z", "modified": "2024-03-28T18:19:58.595482Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.595482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5eac8bfe-19bb-4eb4-acaf-c96014542cab", "created": "2024-03-28T18:19:58.596134Z", "modified": "2024-03-28T18:19:58.596134Z", "relationship_type": "indicates", "source_ref": "indicator--032e0b07-131b-4495-b386-852e709af13f", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f9e8f29-3b1f-4aff-9da9-193441a11ace", "created": "2024-03-28T18:19:58.596307Z", "modified": "2024-03-28T18:19:58.596307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackview.recurly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.596307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3b25e87-aebc-47f0-b748-e72fb3381056", "created": "2024-03-28T18:19:58.597087Z", "modified": "2024-03-28T18:19:58.597087Z", "relationship_type": "indicates", "source_ref": "indicator--2f9e8f29-3b1f-4aff-9da9-193441a11ace", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--111050b8-2ebc-4829-be49-f322cf128ba1", "created": "2024-03-28T18:19:58.597267Z", "modified": "2024-03-28T18:19:58.597267Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53a15a6b11b22fddc10302414bbbf82eb66278c1801e359d25fc8778b4288dd8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.597267Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0ca1a7-9e70-4320-877a-f7bd5fbcb174", "created": "2024-03-28T18:19:58.59816Z", "modified": "2024-03-28T18:19:58.59816Z", "relationship_type": "indicates", "source_ref": "indicator--111050b8-2ebc-4829-be49-f322cf128ba1", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--619980e4-76c0-4fcf-9ea1-3f423daeabc7", "created": "2024-03-28T18:19:58.598373Z", "modified": "2024-03-28T18:19:58.598373Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40fbff552a9f4eb15f780bc4a7eba5db8a5aa167b4ec07e82593ce4aa56dcc19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.598373Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae34870d-6942-4909-9adb-ddfe7837ca73", "created": "2024-03-28T18:19:58.599195Z", "modified": "2024-03-28T18:19:58.599195Z", "relationship_type": "indicates", "source_ref": "indicator--619980e4-76c0-4fcf-9ea1-3f423daeabc7", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--961d3645-317b-4a7a-b967-1954bd9ff86f", "created": "2024-03-28T18:19:58.59938Z", "modified": "2024-03-28T18:19:58.59938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b418fa0e2b1945c266876821c872e22dcceafd99370bbe9f4df398f0a4f4eaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.59938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--018a3956-1cba-4e2f-9849-39bd977601ac", "created": "2024-03-28T18:19:58.600197Z", "modified": "2024-03-28T18:19:58.600197Z", "relationship_type": "indicates", "source_ref": "indicator--961d3645-317b-4a7a-b967-1954bd9ff86f", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc36bc0e-4724-423b-991c-33528542eceb", "created": "2024-03-28T18:19:58.600377Z", "modified": "2024-03-28T18:19:58.600377Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='163bfe0ede186459a3d2724aa061fb41eb7db8a2c10b0ccf24083a5d087a3a1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.600377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1494459e-3224-4ae2-a8e9-3b17bd080358", "created": "2024-03-28T18:19:58.601178Z", "modified": "2024-03-28T18:19:58.601178Z", "relationship_type": "indicates", "source_ref": "indicator--dc36bc0e-4724-423b-991c-33528542eceb", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1af86b0-8f47-4435-86fc-fa13e845c168", "created": "2024-03-28T18:19:58.601354Z", "modified": "2024-03-28T18:19:58.601354Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7fc24cd57718395ac45c0e529098cee1041e866c5504277f5ab9a02c2824e5b6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.601354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf05fef6-92b4-4330-a5e1-127748bd3532", "created": "2024-03-28T18:19:58.602217Z", "modified": "2024-03-28T18:19:58.602217Z", "relationship_type": "indicates", "source_ref": "indicator--b1af86b0-8f47-4435-86fc-fa13e845c168", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13cb9dcc-f248-41cb-b697-909009a39361", "created": "2024-03-28T18:19:58.602401Z", "modified": "2024-03-28T18:19:58.602401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7b5c0d9653e2335b4aaf7ec061cb496eb1334543afd01df032cb3cd751c41c73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.602401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca6e94aa-4400-45c9-8c1c-e527253db983", "created": "2024-03-28T18:19:58.603205Z", "modified": "2024-03-28T18:19:58.603205Z", "relationship_type": "indicates", "source_ref": "indicator--13cb9dcc-f248-41cb-b697-909009a39361", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdd84df6-1033-4ea4-ae36-a1f0306c97eb", "created": "2024-03-28T18:19:58.603379Z", "modified": "2024-03-28T18:19:58.603379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eac441660df55c3eeed1b091edd8b4be54d1bef625646f92ae6228fcd6c5c5f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.603379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ac85b4b-5324-4482-a2cf-e264bb3384d8", "created": "2024-03-28T18:19:58.604186Z", "modified": "2024-03-28T18:19:58.604186Z", "relationship_type": "indicates", "source_ref": "indicator--bdd84df6-1033-4ea4-ae36-a1f0306c97eb", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2096cc7d-46b6-4d9b-924a-cda07cda037c", "created": "2024-03-28T18:19:58.604367Z", "modified": "2024-03-28T18:19:58.604367Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9e773f9c03d53aab271188c5b317bec45d1049a06e0b8c167e5527a92ad7e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.604367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17eefd50-ac58-4c16-a699-286c0d011b36", "created": "2024-03-28T18:19:58.605174Z", "modified": "2024-03-28T18:19:58.605174Z", "relationship_type": "indicates", "source_ref": "indicator--2096cc7d-46b6-4d9b-924a-cda07cda037c", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1302471f-ee89-48b4-8148-340a30eeb346", "created": "2024-03-28T18:19:58.605356Z", "modified": "2024-03-28T18:19:58.605356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='267db01a354384d06d3108c8c7122e1dab03bf2364a3493b3b2f1a92a1e7d9ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.605356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dff01a08-79f5-49b4-96d3-acb216238a77", "created": "2024-03-28T18:19:58.606301Z", "modified": "2024-03-28T18:19:58.606301Z", "relationship_type": "indicates", "source_ref": "indicator--1302471f-ee89-48b4-8148-340a30eeb346", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d5619c8-01a1-47f4-b0e2-34924c079e20", "created": "2024-03-28T18:19:58.60648Z", "modified": "2024-03-28T18:19:58.60648Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='200cf6e828ceecf44add627d97c0a893a517d8e318047b760c339b1572a0b303']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.60648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--200d2883-33ee-4483-8fee-af4e8482ec26", "created": "2024-03-28T18:19:58.607284Z", "modified": "2024-03-28T18:19:58.607284Z", "relationship_type": "indicates", "source_ref": "indicator--4d5619c8-01a1-47f4-b0e2-34924c079e20", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fde8a3d-7bbb-4a44-945b-d64cfc53f1aa", "created": "2024-03-28T18:19:58.60746Z", "modified": "2024-03-28T18:19:58.60746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2ff63d76dd3867b5b500331e32a5e5444ae4fa8578d690edfc24ab2b87708d86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.60746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ca93579-7e71-4638-af70-7c1b74fa3a7d", "created": "2024-03-28T18:19:58.608268Z", "modified": "2024-03-28T18:19:58.608268Z", "relationship_type": "indicates", "source_ref": "indicator--9fde8a3d-7bbb-4a44-945b-d64cfc53f1aa", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--533296da-eb47-4339-90d5-8fe92420833e", "created": "2024-03-28T18:19:58.608443Z", "modified": "2024-03-28T18:19:58.608443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7011276fac608fc992c53424155de6df6bb2be48fb5273d82bf3b6fe5f958231']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.608443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9826c13-1507-4cf7-9fe2-eb7736fc4e85", "created": "2024-03-28T18:19:58.60925Z", "modified": "2024-03-28T18:19:58.60925Z", "relationship_type": "indicates", "source_ref": "indicator--533296da-eb47-4339-90d5-8fe92420833e", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10d49124-7268-49a7-8f20-94f75f920de9", "created": "2024-03-28T18:19:58.609428Z", "modified": "2024-03-28T18:19:58.609428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74e9fc0b284376675e3646f7503c131802afcc1d70c245d1c668ed3b25c158fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.609428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25b51739-37f9-48d4-b112-7873abe5b66d", "created": "2024-03-28T18:19:58.610252Z", "modified": "2024-03-28T18:19:58.610252Z", "relationship_type": "indicates", "source_ref": "indicator--10d49124-7268-49a7-8f20-94f75f920de9", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ab0f630-87a6-4730-8721-370629a0589c", "created": "2024-03-28T18:19:58.610431Z", "modified": "2024-03-28T18:19:58.610431Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c2405e04fc52f07816c9795fd1a7cecf6596e765d3070bab1b33f3a84f2b115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.610431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eaeff8c-43ec-4217-a8e1-65a30541f089", "created": "2024-03-28T18:19:58.611233Z", "modified": "2024-03-28T18:19:58.611233Z", "relationship_type": "indicates", "source_ref": "indicator--3ab0f630-87a6-4730-8721-370629a0589c", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6ad6eb3-6948-4d30-b159-9427dafd53a8", "created": "2024-03-28T18:19:58.611408Z", "modified": "2024-03-28T18:19:58.611408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a5ffa547d183b28055e5a06436339a01917733675ebe838a1807ee6e71a038e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.611408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39e168bf-e351-4a91-a18d-9097444f7651", "created": "2024-03-28T18:19:58.612215Z", "modified": "2024-03-28T18:19:58.612215Z", "relationship_type": "indicates", "source_ref": "indicator--d6ad6eb3-6948-4d30-b159-9427dafd53a8", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9276c2e8-220c-4b83-84d1-00e3d9d2c501", "created": "2024-03-28T18:19:58.612398Z", "modified": "2024-03-28T18:19:58.612398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.612398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e0d129e-7d6a-446d-89d2-4b39e0e00b03", "created": "2024-03-28T18:19:58.613058Z", "modified": "2024-03-28T18:19:58.613058Z", "relationship_type": "indicates", "source_ref": "indicator--9276c2e8-220c-4b83-84d1-00e3d9d2c501", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--753cb2ff-b89c-44e7-b8a6-f227dd7df820", "created": "2024-03-28T18:19:58.613236Z", "modified": "2024-03-28T18:19:58.613236Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.613236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dbd5ee7-ca38-4cf3-8697-ae1b727f696e", "created": "2024-03-28T18:19:58.613902Z", "modified": "2024-03-28T18:19:58.613902Z", "relationship_type": "indicates", "source_ref": "indicator--753cb2ff-b89c-44e7-b8a6-f227dd7df820", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb812630-2f55-4e68-a741-967f8c1eb0f9", "created": "2024-03-28T18:19:58.614079Z", "modified": "2024-03-28T18:19:58.614079Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.614079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1bf8141-f885-4673-96e4-d8bf8928db66", "created": "2024-03-28T18:19:58.614867Z", "modified": "2024-03-28T18:19:58.614867Z", "relationship_type": "indicates", "source_ref": "indicator--eb812630-2f55-4e68-a741-967f8c1eb0f9", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3d1b631-d059-40d4-98ac-088bbf1c30aa", "created": "2024-03-28T18:19:58.615044Z", "modified": "2024-03-28T18:19:58.615044Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.615044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc74fe9a-3605-48c3-a16d-3b36e30a3e3d", "created": "2024-03-28T18:19:58.615687Z", "modified": "2024-03-28T18:19:58.615687Z", "relationship_type": "indicates", "source_ref": "indicator--f3d1b631-d059-40d4-98ac-088bbf1c30aa", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6124188f-ca9b-4f50-bdb7-9535bbfdba65", "created": "2024-03-28T18:19:58.615861Z", "modified": "2024-03-28T18:19:58.615861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.615861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15aef6b7-c0db-4d9d-87bd-ceddf9045898", "created": "2024-03-28T18:19:58.616502Z", "modified": "2024-03-28T18:19:58.616502Z", "relationship_type": "indicates", "source_ref": "indicator--6124188f-ca9b-4f50-bdb7-9535bbfdba65", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24c295ad-ceb2-4f3e-a75b-5c2376de5bd4", "created": "2024-03-28T18:19:58.616681Z", "modified": "2024-03-28T18:19:58.616681Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.616681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2133af1-1840-4519-9df9-6bcf7c52f32d", "created": "2024-03-28T18:19:58.617325Z", "modified": "2024-03-28T18:19:58.617325Z", "relationship_type": "indicates", "source_ref": "indicator--24c295ad-ceb2-4f3e-a75b-5c2376de5bd4", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a104bfcd-ea71-4367-b591-febae5ad1757", "created": "2024-03-28T18:19:58.617499Z", "modified": "2024-03-28T18:19:58.617499Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.617499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ed77a15-a655-4173-a4a7-28cee7f68712", "created": "2024-03-28T18:19:58.618171Z", "modified": "2024-03-28T18:19:58.618171Z", "relationship_type": "indicates", "source_ref": "indicator--a104bfcd-ea71-4367-b591-febae5ad1757", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2f7856b-a778-45c5-823c-58c99cf9118e", "created": "2024-03-28T18:19:58.618349Z", "modified": "2024-03-28T18:19:58.618349Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.618349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98268a16-631f-49e3-ad3b-4fda6db846c4", "created": "2024-03-28T18:19:58.619006Z", "modified": "2024-03-28T18:19:58.619006Z", "relationship_type": "indicates", "source_ref": "indicator--f2f7856b-a778-45c5-823c-58c99cf9118e", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--989eddc6-b714-4910-ae46-72f447e0632f", "created": "2024-03-28T18:19:58.61918Z", "modified": "2024-03-28T18:19:58.61918Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.61918Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d970a046-3507-46b1-a52b-134c84fa049d", "created": "2024-03-28T18:19:58.619825Z", "modified": "2024-03-28T18:19:58.619825Z", "relationship_type": "indicates", "source_ref": "indicator--989eddc6-b714-4910-ae46-72f447e0632f", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e381e0ef-71b3-49bf-b8e1-ff43f8b1c8c7", "created": "2024-03-28T18:19:58.620Z", "modified": "2024-03-28T18:19:58.620Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.62Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edcee12f-0f5e-4700-b3c5-33ceeeb66837", "created": "2024-03-28T18:19:58.620651Z", "modified": "2024-03-28T18:19:58.620651Z", "relationship_type": "indicates", "source_ref": "indicator--e381e0ef-71b3-49bf-b8e1-ff43f8b1c8c7", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d570cc4a-0f4f-4438-9d90-2ba0c37f6cb2", "created": "2024-03-28T18:19:58.620825Z", "modified": "2024-03-28T18:19:58.620825Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.620825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00e41abf-250e-414d-84f0-2dd66f0cc8c6", "created": "2024-03-28T18:19:58.621471Z", "modified": "2024-03-28T18:19:58.621471Z", "relationship_type": "indicates", "source_ref": "indicator--d570cc4a-0f4f-4438-9d90-2ba0c37f6cb2", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08b476fa-e5d4-4322-9560-27244f222a76", "created": "2024-03-28T18:19:58.621666Z", "modified": "2024-03-28T18:19:58.621666Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.621666Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c7a32a4-5c0b-45f0-8865-ceb5da29c10e", "created": "2024-03-28T18:19:58.622444Z", "modified": "2024-03-28T18:19:58.622444Z", "relationship_type": "indicates", "source_ref": "indicator--08b476fa-e5d4-4322-9560-27244f222a76", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dacd2c68-5f1a-4c52-90eb-f87dd000d3c3", "created": "2024-03-28T18:19:58.622627Z", "modified": "2024-03-28T18:19:58.622627Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.622627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4510c2d-deb0-44ba-802c-c9870346128e", "created": "2024-03-28T18:19:58.623269Z", "modified": "2024-03-28T18:19:58.623269Z", "relationship_type": "indicates", "source_ref": "indicator--dacd2c68-5f1a-4c52-90eb-f87dd000d3c3", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa5c07f5-ecf4-45ca-b282-eee41eaebffe", "created": "2024-03-28T18:19:58.623447Z", "modified": "2024-03-28T18:19:58.623447Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.lifecircle']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.623447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8375530-2a0d-4b37-82e2-4b3444b0aa38", "created": "2024-03-28T18:19:58.624087Z", "modified": "2024-03-28T18:19:58.624087Z", "relationship_type": "indicates", "source_ref": "indicator--aa5c07f5-ecf4-45ca-b282-eee41eaebffe", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a8514c9-f5c8-4d8b-8064-868af00bd243", "created": "2024-03-28T18:19:58.624264Z", "modified": "2024-03-28T18:19:58.624264Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.624264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36622581-0e89-4260-be7c-fb0d137c5b32", "created": "2024-03-28T18:19:58.624899Z", "modified": "2024-03-28T18:19:58.624899Z", "relationship_type": "indicates", "source_ref": "indicator--1a8514c9-f5c8-4d8b-8064-868af00bd243", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e91202a9-8a98-4474-bd7b-6f7e2c3b1329", "created": "2024-03-28T18:19:58.625074Z", "modified": "2024-03-28T18:19:58.625074Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.625074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--043f7822-bf2c-430b-8d91-efdf3d1a097b", "created": "2024-03-28T18:19:58.625736Z", "modified": "2024-03-28T18:19:58.625736Z", "relationship_type": "indicates", "source_ref": "indicator--e91202a9-8a98-4474-bd7b-6f7e2c3b1329", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd638da2-9504-4a92-820f-23d6cf6dfe22", "created": "2024-03-28T18:19:58.625913Z", "modified": "2024-03-28T18:19:58.625913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cn.trackview.shentan']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.625913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85603d30-517f-4568-93aa-727902ed0446", "created": "2024-03-28T18:19:58.626574Z", "modified": "2024-03-28T18:19:58.626574Z", "relationship_type": "indicates", "source_ref": "indicator--bd638da2-9504-4a92-820f-23d6cf6dfe22", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7251da2b-24f6-4962-9979-716eeed6b445", "created": "2024-03-28T18:19:58.626755Z", "modified": "2024-03-28T18:19:58.626755Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.626755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61b1a525-89dc-442e-a13e-d0abdcb689e1", "created": "2024-03-28T18:19:58.627403Z", "modified": "2024-03-28T18:19:58.627403Z", "relationship_type": "indicates", "source_ref": "indicator--7251da2b-24f6-4962-9979-716eeed6b445", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7738c770-bffe-4a3b-97d0-8ce47a98d955", "created": "2024-03-28T18:19:58.627582Z", "modified": "2024-03-28T18:19:58.627582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.627582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6046a22d-3a57-4a7c-9beb-b25fabc4db47", "created": "2024-03-28T18:19:58.628213Z", "modified": "2024-03-28T18:19:58.628213Z", "relationship_type": "indicates", "source_ref": "indicator--7738c770-bffe-4a3b-97d0-8ce47a98d955", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a6cdf3b-5405-48c4-bb1b-703d41cb97f4", "created": "2024-03-28T18:19:58.628389Z", "modified": "2024-03-28T18:19:58.628389Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieo']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.628389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86741f39-6cef-48f9-acf2-9ab7a9b97324", "created": "2024-03-28T18:19:58.62903Z", "modified": "2024-03-28T18:19:58.62903Z", "relationship_type": "indicates", "source_ref": "indicator--1a6cdf3b-5405-48c4-bb1b-703d41cb97f4", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db4d04a1-6517-4920-88aa-434ebb5911a4", "created": "2024-03-28T18:19:58.629203Z", "modified": "2024-03-28T18:19:58.629203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviep']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.629203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--205747a2-1d86-4bb3-bb20-3fcb775321f5", "created": "2024-03-28T18:19:58.629987Z", "modified": "2024-03-28T18:19:58.629987Z", "relationship_type": "indicates", "source_ref": "indicator--db4d04a1-6517-4920-88aa-434ebb5911a4", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28f39f7b-dbfc-497e-b187-a28d935eba00", "created": "2024-03-28T18:19:58.630168Z", "modified": "2024-03-28T18:19:58.630168Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.630168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca7df8f3-33eb-4836-93cb-785baefd7a83", "created": "2024-03-28T18:19:58.630811Z", "modified": "2024-03-28T18:19:58.630811Z", "relationship_type": "indicates", "source_ref": "indicator--28f39f7b-dbfc-497e-b187-a28d935eba00", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a4d11623-613a-4025-b144-137986645d69", "created": "2024-03-28T18:19:58.630989Z", "modified": "2024-03-28T18:19:58.630989Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvier']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.630989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f5146fcd-cd5a-494e-8889-364f81c535cc", "created": "2024-03-28T18:19:58.631632Z", "modified": "2024-03-28T18:19:58.631632Z", "relationship_type": "indicates", "source_ref": "indicator--a4d11623-613a-4025-b144-137986645d69", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a29a6f16-5fcc-490c-8910-fc2cf77d1c22", "created": "2024-03-28T18:19:58.631805Z", "modified": "2024-03-28T18:19:58.631805Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvies']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.631805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--babc155a-d33d-4483-8621-e78ae5417d21", "created": "2024-03-28T18:19:58.632445Z", "modified": "2024-03-28T18:19:58.632445Z", "relationship_type": "indicates", "source_ref": "indicator--a29a6f16-5fcc-490c-8910-fc2cf77d1c22", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b4402b2-8fc8-4d4a-800e-4eda75a1f2ae", "created": "2024-03-28T18:19:58.632623Z", "modified": "2024-03-28T18:19:58.632623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviet']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.632623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ef82d02-3ce1-4b6b-b3f9-f77af7981c0b", "created": "2024-03-28T18:19:58.633283Z", "modified": "2024-03-28T18:19:58.633283Z", "relationship_type": "indicates", "source_ref": "indicator--0b4402b2-8fc8-4d4a-800e-4eda75a1f2ae", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--202d5d57-f65a-4586-8f6c-7cff8cd12818", "created": "2024-03-28T18:19:58.633456Z", "modified": "2024-03-28T18:19:58.633456Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackvieu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.633456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d56ce952-629c-4a42-a917-19505eeca46b", "created": "2024-03-28T18:19:58.634124Z", "modified": "2024-03-28T18:19:58.634124Z", "relationship_type": "indicates", "source_ref": "indicator--202d5d57-f65a-4586-8f6c-7cff8cd12818", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf62fae0-6b26-4f22-be01-66979cf34244", "created": "2024-03-28T18:19:58.6343Z", "modified": "2024-03-28T18:19:58.6343Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.6343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2412b5ef-2d14-487d-a38b-c52a5b6f2de4", "created": "2024-03-28T18:19:58.63495Z", "modified": "2024-03-28T18:19:58.63495Z", "relationship_type": "indicates", "source_ref": "indicator--cf62fae0-6b26-4f22-be01-66979cf34244", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28703dc4-ddf3-49fe-bf08-fd6754ae08fc", "created": "2024-03-28T18:19:58.635129Z", "modified": "2024-03-28T18:19:58.635129Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.635129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19b32383-f995-4068-aafa-810211d81248", "created": "2024-03-28T18:19:58.635777Z", "modified": "2024-03-28T18:19:58.635777Z", "relationship_type": "indicates", "source_ref": "indicator--28703dc4-ddf3-49fe-bf08-fd6754ae08fc", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--610adda7-c346-4c99-9ce1-16e267c05828", "created": "2024-03-28T18:19:58.63595Z", "modified": "2024-03-28T18:19:58.63595Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviex']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.63595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca98cdfe-7920-4d39-93e7-6fa61e4f3ad5", "created": "2024-03-28T18:19:58.636613Z", "modified": "2024-03-28T18:19:58.636613Z", "relationship_type": "indicates", "source_ref": "indicator--610adda7-c346-4c99-9ce1-16e267c05828", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21a55a4a-1261-49d1-acfd-767c7c04a39b", "created": "2024-03-28T18:19:58.636786Z", "modified": "2024-03-28T18:19:58.636786Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviey']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.636786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ab6bf70-da52-45be-8263-08b8d2487473", "created": "2024-03-28T18:19:58.637547Z", "modified": "2024-03-28T18:19:58.637547Z", "relationship_type": "indicates", "source_ref": "indicator--21a55a4a-1261-49d1-acfd-767c7c04a39b", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d670d19-aa88-45a6-8c74-75e5a23edd55", "created": "2024-03-28T18:19:58.637743Z", "modified": "2024-03-28T18:19:58.637743Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trackviez']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.637743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0ab9aa-6c3d-4702-8b53-909a790fc10a", "created": "2024-03-28T18:19:58.638385Z", "modified": "2024-03-28T18:19:58.638385Z", "relationship_type": "indicates", "source_ref": "indicator--3d670d19-aa88-45a6-8c74-75e5a23edd55", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f63d8631-d624-4db3-9a1d-c4a0c7d96e20", "created": "2024-03-28T18:19:58.638565Z", "modified": "2024-03-28T18:19:58.638565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.cybrook.trustserv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.638565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6254d422-be7b-42de-ad28-9b1de301b2ad", "created": "2024-03-28T18:19:58.639216Z", "modified": "2024-03-28T18:19:58.639216Z", "relationship_type": "indicates", "source_ref": "indicator--f63d8631-d624-4db3-9a1d-c4a0c7d96e20", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c752a8a-beb0-4634-8ac8-df333ba9f3cb", "created": "2024-03-28T18:19:58.63939Z", "modified": "2024-03-28T18:19:58.63939Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.homesafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.63939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7acb1a8e-5615-4fa2-8f60-aaba40f06d5b", "created": "2024-03-28T18:19:58.640023Z", "modified": "2024-03-28T18:19:58.640023Z", "relationship_type": "indicates", "source_ref": "indicator--2c752a8a-beb0-4634-8ac8-df333ba9f3cb", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ab540a9-3fdf-4a4e-904f-90a53d4e73ea", "created": "2024-03-28T18:19:58.640197Z", "modified": "2024-03-28T18:19:58.640197Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.640197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70411e9b-0049-48b0-9b30-571b7c3d257e", "created": "2024-03-28T18:19:58.640832Z", "modified": "2024-03-28T18:19:58.640832Z", "relationship_type": "indicates", "source_ref": "indicator--3ab540a9-3fdf-4a4e-904f-90a53d4e73ea", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f445ebfb-a51e-40ca-91da-2df44332ad57", "created": "2024-03-28T18:19:58.641005Z", "modified": "2024-03-28T18:19:58.641005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.trackview.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.641005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42d95e4b-d4bb-433c-bbed-d40e160a3502", "created": "2024-03-28T18:19:58.641679Z", "modified": "2024-03-28T18:19:58.641679Z", "relationship_type": "indicates", "source_ref": "indicator--f445ebfb-a51e-40ca-91da-2df44332ad57", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a3bdd88-4e84-4907-a938-ce3b13983534", "created": "2024-03-28T18:19:58.641857Z", "modified": "2024-03-28T18:19:58.641857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.641857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26825795-123f-45cc-b7c0-9a6dfee0dd0e", "created": "2024-03-28T18:19:58.642489Z", "modified": "2024-03-28T18:19:58.642489Z", "relationship_type": "indicates", "source_ref": "indicator--2a3bdd88-4e84-4907-a938-ce3b13983534", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ba4ef28-f44d-4383-b3e5-2ee27a2fa7bf", "created": "2024-03-28T18:19:58.642667Z", "modified": "2024-03-28T18:19:58.642667Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tv.familynl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.642667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab343b3a-08bf-4a4e-97e3-30523fb9d9cb", "created": "2024-03-28T18:19:58.643306Z", "modified": "2024-03-28T18:19:58.643306Z", "relationship_type": "indicates", "source_ref": "indicator--2ba4ef28-f44d-4383-b3e5-2ee27a2fa7bf", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9befcf45-a7f0-4cb5-9982-bf011d151a90", "created": "2024-03-28T18:19:58.643482Z", "modified": "2024-03-28T18:19:58.643482Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='us.trackview']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.643482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91b4a4a5-be0f-4e57-853b-5b241b1a01db", "created": "2024-03-28T18:19:58.644123Z", "modified": "2024-03-28T18:19:58.644123Z", "relationship_type": "indicates", "source_ref": "indicator--9befcf45-a7f0-4cb5-9982-bf011d151a90", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3cb30f-390a-4f0c-955b-904461970771", "created": "2024-03-28T18:19:58.644297Z", "modified": "2024-03-28T18:19:58.644297Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CB97E71AFA4665D6D28697B9197046C81E5E5D6C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.644297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87af072c-a33f-4f0d-be2b-3efc2ba20569", "created": "2024-03-28T18:19:58.645168Z", "modified": "2024-03-28T18:19:58.645168Z", "relationship_type": "indicates", "source_ref": "indicator--7b3cb30f-390a-4f0c-955b-904461970771", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e767ad6-05ad-4454-a95c-1d83c3d370fa", "created": "2024-03-28T18:19:58.645344Z", "modified": "2024-03-28T18:19:58.645344Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B14E50E56D5D483031137FD247D4A5466D0E61B4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.645344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d97cf832-25c6-4d32-b4d4-ae869ef7c224", "created": "2024-03-28T18:19:58.646119Z", "modified": "2024-03-28T18:19:58.646119Z", "relationship_type": "indicates", "source_ref": "indicator--2e767ad6-05ad-4454-a95c-1d83c3d370fa", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d58cb83-eeb3-4435-bcbd-27a8f32d6524", "created": "2024-03-28T18:19:58.646298Z", "modified": "2024-03-28T18:19:58.646298Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='96A1F635F940D8D154FD42D550B6201B60692744']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.646298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b298f07-69a3-4cca-9b93-68f9995ce367", "created": "2024-03-28T18:19:58.647051Z", "modified": "2024-03-28T18:19:58.647051Z", "relationship_type": "indicates", "source_ref": "indicator--6d58cb83-eeb3-4435-bcbd-27a8f32d6524", "target_ref": "malware--be9d3b81-4327-4e2b-9300-6efdc8d389bd"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137", "created": "2024-03-28T18:19:58.647226Z", "modified": "2024-03-28T18:19:58.647226Z", "name": "TrackingSmartphone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff441865-29f1-4cd0-832e-126e1f46a196", "created": "2024-03-28T18:19:58.647411Z", "modified": "2024-03-28T18:19:58.647411Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.647411Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf9548c2-2be9-43d9-8998-c04e1849939f", "created": "2024-03-28T18:19:58.64808Z", "modified": "2024-03-28T18:19:58.64808Z", "relationship_type": "indicates", "source_ref": "indicator--ff441865-29f1-4cd0-832e-126e1f46a196", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11cfe8c-7826-4aa4-9934-f58ba4716110", "created": "2024-03-28T18:19:58.648257Z", "modified": "2024-03-28T18:19:58.648257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.648257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39900634-6361-462b-9e0d-8aa20b6adf11", "created": "2024-03-28T18:19:58.648923Z", "modified": "2024-03-28T18:19:58.648923Z", "relationship_type": "indicates", "source_ref": "indicator--d11cfe8c-7826-4aa4-9934-f58ba4716110", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ec16722-2468-4381-ad59-3e018c5bdd4d", "created": "2024-03-28T18:19:58.649103Z", "modified": "2024-03-28T18:19:58.649103Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracking-smartphone.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.649103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc6dfb5b-21a2-4b1b-b275-0d3ae9ffb38a", "created": "2024-03-28T18:19:58.649812Z", "modified": "2024-03-28T18:19:58.649812Z", "relationship_type": "indicates", "source_ref": "indicator--2ec16722-2468-4381-ad59-3e018c5bdd4d", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dabf854-8874-4189-9978-eaaf82b6cdd1", "created": "2024-03-28T18:19:58.649989Z", "modified": "2024-03-28T18:19:58.649989Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.649989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4f37a73-4e92-451d-99f4-27cfc6cc9bbc", "created": "2024-03-28T18:19:58.650673Z", "modified": "2024-03-28T18:19:58.650673Z", "relationship_type": "indicates", "source_ref": "indicator--3dabf854-8874-4189-9978-eaaf82b6cdd1", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82332656-7890-45a9-b577-98817a7a2f28", "created": "2024-03-28T18:19:58.650848Z", "modified": "2024-03-28T18:19:58.650848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.trackingsmartphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.650848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cee1bb79-debb-4436-9496-6e38c37ef5f3", "created": "2024-03-28T18:19:58.651528Z", "modified": "2024-03-28T18:19:58.651528Z", "relationship_type": "indicates", "source_ref": "indicator--82332656-7890-45a9-b577-98817a7a2f28", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cd4f063-dac7-4b3b-be2a-a8feb5b24c44", "created": "2024-03-28T18:19:58.651702Z", "modified": "2024-03-28T18:19:58.651702Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onlinefundb.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.651702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b5ed862-7ef1-4e69-b692-5dd03fd43342", "created": "2024-03-28T18:19:58.652363Z", "modified": "2024-03-28T18:19:58.652363Z", "relationship_type": "indicates", "source_ref": "indicator--0cd4f063-dac7-4b3b-be2a-a8feb5b24c44", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a1c462b-3266-48e2-a3c2-3ee089153fa5", "created": "2024-03-28T18:19:58.652547Z", "modified": "2024-03-28T18:19:58.652547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracking_smartphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.652547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--911ffb68-ea2d-4f90-b7cc-b06cb58c65da", "created": "2024-03-28T18:19:58.653314Z", "modified": "2024-03-28T18:19:58.653314Z", "relationship_type": "indicates", "source_ref": "indicator--0a1c462b-3266-48e2-a3c2-3ee089153fa5", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6f09fe9-4990-499e-b5e8-4c14fb615367", "created": "2024-03-28T18:19:58.653489Z", "modified": "2024-03-28T18:19:58.653489Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.app.remote_control']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.653489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca50e4d2-2228-410d-9ff6-8a981d38d597", "created": "2024-03-28T18:19:58.654153Z", "modified": "2024-03-28T18:19:58.654153Z", "relationship_type": "indicates", "source_ref": "indicator--b6f09fe9-4990-499e-b5e8-4c14fb615367", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a29d3d1f-b5cb-41a8-a612-d63aa5a99470", "created": "2024-03-28T18:19:58.654332Z", "modified": "2024-03-28T18:19:58.654332Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ts_settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.654332Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7704594a-99e4-4c0d-880a-52271fa5b71e", "created": "2024-03-28T18:19:58.654969Z", "modified": "2024-03-28T18:19:58.654969Z", "relationship_type": "indicates", "source_ref": "indicator--a29d3d1f-b5cb-41a8-a612-d63aa5a99470", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb26de83-caa1-4455-a1bc-de2a308c344a", "created": "2024-03-28T18:19:58.655144Z", "modified": "2024-03-28T18:19:58.655144Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1DB0D66C1D21DD4B185D03B13D6CF620E4FACBAA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.655144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbab785a-1d19-4856-900a-caba9c00cb5e", "created": "2024-03-28T18:19:58.655894Z", "modified": "2024-03-28T18:19:58.655894Z", "relationship_type": "indicates", "source_ref": "indicator--bb26de83-caa1-4455-a1bc-de2a308c344a", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af17c73-a34b-4b1d-a9dd-97e131a72601", "created": "2024-03-28T18:19:58.656069Z", "modified": "2024-03-28T18:19:58.656069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='603881E46350999FF7A5CBD68FE6A5897C50CEDE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.656069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3f812df-ed15-4a3a-b2ba-e42cfdf0f464", "created": "2024-03-28T18:19:58.656831Z", "modified": "2024-03-28T18:19:58.656831Z", "relationship_type": "indicates", "source_ref": "indicator--5af17c73-a34b-4b1d-a9dd-97e131a72601", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca25aebe-e6dd-4659-a5d3-195630a56d1e", "created": "2024-03-28T18:19:58.657006Z", "modified": "2024-03-28T18:19:58.657006Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='665D624FD53E4D538DFE9F7A87087C513CB40506']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.657006Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a52817f0-6dd5-4dc4-9219-0a7809a654ff", "created": "2024-03-28T18:19:58.657776Z", "modified": "2024-03-28T18:19:58.657776Z", "relationship_type": "indicates", "source_ref": "indicator--ca25aebe-e6dd-4659-a5d3-195630a56d1e", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20aa7182-031e-4383-8613-f788ec36ddd5", "created": "2024-03-28T18:19:58.657953Z", "modified": "2024-03-28T18:19:58.657953Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='86D94A8CE736F82D834FA588F34106AE7B69D325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.657953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbd35a22-8d61-418c-9095-e93edbddee6b", "created": "2024-03-28T18:19:58.658708Z", "modified": "2024-03-28T18:19:58.658708Z", "relationship_type": "indicates", "source_ref": "indicator--20aa7182-031e-4383-8613-f788ec36ddd5", "target_ref": "malware--1bc4981a-79a7-40cc-8341-e47a424ba137"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e", "created": "2024-03-28T18:19:58.658886Z", "modified": "2024-03-28T18:19:58.658886Z", "name": "SpyphoneMobileTracker", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98addffb-5026-4bd9-a7b1-4c5152aa1dc5", "created": "2024-03-28T18:19:58.659058Z", "modified": "2024-03-28T18:19:58.659058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.659058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84ab7fab-7040-470d-be45-2aa47c50eeee", "created": "2024-03-28T18:19:58.659715Z", "modified": "2024-03-28T18:19:58.659715Z", "relationship_type": "indicates", "source_ref": "indicator--98addffb-5026-4bd9-a7b1-4c5152aa1dc5", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a30c845-540e-4f16-b539-98012496011b", "created": "2024-03-28T18:19:58.659895Z", "modified": "2024-03-28T18:19:58.659895Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker95gpsonly.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.659895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed5c5315-4e45-458e-bef8-bc86ba894ffd", "created": "2024-03-28T18:19:58.660595Z", "modified": "2024-03-28T18:19:58.660595Z", "relationship_type": "indicates", "source_ref": "indicator--6a30c845-540e-4f16-b539-98012496011b", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d7555f3-218c-405b-87f0-bda2b6c02307", "created": "2024-03-28T18:19:58.660775Z", "modified": "2024-03-28T18:19:58.660775Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.660775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9628a011-74de-4c5d-88cc-3b859274722b", "created": "2024-03-28T18:19:58.661565Z", "modified": "2024-03-28T18:19:58.661565Z", "relationship_type": "indicates", "source_ref": "indicator--4d7555f3-218c-405b-87f0-bda2b6c02307", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af6161a1-e94a-4dac-ae6a-8917f27fb2d4", "created": "2024-03-28T18:19:58.661761Z", "modified": "2024-03-28T18:19:58.661761Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phonetracker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.661761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbb1ef39-ecde-4ee4-9c88-0549285a6ed4", "created": "2024-03-28T18:19:58.662425Z", "modified": "2024-03-28T18:19:58.662425Z", "relationship_type": "indicates", "source_ref": "indicator--af6161a1-e94a-4dac-ae6a-8917f27fb2d4", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8527916-cda5-4704-9c23-3f395c5fad4a", "created": "2024-03-28T18:19:58.662603Z", "modified": "2024-03-28T18:19:58.662603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.662603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43171add-7c13-436c-8f85-7c1798550c74", "created": "2024-03-28T18:19:58.663256Z", "modified": "2024-03-28T18:19:58.663256Z", "relationship_type": "indicates", "source_ref": "indicator--c8527916-cda5-4704-9c23-3f395c5fad4a", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58d3381c-cf6e-4727-9d0c-8d3498339922", "created": "2024-03-28T18:19:58.66343Z", "modified": "2024-03-28T18:19:58.66343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.66343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91f4f465-9e9a-44be-b44e-f4921129907f", "created": "2024-03-28T18:19:58.664088Z", "modified": "2024-03-28T18:19:58.664088Z", "relationship_type": "indicates", "source_ref": "indicator--58d3381c-cf6e-4727-9d0c-8d3498339922", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d111c2b-02f9-4cf0-8f92-476926e70c5a", "created": "2024-03-28T18:19:58.664271Z", "modified": "2024-03-28T18:19:58.664271Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.664271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0b6c011-0a1e-47d1-bdad-b6f687c8a530", "created": "2024-03-28T18:19:58.664937Z", "modified": "2024-03-28T18:19:58.664937Z", "relationship_type": "indicates", "source_ref": "indicator--1d111c2b-02f9-4cf0-8f92-476926e70c5a", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--699b118e-023e-49a4-b6da-6f428667885a", "created": "2024-03-28T18:19:58.665112Z", "modified": "2024-03-28T18:19:58.665112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy-phone-app.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.665112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee4c854a-3a46-4c12-b8d9-0d427f28834f", "created": "2024-03-28T18:19:58.66582Z", "modified": "2024-03-28T18:19:58.66582Z", "relationship_type": "indicates", "source_ref": "indicator--699b118e-023e-49a4-b6da-6f428667885a", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad4d7bdf-60c4-49bb-9308-6df789e09503", "created": "2024-03-28T18:19:58.666014Z", "modified": "2024-03-28T18:19:58.666014Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.666014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--169a7f28-b345-45c8-9a3a-50faec31db4b", "created": "2024-03-28T18:19:58.666672Z", "modified": "2024-03-28T18:19:58.666672Z", "relationship_type": "indicates", "source_ref": "indicator--ad4d7bdf-60c4-49bb-9308-6df789e09503", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d347cf3-6cc5-4c2c-88e0-e8cb92d1f67d", "created": "2024-03-28T18:19:58.666847Z", "modified": "2024-03-28T18:19:58.666847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phonetrackerofficial1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.666847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35a08b40-c268-472c-9118-b15b64b25b25", "created": "2024-03-28T18:19:58.667503Z", "modified": "2024-03-28T18:19:58.667503Z", "relationship_type": "indicates", "source_ref": "indicator--4d347cf3-6cc5-4c2c-88e0-e8cb92d1f67d", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--282971f2-4a9a-4922-a767-407ced5848a3", "created": "2024-03-28T18:19:58.667679Z", "modified": "2024-03-28T18:19:58.667679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F61BEB9591ADBDF9DA5B141A1EF35CDC0944C8C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.667679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9afeee16-465a-4890-9ad6-ad822496f05d", "created": "2024-03-28T18:19:58.668435Z", "modified": "2024-03-28T18:19:58.668435Z", "relationship_type": "indicates", "source_ref": "indicator--282971f2-4a9a-4922-a767-407ced5848a3", "target_ref": "malware--d2910557-c5f2-4301-adb8-a49fb2a8208e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9e816b1f-b353-4880-88e3-2b70e878426d", "created": "2024-03-28T18:19:58.668609Z", "modified": "2024-03-28T18:19:58.668609Z", "name": "OneLocator", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99644a74-e399-4879-aba8-ea2dbf2b9cc7", "created": "2024-03-28T18:19:58.668785Z", "modified": "2024-03-28T18:19:58.668785Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.668785Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bfe76ae-d8e2-41fb-8316-fccb69d3e0fb", "created": "2024-03-28T18:19:58.669554Z", "modified": "2024-03-28T18:19:58.669554Z", "relationship_type": "indicates", "source_ref": "indicator--99644a74-e399-4879-aba8-ea2dbf2b9cc7", "target_ref": "malware--9e816b1f-b353-4880-88e3-2b70e878426d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c0a48c2-6244-4013-a54c-af89f401f34e", "created": "2024-03-28T18:19:58.66975Z", "modified": "2024-03-28T18:19:58.66975Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='locatorprivacy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.66975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba9a7df-151f-420a-8a63-b2c80ab88ec2", "created": "2024-03-28T18:19:58.670416Z", "modified": "2024-03-28T18:19:58.670416Z", "relationship_type": "indicates", "source_ref": "indicator--4c0a48c2-6244-4013-a54c-af89f401f34e", "target_ref": "malware--9e816b1f-b353-4880-88e3-2b70e878426d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4742764a-3a94-4422-994d-341f5a889fbe", "created": "2024-03-28T18:19:58.670596Z", "modified": "2024-03-28T18:19:58.670596Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onelocator.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.670596Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--251722d5-5a70-4060-b6de-e55ed755a863", "created": "2024-03-28T18:19:58.671255Z", "modified": "2024-03-28T18:19:58.671255Z", "relationship_type": "indicates", "source_ref": "indicator--4742764a-3a94-4422-994d-341f5a889fbe", "target_ref": "malware--9e816b1f-b353-4880-88e3-2b70e878426d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--202b8a47-7294-4b6d-823c-68f344405d87", "created": "2024-03-28T18:19:58.671437Z", "modified": "2024-03-28T18:19:58.671437Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mg.locations.track5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.671437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d910855-54da-41ff-8346-65337a98ffe6", "created": "2024-03-28T18:19:58.672074Z", "modified": "2024-03-28T18:19:58.672074Z", "relationship_type": "indicates", "source_ref": "indicator--202b8a47-7294-4b6d-823c-68f344405d87", "target_ref": "malware--9e816b1f-b353-4880-88e3-2b70e878426d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--888001f9-78ef-4039-aaba-20e9b64af2ef", "created": "2024-03-28T18:19:58.672249Z", "modified": "2024-03-28T18:19:58.672249Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E43B5671CBA3F48619BF00D6E380BBC2F02A5DCA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.672249Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4fbb6bf-a822-42a7-9e75-2f2aac147291", "created": "2024-03-28T18:19:58.673003Z", "modified": "2024-03-28T18:19:58.673003Z", "relationship_type": "indicates", "source_ref": "indicator--888001f9-78ef-4039-aaba-20e9b64af2ef", "target_ref": "malware--9e816b1f-b353-4880-88e3-2b70e878426d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6", "created": "2024-03-28T18:19:58.673176Z", "modified": "2024-03-28T18:19:58.673176Z", "name": "EvaSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e33e1cb7-b98f-4667-91ff-cd8c1d4e8010", "created": "2024-03-28T18:19:58.673345Z", "modified": "2024-03-28T18:19:58.673345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.673345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb92788-1f2b-4912-b036-973890973a5f", "created": "2024-03-28T18:19:58.674012Z", "modified": "2024-03-28T18:19:58.674012Z", "relationship_type": "indicates", "source_ref": "indicator--e33e1cb7-b98f-4667-91ff-cd8c1d4e8010", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1484ba19-5ac7-4b98-abbe-aed950b40b0e", "created": "2024-03-28T18:19:58.674188Z", "modified": "2024-03-28T18:19:58.674188Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ub.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.674188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c996aec-2183-4ba9-9e8c-6fc078d3fb30", "created": "2024-03-28T18:19:58.674844Z", "modified": "2024-03-28T18:19:58.674844Z", "relationship_type": "indicates", "source_ref": "indicator--1484ba19-5ac7-4b98-abbe-aed950b40b0e", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55d968e2-0ce5-41db-aafc-7120c225a7e9", "created": "2024-03-28T18:19:58.675018Z", "modified": "2024-03-28T18:19:58.675018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uc.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.675018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1eb1c371-cb2c-4886-ae22-6d2a0ed4634a", "created": "2024-03-28T18:19:58.675682Z", "modified": "2024-03-28T18:19:58.675682Z", "relationship_type": "indicates", "source_ref": "indicator--55d968e2-0ce5-41db-aafc-7120c225a7e9", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61a4f832-1990-480f-afd3-346773d5f73c", "created": "2024-03-28T18:19:58.675855Z", "modified": "2024-03-28T18:19:58.675855Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ud.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.675855Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83eeb1cb-28ad-4870-b029-f0b6ccb3b58c", "created": "2024-03-28T18:19:58.676501Z", "modified": "2024-03-28T18:19:58.676501Z", "relationship_type": "indicates", "source_ref": "indicator--61a4f832-1990-480f-afd3-346773d5f73c", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dac2fa9-bd37-418b-9a60-4d3a1f6f4d8c", "created": "2024-03-28T18:19:58.676684Z", "modified": "2024-03-28T18:19:58.676684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ue.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.676684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fbca7fe-be62-44f0-a85a-4155bc0d790b", "created": "2024-03-28T18:19:58.677448Z", "modified": "2024-03-28T18:19:58.677448Z", "relationship_type": "indicates", "source_ref": "indicator--6dac2fa9-bd37-418b-9a60-4d3a1f6f4d8c", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6cb1d27b-8748-4b58-82f8-e5933dd9a420", "created": "2024-03-28T18:19:58.677624Z", "modified": "2024-03-28T18:19:58.677624Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uf.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.677624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c586243f-ae9c-42a9-9cc3-503c596aaeb6", "created": "2024-03-28T18:19:58.678301Z", "modified": "2024-03-28T18:19:58.678301Z", "relationship_type": "indicates", "source_ref": "indicator--6cb1d27b-8748-4b58-82f8-e5933dd9a420", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccb1abfb-b32e-4a1f-a0bf-946aa70bf771", "created": "2024-03-28T18:19:58.678479Z", "modified": "2024-03-28T18:19:58.678479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ug.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.678479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b956e3a2-40f2-4b28-8532-e30e5850b1f0", "created": "2024-03-28T18:19:58.679129Z", "modified": "2024-03-28T18:19:58.679129Z", "relationship_type": "indicates", "source_ref": "indicator--ccb1abfb-b32e-4a1f-a0bf-946aa70bf771", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85133729-041b-4c08-9dbb-475612bddc53", "created": "2024-03-28T18:19:58.679307Z", "modified": "2024-03-28T18:19:58.679307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uh.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.679307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb694227-f505-4edc-80df-442b62cd160f", "created": "2024-03-28T18:19:58.679977Z", "modified": "2024-03-28T18:19:58.679977Z", "relationship_type": "indicates", "source_ref": "indicator--85133729-041b-4c08-9dbb-475612bddc53", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49732f0c-2b79-41b9-8319-907c0943dba7", "created": "2024-03-28T18:19:58.680152Z", "modified": "2024-03-28T18:19:58.680152Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ui.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.680152Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--638d2be6-fa36-4d8d-9550-489c94d4252c", "created": "2024-03-28T18:19:58.680804Z", "modified": "2024-03-28T18:19:58.680804Z", "relationship_type": "indicates", "source_ref": "indicator--49732f0c-2b79-41b9-8319-907c0943dba7", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--930f8d3e-0364-4705-be17-52bf2b050fdd", "created": "2024-03-28T18:19:58.680983Z", "modified": "2024-03-28T18:19:58.680983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uj.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.680983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dea8ede6-2b2f-4a7d-a7e4-0448c0a6f53c", "created": "2024-03-28T18:19:58.681663Z", "modified": "2024-03-28T18:19:58.681663Z", "relationship_type": "indicates", "source_ref": "indicator--930f8d3e-0364-4705-be17-52bf2b050fdd", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--263cceee-c809-479b-a7e0-a9f8b0c9681a", "created": "2024-03-28T18:19:58.681864Z", "modified": "2024-03-28T18:19:58.681864Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uk.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.681864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdb503c7-1700-47af-819b-ec8b18adc431", "created": "2024-03-28T18:19:58.682523Z", "modified": "2024-03-28T18:19:58.682523Z", "relationship_type": "indicates", "source_ref": "indicator--263cceee-c809-479b-a7e0-a9f8b0c9681a", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe84068a-7a74-4fa4-90eb-89a3fe2c473d", "created": "2024-03-28T18:19:58.682711Z", "modified": "2024-03-28T18:19:58.682711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ul.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.682711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d270f609-1d49-4ed4-a0f0-62f2ba33b119", "created": "2024-03-28T18:19:58.683364Z", "modified": "2024-03-28T18:19:58.683364Z", "relationship_type": "indicates", "source_ref": "indicator--fe84068a-7a74-4fa4-90eb-89a3fe2c473d", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7062f2a-ceae-4bde-b8ec-c50e976afdde", "created": "2024-03-28T18:19:58.683539Z", "modified": "2024-03-28T18:19:58.683539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='um.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.683539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c02c0dda-2ab0-422f-93c1-3338a12b0dcd", "created": "2024-03-28T18:19:58.684203Z", "modified": "2024-03-28T18:19:58.684203Z", "relationship_type": "indicates", "source_ref": "indicator--f7062f2a-ceae-4bde-b8ec-c50e976afdde", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a35ddb54-bd5c-47c9-bb7f-70e2d833db55", "created": "2024-03-28T18:19:58.684389Z", "modified": "2024-03-28T18:19:58.684389Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='un.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.684389Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4dfdbf4-ae22-4dd8-b269-ea8e428d3c2f", "created": "2024-03-28T18:19:58.685456Z", "modified": "2024-03-28T18:19:58.685456Z", "relationship_type": "indicates", "source_ref": "indicator--a35ddb54-bd5c-47c9-bb7f-70e2d833db55", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--761c58a7-3404-48ef-876a-03c84fff5451", "created": "2024-03-28T18:19:58.685652Z", "modified": "2024-03-28T18:19:58.685652Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uo.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.685652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02ae531d-40d1-4b2b-80e7-2560b9e0445b", "created": "2024-03-28T18:19:58.686317Z", "modified": "2024-03-28T18:19:58.686317Z", "relationship_type": "indicates", "source_ref": "indicator--761c58a7-3404-48ef-876a-03c84fff5451", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03d0936f-8ae4-4995-8eba-72de7746207d", "created": "2024-03-28T18:19:58.686566Z", "modified": "2024-03-28T18:19:58.686566Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='up.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.686566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be177fbe-6d2e-462d-8aaa-4f320cdbdfd5", "created": "2024-03-28T18:19:58.68723Z", "modified": "2024-03-28T18:19:58.68723Z", "relationship_type": "indicates", "source_ref": "indicator--03d0936f-8ae4-4995-8eba-72de7746207d", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2666761-b316-4486-880f-8ae517b10d26", "created": "2024-03-28T18:19:58.687408Z", "modified": "2024-03-28T18:19:58.687408Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='uq.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.687408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33106f12-b29d-42c7-8569-6f0c44de8113", "created": "2024-03-28T18:19:58.688061Z", "modified": "2024-03-28T18:19:58.688061Z", "relationship_type": "indicates", "source_ref": "indicator--f2666761-b316-4486-880f-8ae517b10d26", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e29f8a18-246c-4091-84be-dc8623884e7f", "created": "2024-03-28T18:19:58.688238Z", "modified": "2024-03-28T18:19:58.688238Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ur.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.688238Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5789e179-09ec-4c48-9e95-91dbbf605b63", "created": "2024-03-28T18:19:58.688901Z", "modified": "2024-03-28T18:19:58.688901Z", "relationship_type": "indicates", "source_ref": "indicator--e29f8a18-246c-4091-84be-dc8623884e7f", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f064251-d4c1-4575-81bd-ab4f2e4e627f", "created": "2024-03-28T18:19:58.689078Z", "modified": "2024-03-28T18:19:58.689078Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.689078Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f551fc9-6300-43ce-bebc-c076e980ca77", "created": "2024-03-28T18:19:58.689753Z", "modified": "2024-03-28T18:19:58.689753Z", "relationship_type": "indicates", "source_ref": "indicator--3f064251-d4c1-4575-81bd-ab4f2e4e627f", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ec5e6d4-953a-4b40-9fd7-c0da4c178199", "created": "2024-03-28T18:19:58.689934Z", "modified": "2024-03-28T18:19:58.689934Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.evaspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.689934Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbaa3c2b-04a3-4865-a004-293255dc07ea", "created": "2024-03-28T18:19:58.690599Z", "modified": "2024-03-28T18:19:58.690599Z", "relationship_type": "indicates", "source_ref": "indicator--3ec5e6d4-953a-4b40-9fd7-c0da4c178199", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1497c8df-c22c-4182-93c0-b5daf3d73169", "created": "2024-03-28T18:19:58.690774Z", "modified": "2024-03-28T18:19:58.690774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.690774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2d1f7ef8-57c9-43b5-b9ca-3e46bb52ce2a", "created": "2024-03-28T18:19:58.691427Z", "modified": "2024-03-28T18:19:58.691427Z", "relationship_type": "indicates", "source_ref": "indicator--1497c8df-c22c-4182-93c0-b5daf3d73169", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5f9be0d-66a4-477a-abdb-e99f7430ae65", "created": "2024-03-28T18:19:58.691603Z", "modified": "2024-03-28T18:19:58.691603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyrix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.691603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f4efd2d-8998-4fb3-9373-93518c63165c", "created": "2024-03-28T18:19:58.692256Z", "modified": "2024-03-28T18:19:58.692256Z", "relationship_type": "indicates", "source_ref": "indicator--a5f9be0d-66a4-477a-abdb-e99f7430ae65", "target_ref": "malware--3647fdf5-1ba8-4e63-98f3-c93a7b9d3fb6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6", "created": "2024-03-28T18:19:58.692436Z", "modified": "2024-03-28T18:19:58.692436Z", "name": "RealtimeSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb5ba580-b05a-47bd-8fb5-7a0baab88356", "created": "2024-03-28T18:19:58.692613Z", "modified": "2024-03-28T18:19:58.692613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.692613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa1674ba-97dd-4d81-adb4-dfb767f74158", "created": "2024-03-28T18:19:58.693283Z", "modified": "2024-03-28T18:19:58.693283Z", "relationship_type": "indicates", "source_ref": "indicator--bb5ba580-b05a-47bd-8fb5-7a0baab88356", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f60574e0-4a49-4319-908e-a254cfc30421", "created": "2024-03-28T18:19:58.693456Z", "modified": "2024-03-28T18:19:58.693456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.693456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--553db908-be4d-4524-a8cd-77658e68cb9e", "created": "2024-03-28T18:19:58.694255Z", "modified": "2024-03-28T18:19:58.694255Z", "relationship_type": "indicates", "source_ref": "indicator--f60574e0-4a49-4319-908e-a254cfc30421", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9743ef45-8a1f-4262-a448-620cb9e9b27f", "created": "2024-03-28T18:19:58.694437Z", "modified": "2024-03-28T18:19:58.694437Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytech-web.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.694437Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7009fc0c-867e-4dcb-a059-d8abfebcbe05", "created": "2024-03-28T18:19:58.695109Z", "modified": "2024-03-28T18:19:58.695109Z", "relationship_type": "indicates", "source_ref": "indicator--9743ef45-8a1f-4262-a448-620cb9e9b27f", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--657bb086-b1fd-4b63-bef5-ac232da7b709", "created": "2024-03-28T18:19:58.695304Z", "modified": "2024-03-28T18:19:58.695304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.695304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e574465e-7dbc-4eee-b2e2-0303a2eed8b5", "created": "2024-03-28T18:19:58.695971Z", "modified": "2024-03-28T18:19:58.695971Z", "relationship_type": "indicates", "source_ref": "indicator--657bb086-b1fd-4b63-bef5-ac232da7b709", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--779d5552-66b0-46e9-87b0-2a0bfd742225", "created": "2024-03-28T18:19:58.696203Z", "modified": "2024-03-28T18:19:58.696203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.realtime-spy-mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.696203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00e92fd8-76ee-4ed5-bb67-1f407f92a1c1", "created": "2024-03-28T18:19:58.69689Z", "modified": "2024-03-28T18:19:58.69689Z", "relationship_type": "indicates", "source_ref": "indicator--779d5552-66b0-46e9-87b0-2a0bfd742225", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f69f9407-f33f-46d6-9c31-9708871dfcde", "created": "2024-03-28T18:19:58.697064Z", "modified": "2024-03-28T18:19:58.697064Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.realtime.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.697064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b66511f-ea81-485c-a899-f20ba5627a5d", "created": "2024-03-28T18:19:58.697717Z", "modified": "2024-03-28T18:19:58.697717Z", "relationship_type": "indicates", "source_ref": "indicator--f69f9407-f33f-46d6-9c31-9708871dfcde", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d868746f-c340-40a8-a3a7-c42cf9c30a18", "created": "2024-03-28T18:19:58.697895Z", "modified": "2024-03-28T18:19:58.697895Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8CD8FB235EA7F9B0FC308C1A59AB561C3869878C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.697895Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb71954f-14a3-45bc-b03a-f3b95404295e", "created": "2024-03-28T18:19:58.69865Z", "modified": "2024-03-28T18:19:58.69865Z", "relationship_type": "indicates", "source_ref": "indicator--d868746f-c340-40a8-a3a7-c42cf9c30a18", "target_ref": "malware--097db191-1cdc-4e0d-81ba-197ef93976c6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c", "created": "2024-03-28T18:19:58.698824Z", "modified": "2024-03-28T18:19:58.698824Z", "name": "jjspy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b55e4717-7cbe-402b-bb4e-b7f9931e63ca", "created": "2024-03-28T18:19:58.698995Z", "modified": "2024-03-28T18:19:58.698995Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.698995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa6d1380-c0dc-42ef-b3d0-4fdad182182d", "created": "2024-03-28T18:19:58.699653Z", "modified": "2024-03-28T18:19:58.699653Z", "relationship_type": "indicates", "source_ref": "indicator--b55e4717-7cbe-402b-bb4e-b7f9931e63ca", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7562c7c9-922d-4cd3-b232-a35e571c4799", "created": "2024-03-28T18:19:58.699825Z", "modified": "2024-03-28T18:19:58.699825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.699825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1d56e36-617f-4f3a-aa01-f7f740d92914", "created": "2024-03-28T18:19:58.700475Z", "modified": "2024-03-28T18:19:58.700475Z", "relationship_type": "indicates", "source_ref": "indicator--7562c7c9-922d-4cd3-b232-a35e571c4799", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d32e8dc-47e5-4d6b-94a9-3877b97f3352", "created": "2024-03-28T18:19:58.700648Z", "modified": "2024-03-28T18:19:58.700648Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.700648Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--612e22ba-7744-4d2b-9f58-2785539b43a9", "created": "2024-03-28T18:19:58.7013Z", "modified": "2024-03-28T18:19:58.7013Z", "relationship_type": "indicates", "source_ref": "indicator--0d32e8dc-47e5-4d6b-94a9-3877b97f3352", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ce3041b-254f-45b6-a1aa-14390374274c", "created": "2024-03-28T18:19:58.701477Z", "modified": "2024-03-28T18:19:58.701477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='jjspy.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.701477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59187377-54f9-4339-a696-20d8b5348929", "created": "2024-03-28T18:19:58.70228Z", "modified": "2024-03-28T18:19:58.70228Z", "relationship_type": "indicates", "source_ref": "indicator--1ce3041b-254f-45b6-a1aa-14390374274c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e6b4a23-0cf1-4e75-85df-cc5a1fdf41f0", "created": "2024-03-28T18:19:58.702464Z", "modified": "2024-03-28T18:19:58.702464Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.702464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06f00b2b-9f6a-402f-9bbe-0d9c9571ab17", "created": "2024-03-28T18:19:58.703123Z", "modified": "2024-03-28T18:19:58.703123Z", "relationship_type": "indicates", "source_ref": "indicator--7e6b4a23-0cf1-4e75-85df-cc5a1fdf41f0", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42d04b4b-cf1c-4b0d-b01a-fac79d2800a4", "created": "2024-03-28T18:19:58.703299Z", "modified": "2024-03-28T18:19:58.703299Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-backup-service.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.703299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfeda049-a705-4289-9e0c-7520b946ee68", "created": "2024-03-28T18:19:58.703986Z", "modified": "2024-03-28T18:19:58.703986Z", "relationship_type": "indicates", "source_ref": "indicator--42d04b4b-cf1c-4b0d-b01a-fac79d2800a4", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9466216-9f69-4cbf-842d-498edfff926c", "created": "2024-03-28T18:19:58.704161Z", "modified": "2024-03-28T18:19:58.704161Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rrspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.704161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89794064-1043-4f25-ab6b-6098aa80e70e", "created": "2024-03-28T18:19:58.704805Z", "modified": "2024-03-28T18:19:58.704805Z", "relationship_type": "indicates", "source_ref": "indicator--f9466216-9f69-4cbf-842d-498edfff926c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb4e3396-f742-41ba-9828-3fdcece7addf", "created": "2024-03-28T18:19:58.704979Z", "modified": "2024-03-28T18:19:58.704979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rtc.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.704979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9017a64-2864-4cae-a986-972151e6ba4f", "created": "2024-03-28T18:19:58.705647Z", "modified": "2024-03-28T18:19:58.705647Z", "relationship_type": "indicates", "source_ref": "indicator--fb4e3396-f742-41ba-9828-3fdcece7addf", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ffffa76-4bad-4a5f-a7d5-948b58b58f5d", "created": "2024-03-28T18:19:58.705825Z", "modified": "2024-03-28T18:19:58.705825Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.n.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.705825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dad52eb-713c-46b3-9d59-8426057f7eb5", "created": "2024-03-28T18:19:58.706493Z", "modified": "2024-03-28T18:19:58.706493Z", "relationship_type": "indicates", "source_ref": "indicator--0ffffa76-4bad-4a5f-a7d5-948b58b58f5d", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58eba12b-0e00-4201-b269-029efe8821b4", "created": "2024-03-28T18:19:58.706667Z", "modified": "2024-03-28T18:19:58.706667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='service.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.706667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79a758d4-03f4-4d8f-9c97-16fcad36382f", "created": "2024-03-28T18:19:58.707328Z", "modified": "2024-03-28T18:19:58.707328Z", "relationship_type": "indicates", "source_ref": "indicator--58eba12b-0e00-4201-b269-029efe8821b4", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a3d6172-6887-4d6d-8708-bab179c659fa", "created": "2024-03-28T18:19:58.707522Z", "modified": "2024-03-28T18:19:58.707522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ga']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.707522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d206b313-af96-4936-b68b-3566b3155c34", "created": "2024-03-28T18:19:58.708178Z", "modified": "2024-03-28T18:19:58.708178Z", "relationship_type": "indicates", "source_ref": "indicator--0a3d6172-6887-4d6d-8708-bab179c659fa", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c06f124-461f-4879-bf09-2850f782a4e0", "created": "2024-03-28T18:19:58.708355Z", "modified": "2024-03-28T18:19:58.708355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.708355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54583899-04b0-436f-a4fb-db2933c2f180", "created": "2024-03-28T18:19:58.709Z", "modified": "2024-03-28T18:19:58.709Z", "relationship_type": "indicates", "source_ref": "indicator--0c06f124-461f-4879-bf09-2850f782a4e0", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e854ca8d-3196-4d95-8288-e73fcdffc311", "created": "2024-03-28T18:19:58.709175Z", "modified": "2024-03-28T18:19:58.709175Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttjj.ml']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.709175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5549ad29-d537-4ae8-941e-9c02c2961117", "created": "2024-03-28T18:19:58.70996Z", "modified": "2024-03-28T18:19:58.70996Z", "relationship_type": "indicates", "source_ref": "indicator--e854ca8d-3196-4d95-8288-e73fcdffc311", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a19d7d3-0d06-47e9-bb75-5072cde00b19", "created": "2024-03-28T18:19:58.71014Z", "modified": "2024-03-28T18:19:58.71014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.71014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d673515-a3a9-42d7-b0c9-dd3e507b7b06", "created": "2024-03-28T18:19:58.710808Z", "modified": "2024-03-28T18:19:58.710808Z", "relationship_type": "indicates", "source_ref": "indicator--7a19d7d3-0d06-47e9-bb75-5072cde00b19", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd1f546b-7e7e-4196-a162-4e968bae923c", "created": "2024-03-28T18:19:58.710983Z", "modified": "2024-03-28T18:19:58.710983Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.710983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3182ce5c-19fe-45e1-92cf-fdcfb80de1af", "created": "2024-03-28T18:19:58.711629Z", "modified": "2024-03-28T18:19:58.711629Z", "relationship_type": "indicates", "source_ref": "indicator--bd1f546b-7e7e-4196-a162-4e968bae923c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62951d60-5071-45ae-9d43-003a1e1ace1e", "created": "2024-03-28T18:19:58.711803Z", "modified": "2024-03-28T18:19:58.711803Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ttspy.top']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.711803Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f5f802d-7238-4349-938c-da6832f35e47", "created": "2024-03-28T18:19:58.712447Z", "modified": "2024-03-28T18:19:58.712447Z", "relationship_type": "indicates", "source_ref": "indicator--62951d60-5071-45ae-9d43-003a1e1ace1e", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09abf4cd-154e-4bad-afda-1d374c92cdf0", "created": "2024-03-28T18:19:58.712626Z", "modified": "2024-03-28T18:19:58.712626Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='upload.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.712626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a3263b5-a291-4e25-907d-2a23fb909256", "created": "2024-03-28T18:19:58.713291Z", "modified": "2024-03-28T18:19:58.713291Z", "relationship_type": "indicates", "source_ref": "indicator--09abf4cd-154e-4bad-afda-1d374c92cdf0", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab7ce711-0324-40e3-b166-b62923de69c1", "created": "2024-03-28T18:19:58.713472Z", "modified": "2024-03-28T18:19:58.713472Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ws.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.713472Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2790cb36-84a9-4560-915f-4aa5f08564aa", "created": "2024-03-28T18:19:58.714141Z", "modified": "2024-03-28T18:19:58.714141Z", "relationship_type": "indicates", "source_ref": "indicator--ab7ce711-0324-40e3-b166-b62923de69c1", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ccb1b1c-da1a-4820-a539-f620783fe00c", "created": "2024-03-28T18:19:58.714317Z", "modified": "2024-03-28T18:19:58.714317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttjj.tk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.714317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a3085a-35eb-48b6-be6e-69dd5ba576b9", "created": "2024-03-28T18:19:58.714967Z", "modified": "2024-03-28T18:19:58.714967Z", "relationship_type": "indicates", "source_ref": "indicator--4ccb1b1c-da1a-4820-a539-f620783fe00c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c22449be-2409-4ba2-a055-d7727cee9e0c", "created": "2024-03-28T18:19:58.71514Z", "modified": "2024-03-28T18:19:58.71514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wx.weiguanai.cn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.71514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2796e93e-bb8d-4d36-aa42-482459f472c2", "created": "2024-03-28T18:19:58.715802Z", "modified": "2024-03-28T18:19:58.715802Z", "relationship_type": "indicates", "source_ref": "indicator--c22449be-2409-4ba2-a055-d7727cee9e0c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa478e0e-9a9b-4001-b5fb-85233e58c906", "created": "2024-03-28T18:19:58.715976Z", "modified": "2024-03-28T18:19:58.715976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.jjspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.715976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44db5d2e-d09d-46ec-a449-0a518be8a3f8", "created": "2024-03-28T18:19:58.71663Z", "modified": "2024-03-28T18:19:58.71663Z", "relationship_type": "indicates", "source_ref": "indicator--fa478e0e-9a9b-4001-b5fb-85233e58c906", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--494b83c0-6175-4a5c-ba00-8fa04606335a", "created": "2024-03-28T18:19:58.716802Z", "modified": "2024-03-28T18:19:58.716802Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.ttspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.716802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f16b4b0-95bc-4754-921f-84deca0f9248", "created": "2024-03-28T18:19:58.717564Z", "modified": "2024-03-28T18:19:58.717564Z", "relationship_type": "indicates", "source_ref": "indicator--494b83c0-6175-4a5c-ba00-8fa04606335a", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d06ac191-5697-4c34-b6b8-dd797af7c648", "created": "2024-03-28T18:19:58.717762Z", "modified": "2024-03-28T18:19:58.717762Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9067b08afe27a6e6afc939ed441e3c3575b7566698e59c647cd89ffc813169']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.717762Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8efbe6e-259c-4673-8884-4dfd531b994e", "created": "2024-03-28T18:19:58.718582Z", "modified": "2024-03-28T18:19:58.718582Z", "relationship_type": "indicates", "source_ref": "indicator--d06ac191-5697-4c34-b6b8-dd797af7c648", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bc55dad-cfc9-43fd-9233-543b8b9ab9d5", "created": "2024-03-28T18:19:58.71876Z", "modified": "2024-03-28T18:19:58.71876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='011b3e70ea3bec4e59cc5f4acb6ad1a88b9b0feb856dc25b3eceaf39bbddb38a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.71876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6afd44d9-551d-4b8b-a8d3-2cb4147c05c6", "created": "2024-03-28T18:19:58.719564Z", "modified": "2024-03-28T18:19:58.719564Z", "relationship_type": "indicates", "source_ref": "indicator--5bc55dad-cfc9-43fd-9233-543b8b9ab9d5", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c34d6f09-43c4-47e1-97d5-365b0c376633", "created": "2024-03-28T18:19:58.719746Z", "modified": "2024-03-28T18:19:58.719746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5668ce93a99eff4dea6366619e70904efb8d61082c3adf89020fc7582f14d9ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.719746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9305573c-9a73-4b02-82ec-ec1898d467ba", "created": "2024-03-28T18:19:58.720561Z", "modified": "2024-03-28T18:19:58.720561Z", "relationship_type": "indicates", "source_ref": "indicator--c34d6f09-43c4-47e1-97d5-365b0c376633", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9679115f-dd09-4cdc-95e1-6ef42e97dead", "created": "2024-03-28T18:19:58.720737Z", "modified": "2024-03-28T18:19:58.720737Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='66c01bf7ce0c8c90b4f63ece8c024876360ac50e5cf0c2bdb166e30d0b52cad2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.720737Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd072172-fd9c-4d4d-bcaf-efc023cc23e1", "created": "2024-03-28T18:19:58.72154Z", "modified": "2024-03-28T18:19:58.72154Z", "relationship_type": "indicates", "source_ref": "indicator--9679115f-dd09-4cdc-95e1-6ef42e97dead", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff2816e8-e79a-4223-b925-49f8da8501bb", "created": "2024-03-28T18:19:58.721735Z", "modified": "2024-03-28T18:19:58.721735Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.backup.tt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.721735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e941e7ca-20b1-436f-ba43-dced2fc79beb", "created": "2024-03-28T18:19:58.722374Z", "modified": "2024-03-28T18:19:58.722374Z", "relationship_type": "indicates", "source_ref": "indicator--ff2816e8-e79a-4223-b925-49f8da8501bb", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--305c9d18-45c9-4dda-a964-d05d58e6d906", "created": "2024-03-28T18:19:58.722547Z", "modified": "2024-03-28T18:19:58.722547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='002DD372C94E80600C7C60192CBD701A3C3B87EE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.722547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acda19ef-9d81-4d45-a399-5098ea16d36e", "created": "2024-03-28T18:19:58.723315Z", "modified": "2024-03-28T18:19:58.723315Z", "relationship_type": "indicates", "source_ref": "indicator--305c9d18-45c9-4dda-a964-d05d58e6d906", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b98b8f7c-0283-4254-8ef4-11eb697938bb", "created": "2024-03-28T18:19:58.723498Z", "modified": "2024-03-28T18:19:58.723498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4AF16661FC885F7CC84358CCB8F272308436D5E3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.723498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--853c74fb-7a43-4d13-b613-2f05b7656c28", "created": "2024-03-28T18:19:58.724257Z", "modified": "2024-03-28T18:19:58.724257Z", "relationship_type": "indicates", "source_ref": "indicator--b98b8f7c-0283-4254-8ef4-11eb697938bb", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6dc1268d-8df2-46d2-821c-a356386f8a13", "created": "2024-03-28T18:19:58.724431Z", "modified": "2024-03-28T18:19:58.724431Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6DFB725019C7784B400D940DAAEDAED18C5B898B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.724431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2a1801c-0cd1-4088-a1c9-ca8769b819ca", "created": "2024-03-28T18:19:58.725226Z", "modified": "2024-03-28T18:19:58.725226Z", "relationship_type": "indicates", "source_ref": "indicator--6dc1268d-8df2-46d2-821c-a356386f8a13", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3deffce-63ad-4ef7-94f1-6ed1555624bf", "created": "2024-03-28T18:19:58.725419Z", "modified": "2024-03-28T18:19:58.725419Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D3E6A092741CBA59BE9308FBA72DF887EAB184FD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.725419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe059f7d-dcf1-4da6-8506-aeb0d6d3ffeb", "created": "2024-03-28T18:19:58.726319Z", "modified": "2024-03-28T18:19:58.726319Z", "relationship_type": "indicates", "source_ref": "indicator--e3deffce-63ad-4ef7-94f1-6ed1555624bf", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--893d37a7-fbf1-406c-b525-d79fdb5e35ed", "created": "2024-03-28T18:19:58.726518Z", "modified": "2024-03-28T18:19:58.726518Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D8418B279414687729D37B34E53AB75D502B9F73']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.726518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ab1a9d4-ef70-437c-8ebf-e4b5cc36ee87", "created": "2024-03-28T18:19:58.727274Z", "modified": "2024-03-28T18:19:58.727274Z", "relationship_type": "indicates", "source_ref": "indicator--893d37a7-fbf1-406c-b525-d79fdb5e35ed", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--46bbf460-ab92-406c-b217-9d3c7acd5629", "created": "2024-03-28T18:19:58.727454Z", "modified": "2024-03-28T18:19:58.727454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE35E2740576480486307C991C762A3FBA8DA46D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.727454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0e7c00c-fca4-421f-ad6d-a5eacfb61cd8", "created": "2024-03-28T18:19:58.728207Z", "modified": "2024-03-28T18:19:58.728207Z", "relationship_type": "indicates", "source_ref": "indicator--46bbf460-ab92-406c-b217-9d3c7acd5629", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b59dca9f-e447-4e59-83b8-6ffd06875704", "created": "2024-03-28T18:19:58.728383Z", "modified": "2024-03-28T18:19:58.728383Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8FCBCA563B1CD0E79CAC595002422C2E54072B7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.728383Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2098e983-7308-4b05-bdb7-3bbb7b3e3d8b", "created": "2024-03-28T18:19:58.729133Z", "modified": "2024-03-28T18:19:58.729133Z", "relationship_type": "indicates", "source_ref": "indicator--b59dca9f-e447-4e59-83b8-6ffd06875704", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ece247bd-cc68-4ef0-84fb-6bbe831985b3", "created": "2024-03-28T18:19:58.729307Z", "modified": "2024-03-28T18:19:58.729307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CF627144481D3F1DCFBB6CF12291C540AE325FBE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.729307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20f792aa-7be4-4a57-8227-410acac0aa5e", "created": "2024-03-28T18:19:58.730075Z", "modified": "2024-03-28T18:19:58.730075Z", "relationship_type": "indicates", "source_ref": "indicator--ece247bd-cc68-4ef0-84fb-6bbe831985b3", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3974d58-5131-44b8-a6be-bcd82fee115c", "created": "2024-03-28T18:19:58.730253Z", "modified": "2024-03-28T18:19:58.730253Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='34B791B5D35A874D189202EEA1FA99188F58A4C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.730253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e9ae256-159c-4afd-b777-2e0bc5235f8c", "created": "2024-03-28T18:19:58.731008Z", "modified": "2024-03-28T18:19:58.731008Z", "relationship_type": "indicates", "source_ref": "indicator--e3974d58-5131-44b8-a6be-bcd82fee115c", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b41a797-1643-473c-a8ff-0e02366ea8b9", "created": "2024-03-28T18:19:58.731183Z", "modified": "2024-03-28T18:19:58.731183Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='933C19015525266982AC6D830CB6B3D25079777B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.731183Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c3fb5c5-1125-4e5e-acc9-51b03011aa28", "created": "2024-03-28T18:19:58.731943Z", "modified": "2024-03-28T18:19:58.731943Z", "relationship_type": "indicates", "source_ref": "indicator--0b41a797-1643-473c-a8ff-0e02366ea8b9", "target_ref": "malware--ecb29257-7967-44c5-9226-d6a63c65a07c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f", "created": "2024-03-28T18:19:58.732118Z", "modified": "2024-03-28T18:19:58.732118Z", "name": "AndroidSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14ea09ea-363f-467e-9a46-a967b6fb4189", "created": "2024-03-28T18:19:58.732288Z", "modified": "2024-03-28T18:19:58.732288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.732288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6739070-8cdd-4957-b385-cbb2937232f9", "created": "2024-03-28T18:19:58.732939Z", "modified": "2024-03-28T18:19:58.732939Z", "relationship_type": "indicates", "source_ref": "indicator--14ea09ea-363f-467e-9a46-a967b6fb4189", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb0a5310-ce13-49bc-8a9f-691cff0fa7ac", "created": "2024-03-28T18:19:58.733121Z", "modified": "2024-03-28T18:19:58.733121Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.733121Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d88aa384-5538-40cd-a760-b90c56f26a6b", "created": "2024-03-28T18:19:58.733792Z", "modified": "2024-03-28T18:19:58.733792Z", "relationship_type": "indicates", "source_ref": "indicator--cb0a5310-ce13-49bc-8a9f-691cff0fa7ac", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--573d3859-f8c0-40e0-8688-b59744df973c", "created": "2024-03-28T18:19:58.73397Z", "modified": "2024-03-28T18:19:58.73397Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='klg.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.73397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--149a0edc-f50b-40bd-9a8b-0405876d0cea", "created": "2024-03-28T18:19:58.734755Z", "modified": "2024-03-28T18:19:58.734755Z", "relationship_type": "indicates", "source_ref": "indicator--573d3859-f8c0-40e0-8688-b59744df973c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4c21993-a651-4b19-bc1f-5d97100cad99", "created": "2024-03-28T18:19:58.734932Z", "modified": "2024-03-28T18:19:58.734932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.734932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1682dcbe-f0cc-4e16-a42a-5bd2edac13cb", "created": "2024-03-28T18:19:58.735587Z", "modified": "2024-03-28T18:19:58.735587Z", "relationship_type": "indicates", "source_ref": "indicator--d4c21993-a651-4b19-bc1f-5d97100cad99", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fa34d70-fffe-4e3b-be01-e1a43a196fb5", "created": "2024-03-28T18:19:58.735765Z", "modified": "2024-03-28T18:19:58.735765Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.735765Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f43184ef-ea27-4a08-88ef-4386dbffc72a", "created": "2024-03-28T18:19:58.736413Z", "modified": "2024-03-28T18:19:58.736413Z", "relationship_type": "indicates", "source_ref": "indicator--2fa34d70-fffe-4e3b-be01-e1a43a196fb5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93b3835a-9570-4e40-ad12-e65cd4cee13b", "created": "2024-03-28T18:19:58.736594Z", "modified": "2024-03-28T18:19:58.736594Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.a-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.736594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88bfd0d8-cd87-4206-a27f-c4a249c20dcd", "created": "2024-03-28T18:19:58.737248Z", "modified": "2024-03-28T18:19:58.737248Z", "relationship_type": "indicates", "source_ref": "indicator--93b3835a-9570-4e40-ad12-e65cd4cee13b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0019dda3-0ccf-42d7-9d07-d87564c0b2d9", "created": "2024-03-28T18:19:58.737422Z", "modified": "2024-03-28T18:19:58.737422Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53c3d374a7accc9ff3cbccacb96102aa0a4cb06d60a2658c7572075872d11355']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.737422Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c31003c-7040-4bd4-8a54-6d629f01d570", "created": "2024-03-28T18:19:58.738269Z", "modified": "2024-03-28T18:19:58.738269Z", "relationship_type": "indicates", "source_ref": "indicator--0019dda3-0ccf-42d7-9d07-d87564c0b2d9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86ab97c3-fe8c-4a41-bfb3-96d0b7a28ec7", "created": "2024-03-28T18:19:58.738452Z", "modified": "2024-03-28T18:19:58.738452Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0d7856b7d7b2a56bab36ff9e1f477bba3d63a30e1c390ee07ad5c17553a3c87']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.738452Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e9fb9de-1745-4b1a-b4ec-0c578f1888db", "created": "2024-03-28T18:19:58.739259Z", "modified": "2024-03-28T18:19:58.739259Z", "relationship_type": "indicates", "source_ref": "indicator--86ab97c3-fe8c-4a41-bfb3-96d0b7a28ec7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--388f94e4-9b1a-4eb2-a84b-767b9e4b4aed", "created": "2024-03-28T18:19:58.739436Z", "modified": "2024-03-28T18:19:58.739436Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e8f2510cc7f842a4594431f3a16fbb3af15576190993484d55e7098b07f69ee']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.739436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21e97f1d-cf27-4370-9cc7-40cd4f2dad4e", "created": "2024-03-28T18:19:58.740244Z", "modified": "2024-03-28T18:19:58.740244Z", "relationship_type": "indicates", "source_ref": "indicator--388f94e4-9b1a-4eb2-a84b-767b9e4b4aed", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed114e91-e1f3-48ab-bc7a-d6faded9befb", "created": "2024-03-28T18:19:58.74042Z", "modified": "2024-03-28T18:19:58.74042Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f58ced78bf6b3c372dc4d296d691e3c2468666824af930b3ab38ee7f52ab18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.74042Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afb0aa23-cccc-4558-846c-9968668e8ed2", "created": "2024-03-28T18:19:58.741226Z", "modified": "2024-03-28T18:19:58.741226Z", "relationship_type": "indicates", "source_ref": "indicator--ed114e91-e1f3-48ab-bc7a-d6faded9befb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37fa1070-325d-4d69-a137-6406df8da139", "created": "2024-03-28T18:19:58.741401Z", "modified": "2024-03-28T18:19:58.741401Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='61702c0d31768e152ccc03aad79b764534ccfa2ff5e8cddc19fd6e5518bc6aaa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.741401Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ba23a01-c0dd-41ad-bf4f-367e88ed0c0b", "created": "2024-03-28T18:19:58.742244Z", "modified": "2024-03-28T18:19:58.742244Z", "relationship_type": "indicates", "source_ref": "indicator--37fa1070-325d-4d69-a137-6406df8da139", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--520a1f31-f1d0-4c82-9d73-b6b8672d7c71", "created": "2024-03-28T18:19:58.742425Z", "modified": "2024-03-28T18:19:58.742425Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a930038b58a345303dd55e1c4cc9e25b2e6da91bcf591b00c0a2c04aa7e5478']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.742425Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--530a86c5-9848-4459-ad1b-cb03544a4dee", "created": "2024-03-28T18:19:58.743364Z", "modified": "2024-03-28T18:19:58.743364Z", "relationship_type": "indicates", "source_ref": "indicator--520a1f31-f1d0-4c82-9d73-b6b8672d7c71", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--330e6539-6dec-4651-9c4b-1b4d338a4349", "created": "2024-03-28T18:19:58.743542Z", "modified": "2024-03-28T18:19:58.743542Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3367e16d1dc62d7ffd71bbe32670d8dca3915db4a71a3f592fe66528e1123a46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.743542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73c710c2-69bd-454a-96d6-ecd15b409732", "created": "2024-03-28T18:19:58.744344Z", "modified": "2024-03-28T18:19:58.744344Z", "relationship_type": "indicates", "source_ref": "indicator--330e6539-6dec-4651-9c4b-1b4d338a4349", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7dfca28-735e-4a21-98b8-1e41b62c2e1c", "created": "2024-03-28T18:19:58.744518Z", "modified": "2024-03-28T18:19:58.744518Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4bb6849e044abe72d342360fdded96b70c694c74b5e19de15c0988f8891c264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.744518Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab29916a-cf14-4c32-9420-8b50eb7067b3", "created": "2024-03-28T18:19:58.74532Z", "modified": "2024-03-28T18:19:58.74532Z", "relationship_type": "indicates", "source_ref": "indicator--e7dfca28-735e-4a21-98b8-1e41b62c2e1c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f16c738e-a3b9-47c8-af82-1ce58e1f125c", "created": "2024-03-28T18:19:58.745499Z", "modified": "2024-03-28T18:19:58.745499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f06b5825a0bf7672a65dd04c44fece642e5dce43a3e34d71c1009ebd1b8831ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.745499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--217c1c85-fea1-4617-af3c-ffcf26c61ff9", "created": "2024-03-28T18:19:58.746323Z", "modified": "2024-03-28T18:19:58.746323Z", "relationship_type": "indicates", "source_ref": "indicator--f16c738e-a3b9-47c8-af82-1ce58e1f125c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c669248-e1df-4807-88cb-8e693cafccf8", "created": "2024-03-28T18:19:58.7465Z", "modified": "2024-03-28T18:19:58.7465Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aabc9bcd301eca228afa4d3d246bc3e2a981392b24fe27fc2ac4237f1519bb82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.7465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--497c7cf3-40bb-47b7-b59e-eecd04843892", "created": "2024-03-28T18:19:58.747304Z", "modified": "2024-03-28T18:19:58.747304Z", "relationship_type": "indicates", "source_ref": "indicator--5c669248-e1df-4807-88cb-8e693cafccf8", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2b2d9ce-304a-4ff6-8c6d-6b53947b6b2d", "created": "2024-03-28T18:19:58.747475Z", "modified": "2024-03-28T18:19:58.747475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0e5488520e48355fa863180d160d08418cb6513778f8e72d2b7857e145348351']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.747475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffe1e398-415d-4ebc-966d-1d6108fe2cc8", "created": "2024-03-28T18:19:58.748269Z", "modified": "2024-03-28T18:19:58.748269Z", "relationship_type": "indicates", "source_ref": "indicator--a2b2d9ce-304a-4ff6-8c6d-6b53947b6b2d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b3ef092-68d6-46d9-9ee4-682a627ae2dd", "created": "2024-03-28T18:19:58.748442Z", "modified": "2024-03-28T18:19:58.748442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='473ece1324d0560e668a3ffaf751b385043ff962c2a7553060bb2eee6b20cf46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.748442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3605bfb1-f084-446d-ac75-703b24cec0ae", "created": "2024-03-28T18:19:58.749245Z", "modified": "2024-03-28T18:19:58.749245Z", "relationship_type": "indicates", "source_ref": "indicator--5b3ef092-68d6-46d9-9ee4-682a627ae2dd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--691cf969-3d1a-4e62-b92d-771165631d43", "created": "2024-03-28T18:19:58.749423Z", "modified": "2024-03-28T18:19:58.749423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22e424e0b5c056e56ad6fd1109668be9233f06cff0a23aed5fdfa7cbda65e971']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.749423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097d0f86-3f9f-449c-972a-271eb33d716f", "created": "2024-03-28T18:19:58.75025Z", "modified": "2024-03-28T18:19:58.75025Z", "relationship_type": "indicates", "source_ref": "indicator--691cf969-3d1a-4e62-b92d-771165631d43", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a578f270-66f6-4c30-ba7e-c5972254b1e5", "created": "2024-03-28T18:19:58.750432Z", "modified": "2024-03-28T18:19:58.750432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40324bee3275ed7517abc1445dc96932bf7ac31483fead7911a2bce17b9254bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.750432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb220de6-cf83-4565-a617-d42d6e978896", "created": "2024-03-28T18:19:58.751244Z", "modified": "2024-03-28T18:19:58.751244Z", "relationship_type": "indicates", "source_ref": "indicator--a578f270-66f6-4c30-ba7e-c5972254b1e5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--800e011b-1132-4f2a-b9f5-108ca00eeddd", "created": "2024-03-28T18:19:58.75142Z", "modified": "2024-03-28T18:19:58.75142Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a949825e0374aee319c68cb1d9cd0d022e04ebcb89af6993b6af6588be3e53af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.75142Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71820ba8-148c-451c-a9b2-002bd4523510", "created": "2024-03-28T18:19:58.75234Z", "modified": "2024-03-28T18:19:58.75234Z", "relationship_type": "indicates", "source_ref": "indicator--800e011b-1132-4f2a-b9f5-108ca00eeddd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--987ab581-b5ed-4f20-b415-ddfd74fc9c1a", "created": "2024-03-28T18:19:58.752514Z", "modified": "2024-03-28T18:19:58.752514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='684427d0f76883b8001837f9886257c495519e8bc5dca33e9018f0cf023add0d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.752514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9a5af3b-0321-49e3-be24-51cc7bff2205", "created": "2024-03-28T18:19:58.753324Z", "modified": "2024-03-28T18:19:58.753324Z", "relationship_type": "indicates", "source_ref": "indicator--987ab581-b5ed-4f20-b415-ddfd74fc9c1a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c8de23c-a703-464e-807e-34be0144680c", "created": "2024-03-28T18:19:58.753497Z", "modified": "2024-03-28T18:19:58.753497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0a357beab5b4f8b5afb7a9de48dde2f2a4a278c72d64e96224a62fc391780ec1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.753497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f363ecf4-1f21-4e23-b10c-4eba33ecc4c1", "created": "2024-03-28T18:19:58.754318Z", "modified": "2024-03-28T18:19:58.754318Z", "relationship_type": "indicates", "source_ref": "indicator--0c8de23c-a703-464e-807e-34be0144680c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff16e794-1751-472c-be18-bb73b073d790", "created": "2024-03-28T18:19:58.754494Z", "modified": "2024-03-28T18:19:58.754494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e7497b32718ce587d3a6e92a021b4d849232f2a96ea6a1af2fca8d76bd331db8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.754494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f6dfb77-1206-45f9-868b-6ca6e5b08ccb", "created": "2024-03-28T18:19:58.755291Z", "modified": "2024-03-28T18:19:58.755291Z", "relationship_type": "indicates", "source_ref": "indicator--ff16e794-1751-472c-be18-bb73b073d790", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5609a7f-c505-4e3d-90b5-5b42e58b5a40", "created": "2024-03-28T18:19:58.755473Z", "modified": "2024-03-28T18:19:58.755473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1017df8c9c8bd13b6256d46f7e43cd708a4fbd5f8074199e5ab19ad331eb812f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.755473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a99921f-c531-4ab1-90fc-ee03a3ebd8ca", "created": "2024-03-28T18:19:58.75627Z", "modified": "2024-03-28T18:19:58.75627Z", "relationship_type": "indicates", "source_ref": "indicator--b5609a7f-c505-4e3d-90b5-5b42e58b5a40", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c52d0e3-5563-47d2-96b8-41af6b414716", "created": "2024-03-28T18:19:58.756444Z", "modified": "2024-03-28T18:19:58.756444Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5e2deaf99e5e4d45ab36d69f1a36984e27d077918b864ae8f92e1c60e922a97']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.756444Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a245b5e9-a818-42f7-93cb-00191afd4028", "created": "2024-03-28T18:19:58.757245Z", "modified": "2024-03-28T18:19:58.757245Z", "relationship_type": "indicates", "source_ref": "indicator--8c52d0e3-5563-47d2-96b8-41af6b414716", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c8531ab-9049-4ee9-8feb-0875b302c223", "created": "2024-03-28T18:19:58.757419Z", "modified": "2024-03-28T18:19:58.757419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='67dbf8bcae8f09742d2cb122889878fa16fa1dd3618d0a64f8bd0574bc10e732']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.757419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84f176cd-4cea-465f-9580-c82cb50f3101", "created": "2024-03-28T18:19:58.758248Z", "modified": "2024-03-28T18:19:58.758248Z", "relationship_type": "indicates", "source_ref": "indicator--4c8531ab-9049-4ee9-8feb-0875b302c223", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a531e04-597f-49c9-9518-5bcf445d2a55", "created": "2024-03-28T18:19:58.758426Z", "modified": "2024-03-28T18:19:58.758426Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='828b26c467763ce3c7722bc635de26cc6829b2e0fb7bfe48e271e0620384343b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.758426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3b5fdca-4381-433a-9c27-ee9a737c79c6", "created": "2024-03-28T18:19:58.759227Z", "modified": "2024-03-28T18:19:58.759227Z", "relationship_type": "indicates", "source_ref": "indicator--5a531e04-597f-49c9-9518-5bcf445d2a55", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af32e91-3d22-4fb9-933b-f87ecfb9a046", "created": "2024-03-28T18:19:58.759402Z", "modified": "2024-03-28T18:19:58.759402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e015afbb4504d581f3442351aeb44b9df2228ea6a0b0cbe6061363c58b13825c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.759402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c44905fb-4e33-4799-bffa-279f5f7b71ff", "created": "2024-03-28T18:19:58.760326Z", "modified": "2024-03-28T18:19:58.760326Z", "relationship_type": "indicates", "source_ref": "indicator--5af32e91-3d22-4fb9-933b-f87ecfb9a046", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e4b656e-88fa-42c9-9b43-d10e4b787954", "created": "2024-03-28T18:19:58.760504Z", "modified": "2024-03-28T18:19:58.760504Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c8e0c2ba01d8d1d8f0f69bb8e5d8c18d5b0c421eb9b235cd1caefdeddeb5c84']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.760504Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78e65a55-ff62-4dfa-a894-77ae27520181", "created": "2024-03-28T18:19:58.761305Z", "modified": "2024-03-28T18:19:58.761305Z", "relationship_type": "indicates", "source_ref": "indicator--0e4b656e-88fa-42c9-9b43-d10e4b787954", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac5b592f-04de-45f2-9d77-dd40f86793d0", "created": "2024-03-28T18:19:58.761479Z", "modified": "2024-03-28T18:19:58.761479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7e9333aa7f8321307f384a67a602bea3fec89b8e41683264ce6076c73967675b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.761479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--476ca406-e286-430f-b671-bd23806f91e0", "created": "2024-03-28T18:19:58.7623Z", "modified": "2024-03-28T18:19:58.7623Z", "relationship_type": "indicates", "source_ref": "indicator--ac5b592f-04de-45f2-9d77-dd40f86793d0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10f3886f-092a-42db-a517-01a6f01b414e", "created": "2024-03-28T18:19:58.762483Z", "modified": "2024-03-28T18:19:58.762483Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9574107d79c130b8084d17687d43b81130e1c72f9f3de2c17da0c63ec98ca4f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.762483Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec1008d8-b0f9-4f06-bcec-bfe80b7207e1", "created": "2024-03-28T18:19:58.763294Z", "modified": "2024-03-28T18:19:58.763294Z", "relationship_type": "indicates", "source_ref": "indicator--10f3886f-092a-42db-a517-01a6f01b414e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89933f0f-99af-4c33-8848-9a5329332220", "created": "2024-03-28T18:19:58.763475Z", "modified": "2024-03-28T18:19:58.763475Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17920bffb4cab77d4581a086d6ff1570cee179480e3d8c29048d7579cc261d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.763475Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07bee9c7-a0ff-4629-88ab-794b4367b2ac", "created": "2024-03-28T18:19:58.764303Z", "modified": "2024-03-28T18:19:58.764303Z", "relationship_type": "indicates", "source_ref": "indicator--89933f0f-99af-4c33-8848-9a5329332220", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c04008b-925e-490c-9523-7fefbd8fb12d", "created": "2024-03-28T18:19:58.764485Z", "modified": "2024-03-28T18:19:58.764485Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6c59502bfc036d3c9c0c7cd63cbc4d62f8228d22df3cc737fc3f235d42e495a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.764485Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c01328e-67fe-4a21-a748-be68837d2b78", "created": "2024-03-28T18:19:58.765325Z", "modified": "2024-03-28T18:19:58.765325Z", "relationship_type": "indicates", "source_ref": "indicator--5c04008b-925e-490c-9523-7fefbd8fb12d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50824e93-8d7e-416d-bb7b-047c628ed899", "created": "2024-03-28T18:19:58.765506Z", "modified": "2024-03-28T18:19:58.765506Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6433856b6eca35b1011818ecf2f795e0055f17f7abc7ab4e9adbe53a9fcd9789']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.765506Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b8d9094-831d-4229-ade3-74c322cd7a44", "created": "2024-03-28T18:19:58.766347Z", "modified": "2024-03-28T18:19:58.766347Z", "relationship_type": "indicates", "source_ref": "indicator--50824e93-8d7e-416d-bb7b-047c628ed899", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d029c255-a5f4-4b1d-abcb-04798749016e", "created": "2024-03-28T18:19:58.766524Z", "modified": "2024-03-28T18:19:58.766524Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f629f0cff6edb68ef94665e5a3f1d86c5f0fe1617f14b29ebd0cc4a6184b0cc7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.766524Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58213327-958e-4923-b72e-d28de59836e3", "created": "2024-03-28T18:19:58.767335Z", "modified": "2024-03-28T18:19:58.767335Z", "relationship_type": "indicates", "source_ref": "indicator--d029c255-a5f4-4b1d-abcb-04798749016e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de71c287-2a88-4ab1-8995-b0851222c44d", "created": "2024-03-28T18:19:58.76751Z", "modified": "2024-03-28T18:19:58.76751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fa0477c14b4fdfa8c358e202e107c0b68fa6b42c58c85c8ee507c25b81d41285']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.76751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90aae4a1-b2fc-42c2-b90d-bc0143825fbd", "created": "2024-03-28T18:19:58.768317Z", "modified": "2024-03-28T18:19:58.768317Z", "relationship_type": "indicates", "source_ref": "indicator--de71c287-2a88-4ab1-8995-b0851222c44d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f484879-cfdb-41db-b78f-4ce2ce991698", "created": "2024-03-28T18:19:58.76849Z", "modified": "2024-03-28T18:19:58.76849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15ecbcf4a1c0a4339178b393661f6a400478d2efc995a65029d620ec6d75ce8a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.76849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1ea6b46-626a-4d2b-95b6-e84e82cb4e79", "created": "2024-03-28T18:19:58.769416Z", "modified": "2024-03-28T18:19:58.769416Z", "relationship_type": "indicates", "source_ref": "indicator--7f484879-cfdb-41db-b78f-4ce2ce991698", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b99721f8-35a6-437a-a9e9-bc4460a73c99", "created": "2024-03-28T18:19:58.76959Z", "modified": "2024-03-28T18:19:58.76959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c9b15b6cf9984ab939cded0686ef8a126cacbc94a8ff358e5d3558b9cada017']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.76959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a45aa2ac-6ede-4989-8bb0-d95732da19e0", "created": "2024-03-28T18:19:58.770416Z", "modified": "2024-03-28T18:19:58.770416Z", "relationship_type": "indicates", "source_ref": "indicator--b99721f8-35a6-437a-a9e9-bc4460a73c99", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--59042f5f-e5f3-4ce7-ab8b-becd92864f5f", "created": "2024-03-28T18:19:58.770595Z", "modified": "2024-03-28T18:19:58.770595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='066a02b14ff5c1e29fafdafa649fd4358b6132de6850629172ef884cb6cda6ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.770595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26ca6068-7bc5-42e5-9107-f9dfebadbbf9", "created": "2024-03-28T18:19:58.77141Z", "modified": "2024-03-28T18:19:58.77141Z", "relationship_type": "indicates", "source_ref": "indicator--59042f5f-e5f3-4ce7-ab8b-becd92864f5f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ec748f-4620-49c1-9372-e7cd8a682d5d", "created": "2024-03-28T18:19:58.771586Z", "modified": "2024-03-28T18:19:58.771586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8bc63b6d38cae0c22b280ced6af8e540c23bd6f6edd761ec501cc1af3ee62069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.771586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3d4aad9c-7d4e-42eb-b320-3c4c7d7260b5", "created": "2024-03-28T18:19:58.77239Z", "modified": "2024-03-28T18:19:58.77239Z", "relationship_type": "indicates", "source_ref": "indicator--02ec748f-4620-49c1-9372-e7cd8a682d5d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cc41a83-773b-483e-ac6f-b7a3b37eb8b2", "created": "2024-03-28T18:19:58.77257Z", "modified": "2024-03-28T18:19:58.77257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28f53ee1836d0197906ba0ab1834a5b45cc2611c1f0d1944ee225a9cc36873fd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.77257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968b0c07-9e10-4830-bf4c-e7355822aec8", "created": "2024-03-28T18:19:58.77339Z", "modified": "2024-03-28T18:19:58.77339Z", "relationship_type": "indicates", "source_ref": "indicator--3cc41a83-773b-483e-ac6f-b7a3b37eb8b2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04597af1-9575-48de-ab61-2b9ea3dc1b6e", "created": "2024-03-28T18:19:58.773567Z", "modified": "2024-03-28T18:19:58.773567Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b295dad44cac2843626d17cd8e49a587c4be154f8004254f947fdf6aeea19cc0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.773567Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--394c3b27-18d8-42df-a472-cd29e56b90eb", "created": "2024-03-28T18:19:58.774421Z", "modified": "2024-03-28T18:19:58.774421Z", "relationship_type": "indicates", "source_ref": "indicator--04597af1-9575-48de-ab61-2b9ea3dc1b6e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c856ed38-d8b4-4344-96ff-c08666fa6d15", "created": "2024-03-28T18:19:58.77461Z", "modified": "2024-03-28T18:19:58.77461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49cb8e6b951afb451a5843757623ab623bb34273d675cba648c41247899852d4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.77461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f548f426-41c8-4e4e-8062-819d89023582", "created": "2024-03-28T18:19:58.775421Z", "modified": "2024-03-28T18:19:58.775421Z", "relationship_type": "indicates", "source_ref": "indicator--c856ed38-d8b4-4344-96ff-c08666fa6d15", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7961904d-7dab-49ed-8d75-7c8e18ed948b", "created": "2024-03-28T18:19:58.7756Z", "modified": "2024-03-28T18:19:58.7756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff9cc0102e39440f9c765341236a644f490c6e6000713b1c5b522a39a9a36cd9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.7756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2862e0f-bbc6-44c2-9c4f-b99de4456d13", "created": "2024-03-28T18:19:58.776407Z", "modified": "2024-03-28T18:19:58.776407Z", "relationship_type": "indicates", "source_ref": "indicator--7961904d-7dab-49ed-8d75-7c8e18ed948b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be5fd4c4-e6d7-4a48-98f1-e70547f170e0", "created": "2024-03-28T18:19:58.776581Z", "modified": "2024-03-28T18:19:58.776581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='de9fb3c95cb41326f0461302deb541fdb2c9444d435b56f53457175e4927311b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.776581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47e710f8-2026-4d53-9352-2181cf4df79f", "created": "2024-03-28T18:19:58.777386Z", "modified": "2024-03-28T18:19:58.777386Z", "relationship_type": "indicates", "source_ref": "indicator--be5fd4c4-e6d7-4a48-98f1-e70547f170e0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9e72396-75df-450e-bff7-f0c5dd19131c", "created": "2024-03-28T18:19:58.777561Z", "modified": "2024-03-28T18:19:58.777561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c85edca79a0013f613342a45ebcb83a48943f4b95e5701405194c56c90f0d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.777561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89c0446d-10b3-48b9-a46b-68585731c2b3", "created": "2024-03-28T18:19:58.778503Z", "modified": "2024-03-28T18:19:58.778503Z", "relationship_type": "indicates", "source_ref": "indicator--d9e72396-75df-450e-bff7-f0c5dd19131c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9b38716-5c31-4cab-9f27-f467fd16da81", "created": "2024-03-28T18:19:58.778681Z", "modified": "2024-03-28T18:19:58.778681Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9cc66c222cfe99fc92cb03f5cf91b6c37e027f1cf144779ea5cc3c385a41f358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.778681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--258e8c6a-cf05-403c-a770-64736cca3185", "created": "2024-03-28T18:19:58.779482Z", "modified": "2024-03-28T18:19:58.779482Z", "relationship_type": "indicates", "source_ref": "indicator--e9b38716-5c31-4cab-9f27-f467fd16da81", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8dc4e09f-2150-44f5-9308-f811de1f613d", "created": "2024-03-28T18:19:58.779658Z", "modified": "2024-03-28T18:19:58.779658Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='337c939f39d206e8d3c6b24c6b7ac7de8783b65aa5ff9e8cab55f898db8b9dfd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.779658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c28b926-b9bf-47b0-9a03-1c2cdc33d4d4", "created": "2024-03-28T18:19:58.780467Z", "modified": "2024-03-28T18:19:58.780467Z", "relationship_type": "indicates", "source_ref": "indicator--8dc4e09f-2150-44f5-9308-f811de1f613d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44d0de73-57bf-43c8-a8f2-9a5b0ec098f9", "created": "2024-03-28T18:19:58.780643Z", "modified": "2024-03-28T18:19:58.780643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0cbe89a91cc25e4acc4b06cc25150c7530639859c600113a64e9f3082f7dcf00']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.780643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--03823a2c-e7e4-490b-b91d-d034c48eaf4f", "created": "2024-03-28T18:19:58.78145Z", "modified": "2024-03-28T18:19:58.78145Z", "relationship_type": "indicates", "source_ref": "indicator--44d0de73-57bf-43c8-a8f2-9a5b0ec098f9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76459618-7fcb-4d99-96c0-6d372a97a3a4", "created": "2024-03-28T18:19:58.781643Z", "modified": "2024-03-28T18:19:58.781643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d83934d50bab05ec2ae753c39b7c95af4aeb8718368ff9b03f4d56d7457b94ff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.781643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dccb0d02-0d86-4133-9604-ef8d390b391a", "created": "2024-03-28T18:19:58.782463Z", "modified": "2024-03-28T18:19:58.782463Z", "relationship_type": "indicates", "source_ref": "indicator--76459618-7fcb-4d99-96c0-6d372a97a3a4", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b309819-cabc-49b6-b805-a42a2104412a", "created": "2024-03-28T18:19:58.782646Z", "modified": "2024-03-28T18:19:58.782646Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eda4895582042476d58bb96ae5179def40bed1c5daa08846ff3c1045ee04ec9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.782646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91c85ab6-9ebe-4863-acdd-d84c44c8de5a", "created": "2024-03-28T18:19:58.783448Z", "modified": "2024-03-28T18:19:58.783448Z", "relationship_type": "indicates", "source_ref": "indicator--7b309819-cabc-49b6-b805-a42a2104412a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fb3c01b-fc5e-4a6a-b93e-2a2bfb253562", "created": "2024-03-28T18:19:58.783622Z", "modified": "2024-03-28T18:19:58.783622Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6ca4c78de852036ad0ec8681e14faf93254655a6ac07b6091bf2c1fec45794f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.783622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7aa9baa-214a-4dbc-b1dd-e096b3f80563", "created": "2024-03-28T18:19:58.784425Z", "modified": "2024-03-28T18:19:58.784425Z", "relationship_type": "indicates", "source_ref": "indicator--3fb3c01b-fc5e-4a6a-b93e-2a2bfb253562", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8110dfc-869a-4445-913a-943b8632d860", "created": "2024-03-28T18:19:58.784601Z", "modified": "2024-03-28T18:19:58.784601Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b19ac8f2422e7dc96c66bbad435a0ad7f661ce173d813896d47d5616ca2c11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.784601Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94544a04-a6cc-483d-95c3-0756054c2b51", "created": "2024-03-28T18:19:58.785397Z", "modified": "2024-03-28T18:19:58.785397Z", "relationship_type": "indicates", "source_ref": "indicator--f8110dfc-869a-4445-913a-943b8632d860", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2056aab0-19fe-4876-8342-b005501460d6", "created": "2024-03-28T18:19:58.78557Z", "modified": "2024-03-28T18:19:58.78557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c12b1a8fa2f8e0413f144ec45ea9864c181849b9a6a8a79f10ee13d8e17c0db2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.78557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c722659-03bd-4777-b1df-c495da33d9ef", "created": "2024-03-28T18:19:58.786886Z", "modified": "2024-03-28T18:19:58.786886Z", "relationship_type": "indicates", "source_ref": "indicator--2056aab0-19fe-4876-8342-b005501460d6", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--414c61ba-40a3-460f-8193-3d71be8d175c", "created": "2024-03-28T18:19:58.787069Z", "modified": "2024-03-28T18:19:58.787069Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b1cba9a36a4d5a9945689f089aa37e9d1495f408c5426bce235a370c6005475e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.787069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d8537f0-f66d-4f62-a08d-f1923ce8a217", "created": "2024-03-28T18:19:58.787873Z", "modified": "2024-03-28T18:19:58.787873Z", "relationship_type": "indicates", "source_ref": "indicator--414c61ba-40a3-460f-8193-3d71be8d175c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d2ecac2-13f4-482d-8f4e-4f09caedcad1", "created": "2024-03-28T18:19:58.788053Z", "modified": "2024-03-28T18:19:58.788053Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce951fd243b73b11bec0fc11f674670ce860ef813af7a5ca1460cd3a8a0be3dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.788053Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d694754-ae43-4163-8749-a03292bc21eb", "created": "2024-03-28T18:19:58.788871Z", "modified": "2024-03-28T18:19:58.788871Z", "relationship_type": "indicates", "source_ref": "indicator--9d2ecac2-13f4-482d-8f4e-4f09caedcad1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ece43631-93c7-496f-9614-f23697d2728c", "created": "2024-03-28T18:19:58.789048Z", "modified": "2024-03-28T18:19:58.789048Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e146efe2256044dd9df7b9479c7144d1fb9f06ec59e7aa535bb506762deeeac6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.789048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be80a5d2-d1e9-4b7e-bbab-535baf11ed0a", "created": "2024-03-28T18:19:58.789891Z", "modified": "2024-03-28T18:19:58.789891Z", "relationship_type": "indicates", "source_ref": "indicator--ece43631-93c7-496f-9614-f23697d2728c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79d9be4e-1542-4dd4-8320-0fbf964f2647", "created": "2024-03-28T18:19:58.790074Z", "modified": "2024-03-28T18:19:58.790074Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='13f63dae6e0837ffc8996247c8aa837da260059a3694e6adf4b5f98df0246dcd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.790074Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adfe99d9-131f-41ed-aaef-3ee152476b79", "created": "2024-03-28T18:19:58.790883Z", "modified": "2024-03-28T18:19:58.790883Z", "relationship_type": "indicates", "source_ref": "indicator--79d9be4e-1542-4dd4-8320-0fbf964f2647", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34ad2b3d-b93e-4c72-927a-2feddbd4569c", "created": "2024-03-28T18:19:58.79106Z", "modified": "2024-03-28T18:19:58.79106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8536ff99d831e67bf4defc9ae52253ca5d791b4ec95f260d61f4358e307f8de0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.79106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--073bfc57-f06c-4199-99a1-3859ca378e2b", "created": "2024-03-28T18:19:58.791866Z", "modified": "2024-03-28T18:19:58.791866Z", "relationship_type": "indicates", "source_ref": "indicator--34ad2b3d-b93e-4c72-927a-2feddbd4569c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ae16d6f-c0e6-4470-adb3-894393b5dd63", "created": "2024-03-28T18:19:58.79205Z", "modified": "2024-03-28T18:19:58.79205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a31e9226b912923275c14d5e6f4e813b04b7985b348052de8f0e8c1e808ac5e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.79205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79249563-2510-4781-941a-7df13907b79d", "created": "2024-03-28T18:19:58.792858Z", "modified": "2024-03-28T18:19:58.792858Z", "relationship_type": "indicates", "source_ref": "indicator--9ae16d6f-c0e6-4470-adb3-894393b5dd63", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1bdd730-d9a9-44a8-9eee-1fdcb6d1f7d1", "created": "2024-03-28T18:19:58.793033Z", "modified": "2024-03-28T18:19:58.793033Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ed5c05fecb8157c2a3fea81b5e77cedf4ff8be303adc15beb8baae71dad4b8f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.793033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff2a1da2-75d4-4160-9f6f-066503074414", "created": "2024-03-28T18:19:58.793859Z", "modified": "2024-03-28T18:19:58.793859Z", "relationship_type": "indicates", "source_ref": "indicator--a1bdd730-d9a9-44a8-9eee-1fdcb6d1f7d1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3898378-0526-4253-a833-a203d32fa6f0", "created": "2024-03-28T18:19:58.794034Z", "modified": "2024-03-28T18:19:58.794034Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cce9ade8e59c990a3071bf4c93e15cfe7c5398fdcdd850bc1b915b43c24cb7e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.794034Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a96e0d08-60fe-4eda-8e39-126d463bb5f9", "created": "2024-03-28T18:19:58.794847Z", "modified": "2024-03-28T18:19:58.794847Z", "relationship_type": "indicates", "source_ref": "indicator--f3898378-0526-4253-a833-a203d32fa6f0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--250ddad4-98c3-4e0a-9f03-bbaeeb463e7c", "created": "2024-03-28T18:19:58.795023Z", "modified": "2024-03-28T18:19:58.795023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e966115b948f6747901270bce7a940e986ff9d0e0086e2bd9ae4d42873348d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.795023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20c9de47-5f3b-46d5-91fa-be34f20330b2", "created": "2024-03-28T18:19:58.795991Z", "modified": "2024-03-28T18:19:58.795991Z", "relationship_type": "indicates", "source_ref": "indicator--250ddad4-98c3-4e0a-9f03-bbaeeb463e7c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--facd02e4-2db1-45c6-9918-0295296dbec2", "created": "2024-03-28T18:19:58.796172Z", "modified": "2024-03-28T18:19:58.796172Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10ab29b677caf0fdfeaa4410b87b603cf89425e7148147055183e1cabaacbf08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.796172Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb97126c-2be7-48dc-8d05-b1817418c5c7", "created": "2024-03-28T18:19:58.79698Z", "modified": "2024-03-28T18:19:58.79698Z", "relationship_type": "indicates", "source_ref": "indicator--facd02e4-2db1-45c6-9918-0295296dbec2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b94e0f4-954b-42db-aa25-2773c49a50a8", "created": "2024-03-28T18:19:58.797154Z", "modified": "2024-03-28T18:19:58.797154Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c49209c1b7c693aceb31eb5dd8e9aef127e722f8c3c02dca1c55a488e7353f85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.797154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ae7f41a-29ba-40b7-947e-d2117bf68f62", "created": "2024-03-28T18:19:58.797981Z", "modified": "2024-03-28T18:19:58.797981Z", "relationship_type": "indicates", "source_ref": "indicator--0b94e0f4-954b-42db-aa25-2773c49a50a8", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54c3bdac-a0f1-42b0-95e6-b96c2610aee3", "created": "2024-03-28T18:19:58.798159Z", "modified": "2024-03-28T18:19:58.798159Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='789ce95dc74ab19b309dc0687a8b9883ed968370ab53d3394346690c151859e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.798159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--babb45c8-284a-4f35-aea8-276a56d1150e", "created": "2024-03-28T18:19:58.79896Z", "modified": "2024-03-28T18:19:58.79896Z", "relationship_type": "indicates", "source_ref": "indicator--54c3bdac-a0f1-42b0-95e6-b96c2610aee3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95edb66e-f6d6-475a-aa69-3b4568db7aeb", "created": "2024-03-28T18:19:58.799133Z", "modified": "2024-03-28T18:19:58.799133Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b227b7be8dce591e4a9508857f953b860d3a5cfd8ae84074ad364e3b8b5afe9b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.799133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097c3325-2d24-40b6-87eb-47f5fe243909", "created": "2024-03-28T18:19:58.799932Z", "modified": "2024-03-28T18:19:58.799932Z", "relationship_type": "indicates", "source_ref": "indicator--95edb66e-f6d6-475a-aa69-3b4568db7aeb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7c3abb8-a6f6-4197-84bc-14780683d0a8", "created": "2024-03-28T18:19:58.800106Z", "modified": "2024-03-28T18:19:58.800106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6cd48e3a79c4b9ddf366fdfa1217b885876daa2d74aca5c9d35b70c04ad44b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.800106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5b0b2ed-61b2-4a44-8f5a-4dc1758eacf6", "created": "2024-03-28T18:19:58.800927Z", "modified": "2024-03-28T18:19:58.800927Z", "relationship_type": "indicates", "source_ref": "indicator--a7c3abb8-a6f6-4197-84bc-14780683d0a8", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--edc582ec-7bf3-49b3-8a44-e193d07dc467", "created": "2024-03-28T18:19:58.801102Z", "modified": "2024-03-28T18:19:58.801102Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5db4c5203510ff94d687936eda80167738367ee870d9d9ccd819225b4b7dfd89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.801102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93136cce-18af-46ca-a28a-dd28cd870255", "created": "2024-03-28T18:19:58.801939Z", "modified": "2024-03-28T18:19:58.801939Z", "relationship_type": "indicates", "source_ref": "indicator--edc582ec-7bf3-49b3-8a44-e193d07dc467", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7590590a-3160-42d8-a5fd-8007ca0fa137", "created": "2024-03-28T18:19:58.802122Z", "modified": "2024-03-28T18:19:58.802122Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51f32678cdbd55a312e1822d636eb9b3d6f5421988ff030de1c0c101a0a50638']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.802122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb48beeb-9b1a-4766-8db0-422a28483095", "created": "2024-03-28T18:19:58.802942Z", "modified": "2024-03-28T18:19:58.802942Z", "relationship_type": "indicates", "source_ref": "indicator--7590590a-3160-42d8-a5fd-8007ca0fa137", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d3ca2bc-f1b8-45e4-bb6a-c2149ba53c05", "created": "2024-03-28T18:19:58.803127Z", "modified": "2024-03-28T18:19:58.803127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01864a375f3086a7d061693a78ef0233fdff3c13131cd36f6cf84a104548e167']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.803127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bf03c01-a4db-45e8-8736-9039a6b25aa7", "created": "2024-03-28T18:19:58.803935Z", "modified": "2024-03-28T18:19:58.803935Z", "relationship_type": "indicates", "source_ref": "indicator--8d3ca2bc-f1b8-45e4-bb6a-c2149ba53c05", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40630110-2e0d-4807-97e6-91a26838c77e", "created": "2024-03-28T18:19:58.804112Z", "modified": "2024-03-28T18:19:58.804112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9679d816e0f42832ecedc2a3c9b197fa44c9d50150af660c702a205c4a27cdf4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.804112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4651c5f-0b3b-4331-93db-016211b0057e", "created": "2024-03-28T18:19:58.805061Z", "modified": "2024-03-28T18:19:58.805061Z", "relationship_type": "indicates", "source_ref": "indicator--40630110-2e0d-4807-97e6-91a26838c77e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bffd2b23-fdbb-4bb6-b6cc-6b00c50cbece", "created": "2024-03-28T18:19:58.805237Z", "modified": "2024-03-28T18:19:58.805237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fded8fa103e1e6be7e771d223c68f87b6ee89f38bb5269b4b642d1a06d3ec0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.805237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aaaaf729-8616-4f86-a52e-9c6d829715f1", "created": "2024-03-28T18:19:58.806073Z", "modified": "2024-03-28T18:19:58.806073Z", "relationship_type": "indicates", "source_ref": "indicator--bffd2b23-fdbb-4bb6-b6cc-6b00c50cbece", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--158d50de-b1c0-4c4c-8581-d9105c20e087", "created": "2024-03-28T18:19:58.806252Z", "modified": "2024-03-28T18:19:58.806252Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09889746e01e3e3e59e7f693bb1c8ae525c101cb2e8b198f6705078cdbca3d5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.806252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae025483-2424-4bdb-938e-86b657d15621", "created": "2024-03-28T18:19:58.80705Z", "modified": "2024-03-28T18:19:58.80705Z", "relationship_type": "indicates", "source_ref": "indicator--158d50de-b1c0-4c4c-8581-d9105c20e087", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd9075cb-2d2a-47c2-984b-14650d00593a", "created": "2024-03-28T18:19:58.807224Z", "modified": "2024-03-28T18:19:58.807224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a91aa4910eb7de49dcd247d040dcbc426d3b2bfcf5750cdae061fa67931b79fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.807224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42e95033-d362-418e-8f26-a430a8acb60b", "created": "2024-03-28T18:19:58.808029Z", "modified": "2024-03-28T18:19:58.808029Z", "relationship_type": "indicates", "source_ref": "indicator--cd9075cb-2d2a-47c2-984b-14650d00593a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a4b34aa-7a3f-46d3-829d-e691e02bd428", "created": "2024-03-28T18:19:58.808204Z", "modified": "2024-03-28T18:19:58.808204Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a612a93e9af50d44012814b71a92869b090a7a225132f2bb33cb780c6104d16']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.808204Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66304684-ec06-438e-919f-621e10dcc776", "created": "2024-03-28T18:19:58.809004Z", "modified": "2024-03-28T18:19:58.809004Z", "relationship_type": "indicates", "source_ref": "indicator--7a4b34aa-7a3f-46d3-829d-e691e02bd428", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c86d422-dc54-4d62-85a7-7ebb64292d01", "created": "2024-03-28T18:19:58.809177Z", "modified": "2024-03-28T18:19:58.809177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4653d09650e00a3f44706788fc45f404f126d990b0dfcc56095333c9e8556eb0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.809177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a348bb0-6607-4f8a-9789-96d22a0e9772", "created": "2024-03-28T18:19:58.810021Z", "modified": "2024-03-28T18:19:58.810021Z", "relationship_type": "indicates", "source_ref": "indicator--1c86d422-dc54-4d62-85a7-7ebb64292d01", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3c1217b-b52e-4e6e-aea4-91639c337e38", "created": "2024-03-28T18:19:58.810202Z", "modified": "2024-03-28T18:19:58.810202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bdb1411e77d49e02dff33e724bfaa116241814e42ce11ffa25112dfce1d9cfc6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.810202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6dff41dc-adce-4fdb-9128-4d06ec1458a3", "created": "2024-03-28T18:19:58.811022Z", "modified": "2024-03-28T18:19:58.811022Z", "relationship_type": "indicates", "source_ref": "indicator--f3c1217b-b52e-4e6e-aea4-91639c337e38", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfbbba11-73fc-4af6-9458-4039e96021ec", "created": "2024-03-28T18:19:58.811198Z", "modified": "2024-03-28T18:19:58.811198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5658fc9a0847a71aff4265b5ed54134926b800d136c296e58ab421b0228dcddf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.811198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--292373f0-a467-4635-8417-4bd62be46a82", "created": "2024-03-28T18:19:58.812Z", "modified": "2024-03-28T18:19:58.812Z", "relationship_type": "indicates", "source_ref": "indicator--dfbbba11-73fc-4af6-9458-4039e96021ec", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eff1c47f-e3b7-4df6-9d58-dc6b4f5d5f28", "created": "2024-03-28T18:19:58.812176Z", "modified": "2024-03-28T18:19:58.812176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01bb0c41dd056ddbcbcb213372af6622d8f7496a090372b683a7f0ac68426690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.812176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba8bea3e-2896-419e-a7e3-aea23ee313e7", "created": "2024-03-28T18:19:58.812987Z", "modified": "2024-03-28T18:19:58.812987Z", "relationship_type": "indicates", "source_ref": "indicator--eff1c47f-e3b7-4df6-9d58-dc6b4f5d5f28", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0e7cda0-8a85-40f0-9683-27cba1d0be5a", "created": "2024-03-28T18:19:58.813167Z", "modified": "2024-03-28T18:19:58.813167Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe64fbc6132864a942f5d20a7980268f3a7829009ccc9dbe4f0e165a684c838']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.813167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2298502-113c-457a-a165-d79e997eb107", "created": "2024-03-28T18:19:58.814116Z", "modified": "2024-03-28T18:19:58.814116Z", "relationship_type": "indicates", "source_ref": "indicator--d0e7cda0-8a85-40f0-9683-27cba1d0be5a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5f67f40-5126-49aa-b1f0-acee0ae07c7c", "created": "2024-03-28T18:19:58.814295Z", "modified": "2024-03-28T18:19:58.814295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5efd520420774463339efb751fda0d0b201fe281d96dbb5dc07b994796637f68']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.814295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16d83d14-adf6-4587-96e0-fc570c6b71f1", "created": "2024-03-28T18:19:58.815093Z", "modified": "2024-03-28T18:19:58.815093Z", "relationship_type": "indicates", "source_ref": "indicator--c5f67f40-5126-49aa-b1f0-acee0ae07c7c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7231ce2-573c-4cef-a47d-a9f190e3b2a3", "created": "2024-03-28T18:19:58.815271Z", "modified": "2024-03-28T18:19:58.815271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='093a6a5b44ca478d4bb620948752357331cf54a7bd6de6f3f9a781c5fcbdaa2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.815271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67693ac9-8e18-49ba-a58a-6c30b2f66545", "created": "2024-03-28T18:19:58.816072Z", "modified": "2024-03-28T18:19:58.816072Z", "relationship_type": "indicates", "source_ref": "indicator--d7231ce2-573c-4cef-a47d-a9f190e3b2a3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a5ae26b-bf08-496c-b8fe-deb3e5c74912", "created": "2024-03-28T18:19:58.816247Z", "modified": "2024-03-28T18:19:58.816247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c8ddf2d2207de01bcbc2eb2866164274567da9e1d959e3c495e08e716cab327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.816247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a34d1a49-ea5b-4239-bf75-a1a99255eadd", "created": "2024-03-28T18:19:58.817052Z", "modified": "2024-03-28T18:19:58.817052Z", "relationship_type": "indicates", "source_ref": "indicator--5a5ae26b-bf08-496c-b8fe-deb3e5c74912", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22016ef1-b083-4e69-a4c0-491d211e7d55", "created": "2024-03-28T18:19:58.817228Z", "modified": "2024-03-28T18:19:58.817228Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='20806c9c454dab6e6b90872ee536cfec96d2d19b31b43f4ccd8ea2ea80c82bc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.817228Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de897068-2b70-4a02-a3dc-fce2db3d8cc5", "created": "2024-03-28T18:19:58.81806Z", "modified": "2024-03-28T18:19:58.81806Z", "relationship_type": "indicates", "source_ref": "indicator--22016ef1-b083-4e69-a4c0-491d211e7d55", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a2ed974-b874-4745-bb08-57947b8e8038", "created": "2024-03-28T18:19:58.818237Z", "modified": "2024-03-28T18:19:58.818237Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='15bc3c77c0858bbb3c0b7fe46103b0b8c87b98fa8a41c64dd80e5a3e60819eec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.818237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e759132-0c40-4c1d-b326-33482af12af8", "created": "2024-03-28T18:19:58.819047Z", "modified": "2024-03-28T18:19:58.819047Z", "relationship_type": "indicates", "source_ref": "indicator--3a2ed974-b874-4745-bb08-57947b8e8038", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41a40b07-a001-4610-a871-fea0e4a4629c", "created": "2024-03-28T18:19:58.819222Z", "modified": "2024-03-28T18:19:58.819222Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8954a8b4faea49ea62fddc4086d3a7d69392fdaa47626d4451b7423df812922e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.819222Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7f59bf9-cb81-4627-b81b-be0a052d91fc", "created": "2024-03-28T18:19:58.820024Z", "modified": "2024-03-28T18:19:58.820024Z", "relationship_type": "indicates", "source_ref": "indicator--41a40b07-a001-4610-a871-fea0e4a4629c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad2230e-f091-4fef-a520-18868bad9c6f", "created": "2024-03-28T18:19:58.820202Z", "modified": "2024-03-28T18:19:58.820202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbe6cdd6523789c3988435f3a3becd2a463321200fe79053c7b9670cc35093bb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.820202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a9b6de6-d2d4-498d-b254-722494bab580", "created": "2024-03-28T18:19:58.82102Z", "modified": "2024-03-28T18:19:58.82102Z", "relationship_type": "indicates", "source_ref": "indicator--2ad2230e-f091-4fef-a520-18868bad9c6f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed3329c6-4726-4475-9a89-b50a67bd6e98", "created": "2024-03-28T18:19:58.821196Z", "modified": "2024-03-28T18:19:58.821196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='905d877e1ceaaf1cfa1978c6271e831c23c6c07c771af458faa41da7153e3172']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.821196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6bf0f01d-fdea-4678-b669-3af79652cb65", "created": "2024-03-28T18:19:58.822161Z", "modified": "2024-03-28T18:19:58.822161Z", "relationship_type": "indicates", "source_ref": "indicator--ed3329c6-4726-4475-9a89-b50a67bd6e98", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d100c9e-b031-4e07-896f-bf1a8626032a", "created": "2024-03-28T18:19:58.822342Z", "modified": "2024-03-28T18:19:58.822342Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f3878516a0df2404499e613b6c5cc05b5a7b1a2a802260d47e6b1fbb5784893']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.822342Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb974321-c3c5-4e07-9d6b-311cd75e0a12", "created": "2024-03-28T18:19:58.823155Z", "modified": "2024-03-28T18:19:58.823155Z", "relationship_type": "indicates", "source_ref": "indicator--4d100c9e-b031-4e07-896f-bf1a8626032a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caf6261f-4eb1-40a9-818e-242673ed6bb7", "created": "2024-03-28T18:19:58.82333Z", "modified": "2024-03-28T18:19:58.82333Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3ca004876a7fa62c24378102bcda638c68bb5a4005f27835005d669996f25f32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.82333Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d8572d8-a376-4280-ab1f-405d47308a8d", "created": "2024-03-28T18:19:58.824124Z", "modified": "2024-03-28T18:19:58.824124Z", "relationship_type": "indicates", "source_ref": "indicator--caf6261f-4eb1-40a9-818e-242673ed6bb7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77f61431-9c18-408a-8ea7-3109ecc606a9", "created": "2024-03-28T18:19:58.824297Z", "modified": "2024-03-28T18:19:58.824297Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3fc0b1c21e56b4462be4613aa68bf2e480f89f93ef701aafeb87afd1fcbc6e47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.824297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee260d8e-2312-404b-9b27-48840cdf8fed", "created": "2024-03-28T18:19:58.825101Z", "modified": "2024-03-28T18:19:58.825101Z", "relationship_type": "indicates", "source_ref": "indicator--77f61431-9c18-408a-8ea7-3109ecc606a9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--930ae511-4933-4c9b-a9d3-5b4d2ef0af86", "created": "2024-03-28T18:19:58.825276Z", "modified": "2024-03-28T18:19:58.825276Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='85981ad1184bce0a92c675da03042a77ea942c0e5d08eca23908e9464979c8fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.825276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baa8d1bf-900f-4e20-874b-7ddbfd9150ff", "created": "2024-03-28T18:19:58.8261Z", "modified": "2024-03-28T18:19:58.8261Z", "relationship_type": "indicates", "source_ref": "indicator--930ae511-4933-4c9b-a9d3-5b4d2ef0af86", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8008c4f6-b9a1-44a4-a847-0e19a67ddde1", "created": "2024-03-28T18:19:58.82628Z", "modified": "2024-03-28T18:19:58.82628Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='840b9360055ae9fe25b916d424d625aa98bfe2aa4ddb5be0f51848683eff3d22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.82628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b86b104-e0c2-4620-8b64-eb098e75bc3c", "created": "2024-03-28T18:19:58.82708Z", "modified": "2024-03-28T18:19:58.82708Z", "relationship_type": "indicates", "source_ref": "indicator--8008c4f6-b9a1-44a4-a847-0e19a67ddde1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a693152-5593-4e9a-b3f5-0945973d146c", "created": "2024-03-28T18:19:58.827254Z", "modified": "2024-03-28T18:19:58.827254Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b47f33b706c1fdb43169d2ae8c50782a44840032bc9037f075c737c39f2ae6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.827254Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--255b1254-4187-46f9-a345-374670b46cb8", "created": "2024-03-28T18:19:58.82806Z", "modified": "2024-03-28T18:19:58.82806Z", "relationship_type": "indicates", "source_ref": "indicator--2a693152-5593-4e9a-b3f5-0945973d146c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2626c28-776c-4013-ad7a-1cfd89d27eff", "created": "2024-03-28T18:19:58.828241Z", "modified": "2024-03-28T18:19:58.828241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3c146c49e3c5ea8e6e6699992c4566bf0867dda199a5667610db803beb85ed9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.828241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bd3a8a9-7a5d-4843-b901-c5ba77f16339", "created": "2024-03-28T18:19:58.829049Z", "modified": "2024-03-28T18:19:58.829049Z", "relationship_type": "indicates", "source_ref": "indicator--e2626c28-776c-4013-ad7a-1cfd89d27eff", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38ff41eb-3f26-4c67-9525-f5849b273e2e", "created": "2024-03-28T18:19:58.829229Z", "modified": "2024-03-28T18:19:58.829229Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a3113f84f6eaf1a3a48fa07f8d33cf47fb3507261493de75c412474fc946ab10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.829229Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20e13c3f-7b63-48f5-a85f-8a44847da26d", "created": "2024-03-28T18:19:58.830051Z", "modified": "2024-03-28T18:19:58.830051Z", "relationship_type": "indicates", "source_ref": "indicator--38ff41eb-3f26-4c67-9525-f5849b273e2e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c58e9d41-270e-4bf2-919a-63299395466f", "created": "2024-03-28T18:19:58.830234Z", "modified": "2024-03-28T18:19:58.830234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba88fa93ce34c2a84c635bc589825a86ab39efb1dd8fa125d2d1472d264f6bdb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.830234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--618e12aa-aa60-485c-a3e3-534f0d7b32a6", "created": "2024-03-28T18:19:58.831161Z", "modified": "2024-03-28T18:19:58.831161Z", "relationship_type": "indicates", "source_ref": "indicator--c58e9d41-270e-4bf2-919a-63299395466f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bb33214-1fdc-465c-8d5c-b7f89c631855", "created": "2024-03-28T18:19:58.831339Z", "modified": "2024-03-28T18:19:58.831339Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a519370fd9fa8ed64a266e8aaddcd4feadcb85d8384e8c3c3c6db819bcd0bf4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.831339Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e8d2b29-8229-4982-8d1c-681e4621ebf0", "created": "2024-03-28T18:19:58.83214Z", "modified": "2024-03-28T18:19:58.83214Z", "relationship_type": "indicates", "source_ref": "indicator--0bb33214-1fdc-465c-8d5c-b7f89c631855", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ffae753-76a5-4d29-83e2-27ecef39e007", "created": "2024-03-28T18:19:58.832318Z", "modified": "2024-03-28T18:19:58.832318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26b7d2ce57163528bf6eb6dc6c60d3785e1891be10b2ce4532379e6d9e19b24e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.832318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05511629-44e3-470f-8ca5-d067375b05c1", "created": "2024-03-28T18:19:58.833138Z", "modified": "2024-03-28T18:19:58.833138Z", "relationship_type": "indicates", "source_ref": "indicator--5ffae753-76a5-4d29-83e2-27ecef39e007", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c2ccc09-4868-45f6-96cd-a6554646aa41", "created": "2024-03-28T18:19:58.833314Z", "modified": "2024-03-28T18:19:58.833314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8aa8b289de2b82b3f344d30a9d144c4e8773afc69027e83701eae7e46d0660c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.833314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2215bfd5-16ca-4ee4-b8eb-138d7e634d98", "created": "2024-03-28T18:19:58.834136Z", "modified": "2024-03-28T18:19:58.834136Z", "relationship_type": "indicates", "source_ref": "indicator--1c2ccc09-4868-45f6-96cd-a6554646aa41", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5057057-4c37-4e46-afbe-039742825fab", "created": "2024-03-28T18:19:58.834312Z", "modified": "2024-03-28T18:19:58.834312Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c524423f809a3acd9bd1d2343340bedfe6022e80b3d656c8cdd974254921801b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.834312Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a8e32f3-c36f-455c-a053-f4e621ead7ef", "created": "2024-03-28T18:19:58.835114Z", "modified": "2024-03-28T18:19:58.835114Z", "relationship_type": "indicates", "source_ref": "indicator--f5057057-4c37-4e46-afbe-039742825fab", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbad7c1a-bc93-42b2-b927-64196886060f", "created": "2024-03-28T18:19:58.835291Z", "modified": "2024-03-28T18:19:58.835291Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53b73b0a302c91120d53e4882e3d17c421b9e13694a8d22021d67bb08928c7d0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.835291Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f94610e-e89e-4582-b272-a0267786e9bb", "created": "2024-03-28T18:19:58.836108Z", "modified": "2024-03-28T18:19:58.836108Z", "relationship_type": "indicates", "source_ref": "indicator--dbad7c1a-bc93-42b2-b927-64196886060f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd825493-d851-4fb1-bc47-6e028180c811", "created": "2024-03-28T18:19:58.836287Z", "modified": "2024-03-28T18:19:58.836287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8a703ebc1aca9f44c8876eb28e07b48ee31039676d1ff21ef15881ce3edd341']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.836287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a8f87e1-62a5-48b2-9d8c-df36efa8533d", "created": "2024-03-28T18:19:58.837091Z", "modified": "2024-03-28T18:19:58.837091Z", "relationship_type": "indicates", "source_ref": "indicator--fd825493-d851-4fb1-bc47-6e028180c811", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4e51e14-f737-4b7c-a97e-f626d5add1bd", "created": "2024-03-28T18:19:58.837271Z", "modified": "2024-03-28T18:19:58.837271Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='df50e21d0ce2d6f5cc861b3228991e13b8e2230ec8a3fd9a57921f29b4261069']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.837271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffdd5be5-6e8b-4b13-9460-b209c5fa5a34", "created": "2024-03-28T18:19:58.8381Z", "modified": "2024-03-28T18:19:58.8381Z", "relationship_type": "indicates", "source_ref": "indicator--d4e51e14-f737-4b7c-a97e-f626d5add1bd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfc78a39-5e47-413c-b829-882e377f9e45", "created": "2024-03-28T18:19:58.838277Z", "modified": "2024-03-28T18:19:58.838277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8c41bc25b5881b407e800f0c737e87656f92d53f50b7505a9013a45c15893ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.838277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f8ade01-1024-4763-af86-7ca3048aa188", "created": "2024-03-28T18:19:58.839079Z", "modified": "2024-03-28T18:19:58.839079Z", "relationship_type": "indicates", "source_ref": "indicator--dfc78a39-5e47-413c-b829-882e377f9e45", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78f19e7d-7bda-4a13-af50-81d113a2699e", "created": "2024-03-28T18:19:58.839257Z", "modified": "2024-03-28T18:19:58.839257Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a12bdec94ccba20eab7f0193c4964eb31e11ab0b71ca99baf7280d453a203bca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.839257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db38cf7b-fa4a-471c-9c9a-e37dbdab8ade", "created": "2024-03-28T18:19:58.84018Z", "modified": "2024-03-28T18:19:58.84018Z", "relationship_type": "indicates", "source_ref": "indicator--78f19e7d-7bda-4a13-af50-81d113a2699e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2530dc5-bd66-4cff-a61e-581f13439623", "created": "2024-03-28T18:19:58.840356Z", "modified": "2024-03-28T18:19:58.840356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c537e696a559c645ad3d195603f8bcd4d98862537a60f5884134ff4113c20139']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.840356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12ed3292-aa94-4342-9c8c-1006eb5b4e38", "created": "2024-03-28T18:19:58.841158Z", "modified": "2024-03-28T18:19:58.841158Z", "relationship_type": "indicates", "source_ref": "indicator--b2530dc5-bd66-4cff-a61e-581f13439623", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a5c285c8-738f-4dd8-bb6b-8a8347e59754", "created": "2024-03-28T18:19:58.84134Z", "modified": "2024-03-28T18:19:58.84134Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7749c9d7dfa4aa791f5a146ad4ac58d3ff66a3633bca96ad442f350118f45d7b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.84134Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c0df00e-2220-4f47-aef5-4e9b298a9c6e", "created": "2024-03-28T18:19:58.842168Z", "modified": "2024-03-28T18:19:58.842168Z", "relationship_type": "indicates", "source_ref": "indicator--a5c285c8-738f-4dd8-bb6b-8a8347e59754", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3db6e34d-4399-4ece-8855-18410ba7110f", "created": "2024-03-28T18:19:58.842346Z", "modified": "2024-03-28T18:19:58.842346Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e63cb8b46a62d079b1bb986950006f1d91cb3f7bfc8dac432393208c00fa2a6b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.842346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d27a6519-46a0-4169-b1b0-faba8b80052e", "created": "2024-03-28T18:19:58.843144Z", "modified": "2024-03-28T18:19:58.843144Z", "relationship_type": "indicates", "source_ref": "indicator--3db6e34d-4399-4ece-8855-18410ba7110f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79fd080e-4556-4a1e-a9ce-3c74749f3554", "created": "2024-03-28T18:19:58.843318Z", "modified": "2024-03-28T18:19:58.843318Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f873aad766a4706bc1d3c2eb0cfa3b5e1efc9477d96e50a2571b133526109c6d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.843318Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36de804a-512d-4bdb-89b6-10cac06cd19e", "created": "2024-03-28T18:19:58.844121Z", "modified": "2024-03-28T18:19:58.844121Z", "relationship_type": "indicates", "source_ref": "indicator--79fd080e-4556-4a1e-a9ce-3c74749f3554", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf4315b1-de5f-42b0-b350-0e3e4b29c2c7", "created": "2024-03-28T18:19:58.844294Z", "modified": "2024-03-28T18:19:58.844294Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='175b3c427a7f9008a978ccae38336e5cc8af427bf84d9706a9957d2587fc249f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.844294Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abe080f2-2c98-47a0-bd7b-6aecb887a4f1", "created": "2024-03-28T18:19:58.845091Z", "modified": "2024-03-28T18:19:58.845091Z", "relationship_type": "indicates", "source_ref": "indicator--bf4315b1-de5f-42b0-b350-0e3e4b29c2c7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51def704-38c2-4944-bcc5-35adc3e04608", "created": "2024-03-28T18:19:58.845266Z", "modified": "2024-03-28T18:19:58.845266Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba3b45b2f76e67aade080d02b8d64fe2137e3de5ed2b03687eaefd93665a3d1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.845266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--403c2b15-0d63-4fb5-bd04-75d4f2c79886", "created": "2024-03-28T18:19:58.846116Z", "modified": "2024-03-28T18:19:58.846116Z", "relationship_type": "indicates", "source_ref": "indicator--51def704-38c2-4944-bcc5-35adc3e04608", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--995cb83c-956a-48ca-ba88-337c1d8241c0", "created": "2024-03-28T18:19:58.846296Z", "modified": "2024-03-28T18:19:58.846296Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b253d01965e277f92f33504e05f41cde373fe0ee4030fa5dd4950e6dbca750e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.846296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8530549d-e375-41fc-8680-d1d20230a3da", "created": "2024-03-28T18:19:58.84711Z", "modified": "2024-03-28T18:19:58.84711Z", "relationship_type": "indicates", "source_ref": "indicator--995cb83c-956a-48ca-ba88-337c1d8241c0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--332afa99-5e61-4ab6-a80f-539027b8edd5", "created": "2024-03-28T18:19:58.847287Z", "modified": "2024-03-28T18:19:58.847287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='844f38fcd50de413c639bf007a3dc6531a47052a29b35f245f7515b53a4ddd30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.847287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b93ea099-7680-40c3-b45d-74a813495e4b", "created": "2024-03-28T18:19:58.848213Z", "modified": "2024-03-28T18:19:58.848213Z", "relationship_type": "indicates", "source_ref": "indicator--332afa99-5e61-4ab6-a80f-539027b8edd5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a032e5e9-76ee-4576-82ef-5dc6a4355cb9", "created": "2024-03-28T18:19:58.848392Z", "modified": "2024-03-28T18:19:58.848392Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e5f026a32a3c7b50dcef60e541c4638bcfdc37c6c51ddf73110dce7de179ec0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.848392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f57f25bc-31b3-4aaf-bd3a-81089239fbdd", "created": "2024-03-28T18:19:58.849206Z", "modified": "2024-03-28T18:19:58.849206Z", "relationship_type": "indicates", "source_ref": "indicator--a032e5e9-76ee-4576-82ef-5dc6a4355cb9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf0bc7f9-8171-4021-b906-bbe90f70fe65", "created": "2024-03-28T18:19:58.849382Z", "modified": "2024-03-28T18:19:58.849382Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ffea474b10345ae5c88476c4631002644fdc1f53acdb135273bd89dd2832d40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.849382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d50f3755-d1be-4ea1-af79-e1523fac83d9", "created": "2024-03-28T18:19:58.850208Z", "modified": "2024-03-28T18:19:58.850208Z", "relationship_type": "indicates", "source_ref": "indicator--bf0bc7f9-8171-4021-b906-bbe90f70fe65", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fce0bbe-9606-49e6-8736-6123c95afcbc", "created": "2024-03-28T18:19:58.850386Z", "modified": "2024-03-28T18:19:58.850386Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ff53566829a9f9feb723966d94954573d6d3dd5573592694ffcd06727d3eff93']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.850386Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--267c15de-3619-486a-8191-8bd61824450b", "created": "2024-03-28T18:19:58.85127Z", "modified": "2024-03-28T18:19:58.85127Z", "relationship_type": "indicates", "source_ref": "indicator--9fce0bbe-9606-49e6-8736-6123c95afcbc", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a5356d5-0872-4cd3-9a10-d029255ab3eb", "created": "2024-03-28T18:19:58.851458Z", "modified": "2024-03-28T18:19:58.851458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b4c6f0e6a283acf4c9c56d063aa8892b02b758096abd7c0473d1e3cf233767d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.851458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd68c229-7951-4d4c-894f-c1640e95a046", "created": "2024-03-28T18:19:58.852269Z", "modified": "2024-03-28T18:19:58.852269Z", "relationship_type": "indicates", "source_ref": "indicator--1a5356d5-0872-4cd3-9a10-d029255ab3eb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e9febad-8ed0-4650-89f2-51daf29a1125", "created": "2024-03-28T18:19:58.852447Z", "modified": "2024-03-28T18:19:58.852447Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92f73fc7049cfa73b7a5886432a05cf506d9ff1f86435cd4f5ec17045a34fbfc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.852447Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7610037b-6caf-4ab4-bf6f-ddd15afdfbde", "created": "2024-03-28T18:19:58.853275Z", "modified": "2024-03-28T18:19:58.853275Z", "relationship_type": "indicates", "source_ref": "indicator--1e9febad-8ed0-4650-89f2-51daf29a1125", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44a5909f-557a-4e9b-aca8-d99a748c0097", "created": "2024-03-28T18:19:58.85345Z", "modified": "2024-03-28T18:19:58.85345Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9f5c26b14a01a9bf33b305a94cb0fd9a0f48ebe5f8ea742b96962451bcbdb08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.85345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d30ae9ab-6e7f-4dd6-9193-b95a07ab425c", "created": "2024-03-28T18:19:58.85428Z", "modified": "2024-03-28T18:19:58.85428Z", "relationship_type": "indicates", "source_ref": "indicator--44a5909f-557a-4e9b-aca8-d99a748c0097", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae1e5b38-4812-4c21-927a-a892ae820d3b", "created": "2024-03-28T18:19:58.854461Z", "modified": "2024-03-28T18:19:58.854461Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9de6edb6e605426b296c6342297fb16e797c662fc1af48f859177101b1d82500']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.854461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--49d4b142-745d-45f5-b940-f3546404d19d", "created": "2024-03-28T18:19:58.855259Z", "modified": "2024-03-28T18:19:58.855259Z", "relationship_type": "indicates", "source_ref": "indicator--ae1e5b38-4812-4c21-927a-a892ae820d3b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a36ed978-f5f1-41fd-afc7-5c9e7df42b98", "created": "2024-03-28T18:19:58.855439Z", "modified": "2024-03-28T18:19:58.855439Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9148a33ed6e1da348108ba39b6bbb21c38a8152fe51fa4a2ce352956142c5f4b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.855439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29392e0f-354a-4372-ba9d-b62b3f7cd27c", "created": "2024-03-28T18:19:58.856252Z", "modified": "2024-03-28T18:19:58.856252Z", "relationship_type": "indicates", "source_ref": "indicator--a36ed978-f5f1-41fd-afc7-5c9e7df42b98", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32579f9f-a108-4417-ad0c-2e74404877ee", "created": "2024-03-28T18:19:58.856432Z", "modified": "2024-03-28T18:19:58.856432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0927c8c306910d853ed973a86b461ccef9880645d201b8aa632577957a06a484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.856432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e2461bc-1398-4a7a-82d8-77eea804e391", "created": "2024-03-28T18:19:58.857372Z", "modified": "2024-03-28T18:19:58.857372Z", "relationship_type": "indicates", "source_ref": "indicator--32579f9f-a108-4417-ad0c-2e74404877ee", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63f93a98-034f-48b7-9276-a08ec90980ff", "created": "2024-03-28T18:19:58.857548Z", "modified": "2024-03-28T18:19:58.857548Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='45b3a79222220d6e1756ad97859d3b77a9387e06cdf1fea4bfb396a18327ea3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.857548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b84e2fd8-7d42-4571-a4cd-e414965211a0", "created": "2024-03-28T18:19:58.858373Z", "modified": "2024-03-28T18:19:58.858373Z", "relationship_type": "indicates", "source_ref": "indicator--63f93a98-034f-48b7-9276-a08ec90980ff", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2afa004e-b027-4a96-8ea1-12a3d074075e", "created": "2024-03-28T18:19:58.858549Z", "modified": "2024-03-28T18:19:58.858549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1446cbce4ac3eb004bf347d524302b2672a5981a9365f2536e6376f5b5b41b26']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.858549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06f9508a-08c5-4fad-afe9-0d4e6b55d36c", "created": "2024-03-28T18:19:58.85935Z", "modified": "2024-03-28T18:19:58.85935Z", "relationship_type": "indicates", "source_ref": "indicator--2afa004e-b027-4a96-8ea1-12a3d074075e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--119e37af-bce2-40a3-a417-922dcc353a2a", "created": "2024-03-28T18:19:58.859525Z", "modified": "2024-03-28T18:19:58.859525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac7f5c78730fe12be6752dc3840ed0355359e545286b2472d41f5f6c29c0b1b8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.859525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8e1d4a2-1a4d-4a8d-b933-fc10ba4d0503", "created": "2024-03-28T18:19:58.860337Z", "modified": "2024-03-28T18:19:58.860337Z", "relationship_type": "indicates", "source_ref": "indicator--119e37af-bce2-40a3-a417-922dcc353a2a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4179084e-7aef-4dea-9dc7-0d64621c580a", "created": "2024-03-28T18:19:58.860515Z", "modified": "2024-03-28T18:19:58.860515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fada242bdadcf7eb96a21e9efb50c6bdcf5b4a3dd0069cb95877f8685ef53d66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.860515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d81d08a-f07d-41c8-84ce-8ddde9d0d97f", "created": "2024-03-28T18:19:58.861315Z", "modified": "2024-03-28T18:19:58.861315Z", "relationship_type": "indicates", "source_ref": "indicator--4179084e-7aef-4dea-9dc7-0d64621c580a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcaba9cb-7795-4249-985e-72a9f6b0d4a8", "created": "2024-03-28T18:19:58.861491Z", "modified": "2024-03-28T18:19:58.861491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4a2ab6f7a88aa83100c965560b1c445f1cd2c5ba82535242316df150a3038b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.861491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea4de82c-cf9e-44a3-aad1-a520d1b891a2", "created": "2024-03-28T18:19:58.862314Z", "modified": "2024-03-28T18:19:58.862314Z", "relationship_type": "indicates", "source_ref": "indicator--fcaba9cb-7795-4249-985e-72a9f6b0d4a8", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94b3caef-9fe7-4280-a08e-8399398e1821", "created": "2024-03-28T18:19:58.862491Z", "modified": "2024-03-28T18:19:58.862491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8866993065527bdd6537ae9e8f6aac7d50f55a487125cedf675e784f25aa6e86']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.862491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc0a1309-fc31-4552-8b25-63c535fdc54b", "created": "2024-03-28T18:19:58.863376Z", "modified": "2024-03-28T18:19:58.863376Z", "relationship_type": "indicates", "source_ref": "indicator--94b3caef-9fe7-4280-a08e-8399398e1821", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db83b810-bbbc-4660-9c43-faefd8832a2a", "created": "2024-03-28T18:19:58.863561Z", "modified": "2024-03-28T18:19:58.863561Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9005c6c48c36ac87466a12096fa80d52fa07cbe096bc2feff91154199d1485b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.863561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--247a8865-2e92-416f-8f82-de23b7094522", "created": "2024-03-28T18:19:58.864388Z", "modified": "2024-03-28T18:19:58.864388Z", "relationship_type": "indicates", "source_ref": "indicator--db83b810-bbbc-4660-9c43-faefd8832a2a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b9e8c32-7845-4ff1-952b-b1920278b987", "created": "2024-03-28T18:19:58.864568Z", "modified": "2024-03-28T18:19:58.864568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2dfdb40fb8cdb40074f753c3d7821f7bd3a49351ee879861349b2d5f4379d981']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.864568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--102eb657-b07c-457d-af97-709378f6a8df", "created": "2024-03-28T18:19:58.865383Z", "modified": "2024-03-28T18:19:58.865383Z", "relationship_type": "indicates", "source_ref": "indicator--8b9e8c32-7845-4ff1-952b-b1920278b987", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c46af142-fe2e-4d61-a623-6c653f361734", "created": "2024-03-28T18:19:58.865566Z", "modified": "2024-03-28T18:19:58.865566Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7f9c1e865757d98a74c86eaab07996a2da22d911f6532e7868b7e533511a17f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.865566Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb9e6293-563d-419b-a349-10c76ed55bb2", "created": "2024-03-28T18:19:58.866517Z", "modified": "2024-03-28T18:19:58.866517Z", "relationship_type": "indicates", "source_ref": "indicator--c46af142-fe2e-4d61-a623-6c653f361734", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e919c6a9-af58-4134-9ca3-9d4852f3bedb", "created": "2024-03-28T18:19:58.866694Z", "modified": "2024-03-28T18:19:58.866694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='452fe4c7e587b6bf93562d34215b8996be51b6e652a85a5adee5a1c781c81669']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.866694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eacc2d4-0f39-4f13-a16a-a73108caf056", "created": "2024-03-28T18:19:58.867505Z", "modified": "2024-03-28T18:19:58.867505Z", "relationship_type": "indicates", "source_ref": "indicator--e919c6a9-af58-4134-9ca3-9d4852f3bedb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2dc1e6ce-5fa1-4ba1-bda5-4ca07699acf9", "created": "2024-03-28T18:19:58.867689Z", "modified": "2024-03-28T18:19:58.867689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e32ea81855b5fafd6c715064d112a5be303bbf125e8174738178cc33950477b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.867689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--380a3fe8-4899-4cb2-b081-80c568c0609f", "created": "2024-03-28T18:19:58.868499Z", "modified": "2024-03-28T18:19:58.868499Z", "relationship_type": "indicates", "source_ref": "indicator--2dc1e6ce-5fa1-4ba1-bda5-4ca07699acf9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91dc2d34-6ea0-4ee5-b9fc-2ddd2d52c766", "created": "2024-03-28T18:19:58.868678Z", "modified": "2024-03-28T18:19:58.868678Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8c64ce16f2e668bb71d18048dd00316841c32fb78a4f9eb6623ebcecf847253d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.868678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6005e14f-8e5a-468a-b035-a70f99519ead", "created": "2024-03-28T18:19:58.869481Z", "modified": "2024-03-28T18:19:58.869481Z", "relationship_type": "indicates", "source_ref": "indicator--91dc2d34-6ea0-4ee5-b9fc-2ddd2d52c766", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e918cd6-c03b-4566-b4b2-8493cb38f6b5", "created": "2024-03-28T18:19:58.869677Z", "modified": "2024-03-28T18:19:58.869677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef432d6367dba74684bf4bc5d995df547203874bb7033eb65c6904929c747034']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.869677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--149843e7-9501-4b7c-bcbe-6247adc8204b", "created": "2024-03-28T18:19:58.870484Z", "modified": "2024-03-28T18:19:58.870484Z", "relationship_type": "indicates", "source_ref": "indicator--8e918cd6-c03b-4566-b4b2-8493cb38f6b5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--161a01dd-f561-49b4-ac75-af6ca1a75d45", "created": "2024-03-28T18:19:58.870659Z", "modified": "2024-03-28T18:19:58.870659Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6300a115fe783279e0a0ff334c0128287efb09afcb3bd293488a3a3d4ffd5b18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.870659Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--199f5a64-6cf2-4943-8b2f-8d4d2450053f", "created": "2024-03-28T18:19:58.871453Z", "modified": "2024-03-28T18:19:58.871453Z", "relationship_type": "indicates", "source_ref": "indicator--161a01dd-f561-49b4-ac75-af6ca1a75d45", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fe2f551-f52f-4b45-9d33-9a5c93dcc3ce", "created": "2024-03-28T18:19:58.871626Z", "modified": "2024-03-28T18:19:58.871626Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5761037870a1d7e41da7993f39d6b50567e2aae25efd014c9f14faf2c3493b5a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.871626Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--781ac898-3a66-4a46-8404-75841da9b3c6", "created": "2024-03-28T18:19:58.872437Z", "modified": "2024-03-28T18:19:58.872437Z", "relationship_type": "indicates", "source_ref": "indicator--2fe2f551-f52f-4b45-9d33-9a5c93dcc3ce", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24828389-ffaf-4c8c-a5e8-de166a49dda9", "created": "2024-03-28T18:19:58.872613Z", "modified": "2024-03-28T18:19:58.872613Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d7e6aacd444ed4c8ff685cc0cb0939a7125c5ba4db70acbc7576f35c90c9d49']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.872613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b8665333-cda8-42c7-8704-12249f78146f", "created": "2024-03-28T18:19:58.873432Z", "modified": "2024-03-28T18:19:58.873432Z", "relationship_type": "indicates", "source_ref": "indicator--24828389-ffaf-4c8c-a5e8-de166a49dda9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5da976a7-0482-41aa-92c7-ac1bdee0ea45", "created": "2024-03-28T18:19:58.873607Z", "modified": "2024-03-28T18:19:58.873607Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='95e69e1cc740f15d1a293ec39a5c1cb46a195ef074b3d2a634ee681a3331ef1d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.873607Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30a49459-7a2b-4de0-b624-45f03e3e7f31", "created": "2024-03-28T18:19:58.874564Z", "modified": "2024-03-28T18:19:58.874564Z", "relationship_type": "indicates", "source_ref": "indicator--5da976a7-0482-41aa-92c7-ac1bdee0ea45", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b9c336c-d6c3-48b5-b128-a51da4e1e38e", "created": "2024-03-28T18:19:58.874743Z", "modified": "2024-03-28T18:19:58.874743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fadbb63bfcc36772da2ed4aceeae7936b34421982d10c19c5e13464a19c8834c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.874743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7af12897-17f3-4b6a-bb06-c25a2ca77533", "created": "2024-03-28T18:19:58.875543Z", "modified": "2024-03-28T18:19:58.875543Z", "relationship_type": "indicates", "source_ref": "indicator--6b9c336c-d6c3-48b5-b128-a51da4e1e38e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2e82180-ca31-4c65-9c45-112147bac7ec", "created": "2024-03-28T18:19:58.875719Z", "modified": "2024-03-28T18:19:58.875719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='43bc8191de7a878c793d494a11aadb48b6e52f01bb8db1321b9704ba3556aa01']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.875719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb9f62e5-1350-4824-a71a-30ead1d075da", "created": "2024-03-28T18:19:58.876526Z", "modified": "2024-03-28T18:19:58.876526Z", "relationship_type": "indicates", "source_ref": "indicator--c2e82180-ca31-4c65-9c45-112147bac7ec", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98482dbd-930b-4bd2-9fc6-2fe8c3394947", "created": "2024-03-28T18:19:58.876701Z", "modified": "2024-03-28T18:19:58.876701Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2079ce214cae234ce01dc00d3a7b08c8e08886506fd150edf192931c6372b758']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.876701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a62f2ac-b630-4047-9be7-dba41089a10c", "created": "2024-03-28T18:19:58.8775Z", "modified": "2024-03-28T18:19:58.8775Z", "relationship_type": "indicates", "source_ref": "indicator--98482dbd-930b-4bd2-9fc6-2fe8c3394947", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9b69e16-a46d-4399-a35a-649b5fd9d4f9", "created": "2024-03-28T18:19:58.877692Z", "modified": "2024-03-28T18:19:58.877692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f826b735ba3bf4986734daf8947249f9108214936aee4512b86c09278a28f2a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.877692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86e4e25d-4c3c-477f-8c54-8e3a86da8be6", "created": "2024-03-28T18:19:58.8785Z", "modified": "2024-03-28T18:19:58.8785Z", "relationship_type": "indicates", "source_ref": "indicator--a9b69e16-a46d-4399-a35a-649b5fd9d4f9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--427c90d4-16f9-4033-94b5-8c067fca64e9", "created": "2024-03-28T18:19:58.878676Z", "modified": "2024-03-28T18:19:58.878676Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3907cabfb9f405210632c57e44acbaebf0196ad9e9ff6552ed2c741c016c470d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.878676Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10793928-119a-489d-930f-a6f4aede74a0", "created": "2024-03-28T18:19:58.879482Z", "modified": "2024-03-28T18:19:58.879482Z", "relationship_type": "indicates", "source_ref": "indicator--427c90d4-16f9-4033-94b5-8c067fca64e9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12468480-646b-4fe5-adf5-18ce4d09e523", "created": "2024-03-28T18:19:58.879657Z", "modified": "2024-03-28T18:19:58.879657Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='59080f2b1ab53e72887ec930ba7bf40ba2b47fbb0b35ef14a620ca1b3380796f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.879657Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d9d3afd-ffdb-4cc5-9a89-e230c73e44e5", "created": "2024-03-28T18:19:58.8805Z", "modified": "2024-03-28T18:19:58.8805Z", "relationship_type": "indicates", "source_ref": "indicator--12468480-646b-4fe5-adf5-18ce4d09e523", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18b2e57c-cb35-4471-bf26-c920ed401feb", "created": "2024-03-28T18:19:58.880679Z", "modified": "2024-03-28T18:19:58.880679Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02c28a5b6fda3d54f213f7115b51f29e61d059046dcf6caedd418b5e83cc070c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.880679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd011ac4-3913-46dd-802a-ccf522c64774", "created": "2024-03-28T18:19:58.881488Z", "modified": "2024-03-28T18:19:58.881488Z", "relationship_type": "indicates", "source_ref": "indicator--18b2e57c-cb35-4471-bf26-c920ed401feb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbfd56d1-d347-4759-93e5-05f76bf2a9c1", "created": "2024-03-28T18:19:58.881693Z", "modified": "2024-03-28T18:19:58.881693Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7072e173dc3bb135e4ac78398c896d40407e291478539a116eeb812f30a581ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.881693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b2da099-e447-4ae9-b2a4-170c19b00bd9", "created": "2024-03-28T18:19:58.882523Z", "modified": "2024-03-28T18:19:58.882523Z", "relationship_type": "indicates", "source_ref": "indicator--cbfd56d1-d347-4759-93e5-05f76bf2a9c1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fff185d-0bbe-4ef3-8a37-358e639e4594", "created": "2024-03-28T18:19:58.882705Z", "modified": "2024-03-28T18:19:58.882705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5560c003a01a4b1e02047171ef3c2dca68f4ce05fc6a31d29502e39df1c08043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.882705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8dd3ce9-351e-46e6-a9d7-9289fd5c7683", "created": "2024-03-28T18:19:58.883634Z", "modified": "2024-03-28T18:19:58.883634Z", "relationship_type": "indicates", "source_ref": "indicator--3fff185d-0bbe-4ef3-8a37-358e639e4594", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c35960c-0a0b-47ba-be5b-f0008568c802", "created": "2024-03-28T18:19:58.883812Z", "modified": "2024-03-28T18:19:58.883812Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f758377416120831cd1c2be67441f89ea9f54a6335d43e12b64201b637b81d5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.883812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f6beb4e-e5dc-4a2e-8033-9633182b5510", "created": "2024-03-28T18:19:58.884612Z", "modified": "2024-03-28T18:19:58.884612Z", "relationship_type": "indicates", "source_ref": "indicator--8c35960c-0a0b-47ba-be5b-f0008568c802", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a72cc9f-7cae-49d9-9e02-2afe014fce47", "created": "2024-03-28T18:19:58.884794Z", "modified": "2024-03-28T18:19:58.884794Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5bbfc637e153e5eb177c15d8949ef08eb903abc50d2662be8bab1357d70dc7d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.884794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8f7ed40-179c-4423-940d-b3aef0a5aae7", "created": "2024-03-28T18:19:58.885598Z", "modified": "2024-03-28T18:19:58.885598Z", "relationship_type": "indicates", "source_ref": "indicator--3a72cc9f-7cae-49d9-9e02-2afe014fce47", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5afb172d-931f-4a3a-8455-232c781cf14c", "created": "2024-03-28T18:19:58.885795Z", "modified": "2024-03-28T18:19:58.885795Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ab810fd9cccd0639d3e67eec3b1604fe48d200dd3f03b6b8eebf42b227036d75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.885795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3eba270a-222f-4f0a-8ff8-605fd887a5df", "created": "2024-03-28T18:19:58.886611Z", "modified": "2024-03-28T18:19:58.886611Z", "relationship_type": "indicates", "source_ref": "indicator--5afb172d-931f-4a3a-8455-232c781cf14c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ca855ce-c9a8-4f3f-89d6-e9ccef3f8350", "created": "2024-03-28T18:19:58.886786Z", "modified": "2024-03-28T18:19:58.886786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62171632cd788f7f7a7ceaef01a10d33641fce5d8839d71f3fbe5100673d56e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.886786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c983644-f0f3-4ce3-8034-df41013b1636", "created": "2024-03-28T18:19:58.887606Z", "modified": "2024-03-28T18:19:58.887606Z", "relationship_type": "indicates", "source_ref": "indicator--8ca855ce-c9a8-4f3f-89d6-e9ccef3f8350", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--449e092f-be68-4961-a49a-e17f20a945bd", "created": "2024-03-28T18:19:58.887786Z", "modified": "2024-03-28T18:19:58.887786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d7cdf97a118714ae41acae54e98e424d2437d3f92c0bc56e35e33d510b78966']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.887786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50f40b4b-204f-4a8f-ac23-ce5aa4567eca", "created": "2024-03-28T18:19:58.888583Z", "modified": "2024-03-28T18:19:58.888583Z", "relationship_type": "indicates", "source_ref": "indicator--449e092f-be68-4961-a49a-e17f20a945bd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c721f3f-ca60-456f-8322-468b56439809", "created": "2024-03-28T18:19:58.888757Z", "modified": "2024-03-28T18:19:58.888757Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='754ad5cf8e430ebff8c3a0de85dd21b7407fef331c367ad42e7f32a38402b4e4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.888757Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bda3b447-0e44-46a0-87a0-670a511b550f", "created": "2024-03-28T18:19:58.889553Z", "modified": "2024-03-28T18:19:58.889553Z", "relationship_type": "indicates", "source_ref": "indicator--7c721f3f-ca60-456f-8322-468b56439809", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ebba58a-115a-4858-a74f-18c153ee0b8f", "created": "2024-03-28T18:19:58.889751Z", "modified": "2024-03-28T18:19:58.889751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='881251350b631b924c8c165b191117eb7e3bcb679168419dca93b96fc7d085e5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.889751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54500882-d215-4678-8ebf-8fe02c92079c", "created": "2024-03-28T18:19:58.890563Z", "modified": "2024-03-28T18:19:58.890563Z", "relationship_type": "indicates", "source_ref": "indicator--1ebba58a-115a-4858-a74f-18c153ee0b8f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5e8b450-d1e4-458f-b5b3-24bda7c98f1e", "created": "2024-03-28T18:19:58.890738Z", "modified": "2024-03-28T18:19:58.890738Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29fa73875010aba30ec9b6ffb4ed58a373d907b2127771fd331ad28b5091a5ec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.890738Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccca2a66-eb0c-4be9-92c3-ff257998dd08", "created": "2024-03-28T18:19:58.891541Z", "modified": "2024-03-28T18:19:58.891541Z", "relationship_type": "indicates", "source_ref": "indicator--d5e8b450-d1e4-458f-b5b3-24bda7c98f1e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f913f67-57a9-4b6c-8c6e-4b654096691a", "created": "2024-03-28T18:19:58.891715Z", "modified": "2024-03-28T18:19:58.891715Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='476b3fc96057c6c236fedf64cfc456acd5d435c226eecc02433746bea458fa55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.891715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1395686e-a6b1-4116-9c91-54c5c7746a6c", "created": "2024-03-28T18:19:58.892997Z", "modified": "2024-03-28T18:19:58.892997Z", "relationship_type": "indicates", "source_ref": "indicator--1f913f67-57a9-4b6c-8c6e-4b654096691a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a73e20dd-0696-4a3c-9f07-677505962297", "created": "2024-03-28T18:19:58.893175Z", "modified": "2024-03-28T18:19:58.893175Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0c61114662418554f333b445c27740a101b36de5ff1f5bb075218e60dee9ffab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.893175Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e34bc577-0e49-4d8e-a041-4fdd25e59b92", "created": "2024-03-28T18:19:58.894Z", "modified": "2024-03-28T18:19:58.894Z", "relationship_type": "indicates", "source_ref": "indicator--a73e20dd-0696-4a3c-9f07-677505962297", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9b1bbd3-3e59-4a68-8f8b-6da868537e65", "created": "2024-03-28T18:19:58.894179Z", "modified": "2024-03-28T18:19:58.894179Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64872ce12800db9ad84c383f2e7df4ca75f88baa202a8bc5831a8ef80fe39e02']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.894179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ccb34418-0dbe-417c-b7e2-ea5416ec78cb", "created": "2024-03-28T18:19:58.894993Z", "modified": "2024-03-28T18:19:58.894993Z", "relationship_type": "indicates", "source_ref": "indicator--d9b1bbd3-3e59-4a68-8f8b-6da868537e65", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01fe8518-3573-4189-8ad4-4fad0676e740", "created": "2024-03-28T18:19:58.895169Z", "modified": "2024-03-28T18:19:58.895169Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b6e97ee5825ab74bdd97ea9b8d4422ee87393ad24ee2cff2e5f34dc7e458bd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.895169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d854b47-2230-4a87-91f4-b4b1a84f2bee", "created": "2024-03-28T18:19:58.895974Z", "modified": "2024-03-28T18:19:58.895974Z", "relationship_type": "indicates", "source_ref": "indicator--01fe8518-3573-4189-8ad4-4fad0676e740", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b23a4bde-86ed-4b21-af3c-e4b3ec9b373d", "created": "2024-03-28T18:19:58.896151Z", "modified": "2024-03-28T18:19:58.896151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f3db9abf47363c5a2d9bc9eb573c411b814dfbfca370a84bf7a1c546a8fe0f5b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.896151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce505cc8-f1e3-4b55-9ab2-915c93d8e0c9", "created": "2024-03-28T18:19:58.896951Z", "modified": "2024-03-28T18:19:58.896951Z", "relationship_type": "indicates", "source_ref": "indicator--b23a4bde-86ed-4b21-af3c-e4b3ec9b373d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24061583-48f2-4ba8-b2f3-96954ee5c35e", "created": "2024-03-28T18:19:58.897127Z", "modified": "2024-03-28T18:19:58.897127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='12809638d99a3c1f11b96d4f9d1fbe8c2592201b7534a70391246395a7508cba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.897127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29ad2892-bfb3-42da-9b6a-ddb62c4873eb", "created": "2024-03-28T18:19:58.89796Z", "modified": "2024-03-28T18:19:58.89796Z", "relationship_type": "indicates", "source_ref": "indicator--24061583-48f2-4ba8-b2f3-96954ee5c35e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--622b6295-e23c-433f-8f09-629392512235", "created": "2024-03-28T18:19:58.89814Z", "modified": "2024-03-28T18:19:58.89814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4186cbba5d231f55d142eeb66a9abfbb2bdbb41b0f01ac6dda0fcc29b34e5ad8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.89814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a098719e-2b38-4dba-b110-e1a4a6cd9d59", "created": "2024-03-28T18:19:58.89894Z", "modified": "2024-03-28T18:19:58.89894Z", "relationship_type": "indicates", "source_ref": "indicator--622b6295-e23c-433f-8f09-629392512235", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26338467-9e08-40e8-9dc3-ce5353a7d4d0", "created": "2024-03-28T18:19:58.899113Z", "modified": "2024-03-28T18:19:58.899113Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='78bcd659fd5e86f043d514cdfdfefddf534f36b4c57da357998a74cfa3b6d922']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.899113Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e63daa25-a7f1-46d2-aec7-5d64eae0d967", "created": "2024-03-28T18:19:58.899915Z", "modified": "2024-03-28T18:19:58.899915Z", "relationship_type": "indicates", "source_ref": "indicator--26338467-9e08-40e8-9dc3-ce5353a7d4d0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f12365ae-0db6-4da7-a69f-5fca6268e002", "created": "2024-03-28T18:19:58.900088Z", "modified": "2024-03-28T18:19:58.900088Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='26599627b6f25c78efb1e58601487b4feb0bb601169d25eb49cc329fc1cd8d20']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.900088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0118e522-ade1-49cc-9076-6d17ee5d4b21", "created": "2024-03-28T18:19:58.901015Z", "modified": "2024-03-28T18:19:58.901015Z", "relationship_type": "indicates", "source_ref": "indicator--f12365ae-0db6-4da7-a69f-5fca6268e002", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc587fcb-c05a-4432-acae-832fbd0a9f47", "created": "2024-03-28T18:19:58.901193Z", "modified": "2024-03-28T18:19:58.901193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33a0c64c98a0fc2dc9856c78c11b01124b75667b876ca75c62dd90c4951e7e18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.901193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19b872b8-1b06-4850-bdad-eeab775854c3", "created": "2024-03-28T18:19:58.902026Z", "modified": "2024-03-28T18:19:58.902026Z", "relationship_type": "indicates", "source_ref": "indicator--bc587fcb-c05a-4432-acae-832fbd0a9f47", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--082193bb-7046-4ca9-a77d-51d293d86fcb", "created": "2024-03-28T18:19:58.902206Z", "modified": "2024-03-28T18:19:58.902206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6dbc63cd15602bb616003142f9925984d39ef24feb894e4e47318946fbc8e8be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.902206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d03620c-b36f-424a-8c83-653d99e8022c", "created": "2024-03-28T18:19:58.903014Z", "modified": "2024-03-28T18:19:58.903014Z", "relationship_type": "indicates", "source_ref": "indicator--082193bb-7046-4ca9-a77d-51d293d86fcb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cc253d0-6df4-44a8-8607-6d8ab144720b", "created": "2024-03-28T18:19:58.903192Z", "modified": "2024-03-28T18:19:58.903192Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce852bbf9630cdb3f304a5ec70364a6e257b591751fa23ad49a63c7c2fbc4d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.903192Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--defc551d-5442-4898-ad43-0a1d681f6788", "created": "2024-03-28T18:19:58.903994Z", "modified": "2024-03-28T18:19:58.903994Z", "relationship_type": "indicates", "source_ref": "indicator--8cc253d0-6df4-44a8-8607-6d8ab144720b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--624e8b74-bad6-44ba-82d6-f81957642de1", "created": "2024-03-28T18:19:58.904168Z", "modified": "2024-03-28T18:19:58.904168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b569d9f9c1d4cdf68df8043a0d5b7c9ac66629bc146d04557027e9796fb862dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.904168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--baca643b-7359-44f0-8f95-37e7345eccc9", "created": "2024-03-28T18:19:58.904975Z", "modified": "2024-03-28T18:19:58.904975Z", "relationship_type": "indicates", "source_ref": "indicator--624e8b74-bad6-44ba-82d6-f81957642de1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c74a5775-63ff-431a-b75b-2a2b001499d0", "created": "2024-03-28T18:19:58.905151Z", "modified": "2024-03-28T18:19:58.905151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='274a7a5ac2a554e664ab121dbfc9cb45bf15a1a1cc152ca739bfea3464cc82ce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.905151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--802f8fa8-6c10-4c71-b262-3074783f0720", "created": "2024-03-28T18:19:58.905975Z", "modified": "2024-03-28T18:19:58.905975Z", "relationship_type": "indicates", "source_ref": "indicator--c74a5775-63ff-431a-b75b-2a2b001499d0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1bfdc8f-fbfc-48b7-bad1-57454fd01ef4", "created": "2024-03-28T18:19:58.906151Z", "modified": "2024-03-28T18:19:58.906151Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fa167c6c1bc1f114960245b21c64358418790c6ecf74433e04163a10e900048']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.906151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b540d2d-57cc-4b9c-8808-158b70dbde27", "created": "2024-03-28T18:19:58.906958Z", "modified": "2024-03-28T18:19:58.906958Z", "relationship_type": "indicates", "source_ref": "indicator--f1bfdc8f-fbfc-48b7-bad1-57454fd01ef4", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c0d521e-6e20-443e-bd31-ad56f5cbccfd", "created": "2024-03-28T18:19:58.90713Z", "modified": "2024-03-28T18:19:58.90713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e6119e030430b55108b35adf221e2f13115515fff0521583cefcfe93328fb9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.90713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5a24cc17-b381-4d26-8588-dac23940ac8c", "created": "2024-03-28T18:19:58.907937Z", "modified": "2024-03-28T18:19:58.907937Z", "relationship_type": "indicates", "source_ref": "indicator--3c0d521e-6e20-443e-bd31-ad56f5cbccfd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--56d0b936-08e7-45b4-b9e5-8db2a2049c5f", "created": "2024-03-28T18:19:58.908112Z", "modified": "2024-03-28T18:19:58.908112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0158de2c831a778074d11c391eada93c772512f95af4c6cee6aded53bfa99c66']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.908112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80e3dfa2-d79e-4538-8cc8-83b68b600eec", "created": "2024-03-28T18:19:58.908915Z", "modified": "2024-03-28T18:19:58.908915Z", "relationship_type": "indicates", "source_ref": "indicator--56d0b936-08e7-45b4-b9e5-8db2a2049c5f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--151f6d91-281f-42c2-aef7-4f2773e52f92", "created": "2024-03-28T18:19:58.909089Z", "modified": "2024-03-28T18:19:58.909089Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9ab956e1bd535dfd126b08aaf625bc6385a0cb64086b643f4edc11a28e98e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.909089Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d43e71dd-9e2e-4316-bd80-0df6a2639235", "created": "2024-03-28T18:19:58.910041Z", "modified": "2024-03-28T18:19:58.910041Z", "relationship_type": "indicates", "source_ref": "indicator--151f6d91-281f-42c2-aef7-4f2773e52f92", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07a93852-a509-43fc-a800-74adf380c718", "created": "2024-03-28T18:19:58.910221Z", "modified": "2024-03-28T18:19:58.910221Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8cc566bcd658f03c8a778465e211066b7d62e795bdbd6d490ca4f0133bc2e358']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.910221Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ffcda7b-2138-41f1-840e-a89465eeac45", "created": "2024-03-28T18:19:58.911026Z", "modified": "2024-03-28T18:19:58.911026Z", "relationship_type": "indicates", "source_ref": "indicator--07a93852-a509-43fc-a800-74adf380c718", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--644873c1-df43-4346-9754-dc2cc2d6da8b", "created": "2024-03-28T18:19:58.911205Z", "modified": "2024-03-28T18:19:58.911205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2620d09502d6509a4e6ad0d909de22401b97b5d540bb427af3a521d758a8518d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.911205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6da89fb-60a1-44bd-a73a-fe818671454e", "created": "2024-03-28T18:19:58.912011Z", "modified": "2024-03-28T18:19:58.912011Z", "relationship_type": "indicates", "source_ref": "indicator--644873c1-df43-4346-9754-dc2cc2d6da8b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f53cc15-c6bb-4e76-8aa8-7085d69fa162", "created": "2024-03-28T18:19:58.912193Z", "modified": "2024-03-28T18:19:58.912193Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee0e33551d7d03f33f616224381f00f8d04e32e41245c1f8594199e7af94a197']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.912193Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--42b0d28b-b39f-4805-843f-71c3eba3e604", "created": "2024-03-28T18:19:58.913001Z", "modified": "2024-03-28T18:19:58.913001Z", "relationship_type": "indicates", "source_ref": "indicator--6f53cc15-c6bb-4e76-8aa8-7085d69fa162", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8637871c-1e3a-4b4b-85ba-4e900d92f3f2", "created": "2024-03-28T18:19:58.913176Z", "modified": "2024-03-28T18:19:58.913176Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='575db15804d3b2f5bc3bb57aa040ec425ee97d9dcae75026f58ab6c89da37dba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.913176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--515a113b-3442-4227-8ad7-47fb3a6db6c9", "created": "2024-03-28T18:19:58.913992Z", "modified": "2024-03-28T18:19:58.913992Z", "relationship_type": "indicates", "source_ref": "indicator--8637871c-1e3a-4b4b-85ba-4e900d92f3f2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f959090b-496c-4276-bba0-1ee7b752fc80", "created": "2024-03-28T18:19:58.91417Z", "modified": "2024-03-28T18:19:58.91417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94c18926233df8d3b525bbfa082579b2b7d9ff36c61fc71b37747231ed38c8d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.91417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28e0da84-8fdf-4246-9e18-6ec8b6f819c8", "created": "2024-03-28T18:19:58.914974Z", "modified": "2024-03-28T18:19:58.914974Z", "relationship_type": "indicates", "source_ref": "indicator--f959090b-496c-4276-bba0-1ee7b752fc80", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61a16166-450c-405f-b355-9351159e42e7", "created": "2024-03-28T18:19:58.915148Z", "modified": "2024-03-28T18:19:58.915148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f894c31ba1c834d4aa43d58728d9b787f354237aab0f736568198028ca1db09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.915148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54155732-14b1-433b-a9e4-1bf2797c8ea8", "created": "2024-03-28T18:19:58.915948Z", "modified": "2024-03-28T18:19:58.915948Z", "relationship_type": "indicates", "source_ref": "indicator--61a16166-450c-405f-b355-9351159e42e7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb85d57e-556f-425f-8411-158e228ba41f", "created": "2024-03-28T18:19:58.916124Z", "modified": "2024-03-28T18:19:58.916124Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2cb211022dea05b7f104255049e552fec0c762217887c1dc75681d99da2087c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.916124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b423b48c-2ad7-4937-80c9-8aa65371a91f", "created": "2024-03-28T18:19:58.916932Z", "modified": "2024-03-28T18:19:58.916932Z", "relationship_type": "indicates", "source_ref": "indicator--eb85d57e-556f-425f-8411-158e228ba41f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b095665-5d9b-4a0f-8a0e-09722511f4ed", "created": "2024-03-28T18:19:58.917107Z", "modified": "2024-03-28T18:19:58.917107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80e9af59197f256558807e0bcb5ea3ed592a9606883370bf291740e3bfd19306']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.917107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18a0a2b6-c171-45e2-9df3-2885c76ace0b", "created": "2024-03-28T18:19:58.917956Z", "modified": "2024-03-28T18:19:58.917956Z", "relationship_type": "indicates", "source_ref": "indicator--6b095665-5d9b-4a0f-8a0e-09722511f4ed", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--859a99b6-b251-4ce6-812b-0755e5902e49", "created": "2024-03-28T18:19:58.918135Z", "modified": "2024-03-28T18:19:58.918135Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5764941bf640711c4be21b92571b437b58bb7e7048cd571be0aba667e9f076e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.918135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe0f6b3-8d5e-4e7e-9769-8a2e1fabcbb9", "created": "2024-03-28T18:19:58.919074Z", "modified": "2024-03-28T18:19:58.919074Z", "relationship_type": "indicates", "source_ref": "indicator--859a99b6-b251-4ce6-812b-0755e5902e49", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0aeaa5d-dbf4-453a-8c43-e5690a34328a", "created": "2024-03-28T18:19:58.919253Z", "modified": "2024-03-28T18:19:58.919253Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='91eabce374745e5f906e5febe0ed805c9408c204ca97b4c49fd5f5f6ea1ed9b5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.919253Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f595b565-72f5-44c0-9a6a-4da413189ad4", "created": "2024-03-28T18:19:58.920056Z", "modified": "2024-03-28T18:19:58.920056Z", "relationship_type": "indicates", "source_ref": "indicator--d0aeaa5d-dbf4-453a-8c43-e5690a34328a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d51ff13-d22a-4cb4-9088-a50aed1a7d8b", "created": "2024-03-28T18:19:58.92024Z", "modified": "2024-03-28T18:19:58.92024Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72b28f37e38c0fe6d3150c275c4edeb143600de4a7d5a2c8f8de53622a047a06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.92024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d48d7440-cbbd-4787-9b98-b00f61933a59", "created": "2024-03-28T18:19:58.921039Z", "modified": "2024-03-28T18:19:58.921039Z", "relationship_type": "indicates", "source_ref": "indicator--5d51ff13-d22a-4cb4-9088-a50aed1a7d8b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--53dccdb9-3f7f-4f26-a4dc-4c3cc1a929ee", "created": "2024-03-28T18:19:58.921214Z", "modified": "2024-03-28T18:19:58.921214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c59ebe5512e018a458b9c04d7640cf938c6538806ca93092793e66e8eb012c4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.921214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--753fcf07-10ee-4204-958c-7e03fef3a70d", "created": "2024-03-28T18:19:58.922036Z", "modified": "2024-03-28T18:19:58.922036Z", "relationship_type": "indicates", "source_ref": "indicator--53dccdb9-3f7f-4f26-a4dc-4c3cc1a929ee", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34465a7b-4a51-435d-a74f-1c02921bd025", "created": "2024-03-28T18:19:58.922214Z", "modified": "2024-03-28T18:19:58.922214Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aacf7b89b0fbc3ec2e46d621baef214610e9f39a74892430087d156c4394dc2c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.922214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac13ec5b-068c-4409-93f0-b418c8e507be", "created": "2024-03-28T18:19:58.923029Z", "modified": "2024-03-28T18:19:58.923029Z", "relationship_type": "indicates", "source_ref": "indicator--34465a7b-4a51-435d-a74f-1c02921bd025", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27797cd9-402d-48f4-9470-1b6427642ea9", "created": "2024-03-28T18:19:58.923208Z", "modified": "2024-03-28T18:19:58.923208Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='368b990d0d3eb4fe96e98dd6841bf927d42160d5f9f4d29666da836d761a0f82']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.923208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b58617b2-c923-4138-aee9-50ed151ae961", "created": "2024-03-28T18:19:58.924019Z", "modified": "2024-03-28T18:19:58.924019Z", "relationship_type": "indicates", "source_ref": "indicator--27797cd9-402d-48f4-9470-1b6427642ea9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d060c811-20cc-48e3-a769-b01fe2055521", "created": "2024-03-28T18:19:58.924195Z", "modified": "2024-03-28T18:19:58.924195Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b35fba576b4077be566f96678127e152bce19fbcac24b13bbf1b6a3c30a479ba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.924195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f936c96e-8df0-4017-8ff7-cd3f3f083d22", "created": "2024-03-28T18:19:58.924994Z", "modified": "2024-03-28T18:19:58.924994Z", "relationship_type": "indicates", "source_ref": "indicator--d060c811-20cc-48e3-a769-b01fe2055521", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d74bc251-db7b-47f7-88c3-90fda185559a", "created": "2024-03-28T18:19:58.925173Z", "modified": "2024-03-28T18:19:58.925173Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='400cd0177031ff54f37f78be50f171dd40b303e59d4836b53ea4e20d0640e043']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.925173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b33136c6-8932-4786-85ca-a9aba10a0097", "created": "2024-03-28T18:19:58.925996Z", "modified": "2024-03-28T18:19:58.925996Z", "relationship_type": "indicates", "source_ref": "indicator--d74bc251-db7b-47f7-88c3-90fda185559a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b2de60c-bdbd-477a-adba-62fad841a7b2", "created": "2024-03-28T18:19:58.926174Z", "modified": "2024-03-28T18:19:58.926174Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6320f7ff139cdd2636e2a34810c83a95b2fe86173c0650c92e93fd0a5a5956f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.926174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e957c3ce-51cb-4768-b6d5-52b9640dbbbd", "created": "2024-03-28T18:19:58.92698Z", "modified": "2024-03-28T18:19:58.92698Z", "relationship_type": "indicates", "source_ref": "indicator--2b2de60c-bdbd-477a-adba-62fad841a7b2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e4b0388-4dd6-4e1e-b69a-7e09f7d716c3", "created": "2024-03-28T18:19:58.927156Z", "modified": "2024-03-28T18:19:58.927156Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29eb9ff6230478614b0ce817413383cfc7810195d6f3e8adf33fa1a852dc0958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.927156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e18fb249-f535-40e9-87f7-62c8371e45e3", "created": "2024-03-28T18:19:58.928086Z", "modified": "2024-03-28T18:19:58.928086Z", "relationship_type": "indicates", "source_ref": "indicator--8e4b0388-4dd6-4e1e-b69a-7e09f7d716c3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da31a79b-379a-4edf-bcf3-b319d9142ba3", "created": "2024-03-28T18:19:58.928264Z", "modified": "2024-03-28T18:19:58.928264Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='28abe0e7369f04bef80e253542147d7e1ce2183b2809248359083900285f64ad']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.928264Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45ff1cc0-0679-4275-b413-503aec84e9ae", "created": "2024-03-28T18:19:58.929064Z", "modified": "2024-03-28T18:19:58.929064Z", "relationship_type": "indicates", "source_ref": "indicator--da31a79b-379a-4edf-bcf3-b319d9142ba3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c016c47d-2b1d-4122-b75a-690e09e719d3", "created": "2024-03-28T18:19:58.929242Z", "modified": "2024-03-28T18:19:58.929242Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9529b931208bc5cce2ea20c291f2f8e7c575eaa5b541d389fdaa5f69b4f06785']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.929242Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dffdb273-66ef-41b7-8218-7f99a44c0f79", "created": "2024-03-28T18:19:58.930066Z", "modified": "2024-03-28T18:19:58.930066Z", "relationship_type": "indicates", "source_ref": "indicator--c016c47d-2b1d-4122-b75a-690e09e719d3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--09f510cd-dac7-444b-8574-5150b01fa9f7", "created": "2024-03-28T18:19:58.930247Z", "modified": "2024-03-28T18:19:58.930247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='192124ba11153a69f99ba4392eb56fc44ee907d068d5d6f3dd76066d21ac8eba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.930247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2786da8c-280a-43ae-97b6-bf13bdbdcdbe", "created": "2024-03-28T18:19:58.931056Z", "modified": "2024-03-28T18:19:58.931056Z", "relationship_type": "indicates", "source_ref": "indicator--09f510cd-dac7-444b-8574-5150b01fa9f7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eaed9eae-c895-4332-8389-972a1a3c9ada", "created": "2024-03-28T18:19:58.931234Z", "modified": "2024-03-28T18:19:58.931234Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84963d460700950f519e0331f14655fefd0f7041914a66449787c97f48df36ca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.931234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b826abe-06b7-46f3-ba91-cbb57977a686", "created": "2024-03-28T18:19:58.932031Z", "modified": "2024-03-28T18:19:58.932031Z", "relationship_type": "indicates", "source_ref": "indicator--eaed9eae-c895-4332-8389-972a1a3c9ada", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37eb2498-7e16-4408-bf56-bfb25b3a3745", "created": "2024-03-28T18:19:58.932206Z", "modified": "2024-03-28T18:19:58.932206Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='27dca0a794ac5c9d901201022e105af630ae83278ea71a08d9620737cceba80b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.932206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffcb8910-3b44-404b-beae-2f5dc21a9823", "created": "2024-03-28T18:19:58.933015Z", "modified": "2024-03-28T18:19:58.933015Z", "relationship_type": "indicates", "source_ref": "indicator--37eb2498-7e16-4408-bf56-bfb25b3a3745", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e2258a7-81ca-487a-ad36-e3229d61f674", "created": "2024-03-28T18:19:58.933196Z", "modified": "2024-03-28T18:19:58.933196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe2b7821aa93ea48b15f3c3e126809cf2c9440edbcc4040e5437595384f54e24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.933196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8c897141-480d-4e8c-a07c-4d66da276688", "created": "2024-03-28T18:19:58.934033Z", "modified": "2024-03-28T18:19:58.934033Z", "relationship_type": "indicates", "source_ref": "indicator--5e2258a7-81ca-487a-ad36-e3229d61f674", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a79b56cf-aab4-45ff-9683-8bf04518af71", "created": "2024-03-28T18:19:58.93421Z", "modified": "2024-03-28T18:19:58.93421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e805253f87ff9f48e7b0de6ec1bd02e6f27a19df8fcc2a02d9617816d0ed4f33']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.93421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f353b07-72bd-4884-bd13-a2fc295fa7d6", "created": "2024-03-28T18:19:58.935022Z", "modified": "2024-03-28T18:19:58.935022Z", "relationship_type": "indicates", "source_ref": "indicator--a79b56cf-aab4-45ff-9683-8bf04518af71", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--515cf3da-2349-4db6-a7ea-fa2d144e9d16", "created": "2024-03-28T18:19:58.935197Z", "modified": "2024-03-28T18:19:58.935197Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da5fe10fc93190cdf41700ff0381ee87133e87ea107403ba2f1e387e9ffb38a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.935197Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c278c49c-5b73-4b28-8e5c-29559b46aa48", "created": "2024-03-28T18:19:58.936141Z", "modified": "2024-03-28T18:19:58.936141Z", "relationship_type": "indicates", "source_ref": "indicator--515cf3da-2349-4db6-a7ea-fa2d144e9d16", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23916571-427f-4d19-be52-cad52dbeb761", "created": "2024-03-28T18:19:58.93632Z", "modified": "2024-03-28T18:19:58.93632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db8542cb5d70056f0f8f8c0c1f5d2f5a1a8f159c5364be544181850200873241']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.93632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7c975ac-54a3-42ac-bd65-04b865f818f9", "created": "2024-03-28T18:19:58.93713Z", "modified": "2024-03-28T18:19:58.93713Z", "relationship_type": "indicates", "source_ref": "indicator--23916571-427f-4d19-be52-cad52dbeb761", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0dfa469a-4424-49dd-823e-522923605817", "created": "2024-03-28T18:19:58.937306Z", "modified": "2024-03-28T18:19:58.937306Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4bc550b4ff4dedb3f3a408da36a4343da2f2ba33baec1e33ab495daf227007a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.937306Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce62ac73-988a-41f4-967b-bca3ebe3bb38", "created": "2024-03-28T18:19:58.938141Z", "modified": "2024-03-28T18:19:58.938141Z", "relationship_type": "indicates", "source_ref": "indicator--0dfa469a-4424-49dd-823e-522923605817", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a47e87-1764-44b4-b920-cfa2e1cce3da", "created": "2024-03-28T18:19:58.93832Z", "modified": "2024-03-28T18:19:58.93832Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8452292a6befb0537c30e42237feed44e876372411385aadfdd222c951de3a55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.93832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96017c11-bc52-47a9-9281-5a3fca19d08a", "created": "2024-03-28T18:19:58.939132Z", "modified": "2024-03-28T18:19:58.939132Z", "relationship_type": "indicates", "source_ref": "indicator--a3a47e87-1764-44b4-b920-cfa2e1cce3da", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fdbea13-4937-4e14-822e-261c62d89716", "created": "2024-03-28T18:19:58.939311Z", "modified": "2024-03-28T18:19:58.939311Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2d69a446d4827b36ae5f34514428c9d73fc02107513e830df90c0bbdc1d0a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.939311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bb808a1-4a92-44b4-a1c2-1a783a9395ba", "created": "2024-03-28T18:19:58.940118Z", "modified": "2024-03-28T18:19:58.940118Z", "relationship_type": "indicates", "source_ref": "indicator--3fdbea13-4937-4e14-822e-261c62d89716", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47074e3f-849f-4746-9c30-8f135fb39931", "created": "2024-03-28T18:19:58.940295Z", "modified": "2024-03-28T18:19:58.940295Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c8734e5c75f505d9d314f3a53b440461d3cad43addfa142493b17c86b24925f6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.940295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54f1d9a5-f036-4155-9c7f-72a823157d31", "created": "2024-03-28T18:19:58.941102Z", "modified": "2024-03-28T18:19:58.941102Z", "relationship_type": "indicates", "source_ref": "indicator--47074e3f-849f-4746-9c30-8f135fb39931", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22b8369b-80bd-42f7-84ca-697a12a020ce", "created": "2024-03-28T18:19:58.941277Z", "modified": "2024-03-28T18:19:58.941277Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dce19c019d3efc7de8179477a31456e2a1f3ec9af184e8c8cd85c0c4195b9aea']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.941277Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fe98ef5-3399-44c7-80c3-1f95f8739d1c", "created": "2024-03-28T18:19:58.942111Z", "modified": "2024-03-28T18:19:58.942111Z", "relationship_type": "indicates", "source_ref": "indicator--22b8369b-80bd-42f7-84ca-697a12a020ce", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f54ca4d4-eaeb-45b5-8176-efe32643237c", "created": "2024-03-28T18:19:58.942292Z", "modified": "2024-03-28T18:19:58.942292Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f6766a972d53e78eaff4939f3a0bbb7d5b5fe07c3779ff4a2cfa3bbd34d96de2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.942292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb0fac83-2121-41cd-8a90-dc5b7b117edc", "created": "2024-03-28T18:19:58.943121Z", "modified": "2024-03-28T18:19:58.943121Z", "relationship_type": "indicates", "source_ref": "indicator--f54ca4d4-eaeb-45b5-8176-efe32643237c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38438553-0594-452f-95e1-70713003fa10", "created": "2024-03-28T18:19:58.943299Z", "modified": "2024-03-28T18:19:58.943299Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b7d8176b69663c747dab0cd64404e9071a623e8c4637d8f8222074854926dd0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.943299Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ccb2bfc-8531-498d-a3b8-e1a581bd232b", "created": "2024-03-28T18:19:58.944109Z", "modified": "2024-03-28T18:19:58.944109Z", "relationship_type": "indicates", "source_ref": "indicator--38438553-0594-452f-95e1-70713003fa10", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--916a7a0a-b33e-4db2-b542-1ecae5938183", "created": "2024-03-28T18:19:58.944287Z", "modified": "2024-03-28T18:19:58.944287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8478b52b4112382277b40d8145ff028ae3e758f3bb953df7454ce00b83fd7863']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.944287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d6d2bd-0ada-4187-a56d-91bf7add4e11", "created": "2024-03-28T18:19:58.945227Z", "modified": "2024-03-28T18:19:58.945227Z", "relationship_type": "indicates", "source_ref": "indicator--916a7a0a-b33e-4db2-b542-1ecae5938183", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--900495c4-f387-498e-ac32-7c2a3af53adc", "created": "2024-03-28T18:19:58.945407Z", "modified": "2024-03-28T18:19:58.945407Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60b4911d10ca74f7736624390450070ab0d3a29a496b779ccf8d67c43a074aa6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.945407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79e2b1be-d54a-4fbc-b68c-9da0e72f5fa5", "created": "2024-03-28T18:19:58.946236Z", "modified": "2024-03-28T18:19:58.946236Z", "relationship_type": "indicates", "source_ref": "indicator--900495c4-f387-498e-ac32-7c2a3af53adc", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4d8054a-5763-4499-bc96-5081a646e438", "created": "2024-03-28T18:19:58.946423Z", "modified": "2024-03-28T18:19:58.946423Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34ca540ffec82f1a235e2b956f54e0db1a585acdbf3dce0bb862e0638513a8e6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.946423Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6843b49-455f-4032-9cff-c14cca5ba79f", "created": "2024-03-28T18:19:58.947232Z", "modified": "2024-03-28T18:19:58.947232Z", "relationship_type": "indicates", "source_ref": "indicator--d4d8054a-5763-4499-bc96-5081a646e438", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78604672-2da8-4b87-bd88-ecf49da134c5", "created": "2024-03-28T18:19:58.947419Z", "modified": "2024-03-28T18:19:58.947419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f08a5c6bd8d82543e4e33e4e5a52d3be288d09ab56e2fe5531eb0575edaa4ac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.947419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95aa9c87-b038-4027-967d-f6d59b6edd05", "created": "2024-03-28T18:19:58.948229Z", "modified": "2024-03-28T18:19:58.948229Z", "relationship_type": "indicates", "source_ref": "indicator--78604672-2da8-4b87-bd88-ecf49da134c5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fac04fe-6e40-44a6-b984-38e2e0955259", "created": "2024-03-28T18:19:58.948408Z", "modified": "2024-03-28T18:19:58.948408Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d9ed4a56f234984c529eec821eb2ce42d93a2c11201c52a789da8a87ce81b21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.948408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--db4c072c-4660-46d0-bfa1-b2bb362d15ca", "created": "2024-03-28T18:19:58.949212Z", "modified": "2024-03-28T18:19:58.949212Z", "relationship_type": "indicates", "source_ref": "indicator--4fac04fe-6e40-44a6-b984-38e2e0955259", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2422be7b-ea0d-4774-b4ce-e71d7b1596d8", "created": "2024-03-28T18:19:58.94939Z", "modified": "2024-03-28T18:19:58.94939Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='713b526526b8ffce849ca52334dbf212831f257216363bb2b77bd74497b7b85c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.94939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d5877b2-8d72-4d5d-86ac-95b5e9496a35", "created": "2024-03-28T18:19:58.950226Z", "modified": "2024-03-28T18:19:58.950226Z", "relationship_type": "indicates", "source_ref": "indicator--2422be7b-ea0d-4774-b4ce-e71d7b1596d8", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--980bd1b5-04a2-4ebc-971b-cccb6bd8d48e", "created": "2024-03-28T18:19:58.950404Z", "modified": "2024-03-28T18:19:58.950404Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b2c6dbe4b3c2a540375de69e1acc568f7d79f017fe7e3bd3b63203921aacdc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.950404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d40ab4ec-9a71-42cd-b67f-a5e99f9ffb54", "created": "2024-03-28T18:19:58.951221Z", "modified": "2024-03-28T18:19:58.951221Z", "relationship_type": "indicates", "source_ref": "indicator--980bd1b5-04a2-4ebc-971b-cccb6bd8d48e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee97204b-5fc1-4a67-94f5-aa156ca539fe", "created": "2024-03-28T18:19:58.951399Z", "modified": "2024-03-28T18:19:58.951399Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='372678745c12a32231ccae60ba119a2a502c99e9b6dd276995b7346a4048845f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.951399Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4eec7b41-6de3-4eba-81ff-8ce0bb41b88f", "created": "2024-03-28T18:19:58.952211Z", "modified": "2024-03-28T18:19:58.952211Z", "relationship_type": "indicates", "source_ref": "indicator--ee97204b-5fc1-4a67-94f5-aa156ca539fe", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--887c4329-c6e1-49d1-a017-a9623b933599", "created": "2024-03-28T18:19:58.952387Z", "modified": "2024-03-28T18:19:58.952387Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1dc5e68de9bc3bb7d44e3b377784eb53ec831bcc29be58f4adf5458ec29b264']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.952387Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef8bb6ca-fe98-4f80-9104-2f0a6c6cd7e8", "created": "2024-03-28T18:19:58.953209Z", "modified": "2024-03-28T18:19:58.953209Z", "relationship_type": "indicates", "source_ref": "indicator--887c4329-c6e1-49d1-a017-a9623b933599", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8aca686-26d0-4651-aa9e-ca68a7a760eb", "created": "2024-03-28T18:19:58.953394Z", "modified": "2024-03-28T18:19:58.953394Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0241d5311000dd4d6624be88c0366f37d0d1307979b583a4c4dd8f2929985860']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.953394Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5604fc60-25ca-40b6-90e9-6211be9b6d16", "created": "2024-03-28T18:19:58.954393Z", "modified": "2024-03-28T18:19:58.954393Z", "relationship_type": "indicates", "source_ref": "indicator--b8aca686-26d0-4651-aa9e-ca68a7a760eb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35ca665c-1a8e-44c2-a308-2a929f557aae", "created": "2024-03-28T18:19:58.954576Z", "modified": "2024-03-28T18:19:58.954576Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb7aac7ddef18e8c4f324bf7b4f337a35ab342860b3b1b4a009a4b3b8e94a803']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.954576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d8d84b4-345c-4486-9299-468a47461c59", "created": "2024-03-28T18:19:58.955417Z", "modified": "2024-03-28T18:19:58.955417Z", "relationship_type": "indicates", "source_ref": "indicator--35ca665c-1a8e-44c2-a308-2a929f557aae", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e3a7e72-235a-448b-baa7-0d3cdb59d434", "created": "2024-03-28T18:19:58.955597Z", "modified": "2024-03-28T18:19:58.955597Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6f7de2fd40dc98775b89c9b3152d5423bf53cd560c0eb345830097420c51fd3c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.955597Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--755c818a-30b7-439b-acc6-6e392749adbc", "created": "2024-03-28T18:19:58.956408Z", "modified": "2024-03-28T18:19:58.956408Z", "relationship_type": "indicates", "source_ref": "indicator--0e3a7e72-235a-448b-baa7-0d3cdb59d434", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--049afc20-9db5-43c3-99d0-3d4c4cfb606b", "created": "2024-03-28T18:19:58.956586Z", "modified": "2024-03-28T18:19:58.956586Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5cc852269bf9cd1665b20a46a7e2847a709344c398fc8b4e876d85354c8310e3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.956586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa8e6092-c651-4e2a-9229-e6cfdf588132", "created": "2024-03-28T18:19:58.957388Z", "modified": "2024-03-28T18:19:58.957388Z", "relationship_type": "indicates", "source_ref": "indicator--049afc20-9db5-43c3-99d0-3d4c4cfb606b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5545d7a-dc1f-4a48-a103-f7a72d2fcd3f", "created": "2024-03-28T18:19:58.957565Z", "modified": "2024-03-28T18:19:58.957565Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c47a89b804823af14c552664f04d2abc641831615c75707158874a40112400e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.957565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df78a3a3-cd85-4fac-a7d6-fdeb79c95fb4", "created": "2024-03-28T18:19:58.958393Z", "modified": "2024-03-28T18:19:58.958393Z", "relationship_type": "indicates", "source_ref": "indicator--f5545d7a-dc1f-4a48-a103-f7a72d2fcd3f", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc2a7b5d-8c4f-41ac-9680-64665cd2c67e", "created": "2024-03-28T18:19:58.958569Z", "modified": "2024-03-28T18:19:58.958569Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c707f2e9b1e0db3729dfa912554d640654c4be6d5ec964ddc62fe5d7cf50bee7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.958569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--954df6f9-4feb-4312-9938-74d00a4aaf6f", "created": "2024-03-28T18:19:58.959375Z", "modified": "2024-03-28T18:19:58.959375Z", "relationship_type": "indicates", "source_ref": "indicator--dc2a7b5d-8c4f-41ac-9680-64665cd2c67e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8959689-bb6a-4ec0-b0b0-b04e4264b397", "created": "2024-03-28T18:19:58.959557Z", "modified": "2024-03-28T18:19:58.959557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3525f4164d2af5e52c9f343e34101710d1144d9904a57324deaa204feb695b85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.959557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--57878cb0-becd-4d29-a5ec-b7b3da171a3e", "created": "2024-03-28T18:19:58.960364Z", "modified": "2024-03-28T18:19:58.960364Z", "relationship_type": "indicates", "source_ref": "indicator--b8959689-bb6a-4ec0-b0b0-b04e4264b397", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea7ee75b-78b6-41c1-bc2b-965d7e1a1619", "created": "2024-03-28T18:19:58.960544Z", "modified": "2024-03-28T18:19:58.960544Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='087f903099d2bf890efff80eb59062c0ae5e1c99c46ed35dbe6134d5cd5faef8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.960544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dc9438a-2aaf-44f6-ba13-14ac960e8d33", "created": "2024-03-28T18:19:58.961354Z", "modified": "2024-03-28T18:19:58.961354Z", "relationship_type": "indicates", "source_ref": "indicator--ea7ee75b-78b6-41c1-bc2b-965d7e1a1619", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e6c69ba-aa8c-4d59-91a4-5028ae8dc4e2", "created": "2024-03-28T18:19:58.96153Z", "modified": "2024-03-28T18:19:58.96153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c56539b1787d799ddff879675cabe603cbe168ec9989d3cdfe15802efd33fb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.96153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01d632c8-0916-4db3-901b-ba2f4fe5524d", "created": "2024-03-28T18:19:58.962539Z", "modified": "2024-03-28T18:19:58.962539Z", "relationship_type": "indicates", "source_ref": "indicator--1e6c69ba-aa8c-4d59-91a4-5028ae8dc4e2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ac5546a-1ace-4959-b240-0c82150c1089", "created": "2024-03-28T18:19:58.962733Z", "modified": "2024-03-28T18:19:58.962733Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='17ab53e2981edce20244659e13f5271801a4907c521b11b1252bdab20028bc61']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.962733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21af79dd-e487-4405-bcbd-0b7dfd729093", "created": "2024-03-28T18:19:58.963547Z", "modified": "2024-03-28T18:19:58.963547Z", "relationship_type": "indicates", "source_ref": "indicator--9ac5546a-1ace-4959-b240-0c82150c1089", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97b36bc0-18f5-4d74-b5ee-83015e75d8e1", "created": "2024-03-28T18:19:58.963726Z", "modified": "2024-03-28T18:19:58.963726Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dddba184d877d8b35a85f17a707ce81af49d9a01bdd30dc33a0830f15e4669ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.963726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7582f10-f214-4fc5-9f64-4785b591ef68", "created": "2024-03-28T18:19:58.964525Z", "modified": "2024-03-28T18:19:58.964525Z", "relationship_type": "indicates", "source_ref": "indicator--97b36bc0-18f5-4d74-b5ee-83015e75d8e1", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81430a14-0d3d-4e43-b878-b41969694c37", "created": "2024-03-28T18:19:58.964703Z", "modified": "2024-03-28T18:19:58.964703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8704cbafdf1bb0dda892f66e69ed22b5183dfbe309c361c6915758404004d35e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.964703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1becbdd8-9d58-46b0-b019-a9d28967e695", "created": "2024-03-28T18:19:58.965501Z", "modified": "2024-03-28T18:19:58.965501Z", "relationship_type": "indicates", "source_ref": "indicator--81430a14-0d3d-4e43-b878-b41969694c37", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--173c3ff1-4df8-4805-b23a-20199522c70b", "created": "2024-03-28T18:19:58.965703Z", "modified": "2024-03-28T18:19:58.965703Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08087db4cd8d719f878f3d9e2f08d6e3f7c5cb84e8805bc522b1d0c5848b7fc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.965703Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15924727-7066-4d6b-9a2b-25e93f869020", "created": "2024-03-28T18:19:58.966511Z", "modified": "2024-03-28T18:19:58.966511Z", "relationship_type": "indicates", "source_ref": "indicator--173c3ff1-4df8-4805-b23a-20199522c70b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5726dc34-fe27-4c6c-bfd0-6fbc26c35290", "created": "2024-03-28T18:19:58.96669Z", "modified": "2024-03-28T18:19:58.96669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e4821f568fb003c98425581686f79cbe92eb790f5c5696a9048e1caad56af070']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.96669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbf25228-deda-4892-9106-76c22913552c", "created": "2024-03-28T18:19:58.967592Z", "modified": "2024-03-28T18:19:58.967592Z", "relationship_type": "indicates", "source_ref": "indicator--5726dc34-fe27-4c6c-bfd0-6fbc26c35290", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce64d288-e5b0-440e-854c-83b88bb8c9fe", "created": "2024-03-28T18:19:58.967797Z", "modified": "2024-03-28T18:19:58.967797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5237e7f8e8c867bfe71c8882590592bdf4dd9a9e25569b58988d074bc55df8b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.967797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5edb9af0-17a9-4ade-9abe-faf2b357ceb4", "created": "2024-03-28T18:19:58.968617Z", "modified": "2024-03-28T18:19:58.968617Z", "relationship_type": "indicates", "source_ref": "indicator--ce64d288-e5b0-440e-854c-83b88bb8c9fe", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47e0468b-eac3-477e-87d0-348b0e70b0e4", "created": "2024-03-28T18:19:58.968797Z", "modified": "2024-03-28T18:19:58.968797Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca8fe950fce88ba05f4b6d888f97c2e362e52bc0c37481106d00bfce92063263']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.968797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b39da0a-819d-46ee-a67d-b97450fc7473", "created": "2024-03-28T18:19:58.969616Z", "modified": "2024-03-28T18:19:58.969616Z", "relationship_type": "indicates", "source_ref": "indicator--47e0468b-eac3-477e-87d0-348b0e70b0e4", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4873f90-5e17-46d5-9e85-c6b8eb081c0a", "created": "2024-03-28T18:19:58.969815Z", "modified": "2024-03-28T18:19:58.969815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='189afde793754f6b6265bde54719ec83fe2b810387b1a8cb582ee4e2dd1a119f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.969815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c98672be-722c-4798-92ba-7b9ce8f72377", "created": "2024-03-28T18:19:58.970629Z", "modified": "2024-03-28T18:19:58.970629Z", "relationship_type": "indicates", "source_ref": "indicator--f4873f90-5e17-46d5-9e85-c6b8eb081c0a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a92ee29-cfa4-416c-829f-5027bd73869a", "created": "2024-03-28T18:19:58.970806Z", "modified": "2024-03-28T18:19:58.970806Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a2281c70dd162ca92f448139c2594efae21865a3ced2abde37970e58c648700']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.970806Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--caaf3f4d-943d-4622-98d7-41a1671079a9", "created": "2024-03-28T18:19:58.97175Z", "modified": "2024-03-28T18:19:58.97175Z", "relationship_type": "indicates", "source_ref": "indicator--0a92ee29-cfa4-416c-829f-5027bd73869a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04261452-ea5d-4a15-8bfe-b4d846df1e3a", "created": "2024-03-28T18:19:58.971931Z", "modified": "2024-03-28T18:19:58.971931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bccbca3e6d271a55f4d273ff007130c1e816e21be3b9acc78dad5a5ba711131f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.971931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fde0238b-f06c-4eaf-a26c-5f52e67f1713", "created": "2024-03-28T18:19:58.972737Z", "modified": "2024-03-28T18:19:58.972737Z", "relationship_type": "indicates", "source_ref": "indicator--04261452-ea5d-4a15-8bfe-b4d846df1e3a", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66b907c7-ff11-4f1c-92d1-ec0194a60c45", "created": "2024-03-28T18:19:58.972921Z", "modified": "2024-03-28T18:19:58.972921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='077c4808fb564c3365a25164a8d317ef291d92f260752a4864fd74926192b79c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.972921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0841c1d9-e34f-4fc9-9cb8-05d6b4ff8eb6", "created": "2024-03-28T18:19:58.973744Z", "modified": "2024-03-28T18:19:58.973744Z", "relationship_type": "indicates", "source_ref": "indicator--66b907c7-ff11-4f1c-92d1-ec0194a60c45", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7693020d-62ec-40c4-a78e-e8552a63c331", "created": "2024-03-28T18:19:58.973924Z", "modified": "2024-03-28T18:19:58.973924Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8b47448bd29d8ca137cb613cc4735698a09a52c5955228bb4e5c3a52aea3075']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.973924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61091470-d454-4104-b876-0c154b92f310", "created": "2024-03-28T18:19:58.974727Z", "modified": "2024-03-28T18:19:58.974727Z", "relationship_type": "indicates", "source_ref": "indicator--7693020d-62ec-40c4-a78e-e8552a63c331", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8451bcf-d514-46be-a855-e21981de4037", "created": "2024-03-28T18:19:58.974906Z", "modified": "2024-03-28T18:19:58.974906Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5cc13bfc9e59723327e7ba227ec4c34608822be3527c145a30a1017dd4d57ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.974906Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26c3d17c-e77a-46b1-8c0e-817a9502c638", "created": "2024-03-28T18:19:58.975787Z", "modified": "2024-03-28T18:19:58.975787Z", "relationship_type": "indicates", "source_ref": "indicator--e8451bcf-d514-46be-a855-e21981de4037", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b232b63b-302f-407c-b06b-03761266642b", "created": "2024-03-28T18:19:58.975975Z", "modified": "2024-03-28T18:19:58.975975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5bb14591c3f60e5ac11fd1587b9ef7c27622efe487d5d3a4791fdb6ad50c48a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.975975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44ffb773-be75-46ce-89e4-b0ee82cb9c05", "created": "2024-03-28T18:19:58.976787Z", "modified": "2024-03-28T18:19:58.976787Z", "relationship_type": "indicates", "source_ref": "indicator--b232b63b-302f-407c-b06b-03761266642b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d9552a3c-1296-47b0-b7ee-309fdee222f9", "created": "2024-03-28T18:19:58.976971Z", "modified": "2024-03-28T18:19:58.976971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5dae867d3ac8fd8fb8278ce81ff03334b8fb5480679d084673ca261b78bd6fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.976971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2708f62f-1440-4b02-9fba-3e036839755f", "created": "2024-03-28T18:19:58.9778Z", "modified": "2024-03-28T18:19:58.9778Z", "relationship_type": "indicates", "source_ref": "indicator--d9552a3c-1296-47b0-b7ee-309fdee222f9", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98ede20a-893d-4c43-b25a-3d07979c6746", "created": "2024-03-28T18:19:58.977982Z", "modified": "2024-03-28T18:19:58.977982Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='22b70c63a7d874748a2b26c688e5f469bdcbba598d256fd53e8a7740c9d86836']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.977982Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0ac298f-e11e-49a9-aad5-77f39a20e14e", "created": "2024-03-28T18:19:58.9788Z", "modified": "2024-03-28T18:19:58.9788Z", "relationship_type": "indicates", "source_ref": "indicator--98ede20a-893d-4c43-b25a-3d07979c6746", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c41ce8f-be94-4b5e-8d55-91e2c47fb921", "created": "2024-03-28T18:19:58.978975Z", "modified": "2024-03-28T18:19:58.978975Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ad17e68289fdaacb75de6f77fefd4838f142bbb61351314526be86bce61b7f25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.978975Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07c5d5ea-2806-4544-b79b-0436f9f82fae", "created": "2024-03-28T18:19:58.979781Z", "modified": "2024-03-28T18:19:58.979781Z", "relationship_type": "indicates", "source_ref": "indicator--0c41ce8f-be94-4b5e-8d55-91e2c47fb921", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc3c7b9f-7108-4597-b52e-8678f5885774", "created": "2024-03-28T18:19:58.979961Z", "modified": "2024-03-28T18:19:58.979961Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8ed0be8ba70335b34dd5c1ad5d88df618dba7974f98511ecaba7b3042e6e518c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.979961Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61c47e6c-9dbe-495c-b868-3a7ab962dd24", "created": "2024-03-28T18:19:58.980911Z", "modified": "2024-03-28T18:19:58.980911Z", "relationship_type": "indicates", "source_ref": "indicator--dc3c7b9f-7108-4597-b52e-8678f5885774", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--496ab1ef-40b0-475c-9acb-8540788e7b79", "created": "2024-03-28T18:19:58.98109Z", "modified": "2024-03-28T18:19:58.98109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6f17d27832bcf4a8c8a47a7a2a6ccf9c03f529b62b346878859957ed9a331b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.98109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6bcafb6-49e9-46bd-ae89-5f377ae21a6d", "created": "2024-03-28T18:19:58.981935Z", "modified": "2024-03-28T18:19:58.981935Z", "relationship_type": "indicates", "source_ref": "indicator--496ab1ef-40b0-475c-9acb-8540788e7b79", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17d271c5-cf43-4be4-9689-2e9845d5567d", "created": "2024-03-28T18:19:58.982117Z", "modified": "2024-03-28T18:19:58.982117Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5e2f44d463934b3bab71e39014c79d147064be9fdf08dd229c9960553baea2a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.982117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7305b326-05dd-48ad-964e-16332df3feef", "created": "2024-03-28T18:19:58.982929Z", "modified": "2024-03-28T18:19:58.982929Z", "relationship_type": "indicates", "source_ref": "indicator--17d271c5-cf43-4be4-9689-2e9845d5567d", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da46094e-f335-4970-bae8-f82a2a85dafc", "created": "2024-03-28T18:19:58.983109Z", "modified": "2024-03-28T18:19:58.983109Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2261ed8337a781af5c06d5443958c0fde81cac8599537f9f8c1958ce251c31a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.983109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b829a1b-1413-409f-ad7f-19fc418ced37", "created": "2024-03-28T18:19:58.983917Z", "modified": "2024-03-28T18:19:58.983917Z", "relationship_type": "indicates", "source_ref": "indicator--da46094e-f335-4970-bae8-f82a2a85dafc", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a28f9d43-a640-4ae9-ab58-a39b52f50019", "created": "2024-03-28T18:19:58.984093Z", "modified": "2024-03-28T18:19:58.984093Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9c9f66270fd165352394ce6182f9e4215f90477bca128e8c600025545ebf6e67']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.984093Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd864563-1389-4ba6-9322-1ffcd72c336a", "created": "2024-03-28T18:19:58.984896Z", "modified": "2024-03-28T18:19:58.984896Z", "relationship_type": "indicates", "source_ref": "indicator--a28f9d43-a640-4ae9-ab58-a39b52f50019", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3826e70f-1aff-4e97-a0c5-e8507a20a829", "created": "2024-03-28T18:19:58.985071Z", "modified": "2024-03-28T18:19:58.985071Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='84dae2b659d84f90d02530ed8c18fe2eea3520fcebdf38b9fbe7c239644e5cce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.985071Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f399423-19aa-4e7f-87b7-31b4defc382d", "created": "2024-03-28T18:19:58.985948Z", "modified": "2024-03-28T18:19:58.985948Z", "relationship_type": "indicates", "source_ref": "indicator--3826e70f-1aff-4e97-a0c5-e8507a20a829", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b69440df-cd5d-47eb-ac2d-d072bdbce9f3", "created": "2024-03-28T18:19:58.986139Z", "modified": "2024-03-28T18:19:58.986139Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='640559b7735553888d95c6cde030bc7c76c5db01d1cf7eab9b993c4b3e186498']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.986139Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dc0bef6-7cbb-49f0-82ed-15f9f43f9d87", "created": "2024-03-28T18:19:58.986952Z", "modified": "2024-03-28T18:19:58.986952Z", "relationship_type": "indicates", "source_ref": "indicator--b69440df-cd5d-47eb-ac2d-d072bdbce9f3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c42afada-dcea-4b60-948c-77fa3e83bca2", "created": "2024-03-28T18:19:58.987128Z", "modified": "2024-03-28T18:19:58.987128Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8dc5ad6713e2a9cd1cffbc00d2f656f31c22c4c94a565e8fa920fc91bbef7661']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.987128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c405b151-36a1-4364-83d6-26448d8bbb4c", "created": "2024-03-28T18:19:58.98794Z", "modified": "2024-03-28T18:19:58.98794Z", "relationship_type": "indicates", "source_ref": "indicator--c42afada-dcea-4b60-948c-77fa3e83bca2", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0768fe87-4780-4caa-9dd0-475c981918a7", "created": "2024-03-28T18:19:58.988122Z", "modified": "2024-03-28T18:19:58.988122Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d4b758e6b6e39f351ff7bdfef806e7c6d51c6f5734c1f4ae61e6d60939f50b62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.988122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59b62ed4-be3b-4b4e-9a10-7319199b4cb0", "created": "2024-03-28T18:19:58.989066Z", "modified": "2024-03-28T18:19:58.989066Z", "relationship_type": "indicates", "source_ref": "indicator--0768fe87-4780-4caa-9dd0-475c981918a7", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11c8ca4-e598-4c77-9170-74a13995adcc", "created": "2024-03-28T18:19:58.989247Z", "modified": "2024-03-28T18:19:58.989247Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f9476ca78ca10e5c221594599366e68c6c83a56f5755e4c5b4d61548f0ddda2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.989247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15f9a865-ad13-48f9-b39a-3e805f00cd75", "created": "2024-03-28T18:19:58.990083Z", "modified": "2024-03-28T18:19:58.990083Z", "relationship_type": "indicates", "source_ref": "indicator--d11c8ca4-e598-4c77-9170-74a13995adcc", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8d843fd-f91f-40c3-9f77-6073b0eb27cd", "created": "2024-03-28T18:19:58.990263Z", "modified": "2024-03-28T18:19:58.990263Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='10768d3d87dc6a19ee5d8b1cdb442e11ad422038fe9f8cd58dcc44818a961192']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.990263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e518261d-bf76-4004-9d1a-ab9d79a31b26", "created": "2024-03-28T18:19:58.991067Z", "modified": "2024-03-28T18:19:58.991067Z", "relationship_type": "indicates", "source_ref": "indicator--d8d843fd-f91f-40c3-9f77-6073b0eb27cd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--50787f40-bef8-4510-bca3-85ae6abfd3bd", "created": "2024-03-28T18:19:58.991243Z", "modified": "2024-03-28T18:19:58.991243Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f687492609ffb3d8311814fe532d00810897d7a8ad6069d7e267976210cd4862']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.991243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--880a3369-4404-4c9b-8932-de1042bf5d2c", "created": "2024-03-28T18:19:58.992046Z", "modified": "2024-03-28T18:19:58.992046Z", "relationship_type": "indicates", "source_ref": "indicator--50787f40-bef8-4510-bca3-85ae6abfd3bd", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9589596a-65d7-49e8-a3d4-cc115772df9b", "created": "2024-03-28T18:19:58.992224Z", "modified": "2024-03-28T18:19:58.992224Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ade5e5f13a0ce10f979e6db973c0202330d0c2f5d4e9798ff18d8b89df83dc4c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.992224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b288e603-32f7-44f1-9342-eea7b6d68fe2", "created": "2024-03-28T18:19:58.993029Z", "modified": "2024-03-28T18:19:58.993029Z", "relationship_type": "indicates", "source_ref": "indicator--9589596a-65d7-49e8-a3d4-cc115772df9b", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--808024eb-fef3-4e60-a4ef-d7dc4329b2aa", "created": "2024-03-28T18:19:58.993209Z", "modified": "2024-03-28T18:19:58.993209Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='79eb6262f7f9d5a72b170614fe1c3e99a7a95d0e9dfa6b5586cb52c67c9d2406']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.993209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2d318d4-0b2e-4674-86dd-ece657fa92d6", "created": "2024-03-28T18:19:58.994037Z", "modified": "2024-03-28T18:19:58.994037Z", "relationship_type": "indicates", "source_ref": "indicator--808024eb-fef3-4e60-a4ef-d7dc4329b2aa", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7fa7d97a-b0cd-4385-9024-ab36b77f669e", "created": "2024-03-28T18:19:58.994218Z", "modified": "2024-03-28T18:19:58.994218Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.screenshotrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.994218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c060b74-94c8-4431-8d95-ca88f484ebd3", "created": "2024-03-28T18:19:58.994866Z", "modified": "2024-03-28T18:19:58.994866Z", "relationship_type": "indicates", "source_ref": "indicator--7fa7d97a-b0cd-4385-9024-ab36b77f669e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c6f5b67-f072-4c73-a472-a83e2da33a9c", "created": "2024-03-28T18:19:58.995052Z", "modified": "2024-03-28T18:19:58.995052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.995052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88af72a7-4179-4d2f-9c07-2ef8f550cd82", "created": "2024-03-28T18:19:58.995691Z", "modified": "2024-03-28T18:19:58.995691Z", "relationship_type": "indicates", "source_ref": "indicator--5c6f5b67-f072-4c73-a472-a83e2da33a9c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec62115c-8b8c-4e63-af08-64ccabaaa371", "created": "2024-03-28T18:19:58.995867Z", "modified": "2024-03-28T18:19:58.995867Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kgl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.995867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ff2adcf-9414-4c1f-8838-ff6eacd20d60", "created": "2024-03-28T18:19:58.996492Z", "modified": "2024-03-28T18:19:58.996492Z", "relationship_type": "indicates", "source_ref": "indicator--ec62115c-8b8c-4e63-af08-64ccabaaa371", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aad84bdc-91be-4874-bbcf-501781871aa6", "created": "2024-03-28T18:19:58.996672Z", "modified": "2024-03-28T18:19:58.996672Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='apk.kwoapsnde']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.996672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--560b8c9a-ac1e-463d-ac69-bcb14be98a18", "created": "2024-03-28T18:19:58.997846Z", "modified": "2024-03-28T18:19:58.997846Z", "relationship_type": "indicates", "source_ref": "indicator--aad84bdc-91be-4874-bbcf-501781871aa6", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2cbdbb7-054a-474e-90f3-054d6263102c", "created": "2024-03-28T18:19:58.998037Z", "modified": "2024-03-28T18:19:58.998037Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.clipboardmanager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.998037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc5f524a-16ee-4034-88db-7d718ed47fdf", "created": "2024-03-28T18:19:58.998686Z", "modified": "2024-03-28T18:19:58.998686Z", "relationship_type": "indicates", "source_ref": "indicator--d2cbdbb7-054a-474e-90f3-054d6263102c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--809326e9-7fe3-43f7-933f-5a94d094b6b5", "created": "2024-03-28T18:19:58.998864Z", "modified": "2024-03-28T18:19:58.998864Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.facecapture']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.998864Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa7a68ca-b981-4942-a085-af3295756093", "created": "2024-03-28T18:19:58.9995Z", "modified": "2024-03-28T18:19:58.9995Z", "relationship_type": "indicates", "source_ref": "indicator--809326e9-7fe3-43f7-933f-5a94d094b6b5", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d566539-7510-41bf-9083-db050e373775", "created": "2024-03-28T18:19:58.999683Z", "modified": "2024-03-28T18:19:58.999683Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.gpstracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:58.999683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd8d0a88-f066-49fc-b388-9a2cf52e82d3", "created": "2024-03-28T18:19:59.000322Z", "modified": "2024-03-28T18:19:59.000322Z", "relationship_type": "indicates", "source_ref": "indicator--4d566539-7510-41bf-9083-db050e373775", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69dbc04c-5262-47e2-b4ee-92b73af33bc0", "created": "2024-03-28T18:19:59.0005Z", "modified": "2024-03-28T18:19:59.0005Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.0005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc8a1f7d-8039-4127-b35e-444d9b35eacc", "created": "2024-03-28T18:19:59.001135Z", "modified": "2024-03-28T18:19:59.001135Z", "relationship_type": "indicates", "source_ref": "indicator--69dbc04c-5262-47e2-b4ee-92b73af33bc0", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63cdb829-725d-4c3e-b7e2-e609bb4f14b3", "created": "2024-03-28T18:19:59.001311Z", "modified": "2024-03-28T18:19:59.001311Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.keylogger2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.001311Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00f6a3e6-d6b4-4de4-90a4-b2fcff24f614", "created": "2024-03-28T18:19:59.001967Z", "modified": "2024-03-28T18:19:59.001967Z", "relationship_type": "indicates", "source_ref": "indicator--63cdb829-725d-4c3e-b7e2-e609bb4f14b3", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cfb2ec3-dd96-4e5d-a3d4-4bd71823da95", "created": "2024-03-28T18:19:59.002146Z", "modified": "2024-03-28T18:19:59.002146Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.klogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.002146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--98bc9397-98db-496b-ba00-897212152bde", "created": "2024-03-28T18:19:59.002781Z", "modified": "2024-03-28T18:19:59.002781Z", "relationship_type": "indicates", "source_ref": "indicator--1cfb2ec3-dd96-4e5d-a3d4-4bd71823da95", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--00e1a624-7f70-4f5a-abe9-b70fa35c5360", "created": "2024-03-28T18:19:59.002968Z", "modified": "2024-03-28T18:19:59.002968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.screenrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.002968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f4c90e9-30d3-4eab-9034-0ae8db6fbb2d", "created": "2024-03-28T18:19:59.003613Z", "modified": "2024-03-28T18:19:59.003613Z", "relationship_type": "indicates", "source_ref": "indicator--00e1a624-7f70-4f5a-abe9-b70fa35c5360", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43e57143-7cbb-46fd-b954-903840062c62", "created": "2024-03-28T18:19:59.003789Z", "modified": "2024-03-28T18:19:59.003789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.as.urllogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.003789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3902342f-20bb-42a9-a1c1-186111edd7aa", "created": "2024-03-28T18:19:59.004427Z", "modified": "2024-03-28T18:19:59.004427Z", "relationship_type": "indicates", "source_ref": "indicator--43e57143-7cbb-46fd-b954-903840062c62", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--81ffe93c-5901-4206-846f-40270e6dc107", "created": "2024-03-28T18:19:59.004606Z", "modified": "2024-03-28T18:19:59.004606Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9F6F25AB4EB39CA27BBB22465E6FDC1FC3791C85']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.004606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf58ed08-1004-44d9-a90d-a4fb75a107b6", "created": "2024-03-28T18:19:59.00537Z", "modified": "2024-03-28T18:19:59.00537Z", "relationship_type": "indicates", "source_ref": "indicator--81ffe93c-5901-4206-846f-40270e6dc107", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a08c9912-1a71-412b-b364-346fb5e4095e", "created": "2024-03-28T18:19:59.005545Z", "modified": "2024-03-28T18:19:59.005545Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA0458B6C035E767E61DB7456CBCA89CC4D42090']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.005545Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04015ab2-2e4f-4635-936e-0ed2a44fa90c", "created": "2024-03-28T18:19:59.006452Z", "modified": "2024-03-28T18:19:59.006452Z", "relationship_type": "indicates", "source_ref": "indicator--a08c9912-1a71-412b-b364-346fb5e4095e", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54c0621e-2b27-47c0-88dd-69e19954dbbb", "created": "2024-03-28T18:19:59.006631Z", "modified": "2024-03-28T18:19:59.006631Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='56BD8EB8A20904E4766D99F6D38D87466C44B114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.006631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96690cea-6850-42bf-afe2-ef1a8b5c8f91", "created": "2024-03-28T18:19:59.007384Z", "modified": "2024-03-28T18:19:59.007384Z", "relationship_type": "indicates", "source_ref": "indicator--54c0621e-2b27-47c0-88dd-69e19954dbbb", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17ba3392-25d7-4fa7-b151-3eb38936f949", "created": "2024-03-28T18:19:59.007564Z", "modified": "2024-03-28T18:19:59.007564Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='839FBBE6F3DF8153BB6582247DBBC2A42864A87D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.007564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32a6e600-e520-468e-a37c-bcca5bb57ad1", "created": "2024-03-28T18:19:59.008318Z", "modified": "2024-03-28T18:19:59.008318Z", "relationship_type": "indicates", "source_ref": "indicator--17ba3392-25d7-4fa7-b151-3eb38936f949", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa3fabb4-8d81-463d-af30-8727c044ed84", "created": "2024-03-28T18:19:59.008498Z", "modified": "2024-03-28T18:19:59.008498Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B7BB744C68FD6EB4C49298E7506BED53DC4773FF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.008498Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8204c2b0-9ba3-4ef3-881b-a44ff458244e", "created": "2024-03-28T18:19:59.009254Z", "modified": "2024-03-28T18:19:59.009254Z", "relationship_type": "indicates", "source_ref": "indicator--aa3fabb4-8d81-463d-af30-8727c044ed84", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e9858a3-9bbf-4d5d-aacc-c9326a69b0bc", "created": "2024-03-28T18:19:59.009433Z", "modified": "2024-03-28T18:19:59.009433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C863D800B89648724CD483911FBF756F36497CC9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.009433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5521cf3-4d46-4a06-b70a-9a55abe1c222", "created": "2024-03-28T18:19:59.010251Z", "modified": "2024-03-28T18:19:59.010251Z", "relationship_type": "indicates", "source_ref": "indicator--0e9858a3-9bbf-4d5d-aacc-c9326a69b0bc", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a784a1eb-7562-434d-abfa-8031dbcb149c", "created": "2024-03-28T18:19:59.010433Z", "modified": "2024-03-28T18:19:59.010433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F57CACB890BE22907709DDE69ED3887F6943734E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.010433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d1df92b-6cc8-497c-a26e-8a481503695f", "created": "2024-03-28T18:19:59.011194Z", "modified": "2024-03-28T18:19:59.011194Z", "relationship_type": "indicates", "source_ref": "indicator--a784a1eb-7562-434d-abfa-8031dbcb149c", "target_ref": "malware--86e4c344-6da9-45b3-998b-1443ef90d78f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1", "created": "2024-03-28T18:19:59.011376Z", "modified": "2024-03-28T18:19:59.011376Z", "name": "AndroidPolice", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c06a8a8-db8d-4aa3-9332-87f1a52c13ea", "created": "2024-03-28T18:19:59.011556Z", "modified": "2024-03-28T18:19:59.011556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.011556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--703fb358-da19-4f59-bbeb-b948be89242a", "created": "2024-03-28T18:19:59.012228Z", "modified": "2024-03-28T18:19:59.012228Z", "relationship_type": "indicates", "source_ref": "indicator--4c06a8a8-db8d-4aa3-9332-87f1a52c13ea", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15d2ee38-f25a-463f-a95e-41a788a29c46", "created": "2024-03-28T18:19:59.012404Z", "modified": "2024-03-28T18:19:59.012404Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.012404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0c742d8-67d4-4a62-98e1-8dce3f34e123", "created": "2024-03-28T18:19:59.013084Z", "modified": "2024-03-28T18:19:59.013084Z", "relationship_type": "indicates", "source_ref": "indicator--15d2ee38-f25a-463f-a95e-41a788a29c46", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e29a49a-544e-4952-ab94-ebd4465e822b", "created": "2024-03-28T18:19:59.01326Z", "modified": "2024-03-28T18:19:59.01326Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.01326Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a13e354b-24d3-4968-944e-df3d04ba34f2", "created": "2024-03-28T18:19:59.014091Z", "modified": "2024-03-28T18:19:59.014091Z", "relationship_type": "indicates", "source_ref": "indicator--0e29a49a-544e-4952-ab94-ebd4465e822b", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bf4c2ba5-ea92-4860-9259-f9ef5f87228b", "created": "2024-03-28T18:19:59.014276Z", "modified": "2024-03-28T18:19:59.014276Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.014276Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa7dacee-311b-4a02-a89e-c5d86252cee4", "created": "2024-03-28T18:19:59.014959Z", "modified": "2024-03-28T18:19:59.014959Z", "relationship_type": "indicates", "source_ref": "indicator--bf4c2ba5-ea92-4860-9259-f9ef5f87228b", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bbae7fa-ce83-4e4b-8ceb-f9e1b3d1519c", "created": "2024-03-28T18:19:59.015137Z", "modified": "2024-03-28T18:19:59.015137Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.015137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14c71782-b308-487a-b626-6a4340a0c528", "created": "2024-03-28T18:19:59.015821Z", "modified": "2024-03-28T18:19:59.015821Z", "relationship_type": "indicates", "source_ref": "indicator--2bbae7fa-ce83-4e4b-8ceb-f9e1b3d1519c", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd8963fd-2d7c-4391-9219-df6645dc324d", "created": "2024-03-28T18:19:59.015998Z", "modified": "2024-03-28T18:19:59.015998Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.015998Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dee0b1c3-8eda-428f-be67-a8a5072f6786", "created": "2024-03-28T18:19:59.016691Z", "modified": "2024-03-28T18:19:59.016691Z", "relationship_type": "indicates", "source_ref": "indicator--fd8963fd-2d7c-4391-9219-df6645dc324d", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2130fd29-e9f5-41be-b36b-645cf44a3330", "created": "2024-03-28T18:19:59.016874Z", "modified": "2024-03-28T18:19:59.016874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.016874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--850e95c0-066b-49ec-8ac5-788af8c333e5", "created": "2024-03-28T18:19:59.017543Z", "modified": "2024-03-28T18:19:59.017543Z", "relationship_type": "indicates", "source_ref": "indicator--2130fd29-e9f5-41be-b36b-645cf44a3330", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa182f67-1f00-43bb-8ada-9d017e7feebb", "created": "2024-03-28T18:19:59.017748Z", "modified": "2024-03-28T18:19:59.017748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.017748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae225db9-3cf2-4aa5-8714-5811b3a5364c", "created": "2024-03-28T18:19:59.018422Z", "modified": "2024-03-28T18:19:59.018422Z", "relationship_type": "indicates", "source_ref": "indicator--aa182f67-1f00-43bb-8ada-9d017e7feebb", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad8e8e62-dc0d-4bd8-aea4-e772e35259da", "created": "2024-03-28T18:19:59.018598Z", "modified": "2024-03-28T18:19:59.018598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.018598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c20dde8-93c9-49e8-bb9c-cb9e954995f4", "created": "2024-03-28T18:19:59.019251Z", "modified": "2024-03-28T18:19:59.019251Z", "relationship_type": "indicates", "source_ref": "indicator--ad8e8e62-dc0d-4bd8-aea4-e772e35259da", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f2693a4-5583-41c1-8f62-8e9782ceb416", "created": "2024-03-28T18:19:59.019434Z", "modified": "2024-03-28T18:19:59.019434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.019434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf5f3f2d-1100-4387-bbc5-0817829d480f", "created": "2024-03-28T18:19:59.020078Z", "modified": "2024-03-28T18:19:59.020078Z", "relationship_type": "indicates", "source_ref": "indicator--0f2693a4-5583-41c1-8f62-8e9782ceb416", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--783e66d4-3c17-4e86-956b-2a6305394bdd", "created": "2024-03-28T18:19:59.020252Z", "modified": "2024-03-28T18:19:59.020252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.020252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f493f921-a3db-4819-8efb-d7b3cac43ed6", "created": "2024-03-28T18:19:59.020899Z", "modified": "2024-03-28T18:19:59.020899Z", "relationship_type": "indicates", "source_ref": "indicator--783e66d4-3c17-4e86-956b-2a6305394bdd", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d3de4b5-c95c-459e-8f56-1f355e0597e2", "created": "2024-03-28T18:19:59.021079Z", "modified": "2024-03-28T18:19:59.021079Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.021079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--daa2c083-e278-406b-aedd-b707a2a84ad4", "created": "2024-03-28T18:19:59.021907Z", "modified": "2024-03-28T18:19:59.021907Z", "relationship_type": "indicates", "source_ref": "indicator--8d3de4b5-c95c-459e-8f56-1f355e0597e2", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6b8afd7-4a52-42bd-827f-0081260a2aca", "created": "2024-03-28T18:19:59.022088Z", "modified": "2024-03-28T18:19:59.022088Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.022088Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5fab08ce-044a-487a-8016-81e4a616fff2", "created": "2024-03-28T18:19:59.022747Z", "modified": "2024-03-28T18:19:59.022747Z", "relationship_type": "indicates", "source_ref": "indicator--f6b8afd7-4a52-42bd-827f-0081260a2aca", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f1f0e67-29f9-42c9-8fce-cc27302e8b7a", "created": "2024-03-28T18:19:59.022924Z", "modified": "2024-03-28T18:19:59.022924Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.022924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20c9beec-618f-4d4c-b62a-50c12f0efa9f", "created": "2024-03-28T18:19:59.023721Z", "modified": "2024-03-28T18:19:59.023721Z", "relationship_type": "indicates", "source_ref": "indicator--2f1f0e67-29f9-42c9-8fce-cc27302e8b7a", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b759ee3-dfbe-4cb2-b08c-7bab8a8ea6d3", "created": "2024-03-28T18:19:59.023912Z", "modified": "2024-03-28T18:19:59.023912Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.023912Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4fe3c1d3-ad94-4369-a51e-afdc6c3ea51e", "created": "2024-03-28T18:19:59.024597Z", "modified": "2024-03-28T18:19:59.024597Z", "relationship_type": "indicates", "source_ref": "indicator--4b759ee3-dfbe-4cb2-b08c-7bab8a8ea6d3", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fb9c727b-6318-4d19-b73a-b871a57bb2e4", "created": "2024-03-28T18:19:59.024774Z", "modified": "2024-03-28T18:19:59.024774Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.024774Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82aa482b-2ee4-44f0-823c-744c50ce63e1", "created": "2024-03-28T18:19:59.025433Z", "modified": "2024-03-28T18:19:59.025433Z", "relationship_type": "indicates", "source_ref": "indicator--fb9c727b-6318-4d19-b73a-b871a57bb2e4", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f2f3220-9a6a-497d-ae17-ed15f7753b11", "created": "2024-03-28T18:19:59.02561Z", "modified": "2024-03-28T18:19:59.02561Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.02561Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bf43d1b1-df37-4619-9c6e-af2b8c4e4e53", "created": "2024-03-28T18:19:59.026309Z", "modified": "2024-03-28T18:19:59.026309Z", "relationship_type": "indicates", "source_ref": "indicator--3f2f3220-9a6a-497d-ae17-ed15f7753b11", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0e242ac-b947-4d1c-89be-e66e586dee08", "created": "2024-03-28T18:19:59.026499Z", "modified": "2024-03-28T18:19:59.026499Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.026499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cc159d3-01a8-4a25-b166-e397769b8f30", "created": "2024-03-28T18:19:59.027167Z", "modified": "2024-03-28T18:19:59.027167Z", "relationship_type": "indicates", "source_ref": "indicator--d0e242ac-b947-4d1c-89be-e66e586dee08", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f2369ff6-f52a-42a6-87c7-cce572b148bd", "created": "2024-03-28T18:19:59.027352Z", "modified": "2024-03-28T18:19:59.027352Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.027352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a54f6c90-d877-4874-bf13-58b472477fdd", "created": "2024-03-28T18:19:59.028026Z", "modified": "2024-03-28T18:19:59.028026Z", "relationship_type": "indicates", "source_ref": "indicator--f2369ff6-f52a-42a6-87c7-cce572b148bd", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ced0b550-aa89-4b9f-b8fd-951ec822ac7c", "created": "2024-03-28T18:19:59.028207Z", "modified": "2024-03-28T18:19:59.028207Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='amon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.028207Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df0622df-d950-495b-82e5-8228e1cdb7c5", "created": "2024-03-28T18:19:59.028875Z", "modified": "2024-03-28T18:19:59.028875Z", "relationship_type": "indicates", "source_ref": "indicator--ced0b550-aa89-4b9f-b8fd-951ec822ac7c", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d24f7de-101b-42bb-86b1-4645b4fa2490", "created": "2024-03-28T18:19:59.029048Z", "modified": "2024-03-28T18:19:59.029048Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='andmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.029048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8dc0b8ca-dfa2-4f7f-925d-e1d997c2756e", "created": "2024-03-28T18:19:59.029839Z", "modified": "2024-03-28T18:19:59.029839Z", "relationship_type": "indicates", "source_ref": "indicator--2d24f7de-101b-42bb-86b1-4645b4fa2490", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a17ac03-e9fa-4cf6-8b40-1728f5064117", "created": "2024-03-28T18:19:59.03002Z", "modified": "2024-03-28T18:19:59.03002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-apk.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.03002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7cf2fa7-8033-46d6-8bc8-807cc1620de9", "created": "2024-03-28T18:19:59.030698Z", "modified": "2024-03-28T18:19:59.030698Z", "relationship_type": "indicates", "source_ref": "indicator--9a17ac03-e9fa-4cf6-8b40-1728f5064117", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d477c2-6928-456d-9280-602fb49cb590", "created": "2024-03-28T18:19:59.030874Z", "modified": "2024-03-28T18:19:59.030874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.030874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6c1719f-0527-4eaa-9747-018641754137", "created": "2024-03-28T18:19:59.031527Z", "modified": "2024-03-28T18:19:59.031527Z", "relationship_type": "indicates", "source_ref": "indicator--13d477c2-6928-456d-9280-602fb49cb590", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c9b777f1-0d84-4ad8-9383-4e7ac3162216", "created": "2024-03-28T18:19:59.031699Z", "modified": "2024-03-28T18:19:59.031699Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-monitor1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.031699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b51ec1a0-fb54-4fd6-8ef0-41747c16735e", "created": "2024-03-28T18:19:59.032377Z", "modified": "2024-03-28T18:19:59.032377Z", "relationship_type": "indicates", "source_ref": "indicator--c9b777f1-0d84-4ad8-9383-4e7ac3162216", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a5e6e9-7009-4454-add3-a96b72046356", "created": "2024-03-28T18:19:59.032553Z", "modified": "2024-03-28T18:19:59.032553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.032553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14b6b84c-b024-490c-8ebf-1e6b4b8d8e64", "created": "2024-03-28T18:19:59.033253Z", "modified": "2024-03-28T18:19:59.033253Z", "relationship_type": "indicates", "source_ref": "indicator--60a5e6e9-7009-4454-add3-a96b72046356", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aa08320-863d-441e-a599-ea72a3887d20", "created": "2024-03-28T18:19:59.03344Z", "modified": "2024-03-28T18:19:59.03344Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android-police.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.03344Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06a4178a-00aa-41d5-8315-dec5b9d3d811", "created": "2024-03-28T18:19:59.034134Z", "modified": "2024-03-28T18:19:59.034134Z", "relationship_type": "indicates", "source_ref": "indicator--6aa08320-863d-441e-a599-ea72a3887d20", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24153f31-02b1-416c-891d-bf1ef5e98845", "created": "2024-03-28T18:19:59.034315Z", "modified": "2024-03-28T18:19:59.034315Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.034315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--252a635b-a8d9-46dc-a76e-a0ada123369b", "created": "2024-03-28T18:19:59.034985Z", "modified": "2024-03-28T18:19:59.034985Z", "relationship_type": "indicates", "source_ref": "indicator--24153f31-02b1-416c-891d-bf1ef5e98845", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4041fe2a-58b1-4d58-b6b5-1e0096562f10", "created": "2024-03-28T18:19:59.035159Z", "modified": "2024-03-28T18:19:59.035159Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.name']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.035159Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bc96232-cefe-427c-8aa7-a64e3504d0b6", "created": "2024-03-28T18:19:59.035814Z", "modified": "2024-03-28T18:19:59.035814Z", "relationship_type": "indicates", "source_ref": "indicator--4041fe2a-58b1-4d58-b6b5-1e0096562f10", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f07999d-974e-4878-9442-40bb695ff6b6", "created": "2024-03-28T18:19:59.035986Z", "modified": "2024-03-28T18:19:59.035986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.035986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3fcab86-9e3b-40b8-a5e9-a269b92d635d", "created": "2024-03-28T18:19:59.036638Z", "modified": "2024-03-28T18:19:59.036638Z", "relationship_type": "indicates", "source_ref": "indicator--8f07999d-974e-4878-9442-40bb695ff6b6", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a54039ef-f2c9-46fd-aaa2-401144c9df19", "created": "2024-03-28T18:19:59.03682Z", "modified": "2024-03-28T18:19:59.03682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon.su']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.03682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efe6e2bb-df0d-4a0f-b651-1bb380007f6c", "created": "2024-03-28T18:19:59.037596Z", "modified": "2024-03-28T18:19:59.037596Z", "relationship_type": "indicates", "source_ref": "indicator--a54039ef-f2c9-46fd-aaa2-401144c9df19", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df26a53a-4d33-4dae-a402-a2e7b22326cc", "created": "2024-03-28T18:19:59.037795Z", "modified": "2024-03-28T18:19:59.037795Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='anmon1.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.037795Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2345541b-d9f3-4a36-b5bf-13f0749309c1", "created": "2024-03-28T18:19:59.03847Z", "modified": "2024-03-28T18:19:59.03847Z", "relationship_type": "indicates", "source_ref": "indicator--df26a53a-4d33-4dae-a402-a2e7b22326cc", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--374e9b01-6a97-4b4d-afd7-de16e964d74a", "created": "2024-03-28T18:19:59.038645Z", "modified": "2024-03-28T18:19:59.038645Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='droimon20.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.038645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa3f6e47-8d01-486b-9587-2ead1eb29a76", "created": "2024-03-28T18:19:59.039298Z", "modified": "2024-03-28T18:19:59.039298Z", "relationship_type": "indicates", "source_ref": "indicator--374e9b01-6a97-4b4d-afd7-de16e964d74a", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77b56109-106a-486d-b6c9-00f18119a306", "created": "2024-03-28T18:19:59.039476Z", "modified": "2024-03-28T18:19:59.039476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-android.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.039476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d73c4583-c948-47ed-8f94-93796aa5665f", "created": "2024-03-28T18:19:59.040176Z", "modified": "2024-03-28T18:19:59.040176Z", "relationship_type": "indicates", "source_ref": "indicator--77b56109-106a-486d-b6c9-00f18119a306", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db738b27-08b9-4de9-9d83-1b40d7350a34", "created": "2024-03-28T18:19:59.040356Z", "modified": "2024-03-28T18:19:59.040356Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.040356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b383fbc3-995e-4357-b593-8a4931553102", "created": "2024-03-28T18:19:59.041036Z", "modified": "2024-03-28T18:19:59.041036Z", "relationship_type": "indicates", "source_ref": "indicator--db738b27-08b9-4de9-9d83-1b40d7350a34", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d9a5def-8c84-4875-b715-17351d63da03", "created": "2024-03-28T18:19:59.041214Z", "modified": "2024-03-28T18:19:59.041214Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='prog-money.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.041214Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32437100-1e17-4b81-8ec0-6a426dd09001", "created": "2024-03-28T18:19:59.041912Z", "modified": "2024-03-28T18:19:59.041912Z", "relationship_type": "indicates", "source_ref": "indicator--4d9a5def-8c84-4875-b715-17351d63da03", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c824363-dc49-48cd-a72e-83d862928317", "created": "2024-03-28T18:19:59.04209Z", "modified": "2024-03-28T18:19:59.04209Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android-monitor.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.04209Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73fc956b-2920-47da-8a71-80db39618883", "created": "2024-03-28T18:19:59.042756Z", "modified": "2024-03-28T18:19:59.042756Z", "relationship_type": "indicates", "source_ref": "indicator--8c824363-dc49-48cd-a72e-83d862928317", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2428c5a8-e9ad-4e34-bfb0-d32c2ade45f9", "created": "2024-03-28T18:19:59.04293Z", "modified": "2024-03-28T18:19:59.04293Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2f5c8ab957c6ff931c48b01a9615f1461b32c07885dfd6353947b7560300b162']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.04293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb33505f-1b28-44e6-bd09-578a612b64e0", "created": "2024-03-28T18:19:59.043756Z", "modified": "2024-03-28T18:19:59.043756Z", "relationship_type": "indicates", "source_ref": "indicator--2428c5a8-e9ad-4e34-bfb0-d32c2ade45f9", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0f03e00-2d03-4b52-b9c6-8855374ce1c1", "created": "2024-03-28T18:19:59.043937Z", "modified": "2024-03-28T18:19:59.043937Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='270d497ee41c6864c0a48dadc8e5552b236cb3caf75d963c23cc8a446de49464']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.043937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36439df1-4617-4ce1-8f18-9d09a1204c7a", "created": "2024-03-28T18:19:59.044735Z", "modified": "2024-03-28T18:19:59.044735Z", "relationship_type": "indicates", "source_ref": "indicator--a0f03e00-2d03-4b52-b9c6-8855374ce1c1", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d23e11d8-1277-4629-a432-1ded8aa71fba", "created": "2024-03-28T18:19:59.04492Z", "modified": "2024-03-28T18:19:59.04492Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='69260764e600edd5fbcde910809edea7d4f3f07840464b357a38ddaf2b73922d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.04492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8188013c-5b2a-476b-bade-5555b4be007e", "created": "2024-03-28T18:19:59.045882Z", "modified": "2024-03-28T18:19:59.045882Z", "relationship_type": "indicates", "source_ref": "indicator--d23e11d8-1277-4629-a432-1ded8aa71fba", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37a740e7-57f7-496d-98c2-62b7453d6688", "created": "2024-03-28T18:19:59.046062Z", "modified": "2024-03-28T18:19:59.046062Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='265a0c96a6289c3273d24fec06d674ea07c7b729301b9ff3bbf2748c15777e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.046062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6b06275-bc79-40b0-97b8-f72fc62398c2", "created": "2024-03-28T18:19:59.046871Z", "modified": "2024-03-28T18:19:59.046871Z", "relationship_type": "indicates", "source_ref": "indicator--37a740e7-57f7-496d-98c2-62b7453d6688", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19515f81-8e1e-4b9c-8d67-c3825d473468", "created": "2024-03-28T18:19:59.04705Z", "modified": "2024-03-28T18:19:59.04705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f830ca263271deb676bc8ba77d7ecc5cd3c0731f7e01b9050fbe6f20066c47b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.04705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5346e0ff-7b01-448f-8ac0-46de47a45f89", "created": "2024-03-28T18:19:59.047846Z", "modified": "2024-03-28T18:19:59.047846Z", "relationship_type": "indicates", "source_ref": "indicator--19515f81-8e1e-4b9c-8d67-c3825d473468", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d486f63a-cef8-45d7-b196-3b078370ab85", "created": "2024-03-28T18:19:59.048023Z", "modified": "2024-03-28T18:19:59.048023Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d8b5e70442a337f546e149aa4393ec8f561daa323fb17c3b9c3faa8071a6639']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.048023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6fbf7cf2-211c-4c64-aa74-ef45447f53d5", "created": "2024-03-28T18:19:59.048819Z", "modified": "2024-03-28T18:19:59.048819Z", "relationship_type": "indicates", "source_ref": "indicator--d486f63a-cef8-45d7-b196-3b078370ab85", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a59416f6-a0c7-4d41-97ae-e3a556301678", "created": "2024-03-28T18:19:59.048996Z", "modified": "2024-03-28T18:19:59.048996Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b40adeb96e1a73e51ff035ae28b26dfe9e4376f49bf57d3d19d44a8bbf91746']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.048996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c17e952-b1c1-4767-b5a2-84c2432860c4", "created": "2024-03-28T18:19:59.049827Z", "modified": "2024-03-28T18:19:59.049827Z", "relationship_type": "indicates", "source_ref": "indicator--a59416f6-a0c7-4d41-97ae-e3a556301678", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2238d19c-7094-47d2-97fc-c108bb7b8d90", "created": "2024-03-28T18:19:59.050005Z", "modified": "2024-03-28T18:19:59.050005Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='36c88f69c322dbd254d3bc450233c0cb4da2d9ad9e612d77aa11187020275129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.050005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31c6414e-7db9-44cb-a481-50dc1e1e62a3", "created": "2024-03-28T18:19:59.05081Z", "modified": "2024-03-28T18:19:59.05081Z", "relationship_type": "indicates", "source_ref": "indicator--2238d19c-7094-47d2-97fc-c108bb7b8d90", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3676d350-3220-405c-83ee-d5c1fcd6e95a", "created": "2024-03-28T18:19:59.050984Z", "modified": "2024-03-28T18:19:59.050984Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4b38232db89ffc202f41fee493a84b056f1115339439efb6635d170e05bfa85b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.050984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73584a62-ed79-4d5c-884e-35e94e0bbcba", "created": "2024-03-28T18:19:59.051784Z", "modified": "2024-03-28T18:19:59.051784Z", "relationship_type": "indicates", "source_ref": "indicator--3676d350-3220-405c-83ee-d5c1fcd6e95a", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e93723bc-96d5-46e8-8f00-ed3d02318885", "created": "2024-03-28T18:19:59.05196Z", "modified": "2024-03-28T18:19:59.05196Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='081b0b7663883932114e0007fcce08c1460375e38568149c5f635cf075af6a88']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.05196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d86056d-ef23-4c8f-a789-4a40801abb30", "created": "2024-03-28T18:19:59.052776Z", "modified": "2024-03-28T18:19:59.052776Z", "relationship_type": "indicates", "source_ref": "indicator--e93723bc-96d5-46e8-8f00-ed3d02318885", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98df7a40-3a84-4a70-98d1-3e3e0ba9d62d", "created": "2024-03-28T18:19:59.052953Z", "modified": "2024-03-28T18:19:59.052953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a311e0267409c0a8035d8b030eb97ce6ec7d750f231ed394db595aeee528c2fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.052953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8f21c4a-b4ed-46cf-8a0a-53a90371fcc7", "created": "2024-03-28T18:19:59.05378Z", "modified": "2024-03-28T18:19:59.05378Z", "relationship_type": "indicates", "source_ref": "indicator--98df7a40-3a84-4a70-98d1-3e3e0ba9d62d", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c9b94f7-1ffe-4973-8632-b800052451e4", "created": "2024-03-28T18:19:59.053959Z", "modified": "2024-03-28T18:19:59.053959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34bf0057814bd39e2f4a2f1a7c5215753404e7268c28ea912278d0a144b68418']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.053959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0042a8ed-43f1-4332-abdd-1b9a1b75c881", "created": "2024-03-28T18:19:59.054899Z", "modified": "2024-03-28T18:19:59.054899Z", "relationship_type": "indicates", "source_ref": "indicator--1c9b94f7-1ffe-4973-8632-b800052451e4", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f074e18-cb97-4ab9-a71e-ef27aac196f5", "created": "2024-03-28T18:19:59.055079Z", "modified": "2024-03-28T18:19:59.055079Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2833508b73244a5c6be1d0f047037951edf3f50719bbdcc9e3fa593211061b7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.055079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ceb1940c-d52a-40d4-b3f9-816681213392", "created": "2024-03-28T18:19:59.055883Z", "modified": "2024-03-28T18:19:59.055883Z", "relationship_type": "indicates", "source_ref": "indicator--6f074e18-cb97-4ab9-a71e-ef27aac196f5", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96073148-30db-4b88-a000-6280534ee489", "created": "2024-03-28T18:19:59.056063Z", "modified": "2024-03-28T18:19:59.056063Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='afs.hbmoczc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.056063Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25fbb0c4-2ba9-4d59-a809-09e3635b8a67", "created": "2024-03-28T18:19:59.056694Z", "modified": "2024-03-28T18:19:59.056694Z", "relationship_type": "indicates", "source_ref": "indicator--96073148-30db-4b88-a000-6280534ee489", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b4372ad-1391-4a6f-8fb4-f5a6d0ddea94", "created": "2024-03-28T18:19:59.056875Z", "modified": "2024-03-28T18:19:59.056875Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='bv.vemzye']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.056875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10e41000-3eb6-4cc3-86a3-83c06f99deec", "created": "2024-03-28T18:19:59.057499Z", "modified": "2024-03-28T18:19:59.057499Z", "relationship_type": "indicates", "source_ref": "indicator--4b4372ad-1391-4a6f-8fb4-f5a6d0ddea94", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b76b463-67cc-4cec-bc92-9d8979dce70f", "created": "2024-03-28T18:19:59.057704Z", "modified": "2024-03-28T18:19:59.057704Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.amon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.057704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ad7ad6e-f4dd-4605-a0cb-976dd97b8d53", "created": "2024-03-28T18:19:59.058341Z", "modified": "2024-03-28T18:19:59.058341Z", "relationship_type": "indicates", "source_ref": "indicator--8b76b463-67cc-4cec-bc92-9d8979dce70f", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f701c9f8-ca4a-4c50-b9f0-155a57197704", "created": "2024-03-28T18:19:59.058519Z", "modified": "2024-03-28T18:19:59.058519Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitorchecker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.058519Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84b25e4a-625c-4550-9f47-e687f6a8626b", "created": "2024-03-28T18:19:59.059166Z", "modified": "2024-03-28T18:19:59.059166Z", "relationship_type": "indicates", "source_ref": "indicator--f701c9f8-ca4a-4c50-b9f0-155a57197704", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e9167b0-1716-4cec-9a75-f379cee15fc0", "created": "2024-03-28T18:19:59.059341Z", "modified": "2024-03-28T18:19:59.059341Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='fod.loqpf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.059341Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a5b4ad3-fb69-42e3-878a-ba339fe4794e", "created": "2024-03-28T18:19:59.059959Z", "modified": "2024-03-28T18:19:59.059959Z", "relationship_type": "indicates", "source_ref": "indicator--8e9167b0-1716-4cec-9a75-f379cee15fc0", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbccfa2f-674e-4b80-93bd-e29c3ed2cb85", "created": "2024-03-28T18:19:59.060138Z", "modified": "2024-03-28T18:19:59.060138Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='ifk.ghumlh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.060138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2bda8c9-f637-44a1-be2d-8442f3a47dfc", "created": "2024-03-28T18:19:59.060765Z", "modified": "2024-03-28T18:19:59.060765Z", "relationship_type": "indicates", "source_ref": "indicator--fbccfa2f-674e-4b80-93bd-e29c3ed2cb85", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d3d1ea8-fa86-4be9-b53f-432b1a8450a7", "created": "2024-03-28T18:19:59.060938Z", "modified": "2024-03-28T18:19:59.060938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='mhu.bylbcwc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.060938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2df58bb-fe40-4eca-91e0-91edced61911", "created": "2024-03-28T18:19:59.061585Z", "modified": "2024-03-28T18:19:59.061585Z", "relationship_type": "indicates", "source_ref": "indicator--8d3d1ea8-fa86-4be9-b53f-432b1a8450a7", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27ae8b4f-e72d-4b7b-9e81-24c8d9529b9d", "created": "2024-03-28T18:19:59.061781Z", "modified": "2024-03-28T18:19:59.061781Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='oo.ptkqyawh']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.061781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e39be3a-489d-4b92-869b-bd9b65a7733a", "created": "2024-03-28T18:19:59.062524Z", "modified": "2024-03-28T18:19:59.062524Z", "relationship_type": "indicates", "source_ref": "indicator--27ae8b4f-e72d-4b7b-9e81-24c8d9529b9d", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6a28130-59ae-445a-9e19-15d614e000f9", "created": "2024-03-28T18:19:59.062706Z", "modified": "2024-03-28T18:19:59.062706Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='sy.slvzccd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.062706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f35d61f8-41d8-4408-a3e3-25c265612f53", "created": "2024-03-28T18:19:59.06333Z", "modified": "2024-03-28T18:19:59.06333Z", "relationship_type": "indicates", "source_ref": "indicator--e6a28130-59ae-445a-9e19-15d614e000f9", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a5c607a-4eab-4b5d-a6c5-e04514079044", "created": "2024-03-28T18:19:59.063505Z", "modified": "2024-03-28T18:19:59.063505Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vmf.uxytqgrl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.063505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ee33776-8cbd-487e-a69a-ca2e95a76adc", "created": "2024-03-28T18:19:59.064138Z", "modified": "2024-03-28T18:19:59.064138Z", "relationship_type": "indicates", "source_ref": "indicator--4a5c607a-4eab-4b5d-a6c5-e04514079044", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12c53e7d-2709-4c02-807e-5279464405e6", "created": "2024-03-28T18:19:59.064316Z", "modified": "2024-03-28T18:19:59.064316Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='vn.ehkfqgvn']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.064316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c68a768-6696-461f-8de4-68ed69ba9b83", "created": "2024-03-28T18:19:59.06495Z", "modified": "2024-03-28T18:19:59.06495Z", "relationship_type": "indicates", "source_ref": "indicator--12c53e7d-2709-4c02-807e-5279464405e6", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a4eb483-eb1d-4602-a343-ce77c8628609", "created": "2024-03-28T18:19:59.065127Z", "modified": "2024-03-28T18:19:59.065127Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='yr.tubjypbl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.065127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38195bdf-292b-4119-8ebb-d3e18ff52e59", "created": "2024-03-28T18:19:59.065772Z", "modified": "2024-03-28T18:19:59.065772Z", "relationship_type": "indicates", "source_ref": "indicator--0a4eb483-eb1d-4602-a343-ce77c8628609", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--63633457-9ada-489c-bd31-271aa1e01e85", "created": "2024-03-28T18:19:59.065951Z", "modified": "2024-03-28T18:19:59.065951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dromon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.065951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed0afa3d-eb7b-4ca1-a1b1-e3e634202374", "created": "2024-03-28T18:19:59.066575Z", "modified": "2024-03-28T18:19:59.066575Z", "relationship_type": "indicates", "source_ref": "indicator--63633457-9ada-489c-bd31-271aa1e01e85", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60a12935-28fe-461c-af02-065b372fdbe6", "created": "2024-03-28T18:19:59.066749Z", "modified": "2024-03-28T18:19:59.066749Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='kenkbltcf.pwpwkvdwmjk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.066749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a8a024e-0e07-43bf-95b6-b5d0360be103", "created": "2024-03-28T18:19:59.067395Z", "modified": "2024-03-28T18:19:59.067395Z", "relationship_type": "indicates", "source_ref": "indicator--60a12935-28fe-461c-af02-065b372fdbe6", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e98f46f7-014a-4cc7-956f-86f908375b14", "created": "2024-03-28T18:19:59.067574Z", "modified": "2024-03-28T18:19:59.067574Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='iiw.orqjtwbkx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.067574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d217bde-3aff-4e15-9c59-2caf1a08189a", "created": "2024-03-28T18:19:59.068199Z", "modified": "2024-03-28T18:19:59.068199Z", "relationship_type": "indicates", "source_ref": "indicator--e98f46f7-014a-4cc7-956f-86f908375b14", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe025f87-a1ee-4e3a-a3bf-84433ab6dabb", "created": "2024-03-28T18:19:59.068384Z", "modified": "2024-03-28T18:19:59.068384Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='efexmsz.mzuooelftl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.068384Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26f70f2e-410b-44ba-87f6-57d436554a7d", "created": "2024-03-28T18:19:59.069033Z", "modified": "2024-03-28T18:19:59.069033Z", "relationship_type": "indicates", "source_ref": "indicator--fe025f87-a1ee-4e3a-a3bf-84433ab6dabb", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d3f2ec87-1763-432f-851e-e2d8539b7621", "created": "2024-03-28T18:19:59.069208Z", "modified": "2024-03-28T18:19:59.069208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4591BD0E4CBE86FD7510F1427BA6538BB269AE4D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.069208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1641d532-7301-4a8a-97dc-52463f08fed8", "created": "2024-03-28T18:19:59.070093Z", "modified": "2024-03-28T18:19:59.070093Z", "relationship_type": "indicates", "source_ref": "indicator--d3f2ec87-1763-432f-851e-e2d8539b7621", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8ab72fe-aa1a-4a75-aa2a-9d30fef3b5b0", "created": "2024-03-28T18:19:59.070273Z", "modified": "2024-03-28T18:19:59.070273Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1CD94B411B5D4D2F5F525D775876FF0993B4B716']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.070273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc64c409-485c-4aa3-aa40-84fd54c217e9", "created": "2024-03-28T18:19:59.071029Z", "modified": "2024-03-28T18:19:59.071029Z", "relationship_type": "indicates", "source_ref": "indicator--f8ab72fe-aa1a-4a75-aa2a-9d30fef3b5b0", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--830ba000-ac21-45bb-bedb-f793a924a99d", "created": "2024-03-28T18:19:59.071208Z", "modified": "2024-03-28T18:19:59.071208Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C77395F77E17F293CC8C4E3E1FDD48296EE4B28']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.071208Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--752574c6-9be8-4b81-ad35-648a5245662b", "created": "2024-03-28T18:19:59.07197Z", "modified": "2024-03-28T18:19:59.07197Z", "relationship_type": "indicates", "source_ref": "indicator--830ba000-ac21-45bb-bedb-f793a924a99d", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ed5da90-195c-4dd0-b450-0d2b49e22752", "created": "2024-03-28T18:19:59.072146Z", "modified": "2024-03-28T18:19:59.072146Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6A610D0211E543113EFE1A82CC4D270B6A45C526']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.072146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9e9c08b-8624-41a9-956f-a30d42016e07", "created": "2024-03-28T18:19:59.072907Z", "modified": "2024-03-28T18:19:59.072907Z", "relationship_type": "indicates", "source_ref": "indicator--9ed5da90-195c-4dd0-b450-0d2b49e22752", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d71f7eb7-1034-446d-ac78-4d3fb726c0fc", "created": "2024-03-28T18:19:59.073084Z", "modified": "2024-03-28T18:19:59.073084Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CC6FB667F4D178DF4E9111FE96BE9AEAEE485EF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.073084Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa98216d-d0e6-4aab-b8c8-4d46b6c32289", "created": "2024-03-28T18:19:59.073882Z", "modified": "2024-03-28T18:19:59.073882Z", "relationship_type": "indicates", "source_ref": "indicator--d71f7eb7-1034-446d-ac78-4d3fb726c0fc", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c71e766-b885-4596-8ba7-8120dd056a99", "created": "2024-03-28T18:19:59.074059Z", "modified": "2024-03-28T18:19:59.074059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85A4C4F357A99888725862C351119FBB12C45695']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.074059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf514470-be06-4def-88ba-c0cb3d64df74", "created": "2024-03-28T18:19:59.074808Z", "modified": "2024-03-28T18:19:59.074808Z", "relationship_type": "indicates", "source_ref": "indicator--9c71e766-b885-4596-8ba7-8120dd056a99", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a162af69-7116-4d99-963b-227e606df1ce", "created": "2024-03-28T18:19:59.074983Z", "modified": "2024-03-28T18:19:59.074983Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='970B463F5103B36326AF8C8349A4106F6932835B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.074983Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd44f4fc-147a-4e72-aa18-441eaec647d2", "created": "2024-03-28T18:19:59.075746Z", "modified": "2024-03-28T18:19:59.075746Z", "relationship_type": "indicates", "source_ref": "indicator--a162af69-7116-4d99-963b-227e606df1ce", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe4d4a20-2617-4a52-b487-3abef2aab90f", "created": "2024-03-28T18:19:59.07592Z", "modified": "2024-03-28T18:19:59.07592Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B57FAAB701E26B4C92972442D3A428881E18441A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.07592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f87769a3-8ab5-4d20-b376-a6d6a3fb4eb1", "created": "2024-03-28T18:19:59.076674Z", "modified": "2024-03-28T18:19:59.076674Z", "relationship_type": "indicates", "source_ref": "indicator--fe4d4a20-2617-4a52-b487-3abef2aab90f", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bebc3ee0-e109-4ff3-a8f8-f7b7d5f1a313", "created": "2024-03-28T18:19:59.076853Z", "modified": "2024-03-28T18:19:59.076853Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E0FCD3E782FB859F7388E4F44A44A5D694114968']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.076853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--954e1b75-535e-49ef-a600-1c9071805035", "created": "2024-03-28T18:19:59.07761Z", "modified": "2024-03-28T18:19:59.07761Z", "relationship_type": "indicates", "source_ref": "indicator--bebc3ee0-e109-4ff3-a8f8-f7b7d5f1a313", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ad3ee9c-93f1-429d-ab75-0f9278f6006e", "created": "2024-03-28T18:19:59.077807Z", "modified": "2024-03-28T18:19:59.077807Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EAD44242A3C0A73DEF7976C56AC10A4530E8F67A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.077807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ffb20a0-7f64-4701-b7bf-61c6bd90152f", "created": "2024-03-28T18:19:59.078703Z", "modified": "2024-03-28T18:19:59.078703Z", "relationship_type": "indicates", "source_ref": "indicator--6ad3ee9c-93f1-429d-ab75-0f9278f6006e", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f6ca758-a28e-41f4-bc0d-1e39d44c8201", "created": "2024-03-28T18:19:59.078882Z", "modified": "2024-03-28T18:19:59.078882Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ED5BADBC20B1B027F5858D29DAFBF66535C46DB9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.078882Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7d0123e-761a-4ca8-a9a3-15fdf1240ef4", "created": "2024-03-28T18:19:59.079631Z", "modified": "2024-03-28T18:19:59.079631Z", "relationship_type": "indicates", "source_ref": "indicator--2f6ca758-a28e-41f4-bc0d-1e39d44c8201", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b40f1f0-addc-478d-a127-335afab6c224", "created": "2024-03-28T18:19:59.079809Z", "modified": "2024-03-28T18:19:59.079809Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='339B5C1746A1CDEA945D51BBE967C1320AE73CC4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.079809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72c246c3-bc58-467b-85cd-f7809be2452d", "created": "2024-03-28T18:19:59.080573Z", "modified": "2024-03-28T18:19:59.080573Z", "relationship_type": "indicates", "source_ref": "indicator--1b40f1f0-addc-478d-a127-335afab6c224", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ae63943-3da0-4ce3-a3fc-078a4ff21346", "created": "2024-03-28T18:19:59.080752Z", "modified": "2024-03-28T18:19:59.080752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='16226330EBB138A5D47913151827A86567AD9CD4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.080752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25ba51b9-5d6b-4eff-801b-ed2a391cfa16", "created": "2024-03-28T18:19:59.081508Z", "modified": "2024-03-28T18:19:59.081508Z", "relationship_type": "indicates", "source_ref": "indicator--0ae63943-3da0-4ce3-a3fc-078a4ff21346", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--553e9b1c-fa64-46d3-8b75-fb9b04215a5c", "created": "2024-03-28T18:19:59.081704Z", "modified": "2024-03-28T18:19:59.081704Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3BA583488F36C708025C078D9EB4BEDC3918B098']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.081704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--114e5688-bfc5-4f20-ae6b-c965b03510aa", "created": "2024-03-28T18:19:59.082469Z", "modified": "2024-03-28T18:19:59.082469Z", "relationship_type": "indicates", "source_ref": "indicator--553e9b1c-fa64-46d3-8b75-fb9b04215a5c", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--947ef188-9f59-41b5-98e9-3f20915915eb", "created": "2024-03-28T18:19:59.082658Z", "modified": "2024-03-28T18:19:59.082658Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DDE822BAF53EF55C49096E866A995464CECB8B1C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.082658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5310521-f3c1-410d-b47e-2e6295660815", "created": "2024-03-28T18:19:59.083421Z", "modified": "2024-03-28T18:19:59.083421Z", "relationship_type": "indicates", "source_ref": "indicator--947ef188-9f59-41b5-98e9-3f20915915eb", "target_ref": "malware--8fb085aa-5481-43cc-8af1-90b75c257de1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22", "created": "2024-03-28T18:19:59.083598Z", "modified": "2024-03-28T18:19:59.083598Z", "name": "FindMyPhone", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6979b4b4-a1c7-4448-8e19-c4c3630dfbe7", "created": "2024-03-28T18:19:59.083782Z", "modified": "2024-03-28T18:19:59.083782Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-my-phone-prod.herokuapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.083782Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b638bf14-b71e-4c48-af1a-ddedfe792944", "created": "2024-03-28T18:19:59.084464Z", "modified": "2024-03-28T18:19:59.084464Z", "relationship_type": "indicates", "source_ref": "indicator--6979b4b4-a1c7-4448-8e19-c4c3630dfbe7", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4f10f526-0d27-4fc2-b36a-f56b670f6d09", "created": "2024-03-28T18:19:59.084639Z", "modified": "2024-03-28T18:19:59.084639Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmyphone.mangobird.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.084639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd4f6719-08aa-426c-9585-43e8345906e2", "created": "2024-03-28T18:19:59.085315Z", "modified": "2024-03-28T18:19:59.085315Z", "relationship_type": "indicates", "source_ref": "indicator--4f10f526-0d27-4fc2-b36a-f56b670f6d09", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--577fef4c-439b-44e2-9af6-c214e75f4289", "created": "2024-03-28T18:19:59.085489Z", "modified": "2024-03-28T18:19:59.085489Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='find-myphone.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.085489Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82d86369-3ca1-4298-bfbb-e886e1e3d798", "created": "2024-03-28T18:19:59.08617Z", "modified": "2024-03-28T18:19:59.08617Z", "relationship_type": "indicates", "source_ref": "indicator--577fef4c-439b-44e2-9af6-c214e75f4289", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7c06861-5ce8-46b0-8ca3-0428fb867d7c", "created": "2024-03-28T18:19:59.086348Z", "modified": "2024-03-28T18:19:59.086348Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.086348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9cc28b9a-a336-4ab5-b4c5-dba6e3207ec3", "created": "2024-03-28T18:19:59.087116Z", "modified": "2024-03-28T18:19:59.087116Z", "relationship_type": "indicates", "source_ref": "indicator--f7c06861-5ce8-46b0-8ca3-0428fb867d7c", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b0c168e-3905-4417-9b70-4ce047eaa35b", "created": "2024-03-28T18:19:59.087296Z", "modified": "2024-03-28T18:19:59.087296Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.087296Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f332107d-cb39-43aa-88ca-1b2ba1adb672", "created": "2024-03-28T18:19:59.087944Z", "modified": "2024-03-28T18:19:59.087944Z", "relationship_type": "indicates", "source_ref": "indicator--5b0c168e-3905-4417-9b70-4ce047eaa35b", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ef6d97ef-2e29-4525-8db6-d326e1d4ec71", "created": "2024-03-28T18:19:59.08812Z", "modified": "2024-03-28T18:19:59.08812Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mango.findmyphone3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.08812Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f909768e-ae80-4e94-94bd-8d7c0bfc3a1b", "created": "2024-03-28T18:19:59.088762Z", "modified": "2024-03-28T18:19:59.088762Z", "relationship_type": "indicates", "source_ref": "indicator--ef6d97ef-2e29-4525-8db6-d326e1d4ec71", "target_ref": "malware--91ee7f6b-2930-449c-85c3-52d8f2537f22"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9", "created": "2024-03-28T18:19:59.088938Z", "modified": "2024-03-28T18:19:59.088938Z", "name": "Bulgok", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5027bccc-7419-46b7-8e5a-4cb5bceb92e2", "created": "2024-03-28T18:19:59.089109Z", "modified": "2024-03-28T18:19:59.089109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.089109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--599be0fc-2881-4fa8-993d-a8655463c71d", "created": "2024-03-28T18:19:59.089787Z", "modified": "2024-03-28T18:19:59.089787Z", "relationship_type": "indicates", "source_ref": "indicator--5027bccc-7419-46b7-8e5a-4cb5bceb92e2", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bf7eca8-5529-40e5-82c0-c1114c0303de", "created": "2024-03-28T18:19:59.089977Z", "modified": "2024-03-28T18:19:59.089977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='control-phone-a05a3.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.089977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e46b6270-4149-4a34-82c1-58c24cfa83c4", "created": "2024-03-28T18:19:59.090668Z", "modified": "2024-03-28T18:19:59.090668Z", "relationship_type": "indicates", "source_ref": "indicator--5bf7eca8-5529-40e5-82c0-c1114c0303de", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--563d5699-8b46-4347-a5c4-d1266af1cc24", "created": "2024-03-28T18:19:59.090847Z", "modified": "2024-03-28T18:19:59.090847Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='q95294fs.beget.tech']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.090847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66a09d13-4ac3-48fb-bbeb-f8560fd27c8f", "created": "2024-03-28T18:19:59.091507Z", "modified": "2024-03-28T18:19:59.091507Z", "relationship_type": "indicates", "source_ref": "indicator--563d5699-8b46-4347-a5c4-d1266af1cc24", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ea0e33c-0530-4e8a-b2d9-4f27cab6d62f", "created": "2024-03-28T18:19:59.091682Z", "modified": "2024-03-28T18:19:59.091682Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='c-phone.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.091682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e99b75e5-52d0-407a-963f-8e08eeda7b54", "created": "2024-03-28T18:19:59.09233Z", "modified": "2024-03-28T18:19:59.09233Z", "relationship_type": "indicates", "source_ref": "indicator--4ea0e33c-0530-4e8a-b2d9-4f27cab6d62f", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08590572-502b-4a8b-9d6c-4e50683ced2f", "created": "2024-03-28T18:19:59.092503Z", "modified": "2024-03-28T18:19:59.092503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0e8d833e9c1f09e240df7add910e526ed7e32a48c4a3add8921bd90dbfbe77']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.092503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d18f6bf-a5d6-4c89-85da-c38138d44cf0", "created": "2024-03-28T18:19:59.093323Z", "modified": "2024-03-28T18:19:59.093323Z", "relationship_type": "indicates", "source_ref": "indicator--08590572-502b-4a8b-9d6c-4e50683ced2f", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af963695-9fe0-4282-8266-a35e6850ab64", "created": "2024-03-28T18:19:59.093505Z", "modified": "2024-03-28T18:19:59.093505Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.controlphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.093505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d5c13bc-86f6-4d7a-bf0b-560645014097", "created": "2024-03-28T18:19:59.094185Z", "modified": "2024-03-28T18:19:59.094185Z", "relationship_type": "indicates", "source_ref": "indicator--af963695-9fe0-4282-8266-a35e6850ab64", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b3cb5f3c-c4af-49fe-8832-8294d2567b3f", "created": "2024-03-28T18:19:59.094362Z", "modified": "2024-03-28T18:19:59.094362Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bulgakov.bug']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.094362Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1932c0cb-08fa-45dd-8f80-2c1dd6665cdf", "created": "2024-03-28T18:19:59.09547Z", "modified": "2024-03-28T18:19:59.09547Z", "relationship_type": "indicates", "source_ref": "indicator--b3cb5f3c-c4af-49fe-8832-8294d2567b3f", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5c181853-f091-49b6-9e9f-a98dd8d37e1c", "created": "2024-03-28T18:19:59.095651Z", "modified": "2024-03-28T18:19:59.095651Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bul.b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.095651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b014a31-e008-44e8-b671-ca7adf2cf4ab", "created": "2024-03-28T18:19:59.096277Z", "modified": "2024-03-28T18:19:59.096277Z", "relationship_type": "indicates", "source_ref": "indicator--5c181853-f091-49b6-9e9f-a98dd8d37e1c", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8f955e1-be94-4d72-8ee4-fcf9415fa1ea", "created": "2024-03-28T18:19:59.096454Z", "modified": "2024-03-28T18:19:59.096454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='71AD1F579C3DCF32AA1E00E02245D359F80C260B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.096454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86904d0c-e9f0-4194-a1ef-9f2947e04130", "created": "2024-03-28T18:19:59.097203Z", "modified": "2024-03-28T18:19:59.097203Z", "relationship_type": "indicates", "source_ref": "indicator--a8f955e1-be94-4d72-8ee4-fcf9415fa1ea", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06c7404d-a4b7-4c2a-a64b-13a4dd7eab5d", "created": "2024-03-28T18:19:59.097379Z", "modified": "2024-03-28T18:19:59.097379Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD5E1BBC94E5609F366DD4816C975C1CF4003F40']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.097379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afc34f9f-133f-4cb2-82b8-767068a11089", "created": "2024-03-28T18:19:59.098149Z", "modified": "2024-03-28T18:19:59.098149Z", "relationship_type": "indicates", "source_ref": "indicator--06c7404d-a4b7-4c2a-a64b-13a4dd7eab5d", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f48b70d9-c8e6-4973-ab78-28e1209fb88d", "created": "2024-03-28T18:19:59.098329Z", "modified": "2024-03-28T18:19:59.098329Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBC4B607C3B07C48F40F9D184DE443D651436CA5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.098329Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2915e47-f05f-4d62-b91b-7703a6da9824", "created": "2024-03-28T18:19:59.099083Z", "modified": "2024-03-28T18:19:59.099083Z", "relationship_type": "indicates", "source_ref": "indicator--f48b70d9-c8e6-4973-ab78-28e1209fb88d", "target_ref": "malware--7f5d3173-87a0-48ff-a355-3a74f0b09fc9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed", "created": "2024-03-28T18:19:59.099258Z", "modified": "2024-03-28T18:19:59.099258Z", "name": "Tracku", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--67aae385-830d-45de-b9e2-51a7d5a9c19d", "created": "2024-03-28T18:19:59.099431Z", "modified": "2024-03-28T18:19:59.099431Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.099431Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c45f20c-e140-4df3-a101-9e45937962a3", "created": "2024-03-28T18:19:59.100078Z", "modified": "2024-03-28T18:19:59.100078Z", "relationship_type": "indicates", "source_ref": "indicator--67aae385-830d-45de-b9e2-51a7d5a9c19d", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd1ca77b-02e9-4948-99e8-da599e4a07bf", "created": "2024-03-28T18:19:59.100257Z", "modified": "2024-03-28T18:19:59.100257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.100257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0dce9eee-0fde-491d-8501-ecbf0fc25a04", "created": "2024-03-28T18:19:59.100921Z", "modified": "2024-03-28T18:19:59.100921Z", "relationship_type": "indicates", "source_ref": "indicator--dd1ca77b-02e9-4948-99e8-da599e4a07bf", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d40678a-09b2-429b-8e39-17c16b4977e4", "created": "2024-03-28T18:19:59.101104Z", "modified": "2024-03-28T18:19:59.101104Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.101104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--940d24b6-ed92-4319-942f-ebb9f19de73f", "created": "2024-03-28T18:19:59.101788Z", "modified": "2024-03-28T18:19:59.101788Z", "relationship_type": "indicates", "source_ref": "indicator--1d40678a-09b2-429b-8e39-17c16b4977e4", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--278c4967-2d4a-4634-83ae-282e2047dd8b", "created": "2024-03-28T18:19:59.101978Z", "modified": "2024-03-28T18:19:59.101978Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.101978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--46787fdf-fdff-4344-a943-a1a452e8ff9b", "created": "2024-03-28T18:19:59.10264Z", "modified": "2024-03-28T18:19:59.10264Z", "relationship_type": "indicates", "source_ref": "indicator--278c4967-2d4a-4634-83ae-282e2047dd8b", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ede412b-3de9-4ffa-9ffb-427b10ef5245", "created": "2024-03-28T18:19:59.102824Z", "modified": "2024-03-28T18:19:59.102824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.102824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13f25bfc-2ed3-4aa5-8138-f751cdf2d58d", "created": "2024-03-28T18:19:59.138711Z", "modified": "2024-03-28T18:19:59.138711Z", "relationship_type": "indicates", "source_ref": "indicator--0ede412b-3de9-4ffa-9ffb-427b10ef5245", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e390df23-6a5b-4e09-9510-ace3258c130b", "created": "2024-03-28T18:19:59.139013Z", "modified": "2024-03-28T18:19:59.139013Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.139013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--187057b2-9366-4a61-86a2-58a3061bcf0f", "created": "2024-03-28T18:19:59.139838Z", "modified": "2024-03-28T18:19:59.139838Z", "relationship_type": "indicates", "source_ref": "indicator--e390df23-6a5b-4e09-9510-ace3258c130b", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9c8581e-7aac-4270-a85f-4793b4ef66d9", "created": "2024-03-28T18:19:59.140024Z", "modified": "2024-03-28T18:19:59.140024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izapk.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.140024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86ffdccd-f15b-471e-a629-955692ff1d4e", "created": "2024-03-28T18:19:59.140696Z", "modified": "2024-03-28T18:19:59.140696Z", "relationship_type": "indicates", "source_ref": "indicator--f9c8581e-7aac-4270-a85f-4793b4ef66d9", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e5472eb-8db4-49d5-a1d5-518d2f8fd6b5", "created": "2024-03-28T18:19:59.140878Z", "modified": "2024-03-28T18:19:59.140878Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izspy-1313.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.140878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5c82d6a-6b3b-4641-b2d4-7e2baf46977b", "created": "2024-03-28T18:19:59.141559Z", "modified": "2024-03-28T18:19:59.141559Z", "relationship_type": "indicates", "source_ref": "indicator--0e5472eb-8db4-49d5-a1d5-518d2f8fd6b5", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db6511ed-6573-4728-a16b-f75bd3c769a9", "created": "2024-03-28T18:19:59.141759Z", "modified": "2024-03-28T18:19:59.141759Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.141759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5109996-39e1-48d6-8add-a896d546aa8c", "created": "2024-03-28T18:19:59.142413Z", "modified": "2024-03-28T18:19:59.142413Z", "relationship_type": "indicates", "source_ref": "indicator--db6511ed-6573-4728-a16b-f75bd3c769a9", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92f4f34e-be0d-454d-a914-a5c1ad11f768", "created": "2024-03-28T18:19:59.142592Z", "modified": "2024-03-28T18:19:59.142592Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.apk7.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.142592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfe20462-d0ac-48ac-8e8c-60363e6c2445", "created": "2024-03-28T18:19:59.143256Z", "modified": "2024-03-28T18:19:59.143256Z", "relationship_type": "indicates", "source_ref": "indicator--92f4f34e-be0d-454d-a914-a5c1ad11f768", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49309adc-80ee-4f6d-a41a-1bbfead4951c", "created": "2024-03-28T18:19:59.143432Z", "modified": "2024-03-28T18:19:59.143432Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.143432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4795374b-115e-4fc0-a83f-f38d9b72fa11", "created": "2024-03-28T18:19:59.144087Z", "modified": "2024-03-28T18:19:59.144087Z", "relationship_type": "indicates", "source_ref": "indicator--49309adc-80ee-4f6d-a41a-1bbfead4951c", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d18577a-3efb-468f-89b0-662523505b1a", "created": "2024-03-28T18:19:59.144262Z", "modified": "2024-03-28T18:19:59.144262Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.msafe.xyz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.144262Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44fcc791-27c0-46c4-b453-cf4a0a377b90", "created": "2024-03-28T18:19:59.144918Z", "modified": "2024-03-28T18:19:59.144918Z", "relationship_type": "indicates", "source_ref": "indicator--0d18577a-3efb-468f-89b0-662523505b1a", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--87b2dacc-035d-43eb-b4d5-890e22c41792", "created": "2024-03-28T18:19:59.145096Z", "modified": "2024-03-28T18:19:59.145096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='2mata.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.145096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed9f248f-1087-4560-8475-9f6172152dd4", "created": "2024-03-28T18:19:59.145879Z", "modified": "2024-03-28T18:19:59.145879Z", "relationship_type": "indicates", "source_ref": "indicator--87b2dacc-035d-43eb-b4d5-890e22c41792", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a378db2-8cd8-4197-9c4c-a4d20068fe5b", "created": "2024-03-28T18:19:59.146062Z", "modified": "2024-03-28T18:19:59.146062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clues4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.146062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d8e633a-86ac-4a46-a27b-364283862d43", "created": "2024-03-28T18:19:59.14671Z", "modified": "2024-03-28T18:19:59.14671Z", "relationship_type": "indicates", "source_ref": "indicator--2a378db2-8cd8-4197-9c4c-a4d20068fe5b", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b04bdc8-6adb-481d-8bc7-33b573551ea3", "created": "2024-03-28T18:19:59.146888Z", "modified": "2024-03-28T18:19:59.146888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cluestr.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.146888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff94515c-9e12-48b8-b779-6007d3b0dff4", "created": "2024-03-28T18:19:59.147536Z", "modified": "2024-03-28T18:19:59.147536Z", "relationship_type": "indicates", "source_ref": "indicator--3b04bdc8-6adb-481d-8bc7-33b573551ea3", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7472a3bd-a4f7-4eea-93f3-6d556f123235", "created": "2024-03-28T18:19:59.14771Z", "modified": "2024-03-28T18:19:59.14771Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.14771Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa4e31e9-090a-4376-9507-95e8c4c8ced7", "created": "2024-03-28T18:19:59.148362Z", "modified": "2024-03-28T18:19:59.148362Z", "relationship_type": "indicates", "source_ref": "indicator--7472a3bd-a4f7-4eea-93f3-6d556f123235", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8c5d386-71f0-4699-9581-e8d385acb865", "created": "2024-03-28T18:19:59.148537Z", "modified": "2024-03-28T18:19:59.148537Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='hike.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.148537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9aed56d2-3816-4b36-8c42-6cde9c6c15b9", "created": "2024-03-28T18:19:59.14917Z", "modified": "2024-03-28T18:19:59.14917Z", "relationship_type": "indicates", "source_ref": "indicator--a8c5d386-71f0-4699-9581-e8d385acb865", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1aaa7ff1-1018-4b46-b246-2512b26fbdbe", "created": "2024-03-28T18:19:59.149343Z", "modified": "2024-03-28T18:19:59.149343Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.149343Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--937eff81-3e6c-4692-82eb-75c69d788533", "created": "2024-03-28T18:19:59.150003Z", "modified": "2024-03-28T18:19:59.150003Z", "relationship_type": "indicates", "source_ref": "indicator--1aaa7ff1-1018-4b46-b246-2512b26fbdbe", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--364dd079-2884-41ef-b669-7cb21511626e", "created": "2024-03-28T18:19:59.150178Z", "modified": "2024-03-28T18:19:59.150178Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.150178Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af71a6f6-86eb-448c-9406-2f3ca9eea52f", "created": "2024-03-28T18:19:59.150823Z", "modified": "2024-03-28T18:19:59.150823Z", "relationship_type": "indicates", "source_ref": "indicator--364dd079-2884-41ef-b669-7cb21511626e", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9ab19cb-acf9-4a13-a21a-08d6fe695781", "created": "2024-03-28T18:19:59.151Z", "modified": "2024-03-28T18:19:59.151Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.izkid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.151Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e037382-6505-4e6c-afd6-694571346049", "created": "2024-03-28T18:19:59.151653Z", "modified": "2024-03-28T18:19:59.151653Z", "relationship_type": "indicates", "source_ref": "indicator--e9ab19cb-acf9-4a13-a21a-08d6fe695781", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--11f2a493-7cc9-44bf-b457-1aa352d22945", "created": "2024-03-28T18:19:59.151827Z", "modified": "2024-03-28T18:19:59.151827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='e-spy.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.151827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4df1061e-2557-4c40-b609-b31300f9adc5", "created": "2024-03-28T18:19:59.15247Z", "modified": "2024-03-28T18:19:59.15247Z", "relationship_type": "indicates", "source_ref": "indicator--11f2a493-7cc9-44bf-b457-1aa352d22945", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b1b6421-aabb-463f-94a7-fc17e4bf6d25", "created": "2024-03-28T18:19:59.152643Z", "modified": "2024-03-28T18:19:59.152643Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b41f6dfb115e0bdf3fd8e860036b4e04432f1af43ecb9cccea78539e701c03a1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.152643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6b1cab4d-8e75-48ac-b352-6197338c2a5d", "created": "2024-03-28T18:19:59.153586Z", "modified": "2024-03-28T18:19:59.153586Z", "relationship_type": "indicates", "source_ref": "indicator--7b1b6421-aabb-463f-94a7-fc17e4bf6d25", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b833c84-fad8-4222-8cce-990a15565fbb", "created": "2024-03-28T18:19:59.153783Z", "modified": "2024-03-28T18:19:59.153783Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c7345afb1644c57c16fa2a024a8e951c064ea194476e278e9fa6069720fe7e4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.153783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78fa5648-26a1-4c89-827b-108feebe1cf4", "created": "2024-03-28T18:19:59.15459Z", "modified": "2024-03-28T18:19:59.15459Z", "relationship_type": "indicates", "source_ref": "indicator--7b833c84-fad8-4222-8cce-990a15565fbb", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c59c29bc-c378-42e5-bd38-70b45a9b2302", "created": "2024-03-28T18:19:59.154768Z", "modified": "2024-03-28T18:19:59.154768Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0bf4bdb37d25bf92a1b76817e4f89c0b38c2146a116bdec836d588875cd36383']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.154768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a590c427-e4d6-44b4-8f9e-493a7949eee6", "created": "2024-03-28T18:19:59.155576Z", "modified": "2024-03-28T18:19:59.155576Z", "relationship_type": "indicates", "source_ref": "indicator--c59c29bc-c378-42e5-bd38-70b45a9b2302", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--303c7470-9264-4004-8c47-b94cf62e59bf", "created": "2024-03-28T18:19:59.155753Z", "modified": "2024-03-28T18:19:59.155753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7bdd2fbd0ee1ef1ae88db3bd540aa3fd4bfd3d091aedfb4b60a2aa330e88af2e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.155753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f0d2afd-6ba0-435b-a1c0-fe4192753f08", "created": "2024-03-28T18:19:59.156552Z", "modified": "2024-03-28T18:19:59.156552Z", "relationship_type": "indicates", "source_ref": "indicator--303c7470-9264-4004-8c47-b94cf62e59bf", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23324fa3-e267-4cdf-8faa-0688c2e049e3", "created": "2024-03-28T18:19:59.156729Z", "modified": "2024-03-28T18:19:59.156729Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd13bb71747ded1984563dd50e237ebb51f3887c83b748d1751e33e683d8b19f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.156729Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--927a0249-5104-4abc-94cd-e466b270f4ad", "created": "2024-03-28T18:19:59.157533Z", "modified": "2024-03-28T18:19:59.157533Z", "relationship_type": "indicates", "source_ref": "indicator--23324fa3-e267-4cdf-8faa-0688c2e049e3", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c14ab6cc-28b3-4d7b-8b82-cfcc9c752dab", "created": "2024-03-28T18:19:59.157734Z", "modified": "2024-03-28T18:19:59.157734Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9bbaf4c8717e7dd0a034eeaa961b284d51667a5a85dfef8684a233097d5e441']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.157734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f9f8acfe-7c6e-4cca-84dd-648d8f602679", "created": "2024-03-28T18:19:59.158542Z", "modified": "2024-03-28T18:19:59.158542Z", "relationship_type": "indicates", "source_ref": "indicator--c14ab6cc-28b3-4d7b-8b82-cfcc9c752dab", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--044eb910-d03c-476c-bd07-12eb88b43397", "created": "2024-03-28T18:19:59.158719Z", "modified": "2024-03-28T18:19:59.158719Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a9e7510882e75011edf12d6a3350fb679e84ff29774e767ac1721d92dd11954c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.158719Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca587cd8-a52d-47bc-9dcc-fecd9ba71205", "created": "2024-03-28T18:19:59.159516Z", "modified": "2024-03-28T18:19:59.159516Z", "relationship_type": "indicates", "source_ref": "indicator--044eb910-d03c-476c-bd07-12eb88b43397", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7915e7ce-b685-4a06-b906-bdac5f63fbbe", "created": "2024-03-28T18:19:59.159692Z", "modified": "2024-03-28T18:19:59.159692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='582e49883ee6aed53f5a7f423ac910c1b1f18f9eb19d07507c7b32d303d32c24']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.159692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc53f74b-b169-45ee-9957-f2ffb8feb74a", "created": "2024-03-28T18:19:59.160502Z", "modified": "2024-03-28T18:19:59.160502Z", "relationship_type": "indicates", "source_ref": "indicator--7915e7ce-b685-4a06-b906-bdac5f63fbbe", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0d817de-7186-418d-8256-2d3700ba2973", "created": "2024-03-28T18:19:59.160677Z", "modified": "2024-03-28T18:19:59.160677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b3cce10706722566b937caddf515ca33092ab3ce30dbb57b15053ff11a884b14']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.160677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--140f382a-3e07-4d43-9774-bfd41fde2a18", "created": "2024-03-28T18:19:59.161474Z", "modified": "2024-03-28T18:19:59.161474Z", "relationship_type": "indicates", "source_ref": "indicator--c0d817de-7186-418d-8256-2d3700ba2973", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5592d626-536c-423b-beb6-36a676e413ba", "created": "2024-03-28T18:19:59.161685Z", "modified": "2024-03-28T18:19:59.161685Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b95c23a70e9c71313db73af0d4b8a283cbd6575caae99c46d59da3a1d6695fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.161685Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eff6f230-a8d7-43a5-99bd-93ca5c4d55b7", "created": "2024-03-28T18:19:59.162637Z", "modified": "2024-03-28T18:19:59.162637Z", "relationship_type": "indicates", "source_ref": "indicator--5592d626-536c-423b-beb6-36a676e413ba", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--041ac895-ac09-4bf5-afc3-88ebcc562dca", "created": "2024-03-28T18:19:59.162822Z", "modified": "2024-03-28T18:19:59.162822Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8c2ac89c53954caf0fe4f80d69e4459fb2b1fe5eebf5153aac74c62930b2aef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.162822Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff6aedc-3bac-40f9-8da3-c8e019b8b554", "created": "2024-03-28T18:19:59.163634Z", "modified": "2024-03-28T18:19:59.163634Z", "relationship_type": "indicates", "source_ref": "indicator--041ac895-ac09-4bf5-afc3-88ebcc562dca", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--98a7f5ca-d1d9-4e23-9e06-09acdb664c85", "created": "2024-03-28T18:19:59.163809Z", "modified": "2024-03-28T18:19:59.163809Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0eb6c3e7fbc28493979d2d55b37b6f2246e48ba46cd990efd5fbdcb84c52e7b0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.163809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcbaeb6d-0707-46fe-9b79-bfdc98797d34", "created": "2024-03-28T18:19:59.164612Z", "modified": "2024-03-28T18:19:59.164612Z", "relationship_type": "indicates", "source_ref": "indicator--98a7f5ca-d1d9-4e23-9e06-09acdb664c85", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b1d1baf-9515-4f84-9a9c-ffe8cd808479", "created": "2024-03-28T18:19:59.164786Z", "modified": "2024-03-28T18:19:59.164786Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89611aecf4d3780526391bafa07cea6f3588f30ddd587e7e239075e832778e5d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.164786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcf17bf8-6cc0-429b-8efa-ccb4ad2a2d3e", "created": "2024-03-28T18:19:59.165597Z", "modified": "2024-03-28T18:19:59.165597Z", "relationship_type": "indicates", "source_ref": "indicator--9b1d1baf-9515-4f84-9a9c-ffe8cd808479", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--caffe3f0-7682-4422-9972-45779a09a914", "created": "2024-03-28T18:19:59.165796Z", "modified": "2024-03-28T18:19:59.165796Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.fystem.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.165796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ca84b5e-f4e3-43f1-9549-ef0eb5a96e98", "created": "2024-03-28T18:19:59.166448Z", "modified": "2024-03-28T18:19:59.166448Z", "relationship_type": "indicates", "source_ref": "indicator--caffe3f0-7682-4422-9972-45779a09a914", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f43ecc0a-5f12-4e81-ac8c-ed94f05e2dcc", "created": "2024-03-28T18:19:59.166623Z", "modified": "2024-03-28T18:19:59.166623Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.maps']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.166623Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af7920a8-6396-41c1-b30e-77eddfb8fbad", "created": "2024-03-28T18:19:59.167277Z", "modified": "2024-03-28T18:19:59.167277Z", "relationship_type": "indicates", "source_ref": "indicator--f43ecc0a-5f12-4e81-ac8c-ed94f05e2dcc", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--481e4801-65be-4275-bd00-990ddfef5505", "created": "2024-03-28T18:19:59.167453Z", "modified": "2024-03-28T18:19:59.167453Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.bacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.167453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb7cf70d-12d8-4ab9-8569-d00b337be546", "created": "2024-03-28T18:19:59.168105Z", "modified": "2024-03-28T18:19:59.168105Z", "relationship_type": "indicates", "source_ref": "indicator--481e4801-65be-4275-bd00-990ddfef5505", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d35d066b-6b7d-466f-96db-f4343addb4ee", "created": "2024-03-28T18:19:59.168281Z", "modified": "2024-03-28T18:19:59.168281Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.google.android.safe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.168281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3070ae35-eab2-4d66-ba07-f13122dac64d", "created": "2024-03-28T18:19:59.168928Z", "modified": "2024-03-28T18:19:59.168928Z", "relationship_type": "indicates", "source_ref": "indicator--d35d066b-6b7d-466f-96db-f4343addb4ee", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad22e1ee-b61f-4c6b-a2a4-075765ce96ec", "created": "2024-03-28T18:19:59.169102Z", "modified": "2024-03-28T18:19:59.169102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wzogle.zndroid.yacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.169102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53152223-90b6-4a3b-9243-bb91392d170f", "created": "2024-03-28T18:19:59.169766Z", "modified": "2024-03-28T18:19:59.169766Z", "relationship_type": "indicates", "source_ref": "indicator--ad22e1ee-b61f-4c6b-a2a4-075765ce96ec", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0d09448-8742-45bf-9c30-db90546c097d", "created": "2024-03-28T18:19:59.169951Z", "modified": "2024-03-28T18:19:59.169951Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfup']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.169951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--449ba27a-c5d8-415c-b2a2-bcf0e0202f90", "created": "2024-03-28T18:19:59.17075Z", "modified": "2024-03-28T18:19:59.17075Z", "relationship_type": "indicates", "source_ref": "indicator--a0d09448-8742-45bf-9c30-db90546c097d", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0bcb086-1482-49a2-ae53-f088015950a3", "created": "2024-03-28T18:19:59.170927Z", "modified": "2024-03-28T18:19:59.170927Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.xndroid.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.170927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2714c3e4-7c8a-4ebd-80b2-1aaa97592227", "created": "2024-03-28T18:19:59.171574Z", "modified": "2024-03-28T18:19:59.171574Z", "relationship_type": "indicates", "source_ref": "indicator--c0bcb086-1482-49a2-ae53-f088015950a3", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9b1a68e1-3b93-484e-96a8-606151fd0437", "created": "2024-03-28T18:19:59.171756Z", "modified": "2024-03-28T18:19:59.171756Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qzogle.android.jacfut']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.171756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--816f2dcf-3a47-4e29-8f3c-196fd95f2a7f", "created": "2024-03-28T18:19:59.172412Z", "modified": "2024-03-28T18:19:59.172412Z", "relationship_type": "indicates", "source_ref": "indicator--9b1a68e1-3b93-484e-96a8-606151fd0437", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d617a70-a754-4930-ac59-8a1a751f2573", "created": "2024-03-28T18:19:59.172589Z", "modified": "2024-03-28T18:19:59.172589Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='01EFA0C8FAE43215125ACA78308EFB1768FB4049']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.172589Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8236ac37-d619-4c7c-a100-5e667f9233e6", "created": "2024-03-28T18:19:59.173357Z", "modified": "2024-03-28T18:19:59.173357Z", "relationship_type": "indicates", "source_ref": "indicator--3d617a70-a754-4930-ac59-8a1a751f2573", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5115a2f7-1378-4018-8135-c62bfc26fecb", "created": "2024-03-28T18:19:59.173533Z", "modified": "2024-03-28T18:19:59.173533Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A1C74FFFE33C7D867C7B284FFDBBA4DDD024450']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.173533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f0df438-14f2-4de7-9770-f05f7ef8d1b8", "created": "2024-03-28T18:19:59.174315Z", "modified": "2024-03-28T18:19:59.174315Z", "relationship_type": "indicates", "source_ref": "indicator--5115a2f7-1378-4018-8135-c62bfc26fecb", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5df138bc-3fe0-459b-9287-64f6086627f2", "created": "2024-03-28T18:19:59.174495Z", "modified": "2024-03-28T18:19:59.174495Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5407E1CC26F28D6024E0384693045AEA2B24C5DA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.174495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--665120b0-50a7-4d4c-b1fd-3da94adf9f7b", "created": "2024-03-28T18:19:59.175263Z", "modified": "2024-03-28T18:19:59.175263Z", "relationship_type": "indicates", "source_ref": "indicator--5df138bc-3fe0-459b-9287-64f6086627f2", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2bf5302-6b7a-407b-b99f-8024e498122e", "created": "2024-03-28T18:19:59.17544Z", "modified": "2024-03-28T18:19:59.17544Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D0F4308B87223AEEFFA65060F0F752E84D363BE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.17544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e223ca2-18dc-4c1f-8759-b613c301387a", "created": "2024-03-28T18:19:59.176198Z", "modified": "2024-03-28T18:19:59.176198Z", "relationship_type": "indicates", "source_ref": "indicator--a2bf5302-6b7a-407b-b99f-8024e498122e", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06fba243-0497-4b6a-a3eb-ff0df3f25bc7", "created": "2024-03-28T18:19:59.176378Z", "modified": "2024-03-28T18:19:59.176378Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9427212B33E9D3636970EAB73E2845E0DC59B5AA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.176378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2cda7a0-4636-4f2b-a146-00b4004990fe", "created": "2024-03-28T18:19:59.177144Z", "modified": "2024-03-28T18:19:59.177144Z", "relationship_type": "indicates", "source_ref": "indicator--06fba243-0497-4b6a-a3eb-ff0df3f25bc7", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45e1a116-2892-45df-b551-83910e065c17", "created": "2024-03-28T18:19:59.177317Z", "modified": "2024-03-28T18:19:59.177317Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A9A302C9606AF4BE4468A4FC74F7873DDADA2AB0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.177317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7c5cd0e-efc1-4039-9919-27dfd6f08a42", "created": "2024-03-28T18:19:59.1781Z", "modified": "2024-03-28T18:19:59.1781Z", "relationship_type": "indicates", "source_ref": "indicator--45e1a116-2892-45df-b551-83910e065c17", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5deff421-a36e-4afc-926f-1acbecc798c0", "created": "2024-03-28T18:19:59.178278Z", "modified": "2024-03-28T18:19:59.178278Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BD3986483D9B962B029D65BF34BF4B7C568FF204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.178278Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d2998b0-f6f1-4490-8864-fb2476ab5392", "created": "2024-03-28T18:19:59.17918Z", "modified": "2024-03-28T18:19:59.17918Z", "relationship_type": "indicates", "source_ref": "indicator--5deff421-a36e-4afc-926f-1acbecc798c0", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6fa68f38-de1b-4634-bd2d-25a7bda0ad7d", "created": "2024-03-28T18:19:59.179363Z", "modified": "2024-03-28T18:19:59.179363Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4474D3395029E6C6744A470EE5F2107DBAEF16A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.179363Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea47c68d-e1be-405b-bd8d-7de12a94a4d2", "created": "2024-03-28T18:19:59.180113Z", "modified": "2024-03-28T18:19:59.180113Z", "relationship_type": "indicates", "source_ref": "indicator--6fa68f38-de1b-4634-bd2d-25a7bda0ad7d", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d5aa8ecf-0d63-4ac7-97cc-8a522d4d4f00", "created": "2024-03-28T18:19:59.180289Z", "modified": "2024-03-28T18:19:59.180289Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6F1FDA1889463BFA646A950E49E121B7829A884D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.180289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21bd54cb-b325-4195-82eb-2c1a98430512", "created": "2024-03-28T18:19:59.181033Z", "modified": "2024-03-28T18:19:59.181033Z", "relationship_type": "indicates", "source_ref": "indicator--d5aa8ecf-0d63-4ac7-97cc-8a522d4d4f00", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c61a3054-b771-49da-b2f8-8e0e1a80616f", "created": "2024-03-28T18:19:59.181213Z", "modified": "2024-03-28T18:19:59.181213Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5051413BB7C4931F5CD25260FFF173739CBE0F3A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.181213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dec3e0e0-f073-42aa-abdf-50c2f703bde7", "created": "2024-03-28T18:19:59.181983Z", "modified": "2024-03-28T18:19:59.181983Z", "relationship_type": "indicates", "source_ref": "indicator--c61a3054-b771-49da-b2f8-8e0e1a80616f", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--20b83312-8f2d-4b70-9cf8-c91941a73183", "created": "2024-03-28T18:19:59.18216Z", "modified": "2024-03-28T18:19:59.18216Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4140120093B5655CF559B2A786269CF3F82E3AE9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.18216Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18f4d74d-b311-4324-81ea-141f4667d1a3", "created": "2024-03-28T18:19:59.182926Z", "modified": "2024-03-28T18:19:59.182926Z", "relationship_type": "indicates", "source_ref": "indicator--20b83312-8f2d-4b70-9cf8-c91941a73183", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24b455ff-cb5d-41e4-97b7-9c0781102a96", "created": "2024-03-28T18:19:59.183105Z", "modified": "2024-03-28T18:19:59.183105Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A55C057800823F710BF32A7D9865B300777E2D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.183105Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1676cd5-e35d-46c0-b358-a112c545e462", "created": "2024-03-28T18:19:59.18386Z", "modified": "2024-03-28T18:19:59.18386Z", "relationship_type": "indicates", "source_ref": "indicator--24b455ff-cb5d-41e4-97b7-9c0781102a96", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab8a5ddc-39dd-406e-a42e-b5b5b7867661", "created": "2024-03-28T18:19:59.184039Z", "modified": "2024-03-28T18:19:59.184039Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FEEF07EA18BA2EF7B75AD311F45A45AB4C1E8F0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.184039Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1df65f4f-6b6f-450f-a43f-677c8cba8bdf", "created": "2024-03-28T18:19:59.184785Z", "modified": "2024-03-28T18:19:59.184785Z", "relationship_type": "indicates", "source_ref": "indicator--ab8a5ddc-39dd-406e-a42e-b5b5b7867661", "target_ref": "malware--2e9c78c9-0205-4824-adf6-1a31eb2592ed"}, {"type": "malware", "spec_version": "2.1", "id": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0", "created": "2024-03-28T18:19:59.184962Z", "modified": "2024-03-28T18:19:59.184962Z", "name": "KidsShield", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d71e4be8-71e0-4702-bd26-c119b275d14b", "created": "2024-03-28T18:19:59.185137Z", "modified": "2024-03-28T18:19:59.185137Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apprtc.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.185137Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5bb6965-868a-43b3-9b7d-b64e248b64a3", "created": "2024-03-28T18:19:59.18582Z", "modified": "2024-03-28T18:19:59.18582Z", "relationship_type": "indicates", "source_ref": "indicator--d71e4be8-71e0-4702-bd26-c119b275d14b", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3a83ccd8-4e75-4aca-82db-615c7e20b30e", "created": "2024-03-28T18:19:59.185997Z", "modified": "2024-03-28T18:19:59.185997Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.185997Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b06b3e08-07c7-45c3-b8d6-b1da5b2cc8c5", "created": "2024-03-28T18:19:59.186657Z", "modified": "2024-03-28T18:19:59.186657Z", "relationship_type": "indicates", "source_ref": "indicator--3a83ccd8-4e75-4aca-82db-615c7e20b30e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9dca592f-6c53-4a38-bbd0-0e0e44a063b7", "created": "2024-03-28T18:19:59.186832Z", "modified": "2024-03-28T18:19:59.186832Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.186832Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d2c26bb-ff29-4035-928e-5aee9de4d031", "created": "2024-03-28T18:19:59.187609Z", "modified": "2024-03-28T18:19:59.187609Z", "relationship_type": "indicates", "source_ref": "indicator--9dca592f-6c53-4a38-bbd0-0e0e44a063b7", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b358eea7-99ac-4875-9b42-d170573b7fb5", "created": "2024-03-28T18:19:59.187789Z", "modified": "2024-03-28T18:19:59.187789Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.187789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebb2834d-d1ed-41ee-bf97-5c728821990e", "created": "2024-03-28T18:19:59.188436Z", "modified": "2024-03-28T18:19:59.188436Z", "relationship_type": "indicates", "source_ref": "indicator--b358eea7-99ac-4875-9b42-d170573b7fb5", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f008e34-7e8d-4d30-96b5-369b9f677b0f", "created": "2024-03-28T18:19:59.18861Z", "modified": "2024-03-28T18:19:59.18861Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.18861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bf4502c-3a86-457d-a8b1-a877e70990bd", "created": "2024-03-28T18:19:59.189275Z", "modified": "2024-03-28T18:19:59.189275Z", "relationship_type": "indicates", "source_ref": "indicator--5f008e34-7e8d-4d30-96b5-369b9f677b0f", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e69de9f3-7c35-405a-8375-ce3e841ac75b", "created": "2024-03-28T18:19:59.189449Z", "modified": "2024-03-28T18:19:59.189449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.189449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b493b9d1-18f5-474f-a462-751b6c66ef8b", "created": "2024-03-28T18:19:59.190129Z", "modified": "2024-03-28T18:19:59.190129Z", "relationship_type": "indicates", "source_ref": "indicator--e69de9f3-7c35-405a-8375-ce3e841ac75b", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd8a2c88-c093-4b67-acf6-916e25b9547a", "created": "2024-03-28T18:19:59.190304Z", "modified": "2024-03-28T18:19:59.190304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.190304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6413bb4d-ab8c-4069-984b-e3eedb35074e", "created": "2024-03-28T18:19:59.190955Z", "modified": "2024-03-28T18:19:59.190955Z", "relationship_type": "indicates", "source_ref": "indicator--dd8a2c88-c093-4b67-acf6-916e25b9547a", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22607604-4c7d-4d37-9886-b67ffe606000", "created": "2024-03-28T18:19:59.191129Z", "modified": "2024-03-28T18:19:59.191129Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.191129Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d287309a-475f-41e9-a97d-f23655c379cd", "created": "2024-03-28T18:19:59.191779Z", "modified": "2024-03-28T18:19:59.191779Z", "relationship_type": "indicates", "source_ref": "indicator--22607604-4c7d-4d37-9886-b67ffe606000", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac187342-89d3-4af2-b1c8-d2b518cfb4a8", "created": "2024-03-28T18:19:59.19195Z", "modified": "2024-03-28T18:19:59.19195Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.19195Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cbc99c4-329e-4e19-8cfe-5c5d33a24c3b", "created": "2024-03-28T18:19:59.192616Z", "modified": "2024-03-28T18:19:59.192616Z", "relationship_type": "indicates", "source_ref": "indicator--ac187342-89d3-4af2-b1c8-d2b518cfb4a8", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9fafa00-37f0-4157-9988-f9d1c1c98940", "created": "2024-03-28T18:19:59.192798Z", "modified": "2024-03-28T18:19:59.192798Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='quanly24h.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.192798Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94f8128b-2ffe-4283-bf80-83c99048f0e0", "created": "2024-03-28T18:19:59.19345Z", "modified": "2024-03-28T18:19:59.19345Z", "relationship_type": "indicates", "source_ref": "indicator--b9fafa00-37f0-4157-9988-f9d1c1c98940", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f813cdad-2c56-473c-9eb1-ff8f97c3828e", "created": "2024-03-28T18:19:59.193625Z", "modified": "2024-03-28T18:19:59.193625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.193625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--500c3068-1f59-4fb3-a239-04ad101f2ace", "created": "2024-03-28T18:19:59.194297Z", "modified": "2024-03-28T18:19:59.194297Z", "relationship_type": "indicates", "source_ref": "indicator--f813cdad-2c56-473c-9eb1-ff8f97c3828e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a30a2127-fb84-4636-a28f-df6ee9e149cb", "created": "2024-03-28T18:19:59.19449Z", "modified": "2024-03-28T18:19:59.19449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac-app1.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.19449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--955c3dd5-a805-45f7-af3b-72d58ab30876", "created": "2024-03-28T18:19:59.195289Z", "modified": "2024-03-28T18:19:59.195289Z", "relationship_type": "indicates", "source_ref": "indicator--a30a2127-fb84-4636-a28f-df6ee9e149cb", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--724b1e77-68ff-4c71-9161-50941ddfe1db", "created": "2024-03-28T18:19:59.195465Z", "modified": "2024-03-28T18:19:59.195465Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='theodoi24h.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.195465Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eccbc034-058e-4026-872b-8251c341f493", "created": "2024-03-28T18:19:59.196119Z", "modified": "2024-03-28T18:19:59.196119Z", "relationship_type": "indicates", "source_ref": "indicator--724b1e77-68ff-4c71-9161-50941ddfe1db", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c960084-fa24-4763-8b25-2beeea3e81d8", "created": "2024-03-28T18:19:59.196292Z", "modified": "2024-03-28T18:19:59.196292Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.196292Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a483cb4-4014-41eb-ae1a-4437a38b131a", "created": "2024-03-28T18:19:59.196943Z", "modified": "2024-03-28T18:19:59.196943Z", "relationship_type": "indicates", "source_ref": "indicator--1c960084-fa24-4763-8b25-2beeea3e81d8", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b734e0a-13a9-4505-a5c2-dc65685a7308", "created": "2024-03-28T18:19:59.197122Z", "modified": "2024-03-28T18:19:59.197122Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.197122Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--670b26cd-5174-471f-b927-6a9a3ec92191", "created": "2024-03-28T18:19:59.197799Z", "modified": "2024-03-28T18:19:59.197799Z", "relationship_type": "indicates", "source_ref": "indicator--1b734e0a-13a9-4505-a5c2-dc65685a7308", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cabee7bf-f280-43c9-a126-26b416d649e4", "created": "2024-03-28T18:19:59.197977Z", "modified": "2024-03-28T18:19:59.197977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.197977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b2931ed-5492-460c-9604-5afb14156e13", "created": "2024-03-28T18:19:59.198635Z", "modified": "2024-03-28T18:19:59.198635Z", "relationship_type": "indicates", "source_ref": "indicator--cabee7bf-f280-43c9-a126-26b416d649e4", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--55c2df89-b255-402e-bc7e-8db9eec6d3cd", "created": "2024-03-28T18:19:59.198809Z", "modified": "2024-03-28T18:19:59.198809Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='backupsoft.eu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.198809Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3874476d-e5bb-48d8-8f08-c8c20969e456", "created": "2024-03-28T18:19:59.199453Z", "modified": "2024-03-28T18:19:59.199453Z", "relationship_type": "indicates", "source_ref": "indicator--55c2df89-b255-402e-bc7e-8db9eec6d3cd", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90fa168b-8267-4eed-8c18-bda19b1adeb0", "created": "2024-03-28T18:19:59.199625Z", "modified": "2024-03-28T18:19:59.199625Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.199625Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec878261-e2fe-4879-9b2e-64e3f1c4e1cc", "created": "2024-03-28T18:19:59.200275Z", "modified": "2024-03-28T18:19:59.200275Z", "relationship_type": "indicates", "source_ref": "indicator--90fa168b-8267-4eed-8c18-bda19b1adeb0", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f85d0985-dafe-4674-b93d-b8e1e91f4ce9", "created": "2024-03-28T18:19:59.200449Z", "modified": "2024-03-28T18:19:59.200449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.200449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56a6c549-26b4-4d39-a2f7-24fb750ebeac", "created": "2024-03-28T18:19:59.201118Z", "modified": "2024-03-28T18:19:59.201118Z", "relationship_type": "indicates", "source_ref": "indicator--f85d0985-dafe-4674-b93d-b8e1e91f4ce9", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a034e000-7bdd-44a8-991d-7d1c4c1d66e3", "created": "2024-03-28T18:19:59.201289Z", "modified": "2024-03-28T18:19:59.201289Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.201289Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ff0967a-87d0-459f-b448-209941984013", "created": "2024-03-28T18:19:59.201968Z", "modified": "2024-03-28T18:19:59.201968Z", "relationship_type": "indicates", "source_ref": "indicator--a034e000-7bdd-44a8-991d-7d1c4c1d66e3", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1ed93f2-5e0c-41c7-98a4-aceff79b5150", "created": "2024-03-28T18:19:59.202145Z", "modified": "2024-03-28T18:19:59.202145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitorminor.com.tr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.202145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaaa6e47-0e8d-4aa9-89d6-c23f44683251", "created": "2024-03-28T18:19:59.202934Z", "modified": "2024-03-28T18:19:59.202934Z", "relationship_type": "indicates", "source_ref": "indicator--f1ed93f2-5e0c-41c7-98a4-aceff79b5150", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--928199ad-6d04-4c31-a2b6-703cb3d9e125", "created": "2024-03-28T18:19:59.203109Z", "modified": "2024-03-28T18:19:59.203109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.freespyapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.203109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c0d3626-e3a4-4476-ac44-47b444c97d0e", "created": "2024-03-28T18:19:59.203765Z", "modified": "2024-03-28T18:19:59.203765Z", "relationship_type": "indicates", "source_ref": "indicator--928199ad-6d04-4c31-a2b6-703cb3d9e125", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4171fd43-2e0f-48ce-a9aa-db3b93fc22db", "created": "2024-03-28T18:19:59.203941Z", "modified": "2024-03-28T18:19:59.203941Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.203941Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb5073a3-d200-4ceb-b889-f44c8c87b579", "created": "2024-03-28T18:19:59.204595Z", "modified": "2024-03-28T18:19:59.204595Z", "relationship_type": "indicates", "source_ref": "indicator--4171fd43-2e0f-48ce-a9aa-db3b93fc22db", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe0856bc-25c0-4d5b-94da-6567447326f2", "created": "2024-03-28T18:19:59.20477Z", "modified": "2024-03-28T18:19:59.20477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.20477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7de3809f-768d-4065-a24b-d89e7474543a", "created": "2024-03-28T18:19:59.205408Z", "modified": "2024-03-28T18:19:59.205408Z", "relationship_type": "indicates", "source_ref": "indicator--fe0856bc-25c0-4d5b-94da-6567447326f2", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd270e3e-f48c-40eb-b464-f5f773fd08e3", "created": "2024-03-28T18:19:59.205586Z", "modified": "2024-03-28T18:19:59.205586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytrac.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.205586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dd1a8b2-7d63-4bc1-bfbb-c155459ec2e2", "created": "2024-03-28T18:19:59.206259Z", "modified": "2024-03-28T18:19:59.206259Z", "relationship_type": "indicates", "source_ref": "indicator--cd270e3e-f48c-40eb-b464-f5f773fd08e3", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c960b932-8165-49b0-b8a1-7ae4302192ed", "created": "2024-03-28T18:19:59.206434Z", "modified": "2024-03-28T18:19:59.206434Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='techinnovative.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.206434Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c28f057-92e9-423b-b06d-97d46f292a0b", "created": "2024-03-28T18:19:59.207114Z", "modified": "2024-03-28T18:19:59.207114Z", "relationship_type": "indicates", "source_ref": "indicator--c960b932-8165-49b0-b8a1-7ae4302192ed", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58efff87-357d-4ac3-856e-6ab5d58c8db8", "created": "2024-03-28T18:19:59.207302Z", "modified": "2024-03-28T18:19:59.207302Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tifamily.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.207302Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d033060-4071-4e3d-b4de-3d7e151833dd", "created": "2024-03-28T18:19:59.207948Z", "modified": "2024-03-28T18:19:59.207948Z", "relationship_type": "indicates", "source_ref": "indicator--58efff87-357d-4ac3-856e-6ab5d58c8db8", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5cb9a6-2455-4c83-abc6-af75172865b6", "created": "2024-03-28T18:19:59.208119Z", "modified": "2024-03-28T18:19:59.208119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.208119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9033f2c9-be04-4c18-89c8-0e26033bf88e", "created": "2024-03-28T18:19:59.208766Z", "modified": "2024-03-28T18:19:59.208766Z", "relationship_type": "indicates", "source_ref": "indicator--5f5cb9a6-2455-4c83-abc6-af75172865b6", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3354b8d2-10f4-4f5b-8df2-e836ca3e9d3e", "created": "2024-03-28T18:19:59.208938Z", "modified": "2024-03-28T18:19:59.208938Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tracerspy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.208938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--608628f3-a7b8-4e3a-a207-c178297dee67", "created": "2024-03-28T18:19:59.209593Z", "modified": "2024-03-28T18:19:59.209593Z", "relationship_type": "indicates", "source_ref": "indicator--3354b8d2-10f4-4f5b-8df2-e836ca3e9d3e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b547262-d60e-444c-bfe8-c2c2a0eb1239", "created": "2024-03-28T18:19:59.209794Z", "modified": "2024-03-28T18:19:59.209794Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.209794Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8e614b1-8e87-48d2-a619-6ec6248bb527", "created": "2024-03-28T18:19:59.210561Z", "modified": "2024-03-28T18:19:59.210561Z", "relationship_type": "indicates", "source_ref": "indicator--7b547262-d60e-444c-bfe8-c2c2a0eb1239", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3f6a20ed-05d0-4c1a-9156-e66b9ffb73a8", "created": "2024-03-28T18:19:59.210744Z", "modified": "2024-03-28T18:19:59.210744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='viptelefonprogrami.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.210744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c5e3b9e-a75a-417a-88d5-359a931a93c5", "created": "2024-03-28T18:19:59.211405Z", "modified": "2024-03-28T18:19:59.211405Z", "relationship_type": "indicates", "source_ref": "indicator--3f6a20ed-05d0-4c1a-9156-e66b9ffb73a8", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a1edb15-ff8e-4480-a64d-64f21c866d9e", "created": "2024-03-28T18:19:59.211581Z", "modified": "2024-03-28T18:19:59.211581Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.kidlogger.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.211581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bdb546a-e2fc-4b9f-a7dd-22e74623c97d", "created": "2024-03-28T18:19:59.212238Z", "modified": "2024-03-28T18:19:59.212238Z", "relationship_type": "indicates", "source_ref": "indicator--8a1edb15-ff8e-4480-a64d-64f21c866d9e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--390163ce-f661-4d68-98da-64ccaaeda478", "created": "2024-03-28T18:19:59.212412Z", "modified": "2024-03-28T18:19:59.212412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.selfspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.212412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01bec882-a2c6-420e-876c-397be9ae71aa", "created": "2024-03-28T18:19:59.213062Z", "modified": "2024-03-28T18:19:59.213062Z", "relationship_type": "indicates", "source_ref": "indicator--390163ce-f661-4d68-98da-64ccaaeda478", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f61c022-5d0a-4939-aa10-b2bce6213967", "created": "2024-03-28T18:19:59.213236Z", "modified": "2024-03-28T18:19:59.213236Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ua.tispy.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.213236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d86a5f27-7500-431e-9e64-890208c995d9", "created": "2024-03-28T18:19:59.213905Z", "modified": "2024-03-28T18:19:59.213905Z", "relationship_type": "indicates", "source_ref": "indicator--5f61c022-5d0a-4939-aa10-b2bce6213967", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d22678ab-9d73-423b-9b93-cd5851f9702c", "created": "2024-03-28T18:19:59.214082Z", "modified": "2024-03-28T18:19:59.214082Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyt.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.214082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abceb323-85ab-4bd2-aae0-f4fa4063730f", "created": "2024-03-28T18:19:59.214719Z", "modified": "2024-03-28T18:19:59.214719Z", "relationship_type": "indicates", "source_ref": "indicator--d22678ab-9d73-423b-9b93-cd5851f9702c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e4182a1-7718-4aea-8635-b704d3477fc5", "created": "2024-03-28T18:19:59.214891Z", "modified": "2024-03-28T18:19:59.214891Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsshield.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.214891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dd998dc-695d-446a-990a-9ed78af461ea", "created": "2024-03-28T18:19:59.215541Z", "modified": "2024-03-28T18:19:59.215541Z", "relationship_type": "indicates", "source_ref": "indicator--3e4182a1-7718-4aea-8635-b704d3477fc5", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a153100-d573-48e7-989d-9e88cf83cb7f", "created": "2024-03-28T18:19:59.215713Z", "modified": "2024-03-28T18:19:59.215713Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3540915b4d51619ac361012d1dc9065da85d713adc14bd9ce82bf92a16921c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.215713Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36524a64-50e4-4382-b7be-ce19793e16a1", "created": "2024-03-28T18:19:59.216522Z", "modified": "2024-03-28T18:19:59.216522Z", "relationship_type": "indicates", "source_ref": "indicator--6a153100-d573-48e7-989d-9e88cf83cb7f", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2e8fe65-e0d5-4db4-85d1-9120492870fd", "created": "2024-03-28T18:19:59.216702Z", "modified": "2024-03-28T18:19:59.216702Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='21bd09751a26551ada2579be19ad3d935897a7496a61d2aa9a3e0d8f746e0bfb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.216702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43ba8039-9bf0-4723-8296-489adf2b6cf7", "created": "2024-03-28T18:19:59.217504Z", "modified": "2024-03-28T18:19:59.217504Z", "relationship_type": "indicates", "source_ref": "indicator--e2e8fe65-e0d5-4db4-85d1-9120492870fd", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8abb7bef-ae73-4480-a192-bca72a6e5959", "created": "2024-03-28T18:19:59.217705Z", "modified": "2024-03-28T18:19:59.217705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='260fd6458a4bef8c2a6075e70cedd745500cb08e249596f69499c6d8062d30fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.217705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22542275-2313-4c2d-98e9-8968aa45e778", "created": "2024-03-28T18:19:59.218645Z", "modified": "2024-03-28T18:19:59.218645Z", "relationship_type": "indicates", "source_ref": "indicator--8abb7bef-ae73-4480-a192-bca72a6e5959", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f18cc853-712c-4c57-8c7c-6d61daa1e170", "created": "2024-03-28T18:19:59.218823Z", "modified": "2024-03-28T18:19:59.218823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='352070d3b4149fb4b28b030acfd60da0d143650eb643fd58ff12ddfc904f23c8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.218823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b4722fc-5b11-450e-b597-2be16cd75e68", "created": "2024-03-28T18:19:59.219617Z", "modified": "2024-03-28T18:19:59.219617Z", "relationship_type": "indicates", "source_ref": "indicator--f18cc853-712c-4c57-8c7c-6d61daa1e170", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5067085b-4d29-4f4e-a57e-329b27a0d973", "created": "2024-03-28T18:19:59.219792Z", "modified": "2024-03-28T18:19:59.219792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6036c7a66bfc662470d6cf33890a4b8921fa0cb373dedb398c11b7ebe4d35d46']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.219792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58d2e6fb-24f3-4db8-bd4f-b10ab721ac3b", "created": "2024-03-28T18:19:59.22059Z", "modified": "2024-03-28T18:19:59.22059Z", "relationship_type": "indicates", "source_ref": "indicator--5067085b-4d29-4f4e-a57e-329b27a0d973", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d43b3d41-c9b0-4c9f-adae-02019ad4fc0e", "created": "2024-03-28T18:19:59.220764Z", "modified": "2024-03-28T18:19:59.220764Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='db0d35258209a923bdc690786d0833c1498723a87dab94ec2ba3e7147de073a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.220764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4806033d-028c-4401-8fb0-716d41e001c7", "created": "2024-03-28T18:19:59.22157Z", "modified": "2024-03-28T18:19:59.22157Z", "relationship_type": "indicates", "source_ref": "indicator--d43b3d41-c9b0-4c9f-adae-02019ad4fc0e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d6891bb-0e18-4176-b01c-87773fe0cd35", "created": "2024-03-28T18:19:59.22177Z", "modified": "2024-03-28T18:19:59.22177Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4329a83ac3ee06380b6e938561b66ec344aa7f2f10184732086324a60096de3f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.22177Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb05e963-3d5f-46ea-9750-489a1686f026", "created": "2024-03-28T18:19:59.222576Z", "modified": "2024-03-28T18:19:59.222576Z", "relationship_type": "indicates", "source_ref": "indicator--1d6891bb-0e18-4176-b01c-87773fe0cd35", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e323f162-6508-4d8d-ab47-ffb08eae1929", "created": "2024-03-28T18:19:59.222755Z", "modified": "2024-03-28T18:19:59.222755Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42c8b1ecc6d2928cff2206c1a7d5ab6360767ea8d75aa5dc837f9c58cf81e38c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.222755Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e9c0f97d-ebbb-4eca-900d-9cdd0e36c4ce", "created": "2024-03-28T18:19:59.223549Z", "modified": "2024-03-28T18:19:59.223549Z", "relationship_type": "indicates", "source_ref": "indicator--e323f162-6508-4d8d-ab47-ffb08eae1929", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e4cc32c5-9ca7-4224-8e79-cdbc6c52a7f4", "created": "2024-03-28T18:19:59.223723Z", "modified": "2024-03-28T18:19:59.223723Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='020d95aff3bbdc311a4b7301aab866de1be4aed53b67bfd73c1dfed9503dbc3a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.223723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90ff82b6-4460-42d1-817b-452078f750e5", "created": "2024-03-28T18:19:59.224526Z", "modified": "2024-03-28T18:19:59.224526Z", "relationship_type": "indicates", "source_ref": "indicator--e4cc32c5-9ca7-4224-8e79-cdbc6c52a7f4", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d83873a1-bbc3-4ac4-bfdb-368052499e9d", "created": "2024-03-28T18:19:59.224698Z", "modified": "2024-03-28T18:19:59.224698Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7734bef11d2f3e168d5333671b6db69a8caea54eee2843a1b885f37b3aa80fe3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.224698Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4d259e1-e17e-4fdf-8961-0a5bdd1f46eb", "created": "2024-03-28T18:19:59.225495Z", "modified": "2024-03-28T18:19:59.225495Z", "relationship_type": "indicates", "source_ref": "indicator--d83873a1-bbc3-4ac4-bfdb-368052499e9d", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a663e74-b01f-40e3-ab82-15d21a01a2e0", "created": "2024-03-28T18:19:59.225687Z", "modified": "2024-03-28T18:19:59.225687Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d8befa2d86f456dcaea8e14ed3d3d84fb3f523eb1168530660027be6bbc516f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.225687Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67a97787-7280-4b83-9e08-667af3667329", "created": "2024-03-28T18:19:59.226547Z", "modified": "2024-03-28T18:19:59.226547Z", "relationship_type": "indicates", "source_ref": "indicator--9a663e74-b01f-40e3-ab82-15d21a01a2e0", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43a175f5-177c-4abc-83b5-9384d1b477af", "created": "2024-03-28T18:19:59.226725Z", "modified": "2024-03-28T18:19:59.226725Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f0d800da07e8fe628e28b428cf07910dfc4975e76d6120e7eab3ae0ca77d178e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.226725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea56bbd3-c53f-495a-9537-87394324b831", "created": "2024-03-28T18:19:59.227684Z", "modified": "2024-03-28T18:19:59.227684Z", "relationship_type": "indicates", "source_ref": "indicator--43a175f5-177c-4abc-83b5-9384d1b477af", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4a83bb7-212c-43f0-93f5-0e4d9d9ff796", "created": "2024-03-28T18:19:59.227865Z", "modified": "2024-03-28T18:19:59.227865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c77e0e7ebcc9ee4e2869de81b711fd1531f5c2e59ca63d5a31180d6b8867c83']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.227865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64082ae6-b2ee-4e35-be71-894d682d22a9", "created": "2024-03-28T18:19:59.228666Z", "modified": "2024-03-28T18:19:59.228666Z", "relationship_type": "indicates", "source_ref": "indicator--c4a83bb7-212c-43f0-93f5-0e4d9d9ff796", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d7dea32-9d8d-45c8-8ca6-b21918ba27dc", "created": "2024-03-28T18:19:59.228847Z", "modified": "2024-03-28T18:19:59.228847Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.protect']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.228847Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9713c6ee-57ec-4a29-8277-012e0795f726", "created": "2024-03-28T18:19:59.229477Z", "modified": "2024-03-28T18:19:59.229477Z", "relationship_type": "indicates", "source_ref": "indicator--3d7dea32-9d8d-45c8-8ca6-b21918ba27dc", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--625d106c-5c3c-4dba-81e2-1d359af9843c", "created": "2024-03-28T18:19:59.229683Z", "modified": "2024-03-28T18:19:59.229683Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.aixlunro.uqfhkagb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.229683Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2dc99d5f-cfc4-4b12-9049-df8287bc5db7", "created": "2024-03-28T18:19:59.230336Z", "modified": "2024-03-28T18:19:59.230336Z", "relationship_type": "indicates", "source_ref": "indicator--625d106c-5c3c-4dba-81e2-1d359af9843c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--280b9db0-8286-4e30-a071-bbc64f9572e9", "created": "2024-03-28T18:19:59.230512Z", "modified": "2024-03-28T18:19:59.230512Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bzbqbkya.hgozttiu']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.230512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--590e9a51-be9b-4524-b5d2-d2d45bc46dfc", "created": "2024-03-28T18:19:59.231157Z", "modified": "2024-03-28T18:19:59.231157Z", "relationship_type": "indicates", "source_ref": "indicator--280b9db0-8286-4e30-a071-bbc64f9572e9", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce98b6a3-5328-4ec6-9e6a-2484936dccc2", "created": "2024-03-28T18:19:59.231331Z", "modified": "2024-03-28T18:19:59.231331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gzomoyig.qwgawtaz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.231331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a89178e7-c83d-470b-ae05-ba403d8b34c2", "created": "2024-03-28T18:19:59.231976Z", "modified": "2024-03-28T18:19:59.231976Z", "relationship_type": "indicates", "source_ref": "indicator--ce98b6a3-5328-4ec6-9e6a-2484936dccc2", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a0209ac-460e-4605-a129-bbab827174a1", "created": "2024-03-28T18:19:59.232155Z", "modified": "2024-03-28T18:19:59.232155Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.inputmethod.latinmy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.232155Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a42fcc3c-449a-43ef-828b-5c4985eba76b", "created": "2024-03-28T18:19:59.232857Z", "modified": "2024-03-28T18:19:59.232857Z", "relationship_type": "indicates", "source_ref": "indicator--6a0209ac-460e-4605-a129-bbab827174a1", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c162b03a-0d9c-44bd-93ff-a02d247244ec", "created": "2024-03-28T18:19:59.233036Z", "modified": "2024-03-28T18:19:59.233036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ntckdlhc.oifhnjwp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.233036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24c98075-6c01-4e13-967c-d9460d2c3663", "created": "2024-03-28T18:19:59.233708Z", "modified": "2024-03-28T18:19:59.233708Z", "relationship_type": "indicates", "source_ref": "indicator--c162b03a-0d9c-44bd-93ff-a02d247244ec", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3abb00d-f3f7-404a-a17e-3e7f8d7d68fa", "created": "2024-03-28T18:19:59.233885Z", "modified": "2024-03-28T18:19:59.233885Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.febgdsra']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.233885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36546cf6-f345-4215-ac9a-891327b5cdf3", "created": "2024-03-28T18:19:59.234526Z", "modified": "2024-03-28T18:19:59.234526Z", "relationship_type": "indicates", "source_ref": "indicator--a3abb00d-f3f7-404a-a17e-3e7f8d7d68fa", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4ceeb2fb-efd4-4555-b68b-4b107c6eb938", "created": "2024-03-28T18:19:59.234699Z", "modified": "2024-03-28T18:19:59.234699Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.selgdg.mardsdaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.234699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--82271052-b9eb-46e3-9756-21d07ebc6686", "created": "2024-03-28T18:19:59.235845Z", "modified": "2024-03-28T18:19:59.235845Z", "relationship_type": "indicates", "source_ref": "indicator--4ceeb2fb-efd4-4555-b68b-4b107c6eb938", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c39938e-a6d2-47e6-85da-d51f7f9ca0b7", "created": "2024-03-28T18:19:59.236022Z", "modified": "2024-03-28T18:19:59.236022Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sepfsp.jasend']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.236022Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8ecebea-1ecf-4313-b17c-47a33ee64fb3", "created": "2024-03-28T18:19:59.236662Z", "modified": "2024-03-28T18:19:59.236662Z", "relationship_type": "indicates", "source_ref": "indicator--8c39938e-a6d2-47e6-85da-d51f7f9ca0b7", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--27d52a77-3f5e-4464-a21e-cb8ee65b6d0c", "created": "2024-03-28T18:19:59.236836Z", "modified": "2024-03-28T18:19:59.236836Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.bnahrrbc.kwexsnhl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.236836Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--edb1d80f-adf7-4c40-a3e3-ed1b7e784162", "created": "2024-03-28T18:19:59.237482Z", "modified": "2024-03-28T18:19:59.237482Z", "relationship_type": "indicates", "source_ref": "indicator--27d52a77-3f5e-4464-a21e-cb8ee65b6d0c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1ba72cf-5134-43f1-b829-6c78c9b5809c", "created": "2024-03-28T18:19:59.237675Z", "modified": "2024-03-28T18:19:59.237675Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tbntxear.vfmkjxme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.237675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f648edce-9294-4d67-b05d-13fe58d5a952", "created": "2024-03-28T18:19:59.238325Z", "modified": "2024-03-28T18:19:59.238325Z", "relationship_type": "indicates", "source_ref": "indicator--e1ba72cf-5134-43f1-b829-6c78c9b5809c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--52c0bf8a-34c7-4102-a6ac-314fdf9e18b3", "created": "2024-03-28T18:19:59.2385Z", "modified": "2024-03-28T18:19:59.2385Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fbhpdsej.gnuebduy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.2385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9e47e99-e1f2-416d-be71-ec81b48ff0a9", "created": "2024-03-28T18:19:59.23914Z", "modified": "2024-03-28T18:19:59.23914Z", "relationship_type": "indicates", "source_ref": "indicator--52c0bf8a-34c7-4102-a6ac-314fdf9e18b3", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6e043ac-22b4-4ec6-bd42-6e9b219d1c85", "created": "2024-03-28T18:19:59.239315Z", "modified": "2024-03-28T18:19:59.239315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uxgbipup.pdtvcgzc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.239315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1dddb89e-1386-4927-a1a5-4516cda59754", "created": "2024-03-28T18:19:59.239954Z", "modified": "2024-03-28T18:19:59.239954Z", "relationship_type": "indicates", "source_ref": "indicator--d6e043ac-22b4-4ec6-bd42-6e9b219d1c85", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ca5381ac-75da-4603-8dd6-6c180cb8bd25", "created": "2024-03-28T18:19:59.24013Z", "modified": "2024-03-28T18:19:59.24013Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.uzoifhzk.qmqnpwaf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.24013Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--051c92c9-13a9-43bd-9d95-4294ddeeb17c", "created": "2024-03-28T18:19:59.240769Z", "modified": "2024-03-28T18:19:59.240769Z", "relationship_type": "indicates", "source_ref": "indicator--ca5381ac-75da-4603-8dd6-6c180cb8bd25", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dfa0b16b-4623-45a0-a728-ec795a6f6847", "created": "2024-03-28T18:19:59.240949Z", "modified": "2024-03-28T18:19:59.240949Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zkftwsel.fqnoquuv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.240949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6e0fea0b-1835-4e78-890a-6305d6ca6806", "created": "2024-03-28T18:19:59.241582Z", "modified": "2024-03-28T18:19:59.241582Z", "relationship_type": "indicates", "source_ref": "indicator--dfa0b16b-4623-45a0-a728-ec795a6f6847", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57a5c9ad-4005-4fc3-aadb-101e50b03bc4", "created": "2024-03-28T18:19:59.241776Z", "modified": "2024-03-28T18:19:59.241776Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mnwkvijy.wzyxgrft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.241776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb4a4bed-6ed5-41d3-ac22-3bc87764b05d", "created": "2024-03-28T18:19:59.242416Z", "modified": "2024-03-28T18:19:59.242416Z", "relationship_type": "indicates", "source_ref": "indicator--57a5c9ad-4005-4fc3-aadb-101e50b03bc4", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28a83899-3459-486d-8a01-df5f6705aaeb", "created": "2024-03-28T18:19:59.242588Z", "modified": "2024-03-28T18:19:59.242588Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.kidlogger.kidlogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.242588Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8568fc06-36e4-413f-b25e-aa7728f67c47", "created": "2024-03-28T18:19:59.243235Z", "modified": "2024-03-28T18:19:59.243235Z", "relationship_type": "indicates", "source_ref": "indicator--28a83899-3459-486d-8a01-df5f6705aaeb", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3c1e474-479f-4004-864a-0984f6b983bb", "created": "2024-03-28T18:19:59.243407Z", "modified": "2024-03-28T18:19:59.243407Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.teslineservice.kidl5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.243407Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fabe4420-fd16-40e5-ab99-efcc4df67317", "created": "2024-03-28T18:19:59.244171Z", "modified": "2024-03-28T18:19:59.244171Z", "relationship_type": "indicates", "source_ref": "indicator--e3c1e474-479f-4004-864a-0984f6b983bb", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7c927282-2b98-4d7d-8650-891d48ddf492", "created": "2024-03-28T18:19:59.244347Z", "modified": "2024-03-28T18:19:59.244347Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.someapp1.somecorp2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.244347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--270fe974-efd3-47ee-b8a8-f859959231ea", "created": "2024-03-28T18:19:59.244988Z", "modified": "2024-03-28T18:19:59.244988Z", "relationship_type": "indicates", "source_ref": "indicator--7c927282-2b98-4d7d-8650-891d48ddf492", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbd6c37c-9245-43ca-81e6-bb3acd62af49", "created": "2024-03-28T18:19:59.245163Z", "modified": "2024-03-28T18:19:59.245163Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fhekpqbq.otlzonjx']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.245163Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b5a1c27-fd1f-4e5b-bfcf-e4ce375eb3a0", "created": "2024-03-28T18:19:59.245822Z", "modified": "2024-03-28T18:19:59.245822Z", "relationship_type": "indicates", "source_ref": "indicator--cbd6c37c-9245-43ca-81e6-bb3acd62af49", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a996e953-c3ea-4852-81aa-bdef7e8ad2a3", "created": "2024-03-28T18:19:59.246Z", "modified": "2024-03-28T18:19:59.246Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0D025A887A1546585D9BBA6F023F42B8BE0274E1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.246Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--81373385-15ad-4f9b-875b-0ea862af8485", "created": "2024-03-28T18:19:59.246763Z", "modified": "2024-03-28T18:19:59.246763Z", "relationship_type": "indicates", "source_ref": "indicator--a996e953-c3ea-4852-81aa-bdef7e8ad2a3", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e57e310f-99c7-4ff1-9ddc-0f0b6042f749", "created": "2024-03-28T18:19:59.246938Z", "modified": "2024-03-28T18:19:59.246938Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1A6D10E15280C6A938EED9BEF53A31DA0CEBA45A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.246938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa0bda1f-4b89-4fa6-9069-57cd4e9036f5", "created": "2024-03-28T18:19:59.247683Z", "modified": "2024-03-28T18:19:59.247683Z", "relationship_type": "indicates", "source_ref": "indicator--e57e310f-99c7-4ff1-9ddc-0f0b6042f749", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec3ca4e3-1479-4823-9878-57df681aca2c", "created": "2024-03-28T18:19:59.247857Z", "modified": "2024-03-28T18:19:59.247857Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='272CD0BC357FA03AF87940644CB8FFDECD2FDDC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.247857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61e5efcc-bd95-4f5f-ae9e-26289efaf89a", "created": "2024-03-28T18:19:59.24861Z", "modified": "2024-03-28T18:19:59.24861Z", "relationship_type": "indicates", "source_ref": "indicator--ec3ca4e3-1479-4823-9878-57df681aca2c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adcf0d83-cd3c-43e9-9453-250a19dbefa6", "created": "2024-03-28T18:19:59.248783Z", "modified": "2024-03-28T18:19:59.248783Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3397C095EAD93B13CC5B9979D1F3B4FAEF1D194C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.248783Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f66f1e8f-726a-4357-8b7d-4312d1a53d52", "created": "2024-03-28T18:19:59.249526Z", "modified": "2024-03-28T18:19:59.249526Z", "relationship_type": "indicates", "source_ref": "indicator--adcf0d83-cd3c-43e9-9453-250a19dbefa6", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e6a6199-a370-4446-9bb4-c676fa5b96e3", "created": "2024-03-28T18:19:59.249717Z", "modified": "2024-03-28T18:19:59.249717Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35D1DB3904A84793394FE5DF7B678E263B1B33A0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.249717Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d37a528-7143-4f86-81df-bfe9c7fd35fe", "created": "2024-03-28T18:19:59.250474Z", "modified": "2024-03-28T18:19:59.250474Z", "relationship_type": "indicates", "source_ref": "indicator--1e6a6199-a370-4446-9bb4-c676fa5b96e3", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f786bd4-ab23-4307-ad6e-3c34d87c767f", "created": "2024-03-28T18:19:59.250652Z", "modified": "2024-03-28T18:19:59.250652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EF38D0143F601FD01AA39BFE9079E9927920208']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.250652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--02728c97-8b3f-439a-8f9c-e9ba3bf16ff4", "created": "2024-03-28T18:19:59.251399Z", "modified": "2024-03-28T18:19:59.251399Z", "relationship_type": "indicates", "source_ref": "indicator--5f786bd4-ab23-4307-ad6e-3c34d87c767f", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1450994-9b08-44c0-bfb5-ded7715d5d08", "created": "2024-03-28T18:19:59.251574Z", "modified": "2024-03-28T18:19:59.251574Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61ED377E85D386A8DFEE6B864BD85B0BFAA5AF81']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.251574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93025789-5acd-4666-a60a-d89d793be247", "created": "2024-03-28T18:19:59.252454Z", "modified": "2024-03-28T18:19:59.252454Z", "relationship_type": "indicates", "source_ref": "indicator--e1450994-9b08-44c0-bfb5-ded7715d5d08", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a27691a-3966-40c4-b6d2-a968ddba1efb", "created": "2024-03-28T18:19:59.252637Z", "modified": "2024-03-28T18:19:59.252637Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='6CA8C06D7DAC5F5685E014AE5C4D2062F77B42D6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.252637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37672c65-c58e-4c0a-aa9a-22b8745fed78", "created": "2024-03-28T18:19:59.253394Z", "modified": "2024-03-28T18:19:59.253394Z", "relationship_type": "indicates", "source_ref": "indicator--2a27691a-3966-40c4-b6d2-a968ddba1efb", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cb23c97f-a677-41e0-80b5-d7be281b3dd8", "created": "2024-03-28T18:19:59.253569Z", "modified": "2024-03-28T18:19:59.253569Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='789A24C1605F1BF2B6D64580C697BD38D9446A7E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.253569Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a179c68-a941-4fe9-9664-fcb65360704a", "created": "2024-03-28T18:19:59.254352Z", "modified": "2024-03-28T18:19:59.254352Z", "relationship_type": "indicates", "source_ref": "indicator--cb23c97f-a677-41e0-80b5-d7be281b3dd8", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38b98b47-5e3a-44a4-a234-cfe1cdd4129c", "created": "2024-03-28T18:19:59.254528Z", "modified": "2024-03-28T18:19:59.254528Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8AE2267AEEA0DBFF7D7CC1C82E54343B1B0CFA22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.254528Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29101f48-8ef5-41a3-8888-ee4c3a4de2b2", "created": "2024-03-28T18:19:59.255275Z", "modified": "2024-03-28T18:19:59.255275Z", "relationship_type": "indicates", "source_ref": "indicator--38b98b47-5e3a-44a4-a234-cfe1cdd4129c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1eead3e7-089a-4b45-92af-842a5777351c", "created": "2024-03-28T18:19:59.255448Z", "modified": "2024-03-28T18:19:59.255448Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8B187B3EBEF7D1BC8E32BEC78D36CBF95505A1C1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.255448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--392ebf91-1a3b-4e13-9cec-c4fab000e040", "created": "2024-03-28T18:19:59.256193Z", "modified": "2024-03-28T18:19:59.256193Z", "relationship_type": "indicates", "source_ref": "indicator--1eead3e7-089a-4b45-92af-842a5777351c", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adf402b7-aa37-4242-a29e-15d12f6a4fef", "created": "2024-03-28T18:19:59.256366Z", "modified": "2024-03-28T18:19:59.256366Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='95D589A90971992A2038E5961B39C8B6BC77CF19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.256366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0da4d27d-ffbb-4345-8131-4a39df91bc18", "created": "2024-03-28T18:19:59.257114Z", "modified": "2024-03-28T18:19:59.257114Z", "relationship_type": "indicates", "source_ref": "indicator--adf402b7-aa37-4242-a29e-15d12f6a4fef", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02d7d522-5bd7-49cf-9019-07dfb187793e", "created": "2024-03-28T18:19:59.257287Z", "modified": "2024-03-28T18:19:59.257287Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2EBDD14E2AE17F52363BCB751CCBE15BE5A2F8D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.257287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85cbe3cb-1f75-49ec-bc0a-89d67d08903b", "created": "2024-03-28T18:19:59.258062Z", "modified": "2024-03-28T18:19:59.258062Z", "relationship_type": "indicates", "source_ref": "indicator--02d7d522-5bd7-49cf-9019-07dfb187793e", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4870a51-9c3c-4d82-b721-c059bfc5c8bc", "created": "2024-03-28T18:19:59.25824Z", "modified": "2024-03-28T18:19:59.25824Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA4F85CD7C24116BB51FA733BE59290B7BB8C204']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.25824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1a7af5e-1cd9-482d-aed2-aebe2349e950", "created": "2024-03-28T18:19:59.258998Z", "modified": "2024-03-28T18:19:59.258998Z", "relationship_type": "indicates", "source_ref": "indicator--b4870a51-9c3c-4d82-b721-c059bfc5c8bc", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9da328-ec32-47ec-bb69-7301c5e4b921", "created": "2024-03-28T18:19:59.259173Z", "modified": "2024-03-28T18:19:59.259173Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F575CA9980D3075CF728F2081D9EC5F910CC17E8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.259173Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b947aa20-4e14-4045-93f9-cf87a284998a", "created": "2024-03-28T18:19:59.260048Z", "modified": "2024-03-28T18:19:59.260048Z", "relationship_type": "indicates", "source_ref": "indicator--7d9da328-ec32-47ec-bb69-7301c5e4b921", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58de4b12-adfe-4d0c-9556-3e636755b3eb", "created": "2024-03-28T18:19:59.260224Z", "modified": "2024-03-28T18:19:59.260224Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD84821C80C1499A2446F6F7E13BF8BDA6A66402']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.260224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73d83b75-efe7-4083-9f39-a66cb3c58e32", "created": "2024-03-28T18:19:59.260969Z", "modified": "2024-03-28T18:19:59.260969Z", "relationship_type": "indicates", "source_ref": "indicator--58de4b12-adfe-4d0c-9556-3e636755b3eb", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62df0911-5386-4dad-825b-0b89d2864e7f", "created": "2024-03-28T18:19:59.261146Z", "modified": "2024-03-28T18:19:59.261146Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77C411957F307F6B971C7C07825CA5EA06F0E36D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.261146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73b2df72-8061-420c-b60b-217473e34528", "created": "2024-03-28T18:19:59.261921Z", "modified": "2024-03-28T18:19:59.261921Z", "relationship_type": "indicates", "source_ref": "indicator--62df0911-5386-4dad-825b-0b89d2864e7f", "target_ref": "malware--666afaef-7983-4999-bf64-e60ed2d39bc0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2f85a140-45a0-4968-bb74-cb0994741276", "created": "2024-03-28T18:19:59.262096Z", "modified": "2024-03-28T18:19:59.262096Z", "name": "NemoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--69cf5587-3675-491c-8775-027e82f60dab", "created": "2024-03-28T18:19:59.262273Z", "modified": "2024-03-28T18:19:59.262273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.262273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e8192ac-9be4-4784-9708-c0a35469882d", "created": "2024-03-28T18:19:59.26293Z", "modified": "2024-03-28T18:19:59.26293Z", "relationship_type": "indicates", "source_ref": "indicator--69cf5587-3675-491c-8775-027e82f60dab", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--303846a1-fbb0-4b16-b782-f5d494e0c2be", "created": "2024-03-28T18:19:59.263112Z", "modified": "2024-03-28T18:19:59.263112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='setup.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.263112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2312adc-98fd-4fb3-8ff0-e8dd5b5fdc44", "created": "2024-03-28T18:19:59.263771Z", "modified": "2024-03-28T18:19:59.263771Z", "relationship_type": "indicates", "source_ref": "indicator--303846a1-fbb0-4b16-b782-f5d494e0c2be", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff81eff4-272a-4285-9149-951a0f1ec7b5", "created": "2024-03-28T18:19:59.263951Z", "modified": "2024-03-28T18:19:59.263951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.263951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5842c63-3d28-46e8-a5ca-b0b95ac877c5", "created": "2024-03-28T18:19:59.2646Z", "modified": "2024-03-28T18:19:59.2646Z", "relationship_type": "indicates", "source_ref": "indicator--ff81eff4-272a-4285-9149-951a0f1ec7b5", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f86d4081-3175-40ff-b79f-f5b397723962", "created": "2024-03-28T18:19:59.264779Z", "modified": "2024-03-28T18:19:59.264779Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.nemospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.264779Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b00b4b9-79a7-4958-a5e9-5cfb65003672", "created": "2024-03-28T18:19:59.265459Z", "modified": "2024-03-28T18:19:59.265459Z", "relationship_type": "indicates", "source_ref": "indicator--f86d4081-3175-40ff-b79f-f5b397723962", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f3a262f-588e-454a-91f2-d59c906e1ba6", "created": "2024-03-28T18:19:59.265651Z", "modified": "2024-03-28T18:19:59.265651Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E871393054ED858ACB5854C0DB9F674C42160344']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.265651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c65d83ba-2980-446e-8b7f-64117ab9e446", "created": "2024-03-28T18:19:59.266404Z", "modified": "2024-03-28T18:19:59.266404Z", "relationship_type": "indicates", "source_ref": "indicator--7f3a262f-588e-454a-91f2-d59c906e1ba6", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94536c6f-fbeb-4996-a679-f0a826d6198a", "created": "2024-03-28T18:19:59.266583Z", "modified": "2024-03-28T18:19:59.266583Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C7FBC97C3BD3949A6C19FF332E6CF2F2E5CEE561']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.266583Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--273f8263-ed29-4f42-8034-cfa522d11528", "created": "2024-03-28T18:19:59.267329Z", "modified": "2024-03-28T18:19:59.267329Z", "relationship_type": "indicates", "source_ref": "indicator--94536c6f-fbeb-4996-a679-f0a826d6198a", "target_ref": "malware--2f85a140-45a0-4968-bb74-cb0994741276"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c", "created": "2024-03-28T18:19:59.267501Z", "modified": "2024-03-28T18:19:59.267501Z", "name": "SpyKontrol", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b8ccfe3-8c6d-4609-9617-9cc812bcce71", "created": "2024-03-28T18:19:59.267672Z", "modified": "2024-03-28T18:19:59.267672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.267672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1285d158-2bee-4a5b-b488-9f5efcb11e80", "created": "2024-03-28T18:19:59.268452Z", "modified": "2024-03-28T18:19:59.268452Z", "relationship_type": "indicates", "source_ref": "indicator--4b8ccfe3-8c6d-4609-9617-9cc812bcce71", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e419125-83a8-4e09-9121-8d70c76fbf05", "created": "2024-03-28T18:19:59.268627Z", "modified": "2024-03-28T18:19:59.268627Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.268627Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3289e3e6-d785-4307-a970-59c2b9b10295", "created": "2024-03-28T18:19:59.269281Z", "modified": "2024-03-28T18:19:59.269281Z", "relationship_type": "indicates", "source_ref": "indicator--7e419125-83a8-4e09-9121-8d70c76fbf05", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1c36843b-f483-4ab3-a79c-54dbefa78807", "created": "2024-03-28T18:19:59.269456Z", "modified": "2024-03-28T18:19:59.269456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.269456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ced3613-330c-4b7c-b133-5ad56ebfc095", "created": "2024-03-28T18:19:59.270131Z", "modified": "2024-03-28T18:19:59.270131Z", "relationship_type": "indicates", "source_ref": "indicator--1c36843b-f483-4ab3-a79c-54dbefa78807", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ed66368c-7654-4855-8ce9-7fe795dcd99b", "created": "2024-03-28T18:19:59.270305Z", "modified": "2024-03-28T18:19:59.270305Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spykontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.270305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7aaab0c0-7f18-4572-8c30-49fc673be199", "created": "2024-03-28T18:19:59.270959Z", "modified": "2024-03-28T18:19:59.270959Z", "relationship_type": "indicates", "source_ref": "indicator--ed66368c-7654-4855-8ce9-7fe795dcd99b", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d000b640-9b73-4bb2-9e17-48e05912574c", "created": "2024-03-28T18:19:59.271133Z", "modified": "2024-03-28T18:19:59.271133Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidapk.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.271133Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bddb0c05-31f7-4ec6-ae56-69a9c2b9f9eb", "created": "2024-03-28T18:19:59.271793Z", "modified": "2024-03-28T18:19:59.271793Z", "relationship_type": "indicates", "source_ref": "indicator--d000b640-9b73-4bb2-9e17-48e05912574c", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa4e148a-f907-4586-afbf-579596f0150a", "created": "2024-03-28T18:19:59.271968Z", "modified": "2024-03-28T18:19:59.271968Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ajygpxjy.bnthtjou']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.271968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8667b2a-e890-409d-837e-d05401d98682", "created": "2024-03-28T18:19:59.27261Z", "modified": "2024-03-28T18:19:59.27261Z", "relationship_type": "indicates", "source_ref": "indicator--fa4e148a-f907-4586-afbf-579596f0150a", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--187a14de-e9b2-40a9-b167-dab57648a23a", "created": "2024-03-28T18:19:59.27279Z", "modified": "2024-03-28T18:19:59.27279Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.udxlbuno.plwnnhop']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.27279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b99db42-f74d-4140-8c32-e0e64138042a", "created": "2024-03-28T18:19:59.273429Z", "modified": "2024-03-28T18:19:59.273429Z", "relationship_type": "indicates", "source_ref": "indicator--187a14de-e9b2-40a9-b167-dab57648a23a", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--51396d68-13be-424d-acb9-6eaba1438aab", "created": "2024-03-28T18:19:59.273602Z", "modified": "2024-03-28T18:19:59.273602Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.igyluazm.iytdhsky']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.273602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c20de77e-b3ef-4141-b47f-c98f74a445f9", "created": "2024-03-28T18:19:59.274276Z", "modified": "2024-03-28T18:19:59.274276Z", "relationship_type": "indicates", "source_ref": "indicator--51396d68-13be-424d-acb9-6eaba1438aab", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1281f4b7-0a8b-4acc-88e6-f20eba08d93b", "created": "2024-03-28T18:19:59.274457Z", "modified": "2024-03-28T18:19:59.274457Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FB8F23C57D0AFD255FD255B290B2EF6DBB2EAFD8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.274457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67558afa-f7ca-4132-95bd-41daeb6041f0", "created": "2024-03-28T18:19:59.275215Z", "modified": "2024-03-28T18:19:59.275215Z", "relationship_type": "indicates", "source_ref": "indicator--1281f4b7-0a8b-4acc-88e6-f20eba08d93b", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8f07e8d-4745-44be-9d88-13c7962896f5", "created": "2024-03-28T18:19:59.275397Z", "modified": "2024-03-28T18:19:59.275397Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A36C70833A8A796F94CCD56B810D2A123F4F0485']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.275397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f29aadb-82bb-4542-b23e-13a02f55c3ed", "created": "2024-03-28T18:19:59.276281Z", "modified": "2024-03-28T18:19:59.276281Z", "relationship_type": "indicates", "source_ref": "indicator--d8f07e8d-4745-44be-9d88-13c7962896f5", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b82365f3-5a94-4a94-8528-27fe043123e3", "created": "2024-03-28T18:19:59.276458Z", "modified": "2024-03-28T18:19:59.276458Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EA35FC50B3B0E0A9E5405BAC2D7E58D7F9559FD0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.276458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b029fda9-fb86-4cbd-8f58-45a12c7a817b", "created": "2024-03-28T18:19:59.277209Z", "modified": "2024-03-28T18:19:59.277209Z", "relationship_type": "indicates", "source_ref": "indicator--b82365f3-5a94-4a94-8528-27fe043123e3", "target_ref": "malware--8558fe6c-1488-400a-af3d-5dda0e9c547c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e", "created": "2024-03-28T18:19:59.277381Z", "modified": "2024-03-28T18:19:59.277381Z", "name": "Trackplus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b83f442-36b2-4bc3-89c9-fa35dd477d86", "created": "2024-03-28T18:19:59.277554Z", "modified": "2024-03-28T18:19:59.277554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.277554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40169de1-b3cd-4845-83d6-4beea957b753", "created": "2024-03-28T18:19:59.278235Z", "modified": "2024-03-28T18:19:59.278235Z", "relationship_type": "indicates", "source_ref": "indicator--5b83f442-36b2-4bc3-89c9-fa35dd477d86", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e852cf03-c033-4737-ba46-e05975e67ba1", "created": "2024-03-28T18:19:59.278413Z", "modified": "2024-03-28T18:19:59.278413Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.278413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1576530-4720-4fb4-8d4a-96ccc0ed0c09", "created": "2024-03-28T18:19:59.279132Z", "modified": "2024-03-28T18:19:59.279132Z", "relationship_type": "indicates", "source_ref": "indicator--e852cf03-c033-4737-ba46-e05975e67ba1", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33e841b2-06cd-4c47-805e-7e929b27b642", "created": "2024-03-28T18:19:59.279317Z", "modified": "2024-03-28T18:19:59.279317Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.279317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cbfab16-017a-4035-9a92-f9072e165d63", "created": "2024-03-28T18:19:59.279967Z", "modified": "2024-03-28T18:19:59.279967Z", "relationship_type": "indicates", "source_ref": "indicator--33e841b2-06cd-4c47-805e-7e929b27b642", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a419ea2-36ea-498d-8c29-7b1b86c330eb", "created": "2024-03-28T18:19:59.280141Z", "modified": "2024-03-28T18:19:59.280141Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='13-5.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.280141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69716307-8f95-467a-932c-30f1ae7e77f9", "created": "2024-03-28T18:19:59.280782Z", "modified": "2024-03-28T18:19:59.280782Z", "relationship_type": "indicates", "source_ref": "indicator--7a419ea2-36ea-498d-8c29-7b1b86c330eb", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6504cce-f3a4-459d-ae2e-d355bfc4867b", "created": "2024-03-28T18:19:59.280955Z", "modified": "2024-03-28T18:19:59.280955Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.280955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2835484a-a921-41f2-b060-abe0e0a1663e", "created": "2024-03-28T18:19:59.281628Z", "modified": "2024-03-28T18:19:59.281628Z", "relationship_type": "indicates", "source_ref": "indicator--e6504cce-f3a4-459d-ae2e-d355bfc4867b", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--efd22cc0-69a3-4428-9544-0710f5fdc5e5", "created": "2024-03-28T18:19:59.281835Z", "modified": "2024-03-28T18:19:59.281835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.281835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--52c7a6bd-1e03-42da-8c66-84db9a04013f", "created": "2024-03-28T18:19:59.28252Z", "modified": "2024-03-28T18:19:59.28252Z", "relationship_type": "indicates", "source_ref": "indicator--efd22cc0-69a3-4428-9544-0710f5fdc5e5", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ddd3da0-eea5-4720-b988-6a4513a658a5", "created": "2024-03-28T18:19:59.2827Z", "modified": "2024-03-28T18:19:59.2827Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='and.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.2827Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d7e97bd-7164-45a1-a4ff-f2b1834e9415", "created": "2024-03-28T18:19:59.283358Z", "modified": "2024-03-28T18:19:59.283358Z", "relationship_type": "indicates", "source_ref": "indicator--0ddd3da0-eea5-4720-b988-6a4513a658a5", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe53f9af-e62f-44f1-953a-b7905e043ddb", "created": "2024-03-28T18:19:59.283557Z", "modified": "2024-03-28T18:19:59.283557Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='best-spy-apps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.283557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43387fbf-be49-4d9e-b6d9-6a58b9b96144", "created": "2024-03-28T18:19:59.284337Z", "modified": "2024-03-28T18:19:59.284337Z", "relationship_type": "indicates", "source_ref": "indicator--fe53f9af-e62f-44f1-953a-b7905e043ddb", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21f1d8ce-3ecf-4dc6-acd4-d432fa02fbed", "created": "2024-03-28T18:19:59.284514Z", "modified": "2024-03-28T18:19:59.284514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='edlnc255s2q.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.284514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--211c8f51-2868-46e3-8a6c-a49092d0523b", "created": "2024-03-28T18:19:59.285187Z", "modified": "2024-03-28T18:19:59.285187Z", "relationship_type": "indicates", "source_ref": "indicator--21f1d8ce-3ecf-4dc6-acd4-d432fa02fbed", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--594a6260-87e6-4d0d-83b0-6da196cdf381", "created": "2024-03-28T18:19:59.285367Z", "modified": "2024-03-28T18:19:59.285367Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ftp.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.285367Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a01ec02-783d-4203-8863-8e485a44084a", "created": "2024-03-28T18:19:59.286048Z", "modified": "2024-03-28T18:19:59.286048Z", "relationship_type": "indicates", "source_ref": "indicator--594a6260-87e6-4d0d-83b0-6da196cdf381", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9ad6a70f-3b67-4054-ac0d-11d0dfce353e", "created": "2024-03-28T18:19:59.286227Z", "modified": "2024-03-28T18:19:59.286227Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.286227Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5e5144b-1f56-45a1-9680-5c4af77fbbfd", "created": "2024-03-28T18:19:59.286884Z", "modified": "2024-03-28T18:19:59.286884Z", "relationship_type": "indicates", "source_ref": "indicator--9ad6a70f-3b67-4054-ac0d-11d0dfce353e", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a5b926e-2511-45e7-924b-28203df636cc", "created": "2024-03-28T18:19:59.287059Z", "modified": "2024-03-28T18:19:59.287059Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kokum.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.287059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24888032-751b-40fb-a2eb-7ae89b2f3856", "created": "2024-03-28T18:19:59.287703Z", "modified": "2024-03-28T18:19:59.287703Z", "relationship_type": "indicates", "source_ref": "indicator--5a5b926e-2511-45e7-924b-28203df636cc", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--216ffc6b-16f5-41dd-b16f-fb45d85885cd", "created": "2024-03-28T18:19:59.287876Z", "modified": "2024-03-28T18:19:59.287876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pi.info-taxi.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.287876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0ed9067-2c44-4214-b328-a7fefb7bdb90", "created": "2024-03-28T18:19:59.288541Z", "modified": "2024-03-28T18:19:59.288541Z", "relationship_type": "indicates", "source_ref": "indicator--216ffc6b-16f5-41dd-b16f-fb45d85885cd", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2db4662d-4e94-4735-855e-5c4755db13d6", "created": "2024-03-28T18:19:59.288714Z", "modified": "2024-03-28T18:19:59.288714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile-89685.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.288714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bdb3acb-6866-45d4-b77f-0672b5db318f", "created": "2024-03-28T18:19:59.289405Z", "modified": "2024-03-28T18:19:59.289405Z", "relationship_type": "indicates", "source_ref": "indicator--2db4662d-4e94-4735-855e-5c4755db13d6", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07ea499c-4541-4e9f-8fd0-39f0b2670f4c", "created": "2024-03-28T18:19:59.289587Z", "modified": "2024-03-28T18:19:59.289587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sap4mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.289587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8ebad5a-ecfe-4f70-b7d2-e447cec145ec", "created": "2024-03-28T18:19:59.29028Z", "modified": "2024-03-28T18:19:59.29028Z", "relationship_type": "indicates", "source_ref": "indicator--07ea499c-4541-4e9f-8fd0-39f0b2670f4c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3a29d58-03c1-4203-80cf-db3dcf1f1561", "created": "2024-03-28T18:19:59.290457Z", "modified": "2024-03-28T18:19:59.290457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.290457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc38f4ee-1b3d-4ceb-b17e-5f650b79bf25", "created": "2024-03-28T18:19:59.291141Z", "modified": "2024-03-28T18:19:59.291141Z", "relationship_type": "indicates", "source_ref": "indicator--a3a29d58-03c1-4203-80cf-db3dcf1f1561", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e555e0f5-71cd-4412-9217-b93fab08f5b7", "created": "2024-03-28T18:19:59.291325Z", "modified": "2024-03-28T18:19:59.291325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartback-12d60.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.291325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10a0b46a-bf1e-4585-8df5-309e25847f75", "created": "2024-03-28T18:19:59.292178Z", "modified": "2024-03-28T18:19:59.292178Z", "relationship_type": "indicates", "source_ref": "indicator--e555e0f5-71cd-4412-9217-b93fab08f5b7", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0623ce3c-146e-45bf-82ba-b7d0ac8b26cc", "created": "2024-03-28T18:19:59.292393Z", "modified": "2024-03-28T18:19:59.292393Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile-bb441.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.292393Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3dcd11d-29d5-4659-ba7d-ab8317a8f547", "created": "2024-03-28T18:19:59.293095Z", "modified": "2024-03-28T18:19:59.293095Z", "relationship_type": "indicates", "source_ref": "indicator--0623ce3c-146e-45bf-82ba-b7d0ac8b26cc", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ba6ed97-5ed8-423e-9c51-cb1b251626cc", "created": "2024-03-28T18:19:59.293274Z", "modified": "2024-03-28T18:19:59.293274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.293274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec88c401-8a79-493a-bf06-24bbe6d7e995", "created": "2024-03-28T18:19:59.293967Z", "modified": "2024-03-28T18:19:59.293967Z", "relationship_type": "indicates", "source_ref": "indicator--7ba6ed97-5ed8-423e-9c51-cb1b251626cc", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe201eb5-f194-4000-9816-1f40f817f694", "created": "2024-03-28T18:19:59.294146Z", "modified": "2024-03-28T18:19:59.294146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.294146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--14f693b6-1a3e-456d-9fe9-b75bfbd6441f", "created": "2024-03-28T18:19:59.294802Z", "modified": "2024-03-28T18:19:59.294802Z", "relationship_type": "indicates", "source_ref": "indicator--fe201eb5-f194-4000-9816-1f40f817f694", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--452e7904-2840-4205-a2ac-e13ae1f51edd", "created": "2024-03-28T18:19:59.294979Z", "modified": "2024-03-28T18:19:59.294979Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tagdps.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.294979Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b922399-2166-483b-a5db-1e85bbf8597b", "created": "2024-03-28T18:19:59.29564Z", "modified": "2024-03-28T18:19:59.29564Z", "relationship_type": "indicates", "source_ref": "indicator--452e7904-2840-4205-a2ac-e13ae1f51edd", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d828a7b-278b-49a9-85ee-80ddc5a808d0", "created": "2024-03-28T18:19:59.295818Z", "modified": "2024-03-28T18:19:59.295818Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tfk7r22klf8vtd8g90jq8qno1tpqhmpe.apps.googleusercontent.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.295818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba4624ad-fabc-4f7b-a739-869e8dedad32", "created": "2024-03-28T18:19:59.296542Z", "modified": "2024-03-28T18:19:59.296542Z", "relationship_type": "indicates", "source_ref": "indicator--3d828a7b-278b-49a9-85ee-80ddc5a808d0", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91b918fd-3ecb-4a43-b808-572ca8e703f6", "created": "2024-03-28T18:19:59.296724Z", "modified": "2024-03-28T18:19:59.296724Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='account.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.296724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fc3fe7d-d81b-4b08-8ed5-b586060c87c9", "created": "2024-03-28T18:19:59.297395Z", "modified": "2024-03-28T18:19:59.297395Z", "relationship_type": "indicates", "source_ref": "indicator--91b918fd-3ecb-4a43-b808-572ca8e703f6", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d068c9ce-c185-426f-b8b5-3840d7050011", "created": "2024-03-28T18:19:59.297572Z", "modified": "2024-03-28T18:19:59.297572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='forum.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.297572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62b4eb4d-c5ad-48a5-a1fc-f75cd4e0f10e", "created": "2024-03-28T18:19:59.298299Z", "modified": "2024-03-28T18:19:59.298299Z", "relationship_type": "indicates", "source_ref": "indicator--d068c9ce-c185-426f-b8b5-3840d7050011", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e67269f1-be03-43c2-a708-b1353f4c98bf", "created": "2024-03-28T18:19:59.298479Z", "modified": "2024-03-28T18:19:59.298479Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.298479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--640992b1-58e0-479e-96a6-2ec6a72161d1", "created": "2024-03-28T18:19:59.299138Z", "modified": "2024-03-28T18:19:59.299138Z", "relationship_type": "indicates", "source_ref": "indicator--e67269f1-be03-43c2-a708-b1353f4c98bf", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ff471215-16e3-4870-b1df-5f90870e680f", "created": "2024-03-28T18:19:59.299313Z", "modified": "2024-03-28T18:19:59.299313Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.299313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59909f0d-2ea3-44d5-afbd-76b7f979c561", "created": "2024-03-28T18:19:59.300103Z", "modified": "2024-03-28T18:19:59.300103Z", "relationship_type": "indicates", "source_ref": "indicator--ff471215-16e3-4870-b1df-5f90870e680f", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28ba4d6d-4a37-43b6-bcaf-80e4e5821bd8", "created": "2024-03-28T18:19:59.300281Z", "modified": "2024-03-28T18:19:59.300281Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackerplus.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.300281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd2fd5c9-6062-4bd3-ba46-e8eb6c66e9c7", "created": "2024-03-28T18:19:59.300936Z", "modified": "2024-03-28T18:19:59.300936Z", "relationship_type": "indicates", "source_ref": "indicator--28ba4d6d-4a37-43b6-bcaf-80e4e5821bd8", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28f6a749-e4e9-4b5e-861d-7854193bb008", "created": "2024-03-28T18:19:59.301109Z", "modified": "2024-03-28T18:19:59.301109Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spy2mobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.301109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd7f99a7-02e6-4102-ad69-d9bd6806b797", "created": "2024-03-28T18:19:59.301793Z", "modified": "2024-03-28T18:19:59.301793Z", "relationship_type": "indicates", "source_ref": "indicator--28f6a749-e4e9-4b5e-861d-7854193bb008", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8ce90cb-98c1-490c-8bfb-9d8f3965dbf0", "created": "2024-03-28T18:19:59.302003Z", "modified": "2024-03-28T18:19:59.302003Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytomobile.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.302003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24b5d007-5eb8-43f2-acc9-679762aeb3bb", "created": "2024-03-28T18:19:59.302675Z", "modified": "2024-03-28T18:19:59.302675Z", "relationship_type": "indicates", "source_ref": "indicator--d8ce90cb-98c1-490c-8bfb-9d8f3965dbf0", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b1d19855-072a-4c6f-bd3f-bfe9793fdb3b", "created": "2024-03-28T18:19:59.302859Z", "modified": "2024-03-28T18:19:59.302859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='489e656495e74a3a5c031a2988613ed3de18ec9358083fe5fa7281a25fd35e6f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.302859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7f0f916-495b-41ae-a349-993547c70a64", "created": "2024-03-28T18:19:59.303682Z", "modified": "2024-03-28T18:19:59.303682Z", "relationship_type": "indicates", "source_ref": "indicator--b1d19855-072a-4c6f-bd3f-bfe9793fdb3b", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0203d1b3-b435-4c48-a789-ffc698cb3d28", "created": "2024-03-28T18:19:59.303867Z", "modified": "2024-03-28T18:19:59.303867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fe1828f81394c182abb15899e28b9ddfdde0e905fd9024e94fd777ebadb80c2a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.303867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e6c27bf6-ca4a-4926-a5a8-a44b47594800", "created": "2024-03-28T18:19:59.304671Z", "modified": "2024-03-28T18:19:59.304671Z", "relationship_type": "indicates", "source_ref": "indicator--0203d1b3-b435-4c48-a789-ffc698cb3d28", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7892f3d1-7e2e-4421-a043-d51fb975459a", "created": "2024-03-28T18:19:59.304846Z", "modified": "2024-03-28T18:19:59.304846Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='19a8d63918f5cee7676228f4aeb47784fb89773ef2544ab06e85041fd65b1fe7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.304846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fd136ed-d9a8-4e01-90b2-0152d9b426a9", "created": "2024-03-28T18:19:59.305666Z", "modified": "2024-03-28T18:19:59.305666Z", "relationship_type": "indicates", "source_ref": "indicator--7892f3d1-7e2e-4421-a043-d51fb975459a", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2907d5d8-a3ed-415c-b29a-0ea8c8f65da9", "created": "2024-03-28T18:19:59.305844Z", "modified": "2024-03-28T18:19:59.305844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='07bb94d0673e0e0902da383004c944c13a4aef71b82ed6c8f75a17c52eee9c9a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.305844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e4b2025-6652-471c-804e-a6b87272b3a1", "created": "2024-03-28T18:19:59.306648Z", "modified": "2024-03-28T18:19:59.306648Z", "relationship_type": "indicates", "source_ref": "indicator--2907d5d8-a3ed-415c-b29a-0ea8c8f65da9", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc845a04-40ed-4798-be45-0eba6dc41e7f", "created": "2024-03-28T18:19:59.306826Z", "modified": "2024-03-28T18:19:59.306826Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4ce1cc5dacb30ae008dbad544ee15ae000b68eb1aba20b84d3d0dcc2033ea833']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.306826Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8bdaea44-2357-42ce-b295-15aabcd8a6d8", "created": "2024-03-28T18:19:59.307632Z", "modified": "2024-03-28T18:19:59.307632Z", "relationship_type": "indicates", "source_ref": "indicator--bc845a04-40ed-4798-be45-0eba6dc41e7f", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8dd7408-1402-4ec5-b451-da069fcc0777", "created": "2024-03-28T18:19:59.307808Z", "modified": "2024-03-28T18:19:59.307808Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d49534ccec0fa5fb02e0d906135e5407927ad4cd1ce899d796b1e03b387f0bc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.307808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0d61dc2-cb8b-4db0-9017-0154358e3f3f", "created": "2024-03-28T18:19:59.308739Z", "modified": "2024-03-28T18:19:59.308739Z", "relationship_type": "indicates", "source_ref": "indicator--e8dd7408-1402-4ec5-b451-da069fcc0777", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--228d6a91-8a6a-4238-91d2-cfdc98cd7d25", "created": "2024-03-28T18:19:59.308921Z", "modified": "2024-03-28T18:19:59.308921Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3eee8942aededa9c890c654bdf18130c6c9655455ee5b4241bb1214f7df7ed4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.308921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4c319c9-32a3-47e6-af71-8b922fc6e9bc", "created": "2024-03-28T18:19:59.30974Z", "modified": "2024-03-28T18:19:59.30974Z", "relationship_type": "indicates", "source_ref": "indicator--228d6a91-8a6a-4238-91d2-cfdc98cd7d25", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a29676a7-6fc5-481f-ab3a-4633cb9d6f6c", "created": "2024-03-28T18:19:59.309917Z", "modified": "2024-03-28T18:19:59.309917Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='790190cc8d7382798ec6d3c298b0d24b461b61ee07dd106f7453db5010056928']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.309917Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4139b1a0-2f49-46ec-8861-280cc78e8468", "created": "2024-03-28T18:19:59.310713Z", "modified": "2024-03-28T18:19:59.310713Z", "relationship_type": "indicates", "source_ref": "indicator--a29676a7-6fc5-481f-ab3a-4633cb9d6f6c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8a11e71-870b-4293-9e28-fe324a09636d", "created": "2024-03-28T18:19:59.310888Z", "modified": "2024-03-28T18:19:59.310888Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cf52131706bc8d96cdb9fba28166b53b72c0510fd830f26efdb25150d26fa1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.310888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--29ac49f9-d954-46da-aa2d-3df1fb16b878", "created": "2024-03-28T18:19:59.311684Z", "modified": "2024-03-28T18:19:59.311684Z", "relationship_type": "indicates", "source_ref": "indicator--b8a11e71-870b-4293-9e28-fe324a09636d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ccee7df7-32a0-4d41-b217-c52e36e132e9", "created": "2024-03-28T18:19:59.311858Z", "modified": "2024-03-28T18:19:59.311858Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51ac0d9c23e16c1c70ded6b1f0325cfead5c44d18e4408ab5cccb942e6cb2c27']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.311858Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--097c39ff-9113-4e87-b607-7fcd0027f9ed", "created": "2024-03-28T18:19:59.312651Z", "modified": "2024-03-28T18:19:59.312651Z", "relationship_type": "indicates", "source_ref": "indicator--ccee7df7-32a0-4d41-b217-c52e36e132e9", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--173709f4-d74f-47d0-b3a8-44ddea018e4d", "created": "2024-03-28T18:19:59.312833Z", "modified": "2024-03-28T18:19:59.312833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a62800805372232c609893024d45f959589606873c5ca6c8ce866b2e837bdce']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.312833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1ce8cd1-86be-4e6d-8e5d-cde0bf44d534", "created": "2024-03-28T18:19:59.313646Z", "modified": "2024-03-28T18:19:59.313646Z", "relationship_type": "indicates", "source_ref": "indicator--173709f4-d74f-47d0-b3a8-44ddea018e4d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--298a69d9-6e9b-4b1b-b3c9-1c2828dfe879", "created": "2024-03-28T18:19:59.313825Z", "modified": "2024-03-28T18:19:59.313825Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5c8b36325f7f5f65d8eb481b26cd6f9eec79fbcf7711013344cdf496155d94dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.313825Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41553b35-0bf4-4d91-86ac-1debf0c73995", "created": "2024-03-28T18:19:59.314626Z", "modified": "2024-03-28T18:19:59.314626Z", "relationship_type": "indicates", "source_ref": "indicator--298a69d9-6e9b-4b1b-b3c9-1c2828dfe879", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4eaeb3b-25ee-44ee-baf9-b968ce4f6236", "created": "2024-03-28T18:19:59.3148Z", "modified": "2024-03-28T18:19:59.3148Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='708c1b154075b4c672864243fc04f508cd5c8b19df39359c1671591525db0b4d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.3148Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee9ef5ea-2970-40cb-83b4-70aa38b7d853", "created": "2024-03-28T18:19:59.315601Z", "modified": "2024-03-28T18:19:59.315601Z", "relationship_type": "indicates", "source_ref": "indicator--d4eaeb3b-25ee-44ee-baf9-b968ce4f6236", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60f7c1bc-cd37-44cd-a9b6-11e2d3b15512", "created": "2024-03-28T18:19:59.315775Z", "modified": "2024-03-28T18:19:59.315775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fc63e8ccd84040059d0d81c7ed8dd94c4c2a9cf29160985fe80ba7aef9630ae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.315775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0c4defd0-5fd1-42ca-abdc-6bd9d41b255a", "created": "2024-03-28T18:19:59.316581Z", "modified": "2024-03-28T18:19:59.316581Z", "relationship_type": "indicates", "source_ref": "indicator--60f7c1bc-cd37-44cd-a9b6-11e2d3b15512", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--412abfeb-895c-4822-b3f8-cd49f4a153b3", "created": "2024-03-28T18:19:59.316756Z", "modified": "2024-03-28T18:19:59.316756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b63afb0e1c375020bede72318c1c0f64084e88f9b2ab51893dfb3fd38ec19f50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.316756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ac35cc05-18f0-42d3-80e9-50ed7eae0e06", "created": "2024-03-28T18:19:59.317706Z", "modified": "2024-03-28T18:19:59.317706Z", "relationship_type": "indicates", "source_ref": "indicator--412abfeb-895c-4822-b3f8-cd49f4a153b3", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bcb5c12-365b-4a75-8af2-bbc6eb407142", "created": "2024-03-28T18:19:59.317885Z", "modified": "2024-03-28T18:19:59.317885Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='29a7cf29dbfa027888996c9b1529eb867069e6e138e811a252258a241ea3d0c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.317885Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39292443-122d-48de-9924-b96cff734316", "created": "2024-03-28T18:19:59.318683Z", "modified": "2024-03-28T18:19:59.318683Z", "relationship_type": "indicates", "source_ref": "indicator--9bcb5c12-365b-4a75-8af2-bbc6eb407142", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2019b516-ea51-4468-8c37-de0dc8be6fdd", "created": "2024-03-28T18:19:59.318859Z", "modified": "2024-03-28T18:19:59.318859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a6219e3d10f203cb3e7c94fa7b97c2f4b1ede084b986610aeddf97868e2fe533']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.318859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17180ed5-c14e-4c1e-a60f-537898e9276d", "created": "2024-03-28T18:19:59.319659Z", "modified": "2024-03-28T18:19:59.319659Z", "relationship_type": "indicates", "source_ref": "indicator--2019b516-ea51-4468-8c37-de0dc8be6fdd", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48f959bc-6eaa-42c8-b7f3-69b40e45177f", "created": "2024-03-28T18:19:59.319833Z", "modified": "2024-03-28T18:19:59.319833Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cd6c5203e7b35467793567c8c994729248431081e01ed24f6bd3e5859f00182b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.319833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a021c90-4472-46ec-9a58-a4dcd3c72aef", "created": "2024-03-28T18:19:59.320631Z", "modified": "2024-03-28T18:19:59.320631Z", "relationship_type": "indicates", "source_ref": "indicator--48f959bc-6eaa-42c8-b7f3-69b40e45177f", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--212e9a79-9527-435f-b5de-6826369b5c82", "created": "2024-03-28T18:19:59.320807Z", "modified": "2024-03-28T18:19:59.320807Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35e1938d149db81c65e414f6c7754ff212e82f189cc0bb1c619b18e7c04cf8d2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.320807Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90ca6150-24c1-4e1e-9471-80b1e5a26b23", "created": "2024-03-28T18:19:59.321612Z", "modified": "2024-03-28T18:19:59.321612Z", "relationship_type": "indicates", "source_ref": "indicator--212e9a79-9527-435f-b5de-6826369b5c82", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a8579fe1-a5af-4691-b625-e67d6107f0cf", "created": "2024-03-28T18:19:59.321814Z", "modified": "2024-03-28T18:19:59.321814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d578d7215d9926610c794a73af486c44d3563a60c450f1c0c3921b43eb149fb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.321814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf1c5222-61cf-4e0d-8c61-a17c1e0faa92", "created": "2024-03-28T18:19:59.322622Z", "modified": "2024-03-28T18:19:59.322622Z", "relationship_type": "indicates", "source_ref": "indicator--a8579fe1-a5af-4691-b625-e67d6107f0cf", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37ca103c-1524-435f-8053-cb359d027fe1", "created": "2024-03-28T18:19:59.322814Z", "modified": "2024-03-28T18:19:59.322814Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='441e2c5b683c2daec6dea2a31a2340579ffe34918e6206359c8ff14c9bdf4653']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.322814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5f85552-a616-4728-bf75-9f9d56df76d4", "created": "2024-03-28T18:19:59.323627Z", "modified": "2024-03-28T18:19:59.323627Z", "relationship_type": "indicates", "source_ref": "indicator--37ca103c-1524-435f-8053-cb359d027fe1", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f75a0d91-fdfb-4071-a4c0-8d3dcdad68f2", "created": "2024-03-28T18:19:59.323804Z", "modified": "2024-03-28T18:19:59.323804Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.callhist.calltr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.323804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0d7421f-627b-4068-a328-94cabd7320c7", "created": "2024-03-28T18:19:59.324454Z", "modified": "2024-03-28T18:19:59.324454Z", "relationship_type": "indicates", "source_ref": "indicator--f75a0d91-fdfb-4071-a4c0-8d3dcdad68f2", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b58009ba-0192-49b7-af29-5f6401a71fd1", "created": "2024-03-28T18:19:59.324628Z", "modified": "2024-03-28T18:19:59.324628Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.catrsy.jaluc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.324628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f7737c15-2de1-4540-96b7-3421dcf29b2e", "created": "2024-03-28T18:19:59.325265Z", "modified": "2024-03-28T18:19:59.325265Z", "relationship_type": "indicates", "source_ref": "indicator--b58009ba-0192-49b7-af29-5f6401a71fd1", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc63dd07-e909-4cc7-a37b-54fa0190215e", "created": "2024-03-28T18:19:59.325439Z", "modified": "2024-03-28T18:19:59.325439Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cellph.montrb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.325439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e903868-8f69-4b57-940e-77d41fecdc35", "created": "2024-03-28T18:19:59.326234Z", "modified": "2024-03-28T18:19:59.326234Z", "relationship_type": "indicates", "source_ref": "indicator--bc63dd07-e909-4cc7-a37b-54fa0190215e", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a279296-bcb7-43f2-9ad9-5d822835c8e4", "created": "2024-03-28T18:19:59.326415Z", "modified": "2024-03-28T18:19:59.326415Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.dbzbpr.skt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.326415Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86b19d99-878b-43ca-8c7e-1160779dd209", "created": "2024-03-28T18:19:59.32706Z", "modified": "2024-03-28T18:19:59.32706Z", "relationship_type": "indicates", "source_ref": "indicator--9a279296-bcb7-43f2-9ad9-5d822835c8e4", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--565479e2-003e-49a1-8162-e3aeff2b28e4", "created": "2024-03-28T18:19:59.327236Z", "modified": "2024-03-28T18:19:59.327236Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.elpatr.woac']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.327236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--24d6459b-2ca4-4860-9182-edcb804f53ee", "created": "2024-03-28T18:19:59.327874Z", "modified": "2024-03-28T18:19:59.327874Z", "relationship_type": "indicates", "source_ref": "indicator--565479e2-003e-49a1-8162-e3aeff2b28e4", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a22569cd-c15c-41a9-a573-a892d191adfc", "created": "2024-03-28T18:19:59.328048Z", "modified": "2024-03-28T18:19:59.328048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ernell.thht']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.328048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea8fa880-bc13-4956-b0db-4afe0f68439f", "created": "2024-03-28T18:19:59.328688Z", "modified": "2024-03-28T18:19:59.328688Z", "relationship_type": "indicates", "source_ref": "indicator--a22569cd-c15c-41a9-a573-a892d191adfc", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86f523f5-de70-4a13-b8e7-d24d85f84796", "created": "2024-03-28T18:19:59.328861Z", "modified": "2024-03-28T18:19:59.328861Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gh.ob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.328861Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31d9799f-ddf1-4ba0-b968-b9a06ac66e2f", "created": "2024-03-28T18:19:59.329483Z", "modified": "2024-03-28T18:19:59.329483Z", "relationship_type": "indicates", "source_ref": "indicator--86f523f5-de70-4a13-b8e7-d24d85f84796", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e292956-fa99-44bc-a183-b6c3d94da0ad", "created": "2024-03-28T18:19:59.329678Z", "modified": "2024-03-28T18:19:59.329678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.greatdata']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.329678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f830544-0d4a-4490-803d-04f3c078055e", "created": "2024-03-28T18:19:59.330316Z", "modified": "2024-03-28T18:19:59.330316Z", "relationship_type": "indicates", "source_ref": "indicator--9e292956-fa99-44bc-a183-b6c3d94da0ad", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acfcd4ed-eea9-4843-932b-3354f8879406", "created": "2024-03-28T18:19:59.330491Z", "modified": "2024-03-28T18:19:59.330491Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidsmobmon']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.330491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--491cabb3-1f11-46a4-acba-b7bacbb46c10", "created": "2024-03-28T18:19:59.331116Z", "modified": "2024-03-28T18:19:59.331116Z", "relationship_type": "indicates", "source_ref": "indicator--acfcd4ed-eea9-4843-932b-3354f8879406", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ad5d3de-089b-42bd-b076-7535835914a3", "created": "2024-03-28T18:19:59.331297Z", "modified": "2024-03-28T18:19:59.331297Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobitra.todv']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.331297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e14d82b1-e69e-4e59-ba9b-09f3783cdd65", "created": "2024-03-28T18:19:59.331932Z", "modified": "2024-03-28T18:19:59.331932Z", "relationship_type": "indicates", "source_ref": "indicator--0ad5d3de-089b-42bd-b076-7535835914a3", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85489326-965a-472a-ae3f-6293cc5b069d", "created": "2024-03-28T18:19:59.332104Z", "modified": "2024-03-28T18:19:59.332104Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobphn.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.332104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--709860c2-2d78-44bb-a8c2-d8f224277201", "created": "2024-03-28T18:19:59.332742Z", "modified": "2024-03-28T18:19:59.332742Z", "relationship_type": "indicates", "source_ref": "indicator--85489326-965a-472a-ae3f-6293cc5b069d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--02ff67b7-cfaf-4de2-9c7c-b645aa1c1e94", "created": "2024-03-28T18:19:59.332916Z", "modified": "2024-03-28T18:19:59.332916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobtr.danbel']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.332916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1d6e8123-1f68-413e-bf3b-e91fe3ae8b49", "created": "2024-03-28T18:19:59.334094Z", "modified": "2024-03-28T18:19:59.334094Z", "relationship_type": "indicates", "source_ref": "indicator--02ff67b7-cfaf-4de2-9c7c-b645aa1c1e94", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fedf27b4-7cc2-4c60-b853-603196730e46", "created": "2024-03-28T18:19:59.334281Z", "modified": "2024-03-28T18:19:59.334281Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mophtr.td']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.334281Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43d2c739-d84d-4c50-b4ba-d1080d39466d", "created": "2024-03-28T18:19:59.334922Z", "modified": "2024-03-28T18:19:59.334922Z", "relationship_type": "indicates", "source_ref": "indicator--fedf27b4-7cc2-4c60-b853-603196730e46", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73b91c55-292d-43c7-a018-5ee75f6847d8", "created": "2024-03-28T18:19:59.335097Z", "modified": "2024-03-28T18:19:59.335097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phone.tracker.smsb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.335097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ec3f106-e972-4cc2-a02c-5b22e3b566c1", "created": "2024-03-28T18:19:59.335736Z", "modified": "2024-03-28T18:19:59.335736Z", "relationship_type": "indicates", "source_ref": "indicator--73b91c55-292d-43c7-a018-5ee75f6847d8", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabb7f8c-8df9-4433-b278-4f5004e761d5", "created": "2024-03-28T18:19:59.335913Z", "modified": "2024-03-28T18:19:59.335913Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.phtranlo.tifach']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.335913Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--88349245-ae0b-4af6-b2af-d2a760eb93db", "created": "2024-03-28T18:19:59.336547Z", "modified": "2024-03-28T18:19:59.336547Z", "relationship_type": "indicates", "source_ref": "indicator--dabb7f8c-8df9-4433-b278-4f5004e761d5", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad9e607-a94f-4ba4-8057-f5b1d9c4ce68", "created": "2024-03-28T18:19:59.336721Z", "modified": "2024-03-28T18:19:59.336721Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rephko.stha']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.336721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed26b43a-3da9-4bd2-86c1-ef35f7382c33", "created": "2024-03-28T18:19:59.337347Z", "modified": "2024-03-28T18:19:59.337347Z", "relationship_type": "indicates", "source_ref": "indicator--2ad9e607-a94f-4ba4-8057-f5b1d9c4ce68", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbe7e109-8837-456a-8e4a-84b0736c7ffb", "created": "2024-03-28T18:19:59.337521Z", "modified": "2024-03-28T18:19:59.337521Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.337521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4fda78d-469e-4142-8966-155a2026df3f", "created": "2024-03-28T18:19:59.338164Z", "modified": "2024-03-28T18:19:59.338164Z", "relationship_type": "indicates", "source_ref": "indicator--cbe7e109-8837-456a-8e4a-84b0736c7ffb", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f5a88a0c-f85f-49fd-a0c1-54d9ee2b890c", "created": "2024-03-28T18:19:59.33834Z", "modified": "2024-03-28T18:19:59.33834Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.s2m.seas']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.33834Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ffafe5d7-04ae-458a-8729-8aedd943be13", "created": "2024-03-28T18:19:59.338968Z", "modified": "2024-03-28T18:19:59.338968Z", "relationship_type": "indicates", "source_ref": "indicator--f5a88a0c-f85f-49fd-a0c1-54d9ee2b890c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0244bfe9-ed31-478b-92f8-deb7f14a4f39", "created": "2024-03-28T18:19:59.339144Z", "modified": "2024-03-28T18:19:59.339144Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sap4mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.339144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee0bf74f-f61e-4c0a-9492-05edf2325c65", "created": "2024-03-28T18:19:59.33978Z", "modified": "2024-03-28T18:19:59.33978Z", "relationship_type": "indicates", "source_ref": "indicator--0244bfe9-ed31-478b-92f8-deb7f14a4f39", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b395e8a3-8f2e-48b2-a9aa-a27d2d3af517", "created": "2024-03-28T18:19:59.339955Z", "modified": "2024-03-28T18:19:59.339955Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.339955Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e3453a3-6918-488a-b5d3-14cfb59924c6", "created": "2024-03-28T18:19:59.340578Z", "modified": "2024-03-28T18:19:59.340578Z", "relationship_type": "indicates", "source_ref": "indicator--b395e8a3-8f2e-48b2-a9aa-a27d2d3af517", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8500f8d-fbfa-4ba0-aa49-f95f292a3ee8", "created": "2024-03-28T18:19:59.340752Z", "modified": "2024-03-28T18:19:59.340752Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smartback']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.340752Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--103903e3-018b-4460-866f-ab84e3a545f1", "created": "2024-03-28T18:19:59.341376Z", "modified": "2024-03-28T18:19:59.341376Z", "relationship_type": "indicates", "source_ref": "indicator--f8500f8d-fbfa-4ba0-aa49-f95f292a3ee8", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3922d4e6-56d8-4a1a-88b1-753c7a8872f7", "created": "2024-03-28T18:19:59.341548Z", "modified": "2024-03-28T18:19:59.341548Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smstra.xanris']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.341548Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ef2c3b0d-a8ee-4f89-b73c-a8ad754cc7be", "created": "2024-03-28T18:19:59.342331Z", "modified": "2024-03-28T18:19:59.342331Z", "relationship_type": "indicates", "source_ref": "indicator--3922d4e6-56d8-4a1a-88b1-753c7a8872f7", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3c74b5b9-04fc-4bee-8a34-dd3a2c5dd6f3", "created": "2024-03-28T18:19:59.342513Z", "modified": "2024-03-28T18:19:59.342513Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.342513Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d22b08c-c929-4532-8cb3-250f7a02c929", "created": "2024-03-28T18:19:59.343151Z", "modified": "2024-03-28T18:19:59.343151Z", "relationship_type": "indicates", "source_ref": "indicator--3c74b5b9-04fc-4bee-8a34-dd3a2c5dd6f3", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c8fd1808-e175-4190-91f2-51c57e550989", "created": "2024-03-28T18:19:59.343328Z", "modified": "2024-03-28T18:19:59.343328Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spy2mobile.light']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.343328Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ca7b9e9-b890-4d03-9e9b-910814b17bf1", "created": "2024-03-28T18:19:59.343968Z", "modified": "2024-03-28T18:19:59.343968Z", "relationship_type": "indicates", "source_ref": "indicator--c8fd1808-e175-4190-91f2-51c57e550989", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf76159f-9bd1-4d18-b0b3-a2b999c5599a", "created": "2024-03-28T18:19:59.344149Z", "modified": "2024-03-28T18:19:59.344149Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.stmrsa.htxt']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.344149Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4db746e1-f864-4854-9d83-139bcc0a2063", "created": "2024-03-28T18:19:59.34478Z", "modified": "2024-03-28T18:19:59.34478Z", "relationship_type": "indicates", "source_ref": "indicator--cf76159f-9bd1-4d18-b0b3-a2b999c5599a", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3fd78cd0-8fe9-4f8a-a2a2-be80b523c5d7", "created": "2024-03-28T18:19:59.344953Z", "modified": "2024-03-28T18:19:59.344953Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tccplos.spth']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.344953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--541c21d7-c314-4e2e-808e-133ddcc05314", "created": "2024-03-28T18:19:59.345594Z", "modified": "2024-03-28T18:19:59.345594Z", "relationship_type": "indicates", "source_ref": "indicator--3fd78cd0-8fe9-4f8a-a2a2-be80b523c5d7", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--442cba9f-a68f-4dd2-bcbe-0964ceff7fe5", "created": "2024-03-28T18:19:59.345788Z", "modified": "2024-03-28T18:19:59.345788Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tevi.walpi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.345788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d9d1a8cc-f65d-4239-8d04-901bb308c859", "created": "2024-03-28T18:19:59.346434Z", "modified": "2024-03-28T18:19:59.346434Z", "relationship_type": "indicates", "source_ref": "indicator--442cba9f-a68f-4dd2-bcbe-0964ceff7fe5", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c437265-35ab-4cdc-baa7-cd71e2c5f6f4", "created": "2024-03-28T18:19:59.346617Z", "modified": "2024-03-28T18:19:59.346617Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.tracker.sms.mobile']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.346617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f936d250-10b1-4f26-b5e3-ed94511201bc", "created": "2024-03-28T18:19:59.347259Z", "modified": "2024-03-28T18:19:59.347259Z", "relationship_type": "indicates", "source_ref": "indicator--4c437265-35ab-4cdc-baa7-cd71e2c5f6f4", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a87954c4-5697-45f2-8a3e-20b856080377", "created": "2024-03-28T18:19:59.347433Z", "modified": "2024-03-28T18:19:59.347433Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trackzone.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.347433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1428e3a6-0141-4e37-bb9e-f07074536348", "created": "2024-03-28T18:19:59.348062Z", "modified": "2024-03-28T18:19:59.348062Z", "relationship_type": "indicates", "source_ref": "indicator--a87954c4-5697-45f2-8a3e-20b856080377", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b8783a4-5494-4f9f-b9fa-60c1acb8eccc", "created": "2024-03-28T18:19:59.348236Z", "modified": "2024-03-28T18:19:59.348236Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trandmon.tool']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.348236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3fc222be-8058-482e-aa9e-e729768afff8", "created": "2024-03-28T18:19:59.348862Z", "modified": "2024-03-28T18:19:59.348862Z", "relationship_type": "indicates", "source_ref": "indicator--6b8783a4-5494-4f9f-b9fa-60c1acb8eccc", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb8e5804-27dd-45b4-b769-90c443c50a1e", "created": "2024-03-28T18:19:59.349036Z", "modified": "2024-03-28T18:19:59.349036Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.trphwhat.prob']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.349036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e74fc9cf-b0d2-455b-8835-742c5c0714d1", "created": "2024-03-28T18:19:59.349814Z", "modified": "2024-03-28T18:19:59.349814Z", "relationship_type": "indicates", "source_ref": "indicator--bb8e5804-27dd-45b4-b769-90c443c50a1e", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8692a0d4-5fa2-4907-9a2c-f8a9a08b4439", "created": "2024-03-28T18:19:59.349995Z", "modified": "2024-03-28T18:19:59.349995Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewcalls.rem']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.349995Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fb1110d-9e52-4e8c-9f11-bd900014497a", "created": "2024-03-28T18:19:59.350641Z", "modified": "2024-03-28T18:19:59.350641Z", "relationship_type": "indicates", "source_ref": "indicator--8692a0d4-5fa2-4907-9a2c-f8a9a08b4439", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d201fc7b-28bd-454e-a2b5-c752e4ae560d", "created": "2024-03-28T18:19:59.350819Z", "modified": "2024-03-28T18:19:59.350819Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.viewsms.remb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.350819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12fddd0d-2a21-407d-8d01-4c0d26bddb6d", "created": "2024-03-28T18:19:59.351456Z", "modified": "2024-03-28T18:19:59.351456Z", "relationship_type": "indicates", "source_ref": "indicator--d201fc7b-28bd-454e-a2b5-c752e4ae560d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df4c3115-92f9-466e-a065-60cb017ed1d7", "created": "2024-03-28T18:19:59.351632Z", "modified": "2024-03-28T18:19:59.351632Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.whtrack.monit']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.351632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0cb59c-3fa1-4358-99ec-cb5dc12d189b", "created": "2024-03-28T18:19:59.352262Z", "modified": "2024-03-28T18:19:59.352262Z", "relationship_type": "indicates", "source_ref": "indicator--df4c3115-92f9-466e-a065-60cb017ed1d7", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01f64284-83f5-4778-80af-a61cb5cd68bf", "created": "2024-03-28T18:19:59.352438Z", "modified": "2024-03-28T18:19:59.352438Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0387135D057AEAA0F8BCFCE2AFA84D9BD1FA6F30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.352438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--751cb81d-1fb9-40d4-b6cf-996b33b759e2", "created": "2024-03-28T18:19:59.353201Z", "modified": "2024-03-28T18:19:59.353201Z", "relationship_type": "indicates", "source_ref": "indicator--01f64284-83f5-4778-80af-a61cb5cd68bf", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc6758f1-31d8-45b7-ab40-2bf6dda37661", "created": "2024-03-28T18:19:59.353376Z", "modified": "2024-03-28T18:19:59.353376Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0C5AB4D05A2C804D3A4D0472CEAC50B89833E6E4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.353376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09c7dd98-11c7-4f37-b421-26b32f574682", "created": "2024-03-28T18:19:59.354225Z", "modified": "2024-03-28T18:19:59.354225Z", "relationship_type": "indicates", "source_ref": "indicator--cc6758f1-31d8-45b7-ab40-2bf6dda37661", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1270c855-15ff-49f6-b4f9-0586e6e923d4", "created": "2024-03-28T18:19:59.354413Z", "modified": "2024-03-28T18:19:59.354413Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0F64B6EBB49849AC685FE5DF605908594623368E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.354413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ffcbb5d-dea8-4e48-9d6d-58fe0ad7aeee", "created": "2024-03-28T18:19:59.355173Z", "modified": "2024-03-28T18:19:59.355173Z", "relationship_type": "indicates", "source_ref": "indicator--1270c855-15ff-49f6-b4f9-0586e6e923d4", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e00c51c0-9682-49b2-bffd-81753fe4a415", "created": "2024-03-28T18:19:59.355352Z", "modified": "2024-03-28T18:19:59.355352Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='14EE7779B2E84A0FF1309DEA72881670D78E98AB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.355352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4d3e12b4-a69d-4348-b5a2-a5b15ef837cf", "created": "2024-03-28T18:19:59.356114Z", "modified": "2024-03-28T18:19:59.356114Z", "relationship_type": "indicates", "source_ref": "indicator--e00c51c0-9682-49b2-bffd-81753fe4a415", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbb6a757-f963-4c61-a40f-ec88233f586a", "created": "2024-03-28T18:19:59.356288Z", "modified": "2024-03-28T18:19:59.356288Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1BB7F1E962C35F00BE2EF97A64C753CCA0993637']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.356288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdfd1428-8440-4f18-9895-3d61fd586e47", "created": "2024-03-28T18:19:59.357047Z", "modified": "2024-03-28T18:19:59.357047Z", "relationship_type": "indicates", "source_ref": "indicator--dbb6a757-f963-4c61-a40f-ec88233f586a", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f63097f5-f21d-4763-ab91-50307209c799", "created": "2024-03-28T18:19:59.357219Z", "modified": "2024-03-28T18:19:59.357219Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='20948233C3EF1662E79850AE0AB959C4760114C2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.357219Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00b7a870-7f9e-4dfa-9e9b-773031a4c6ef", "created": "2024-03-28T18:19:59.358142Z", "modified": "2024-03-28T18:19:59.358142Z", "relationship_type": "indicates", "source_ref": "indicator--f63097f5-f21d-4763-ab91-50307209c799", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e942409f-6d18-45ae-bed3-18fd81b5cde1", "created": "2024-03-28T18:19:59.358366Z", "modified": "2024-03-28T18:19:59.358366Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26DDA9B261169FB0A63A6CEA5B682B7A190328B6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.358366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87a0b9f8-d848-4eaf-ae1e-727087833568", "created": "2024-03-28T18:19:59.359129Z", "modified": "2024-03-28T18:19:59.359129Z", "relationship_type": "indicates", "source_ref": "indicator--e942409f-6d18-45ae-bed3-18fd81b5cde1", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42a3ca2c-9315-4e31-b43d-2d489d96e89d", "created": "2024-03-28T18:19:59.359307Z", "modified": "2024-03-28T18:19:59.359307Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='26FC20C25AF99E4B6C16ABAD8E8D76AFA55973BB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.359307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--589a02bb-edae-467f-a2f8-8194a967af63", "created": "2024-03-28T18:19:59.360064Z", "modified": "2024-03-28T18:19:59.360064Z", "relationship_type": "indicates", "source_ref": "indicator--42a3ca2c-9315-4e31-b43d-2d489d96e89d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e1dcc4e-3646-459b-a24d-ab0b27c8789c", "created": "2024-03-28T18:19:59.360239Z", "modified": "2024-03-28T18:19:59.360239Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='271CA9A77AF56B94F942EDA8F517E4B0FD44206C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.360239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--642ee247-77bd-4777-b6f9-d3ac8129a28d", "created": "2024-03-28T18:19:59.360989Z", "modified": "2024-03-28T18:19:59.360989Z", "relationship_type": "indicates", "source_ref": "indicator--4e1dcc4e-3646-459b-a24d-ab0b27c8789c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a6ac110-6611-4d94-bdda-548185f1aa8c", "created": "2024-03-28T18:19:59.361164Z", "modified": "2024-03-28T18:19:59.361164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2919FF38F04D757BA6FE344F1729275739F43E89']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.361164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8d28c93-291a-4e5b-8dae-ea1f4bd2f53c", "created": "2024-03-28T18:19:59.361933Z", "modified": "2024-03-28T18:19:59.361933Z", "relationship_type": "indicates", "source_ref": "indicator--7a6ac110-6611-4d94-bdda-548185f1aa8c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b351de2-b1f8-4ffb-92b4-eb58d3a1c9f1", "created": "2024-03-28T18:19:59.362112Z", "modified": "2024-03-28T18:19:59.362112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2B02F9708FAD9017D9F709AB2C5C8B5BD0D29394']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.362112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f45fffc8-816f-4a45-8ffe-75c6e1b34c95", "created": "2024-03-28T18:19:59.362872Z", "modified": "2024-03-28T18:19:59.362872Z", "relationship_type": "indicates", "source_ref": "indicator--0b351de2-b1f8-4ffb-92b4-eb58d3a1c9f1", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72863ee4-94b5-45ea-9df3-4f5760e30988", "created": "2024-03-28T18:19:59.363049Z", "modified": "2024-03-28T18:19:59.363049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='39DDEFD8261C1946E4F3160F6A9E200F59F06C11']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.363049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5be4003c-d5bc-4bf7-b7ac-6af98902bd0c", "created": "2024-03-28T18:19:59.363807Z", "modified": "2024-03-28T18:19:59.363807Z", "relationship_type": "indicates", "source_ref": "indicator--72863ee4-94b5-45ea-9df3-4f5760e30988", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb08dc23-6999-4e0b-be68-ee5a27e76f0a", "created": "2024-03-28T18:19:59.36398Z", "modified": "2024-03-28T18:19:59.36398Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3A041A8B1CF12E01AD4AA14779C1FCCA0701FE5C']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.36398Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85c9d86c-0e46-4b51-a0f0-e4bb08ab1cc9", "created": "2024-03-28T18:19:59.364728Z", "modified": "2024-03-28T18:19:59.364728Z", "relationship_type": "indicates", "source_ref": "indicator--bb08dc23-6999-4e0b-be68-ee5a27e76f0a", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7564fd90-994a-45a8-8b1e-95b95dd651c4", "created": "2024-03-28T18:19:59.364904Z", "modified": "2024-03-28T18:19:59.364904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3E4E5813CA5B9D9BB50B70FAD3C201FAA54B4FD5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.364904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--535380ba-ba5e-452f-9a37-243b873391d7", "created": "2024-03-28T18:19:59.365665Z", "modified": "2024-03-28T18:19:59.365665Z", "relationship_type": "indicates", "source_ref": "indicator--7564fd90-994a-45a8-8b1e-95b95dd651c4", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--506e219c-6b79-433d-82d2-c319bdaf5c0f", "created": "2024-03-28T18:19:59.365842Z", "modified": "2024-03-28T18:19:59.365842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4569A62308FA134A33A5DDCC065D6FDAE5653435']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.365842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a83ad6f7-3463-4dd4-9d92-c9bcc69f3a19", "created": "2024-03-28T18:19:59.366726Z", "modified": "2024-03-28T18:19:59.366726Z", "relationship_type": "indicates", "source_ref": "indicator--506e219c-6b79-433d-82d2-c319bdaf5c0f", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c9b1a72-df5c-4e04-8729-603e2c00fabe", "created": "2024-03-28T18:19:59.366904Z", "modified": "2024-03-28T18:19:59.366904Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4579E9E02465DAC399B7A47682813F5104E5D914']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.366904Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--610efd15-a637-4384-8df0-b1be6801c454", "created": "2024-03-28T18:19:59.367652Z", "modified": "2024-03-28T18:19:59.367652Z", "relationship_type": "indicates", "source_ref": "indicator--2c9b1a72-df5c-4e04-8729-603e2c00fabe", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--97d0989c-76e9-431a-8065-efdbd9ba55c3", "created": "2024-03-28T18:19:59.367854Z", "modified": "2024-03-28T18:19:59.367854Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='54E4D1ACDA9E3071D27AA7B6470E23F75BF1380B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.367854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71d1610f-cddd-4aa6-b503-1e76ac770851", "created": "2024-03-28T18:19:59.368613Z", "modified": "2024-03-28T18:19:59.368613Z", "relationship_type": "indicates", "source_ref": "indicator--97d0989c-76e9-431a-8065-efdbd9ba55c3", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd0a2fb4-c5b1-4f99-b87c-7ea0c17b417c", "created": "2024-03-28T18:19:59.36879Z", "modified": "2024-03-28T18:19:59.36879Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5C9031E2340478521630198F3F90E5C8D38D3B64']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.36879Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93efb8fa-51bd-4b07-bcfd-475ff1c0c789", "created": "2024-03-28T18:19:59.369546Z", "modified": "2024-03-28T18:19:59.369546Z", "relationship_type": "indicates", "source_ref": "indicator--bd0a2fb4-c5b1-4f99-b87c-7ea0c17b417c", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b50433a4-b097-45bc-83eb-1ea14cbeb2fa", "created": "2024-03-28T18:19:59.369748Z", "modified": "2024-03-28T18:19:59.369748Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='76A90B5E41FA2AFE14478CDA24A0CA6B4F7FC5F3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.369748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--793c1595-84b7-4ef9-a172-b352fdda0a66", "created": "2024-03-28T18:19:59.370502Z", "modified": "2024-03-28T18:19:59.370502Z", "relationship_type": "indicates", "source_ref": "indicator--b50433a4-b097-45bc-83eb-1ea14cbeb2fa", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31484c25-9e15-42f6-af98-57f766e50de7", "created": "2024-03-28T18:19:59.370678Z", "modified": "2024-03-28T18:19:59.370678Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7D9EDDE23B4D3D7AC459B06ECEBE8EA1350D4F8F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.370678Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af770c91-57df-4d8b-9c78-e8378c3aeb01", "created": "2024-03-28T18:19:59.371427Z", "modified": "2024-03-28T18:19:59.371427Z", "relationship_type": "indicates", "source_ref": "indicator--31484c25-9e15-42f6-af98-57f766e50de7", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f7b30ba-f30a-407e-ada8-edf0f0aa11b0", "created": "2024-03-28T18:19:59.371602Z", "modified": "2024-03-28T18:19:59.371602Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7DED7756C3DBE351A23BE061E989273888414FE6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.371602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ca3b11a-4deb-42d7-9dfa-5834b13727f2", "created": "2024-03-28T18:19:59.372351Z", "modified": "2024-03-28T18:19:59.372351Z", "relationship_type": "indicates", "source_ref": "indicator--2f7b30ba-f30a-407e-ada8-edf0f0aa11b0", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9f340cf-cbad-4910-8ace-8a74381f42b8", "created": "2024-03-28T18:19:59.372526Z", "modified": "2024-03-28T18:19:59.372526Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8C76B4444DAE08ECF578AF51D295836F0D9BADC6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.372526Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbb7fad8-7444-4bf3-b440-53fbcc0ea411", "created": "2024-03-28T18:19:59.373284Z", "modified": "2024-03-28T18:19:59.373284Z", "relationship_type": "indicates", "source_ref": "indicator--a9f340cf-cbad-4910-8ace-8a74381f42b8", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9f063bb-ebe6-4e8f-a859-cb1b110f4799", "created": "2024-03-28T18:19:59.37346Z", "modified": "2024-03-28T18:19:59.37346Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8D7FEC36654F6B35FA89E079685D637CCEE27755']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.37346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--112e5627-5dd7-464f-a314-290ad2a07b5a", "created": "2024-03-28T18:19:59.374235Z", "modified": "2024-03-28T18:19:59.374235Z", "relationship_type": "indicates", "source_ref": "indicator--f9f063bb-ebe6-4e8f-a859-cb1b110f4799", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8b48978-3aad-4327-b606-5dac2c5df0ff", "created": "2024-03-28T18:19:59.374412Z", "modified": "2024-03-28T18:19:59.374412Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9329632A70D41158EBAB6EED27B12D8CB0D47579']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.374412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--481f8102-423b-4672-9e75-ba1ce70dd502", "created": "2024-03-28T18:19:59.375281Z", "modified": "2024-03-28T18:19:59.375281Z", "relationship_type": "indicates", "source_ref": "indicator--b8b48978-3aad-4327-b606-5dac2c5df0ff", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0e6c5ff3-fc8a-44b8-9e12-27444b37f0ac", "created": "2024-03-28T18:19:59.375456Z", "modified": "2024-03-28T18:19:59.375456Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98140CAE57F4D4CA53EF81F6521E7A0FD601F6E9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.375456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53b1eb75-7598-4721-bdee-e25d5b2e1934", "created": "2024-03-28T18:19:59.376263Z", "modified": "2024-03-28T18:19:59.376263Z", "relationship_type": "indicates", "source_ref": "indicator--0e6c5ff3-fc8a-44b8-9e12-27444b37f0ac", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2c638ce1-a9f9-43e3-9a3b-f4576d81255d", "created": "2024-03-28T18:19:59.376451Z", "modified": "2024-03-28T18:19:59.376451Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='986E5892EFB97E807772698BAC701F49CE9CAEA8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.376451Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a7a0e37-c57a-45f3-af10-81f6cb0a3f26", "created": "2024-03-28T18:19:59.377212Z", "modified": "2024-03-28T18:19:59.377212Z", "relationship_type": "indicates", "source_ref": "indicator--2c638ce1-a9f9-43e3-9a3b-f4576d81255d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbc86f02-2e13-4440-a842-6b7eab78a878", "created": "2024-03-28T18:19:59.377388Z", "modified": "2024-03-28T18:19:59.377388Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='98E76043B54DD7CB76E0E6E384A83646F1865BAE']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.377388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78964587-51ec-47a9-b961-22715c8caa94", "created": "2024-03-28T18:19:59.378159Z", "modified": "2024-03-28T18:19:59.378159Z", "relationship_type": "indicates", "source_ref": "indicator--fbc86f02-2e13-4440-a842-6b7eab78a878", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5455ebcf-3a2b-42dd-b266-7e8613c4f0bd", "created": "2024-03-28T18:19:59.378334Z", "modified": "2024-03-28T18:19:59.378334Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CD01EE20E3C25575D2D9B9645A52A1FA8C36C6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.378334Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1aa98a53-815c-45ac-b84a-c0a5f408bdd7", "created": "2024-03-28T18:19:59.379077Z", "modified": "2024-03-28T18:19:59.379077Z", "relationship_type": "indicates", "source_ref": "indicator--5455ebcf-3a2b-42dd-b266-7e8613c4f0bd", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d0c9c05-520b-4f93-a72d-173220296ece", "created": "2024-03-28T18:19:59.379251Z", "modified": "2024-03-28T18:19:59.379251Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A2CE290D98B66B577880F3D7807DC01EB7FCE01B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.379251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cb9decb-3a23-484b-91bd-9e5187866a77", "created": "2024-03-28T18:19:59.380003Z", "modified": "2024-03-28T18:19:59.380003Z", "relationship_type": "indicates", "source_ref": "indicator--4d0c9c05-520b-4f93-a72d-173220296ece", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--703e60f3-86cb-436d-aff1-b57e8e76b4de", "created": "2024-03-28T18:19:59.380184Z", "modified": "2024-03-28T18:19:59.380184Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='ADF393A6628366341BA488B85A5AE738793BFD17']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.380184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43982603-0911-40a5-9e46-aeb1b30976d4", "created": "2024-03-28T18:19:59.380939Z", "modified": "2024-03-28T18:19:59.380939Z", "relationship_type": "indicates", "source_ref": "indicator--703e60f3-86cb-436d-aff1-b57e8e76b4de", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5362f055-c581-48c9-b3ca-f5ca3916f889", "created": "2024-03-28T18:19:59.38112Z", "modified": "2024-03-28T18:19:59.38112Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B8C908630D7D1ED52FA4E5AEC2A2BDA0414F8B3F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.38112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a998d27c-37c0-41e5-ab90-16967f617de7", "created": "2024-03-28T18:19:59.381889Z", "modified": "2024-03-28T18:19:59.381889Z", "relationship_type": "indicates", "source_ref": "indicator--5362f055-c581-48c9-b3ca-f5ca3916f889", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4fdce5eb-b9b2-4292-8ff3-696e559b187b", "created": "2024-03-28T18:19:59.382069Z", "modified": "2024-03-28T18:19:59.382069Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BB59FC701EAC40C51C9274EA6A8EE623F5002802']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.382069Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7db00ac-c4fb-486c-9442-2584711fce11", "created": "2024-03-28T18:19:59.382952Z", "modified": "2024-03-28T18:19:59.382952Z", "relationship_type": "indicates", "source_ref": "indicator--4fdce5eb-b9b2-4292-8ff3-696e559b187b", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d15de9ae-bb20-442a-aafb-261cfce46112", "created": "2024-03-28T18:19:59.38313Z", "modified": "2024-03-28T18:19:59.38313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BC682A41C2AA1EFFFD65CE42BBE3FA967A561EEC']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.38313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7538ba2-5c87-4877-9631-c9cd5a4d9255", "created": "2024-03-28T18:19:59.383872Z", "modified": "2024-03-28T18:19:59.383872Z", "relationship_type": "indicates", "source_ref": "indicator--d15de9ae-bb20-442a-aafb-261cfce46112", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3bb6bf73-50d4-4d33-8005-b9c93fb1f3d9", "created": "2024-03-28T18:19:59.384049Z", "modified": "2024-03-28T18:19:59.384049Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CA6F27DDCBE5D7929C82F42F63FF24703A352756']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.384049Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2963552-a4be-4027-8aa6-9aff4f22dea3", "created": "2024-03-28T18:19:59.384796Z", "modified": "2024-03-28T18:19:59.384796Z", "relationship_type": "indicates", "source_ref": "indicator--3bb6bf73-50d4-4d33-8005-b9c93fb1f3d9", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d164681-8cda-487e-a9b5-43dc4e665d20", "created": "2024-03-28T18:19:59.384972Z", "modified": "2024-03-28T18:19:59.384972Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E401C172FE10C4893A13B38B1FABAA43473E2900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.384972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--391932ed-8413-46bc-be03-348cb173664c", "created": "2024-03-28T18:19:59.385745Z", "modified": "2024-03-28T18:19:59.385745Z", "relationship_type": "indicates", "source_ref": "indicator--7d164681-8cda-487e-a9b5-43dc4e665d20", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a2c34fec-8f29-4340-9d0d-4380d4d6162d", "created": "2024-03-28T18:19:59.385927Z", "modified": "2024-03-28T18:19:59.385927Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EF8006163D09D176083936CFB068BB07A8918118']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.385927Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55e29e54-ac81-4248-894a-ee05bcb08ae6", "created": "2024-03-28T18:19:59.386678Z", "modified": "2024-03-28T18:19:59.386678Z", "relationship_type": "indicates", "source_ref": "indicator--a2c34fec-8f29-4340-9d0d-4380d4d6162d", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73cb472d-8b89-4fb9-988f-806ed5a89b53", "created": "2024-03-28T18:19:59.386851Z", "modified": "2024-03-28T18:19:59.386851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F5EAEFDECAD39B93134E859BEDC7D3ED42FBE2B3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.386851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c28f1081-1c3f-4ba1-ba9c-ff1468953e3a", "created": "2024-03-28T18:19:59.387595Z", "modified": "2024-03-28T18:19:59.387595Z", "relationship_type": "indicates", "source_ref": "indicator--73cb472d-8b89-4fb9-988f-806ed5a89b53", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--610244e4-875f-4c27-afd1-7773e8638a9a", "created": "2024-03-28T18:19:59.387768Z", "modified": "2024-03-28T18:19:59.387768Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FD4C2144DF6E431378A46EAEACC696AF94DE9D56']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.387768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f01f2d0f-83d9-4f09-a4a4-12ee25b23bb3", "created": "2024-03-28T18:19:59.388517Z", "modified": "2024-03-28T18:19:59.388517Z", "relationship_type": "indicates", "source_ref": "indicator--610244e4-875f-4c27-afd1-7773e8638a9a", "target_ref": "malware--6ecd82af-20a5-427f-bc0b-c23aa391e74e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f", "created": "2024-03-28T18:19:59.388689Z", "modified": "2024-03-28T18:19:59.388689Z", "name": "MobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd7024eb-3334-4324-a04f-b017779374e2", "created": "2024-03-28T18:19:59.388875Z", "modified": "2024-03-28T18:19:59.388875Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.388875Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63cf4f84-ff6b-425c-a2ef-dd657851fe7b", "created": "2024-03-28T18:19:59.389537Z", "modified": "2024-03-28T18:19:59.389537Z", "relationship_type": "indicates", "source_ref": "indicator--fd7024eb-3334-4324-a04f-b017779374e2", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2fa52816-3f63-4157-80f0-cb7ba83c68f1", "created": "2024-03-28T18:19:59.389731Z", "modified": "2024-03-28T18:19:59.389731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='de.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.389731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c58e38a-d087-4aa5-80d4-b62fcd4dbc22", "created": "2024-03-28T18:19:59.390385Z", "modified": "2024-03-28T18:19:59.390385Z", "relationship_type": "indicates", "source_ref": "indicator--2fa52816-3f63-4157-80f0-cb7ba83c68f1", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe81c377-bbf2-4859-90b3-ed6310fa8f8c", "created": "2024-03-28T18:19:59.390564Z", "modified": "2024-03-28T18:19:59.390564Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='es.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.390564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca006b63-85a2-4936-9eaf-563be854c9ce", "created": "2024-03-28T18:19:59.39135Z", "modified": "2024-03-28T18:19:59.39135Z", "relationship_type": "indicates", "source_ref": "indicator--fe81c377-bbf2-4859-90b3-ed6310fa8f8c", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad58095f-20a3-445d-95ac-8e2608ca8313", "created": "2024-03-28T18:19:59.391533Z", "modified": "2024-03-28T18:19:59.391533Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fr.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.391533Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78f252d3-17cc-4d9a-9e42-20fb1eab0354", "created": "2024-03-28T18:19:59.392194Z", "modified": "2024-03-28T18:19:59.392194Z", "relationship_type": "indicates", "source_ref": "indicator--ad58095f-20a3-445d-95ac-8e2608ca8313", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9598c21a-59bb-42dd-9410-f6f527645739", "created": "2024-03-28T18:19:59.39237Z", "modified": "2024-03-28T18:19:59.39237Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='it.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.39237Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a7f1c6d-9e85-46cf-9df1-65e5356682bf", "created": "2024-03-28T18:19:59.393027Z", "modified": "2024-03-28T18:19:59.393027Z", "relationship_type": "indicates", "source_ref": "indicator--9598c21a-59bb-42dd-9410-f6f527645739", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--303e72d5-5406-4121-aa40-139545af87b5", "created": "2024-03-28T18:19:59.393202Z", "modified": "2024-03-28T18:19:59.393202Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.393202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c6f57613-40c7-462e-beea-a8334692cf80", "created": "2024-03-28T18:19:59.393881Z", "modified": "2024-03-28T18:19:59.393881Z", "relationship_type": "indicates", "source_ref": "indicator--303e72d5-5406-4121-aa40-139545af87b5", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9849614f-f14c-41da-9e43-3ff432155b92", "created": "2024-03-28T18:19:59.39406Z", "modified": "2024-03-28T18:19:59.39406Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pt.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.39406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4adac604-97e6-4484-8c1d-c88db3e3ab10", "created": "2024-03-28T18:19:59.394717Z", "modified": "2024-03-28T18:19:59.394717Z", "relationship_type": "indicates", "source_ref": "indicator--9849614f-f14c-41da-9e43-3ff432155b92", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac462d17-16f2-4cb5-a1a4-595d70ad151f", "created": "2024-03-28T18:19:59.394891Z", "modified": "2024-03-28T18:19:59.394891Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.394891Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ba9a46b-a611-43c2-a364-cc8dc16f963a", "created": "2024-03-28T18:19:59.395557Z", "modified": "2024-03-28T18:19:59.395557Z", "relationship_type": "indicates", "source_ref": "indicator--ac462d17-16f2-4cb5-a1a4-595d70ad151f", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33c41368-2b80-44fa-abc3-4be854d678e5", "created": "2024-03-28T18:19:59.395731Z", "modified": "2024-03-28T18:19:59.395731Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilespy.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.395731Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ad0dec8-0233-4d48-ad12-02b11ae98822", "created": "2024-03-28T18:19:59.396383Z", "modified": "2024-03-28T18:19:59.396383Z", "relationship_type": "indicates", "source_ref": "indicator--33c41368-2b80-44fa-abc3-4be854d678e5", "target_ref": "malware--ce08b1f0-cba1-4211-9bb1-0619c148097f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a05814ea-17c4-4020-b823-a921ebd31d15", "created": "2024-03-28T18:19:59.396553Z", "modified": "2024-03-28T18:19:59.396553Z", "name": "WebWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cd15f65-4413-4e6c-a404-9a75ed711e79", "created": "2024-03-28T18:19:59.396728Z", "modified": "2024-03-28T18:19:59.396728Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.396728Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4585fd0e-b899-4296-a59f-560bf6754be2", "created": "2024-03-28T18:19:59.397415Z", "modified": "2024-03-28T18:19:59.397415Z", "relationship_type": "indicates", "source_ref": "indicator--4cd15f65-4413-4e6c-a404-9a75ed711e79", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--487023b7-d5ca-4f0e-a094-6b74182d9b16", "created": "2024-03-28T18:19:59.397646Z", "modified": "2024-03-28T18:19:59.397646Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apitest.awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.397646Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--67129e5a-bbcc-4726-aa14-992b7926a7ac", "created": "2024-03-28T18:19:59.398375Z", "modified": "2024-03-28T18:19:59.398375Z", "relationship_type": "indicates", "source_ref": "indicator--487023b7-d5ca-4f0e-a094-6b74182d9b16", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68a4baff-2674-4508-8527-d4692c638175", "created": "2024-03-28T18:19:59.398553Z", "modified": "2024-03-28T18:19:59.398553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-webwatcherdata-alb-1451089636.us-west-2.elb.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.398553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e9d07bb-510c-414d-b5d5-00b4cfd8bcbc", "created": "2024-03-28T18:19:59.399409Z", "modified": "2024-03-28T18:19:59.399409Z", "relationship_type": "indicates", "source_ref": "indicator--68a4baff-2674-4508-8527-d4692c638175", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79921c29-7dbe-4d6b-9a0e-52715941f432", "created": "2024-03-28T18:19:59.399586Z", "modified": "2024-03-28T18:19:59.399586Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.qa.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.399586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b45e281-43c0-4998-bf9c-5433eb1d6303", "created": "2024-03-28T18:19:59.400267Z", "modified": "2024-03-28T18:19:59.400267Z", "relationship_type": "indicates", "source_ref": "indicator--79921c29-7dbe-4d6b-9a0e-52715941f432", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d3fc9a5-97d5-4284-8562-64baa934304a", "created": "2024-03-28T18:19:59.400445Z", "modified": "2024-03-28T18:19:59.400445Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.400445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f53f013-a9bc-4833-b7a8-8f603e284202", "created": "2024-03-28T18:19:59.401126Z", "modified": "2024-03-28T18:19:59.401126Z", "relationship_type": "indicates", "source_ref": "indicator--9d3fc9a5-97d5-4284-8562-64baa934304a", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1bb6d26-f796-4c6d-89b0-42e19219d6c3", "created": "2024-03-28T18:19:59.401303Z", "modified": "2024-03-28T18:19:59.401303Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='download.webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.401303Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3502ca90-f412-455f-a2d6-549ce8feeeac", "created": "2024-03-28T18:19:59.402011Z", "modified": "2024-03-28T18:19:59.402011Z", "relationship_type": "indicates", "source_ref": "indicator--d1bb6d26-f796-4c6d-89b0-42e19219d6c3", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c7fe83f-9618-4410-9aed-b68e54a61a57", "created": "2024-03-28T18:19:59.402196Z", "modified": "2024-03-28T18:19:59.402196Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='login.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.402196Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d576aa-d271-4cdb-ade2-6d6efc41d978", "created": "2024-03-28T18:19:59.402873Z", "modified": "2024-03-28T18:19:59.402873Z", "relationship_type": "indicates", "source_ref": "indicator--8c7fe83f-9618-4410-9aed-b68e54a61a57", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7be91d9-eef1-4104-b1f4-79a7316d468b", "created": "2024-03-28T18:19:59.403047Z", "modified": "2024-03-28T18:19:59.403047Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rcomlogin.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.403047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3dd72d4d-3cea-4939-a9af-e636de5b691e", "created": "2024-03-28T18:19:59.403696Z", "modified": "2024-03-28T18:19:59.403696Z", "relationship_type": "indicates", "source_ref": "indicator--a7be91d9-eef1-4104-b1f4-79a7316d468b", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4817107c-6693-4b5a-8b1c-fb1b1be3a13f", "created": "2024-03-28T18:19:59.403876Z", "modified": "2024-03-28T18:19:59.403876Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.403876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f5efb5d-1ec4-43ec-8b90-414f36057d54", "created": "2024-03-28T18:19:59.404546Z", "modified": "2024-03-28T18:19:59.404546Z", "relationship_type": "indicates", "source_ref": "indicator--4817107c-6693-4b5a-8b1c-fb1b1be3a13f", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f6484c3-6a4e-49b2-acbc-4e9473a209e3", "created": "2024-03-28T18:19:59.404722Z", "modified": "2024-03-28T18:19:59.404722Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher-child-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.404722Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5e3efcb9-87f0-4551-84e6-90931ebd7f78", "created": "2024-03-28T18:19:59.405416Z", "modified": "2024-03-28T18:19:59.405416Z", "relationship_type": "indicates", "source_ref": "indicator--2f6484c3-6a4e-49b2-acbc-4e9473a209e3", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0961a220-2c5c-4346-aca8-8923c52f8fe8", "created": "2024-03-28T18:19:59.405591Z", "modified": "2024-03-28T18:19:59.405591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcherdata.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.405591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74e50220-e4e2-4df7-b3c6-762432b98ac5", "created": "2024-03-28T18:19:59.406281Z", "modified": "2024-03-28T18:19:59.406281Z", "relationship_type": "indicates", "source_ref": "indicator--0961a220-2c5c-4346-aca8-8923c52f8fe8", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db31edef-92c1-475f-baeb-12fa075bb262", "created": "2024-03-28T18:19:59.406461Z", "modified": "2024-03-28T18:19:59.406461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.406461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c73f1ac7-32d2-4b56-b6f5-3d9463c56dc2", "created": "2024-03-28T18:19:59.407244Z", "modified": "2024-03-28T18:19:59.407244Z", "relationship_type": "indicates", "source_ref": "indicator--db31edef-92c1-475f-baeb-12fa075bb262", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebd543e6-c95e-429d-8da1-d653587ddf74", "created": "2024-03-28T18:19:59.40742Z", "modified": "2024-03-28T18:19:59.40742Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatchernow.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.40742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70f853a6-a1d8-4978-8936-fe8f0ce6154f", "created": "2024-03-28T18:19:59.408072Z", "modified": "2024-03-28T18:19:59.408072Z", "relationship_type": "indicates", "source_ref": "indicator--ebd543e6-c95e-429d-8da1-d653587ddf74", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af3c0ad0-23b9-4f43-b9bf-b505ebdabd33", "created": "2024-03-28T18:19:59.408247Z", "modified": "2024-03-28T18:19:59.408247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awarenesstechnologies.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.408247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8fb180f9-2515-49a3-9157-6164edfbd415", "created": "2024-03-28T18:19:59.408911Z", "modified": "2024-03-28T18:19:59.408911Z", "relationship_type": "indicates", "source_ref": "indicator--af3c0ad0-23b9-4f43-b9bf-b505ebdabd33", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--460c30b7-d6c1-4d8e-9973-de037167617d", "created": "2024-03-28T18:19:59.409085Z", "modified": "2024-03-28T18:19:59.409085Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='interguardsoftware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.409085Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e8bd80e2-e6b7-4a1d-b544-95863d4f9a4e", "created": "2024-03-28T18:19:59.40977Z", "modified": "2024-03-28T18:19:59.40977Z", "relationship_type": "indicates", "source_ref": "indicator--460c30b7-d6c1-4d8e-9973-de037167617d", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12a9fcab-5176-477e-9036-abb5749a2e4d", "created": "2024-03-28T18:19:59.409946Z", "modified": "2024-03-28T18:19:59.409946Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.409946Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--442ff560-c60e-4250-96ec-329d4e101387", "created": "2024-03-28T18:19:59.410607Z", "modified": "2024-03-28T18:19:59.410607Z", "relationship_type": "indicates", "source_ref": "indicator--12a9fcab-5176-477e-9036-abb5749a2e4d", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08eade35-87d6-45b5-90e9-aad829ae791e", "created": "2024-03-28T18:19:59.410781Z", "modified": "2024-03-28T18:19:59.410781Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.410781Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a52a1021-a52f-45d1-8c50-7626e8b2535b", "created": "2024-03-28T18:19:59.411442Z", "modified": "2024-03-28T18:19:59.411442Z", "relationship_type": "indicates", "source_ref": "indicator--08eade35-87d6-45b5-90e9-aad829ae791e", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f3c86b52-a5d5-4941-9d27-9dafea37de57", "created": "2024-03-28T18:19:59.411615Z", "modified": "2024-03-28T18:19:59.411615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.webwatcher.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.411615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68eb150f-699c-4c50-9cfb-be158582da58", "created": "2024-03-28T18:19:59.412281Z", "modified": "2024-03-28T18:19:59.412281Z", "relationship_type": "indicates", "source_ref": "indicator--f3c86b52-a5d5-4941-9d27-9dafea37de57", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af34e800-4967-4960-8c62-284b4799dd75", "created": "2024-03-28T18:19:59.412462Z", "modified": "2024-03-28T18:19:59.412462Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.at.wwka']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.412462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91878ad1-5fb9-4372-b42a-942c832edf10", "created": "2024-03-28T18:19:59.413105Z", "modified": "2024-03-28T18:19:59.413105Z", "relationship_type": "indicates", "source_ref": "indicator--af34e800-4967-4960-8c62-284b4799dd75", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f213fb7f-fc9e-4896-8bb5-faafbda0565d", "created": "2024-03-28T18:19:59.413283Z", "modified": "2024-03-28T18:19:59.413283Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.413283Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3994c922-d368-408b-b6f2-1846d8fd2885", "created": "2024-03-28T18:19:59.413939Z", "modified": "2024-03-28T18:19:59.413939Z", "relationship_type": "indicates", "source_ref": "indicator--f213fb7f-fc9e-4896-8bb5-faafbda0565d", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--074d1ebc-e247-4780-a8f6-36827b4e0774", "created": "2024-03-28T18:19:59.41412Z", "modified": "2024-03-28T18:19:59.41412Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.41412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22f55242-fe54-42fe-9264-b7af2e31dcfa", "created": "2024-03-28T18:19:59.414877Z", "modified": "2024-03-28T18:19:59.414877Z", "relationship_type": "indicates", "source_ref": "indicator--074d1ebc-e247-4780-a8f6-36827b4e0774", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8481d2da-91d2-451c-a6fd-1b78f6ce902c", "created": "2024-03-28T18:19:59.415052Z", "modified": "2024-03-28T18:19:59.415052Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ati.webwatcherconsole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.415052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9363d3a-63d7-457b-b626-c94bc0c6abe9", "created": "2024-03-28T18:19:59.415698Z", "modified": "2024-03-28T18:19:59.415698Z", "relationship_type": "indicates", "source_ref": "indicator--8481d2da-91d2-451c-a6fd-1b78f6ce902c", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d9af37f-cc02-4a7e-9087-7701d8ea4c24", "created": "2024-03-28T18:19:59.415872Z", "modified": "2024-03-28T18:19:59.415872Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atinc.slcompanion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.415872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c60efbd-380a-4386-84c3-eb97a8e878ac", "created": "2024-03-28T18:19:59.416509Z", "modified": "2024-03-28T18:19:59.416509Z", "relationship_type": "indicates", "source_ref": "indicator--7d9af37f-cc02-4a7e-9087-7701d8ea4c24", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--768890f4-ffc0-4cd3-aae5-142e62504eb5", "created": "2024-03-28T18:19:59.416681Z", "modified": "2024-03-28T18:19:59.416681Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.atiw.wc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.416681Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e18fbc13-c294-422b-88a0-0026b46927c6", "created": "2024-03-28T18:19:59.417307Z", "modified": "2024-03-28T18:19:59.417307Z", "relationship_type": "indicates", "source_ref": "indicator--768890f4-ffc0-4cd3-aae5-142e62504eb5", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8b07b0e-4d1f-42e9-b4a2-1cb65e611f85", "created": "2024-03-28T18:19:59.41748Z", "modified": "2024-03-28T18:19:59.41748Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.41748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f6eee3b1-3b45-4167-bb9d-0de87220d35c", "created": "2024-03-28T18:19:59.418154Z", "modified": "2024-03-28T18:19:59.418154Z", "relationship_type": "indicates", "source_ref": "indicator--f8b07b0e-4d1f-42e9-b4a2-1cb65e611f85", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--03223464-082e-4b57-a81e-3eb4bb688b26", "created": "2024-03-28T18:19:59.418337Z", "modified": "2024-03-28T18:19:59.418337Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstech.wwpapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.418337Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9bbf261e-fc34-43d9-b4b6-b0cf2e219b22", "created": "2024-03-28T18:19:59.418999Z", "modified": "2024-03-28T18:19:59.418999Z", "relationship_type": "indicates", "source_ref": "indicator--03223464-082e-4b57-a81e-3eb4bb688b26", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d995ccc-e4ed-442d-adc5-fefa637fd40c", "created": "2024-03-28T18:19:59.419174Z", "modified": "2024-03-28T18:19:59.419174Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awarenesstechnologies.sideloadedws']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.419174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97b64092-fc03-46b8-b6ce-e8c935324050", "created": "2024-03-28T18:19:59.419844Z", "modified": "2024-03-28T18:19:59.419844Z", "relationship_type": "indicates", "source_ref": "indicator--2d995ccc-e4ed-442d-adc5-fefa637fd40c", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cddae6ec-e2b0-4985-ba04-3487ecdfd283", "created": "2024-03-28T18:19:59.420016Z", "modified": "2024-03-28T18:19:59.420016Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.awti.slc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.420016Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b0291ae-3543-495c-b4db-0560ec3aecb9", "created": "2024-03-28T18:19:59.420647Z", "modified": "2024-03-28T18:19:59.420647Z", "relationship_type": "indicates", "source_ref": "indicator--cddae6ec-e2b0-4985-ba04-3487ecdfd283", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--882bc302-7d9c-408f-b8f3-104a267d04c4", "created": "2024-03-28T18:19:59.42082Z", "modified": "2024-03-28T18:19:59.42082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.42082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6308b58-0b2e-458b-86f9-fdb6ef4da986", "created": "2024-03-28T18:19:59.421464Z", "modified": "2024-03-28T18:19:59.421464Z", "relationship_type": "indicates", "source_ref": "indicator--882bc302-7d9c-408f-b8f3-104a267d04c4", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eafaec62-4cef-48ac-be7a-03dfce651ad8", "created": "2024-03-28T18:19:59.421652Z", "modified": "2024-03-28T18:19:59.421652Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ww.companion']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.421652Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da0d06ca-9f62-4eb8-ab9d-580e4c920417", "created": "2024-03-28T18:19:59.4224Z", "modified": "2024-03-28T18:19:59.4224Z", "relationship_type": "indicates", "source_ref": "indicator--eafaec62-4cef-48ac-be7a-03dfce651ad8", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8605b3be-45d9-4fb5-b72b-beea175235f5", "created": "2024-03-28T18:19:59.422574Z", "modified": "2024-03-28T18:19:59.422574Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='35E90A29262F1E6CC25B6E483DEC67161513DE30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.422574Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a674d371-51df-4e69-994a-bb9436a9e63b", "created": "2024-03-28T18:19:59.423332Z", "modified": "2024-03-28T18:19:59.423332Z", "relationship_type": "indicates", "source_ref": "indicator--8605b3be-45d9-4fb5-b72b-beea175235f5", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5991816e-893f-4f4a-bf7b-b2365433455b", "created": "2024-03-28T18:19:59.423505Z", "modified": "2024-03-28T18:19:59.423505Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4E6B680EF3B588EF53097BC7CEFB778833B8A475']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.423505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--826118da-b257-47d8-b719-b40a19132b8d", "created": "2024-03-28T18:19:59.424276Z", "modified": "2024-03-28T18:19:59.424276Z", "relationship_type": "indicates", "source_ref": "indicator--5991816e-893f-4f4a-bf7b-b2365433455b", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0f66180-5201-4222-bba9-18eab8031ee2", "created": "2024-03-28T18:19:59.424459Z", "modified": "2024-03-28T18:19:59.424459Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='60277E8CE202D8023F2ECC86F1726A50D9990576']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.424459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5502ac0-5361-4352-8c03-894487be9b20", "created": "2024-03-28T18:19:59.42522Z", "modified": "2024-03-28T18:19:59.42522Z", "relationship_type": "indicates", "source_ref": "indicator--d0f66180-5201-4222-bba9-18eab8031ee2", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de17d652-2f88-47fc-9768-ac68cec2bad3", "created": "2024-03-28T18:19:59.425396Z", "modified": "2024-03-28T18:19:59.425396Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AD62CBB4BD298CF69CDA40997C3E5D70112D7161']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.425396Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c6f5b2c-b4c5-4fa7-8d77-2651633515f9", "created": "2024-03-28T18:19:59.426172Z", "modified": "2024-03-28T18:19:59.426172Z", "relationship_type": "indicates", "source_ref": "indicator--de17d652-2f88-47fc-9768-ac68cec2bad3", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86eac447-f345-4127-85e2-20d9f06ce53f", "created": "2024-03-28T18:19:59.426349Z", "modified": "2024-03-28T18:19:59.426349Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='B9D5BAEDCF0C711317E8B6E54D60F0A5EDEE9517']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.426349Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4464e2d5-7db7-4a15-beb5-eceed788dbce", "created": "2024-03-28T18:19:59.427099Z", "modified": "2024-03-28T18:19:59.427099Z", "relationship_type": "indicates", "source_ref": "indicator--86eac447-f345-4127-85e2-20d9f06ce53f", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--054e438c-afa8-4981-9c4d-1eda57f789cc", "created": "2024-03-28T18:19:59.427279Z", "modified": "2024-03-28T18:19:59.427279Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E689432F7C2A39379BD64CB0BD2A6028F3A666DD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.427279Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1913c854-a4d2-4d14-b2eb-38e1e13cb598", "created": "2024-03-28T18:19:59.428031Z", "modified": "2024-03-28T18:19:59.428031Z", "relationship_type": "indicates", "source_ref": "indicator--054e438c-afa8-4981-9c4d-1eda57f789cc", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcf2513a-87f6-4f40-bba6-87ab9c2fef4c", "created": "2024-03-28T18:19:59.428203Z", "modified": "2024-03-28T18:19:59.428203Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FC786B8F918655D45245C685A471BD57F02FB366']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.428203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a3905b7-89ce-4def-9ab2-4ae5c57583fa", "created": "2024-03-28T18:19:59.428951Z", "modified": "2024-03-28T18:19:59.428951Z", "relationship_type": "indicates", "source_ref": "indicator--dcf2513a-87f6-4f40-bba6-87ab9c2fef4c", "target_ref": "malware--a05814ea-17c4-4020-b823-a921ebd31d15"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d22535ad-e72a-4893-b035-9104ce8e572d", "created": "2024-03-28T18:19:59.429124Z", "modified": "2024-03-28T18:19:59.429124Z", "name": "NexSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--294643e5-70b7-49a0-9dfe-cd65a7821781", "created": "2024-03-28T18:19:59.429295Z", "modified": "2024-03-28T18:19:59.429295Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.429295Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f060c64-253f-40cf-81b6-6d1afa8a1412", "created": "2024-03-28T18:19:59.429985Z", "modified": "2024-03-28T18:19:59.429985Z", "relationship_type": "indicates", "source_ref": "indicator--294643e5-70b7-49a0-9dfe-cd65a7821781", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39a576c6-f992-464d-a1c5-27c71843e699", "created": "2024-03-28T18:19:59.430165Z", "modified": "2024-03-28T18:19:59.430165Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.430165Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16c95ef2-fddd-477b-aa9c-5a1fee00e08f", "created": "2024-03-28T18:19:59.431233Z", "modified": "2024-03-28T18:19:59.431233Z", "relationship_type": "indicates", "source_ref": "indicator--39a576c6-f992-464d-a1c5-27c71843e699", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4888a62a-7b7c-4895-973f-634cd4155a88", "created": "2024-03-28T18:19:59.431412Z", "modified": "2024-03-28T18:19:59.431412Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.431412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9fefeed0-56e0-4f41-89c2-008432482f84", "created": "2024-03-28T18:19:59.432065Z", "modified": "2024-03-28T18:19:59.432065Z", "relationship_type": "indicates", "source_ref": "indicator--4888a62a-7b7c-4895-973f-634cd4155a88", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--afa42fe9-267a-4d92-8ba4-952d0c748877", "created": "2024-03-28T18:19:59.43224Z", "modified": "2024-03-28T18:19:59.43224Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.43224Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7dee1cef-5f78-4f3a-beb6-511f633f9acb", "created": "2024-03-28T18:19:59.432892Z", "modified": "2024-03-28T18:19:59.432892Z", "relationship_type": "indicates", "source_ref": "indicator--afa42fe9-267a-4d92-8ba4-952d0c748877", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e23149f-ffee-456e-8f78-5ff11704c475", "created": "2024-03-28T18:19:59.433066Z", "modified": "2024-03-28T18:19:59.433066Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='oxy.nexspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.433066Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bf92a7e-42ff-48b5-bbd0-65d598464953", "created": "2024-03-28T18:19:59.43375Z", "modified": "2024-03-28T18:19:59.43375Z", "relationship_type": "indicates", "source_ref": "indicator--1e23149f-ffee-456e-8f78-5ff11704c475", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c1a61a0-4d7b-4563-ba2d-958338927ea5", "created": "2024-03-28T18:19:59.433932Z", "modified": "2024-03-28T18:19:59.433932Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.433932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1b2be1df-16a1-478f-92b3-5907ff60afb8", "created": "2024-03-28T18:19:59.434592Z", "modified": "2024-03-28T18:19:59.434592Z", "relationship_type": "indicates", "source_ref": "indicator--9c1a61a0-4d7b-4563-ba2d-958338927ea5", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e6c6127-4f8f-441e-bad6-d05a7bf880b7", "created": "2024-03-28T18:19:59.434769Z", "modified": "2024-03-28T18:19:59.434769Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.mobilebackup.biz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.434769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3659c8d3-596d-4056-b0e7-83177e6fd128", "created": "2024-03-28T18:19:59.435438Z", "modified": "2024-03-28T18:19:59.435438Z", "relationship_type": "indicates", "source_ref": "indicator--8e6c6127-4f8f-441e-bad6-d05a7bf880b7", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b26637e7-d0db-445e-8fd9-43a60b05ea0b", "created": "2024-03-28T18:19:59.435612Z", "modified": "2024-03-28T18:19:59.435612Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.topzaloha.cz']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.435612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--078d1a1b-cab8-4f78-a795-5f68b80ac4d5", "created": "2024-03-28T18:19:59.436271Z", "modified": "2024-03-28T18:19:59.436271Z", "relationship_type": "indicates", "source_ref": "indicator--b26637e7-d0db-445e-8fd9-43a60b05ea0b", "target_ref": "malware--d22535ad-e72a-4893-b035-9104ce8e572d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c17cfd8b-ceea-429b-9706-7001833d439d", "created": "2024-03-28T18:19:59.436446Z", "modified": "2024-03-28T18:19:59.436446Z", "name": "juju", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42df0b0c-a5ed-42bc-a351-efbb93965f25", "created": "2024-03-28T18:19:59.436621Z", "modified": "2024-03-28T18:19:59.436621Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.436621Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--615adf26-4a62-4111-886b-602cb9fe6a16", "created": "2024-03-28T18:19:59.437277Z", "modified": "2024-03-28T18:19:59.437277Z", "relationship_type": "indicates", "source_ref": "indicator--42df0b0c-a5ed-42bc-a351-efbb93965f25", "target_ref": "malware--c17cfd8b-ceea-429b-9706-7001833d439d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06585dcf-dedb-4b89-bbaf-bd33ba350074", "created": "2024-03-28T18:19:59.43745Z", "modified": "2024-03-28T18:19:59.43745Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='juju.co.ke']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.43745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--38e4750a-5ed9-4f8b-8242-65cadecd3871", "created": "2024-03-28T18:19:59.438121Z", "modified": "2024-03-28T18:19:59.438121Z", "relationship_type": "indicates", "source_ref": "indicator--06585dcf-dedb-4b89-bbaf-bd33ba350074", "target_ref": "malware--c17cfd8b-ceea-429b-9706-7001833d439d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--51e6a469-c39b-4a9b-8140-c184158fc6e2", "created": "2024-03-28T18:19:59.438295Z", "modified": "2024-03-28T18:19:59.438295Z", "name": "mSpyitaly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--15a2882c-2867-43e3-a358-d69a7557a857", "created": "2024-03-28T18:19:59.438462Z", "modified": "2024-03-28T18:19:59.438462Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc-407883c18502.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.438462Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91d48226-d1e1-4941-8c34-e98fd1ad73d2", "created": "2024-03-28T18:19:59.439251Z", "modified": "2024-03-28T18:19:59.439251Z", "relationship_type": "indicates", "source_ref": "indicator--15a2882c-2867-43e3-a358-d69a7557a857", "target_ref": "malware--51e6a469-c39b-4a9b-8140-c184158fc6e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e57a611-ef2a-4130-92dc-2a760dae0ed4", "created": "2024-03-28T18:19:59.439427Z", "modified": "2024-03-28T18:19:59.439427Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.439427Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6464719-f5ad-4721-bab7-be62474bb2f1", "created": "2024-03-28T18:19:59.440082Z", "modified": "2024-03-28T18:19:59.440082Z", "relationship_type": "indicates", "source_ref": "indicator--6e57a611-ef2a-4130-92dc-2a760dae0ed4", "target_ref": "malware--51e6a469-c39b-4a9b-8140-c184158fc6e2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0039274d-8dd7-4362-b198-83a3b4b4a4b1", "created": "2024-03-28T18:19:59.440257Z", "modified": "2024-03-28T18:19:59.440257Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mspyitaly.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.440257Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f00c82e-2e07-4059-b5d3-3b4d8103b035", "created": "2024-03-28T18:19:59.440918Z", "modified": "2024-03-28T18:19:59.440918Z", "relationship_type": "indicates", "source_ref": "indicator--0039274d-8dd7-4362-b198-83a3b4b4a4b1", "target_ref": "malware--51e6a469-c39b-4a9b-8140-c184158fc6e2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4", "created": "2024-03-28T18:19:59.441094Z", "modified": "2024-03-28T18:19:59.441094Z", "name": "MyCellSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb2fefb-bbc1-48c4-bb77-0ec3fc262e7d", "created": "2024-03-28T18:19:59.441265Z", "modified": "2024-03-28T18:19:59.441265Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.441265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2635a308-9ed4-48b7-a5b4-1b2773eafe95", "created": "2024-03-28T18:19:59.441949Z", "modified": "2024-03-28T18:19:59.441949Z", "relationship_type": "indicates", "source_ref": "indicator--bcb2fefb-bbc1-48c4-bb77-0ec3fc262e7d", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e2547f4-ac1e-4488-b301-e1bb251424b1", "created": "2024-03-28T18:19:59.442128Z", "modified": "2024-03-28T18:19:59.442128Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.442128Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78660ff7-ba2f-43b8-917d-72a2ee19e743", "created": "2024-03-28T18:19:59.442782Z", "modified": "2024-03-28T18:19:59.442782Z", "relationship_type": "indicates", "source_ref": "indicator--9e2547f4-ac1e-4488-b301-e1bb251424b1", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3426718e-f53b-4182-95d4-bb93d7735f00", "created": "2024-03-28T18:19:59.442954Z", "modified": "2024-03-28T18:19:59.442954Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cezz.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.442954Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5ca78ef9-39e2-4fbe-af69-317842a4f85a", "created": "2024-03-28T18:19:59.443592Z", "modified": "2024-03-28T18:19:59.443592Z", "relationship_type": "indicates", "source_ref": "indicator--3426718e-f53b-4182-95d4-bb93d7735f00", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--79cedb56-1b5e-4a0e-8aa7-2bda0b0dc7af", "created": "2024-03-28T18:19:59.44377Z", "modified": "2024-03-28T18:19:59.44377Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='user.mycellspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.44377Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f72178c-92af-4f05-9bbf-97170344fdae", "created": "2024-03-28T18:19:59.444431Z", "modified": "2024-03-28T18:19:59.444431Z", "relationship_type": "indicates", "source_ref": "indicator--79cedb56-1b5e-4a0e-8aa7-2bda0b0dc7af", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc98a6de-5b06-4ae9-b407-ff5fcbfbd2fc", "created": "2024-03-28T18:19:59.444608Z", "modified": "2024-03-28T18:19:59.444608Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='08c352c93f8b61905635b02c344538631636562a395e8394e6cb569015036847']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.444608Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff09b903-8a38-44ff-98fd-122260d5ad74", "created": "2024-03-28T18:19:59.44541Z", "modified": "2024-03-28T18:19:59.44541Z", "relationship_type": "indicates", "source_ref": "indicator--dc98a6de-5b06-4ae9-b407-ff5fcbfbd2fc", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3edb7d81-1d53-4f95-be25-118a1f1d39bc", "created": "2024-03-28T18:19:59.445582Z", "modified": "2024-03-28T18:19:59.445582Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dbcd604e4f1899845f9cb82295bb43a8ac91b5a2d42f5611f72e9cef55575ece']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.445582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f99eeeca-b1e8-4498-9d42-480cfd040a6a", "created": "2024-03-28T18:19:59.446418Z", "modified": "2024-03-28T18:19:59.446418Z", "relationship_type": "indicates", "source_ref": "indicator--3edb7d81-1d53-4f95-be25-118a1f1d39bc", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aaa580f-5e83-4a0d-85d9-e8ffebe7121d", "created": "2024-03-28T18:19:59.446594Z", "modified": "2024-03-28T18:19:59.446594Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f3156ccccf63487b34dc4e0e7916f47ed9be5783a6adefb57911df784fc412a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.446594Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89a34b12-642f-44b4-904c-e9380eedc30f", "created": "2024-03-28T18:19:59.44752Z", "modified": "2024-03-28T18:19:59.44752Z", "relationship_type": "indicates", "source_ref": "indicator--9aaa580f-5e83-4a0d-85d9-e8ffebe7121d", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e002f35-b3d9-43bc-996c-ca8c4b5bb05e", "created": "2024-03-28T18:19:59.447697Z", "modified": "2024-03-28T18:19:59.447697Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cryzp.leplluln']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.447697Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f6f176f-1756-4bfb-8ed6-975832161433", "created": "2024-03-28T18:19:59.448346Z", "modified": "2024-03-28T18:19:59.448346Z", "relationship_type": "indicates", "source_ref": "indicator--9e002f35-b3d9-43bc-996c-ca8c4b5bb05e", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f8c7f57-cef3-4ff7-a5f8-5b83ef0a6dcf", "created": "2024-03-28T18:19:59.448521Z", "modified": "2024-03-28T18:19:59.448521Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.pser.sysutils']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.448521Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20c88ce5-108f-4e9f-bf27-d69894e35153", "created": "2024-03-28T18:19:59.44916Z", "modified": "2024-03-28T18:19:59.44916Z", "relationship_type": "indicates", "source_ref": "indicator--1f8c7f57-cef3-4ff7-a5f8-5b83ef0a6dcf", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b841e530-df14-40fc-a428-2226cf96f5bf", "created": "2024-03-28T18:19:59.449336Z", "modified": "2024-03-28T18:19:59.449336Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sev.android.systemdev']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.449336Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cc02c769-3cf0-4c1c-aa5c-f683abc535ed", "created": "2024-03-28T18:19:59.450008Z", "modified": "2024-03-28T18:19:59.450008Z", "relationship_type": "indicates", "source_ref": "indicator--b841e530-df14-40fc-a428-2226cf96f5bf", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dec04621-ca00-428d-a48b-e40c9f03567d", "created": "2024-03-28T18:19:59.450188Z", "modified": "2024-03-28T18:19:59.450188Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D09EE9D79FF75E737429DDE34FD13EDFDDA34E78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.450188Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65efa882-a3ee-4d36-a394-acbd38dc5dd7", "created": "2024-03-28T18:19:59.450942Z", "modified": "2024-03-28T18:19:59.450942Z", "relationship_type": "indicates", "source_ref": "indicator--dec04621-ca00-428d-a48b-e40c9f03567d", "target_ref": "malware--cc8daedc-4d2d-4be7-be6e-dcc1620a50e4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--996786fe-b3aa-44fb-99e2-2217fead7724", "created": "2024-03-28T18:19:59.451116Z", "modified": "2024-03-28T18:19:59.451116Z", "name": "Spylix", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--334f9a20-389b-42ce-8698-b5e752a1ef50", "created": "2024-03-28T18:19:59.451285Z", "modified": "2024-03-28T18:19:59.451285Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.451285Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cf9fd5d3-6ec3-4c0b-b07e-5690e3f8eb63", "created": "2024-03-28T18:19:59.451937Z", "modified": "2024-03-28T18:19:59.451937Z", "relationship_type": "indicates", "source_ref": "indicator--334f9a20-389b-42ce-8698-b5e752a1ef50", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d59e2cb-4b8f-46a8-9bd2-2a56d946cca2", "created": "2024-03-28T18:19:59.452119Z", "modified": "2024-03-28T18:19:59.452119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apidemo.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.452119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb23164e-4c84-472b-a168-8ce546c542e5", "created": "2024-03-28T18:19:59.452791Z", "modified": "2024-03-28T18:19:59.452791Z", "relationship_type": "indicates", "source_ref": "indicator--0d59e2cb-4b8f-46a8-9bd2-2a56d946cca2", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--545933a0-9095-4bc2-a976-c137d4c7f94c", "created": "2024-03-28T18:19:59.452968Z", "modified": "2024-03-28T18:19:59.452968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d2nipadu1fr4ne.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.452968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2ad79ec9-0957-4118-84fe-440b1130216b", "created": "2024-03-28T18:19:59.453657Z", "modified": "2024-03-28T18:19:59.453657Z", "relationship_type": "indicates", "source_ref": "indicator--545933a0-9095-4bc2-a976-c137d4c7f94c", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de1f668d-8d58-44a4-9ca4-bfe7a27ac67b", "created": "2024-03-28T18:19:59.453833Z", "modified": "2024-03-28T18:19:59.453833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='getspylix.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.453833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--003b9171-ddad-46e0-ae2a-100e89c17694", "created": "2024-03-28T18:19:59.454496Z", "modified": "2024-03-28T18:19:59.454496Z", "relationship_type": "indicates", "source_ref": "indicator--de1f668d-8d58-44a4-9ca4-bfe7a27ac67b", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--491b1e5c-b9b6-40ae-a244-ee0271ad82a8", "created": "2024-03-28T18:19:59.454674Z", "modified": "2024-03-28T18:19:59.454674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.454674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a29e368e-fe46-4eeb-a7b9-7b9682dc921a", "created": "2024-03-28T18:19:59.455447Z", "modified": "2024-03-28T18:19:59.455447Z", "relationship_type": "indicates", "source_ref": "indicator--491b1e5c-b9b6-40ae-a244-ee0271ad82a8", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0f6100dd-a6a7-47ab-8d7a-bd054adaea57", "created": "2024-03-28T18:19:59.455629Z", "modified": "2024-03-28T18:19:59.455629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.455629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26e9ac7d-f186-4ece-9fee-50a37bf28ed9", "created": "2024-03-28T18:19:59.456282Z", "modified": "2024-03-28T18:19:59.456282Z", "relationship_type": "indicates", "source_ref": "indicator--0f6100dd-a6a7-47ab-8d7a-bd054adaea57", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1af7334e-e233-4cff-aea0-5a70e25fabba", "created": "2024-03-28T18:19:59.456457Z", "modified": "2024-03-28T18:19:59.456457Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spylix.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.456457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9b22a02-743a-404d-98ad-0831f81ba708", "created": "2024-03-28T18:19:59.457113Z", "modified": "2024-03-28T18:19:59.457113Z", "relationship_type": "indicates", "source_ref": "indicator--1af7334e-e233-4cff-aea0-5a70e25fabba", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9f614c8a-ebe9-4f35-b212-3ab7cf45b78c", "created": "2024-03-28T18:19:59.457288Z", "modified": "2024-03-28T18:19:59.457288Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='adb2effde122c5784f0ff57974f33d03c5f78f40a32e9e45f55017ff7b2600c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.457288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07a9fb97-87fb-4b9c-bcea-33c9dc32001f", "created": "2024-03-28T18:19:59.45811Z", "modified": "2024-03-28T18:19:59.45811Z", "relationship_type": "indicates", "source_ref": "indicator--9f614c8a-ebe9-4f35-b212-3ab7cf45b78c", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--220c81b7-0097-4ac7-95ad-8d9948b62e63", "created": "2024-03-28T18:19:59.458288Z", "modified": "2024-03-28T18:19:59.458288Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.chaoqi.spyapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.458288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0725e44e-2631-43a6-8aca-75d385330fd4", "created": "2024-03-28T18:19:59.458923Z", "modified": "2024-03-28T18:19:59.458923Z", "relationship_type": "indicates", "source_ref": "indicator--220c81b7-0097-4ac7-95ad-8d9948b62e63", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--038f4cc7-dbee-489a-af7c-bb889b4723b3", "created": "2024-03-28T18:19:59.459097Z", "modified": "2024-03-28T18:19:59.459097Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2CF347EA59967F7799AA2C1FDB5D711B2B93D586']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.459097Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0543ff83-5e9e-42e1-98e9-44a36f977e25", "created": "2024-03-28T18:19:59.459853Z", "modified": "2024-03-28T18:19:59.459853Z", "relationship_type": "indicates", "source_ref": "indicator--038f4cc7-dbee-489a-af7c-bb889b4723b3", "target_ref": "malware--996786fe-b3aa-44fb-99e2-2217fead7724"}, {"type": "malware", "spec_version": "2.1", "id": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2", "created": "2024-03-28T18:19:59.460025Z", "modified": "2024-03-28T18:19:59.460025Z", "name": "MonitorUltra", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2beb8fb6-9cfa-4b6f-ac74-ba22f90392a7", "created": "2024-03-28T18:19:59.460199Z", "modified": "2024-03-28T18:19:59.460199Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x1panel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.460199Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec8896c6-fbb7-4355-89a2-bd9f2f6c1525", "created": "2024-03-28T18:19:59.460853Z", "modified": "2024-03-28T18:19:59.460853Z", "relationship_type": "indicates", "source_ref": "indicator--2beb8fb6-9cfa-4b6f-ac74-ba22f90392a7", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a485ee8f-013b-407a-98f8-2ac1000c3fa0", "created": "2024-03-28T18:19:59.461024Z", "modified": "2024-03-28T18:19:59.461024Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xpcpanel.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.461024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a5602b9-d2a7-407d-bd5f-117e5ce540ff", "created": "2024-03-28T18:19:59.461702Z", "modified": "2024-03-28T18:19:59.461702Z", "relationship_type": "indicates", "source_ref": "indicator--a485ee8f-013b-407a-98f8-2ac1000c3fa0", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2161cdd8-3bee-4879-9c9d-abe449399272", "created": "2024-03-28T18:19:59.461886Z", "modified": "2024-03-28T18:19:59.461886Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='monitor-ultra.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.461886Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--911af36a-5f66-4727-a566-eed0751652ff", "created": "2024-03-28T18:19:59.462549Z", "modified": "2024-03-28T18:19:59.462549Z", "relationship_type": "indicates", "source_ref": "indicator--2161cdd8-3bee-4879-9c9d-abe449399272", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--749f1aaa-19db-4782-8a42-bc67826b037e", "created": "2024-03-28T18:19:59.462723Z", "modified": "2024-03-28T18:19:59.462723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyequipmentuk.co.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.462723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9ed0c3b4-bfc5-4ba3-8427-54ca55f3aef1", "created": "2024-03-28T18:19:59.463512Z", "modified": "2024-03-28T18:19:59.463512Z", "relationship_type": "indicates", "source_ref": "indicator--749f1aaa-19db-4782-8a42-bc67826b037e", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--563846ba-0bfe-44c6-9ff7-891ce7c86924", "created": "2024-03-28T18:19:59.463689Z", "modified": "2024-03-28T18:19:59.463689Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f5eeace70bb735695e563191c85719782ae718f3699cd6c510ccb267def718da']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.463689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6813d570-8f58-4865-893e-cee194c34a56", "created": "2024-03-28T18:19:59.464486Z", "modified": "2024-03-28T18:19:59.464486Z", "relationship_type": "indicates", "source_ref": "indicator--563846ba-0bfe-44c6-9ff7-891ce7c86924", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41500375-5cca-4e38-be2b-f200b0cd0406", "created": "2024-03-28T18:19:59.464662Z", "modified": "2024-03-28T18:19:59.464662Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bc137981085a51fe1a1dcbb9e90a4d1595dfcaec5cf1afeb737ad009dd1d4178']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.464662Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d78704f6-b505-47ce-bbb7-089ac24f1c2b", "created": "2024-03-28T18:19:59.46546Z", "modified": "2024-03-28T18:19:59.46546Z", "relationship_type": "indicates", "source_ref": "indicator--41500375-5cca-4e38-be2b-f200b0cd0406", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--436e90b6-f5a2-4cfa-9fbe-dfc71d47dccd", "created": "2024-03-28T18:19:59.465655Z", "modified": "2024-03-28T18:19:59.465655Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='677b8600adf2c4e1f17963eaaf18d57881a6a0c2ef5323c7f145b113480040df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.465655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bdfbc5b9-3ccf-42a6-b743-408993048572", "created": "2024-03-28T18:19:59.466567Z", "modified": "2024-03-28T18:19:59.466567Z", "relationship_type": "indicates", "source_ref": "indicator--436e90b6-f5a2-4cfa-9fbe-dfc71d47dccd", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8132fa9-c8fa-4999-a65d-b8f4a30bdefb", "created": "2024-03-28T18:19:59.466759Z", "modified": "2024-03-28T18:19:59.466759Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f23a8fe48ede5a405bddbeedd7bcc62ff899f05f509e771a4252dbf2a6d62bbf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.466759Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b581469-380e-4a17-8b8d-6abbd2e1d907", "created": "2024-03-28T18:19:59.467568Z", "modified": "2024-03-28T18:19:59.467568Z", "relationship_type": "indicates", "source_ref": "indicator--f8132fa9-c8fa-4999-a65d-b8f4a30bdefb", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d188dcd6-6867-454b-bc52-65d9b92a8198", "created": "2024-03-28T18:19:59.467745Z", "modified": "2024-03-28T18:19:59.467745Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba667c1adb22fdfed6b08584297adb677d5b937478e3052c4ea879ca01663f31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.467745Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d521470e-02a6-413b-9968-cb51a4c97de8", "created": "2024-03-28T18:19:59.468546Z", "modified": "2024-03-28T18:19:59.468546Z", "relationship_type": "indicates", "source_ref": "indicator--d188dcd6-6867-454b-bc52-65d9b92a8198", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06e9baea-fd52-494b-a0e9-0ff08de059ac", "created": "2024-03-28T18:19:59.468721Z", "modified": "2024-03-28T18:19:59.468721Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6bff05743c62f03c1483e454afb1fbefe31b79d18834435d61644b4138de0c50']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.468721Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2223bad-4f16-46ad-b6bc-5ea9dc647834", "created": "2024-03-28T18:19:59.469518Z", "modified": "2024-03-28T18:19:59.469518Z", "relationship_type": "indicates", "source_ref": "indicator--06e9baea-fd52-494b-a0e9-0ff08de059ac", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3aa0369c-6198-4745-b8df-3a6fe6885fce", "created": "2024-03-28T18:19:59.469716Z", "modified": "2024-03-28T18:19:59.469716Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c48a5d50c826af0c118b31269e2ca2a945b8a9449336b509da1dc83e7506bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.469716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7230bdce-67bd-4443-9b16-5c52c091eee2", "created": "2024-03-28T18:19:59.470519Z", "modified": "2024-03-28T18:19:59.470519Z", "relationship_type": "indicates", "source_ref": "indicator--3aa0369c-6198-4745-b8df-3a6fe6885fce", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3cdf3b3c-e9f8-478e-b9d3-eaf1a73fe1d8", "created": "2024-03-28T18:19:59.470694Z", "modified": "2024-03-28T18:19:59.470694Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e46d1e50ceebdc2675537167e9ee7a25d65c5667cd9c5edbfb9c01f721ca349c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.470694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94506954-2436-48b3-a77a-b6a757178e58", "created": "2024-03-28T18:19:59.471503Z", "modified": "2024-03-28T18:19:59.471503Z", "relationship_type": "indicates", "source_ref": "indicator--3cdf3b3c-e9f8-478e-b9d3-eaf1a73fe1d8", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18d64063-675a-47af-a1dc-02b7e0ff63d0", "created": "2024-03-28T18:19:59.47168Z", "modified": "2024-03-28T18:19:59.47168Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='307b23b32065b69dd2e7fd1ef1d74eb2923f717cff995c4884bde7c9b22b7c7d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.47168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0d107af-6bc2-4123-b418-a8dd00420f73", "created": "2024-03-28T18:19:59.472621Z", "modified": "2024-03-28T18:19:59.472621Z", "relationship_type": "indicates", "source_ref": "indicator--18d64063-675a-47af-a1dc-02b7e0ff63d0", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--690b22ad-86ac-400d-85d3-e5357f76a866", "created": "2024-03-28T18:19:59.472804Z", "modified": "2024-03-28T18:19:59.472804Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f7a056d30fb9b268ff71cc928cd240be77c173d2284187e792613ea146dc7307']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.472804Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1b4cc86-d8ea-4e54-bfb3-1af57964a429", "created": "2024-03-28T18:19:59.473606Z", "modified": "2024-03-28T18:19:59.473606Z", "relationship_type": "indicates", "source_ref": "indicator--690b22ad-86ac-400d-85d3-e5357f76a866", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be3ac3bc-612d-4897-aa55-bd9c6ac54ed4", "created": "2024-03-28T18:19:59.473799Z", "modified": "2024-03-28T18:19:59.473799Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f0ae7dd7c5b955493475ded4f3e9dc9c597504192596129601954a722153ee5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.473799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e513884-a0b3-42b3-9b9b-b98163eb245d", "created": "2024-03-28T18:19:59.474611Z", "modified": "2024-03-28T18:19:59.474611Z", "relationship_type": "indicates", "source_ref": "indicator--be3ac3bc-612d-4897-aa55-bd9c6ac54ed4", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08fd184b-1bd5-4f92-bc23-03185d371da5", "created": "2024-03-28T18:19:59.474788Z", "modified": "2024-03-28T18:19:59.474788Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='909faeaebf4a55a8e4a6141c1f385f2f7d038188ada376f22feaa6a09dc9ed8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.474788Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ca3d4feb-7973-4d40-a1b3-ce9d0967eaa7", "created": "2024-03-28T18:19:59.475592Z", "modified": "2024-03-28T18:19:59.475592Z", "relationship_type": "indicates", "source_ref": "indicator--08fd184b-1bd5-4f92-bc23-03185d371da5", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d03c97a-b7b4-4912-8084-72023e894367", "created": "2024-03-28T18:19:59.475775Z", "modified": "2024-03-28T18:19:59.475775Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d6d8eff1d75ef137a3375d2bee75e17a5a6a5903a243bb9d8739416ee35b4042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.475775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--47f53894-4a3a-44e1-89ba-610618ac9099", "created": "2024-03-28T18:19:59.476638Z", "modified": "2024-03-28T18:19:59.476638Z", "relationship_type": "indicates", "source_ref": "indicator--0d03c97a-b7b4-4912-8084-72023e894367", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3f2baf3-aac3-4c05-b7a9-1739365a423e", "created": "2024-03-28T18:19:59.476823Z", "modified": "2024-03-28T18:19:59.476823Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='763ef45d3cc1f7197c1ea6f2300b170ea7847de590b991e5944b4f9af4e770ab']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.476823Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfeff200-79f1-40b7-8e5c-cb46e063a3b7", "created": "2024-03-28T18:19:59.47766Z", "modified": "2024-03-28T18:19:59.47766Z", "relationship_type": "indicates", "source_ref": "indicator--e3f2baf3-aac3-4c05-b7a9-1739365a423e", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2506d204-a31a-40de-9978-b6257336a998", "created": "2024-03-28T18:19:59.477853Z", "modified": "2024-03-28T18:19:59.477853Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d21b4957dae0be1341fa9ba8c8cff85fba31fe4e1af112e4b6c1befd6128e80d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.477853Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--90d46662-6bab-482d-8ec1-44daf580de4f", "created": "2024-03-28T18:19:59.478672Z", "modified": "2024-03-28T18:19:59.478672Z", "relationship_type": "indicates", "source_ref": "indicator--2506d204-a31a-40de-9978-b6257336a998", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e33ed8a-841a-4f1b-a1d5-49ef6dd62384", "created": "2024-03-28T18:19:59.478857Z", "modified": "2024-03-28T18:19:59.478857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='23087de9decec4839758a8877d352c9607a8191724703f21cde6e6b2cb4cd04c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.478857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63e68d9d-12ed-4dcd-8412-4c7348feaee9", "created": "2024-03-28T18:19:59.479673Z", "modified": "2024-03-28T18:19:59.479673Z", "relationship_type": "indicates", "source_ref": "indicator--2e33ed8a-841a-4f1b-a1d5-49ef6dd62384", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c6a3c801-0cdc-4da3-b50f-7cc19ece82c6", "created": "2024-03-28T18:19:59.479862Z", "modified": "2024-03-28T18:19:59.479862Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='73a27b8b13e8ba34dd63f6e318fd37d6562a54a494591ad40e5ce3f72554ec22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.479862Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d3d3fba2-4a71-4efd-9df9-22f2f85042cc", "created": "2024-03-28T18:19:59.480662Z", "modified": "2024-03-28T18:19:59.480662Z", "relationship_type": "indicates", "source_ref": "indicator--c6a3c801-0cdc-4da3-b50f-7cc19ece82c6", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d0de012-a925-4098-9e7c-ea11021ed298", "created": "2024-03-28T18:19:59.480837Z", "modified": "2024-03-28T18:19:59.480837Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e1553112e4e158fdbb73bb698d222d49be9b13f98aeef543e9c5bee91f028fe6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.480837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f1247930-6f38-419d-bea6-2f9d2377c1c8", "created": "2024-03-28T18:19:59.481797Z", "modified": "2024-03-28T18:19:59.481797Z", "relationship_type": "indicates", "source_ref": "indicator--7d0de012-a925-4098-9e7c-ea11021ed298", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3feb3d4-76ef-4cf3-abe5-e3a05bea049f", "created": "2024-03-28T18:19:59.481976Z", "modified": "2024-03-28T18:19:59.481976Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c6c3e7044725e55bf5a030b1331b10a48dd607d7223c74cf4bc41d25d0a74c07']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.481976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a8f2b91-ffc0-462c-8dbe-91681395eeb1", "created": "2024-03-28T18:19:59.482782Z", "modified": "2024-03-28T18:19:59.482782Z", "relationship_type": "indicates", "source_ref": "indicator--a3feb3d4-76ef-4cf3-abe5-e3a05bea049f", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e5b8569-ebc3-4582-84a1-d47967effb31", "created": "2024-03-28T18:19:59.482959Z", "modified": "2024-03-28T18:19:59.482959Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='166fd3bbfd9902d2e2a4f422a58faf24a457823930bcfe7bed24d9896a1c0225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.482959Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e50d8385-a90e-4363-9291-fae47607d792", "created": "2024-03-28T18:19:59.483765Z", "modified": "2024-03-28T18:19:59.483765Z", "relationship_type": "indicates", "source_ref": "indicator--7e5b8569-ebc3-4582-84a1-d47967effb31", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c846cee3-1515-4d35-940d-4f859bedf011", "created": "2024-03-28T18:19:59.483943Z", "modified": "2024-03-28T18:19:59.483943Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.sec.provider.mobile.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.483943Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6d2bfa0c-c98c-4fa5-a7db-9051fcd4b32a", "created": "2024-03-28T18:19:59.484602Z", "modified": "2024-03-28T18:19:59.484602Z", "relationship_type": "indicates", "source_ref": "indicator--c846cee3-1515-4d35-940d-4f859bedf011", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc35a335-88fb-417a-855f-c32cd409f8b1", "created": "2024-03-28T18:19:59.484776Z", "modified": "2024-03-28T18:19:59.484776Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0DCD7C9CC6A76AD28D7D992C4EF3DF2F768EA473']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.484776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d7d261ce-7f7e-40d1-98f1-e041d9b09b57", "created": "2024-03-28T18:19:59.485529Z", "modified": "2024-03-28T18:19:59.485529Z", "relationship_type": "indicates", "source_ref": "indicator--bc35a335-88fb-417a-855f-c32cd409f8b1", "target_ref": "malware--385b1301-d4a3-4ff7-a43c-e40267e6bcb2"}, {"type": "malware", "spec_version": "2.1", "id": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8", "created": "2024-03-28T18:19:59.485724Z", "modified": "2024-03-28T18:19:59.485724Z", "name": "SentryPC", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54bbf7d9-222c-400b-abda-5ca1fdfae8e5", "created": "2024-03-28T18:19:59.48591Z", "modified": "2024-03-28T18:19:59.48591Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.48591Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4180f80-d271-4250-843d-8c114cefaa68", "created": "2024-03-28T18:19:59.486572Z", "modified": "2024-03-28T18:19:59.486572Z", "relationship_type": "indicates", "source_ref": "indicator--54bbf7d9-222c-400b-abda-5ca1fdfae8e5", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1e57e38-02a5-4ac8-9444-99cd09106108", "created": "2024-03-28T18:19:59.486748Z", "modified": "2024-03-28T18:19:59.486748Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spc-runtimes.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.486748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--94e55d17-a930-4ea7-a56a-e36d2908ff77", "created": "2024-03-28T18:19:59.487428Z", "modified": "2024-03-28T18:19:59.487428Z", "relationship_type": "indicates", "source_ref": "indicator--f1e57e38-02a5-4ac8-9444-99cd09106108", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d11f00de-3152-46e8-8078-c9239d0a2a72", "created": "2024-03-28T18:19:59.487602Z", "modified": "2024-03-28T18:19:59.487602Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypconline.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.487602Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9a28f896-6432-4d16-aaf9-d453bb33d85d", "created": "2024-03-28T18:19:59.488277Z", "modified": "2024-03-28T18:19:59.488277Z", "relationship_type": "indicates", "source_ref": "indicator--d11f00de-3152-46e8-8078-c9239d0a2a72", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32ee4a1e-c027-4f1f-9a5a-d7423c09fe59", "created": "2024-03-28T18:19:59.488455Z", "modified": "2024-03-28T18:19:59.488455Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.488455Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c8752ab-f13b-4a39-82a1-c3f9eae9f54e", "created": "2024-03-28T18:19:59.489123Z", "modified": "2024-03-28T18:19:59.489123Z", "relationship_type": "indicates", "source_ref": "indicator--32ee4a1e-c027-4f1f-9a5a-d7423c09fe59", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28cb46dd-0c4c-435e-82c7-3de41a417cb0", "created": "2024-03-28T18:19:59.489298Z", "modified": "2024-03-28T18:19:59.489298Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spclogs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.489298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e61eeeb3-f036-4a6b-9a69-d1230c84371a", "created": "2024-03-28T18:19:59.490095Z", "modified": "2024-03-28T18:19:59.490095Z", "relationship_type": "indicates", "source_ref": "indicator--28cb46dd-0c4c-435e-82c7-3de41a417cb0", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfa2e3bc-ce39-4f7f-97cd-4cd32467aa2c", "created": "2024-03-28T18:19:59.490274Z", "modified": "2024-03-28T18:19:59.490274Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.download']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.490274Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cd9eae9f-37b6-4c0c-b797-c00da0997b23", "created": "2024-03-28T18:19:59.491017Z", "modified": "2024-03-28T18:19:59.491017Z", "relationship_type": "indicates", "source_ref": "indicator--bfa2e3bc-ce39-4f7f-97cd-4cd32467aa2c", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77017182-51d7-4761-a4e7-8b89777cb0d2", "created": "2024-03-28T18:19:59.491213Z", "modified": "2024-03-28T18:19:59.491213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.491213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d83f07b5-0724-4286-9322-753d3b097c37", "created": "2024-03-28T18:19:59.491887Z", "modified": "2024-03-28T18:19:59.491887Z", "relationship_type": "indicates", "source_ref": "indicator--77017182-51d7-4761-a4e7-8b89777cb0d2", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58e38864-126c-44fc-a890-b22d16bd7415", "created": "2024-03-28T18:19:59.492065Z", "modified": "2024-03-28T18:19:59.492065Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sentrypc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.492065Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c77de52-44ef-4fa3-8cae-6b8857fabc45", "created": "2024-03-28T18:19:59.492723Z", "modified": "2024-03-28T18:19:59.492723Z", "relationship_type": "indicates", "source_ref": "indicator--58e38864-126c-44fc-a890-b22d16bd7415", "target_ref": "malware--92c37675-2f61-4efc-9de1-1c488f2eb4e8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6", "created": "2024-03-28T18:19:59.492904Z", "modified": "2024-03-28T18:19:59.492904Z", "name": "TheWiSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57b4f072-4a13-4117-9c94-1287fd9b5bf3", "created": "2024-03-28T18:19:59.493075Z", "modified": "2024-03-28T18:19:59.493075Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.493075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1860df1-154c-447c-b153-f83c07010b4e", "created": "2024-03-28T18:19:59.49376Z", "modified": "2024-03-28T18:19:59.49376Z", "relationship_type": "indicates", "source_ref": "indicator--57b4f072-4a13-4117-9c94-1287fd9b5bf3", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--768b2561-c9f2-471c-b566-543edc98ba13", "created": "2024-03-28T18:19:59.493939Z", "modified": "2024-03-28T18:19:59.493939Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.thewispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.493939Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f256555e-f67a-4c8e-ab77-1fb975c7ee31", "created": "2024-03-28T18:19:59.494615Z", "modified": "2024-03-28T18:19:59.494615Z", "relationship_type": "indicates", "source_ref": "indicator--768b2561-c9f2-471c-b566-543edc98ba13", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c06784f3-548c-4c65-a8ba-2b6e2751cbc7", "created": "2024-03-28T18:19:59.494791Z", "modified": "2024-03-28T18:19:59.494791Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='childmonitoringsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.494791Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc8576c3-65ea-42a0-8b58-457048d46ac8", "created": "2024-03-28T18:19:59.495465Z", "modified": "2024-03-28T18:19:59.495465Z", "relationship_type": "indicates", "source_ref": "indicator--c06784f3-548c-4c65-a8ba-2b6e2751cbc7", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b276098a-1f92-4724-85d4-279d527cedd9", "created": "2024-03-28T18:19:59.49564Z", "modified": "2024-03-28T18:19:59.49564Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a1c210acafdae2b0ebbb4baf00d9ef523ed408c2fee782c91a0e3a63e7d3809d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.49564Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--025b6ca0-bf66-4426-9703-62fa48eaa63d", "created": "2024-03-28T18:19:59.496453Z", "modified": "2024-03-28T18:19:59.496453Z", "relationship_type": "indicates", "source_ref": "indicator--b276098a-1f92-4724-85d4-279d527cedd9", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--961d8d6e-2e53-4225-8035-cd72a5d90c2c", "created": "2024-03-28T18:19:59.49663Z", "modified": "2024-03-28T18:19:59.49663Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.thewispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.49663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63f99921-f06c-466e-914b-e6370cff260f", "created": "2024-03-28T18:19:59.497274Z", "modified": "2024-03-28T18:19:59.497274Z", "relationship_type": "indicates", "source_ref": "indicator--961d8d6e-2e53-4225-8035-cd72a5d90c2c", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bcb7d5e7-f4ce-4361-a69d-52e8766fa455", "created": "2024-03-28T18:19:59.497449Z", "modified": "2024-03-28T18:19:59.497449Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='BFF94895A64AEB38B5278BC41B1DB242CD82DA62']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.497449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13e3d2d4-9733-4071-9aa7-be36ef45ed8e", "created": "2024-03-28T18:19:59.498352Z", "modified": "2024-03-28T18:19:59.498352Z", "relationship_type": "indicates", "source_ref": "indicator--bcb7d5e7-f4ce-4361-a69d-52e8766fa455", "target_ref": "malware--4e08a997-fc8f-4fe1-bbe3-2f058674f2b6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a", "created": "2024-03-28T18:19:59.49853Z", "modified": "2024-03-28T18:19:59.49853Z", "name": "Observer", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec71833c-1a76-4c3a-8154-1ee9c5037f0e", "created": "2024-03-28T18:19:59.498701Z", "modified": "2024-03-28T18:19:59.498701Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='observer.back4app.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.498701Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e51f01bb-bb03-4453-97c4-2b699926e330", "created": "2024-03-28T18:19:59.499368Z", "modified": "2024-03-28T18:19:59.499368Z", "relationship_type": "indicates", "source_ref": "indicator--ec71833c-1a76-4c3a-8154-1ee9c5037f0e", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3dfadf1b-fba5-49ca-9ea3-18ff4d9ad150", "created": "2024-03-28T18:19:59.499544Z", "modified": "2024-03-28T18:19:59.499544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.observer.pw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.499544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17a9d254-f94e-4d4d-9974-3415133452e4", "created": "2024-03-28T18:19:59.5002Z", "modified": "2024-03-28T18:19:59.5002Z", "relationship_type": "indicates", "source_ref": "indicator--3dfadf1b-fba5-49ca-9ea3-18ff4d9ad150", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--64a9d075-5f5a-479e-85e3-3a182004b522", "created": "2024-03-28T18:19:59.500376Z", "modified": "2024-03-28T18:19:59.500376Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='YWZiZDFjZTg2NTZlOGI4NDkyYWJjZDJjZDE5ZTM0Mjk.MzkwMmNhZGFiZGZhMjMyZjQzNTJkYmQ1ODg1ZjI1NzA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.500376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--28bf018e-7dfe-4bbe-9faa-462e156b797c", "created": "2024-03-28T18:19:59.501871Z", "modified": "2024-03-28T18:19:59.501871Z", "relationship_type": "indicates", "source_ref": "indicator--64a9d075-5f5a-479e-85e3-3a182004b522", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--08d38423-f04f-43e0-b3dd-644066d50588", "created": "2024-03-28T18:19:59.502061Z", "modified": "2024-03-28T18:19:59.502061Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.system.settings']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.502061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eef90ea4-c96d-4b5b-8967-71a564c35ee4", "created": "2024-03-28T18:19:59.502722Z", "modified": "2024-03-28T18:19:59.502722Z", "relationship_type": "indicates", "source_ref": "indicator--08d38423-f04f-43e0-b3dd-644066d50588", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--588e2f7e-e4d2-46d1-ac21-f8e6e7eb1742", "created": "2024-03-28T18:19:59.502905Z", "modified": "2024-03-28T18:19:59.502905Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='3D4D65F3584201E74B186A90C3333C468D3C6A09']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.502905Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd87d597-1e6a-4cb7-8dea-3bab1febfd01", "created": "2024-03-28T18:19:59.503662Z", "modified": "2024-03-28T18:19:59.503662Z", "relationship_type": "indicates", "source_ref": "indicator--588e2f7e-e4d2-46d1-ac21-f8e6e7eb1742", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--29ffc7f8-a7c5-40a7-ba68-5b8b2ff0e488", "created": "2024-03-28T18:19:59.503842Z", "modified": "2024-03-28T18:19:59.503842Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='64AC17A447EB4BCAF556B57C5C66F232C489C7A7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.503842Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d4ed992-84de-43d4-9189-8edb97c9ebe1", "created": "2024-03-28T18:19:59.504601Z", "modified": "2024-03-28T18:19:59.504601Z", "relationship_type": "indicates", "source_ref": "indicator--29ffc7f8-a7c5-40a7-ba68-5b8b2ff0e488", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d7a9fc6-11f9-42c4-8564-f6dc2bfef268", "created": "2024-03-28T18:19:59.504775Z", "modified": "2024-03-28T18:19:59.504775Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='85AF7A95F8A95541F6B6DE88A8EBC24FF1658E98']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.504775Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e623f1b-d043-49e7-8a3d-647db1312e82", "created": "2024-03-28T18:19:59.505536Z", "modified": "2024-03-28T18:19:59.505536Z", "relationship_type": "indicates", "source_ref": "indicator--0d7a9fc6-11f9-42c4-8564-f6dc2bfef268", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe7ff489-6b3e-4f4f-8340-b3f12967d87e", "created": "2024-03-28T18:19:59.505734Z", "modified": "2024-03-28T18:19:59.505734Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D44524FA0D7866F1798C41C28953DA899B46BE65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.505734Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ea27a49-3687-4943-a212-5b04211f9ebd", "created": "2024-03-28T18:19:59.506503Z", "modified": "2024-03-28T18:19:59.506503Z", "relationship_type": "indicates", "source_ref": "indicator--fe7ff489-6b3e-4f4f-8340-b3f12967d87e", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c4f09a4f-2697-4f24-bf4c-df49a6d5f5f9", "created": "2024-03-28T18:19:59.506679Z", "modified": "2024-03-28T18:19:59.506679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E906D462FA05007DE06423A10539C7E7EAB041CD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.506679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e55e55d2-1ed3-41e3-901a-d6a5cad1fa5b", "created": "2024-03-28T18:19:59.507552Z", "modified": "2024-03-28T18:19:59.507552Z", "relationship_type": "indicates", "source_ref": "indicator--c4f09a4f-2697-4f24-bf4c-df49a6d5f5f9", "target_ref": "malware--528e2faa-5d20-4a7b-bec9-f22ee4b6530a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff", "created": "2024-03-28T18:19:59.507725Z", "modified": "2024-03-28T18:19:59.507725Z", "name": "Mrecorder", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee54eeeb-0c55-4f01-9d21-9d5bde4da534", "created": "2024-03-28T18:19:59.507894Z", "modified": "2024-03-28T18:19:59.507894Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d1gslyvqtipqvi.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.507894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--853a11de-b8b0-442e-b1d0-e5bd4ff3365a", "created": "2024-03-28T18:19:59.508569Z", "modified": "2024-03-28T18:19:59.508569Z", "relationship_type": "indicates", "source_ref": "indicator--ee54eeeb-0c55-4f01-9d21-9d5bde4da534", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9379f29b-ff36-4289-af49-8c2d482d963a", "created": "2024-03-28T18:19:59.508744Z", "modified": "2024-03-28T18:19:59.508744Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d24lo6rmha82nf.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.508744Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71ce8127-c96e-43c0-ae86-7feeb1cfca09", "created": "2024-03-28T18:19:59.509426Z", "modified": "2024-03-28T18:19:59.509426Z", "relationship_type": "indicates", "source_ref": "indicator--9379f29b-ff36-4289-af49-8c2d482d963a", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7e4bf82-4564-426d-98a7-707e9d8bec54", "created": "2024-03-28T18:19:59.5096Z", "modified": "2024-03-28T18:19:59.5096Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='d3g4zswpacwtfb.cloudfront.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.5096Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cfe6ef29-0d14-4e05-bbe2-b1aca36776fd", "created": "2024-03-28T18:19:59.510309Z", "modified": "2024-03-28T18:19:59.510309Z", "relationship_type": "indicates", "source_ref": "indicator--d7e4bf82-4564-426d-98a7-707e9d8bec54", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc8c3f52-a24a-4eb0-8af1-be939262b3ba", "created": "2024-03-28T18:19:59.510484Z", "modified": "2024-03-28T18:19:59.510484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data240.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.510484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c01848dd-df8a-494d-991b-3c58c3c2e54b", "created": "2024-03-28T18:19:59.511148Z", "modified": "2024-03-28T18:19:59.511148Z", "relationship_type": "indicates", "source_ref": "indicator--cc8c3f52-a24a-4eb0-8af1-be939262b3ba", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86d9bad1-d646-4759-9a8d-0881cd52625e", "created": "2024-03-28T18:19:59.511323Z", "modified": "2024-03-28T18:19:59.511323Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data241.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.511323Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c036f3b4-67a3-4984-bdc4-e06657633be9", "created": "2024-03-28T18:19:59.511993Z", "modified": "2024-03-28T18:19:59.511993Z", "relationship_type": "indicates", "source_ref": "indicator--86d9bad1-d646-4759-9a8d-0881cd52625e", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6688ecb4-bf4b-49ee-84be-469b0fcb5055", "created": "2024-03-28T18:19:59.512168Z", "modified": "2024-03-28T18:19:59.512168Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='disp2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.512168Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaab1cd3-dbb7-4a94-95f7-eac90a698455", "created": "2024-03-28T18:19:59.512846Z", "modified": "2024-03-28T18:19:59.512846Z", "relationship_type": "indicates", "source_ref": "indicator--6688ecb4-bf4b-49ee-84be-469b0fcb5055", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f735f12b-4bfa-4ae0-b034-51acc9406e31", "created": "2024-03-28T18:19:59.513028Z", "modified": "2024-03-28T18:19:59.513028Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dispatcher.mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.513028Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a8d84daa-315d-41f3-ab3e-09e943a6fb5f", "created": "2024-03-28T18:19:59.513716Z", "modified": "2024-03-28T18:19:59.513716Z", "relationship_type": "indicates", "source_ref": "indicator--f735f12b-4bfa-4ae0-b034-51acc9406e31", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9c66eee6-5b3c-476a-9d9c-3acdbfa71dbc", "created": "2024-03-28T18:19:59.513894Z", "modified": "2024-03-28T18:19:59.513894Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobi22.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.513894Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--de9b2161-2ce8-4cab-bbfb-6665b6dc1ff8", "created": "2024-03-28T18:19:59.51455Z", "modified": "2024-03-28T18:19:59.51455Z", "relationship_type": "indicates", "source_ref": "indicator--9c66eee6-5b3c-476a-9d9c-3acdbfa71dbc", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--581a7faa-8ca6-483d-87f8-6d70b9977d8f", "created": "2024-03-28T18:19:59.514723Z", "modified": "2024-03-28T18:19:59.514723Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder-1277.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.514723Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30b08690-5855-4c1d-b4e8-c4e8e679a91a", "created": "2024-03-28T18:19:59.515532Z", "modified": "2024-03-28T18:19:59.515532Z", "relationship_type": "indicates", "source_ref": "indicator--581a7faa-8ca6-483d-87f8-6d70b9977d8f", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07231290-6069-45f2-ae94-8f0d763ef361", "created": "2024-03-28T18:19:59.515708Z", "modified": "2024-03-28T18:19:59.515708Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.515708Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72a21e42-e897-4ee0-a162-67caead1b3fe", "created": "2024-03-28T18:19:59.516363Z", "modified": "2024-03-28T18:19:59.516363Z", "relationship_type": "indicates", "source_ref": "indicator--07231290-6069-45f2-ae94-8f0d763ef361", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34ba0209-38a4-49df-88eb-9ab9de31298a", "created": "2024-03-28T18:19:59.516539Z", "modified": "2024-03-28T18:19:59.516539Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.516539Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--97372d60-96ec-4bdf-8707-cbe3b05b701d", "created": "2024-03-28T18:19:59.517195Z", "modified": "2024-03-28T18:19:59.517195Z", "relationship_type": "indicates", "source_ref": "indicator--34ba0209-38a4-49df-88eb-9ab9de31298a", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--096e1401-8555-4d79-8bd6-3cc0e242e228", "created": "2024-03-28T18:19:59.517368Z", "modified": "2024-03-28T18:19:59.517368Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.517368Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64faa2fc-f42d-4b4a-b513-501a20d6b7fd", "created": "2024-03-28T18:19:59.518048Z", "modified": "2024-03-28T18:19:59.518048Z", "relationship_type": "indicates", "source_ref": "indicator--096e1401-8555-4d79-8bd6-3cc0e242e228", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--589a0b7a-a99e-4f91-8eb5-0f1de827b247", "created": "2024-03-28T18:19:59.518225Z", "modified": "2024-03-28T18:19:59.518225Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='package2.mrec24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.518225Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--34a982e1-1964-4cc6-9ad7-d6d55b5c72a8", "created": "2024-03-28T18:19:59.518888Z", "modified": "2024-03-28T18:19:59.518888Z", "relationship_type": "indicates", "source_ref": "indicator--589a0b7a-a99e-4f91-8eb5-0f1de827b247", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3577db4-0c4e-4e52-a33c-adc1ff58478d", "created": "2024-03-28T18:19:59.519062Z", "modified": "2024-03-28T18:19:59.519062Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='project-7991479181228723357.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.519062Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d47d7db7-435b-414a-af35-d026dac3365a", "created": "2024-03-28T18:19:59.519779Z", "modified": "2024-03-28T18:19:59.519779Z", "relationship_type": "indicates", "source_ref": "indicator--e3577db4-0c4e-4e52-a33c-adc1ff58478d", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e29ef990-005f-4bef-8fb9-af0f2877b604", "created": "2024-03-28T18:19:59.519953Z", "modified": "2024-03-28T18:19:59.519953Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilerecorder24.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.519953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80487642-763a-419e-b565-eed73fff0bf3", "created": "2024-03-28T18:19:59.520613Z", "modified": "2024-03-28T18:19:59.520613Z", "relationship_type": "indicates", "source_ref": "indicator--e29ef990-005f-4bef-8fb9-af0f2877b604", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e07db20-cc0a-41be-b4f1-4f73b6e6436b", "created": "2024-03-28T18:19:59.520786Z", "modified": "2024-03-28T18:19:59.520786Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mrecorder.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.520786Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5c4f6604-aa15-4a43-9ab4-2da3239402e1", "created": "2024-03-28T18:19:59.521449Z", "modified": "2024-03-28T18:19:59.521449Z", "relationship_type": "indicates", "source_ref": "indicator--4e07db20-cc0a-41be-b4f1-4f73b6e6436b", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a34e3260-fd6e-46be-bffd-910bdc0c2bd2", "created": "2024-03-28T18:19:59.521622Z", "modified": "2024-03-28T18:19:59.521622Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservices2.synchronization']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.521622Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c78ae5a3-d8ad-40c8-84da-8b015abe0227", "created": "2024-03-28T18:19:59.522316Z", "modified": "2024-03-28T18:19:59.522316Z", "relationship_type": "indicates", "source_ref": "indicator--a34e3260-fd6e-46be-bffd-910bdc0c2bd2", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d500f62b-666f-4303-aaf3-837188535ddc", "created": "2024-03-28T18:19:59.522495Z", "modified": "2024-03-28T18:19:59.522495Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mrecorder.callrecorder']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.522495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fed3ff7-8bdd-49dc-9dd4-02af6aa9ef17", "created": "2024-03-28T18:19:59.523266Z", "modified": "2024-03-28T18:19:59.523266Z", "relationship_type": "indicates", "source_ref": "indicator--d500f62b-666f-4303-aaf3-837188535ddc", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0bcd2901-1458-4134-bbb7-5fba5b698406", "created": "2024-03-28T18:19:59.523442Z", "modified": "2024-03-28T18:19:59.523442Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobileservice.sync']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.523442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40fff96a-4d41-4b94-9bdc-93f0181341d9", "created": "2024-03-28T18:19:59.524086Z", "modified": "2024-03-28T18:19:59.524086Z", "relationship_type": "indicates", "source_ref": "indicator--0bcd2901-1458-4134-bbb7-5fba5b698406", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d739b91-72f5-4c16-a1f9-9a7fc4a62f10", "created": "2024-03-28T18:19:59.524258Z", "modified": "2024-03-28T18:19:59.524258Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.connection.manager']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.524258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a880482-5205-4724-bb56-56fb41d2265a", "created": "2024-03-28T18:19:59.524908Z", "modified": "2024-03-28T18:19:59.524908Z", "relationship_type": "indicates", "source_ref": "indicator--1d739b91-72f5-4c16-a1f9-9a7fc4a62f10", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--73f6aea5-7f2d-4e89-bf0f-54f1144abc67", "created": "2024-03-28T18:19:59.525082Z", "modified": "2024-03-28T18:19:59.525082Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='718F3191938DA39D3A4EAC0EF0F44C70F32B0989']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.525082Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a06ddb8-544d-4304-a581-1548c1a5e9df", "created": "2024-03-28T18:19:59.525862Z", "modified": "2024-03-28T18:19:59.525862Z", "relationship_type": "indicates", "source_ref": "indicator--73f6aea5-7f2d-4e89-bf0f-54f1144abc67", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdb8e740-d5f6-487e-8c8a-83e5f8ea99e4", "created": "2024-03-28T18:19:59.526043Z", "modified": "2024-03-28T18:19:59.526043Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='77142DA3A865C256FCDD24E187FDCEBA1B4EC587']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.526043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb5b26fd-d37d-4ebe-8be9-c5075961eb18", "created": "2024-03-28T18:19:59.526797Z", "modified": "2024-03-28T18:19:59.526797Z", "relationship_type": "indicates", "source_ref": "indicator--fdb8e740-d5f6-487e-8c8a-83e5f8ea99e4", "target_ref": "malware--2ad39933-aa81-4fa5-8894-b81b3cc7faff"}, {"type": "malware", "spec_version": "2.1", "id": "malware--00ae8c93-7064-45e6-882a-d03276306fa9", "created": "2024-03-28T18:19:59.526972Z", "modified": "2024-03-28T18:19:59.526972Z", "name": "PhoneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc31675-b861-4934-84c7-73d55777a092", "created": "2024-03-28T18:19:59.527143Z", "modified": "2024-03-28T18:19:59.527143Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.527143Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1887c77b-1c62-41e6-bd11-fcd17081fa65", "created": "2024-03-28T18:19:59.527801Z", "modified": "2024-03-28T18:19:59.527801Z", "relationship_type": "indicates", "source_ref": "indicator--4cc31675-b861-4934-84c7-73d55777a092", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c10e4451-c26f-4dcb-9d0b-438c3758290e", "created": "2024-03-28T18:19:59.527976Z", "modified": "2024-03-28T18:19:59.527976Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='phone-spy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.527976Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af9d4485-e979-4bec-9752-1c74e6fb123b", "created": "2024-03-28T18:19:59.52864Z", "modified": "2024-03-28T18:19:59.52864Z", "relationship_type": "indicates", "source_ref": "indicator--c10e4451-c26f-4dcb-9d0b-438c3758290e", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b45663d-b05b-41e6-96d9-b745679e84eb", "created": "2024-03-28T18:19:59.528815Z", "modified": "2024-03-28T18:19:59.528815Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='aksoft.gq']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.528815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--74ac9dbd-9cf0-4065-b679-6bd80fe94caa", "created": "2024-03-28T18:19:59.52949Z", "modified": "2024-03-28T18:19:59.52949Z", "relationship_type": "indicates", "source_ref": "indicator--3b45663d-b05b-41e6-96d9-b745679e84eb", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ea165a92-1b3e-4e89-9845-628a7a6449c7", "created": "2024-03-28T18:19:59.529686Z", "modified": "2024-03-28T18:19:59.529686Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.popo.analyse']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.529686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5bf2e002-a268-47a5-8276-41f7a550d08c", "created": "2024-03-28T18:19:59.53034Z", "modified": "2024-03-28T18:19:59.53034Z", "relationship_type": "indicates", "source_ref": "indicator--ea165a92-1b3e-4e89-9845-628a7a6449c7", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40b1689a-b8e0-4e32-8091-88468a31edaa", "created": "2024-03-28T18:19:59.530516Z", "modified": "2024-03-28T18:19:59.530516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wlset.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.530516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32d65a5c-0689-439c-aa82-6b8b9d51c3b5", "created": "2024-03-28T18:19:59.531597Z", "modified": "2024-03-28T18:19:59.531597Z", "relationship_type": "indicates", "source_ref": "indicator--40b1689a-b8e0-4e32-8091-88468a31edaa", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f24034a-6ead-49cf-8859-0c0b78a6606b", "created": "2024-03-28T18:19:59.531776Z", "modified": "2024-03-28T18:19:59.531776Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5EC970BC602D0EBB2F3C7A5135E24C330B71DE59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.531776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05d453dc-c5ec-48dc-abea-3fedbde3c39e", "created": "2024-03-28T18:19:59.532531Z", "modified": "2024-03-28T18:19:59.532531Z", "relationship_type": "indicates", "source_ref": "indicator--8f24034a-6ead-49cf-8859-0c0b78a6606b", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--19ece9ca-9d89-43ee-8bb0-8ded0b5f61a7", "created": "2024-03-28T18:19:59.532707Z", "modified": "2024-03-28T18:19:59.532707Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FBC83FD67E3B534B8B03D3B341249DB3186374E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.532707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f59d7dd-aa56-48d9-b76c-91cc4cf82b8a", "created": "2024-03-28T18:19:59.533471Z", "modified": "2024-03-28T18:19:59.533471Z", "relationship_type": "indicates", "source_ref": "indicator--19ece9ca-9d89-43ee-8bb0-8ded0b5f61a7", "target_ref": "malware--00ae8c93-7064-45e6-882a-d03276306fa9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941", "created": "2024-03-28T18:19:59.533668Z", "modified": "2024-03-28T18:19:59.533668Z", "name": "ShadySpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e30b1c53-662d-4aec-bd13-6521384e00c0", "created": "2024-03-28T18:19:59.533852Z", "modified": "2024-03-28T18:19:59.533852Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.533852Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be127f9c-0dfb-42e3-9bb3-0517d6a86f1d", "created": "2024-03-28T18:19:59.534515Z", "modified": "2024-03-28T18:19:59.534515Z", "relationship_type": "indicates", "source_ref": "indicator--e30b1c53-662d-4aec-bd13-6521384e00c0", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26a7268a-9122-4c62-ba27-b102c663b006", "created": "2024-03-28T18:19:59.534694Z", "modified": "2024-03-28T18:19:59.534694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.534694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--af7c9710-3fd8-4606-93fd-0a67556873c3", "created": "2024-03-28T18:19:59.535351Z", "modified": "2024-03-28T18:19:59.535351Z", "relationship_type": "indicates", "source_ref": "indicator--26a7268a-9122-4c62-ba27-b102c663b006", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--983b7dca-3ba2-4d9a-9c3a-d6285c21dc8c", "created": "2024-03-28T18:19:59.53553Z", "modified": "2024-03-28T18:19:59.53553Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.53553Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b0d7f628-0961-458b-a7a4-5f61d72b0b5f", "created": "2024-03-28T18:19:59.536194Z", "modified": "2024-03-28T18:19:59.536194Z", "relationship_type": "indicates", "source_ref": "indicator--983b7dca-3ba2-4d9a-9c3a-d6285c21dc8c", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb487bfd-7ce3-4244-a7c0-8359842bf6aa", "created": "2024-03-28T18:19:59.53637Z", "modified": "2024-03-28T18:19:59.53637Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='shadyspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.53637Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--968f5c21-329d-486d-afee-bc38e5219638", "created": "2024-03-28T18:19:59.537023Z", "modified": "2024-03-28T18:19:59.537023Z", "relationship_type": "indicates", "source_ref": "indicator--eb487bfd-7ce3-4244-a7c0-8359842bf6aa", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99613cb4-d4f1-459b-bc3e-215a50976159", "created": "2024-03-28T18:19:59.537198Z", "modified": "2024-03-28T18:19:59.537198Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d43ecaadc57910cd8df8ee7c280e411dba3089efe760cd5d001098e3e052cf3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.537198Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--567f19b0-a6b6-47f6-8f83-7fcacc073d84", "created": "2024-03-28T18:19:59.538035Z", "modified": "2024-03-28T18:19:59.538035Z", "relationship_type": "indicates", "source_ref": "indicator--99613cb4-d4f1-459b-bc3e-215a50976159", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6f528659-f809-4ba4-9d9a-fd2e503fa57e", "created": "2024-03-28T18:19:59.538215Z", "modified": "2024-03-28T18:19:59.538215Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c1e13d5848d621627dc6ca7b0194265cfc4e506860492747f08e853530443a54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.538215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4cca72e-3556-42ce-aa74-e8e2cba80fd9", "created": "2024-03-28T18:19:59.539025Z", "modified": "2024-03-28T18:19:59.539025Z", "relationship_type": "indicates", "source_ref": "indicator--6f528659-f809-4ba4-9d9a-fd2e503fa57e", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--724a769b-6754-4aa1-9b7e-53a847bf5c03", "created": "2024-03-28T18:19:59.539202Z", "modified": "2024-03-28T18:19:59.539202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='144e86d35eb8d5f8d56dbb7a29d5d9c17726425bc639dec91c8ebaa80c15b120']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.539202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1bc02594-a588-4ce8-964f-5565a947dc6b", "created": "2024-03-28T18:19:59.540134Z", "modified": "2024-03-28T18:19:59.540134Z", "relationship_type": "indicates", "source_ref": "indicator--724a769b-6754-4aa1-9b7e-53a847bf5c03", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--973504ca-debc-4afb-a078-40891b31b319", "created": "2024-03-28T18:19:59.540314Z", "modified": "2024-03-28T18:19:59.540314Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e65a703f4d43dcabbe902e991fbad02b3eb4cd0e741528b1b50cc47347305103']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.540314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2f55648-3ab6-43be-aaf9-32142c717ec7", "created": "2024-03-28T18:19:59.541132Z", "modified": "2024-03-28T18:19:59.541132Z", "relationship_type": "indicates", "source_ref": "indicator--973504ca-debc-4afb-a078-40891b31b319", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e0e5db7b-160c-4fde-a8a7-a24a6273ac8c", "created": "2024-03-28T18:19:59.54131Z", "modified": "2024-03-28T18:19:59.54131Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d2e139facfd7a455a7ae23db67b47e694e42db21bd7a4538b5f44a0a919058d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.54131Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e078a837-90e7-44dd-bfcb-3f0afb0beacb", "created": "2024-03-28T18:19:59.542138Z", "modified": "2024-03-28T18:19:59.542138Z", "relationship_type": "indicates", "source_ref": "indicator--e0e5db7b-160c-4fde-a8a7-a24a6273ac8c", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f094c2de-fa1a-4a76-8a5d-86ff2a2ff9b6", "created": "2024-03-28T18:19:59.542315Z", "modified": "2024-03-28T18:19:59.542315Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.shadyspy.monitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.542315Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1ec5472-b132-4878-bf73-7cf4fffb23e0", "created": "2024-03-28T18:19:59.54297Z", "modified": "2024-03-28T18:19:59.54297Z", "relationship_type": "indicates", "source_ref": "indicator--f094c2de-fa1a-4a76-8a5d-86ff2a2ff9b6", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82a01f60-08be-4890-8aa5-fd978df1bc1f", "created": "2024-03-28T18:19:59.543145Z", "modified": "2024-03-28T18:19:59.543145Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='91ED4F75A763A63471E1D1D39BA012DF867550D4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.543145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1aea748-92d4-4b98-996f-009258011dd5", "created": "2024-03-28T18:19:59.543895Z", "modified": "2024-03-28T18:19:59.543895Z", "relationship_type": "indicates", "source_ref": "indicator--82a01f60-08be-4890-8aa5-fd978df1bc1f", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39e6259f-5a84-49fa-92fb-a1748697b164", "created": "2024-03-28T18:19:59.544067Z", "modified": "2024-03-28T18:19:59.544067Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C44894EE63F2E861A6960834A21EB27169150722']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.544067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1e42552-3391-4659-bdec-93a99160cc53", "created": "2024-03-28T18:19:59.544812Z", "modified": "2024-03-28T18:19:59.544812Z", "relationship_type": "indicates", "source_ref": "indicator--39e6259f-5a84-49fa-92fb-a1748697b164", "target_ref": "malware--fd3ef511-e28d-4cfa-af2a-5c7bbf0cf941"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7", "created": "2024-03-28T18:19:59.544984Z", "modified": "2024-03-28T18:19:59.544984Z", "name": "AbsoluTrack", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fecca039-f4ac-43fc-b473-a9f951fc1cdc", "created": "2024-03-28T18:19:59.545154Z", "modified": "2024-03-28T18:19:59.545154Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.545154Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7e2040fc-a77f-4795-aace-70ce8e493c36", "created": "2024-03-28T18:19:59.545848Z", "modified": "2024-03-28T18:19:59.545848Z", "relationship_type": "indicates", "source_ref": "indicator--fecca039-f4ac-43fc-b473-a9f951fc1cdc", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9fe22d36-bfdc-4b51-b522-ef56b7323b5a", "created": "2024-03-28T18:19:59.546033Z", "modified": "2024-03-28T18:19:59.546033Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.546033Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20852b53-c64c-4821-a625-99c08bd2e641", "created": "2024-03-28T18:19:59.546708Z", "modified": "2024-03-28T18:19:59.546708Z", "relationship_type": "indicates", "source_ref": "indicator--9fe22d36-bfdc-4b51-b522-ef56b7323b5a", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--72f9c48b-fd26-4c3f-a5df-21dfcd7c4218", "created": "2024-03-28T18:19:59.546883Z", "modified": "2024-03-28T18:19:59.546883Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.546883Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--435cc625-2c4a-4c2f-ba40-31348e740ee1", "created": "2024-03-28T18:19:59.547545Z", "modified": "2024-03-28T18:19:59.547545Z", "relationship_type": "indicates", "source_ref": "indicator--72f9c48b-fd26-4c3f-a5df-21dfcd7c4218", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d470bbd-12c4-46ac-98b2-b3fea4c328ef", "created": "2024-03-28T18:19:59.547718Z", "modified": "2024-03-28T18:19:59.547718Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='antitheft-88554.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.547718Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfb128f7-0e9d-4a81-b118-7d441daa8112", "created": "2024-03-28T18:19:59.548528Z", "modified": "2024-03-28T18:19:59.548528Z", "relationship_type": "indicates", "source_ref": "indicator--9d470bbd-12c4-46ac-98b2-b3fea4c328ef", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4a481f5e-db4f-4a69-bc35-761f73b3e149", "created": "2024-03-28T18:19:59.548704Z", "modified": "2024-03-28T18:19:59.548704Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurity-629f2.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.548704Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d0446481-e350-4fd2-91bd-c510d15c0526", "created": "2024-03-28T18:19:59.549397Z", "modified": "2024-03-28T18:19:59.549397Z", "relationship_type": "indicates", "source_ref": "indicator--4a481f5e-db4f-4a69-bc35-761f73b3e149", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d36be29-91dd-49e9-84b8-da93e8768e17", "created": "2024-03-28T18:19:59.549572Z", "modified": "2024-03-28T18:19:59.549572Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.549572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4625db9-dbd3-4088-9cc2-1771914e299c", "created": "2024-03-28T18:19:59.550272Z", "modified": "2024-03-28T18:19:59.550272Z", "relationship_type": "indicates", "source_ref": "indicator--9d36be29-91dd-49e9-84b8-da93e8768e17", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--39a97340-67ec-432f-9c59-a295b0475b1e", "created": "2024-03-28T18:19:59.550448Z", "modified": "2024-03-28T18:19:59.550448Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='remotesecurityots.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.550448Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cbb34200-e02e-4094-808c-409d79dc35e4", "created": "2024-03-28T18:19:59.551129Z", "modified": "2024-03-28T18:19:59.551129Z", "relationship_type": "indicates", "source_ref": "indicator--39a97340-67ec-432f-9c59-a295b0475b1e", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2b996ce-7645-4412-8615-d7e464ea3715", "created": "2024-03-28T18:19:59.551304Z", "modified": "2024-03-28T18:19:59.551304Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.551304Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--295b3986-9c93-422e-a306-d311c5538e66", "created": "2024-03-28T18:19:59.551966Z", "modified": "2024-03-28T18:19:59.551966Z", "relationship_type": "indicates", "source_ref": "indicator--d2b996ce-7645-4412-8615-d7e464ea3715", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93e6282e-0ea6-4582-bdff-9289c39e2bbf", "created": "2024-03-28T18:19:59.552146Z", "modified": "2024-03-28T18:19:59.552146Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='absolutestoreindia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.552146Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a048ee9d-8ca4-4f62-88dc-224a18dae5b6", "created": "2024-03-28T18:19:59.552821Z", "modified": "2024-03-28T18:19:59.552821Z", "relationship_type": "indicates", "source_ref": "indicator--93e6282e-0ea6-4582-bdff-9289c39e2bbf", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a4a7d07-c1b3-4027-abc5-ec85c1535c30", "created": "2024-03-28T18:19:59.552994Z", "modified": "2024-03-28T18:19:59.552994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ass.absolutesoftsystem.in']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.552994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3153179-f068-4616-93da-73c46b838b29", "created": "2024-03-28T18:19:59.553691Z", "modified": "2024-03-28T18:19:59.553691Z", "relationship_type": "indicates", "source_ref": "indicator--8a4a7d07-c1b3-4027-abc5-ec85c1535c30", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b613b657-62c6-4ccb-a083-e249d97af971", "created": "2024-03-28T18:19:59.553871Z", "modified": "2024-03-28T18:19:59.553871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geniesoftsystem.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.553871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b6e81ae-82ec-41d4-9146-19594ad096c4", "created": "2024-03-28T18:19:59.554544Z", "modified": "2024-03-28T18:19:59.554544Z", "relationship_type": "indicates", "source_ref": "indicator--b613b657-62c6-4ccb-a083-e249d97af971", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6499cefc-248a-490f-b9ad-ad58828f54e2", "created": "2024-03-28T18:19:59.554727Z", "modified": "2024-03-28T18:19:59.554727Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onetouchsecurities.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.554727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--748e9152-700d-4737-a4b3-e4d0ff292d15", "created": "2024-03-28T18:19:59.555404Z", "modified": "2024-03-28T18:19:59.555404Z", "relationship_type": "indicates", "source_ref": "indicator--6499cefc-248a-490f-b9ad-ad58828f54e2", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa52a5a6-52aa-477d-bf24-ca38236450f4", "created": "2024-03-28T18:19:59.555578Z", "modified": "2024-03-28T18:19:59.555578Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.555578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8587bfa5-cffd-483a-a9c3-e09b6b882afc", "created": "2024-03-28T18:19:59.556359Z", "modified": "2024-03-28T18:19:59.556359Z", "relationship_type": "indicates", "source_ref": "indicator--fa52a5a6-52aa-477d-bf24-ca38236450f4", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a657e12-90d1-42bf-b14b-77555bd2e953", "created": "2024-03-28T18:19:59.556535Z", "modified": "2024-03-28T18:19:59.556535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='thiefguardbd.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.556535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c80ecc08-03c4-4ac1-8b69-945a60af7b34", "created": "2024-03-28T18:19:59.557198Z", "modified": "2024-03-28T18:19:59.557198Z", "relationship_type": "indicates", "source_ref": "indicator--8a657e12-90d1-42bf-b14b-77555bd2e953", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e682fa3-5e05-4f83-9ecc-2afeb3254462", "created": "2024-03-28T18:19:59.557378Z", "modified": "2024-03-28T18:19:59.557378Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.smartguardapp.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.557378Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15e880aa-b645-4437-b34b-6ce826b01600", "created": "2024-03-28T18:19:59.55807Z", "modified": "2024-03-28T18:19:59.55807Z", "relationship_type": "indicates", "source_ref": "indicator--8e682fa3-5e05-4f83-9ecc-2afeb3254462", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9cca888d-1677-4bcd-8f4a-de1df18bbc64", "created": "2024-03-28T18:19:59.558251Z", "modified": "2024-03-28T18:19:59.558251Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a8f53b99ff5159699e47ca6d4344866e249887326d5ee19360dfe9ee820a44c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.558251Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bff6ceae-3043-4a03-afbe-e0c5d961783e", "created": "2024-03-28T18:19:59.559064Z", "modified": "2024-03-28T18:19:59.559064Z", "relationship_type": "indicates", "source_ref": "indicator--9cca888d-1677-4bcd-8f4a-de1df18bbc64", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10eccd65-7dd3-445f-b4ec-5af5fecbc1c5", "created": "2024-03-28T18:19:59.559241Z", "modified": "2024-03-28T18:19:59.559241Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a27fac8b598f6e7bc79eabdc960c29290db1872fdc04319e7947e9f5661af7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.559241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c387ca1d-3ae4-4b9f-ba5e-a2f4f6411996", "created": "2024-03-28T18:19:59.560038Z", "modified": "2024-03-28T18:19:59.560038Z", "relationship_type": "indicates", "source_ref": "indicator--10eccd65-7dd3-445f-b4ec-5af5fecbc1c5", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82b526fd-4e63-4f71-aaf6-910be1770a9a", "created": "2024-03-28T18:19:59.560212Z", "modified": "2024-03-28T18:19:59.560212Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2cc4e9ceea8d398f051fbd2deb3fc2e7936b607ccb18cc940a526eb8cb5060e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.560212Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d7eccf5-2a78-4b56-b632-98ce1e4cd5ea", "created": "2024-03-28T18:19:59.561026Z", "modified": "2024-03-28T18:19:59.561026Z", "relationship_type": "indicates", "source_ref": "indicator--82b526fd-4e63-4f71-aaf6-910be1770a9a", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dccbab36-1e01-4fbd-a128-b85b69d12e8b", "created": "2024-03-28T18:19:59.561202Z", "modified": "2024-03-28T18:19:59.561202Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a36637a317d9d927ba6e784592d1da974a07d82d168b4cbc82d6c0b718278060']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.561202Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36df12b1-9c55-4e7f-a67d-a4e0fffd550f", "created": "2024-03-28T18:19:59.562035Z", "modified": "2024-03-28T18:19:59.562035Z", "relationship_type": "indicates", "source_ref": "indicator--dccbab36-1e01-4fbd-a128-b85b69d12e8b", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6e132d9-0216-495f-a85a-d29778f6418f", "created": "2024-03-28T18:19:59.562211Z", "modified": "2024-03-28T18:19:59.562211Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f1256b972e981c110499005408a3c958f2dc384acc550ae41a4975e4ba845c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.562211Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f661dd1b-070d-4b8d-92f0-a43375f544e0", "created": "2024-03-28T18:19:59.56303Z", "modified": "2024-03-28T18:19:59.56303Z", "relationship_type": "indicates", "source_ref": "indicator--b6e132d9-0216-495f-a85a-d29778f6418f", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--741ffd0b-7bb2-4863-aee2-d2b9ea7a0c74", "created": "2024-03-28T18:19:59.563205Z", "modified": "2024-03-28T18:19:59.563205Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e2833eff791982dbcd38cea8b68cb54f04b96a6842796727ad9f359cd86937e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.563205Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a3b993c1-a585-4718-bec0-a46703711b55", "created": "2024-03-28T18:19:59.564011Z", "modified": "2024-03-28T18:19:59.564011Z", "relationship_type": "indicates", "source_ref": "indicator--741ffd0b-7bb2-4863-aee2-d2b9ea7a0c74", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--13d4bf83-8597-442d-b8c4-6b753d6a23de", "created": "2024-03-28T18:19:59.56419Z", "modified": "2024-03-28T18:19:59.56419Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9c69ce4363f62b3255bffbd6872de9856d654994c10e5a75da517f68742561e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.56419Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45073de4-8ffa-4bb0-8141-4679a6251855", "created": "2024-03-28T18:19:59.565118Z", "modified": "2024-03-28T18:19:59.565118Z", "relationship_type": "indicates", "source_ref": "indicator--13d4bf83-8597-442d-b8c4-6b753d6a23de", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5733c544-dbc5-4cd5-a2dd-495021d78177", "created": "2024-03-28T18:19:59.565298Z", "modified": "2024-03-28T18:19:59.565298Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1fd194b70894584bbb2d9f727663c29ab703a4dcb1eaff91e35af3817fe51dc4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.565298Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efc10648-fbba-4434-ab95-1ba8605ff8a7", "created": "2024-03-28T18:19:59.566127Z", "modified": "2024-03-28T18:19:59.566127Z", "relationship_type": "indicates", "source_ref": "indicator--5733c544-dbc5-4cd5-a2dd-495021d78177", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e26dc66a-94b8-4234-8b76-586ce9957fab", "created": "2024-03-28T18:19:59.566308Z", "modified": "2024-03-28T18:19:59.566308Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='605964ddbaa59bf4953d7ae8b8ce247b0654694f12af99652fee824e21be8b76']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.566308Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdfd7bea-24e3-4b82-8852-709b14f991d1", "created": "2024-03-28T18:19:59.56711Z", "modified": "2024-03-28T18:19:59.56711Z", "relationship_type": "indicates", "source_ref": "indicator--e26dc66a-94b8-4234-8b76-586ce9957fab", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8a6601c9-bf2b-424f-8aa1-435905a3c657", "created": "2024-03-28T18:19:59.567286Z", "modified": "2024-03-28T18:19:59.567286Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce1632fe353d6e17e263378b4148308c5853e59813cd02a72c6eb54ab814a4c2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.567286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7168328c-9231-45f5-8c5b-938bb145b352", "created": "2024-03-28T18:19:59.568086Z", "modified": "2024-03-28T18:19:59.568086Z", "relationship_type": "indicates", "source_ref": "indicator--8a6601c9-bf2b-424f-8aa1-435905a3c657", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4b14fae1-20d5-453b-939f-016ed4e317c0", "created": "2024-03-28T18:19:59.568271Z", "modified": "2024-03-28T18:19:59.568271Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.568271Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f5504da-f1f9-4cf6-a03f-498011e2c081", "created": "2024-03-28T18:19:59.568903Z", "modified": "2024-03-28T18:19:59.568903Z", "relationship_type": "indicates", "source_ref": "indicator--4b14fae1-20d5-453b-939f-016ed4e317c0", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43025a15-ee5e-472b-a9cd-a873ad4a0fc9", "created": "2024-03-28T18:19:59.569075Z", "modified": "2024-03-28T18:19:59.569075Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.569075Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b19a704b-d7a5-44f1-94d8-28a7a91a8956", "created": "2024-03-28T18:19:59.56974Z", "modified": "2024-03-28T18:19:59.56974Z", "relationship_type": "indicates", "source_ref": "indicator--43025a15-ee5e-472b-a9cd-a873ad4a0fc9", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f597d475-7a3d-4f74-a746-af62f08ec19d", "created": "2024-03-28T18:19:59.569932Z", "modified": "2024-03-28T18:19:59.569932Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ass.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.569932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f87e73db-c2e1-41a0-af3b-11035b11052e", "created": "2024-03-28T18:19:59.570599Z", "modified": "2024-03-28T18:19:59.570599Z", "relationship_type": "indicates", "source_ref": "indicator--f597d475-7a3d-4f74-a746-af62f08ec19d", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--030f0c21-7738-44c3-ad1d-dd6bbb40165b", "created": "2024-03-28T18:19:59.570778Z", "modified": "2024-03-28T18:19:59.570778Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.ladieschildprotection']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.570778Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b00be7e-4255-4287-9db2-20271d217285", "created": "2024-03-28T18:19:59.571434Z", "modified": "2024-03-28T18:19:59.571434Z", "relationship_type": "indicates", "source_ref": "indicator--030f0c21-7738-44c3-ad1d-dd6bbb40165b", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47237281-2000-4632-a079-d1367d4174f2", "created": "2024-03-28T18:19:59.571613Z", "modified": "2024-03-28T18:19:59.571613Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.remotesecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.571613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f790033-d72a-42a7-9844-74a1ae4bb188", "created": "2024-03-28T18:19:59.572266Z", "modified": "2024-03-28T18:19:59.572266Z", "relationship_type": "indicates", "source_ref": "indicator--47237281-2000-4632-a079-d1367d4174f2", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26f54925-6108-487e-aae6-756020500a9d", "created": "2024-03-28T18:19:59.572439Z", "modified": "2024-03-28T18:19:59.572439Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.antitheft']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.572439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a12f7d65-7c87-402b-85d4-2cbcd326f5f0", "created": "2024-03-28T18:19:59.573218Z", "modified": "2024-03-28T18:19:59.573218Z", "relationship_type": "indicates", "source_ref": "indicator--26f54925-6108-487e-aae6-756020500a9d", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83209537-0e1f-4e0f-b03a-89e58f22bfcc", "created": "2024-03-28T18:19:59.573395Z", "modified": "2024-03-28T18:19:59.573395Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.softalogy.thiefguard']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.573395Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb1c1047-5929-4f7e-91cb-517a6e2d4d2b", "created": "2024-03-28T18:19:59.574063Z", "modified": "2024-03-28T18:19:59.574063Z", "relationship_type": "indicates", "source_ref": "indicator--83209537-0e1f-4e0f-b03a-89e58f22bfcc", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e02243c-6adc-4a00-b356-9eadbc079316", "created": "2024-03-28T18:19:59.574241Z", "modified": "2024-03-28T18:19:59.574241Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.ots.womenchildsafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.574241Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0653077f-cdda-4454-9d71-63e897dcb2f9", "created": "2024-03-28T18:19:59.574891Z", "modified": "2024-03-28T18:19:59.574891Z", "relationship_type": "indicates", "source_ref": "indicator--6e02243c-6adc-4a00-b356-9eadbc079316", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6aa68106-d31a-4f2a-8d28-31814e9a408d", "created": "2024-03-28T18:19:59.575067Z", "modified": "2024-03-28T18:19:59.575067Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.gss.whereismyphone']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.575067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--985d45c2-f51c-4c0d-8d75-4f2623a75cd5", "created": "2024-03-28T18:19:59.575707Z", "modified": "2024-03-28T18:19:59.575707Z", "relationship_type": "indicates", "source_ref": "indicator--6aa68106-d31a-4f2a-8d28-31814e9a408d", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c05e998-6426-40f0-be2a-92dab61e4188", "created": "2024-03-28T18:19:59.575881Z", "modified": "2024-03-28T18:19:59.575881Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.smart.guardoffline']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.575881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--86e289c6-7394-4b58-bb1e-48c8df091b94", "created": "2024-03-28T18:19:59.576542Z", "modified": "2024-03-28T18:19:59.576542Z", "relationship_type": "indicates", "source_ref": "indicator--6c05e998-6426-40f0-be2a-92dab61e4188", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0991afd0-a553-4d86-ba15-a2eff816c223", "created": "2024-03-28T18:19:59.576715Z", "modified": "2024-03-28T18:19:59.576715Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='8851279B5177EF52B0B8540EE1FCED4BABDFB318']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.576715Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51a356a1-8417-4f36-b4ae-1ae8cd0f1a94", "created": "2024-03-28T18:19:59.57747Z", "modified": "2024-03-28T18:19:59.57747Z", "relationship_type": "indicates", "source_ref": "indicator--0991afd0-a553-4d86-ba15-a2eff816c223", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8518441b-56a7-4a1e-9dea-5cc4aea0ead4", "created": "2024-03-28T18:19:59.577665Z", "modified": "2024-03-28T18:19:59.577665Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5D655F30DE8B8BDABCCDF660582C6369145E7A5A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.577665Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f979c9f-13f0-476a-8aae-d9a1fda4da83", "created": "2024-03-28T18:19:59.578414Z", "modified": "2024-03-28T18:19:59.578414Z", "relationship_type": "indicates", "source_ref": "indicator--8518441b-56a7-4a1e-9dea-5cc4aea0ead4", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a2ba997-7f98-467c-bf23-f22bed335993", "created": "2024-03-28T18:19:59.578585Z", "modified": "2024-03-28T18:19:59.578585Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='28393DBA55F5B08294D1E54962BE1648C1EFB4A2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.578585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20b2727a-ef14-4afc-9167-40495e4dcfd5", "created": "2024-03-28T18:19:59.579341Z", "modified": "2024-03-28T18:19:59.579341Z", "relationship_type": "indicates", "source_ref": "indicator--9a2ba997-7f98-467c-bf23-f22bed335993", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--31de4d58-5fdb-43ff-be5f-506039d443a2", "created": "2024-03-28T18:19:59.579514Z", "modified": "2024-03-28T18:19:59.579514Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='40159690AF08A01670E3FA07A021F7B1C1437042']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.579514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d0141fe-b5f1-4765-8f53-e41123737d85", "created": "2024-03-28T18:19:59.58027Z", "modified": "2024-03-28T18:19:59.58027Z", "relationship_type": "indicates", "source_ref": "indicator--31de4d58-5fdb-43ff-be5f-506039d443a2", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0ac4ffc9-390a-4c65-b4a5-5c8542f6edfc", "created": "2024-03-28T18:19:59.580442Z", "modified": "2024-03-28T18:19:59.580442Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='C9BE6C42B975258DEA10EB6946A7986E4FE955E2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.580442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--12788f82-55d6-4d9d-a0b3-58e90aa9c6ad", "created": "2024-03-28T18:19:59.581312Z", "modified": "2024-03-28T18:19:59.581312Z", "relationship_type": "indicates", "source_ref": "indicator--0ac4ffc9-390a-4c65-b4a5-5c8542f6edfc", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d165a93-4032-4d48-b1b5-81e5652f6259", "created": "2024-03-28T18:19:59.581492Z", "modified": "2024-03-28T18:19:59.581492Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='D1BB66A93F621A66094F28856988C7A2AE9972D0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.581492Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--257fcf06-703a-46fe-91a7-66d05fd34f0f", "created": "2024-03-28T18:19:59.582273Z", "modified": "2024-03-28T18:19:59.582273Z", "relationship_type": "indicates", "source_ref": "indicator--3d165a93-4032-4d48-b1b5-81e5652f6259", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0727b9fa-5618-48c2-a7ba-3a14c4b5521e", "created": "2024-03-28T18:19:59.582449Z", "modified": "2024-03-28T18:19:59.582449Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1C6E171D3A6E51947DF9E83946BB115ED4A41C6A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.582449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8771b3b1-f733-4633-9403-ecd08a7bc082", "created": "2024-03-28T18:19:59.583209Z", "modified": "2024-03-28T18:19:59.583209Z", "relationship_type": "indicates", "source_ref": "indicator--0727b9fa-5618-48c2-a7ba-3a14c4b5521e", "target_ref": "malware--1ea84b3f-068a-4891-9849-c0eb5434dbb7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e6c5148c-4346-467b-9840-9b24350b7620", "created": "2024-03-28T18:19:59.583383Z", "modified": "2024-03-28T18:19:59.583383Z", "name": "SmartKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18fa1940-50ee-42e5-9834-379f34ed0e0e", "created": "2024-03-28T18:19:59.583557Z", "modified": "2024-03-28T18:19:59.583557Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.583557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc0ca967-f013-4fac-aa2a-3040362bb017", "created": "2024-03-28T18:19:59.584227Z", "modified": "2024-03-28T18:19:59.584227Z", "relationship_type": "indicates", "source_ref": "indicator--18fa1940-50ee-42e5-9834-379f34ed0e0e", "target_ref": "malware--e6c5148c-4346-467b-9840-9b24350b7620"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bad1d3d0-73a8-42f0-935c-1e69387a9c33", "created": "2024-03-28T18:19:59.584403Z", "modified": "2024-03-28T18:19:59.584403Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='awamisolution.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.584403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adab493d-7f4c-4119-aa9f-b475e142d23a", "created": "2024-03-28T18:19:59.58507Z", "modified": "2024-03-28T18:19:59.58507Z", "relationship_type": "indicates", "source_ref": "indicator--bad1d3d0-73a8-42f0-935c-1e69387a9c33", "target_ref": "malware--e6c5148c-4346-467b-9840-9b24350b7620"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9cde675-7b74-4b45-a139-c0dd80797f86", "created": "2024-03-28T18:19:59.585244Z", "modified": "2024-03-28T18:19:59.585244Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.AwamiSolution.smartkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.585244Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8adea787-5922-4f89-ad55-911007a0f144", "created": "2024-03-28T18:19:59.585924Z", "modified": "2024-03-28T18:19:59.585924Z", "relationship_type": "indicates", "source_ref": "indicator--a9cde675-7b74-4b45-a139-c0dd80797f86", "target_ref": "malware--e6c5148c-4346-467b-9840-9b24350b7620"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1d575a22-6829-44bb-8eda-52e49773b0d3", "created": "2024-03-28T18:19:59.586109Z", "modified": "2024-03-28T18:19:59.586109Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842676B67005E6561808B650152F598035D12800']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.586109Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4f00a274-3630-4dab-b6e9-a8d446da7dc5", "created": "2024-03-28T18:19:59.586865Z", "modified": "2024-03-28T18:19:59.586865Z", "relationship_type": "indicates", "source_ref": "indicator--1d575a22-6829-44bb-8eda-52e49773b0d3", "target_ref": "malware--e6c5148c-4346-467b-9840-9b24350b7620"}, {"type": "malware", "spec_version": "2.1", "id": "malware--861a7499-9284-46be-860f-d867227cb32f", "created": "2024-03-28T18:19:59.587043Z", "modified": "2024-03-28T18:19:59.587043Z", "name": "KidSecured", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7480bbbd-c115-4b5b-a90b-999ccf3fc123", "created": "2024-03-28T18:19:59.587213Z", "modified": "2024-03-28T18:19:59.587213Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsecured.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.587213Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--27cd2b0d-0dd4-4334-ab6f-f2b5bb99a100", "created": "2024-03-28T18:19:59.587864Z", "modified": "2024-03-28T18:19:59.587864Z", "relationship_type": "indicates", "source_ref": "indicator--7480bbbd-c115-4b5b-a90b-999ccf3fc123", "target_ref": "malware--861a7499-9284-46be-860f-d867227cb32f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1", "created": "2024-03-28T18:19:59.588037Z", "modified": "2024-03-28T18:19:59.588037Z", "name": "Traccar", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--28652776-c361-4740-8f27-2f4f6bd97141", "created": "2024-03-28T18:19:59.588203Z", "modified": "2024-03-28T18:19:59.588203Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar-client-app.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.588203Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b698c7c4-126c-47c8-9a7e-cdb198c21705", "created": "2024-03-28T18:19:59.588883Z", "modified": "2024-03-28T18:19:59.588883Z", "relationship_type": "indicates", "source_ref": "indicator--28652776-c361-4740-8f27-2f4f6bd97141", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--58d45f25-8821-4191-8144-63d1bf7feb81", "created": "2024-03-28T18:19:59.589055Z", "modified": "2024-03-28T18:19:59.589055Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.589055Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21feb105-0c7a-4606-b0cc-d6f9ce492a7b", "created": "2024-03-28T18:19:59.589833Z", "modified": "2024-03-28T18:19:59.589833Z", "relationship_type": "indicates", "source_ref": "indicator--58d45f25-8821-4191-8144-63d1bf7feb81", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21d9a629-a2f5-445d-bec4-ece928172217", "created": "2024-03-28T18:19:59.59001Z", "modified": "2024-03-28T18:19:59.59001Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.59001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2014fc42-3087-4076-b33e-6cb98f46313a", "created": "2024-03-28T18:19:59.590661Z", "modified": "2024-03-28T18:19:59.590661Z", "relationship_type": "indicates", "source_ref": "indicator--21d9a629-a2f5-445d-bec4-ece928172217", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a6f68a6-6dc4-402a-a18a-3ec9fdf077f4", "created": "2024-03-28T18:19:59.590844Z", "modified": "2024-03-28T18:19:59.590844Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.590844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--650344b3-e529-4a01-bdc4-4e86b5429be0", "created": "2024-03-28T18:19:59.5915Z", "modified": "2024-03-28T18:19:59.5915Z", "relationship_type": "indicates", "source_ref": "indicator--5a6f68a6-6dc4-402a-a18a-3ec9fdf077f4", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3949140c-981f-4bf3-949f-17cafdb409c3", "created": "2024-03-28T18:19:59.591674Z", "modified": "2024-03-28T18:19:59.591674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='traccar.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.591674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64c9a4f4-888d-4591-acfe-91d567a678ef", "created": "2024-03-28T18:19:59.59232Z", "modified": "2024-03-28T18:19:59.59232Z", "relationship_type": "indicates", "source_ref": "indicator--3949140c-981f-4bf3-949f-17cafdb409c3", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de5c2b3-ce80-41b0-80b9-f913eb517c5b", "created": "2024-03-28T18:19:59.592494Z", "modified": "2024-03-28T18:19:59.592494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7c23dbb945d27b2f60d1c68f51337fd3b155e97ff623dab884918866858403c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.592494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3b985ab0-eb3a-4d7b-8764-03b798bd1d35", "created": "2024-03-28T18:19:59.593293Z", "modified": "2024-03-28T18:19:59.593293Z", "relationship_type": "indicates", "source_ref": "indicator--7de5c2b3-ce80-41b0-80b9-f913eb517c5b", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b30b52b-6a8e-4fe5-92b5-0ba88b98ab8e", "created": "2024-03-28T18:19:59.59347Z", "modified": "2024-03-28T18:19:59.59347Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b03ccd61218fe12013836e7eea0363b33ba0436c3319f04afd92ec807fa2e390']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.59347Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e81872c9-ce1f-40fd-9ce1-a1034f88916f", "created": "2024-03-28T18:19:59.594298Z", "modified": "2024-03-28T18:19:59.594298Z", "relationship_type": "indicates", "source_ref": "indicator--8b30b52b-6a8e-4fe5-92b5-0ba88b98ab8e", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22ed96dd-24a2-4fd5-9df8-672b8af340ee", "created": "2024-03-28T18:19:59.594478Z", "modified": "2024-03-28T18:19:59.594478Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9d4d4b4b9ad189292154f5e6fd4b0760c44d7241d1bbd5a1e179431e8919755b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.594478Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0fbcfd2e-2251-468a-91a6-3c3777bdec41", "created": "2024-03-28T18:19:59.595283Z", "modified": "2024-03-28T18:19:59.595283Z", "relationship_type": "indicates", "source_ref": "indicator--22ed96dd-24a2-4fd5-9df8-672b8af340ee", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7ea6424-2816-4a16-b5e2-7dee6657d439", "created": "2024-03-28T18:19:59.595457Z", "modified": "2024-03-28T18:19:59.595457Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5f24c673cfefd9d4e6a3ff578b4d27ef5d0e61e200d70df178e5f1903bccdda9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.595457Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--439e31da-d87d-4a0e-a870-77f50c6a6d76", "created": "2024-03-28T18:19:59.596258Z", "modified": "2024-03-28T18:19:59.596258Z", "relationship_type": "indicates", "source_ref": "indicator--b7ea6424-2816-4a16-b5e2-7dee6657d439", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9912b8f5-5fb1-4d5e-ad67-74134f18e119", "created": "2024-03-28T18:19:59.596432Z", "modified": "2024-03-28T18:19:59.596432Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c464086f6e97b76aba19703fafb6b97adb3aaff5663ce8b766c6951f8cd0d55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.596432Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17e8d061-e3e2-4114-8dc6-1994dbb377f5", "created": "2024-03-28T18:19:59.597231Z", "modified": "2024-03-28T18:19:59.597231Z", "relationship_type": "indicates", "source_ref": "indicator--9912b8f5-5fb1-4d5e-ad67-74134f18e119", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9059b9d9-0ec3-4584-8951-52a01a0e13c0", "created": "2024-03-28T18:19:59.597403Z", "modified": "2024-03-28T18:19:59.597403Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b8a8cd0dc022ad8b36d2c474d12aa1fa07ded7e601ec0aaa38a2aba9c23c73e8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.597403Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6194890b-f525-4932-aa41-a1f3092d0fa3", "created": "2024-03-28T18:19:59.598349Z", "modified": "2024-03-28T18:19:59.598349Z", "relationship_type": "indicates", "source_ref": "indicator--9059b9d9-0ec3-4584-8951-52a01a0e13c0", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0922fd7c-3153-4309-82d5-044761527e82", "created": "2024-03-28T18:19:59.598527Z", "modified": "2024-03-28T18:19:59.598527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='92494377b8e0d98530be32d58e35e8c0dd43b28a9774669adb852e84332a4aa9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.598527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a02ced0-fbfa-4445-a108-47cab3988fd2", "created": "2024-03-28T18:19:59.599351Z", "modified": "2024-03-28T18:19:59.599351Z", "relationship_type": "indicates", "source_ref": "indicator--0922fd7c-3153-4309-82d5-044761527e82", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--24120996-7ec0-4189-af4d-45a84fde139a", "created": "2024-03-28T18:19:59.59953Z", "modified": "2024-03-28T18:19:59.59953Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42ed66d273af5dc96b305f761ad51cfda62e97c1bbc2daee812d75d8379aef25']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.59953Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ddf0b698-bf6d-4273-8753-ccfc1d7d82e8", "created": "2024-03-28T18:19:59.600329Z", "modified": "2024-03-28T18:19:59.600329Z", "relationship_type": "indicates", "source_ref": "indicator--24120996-7ec0-4189-af4d-45a84fde139a", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb177462-e0f5-43c7-b98a-afdf2fbd88f8", "created": "2024-03-28T18:19:59.600505Z", "modified": "2024-03-28T18:19:59.600505Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4c657112fd4ee0d790d3b0426612d595b3a37ceb969e3f0257d7dcf7681bf75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.600505Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0e20b34-5e0f-4aa2-9373-e7512b08cba3", "created": "2024-03-28T18:19:59.6013Z", "modified": "2024-03-28T18:19:59.6013Z", "relationship_type": "indicates", "source_ref": "indicator--bb177462-e0f5-43c7-b98a-afdf2fbd88f8", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d05054c-20b1-4c70-810b-55f1db82009b", "created": "2024-03-28T18:19:59.601486Z", "modified": "2024-03-28T18:19:59.601486Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.601486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed1b43f1-1f1d-4767-b34a-6e048d6da6bf", "created": "2024-03-28T18:19:59.60215Z", "modified": "2024-03-28T18:19:59.60215Z", "relationship_type": "indicates", "source_ref": "indicator--3d05054c-20b1-4c70-810b-55f1db82009b", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3467fc4f-3ba8-466c-ad7f-c0e2e78ac879", "created": "2024-03-28T18:19:59.602331Z", "modified": "2024-03-28T18:19:59.602331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.traccar.client.hidden']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.602331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8f92a2a6-0f92-42a7-9877-61847e96d1ae", "created": "2024-03-28T18:19:59.602998Z", "modified": "2024-03-28T18:19:59.602998Z", "relationship_type": "indicates", "source_ref": "indicator--3467fc4f-3ba8-466c-ad7f-c0e2e78ac879", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1bcff34-828a-45a9-a982-2a2d6d020636", "created": "2024-03-28T18:19:59.603179Z", "modified": "2024-03-28T18:19:59.603179Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='AA752803419B66BC6D5CFCD61A7C88935FFE5511']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.603179Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16533235-3111-471e-ab0f-cd8a5199d5ba", "created": "2024-03-28T18:19:59.603929Z", "modified": "2024-03-28T18:19:59.603929Z", "relationship_type": "indicates", "source_ref": "indicator--e1bcff34-828a-45a9-a982-2a2d6d020636", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6ef31339-8b2b-49c9-8b82-954d08650dcb", "created": "2024-03-28T18:19:59.604104Z", "modified": "2024-03-28T18:19:59.604104Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F4F16BDEB31AED018276B47CAD9007063029FD22']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.604104Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1f234399-6010-4104-98c7-8b6b2cb092dd", "created": "2024-03-28T18:19:59.604858Z", "modified": "2024-03-28T18:19:59.604858Z", "relationship_type": "indicates", "source_ref": "indicator--6ef31339-8b2b-49c9-8b82-954d08650dcb", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61cb8f9c-d8a5-4c6f-9c59-95c5d66110aa", "created": "2024-03-28T18:19:59.605032Z", "modified": "2024-03-28T18:19:59.605032Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DAE17DA900E269741688CEA3DAF929A8D896536D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.605032Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--13bf6abb-dfd1-45ab-9486-a07bafd4fb83", "created": "2024-03-28T18:19:59.605806Z", "modified": "2024-03-28T18:19:59.605806Z", "relationship_type": "indicates", "source_ref": "indicator--61cb8f9c-d8a5-4c6f-9c59-95c5d66110aa", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3b82f533-61f5-4a6e-ba3e-d7a0db53a600", "created": "2024-03-28T18:19:59.605984Z", "modified": "2024-03-28T18:19:59.605984Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='A759EC34A1144DC3443A9D4C3286F9F3A4F23FB1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.605984Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--261c27bd-60e7-4093-996e-2f39cbe3f488", "created": "2024-03-28T18:19:59.606935Z", "modified": "2024-03-28T18:19:59.606935Z", "relationship_type": "indicates", "source_ref": "indicator--3b82f533-61f5-4a6e-ba3e-d7a0db53a600", "target_ref": "malware--3952a648-a57e-4f4b-8d57-0d436a9061a1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb", "created": "2024-03-28T18:19:59.607133Z", "modified": "2024-03-28T18:19:59.607133Z", "name": "SpyNote", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--badde5df-4510-4684-b661-d28b4f6fd812", "created": "2024-03-28T18:19:59.607307Z", "modified": "2024-03-28T18:19:59.607307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.607307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8b55b96-e1d9-4bf0-82c9-3ba8ead7210a", "created": "2024-03-28T18:19:59.607966Z", "modified": "2024-03-28T18:19:59.607966Z", "relationship_type": "indicates", "source_ref": "indicator--badde5df-4510-4684-b661-d28b4f6fd812", "target_ref": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--89c26c52-25ae-4887-b260-f37c16f08176", "created": "2024-03-28T18:19:59.608145Z", "modified": "2024-03-28T18:19:59.608145Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.608145Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--72cb82d7-97d3-4480-8b91-9e17120ca953", "created": "2024-03-28T18:19:59.608807Z", "modified": "2024-03-28T18:19:59.608807Z", "relationship_type": "indicates", "source_ref": "indicator--89c26c52-25ae-4887-b260-f37c16f08176", "target_ref": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a547829-df8d-4e21-aa32-26c42d291c71", "created": "2024-03-28T18:19:59.608986Z", "modified": "2024-03-28T18:19:59.608986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spynote.us']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.608986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6105abf0-7d21-441d-8ca9-4ee5d451606d", "created": "2024-03-28T18:19:59.609656Z", "modified": "2024-03-28T18:19:59.609656Z", "relationship_type": "indicates", "source_ref": "indicator--7a547829-df8d-4e21-aa32-26c42d291c71", "target_ref": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3848ee45-5e11-4506-8f0b-45ebc6308349", "created": "2024-03-28T18:19:59.609838Z", "modified": "2024-03-28T18:19:59.609838Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='dell.scream.application']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.609838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--95fa69c9-837b-407d-baac-563b223613f9", "created": "2024-03-28T18:19:59.610497Z", "modified": "2024-03-28T18:19:59.610497Z", "relationship_type": "indicates", "source_ref": "indicator--3848ee45-5e11-4506-8f0b-45ebc6308349", "target_ref": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f67392e9-809a-4c68-b4ac-008e11502e7d", "created": "2024-03-28T18:19:59.610672Z", "modified": "2024-03-28T18:19:59.610672Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.spynote.software.stubspynote']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.610672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--010766a7-fd81-4ecd-9d50-eb1dae7c75a0", "created": "2024-03-28T18:19:59.611329Z", "modified": "2024-03-28T18:19:59.611329Z", "relationship_type": "indicates", "source_ref": "indicator--f67392e9-809a-4c68-b4ac-008e11502e7d", "target_ref": "malware--c7bdedc9-e3c3-4d7f-8b49-25723da170bb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1", "created": "2024-03-28T18:19:59.611502Z", "modified": "2024-03-28T18:19:59.611502Z", "name": "FlashKeylogger", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0236c1a5-a91b-4bc3-833b-895539a88dcd", "created": "2024-03-28T18:19:59.611672Z", "modified": "2024-03-28T18:19:59.611672Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='flashkeylogger.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.611672Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--305859f0-9195-4e91-b9f4-859bde190fe6", "created": "2024-03-28T18:19:59.612339Z", "modified": "2024-03-28T18:19:59.612339Z", "relationship_type": "indicates", "source_ref": "indicator--0236c1a5-a91b-4bc3-833b-895539a88dcd", "target_ref": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93082ec4-a400-415d-96ec-b4875db691cf", "created": "2024-03-28T18:19:59.612516Z", "modified": "2024-03-28T18:19:59.612516Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogger']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.612516Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c270337-886e-4efc-bd3d-becbab51eef1", "created": "2024-03-28T18:19:59.613171Z", "modified": "2024-03-28T18:19:59.613171Z", "relationship_type": "indicates", "source_ref": "indicator--93082ec4-a400-415d-96ec-b4875db691cf", "target_ref": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36bd754f-82f1-4414-a247-77641b1fb890", "created": "2024-03-28T18:19:59.613381Z", "modified": "2024-03-28T18:19:59.613381Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeyloggerpro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.613381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abb9e5b9-c6f1-40cc-a64c-e1ea8092db28", "created": "2024-03-28T18:19:59.614056Z", "modified": "2024-03-28T18:19:59.614056Z", "relationship_type": "indicates", "source_ref": "indicator--36bd754f-82f1-4414-a247-77641b1fb890", "target_ref": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3490f53c-fd55-45c9-b000-e89561021675", "created": "2024-03-28T18:19:59.614243Z", "modified": "2024-03-28T18:19:59.614243Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='tej.flashkeylogges']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.614243Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16a7e098-879e-426d-96db-23de1cdc6e20", "created": "2024-03-28T18:19:59.615004Z", "modified": "2024-03-28T18:19:59.615004Z", "relationship_type": "indicates", "source_ref": "indicator--3490f53c-fd55-45c9-b000-e89561021675", "target_ref": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c320af32-3fd7-408e-8f16-90aafb278dae", "created": "2024-03-28T18:19:59.615182Z", "modified": "2024-03-28T18:19:59.615182Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='340FE1F4AA4A401AD8E326907E35FB9E0C2486BD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.615182Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1dbb9e9-8dbb-4cd6-9d53-0f7fe071bc50", "created": "2024-03-28T18:19:59.615956Z", "modified": "2024-03-28T18:19:59.615956Z", "relationship_type": "indicates", "source_ref": "indicator--c320af32-3fd7-408e-8f16-90aafb278dae", "target_ref": "malware--6c85c683-5830-4518-aaa5-89c096eca6f1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3", "created": "2024-03-28T18:19:59.616142Z", "modified": "2024-03-28T18:19:59.616142Z", "name": "MobiStealth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d9b6f44-288b-45b6-94de-9655db49c181", "created": "2024-03-28T18:19:59.616314Z", "modified": "2024-03-28T18:19:59.616314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.616314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0689b831-a91e-4d9e-b027-3caaa6407c5c", "created": "2024-03-28T18:19:59.616971Z", "modified": "2024-03-28T18:19:59.616971Z", "relationship_type": "indicates", "source_ref": "indicator--5d9b6f44-288b-45b6-94de-9655db49c181", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e49a603-0f3b-4f4a-9325-b8c185d5e0ba", "created": "2024-03-28T18:19:59.617147Z", "modified": "2024-03-28T18:19:59.617147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.einformatiks.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.617147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--857263e8-5845-4319-b005-f4c3ddfa7648", "created": "2024-03-28T18:19:59.617825Z", "modified": "2024-03-28T18:19:59.617825Z", "relationship_type": "indicates", "source_ref": "indicator--4e49a603-0f3b-4f4a-9325-b8c185d5e0ba", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da756b04-d897-4439-9d73-d05c075688e6", "created": "2024-03-28T18:19:59.618002Z", "modified": "2024-03-28T18:19:59.618002Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dwn.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.618002Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4740d36-b341-42b0-8558-0e010df1e7db", "created": "2024-03-28T18:19:59.618648Z", "modified": "2024-03-28T18:19:59.618648Z", "relationship_type": "indicates", "source_ref": "indicator--da756b04-d897-4439-9d73-d05c075688e6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60be1f91-8bce-44a0-b8f5-5b25e1a779f5", "created": "2024-03-28T18:19:59.618824Z", "modified": "2024-03-28T18:19:59.618824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.618824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68832636-3b24-42bc-804a-7a79e1ea595f", "created": "2024-03-28T18:19:59.619483Z", "modified": "2024-03-28T18:19:59.619483Z", "relationship_type": "indicates", "source_ref": "indicator--60be1f91-8bce-44a0-b8f5-5b25e1a779f5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b855757-7835-41c8-a0c5-dce1273482ac", "created": "2024-03-28T18:19:59.619658Z", "modified": "2024-03-28T18:19:59.619658Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='vys.me']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.619658Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4148d067-7719-402e-b9ea-045c07d607e0", "created": "2024-03-28T18:19:59.620305Z", "modified": "2024-03-28T18:19:59.620305Z", "relationship_type": "indicates", "source_ref": "indicator--1b855757-7835-41c8-a0c5-dce1273482ac", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86faa723-9951-408d-a44b-22a9e9f3d33d", "created": "2024-03-28T18:19:59.620477Z", "modified": "2024-03-28T18:19:59.620477Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.620477Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--93f0ef09-a106-4dbb-99ed-dd146660202c", "created": "2024-03-28T18:19:59.621134Z", "modified": "2024-03-28T18:19:59.621134Z", "relationship_type": "indicates", "source_ref": "indicator--86faa723-9951-408d-a44b-22a9e9f3d33d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd426369-8c38-4497-b705-f852d768b021", "created": "2024-03-28T18:19:59.621307Z", "modified": "2024-03-28T18:19:59.621307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobistealth.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.621307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--310b946d-1097-4b5b-a5d1-d78fc7a78357", "created": "2024-03-28T18:19:59.621987Z", "modified": "2024-03-28T18:19:59.621987Z", "relationship_type": "indicates", "source_ref": "indicator--cd426369-8c38-4497-b705-f852d768b021", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f7816c5-bbb9-4401-b839-5d9b22e86b7f", "created": "2024-03-28T18:19:59.622169Z", "modified": "2024-03-28T18:19:59.622169Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilestealthreview.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.622169Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dfdb42ff-49f6-4911-b3d4-bfea9e9318fd", "created": "2024-03-28T18:19:59.622967Z", "modified": "2024-03-28T18:19:59.622967Z", "relationship_type": "indicates", "source_ref": "indicator--7f7816c5-bbb9-4401-b839-5d9b22e86b7f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9721cc8c-9e31-45c3-94c4-b350341e1177", "created": "2024-03-28T18:19:59.623144Z", "modified": "2024-03-28T18:19:59.623144Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='aebc540710c552acc164e9d541a7501aca52288e6c899b177740e8443175f225']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.623144Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61e88fb4-1a43-4754-b3c9-0bfdfb7acbef", "created": "2024-03-28T18:19:59.623946Z", "modified": "2024-03-28T18:19:59.623946Z", "relationship_type": "indicates", "source_ref": "indicator--9721cc8c-9e31-45c3-94c4-b350341e1177", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9119652c-bd14-4093-b54f-4c1afac5d3e8", "created": "2024-03-28T18:19:59.624127Z", "modified": "2024-03-28T18:19:59.624127Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ee68df82caf9b45e8964f5ff5f4aab45a54f41b01a2d64644ccadfdf9ed05f36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.624127Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed93197a-1138-42ed-a4e8-64ffb479adb7", "created": "2024-03-28T18:19:59.624924Z", "modified": "2024-03-28T18:19:59.624924Z", "relationship_type": "indicates", "source_ref": "indicator--9119652c-bd14-4093-b54f-4c1afac5d3e8", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cd43e879-7484-4584-a4da-64ac5b2d8ccf", "created": "2024-03-28T18:19:59.625099Z", "modified": "2024-03-28T18:19:59.625099Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4fec4804ff1d4500c0429c0fa827246bce09582bbf4a6cf2bd8a89f545a1214c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.625099Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--422d5fe1-61f3-45ef-b084-679b3f193be5", "created": "2024-03-28T18:19:59.625931Z", "modified": "2024-03-28T18:19:59.625931Z", "relationship_type": "indicates", "source_ref": "indicator--cd43e879-7484-4584-a4da-64ac5b2d8ccf", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--05d0a805-cd74-4c18-8174-aa4c95977400", "created": "2024-03-28T18:19:59.626115Z", "modified": "2024-03-28T18:19:59.626115Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1f805068b5b8535ff9357058425c8f6e0136bfddf772f138f52973b1b9b4db8c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.626115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--acd21f83-a211-4eca-ad16-d70911c6d79b", "created": "2024-03-28T18:19:59.626919Z", "modified": "2024-03-28T18:19:59.626919Z", "relationship_type": "indicates", "source_ref": "indicator--05d0a805-cd74-4c18-8174-aa4c95977400", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b26e484-346e-4bd2-aba9-7bba0f979906", "created": "2024-03-28T18:19:59.627107Z", "modified": "2024-03-28T18:19:59.627107Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='80f2bd63dd65dddfeec879ae566d45ba9226f4b8c866a2f0667398616899dbe2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.627107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2717da5-5f22-4415-ba1f-b315364748a4", "created": "2024-03-28T18:19:59.62792Z", "modified": "2024-03-28T18:19:59.62792Z", "relationship_type": "indicates", "source_ref": "indicator--2b26e484-346e-4bd2-aba9-7bba0f979906", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90a12a65-019c-439f-b8d1-826de4abfd49", "created": "2024-03-28T18:19:59.628095Z", "modified": "2024-03-28T18:19:59.628095Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='82081d5f96d0ac7a3755cadb9d116fc5c857a0ed7aac78aed82ceeca1dbebde1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.628095Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f928dc4b-d742-48a2-bcef-9a2bd2d71800", "created": "2024-03-28T18:19:59.628896Z", "modified": "2024-03-28T18:19:59.628896Z", "relationship_type": "indicates", "source_ref": "indicator--90a12a65-019c-439f-b8d1-826de4abfd49", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4858c9e-6a63-4620-9eed-535ab8da2075", "created": "2024-03-28T18:19:59.629076Z", "modified": "2024-03-28T18:19:59.629076Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b7cbace36a42308b403cc7f10e1e9b12c645a3e4532d002c4c28f0ea1ed7baca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.629076Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e1fa896d-e0a3-4495-8966-68ff519a6ddf", "created": "2024-03-28T18:19:59.629891Z", "modified": "2024-03-28T18:19:59.629891Z", "relationship_type": "indicates", "source_ref": "indicator--b4858c9e-6a63-4620-9eed-535ab8da2075", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75f71552-5074-428c-9995-f34ed32320f5", "created": "2024-03-28T18:19:59.630067Z", "modified": "2024-03-28T18:19:59.630067Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='35b95246b1b65d1c0d883575dda84ba72e7f639085866e9f912e3c104ddf9958']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.630067Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dde8598c-8b41-4281-a85a-4d2a5c10845f", "created": "2024-03-28T18:19:59.630871Z", "modified": "2024-03-28T18:19:59.630871Z", "relationship_type": "indicates", "source_ref": "indicator--75f71552-5074-428c-9995-f34ed32320f5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d8d18725-c53c-40c0-beea-3e1ed4f402ea", "created": "2024-03-28T18:19:59.631052Z", "modified": "2024-03-28T18:19:59.631052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='93025b26b98a19cc2a48c75c04d6473c02a4cb5328a27c6cbc3ec6ef340036e9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.631052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40f5250e-88af-45c8-ad00-f09e931090ab", "created": "2024-03-28T18:19:59.632308Z", "modified": "2024-03-28T18:19:59.632308Z", "relationship_type": "indicates", "source_ref": "indicator--d8d18725-c53c-40c0-beea-3e1ed4f402ea", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e09ef563-a54c-4f69-88b4-98217699ed6f", "created": "2024-03-28T18:19:59.632497Z", "modified": "2024-03-28T18:19:59.632497Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3f695a0034456be78f6389dd7d9927852d1e1153dec1acfc874719fa6ecf4325']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.632497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5e73572-4069-46e6-b22b-9760365baeea", "created": "2024-03-28T18:19:59.633317Z", "modified": "2024-03-28T18:19:59.633317Z", "relationship_type": "indicates", "source_ref": "indicator--e09ef563-a54c-4f69-88b4-98217699ed6f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9696b10e-5553-4853-bd31-a8be181ff9b3", "created": "2024-03-28T18:19:59.633494Z", "modified": "2024-03-28T18:19:59.633494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec3b03c349309ce281df25f733ad565271fbbdc6b61ae857a4f5cb482c75a423']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.633494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aeaf83d7-9b4f-480a-a4fd-4d957f6d6e80", "created": "2024-03-28T18:19:59.634317Z", "modified": "2024-03-28T18:19:59.634317Z", "relationship_type": "indicates", "source_ref": "indicator--9696b10e-5553-4853-bd31-a8be181ff9b3", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92a6532f-7a02-4c75-83c6-162a54150ab1", "created": "2024-03-28T18:19:59.634496Z", "modified": "2024-03-28T18:19:59.634496Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='86eab90fcdc1fa37a66bd6849153c38545f193fffac56c710d6177b8e8c948a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.634496Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b9f071c3-990a-401c-b7ca-a757eeef2ba7", "created": "2024-03-28T18:19:59.635296Z", "modified": "2024-03-28T18:19:59.635296Z", "relationship_type": "indicates", "source_ref": "indicator--92a6532f-7a02-4c75-83c6-162a54150ab1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1ac90802-00d5-4423-8e98-ca45a0f3d7eb", "created": "2024-03-28T18:19:59.63547Z", "modified": "2024-03-28T18:19:59.63547Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f92ad41e779cd16862f42b982d6f97a19e5ab4d3ca773c8c1a0b1fd895c2510']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.63547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a49387d1-7684-49ac-8da5-669ca35cd586", "created": "2024-03-28T18:19:59.636265Z", "modified": "2024-03-28T18:19:59.636265Z", "relationship_type": "indicates", "source_ref": "indicator--1ac90802-00d5-4423-8e98-ca45a0f3d7eb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd3f58f3-23b4-44d6-9e02-815441c2c6e5", "created": "2024-03-28T18:19:59.636441Z", "modified": "2024-03-28T18:19:59.636441Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c41581a7ba551478330d8e02bf9ca20a36dec11a873d7152f75cbf00d3969445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.636441Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eef9c338-ab84-471e-8604-dfa1f1beaa56", "created": "2024-03-28T18:19:59.637239Z", "modified": "2024-03-28T18:19:59.637239Z", "relationship_type": "indicates", "source_ref": "indicator--bd3f58f3-23b4-44d6-9e02-815441c2c6e5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6e63be81-2fc8-4d8f-bfe8-6bd2900b1246", "created": "2024-03-28T18:19:59.63743Z", "modified": "2024-03-28T18:19:59.63743Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f8eb011d34209f016937309e1fe557fd38a0626f3b836063eba8049a6559059b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.63743Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba79af19-a5ae-4914-bedb-4840bee5673a", "created": "2024-03-28T18:19:59.638259Z", "modified": "2024-03-28T18:19:59.638259Z", "relationship_type": "indicates", "source_ref": "indicator--6e63be81-2fc8-4d8f-bfe8-6bd2900b1246", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b684bb92-63b9-40f3-acc8-4f1a563ceea9", "created": "2024-03-28T18:19:59.63844Z", "modified": "2024-03-28T18:19:59.63844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2718ef39c28304d0b5e5373bf5a1d64128fe009419b12b313fd28af6c5439db9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.63844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7850b8e7-3a39-4b7b-9990-9a9a9533bab9", "created": "2024-03-28T18:19:59.639238Z", "modified": "2024-03-28T18:19:59.639238Z", "relationship_type": "indicates", "source_ref": "indicator--b684bb92-63b9-40f3-acc8-4f1a563ceea9", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--393d1c57-778c-4ee6-a8f7-4785ccd0b75a", "created": "2024-03-28T18:19:59.639413Z", "modified": "2024-03-28T18:19:59.639413Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b8ee1bcd52e3be5e4832586be978f8e75389a6eb81f0311ca67ddeafb7acf1b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.639413Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--58a7ee77-c51a-4fda-b895-bad11e63b872", "created": "2024-03-28T18:19:59.640205Z", "modified": "2024-03-28T18:19:59.640205Z", "relationship_type": "indicates", "source_ref": "indicator--393d1c57-778c-4ee6-a8f7-4785ccd0b75a", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1471e482-8b8f-4448-8391-8dad5c335b5d", "created": "2024-03-28T18:19:59.640379Z", "modified": "2024-03-28T18:19:59.640379Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec846312963d9e8410cc341dc50fabe8aad278d4f46126a567e7da7a93469f7e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.640379Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5434d9e8-b26e-4645-9a63-0e633be44d60", "created": "2024-03-28T18:19:59.64131Z", "modified": "2024-03-28T18:19:59.64131Z", "relationship_type": "indicates", "source_ref": "indicator--1471e482-8b8f-4448-8391-8dad5c335b5d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c06ae58-65eb-42c4-8267-4468a1d76cc1", "created": "2024-03-28T18:19:59.641491Z", "modified": "2024-03-28T18:19:59.641491Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ba6660fbbb34ed4458503cb52e351293a9e085385bd2fb513d734b0e37b3206']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.641491Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ef227f6-4338-4352-9f47-8447e96b3a44", "created": "2024-03-28T18:19:59.642322Z", "modified": "2024-03-28T18:19:59.642322Z", "relationship_type": "indicates", "source_ref": "indicator--4c06ae58-65eb-42c4-8267-4468a1d76cc1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--78cc3a43-8361-4abc-979f-6cc6b21d975e", "created": "2024-03-28T18:19:59.642503Z", "modified": "2024-03-28T18:19:59.642503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3aa4c92b3a1c75813662cbc9a58f03d0b430567a27a0b3d159850e809f3fa21e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.642503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5af89893-8600-4006-92d1-ecb8789afd1f", "created": "2024-03-28T18:19:59.643309Z", "modified": "2024-03-28T18:19:59.643309Z", "relationship_type": "indicates", "source_ref": "indicator--78cc3a43-8361-4abc-979f-6cc6b21d975e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61a4f32a-87a2-44d4-88fd-087fcd819f35", "created": "2024-03-28T18:19:59.643487Z", "modified": "2024-03-28T18:19:59.643487Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62234915547a111afc76c6ddce5fa0e9c83a25ab1fea3fbf104fd9578de0c3f2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.643487Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe455dc2-dee7-4d33-abea-8a8f614ba31f", "created": "2024-03-28T18:19:59.644293Z", "modified": "2024-03-28T18:19:59.644293Z", "relationship_type": "indicates", "source_ref": "indicator--61a4f32a-87a2-44d4-88fd-087fcd819f35", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6024c282-c171-46d5-850e-6ef2c8178637", "created": "2024-03-28T18:19:59.644468Z", "modified": "2024-03-28T18:19:59.644468Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8133bdea6358a7bcbb4a47e051597ad7c1e445df6622a8ffbb7b19333bccfd21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.644468Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--148b323b-5037-4462-a076-6b8e74e3c6cb", "created": "2024-03-28T18:19:59.645262Z", "modified": "2024-03-28T18:19:59.645262Z", "relationship_type": "indicates", "source_ref": "indicator--6024c282-c171-46d5-850e-6ef2c8178637", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f67e32a6-d236-4635-91cb-6e27920442ff", "created": "2024-03-28T18:19:59.645438Z", "modified": "2024-03-28T18:19:59.645438Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='619b7b9d4f66ab57f0261169070ccd14241d38290661d8f19fe1822b7f7ae49f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.645438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dbe530fa-035a-4e5f-8ecb-789e93954e2b", "created": "2024-03-28T18:19:59.646253Z", "modified": "2024-03-28T18:19:59.646253Z", "relationship_type": "indicates", "source_ref": "indicator--f67e32a6-d236-4635-91cb-6e27920442ff", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aeb9a9fb-d22f-4ca1-9731-c9392c67c17a", "created": "2024-03-28T18:19:59.646428Z", "modified": "2024-03-28T18:19:59.646428Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1dc2be1a7cd625b14a7c727e0aec381d89fd8a2b95c98624b6ea666120a9a0be']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.646428Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0f81110-0564-4ef6-9358-f43a53c3b313", "created": "2024-03-28T18:19:59.647227Z", "modified": "2024-03-28T18:19:59.647227Z", "relationship_type": "indicates", "source_ref": "indicator--aeb9a9fb-d22f-4ca1-9731-c9392c67c17a", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dca4c3a7-f214-4f75-a794-690c6395eebe", "created": "2024-03-28T18:19:59.647402Z", "modified": "2024-03-28T18:19:59.647402Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b2f13281356f9ef1173c7e2bace68b631506bde63aa7e9c485ac89f6e0cc560']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.647402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--403e5673-40df-421f-8e22-d601b8df0008", "created": "2024-03-28T18:19:59.648201Z", "modified": "2024-03-28T18:19:59.648201Z", "relationship_type": "indicates", "source_ref": "indicator--dca4c3a7-f214-4f75-a794-690c6395eebe", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fda5b7c1-3331-41a4-91bb-dbfeb5c3d607", "created": "2024-03-28T18:19:59.648375Z", "modified": "2024-03-28T18:19:59.648375Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='02d909650e87eeeff91218253b479b1022b7f97672010237b1f781d4590c3bf0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.648375Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4a947647-3b04-456c-81bc-03e5160a7af7", "created": "2024-03-28T18:19:59.649188Z", "modified": "2024-03-28T18:19:59.649188Z", "relationship_type": "indicates", "source_ref": "indicator--fda5b7c1-3331-41a4-91bb-dbfeb5c3d607", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--82044d73-0bc7-4ad6-b68d-f1396ad70c3e", "created": "2024-03-28T18:19:59.649374Z", "modified": "2024-03-28T18:19:59.649374Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6b1c19ea4074276c96331f0af1d409b4bd3feb31b740f70541554f8f9c5daf37']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.649374Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4dba3998-f791-41c5-9816-1fb1b48302eb", "created": "2024-03-28T18:19:59.650315Z", "modified": "2024-03-28T18:19:59.650315Z", "relationship_type": "indicates", "source_ref": "indicator--82044d73-0bc7-4ad6-b68d-f1396ad70c3e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bff2ac99-961a-4181-96b3-7d57036dd6f2", "created": "2024-03-28T18:19:59.650499Z", "modified": "2024-03-28T18:19:59.650499Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3c6b6c5dcd9586cb6cefd72ad5e1c54b2e2a65eb4b025a71430903b21c3795a4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.650499Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7a7a965d-51bc-4e93-ad20-188b5e125b62", "created": "2024-03-28T18:19:59.651302Z", "modified": "2024-03-28T18:19:59.651302Z", "relationship_type": "indicates", "source_ref": "indicator--bff2ac99-961a-4181-96b3-7d57036dd6f2", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5888b88d-3be3-4eec-9f4d-13c1bd4451f5", "created": "2024-03-28T18:19:59.651479Z", "modified": "2024-03-28T18:19:59.651479Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b4924da1b4bfd715a903741fb2c944c77a1eda8399185ab85097b50bdf880229']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.651479Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e7da9532-45c4-45eb-9978-4a338e244272", "created": "2024-03-28T18:19:59.652277Z", "modified": "2024-03-28T18:19:59.652277Z", "relationship_type": "indicates", "source_ref": "indicator--5888b88d-3be3-4eec-9f4d-13c1bd4451f5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--111c0d71-2b0f-4f53-980a-c5eefee88fd8", "created": "2024-03-28T18:19:59.652453Z", "modified": "2024-03-28T18:19:59.652453Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='439829b3aa52e3ef750a3981889db5dfc78ec3205b529e9154b013c11db19256']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.652453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e96b20b5-ba4e-4f3c-93b3-d1a3d99ed2d1", "created": "2024-03-28T18:19:59.65326Z", "modified": "2024-03-28T18:19:59.65326Z", "relationship_type": "indicates", "source_ref": "indicator--111c0d71-2b0f-4f53-980a-c5eefee88fd8", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adc4861d-2b85-496d-844f-d84c879659e5", "created": "2024-03-28T18:19:59.653435Z", "modified": "2024-03-28T18:19:59.653435Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='55197138654e103b332aae809eee71dc862572b627a06a7082e24653046106fe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.653435Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b190f66e-74e7-4d84-a9a3-260278af6901", "created": "2024-03-28T18:19:59.654242Z", "modified": "2024-03-28T18:19:59.654242Z", "relationship_type": "indicates", "source_ref": "indicator--adc4861d-2b85-496d-844f-d84c879659e5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8f865925-114e-4ecf-845b-fd9b6c062f05", "created": "2024-03-28T18:19:59.65442Z", "modified": "2024-03-28T18:19:59.65442Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a5b2a137f57d30eef11c7ea58103227cd4d7bc8be0efb09319533de474e5e690']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.65442Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0847cd9-c4c1-4326-a8e5-e44f1b83a317", "created": "2024-03-28T18:19:59.655232Z", "modified": "2024-03-28T18:19:59.655232Z", "relationship_type": "indicates", "source_ref": "indicator--8f865925-114e-4ecf-845b-fd9b6c062f05", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d770b513-f3f8-4304-8884-f9f7cd276404", "created": "2024-03-28T18:19:59.655409Z", "modified": "2024-03-28T18:19:59.655409Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c023db8aa4bb4e96eb268f6e99f4afb99c2e132b8ec4558bd6e5748322d4424a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.655409Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cfa14eb-e078-41a5-aa3a-62237a5a0281", "created": "2024-03-28T18:19:59.656204Z", "modified": "2024-03-28T18:19:59.656204Z", "relationship_type": "indicates", "source_ref": "indicator--d770b513-f3f8-4304-8884-f9f7cd276404", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adc7f597-8832-44c4-8739-a1666f6ca135", "created": "2024-03-28T18:19:59.656385Z", "modified": "2024-03-28T18:19:59.656385Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='74ae41799b502ad76825176208eb159eff9a58370414b66b01cade92756b6cc9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.656385Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecf3fffd-e756-4424-806b-70ac74e2931f", "created": "2024-03-28T18:19:59.657182Z", "modified": "2024-03-28T18:19:59.657182Z", "relationship_type": "indicates", "source_ref": "indicator--adc7f597-8832-44c4-8739-a1666f6ca135", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d907e79-2a1d-4e70-8caf-24fad7147ccb", "created": "2024-03-28T18:19:59.657356Z", "modified": "2024-03-28T18:19:59.657356Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2082d20db8c967d692aa0abb53ee3a7a65ae5ae542eebd3ac9648dc0699aa547']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.657356Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--036e56e7-efc7-4564-ad72-9820a3c4837d", "created": "2024-03-28T18:19:59.6583Z", "modified": "2024-03-28T18:19:59.6583Z", "relationship_type": "indicates", "source_ref": "indicator--0d907e79-2a1d-4e70-8caf-24fad7147ccb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36d8a160-8bdf-4a68-badf-18de8ce09608", "created": "2024-03-28T18:19:59.65848Z", "modified": "2024-03-28T18:19:59.65848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='39ff0f6c144f05c7fcfc590580e20597d7d9cc1eff35e2be0aad425c22e8cc38']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.65848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a8ec22a-54a1-4ff1-bc4b-7bc44885d4fd", "created": "2024-03-28T18:19:59.65928Z", "modified": "2024-03-28T18:19:59.65928Z", "relationship_type": "indicates", "source_ref": "indicator--36d8a160-8bdf-4a68-badf-18de8ce09608", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--36b8edf1-281c-4bdd-b1d0-d4a40062b543", "created": "2024-03-28T18:19:59.659458Z", "modified": "2024-03-28T18:19:59.659458Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46fe30db0adf5870e4b2e1432bd6d04214cd31e972a81bc08b8f237243c44243']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.659458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37d8f5ad-794b-48e0-aaeb-86e94b6fd08a", "created": "2024-03-28T18:19:59.660258Z", "modified": "2024-03-28T18:19:59.660258Z", "relationship_type": "indicates", "source_ref": "indicator--36b8edf1-281c-4bdd-b1d0-d4a40062b543", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f31681e-b5fa-4247-aa75-aabc837434ca", "created": "2024-03-28T18:19:59.660433Z", "modified": "2024-03-28T18:19:59.660433Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c06bde5dca392176a7e6c346e5f6b9f0e42c61aefb1990ca51a3b7ca61f8c3a3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.660433Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7f52dec0-3347-4d49-8120-9519ad8ad2de", "created": "2024-03-28T18:19:59.661234Z", "modified": "2024-03-28T18:19:59.661234Z", "relationship_type": "indicates", "source_ref": "indicator--2f31681e-b5fa-4247-aa75-aabc837434ca", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d55d064-1915-4e61-939f-0371f0c89b9b", "created": "2024-03-28T18:19:59.66141Z", "modified": "2024-03-28T18:19:59.66141Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0fa2fddd99327d8d855e8bbece9a4bb617fbb9fa0f67bdd032fee95512011d32']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.66141Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5a2b1f9-c981-46c1-885c-2712f706f693", "created": "2024-03-28T18:19:59.662325Z", "modified": "2024-03-28T18:19:59.662325Z", "relationship_type": "indicates", "source_ref": "indicator--6d55d064-1915-4e61-939f-0371f0c89b9b", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2121989d-b29e-4f33-8f8f-f630e40f5e3d", "created": "2024-03-28T18:19:59.662514Z", "modified": "2024-03-28T18:19:59.662514Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8d66e89e09078b2db97292b0130b7bd54aca345a29f2eb0758c02198271b887e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.662514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75df03c6-e9ed-4468-a9c3-69d006cc8486", "created": "2024-03-28T18:19:59.663327Z", "modified": "2024-03-28T18:19:59.663327Z", "relationship_type": "indicates", "source_ref": "indicator--2121989d-b29e-4f33-8f8f-f630e40f5e3d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62abd398-d211-4592-b66b-4b4062f8aa0c", "created": "2024-03-28T18:19:59.66352Z", "modified": "2024-03-28T18:19:59.66352Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c59c633e5af9131192935b9c6fdcb106ccec85b6cb6a85bef3193f70a467ae2d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.66352Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20587755-90ae-4274-90d6-f967c63768f6", "created": "2024-03-28T18:19:59.664342Z", "modified": "2024-03-28T18:19:59.664342Z", "relationship_type": "indicates", "source_ref": "indicator--62abd398-d211-4592-b66b-4b4062f8aa0c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfdc510c-0040-4ce5-ac32-a910ea2116e1", "created": "2024-03-28T18:19:59.664522Z", "modified": "2024-03-28T18:19:59.664522Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca508ee54a8eaaf20e615472816f7b74e9a0a7cfe59f403f33afd34c5a58cda6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.664522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec341a5f-b22a-4405-ba60-f5d937054e85", "created": "2024-03-28T18:19:59.665341Z", "modified": "2024-03-28T18:19:59.665341Z", "relationship_type": "indicates", "source_ref": "indicator--bfdc510c-0040-4ce5-ac32-a910ea2116e1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5834b7b2-2908-4fb3-af87-011f2ffcee54", "created": "2024-03-28T18:19:59.665515Z", "modified": "2024-03-28T18:19:59.665515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc7b2ce39505b94cc00362fbe98f41ed2726d84c29f6a06c6610878034d05115']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.665515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--96d5f2ab-f293-4f2a-9667-cfa3091bb1a8", "created": "2024-03-28T18:19:59.66636Z", "modified": "2024-03-28T18:19:59.66636Z", "relationship_type": "indicates", "source_ref": "indicator--5834b7b2-2908-4fb3-af87-011f2ffcee54", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4aea1d47-0d25-4616-918d-6ca5897437d2", "created": "2024-03-28T18:19:59.666537Z", "modified": "2024-03-28T18:19:59.666537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c9220a673e0103f208337ba2aa0c5b49f86d45834c37c5922921a67a980e6c35']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.666537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cc82f5c-a896-4a5f-aad6-547f75db7a7f", "created": "2024-03-28T18:19:59.667462Z", "modified": "2024-03-28T18:19:59.667462Z", "relationship_type": "indicates", "source_ref": "indicator--4aea1d47-0d25-4616-918d-6ca5897437d2", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b423b00-175f-4db2-830e-ce236714cac0", "created": "2024-03-28T18:19:59.667639Z", "modified": "2024-03-28T18:19:59.667639Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba4bbe3d6b3aad516bb6b1acea8b7d39dc62a2a78f571edf3c0a00b2d1cff44d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.667639Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--098f1e83-a5df-4975-a0b9-558554a2fddb", "created": "2024-03-28T18:19:59.668443Z", "modified": "2024-03-28T18:19:59.668443Z", "relationship_type": "indicates", "source_ref": "indicator--6b423b00-175f-4db2-830e-ce236714cac0", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--26fe212b-5059-422c-a5ee-2b02023ba4e6", "created": "2024-03-28T18:19:59.668619Z", "modified": "2024-03-28T18:19:59.668619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dab6ff78a8c7783c5bf283bce6e151a25fdd518913d2756401b0808edbf8de47']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.668619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--84683708-f6a6-41f4-8470-95dab9b16fc1", "created": "2024-03-28T18:19:59.669418Z", "modified": "2024-03-28T18:19:59.669418Z", "relationship_type": "indicates", "source_ref": "indicator--26fe212b-5059-422c-a5ee-2b02023ba4e6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83607037-a8b8-4d93-ba3b-2b6d08981636", "created": "2024-03-28T18:19:59.669592Z", "modified": "2024-03-28T18:19:59.669592Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ed3bc485f3466b3fadf62ec1e933d89239864bd72f005ebaa333e501a550bcb8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.669592Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--643f80b3-d140-4014-a9d0-fae2a886f993", "created": "2024-03-28T18:19:59.67042Z", "modified": "2024-03-28T18:19:59.67042Z", "relationship_type": "indicates", "source_ref": "indicator--83607037-a8b8-4d93-ba3b-2b6d08981636", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--318ac4af-c7c6-42a2-b510-33dc6ff53cc4", "created": "2024-03-28T18:19:59.670598Z", "modified": "2024-03-28T18:19:59.670598Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a23587c909211bca255285d3dd5047a37b4745293751ec38ac026d78f71c6f1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.670598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d319a03-aec2-4fca-af00-df4b81c1b41f", "created": "2024-03-28T18:19:59.671409Z", "modified": "2024-03-28T18:19:59.671409Z", "relationship_type": "indicates", "source_ref": "indicator--318ac4af-c7c6-42a2-b510-33dc6ff53cc4", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c76182e-2825-4646-954f-e67b12f1b6c5", "created": "2024-03-28T18:19:59.671587Z", "modified": "2024-03-28T18:19:59.671587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f01d7c39506e79979bece4274d37d2eea57d1e7f069cce03ee622b91225ce581']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.671587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f926b169-ea75-44fe-b5d7-ec5de76c6660", "created": "2024-03-28T18:19:59.672387Z", "modified": "2024-03-28T18:19:59.672387Z", "relationship_type": "indicates", "source_ref": "indicator--0c76182e-2825-4646-954f-e67b12f1b6c5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd48f597-7fa6-4a03-b5d3-82be41afc046", "created": "2024-03-28T18:19:59.672568Z", "modified": "2024-03-28T18:19:59.672568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ce0dc4ccfa15a2e2a1ddccf5d2148ef660431be975a46378e0123f435ec4f92e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.672568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fa8caf78-c0d4-4dcd-8563-8b4ca688f4ff", "created": "2024-03-28T18:19:59.673379Z", "modified": "2024-03-28T18:19:59.673379Z", "relationship_type": "indicates", "source_ref": "indicator--bd48f597-7fa6-4a03-b5d3-82be41afc046", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--18ac2dc6-a288-488c-94d9-63d4ff9f0aa1", "created": "2024-03-28T18:19:59.673554Z", "modified": "2024-03-28T18:19:59.673554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0b89ca1f7fb4dd05cd2715a521d580a1ec88869aa20365aaa652cc1cabdce077']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.673554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--983fd719-2110-4eef-9eac-f0f82d2ace16", "created": "2024-03-28T18:19:59.674379Z", "modified": "2024-03-28T18:19:59.674379Z", "relationship_type": "indicates", "source_ref": "indicator--18ac2dc6-a288-488c-94d9-63d4ff9f0aa1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--531091e1-73f5-442c-9e5e-e77aac821950", "created": "2024-03-28T18:19:59.674555Z", "modified": "2024-03-28T18:19:59.674555Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b97f36f2b1df735022edf5053750ea5410536d6cf4b752820134378cf7115e1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.674555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab658fc2-d1d1-4f6c-8569-d7dfdce3d27e", "created": "2024-03-28T18:19:59.675357Z", "modified": "2024-03-28T18:19:59.675357Z", "relationship_type": "indicates", "source_ref": "indicator--531091e1-73f5-442c-9e5e-e77aac821950", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b39a4cd-2fac-4486-9e30-fcbdd23bab06", "created": "2024-03-28T18:19:59.675531Z", "modified": "2024-03-28T18:19:59.675531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f9806c4cb8644a45ab2c3a55458702a81323bc85cf2c1c8c09b87997fa8c7cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.675531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f106235d-78bf-4640-9c25-4e7943dbe332", "created": "2024-03-28T18:19:59.676455Z", "modified": "2024-03-28T18:19:59.676455Z", "relationship_type": "indicates", "source_ref": "indicator--2b39a4cd-2fac-4486-9e30-fcbdd23bab06", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--703ef4db-32bc-4a63-b56e-f5468c001b6a", "created": "2024-03-28T18:19:59.676631Z", "modified": "2024-03-28T18:19:59.676631Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f2b7535cdeaadb603ed040a097ae0f3dc339a8d9f12d7af9609b2dd51888174c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.676631Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c46226c7-6e59-4460-b3eb-80ef468c358d", "created": "2024-03-28T18:19:59.677433Z", "modified": "2024-03-28T18:19:59.677433Z", "relationship_type": "indicates", "source_ref": "indicator--703ef4db-32bc-4a63-b56e-f5468c001b6a", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebbe9321-5085-40b7-8a0f-701ad69453cd", "created": "2024-03-28T18:19:59.67761Z", "modified": "2024-03-28T18:19:59.67761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1c9e37bf7ad20b65368ad366c635185fc77ad39af7214b7f21615c1d429f7b9c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.67761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bf27d89-d14f-4310-b954-0ea6392ae9b3", "created": "2024-03-28T18:19:59.678437Z", "modified": "2024-03-28T18:19:59.678437Z", "relationship_type": "indicates", "source_ref": "indicator--ebbe9321-5085-40b7-8a0f-701ad69453cd", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--299970dd-6549-49c6-bd7e-3fc90b264bf9", "created": "2024-03-28T18:19:59.678617Z", "modified": "2024-03-28T18:19:59.678617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f1d73a257632805272c4dd03ff3386b8c1b15df20d82ca072e13340308d75ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.678617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--070f92b5-6765-4df1-9a5b-ab3ea064a371", "created": "2024-03-28T18:19:59.679414Z", "modified": "2024-03-28T18:19:59.679414Z", "relationship_type": "indicates", "source_ref": "indicator--299970dd-6549-49c6-bd7e-3fc90b264bf9", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d367374-a69f-4d16-9deb-09c16238aecc", "created": "2024-03-28T18:19:59.679587Z", "modified": "2024-03-28T18:19:59.679587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='62e0a8bff4cb66473024c798b3a9b184b4e58a54e554762134512f1c3582133c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.679587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d3c1dd-6952-4757-b440-37d37077cebb", "created": "2024-03-28T18:19:59.680381Z", "modified": "2024-03-28T18:19:59.680381Z", "relationship_type": "indicates", "source_ref": "indicator--7d367374-a69f-4d16-9deb-09c16238aecc", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32315fa9-a5c1-4398-8d24-eb5a584df014", "created": "2024-03-28T18:19:59.680557Z", "modified": "2024-03-28T18:19:59.680557Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2c21a9c8b0bb3142e8251c9d43c36f5f47f2a3faef6419c76ee20240dcf9bda8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.680557Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fd98936f-d138-4c2a-b41d-380b032ea3ee", "created": "2024-03-28T18:19:59.681358Z", "modified": "2024-03-28T18:19:59.681358Z", "relationship_type": "indicates", "source_ref": "indicator--32315fa9-a5c1-4398-8d24-eb5a584df014", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bb1742c-66b4-4dce-a1c6-16206e24fe3d", "created": "2024-03-28T18:19:59.68153Z", "modified": "2024-03-28T18:19:59.68153Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb3bdf1fd4bafbfdf8addb575e79e464013ce5d68e897015a08877a6a1e1639a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.68153Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c235c85-cd38-4e64-bf25-8809be6a8232", "created": "2024-03-28T18:19:59.682354Z", "modified": "2024-03-28T18:19:59.682354Z", "relationship_type": "indicates", "source_ref": "indicator--9bb1742c-66b4-4dce-a1c6-16206e24fe3d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcafec15-76d8-44b6-86a6-273a027a4b13", "created": "2024-03-28T18:19:59.682527Z", "modified": "2024-03-28T18:19:59.682527Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='187a86891ecc9be14adf9ba88af53fa3dc84a2602f889faa5f01e92e55694c06']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.682527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6940a451-84a0-498b-8423-45d3f9c4c36c", "created": "2024-03-28T18:19:59.683342Z", "modified": "2024-03-28T18:19:59.683342Z", "relationship_type": "indicates", "source_ref": "indicator--dcafec15-76d8-44b6-86a6-273a027a4b13", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5df7d961-9e40-4634-9ad8-71a2d491f941", "created": "2024-03-28T18:19:59.683517Z", "modified": "2024-03-28T18:19:59.683517Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72e02401bc6edadae314141dddd2612a1d1d05a8164796259e030d1a8dd52319']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.683517Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be8dd25b-41fa-492c-ba09-7ad9547005e3", "created": "2024-03-28T18:19:59.684448Z", "modified": "2024-03-28T18:19:59.684448Z", "relationship_type": "indicates", "source_ref": "indicator--5df7d961-9e40-4634-9ad8-71a2d491f941", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8b58a081-8570-497b-9140-f4246daee092", "created": "2024-03-28T18:19:59.684624Z", "modified": "2024-03-28T18:19:59.684624Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='bcb3e8db1ac94aa2894515b9b6c235cdff1e81356e0b58407a90f15321b5443f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.684624Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75086227-3772-4dcb-97f5-e9840fe44fb6", "created": "2024-03-28T18:19:59.685424Z", "modified": "2024-03-28T18:19:59.685424Z", "relationship_type": "indicates", "source_ref": "indicator--8b58a081-8570-497b-9140-f4246daee092", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1914f625-a40f-4554-bac7-36760d8d1109", "created": "2024-03-28T18:19:59.685599Z", "modified": "2024-03-28T18:19:59.685599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='97723b6f8726a267bf50c13975407bf5efa3317d10d375591de3277956810107']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.685599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d514d258-1472-45d5-8c09-8fabd76d30d0", "created": "2024-03-28T18:19:59.686429Z", "modified": "2024-03-28T18:19:59.686429Z", "relationship_type": "indicates", "source_ref": "indicator--1914f625-a40f-4554-bac7-36760d8d1109", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--093fe273-a80a-47a6-b9f0-0643744fe0eb", "created": "2024-03-28T18:19:59.686604Z", "modified": "2024-03-28T18:19:59.686604Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6ac39bde3df354194d4b7bed69e3854daf849eec06cea34d6eb2e857a42e6259']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.686604Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2fc2531b-a344-41ba-8a74-9ab68bca59d3", "created": "2024-03-28T18:19:59.687404Z", "modified": "2024-03-28T18:19:59.687404Z", "relationship_type": "indicates", "source_ref": "indicator--093fe273-a80a-47a6-b9f0-0643744fe0eb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5fa8edc-b03c-48a4-8451-b3896e2819e4", "created": "2024-03-28T18:19:59.687581Z", "modified": "2024-03-28T18:19:59.687581Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c2e0e707697b9c66d7b1d633588cf5e3d30adbb09d33bc93315be0e296c82900']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.687581Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ea73980d-2f0a-4802-b9de-8aeede9a5ecc", "created": "2024-03-28T18:19:59.688383Z", "modified": "2024-03-28T18:19:59.688383Z", "relationship_type": "indicates", "source_ref": "indicator--c5fa8edc-b03c-48a4-8451-b3896e2819e4", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--47260703-45c3-42b9-b100-2a7a61605062", "created": "2024-03-28T18:19:59.688558Z", "modified": "2024-03-28T18:19:59.688558Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8962633bb862732c8a0ab5ea9c2f0ca03732c949d278087cc1362954e7ecb5c7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.688558Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee354e8e-07d9-414a-a7cd-5373f2163ea1", "created": "2024-03-28T18:19:59.689359Z", "modified": "2024-03-28T18:19:59.689359Z", "relationship_type": "indicates", "source_ref": "indicator--47260703-45c3-42b9-b100-2a7a61605062", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1d37f34-b3fc-4dea-8068-87d27352a24f", "created": "2024-03-28T18:19:59.689537Z", "modified": "2024-03-28T18:19:59.689537Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7d1a07e3b5d5411a8f949cab6038d49a07414c46a164e76fd3eaf0e25498fd7a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.689537Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a9c5915d-adb5-4b1d-86f5-af2c70265da8", "created": "2024-03-28T18:19:59.690419Z", "modified": "2024-03-28T18:19:59.690419Z", "relationship_type": "indicates", "source_ref": "indicator--a1d37f34-b3fc-4dea-8068-87d27352a24f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34788242-7147-4c4f-9625-ea3e46196ef1", "created": "2024-03-28T18:19:59.690609Z", "modified": "2024-03-28T18:19:59.690609Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='732c5e573002949e44066a8eb683de447ed1d34420f42852bcd927d59066cc57']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.690609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be32d2ab-e474-47e3-bf68-e4b1d45d57ae", "created": "2024-03-28T18:19:59.691426Z", "modified": "2024-03-28T18:19:59.691426Z", "relationship_type": "indicates", "source_ref": "indicator--34788242-7147-4c4f-9625-ea3e46196ef1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17c8eac2-a2a8-4c2b-82d4-74a7bc4532a6", "created": "2024-03-28T18:19:59.691605Z", "modified": "2024-03-28T18:19:59.691605Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e0ef82d4a5e712a7464826569980b21179a3ff9b309ea5f40d085bb9ff33510c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.691605Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5495cb2d-00ea-4413-bd0f-dc233af3ecd2", "created": "2024-03-28T18:19:59.692419Z", "modified": "2024-03-28T18:19:59.692419Z", "relationship_type": "indicates", "source_ref": "indicator--17c8eac2-a2a8-4c2b-82d4-74a7bc4532a6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--514791db-7951-4444-ba86-9fc332ec2918", "created": "2024-03-28T18:19:59.692595Z", "modified": "2024-03-28T18:19:59.692595Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8fae40c8221cf47b6f276bef1da30954ea9032d3d6e1afd421ac3561860e92cf']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.692595Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9e8d9480-570f-4d11-bc46-4c35ba5bda28", "created": "2024-03-28T18:19:59.693534Z", "modified": "2024-03-28T18:19:59.693534Z", "relationship_type": "indicates", "source_ref": "indicator--514791db-7951-4444-ba86-9fc332ec2918", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab72cfaa-928c-4fd7-b070-abe289deb198", "created": "2024-03-28T18:19:59.693742Z", "modified": "2024-03-28T18:19:59.693742Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4e04821934d23308447b119152457aae9b9aa2cfeb4f1f9f9bec41a649397ae9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.693742Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f91476b-8a68-4386-8371-68c265b415d9", "created": "2024-03-28T18:19:59.694548Z", "modified": "2024-03-28T18:19:59.694548Z", "relationship_type": "indicates", "source_ref": "indicator--ab72cfaa-928c-4fd7-b070-abe289deb198", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a9a32a90-2362-40d7-9a2f-38ad763f7cbd", "created": "2024-03-28T18:19:59.694727Z", "modified": "2024-03-28T18:19:59.694727Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='51883046b0984c9e9831dfc885fc2e8db0c42c101c154991ca09b1bb72913e36']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.694727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07413270-811d-4980-bb6f-17ff844d1569", "created": "2024-03-28T18:19:59.6956Z", "modified": "2024-03-28T18:19:59.6956Z", "relationship_type": "indicates", "source_ref": "indicator--a9a32a90-2362-40d7-9a2f-38ad763f7cbd", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e5862460-9005-4bb0-a447-9d429f9ae52b", "created": "2024-03-28T18:19:59.695787Z", "modified": "2024-03-28T18:19:59.695787Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ca51f2cdc954f7c977e549c8c0263c75fd2313cd96dc951143181d35296213af']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.695787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73cbc257-d779-467e-9929-6e4f6e1f4f7f", "created": "2024-03-28T18:19:59.696589Z", "modified": "2024-03-28T18:19:59.696589Z", "relationship_type": "indicates", "source_ref": "indicator--e5862460-9005-4bb0-a447-9d429f9ae52b", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f70702bb-2bb3-4c4d-80d3-eb46dcb82919", "created": "2024-03-28T18:19:59.696766Z", "modified": "2024-03-28T18:19:59.696766Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='46450d286ca22d24c7496e67d457e6ee689a14461dc07bb503910c99f980f531']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.696766Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c526d6dc-89f8-4b81-a0de-bb3ba297b078", "created": "2024-03-28T18:19:59.697563Z", "modified": "2024-03-28T18:19:59.697563Z", "relationship_type": "indicates", "source_ref": "indicator--f70702bb-2bb3-4c4d-80d3-eb46dcb82919", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b173a9bb-f807-4b25-bffa-dbd964ea1c99", "created": "2024-03-28T18:19:59.697769Z", "modified": "2024-03-28T18:19:59.697769Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7ee4ad6ff547757ec6e4b7ce06aa6c916d2d8e9e3c657f609363b5582c80beb7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.697769Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07e7593c-2436-4b89-ade9-df2a54425679", "created": "2024-03-28T18:19:59.698579Z", "modified": "2024-03-28T18:19:59.698579Z", "relationship_type": "indicates", "source_ref": "indicator--b173a9bb-f807-4b25-bffa-dbd964ea1c99", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--840cd967-23fd-497b-9c9c-7281e50661b1", "created": "2024-03-28T18:19:59.698761Z", "modified": "2024-03-28T18:19:59.698761Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a1fd731cce7447ec58bb3c1e40a5a00175216937af204b1bcdfe91303401dae']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.698761Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aba5501-250d-45fe-9113-b912e51ea2a5", "created": "2024-03-28T18:19:59.699581Z", "modified": "2024-03-28T18:19:59.699581Z", "relationship_type": "indicates", "source_ref": "indicator--840cd967-23fd-497b-9c9c-7281e50661b1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd8115e2-3fae-4228-b873-861303d1547f", "created": "2024-03-28T18:19:59.699763Z", "modified": "2024-03-28T18:19:59.699763Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8e746c7d526ecabd08bbf448fa49890a6bbb054d04b669723159de819a11ed43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.699763Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d699a60-fc47-4a82-bc8b-8acf5187f79f", "created": "2024-03-28T18:19:59.700566Z", "modified": "2024-03-28T18:19:59.700566Z", "relationship_type": "indicates", "source_ref": "indicator--dd8115e2-3fae-4228-b873-861303d1547f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2661c6ba-aec3-4274-9c3e-147003c5d245", "created": "2024-03-28T18:19:59.700741Z", "modified": "2024-03-28T18:19:59.700741Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e42ced33b8cc44e94d1c77b6c24dae1909add8b7d81b5112d1934f79ec648492']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.700741Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c660396d-f447-4852-9f70-16c0a5ea8b1b", "created": "2024-03-28T18:19:59.701534Z", "modified": "2024-03-28T18:19:59.701534Z", "relationship_type": "indicates", "source_ref": "indicator--2661c6ba-aec3-4274-9c3e-147003c5d245", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--542594b5-5853-4dec-af61-ef6e68db3b5c", "created": "2024-03-28T18:19:59.701735Z", "modified": "2024-03-28T18:19:59.701735Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0f7165f25d25e31b86c4dcea75b3bf36fcf8661427ba388e2818352338ec1c21']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.701735Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b1241496-d74e-4d77-8eef-ce8f794d7d5e", "created": "2024-03-28T18:19:59.702682Z", "modified": "2024-03-28T18:19:59.702682Z", "relationship_type": "indicates", "source_ref": "indicator--542594b5-5853-4dec-af61-ef6e68db3b5c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4cc8d1f0-0bc3-4a4b-97d6-b291d902a34b", "created": "2024-03-28T18:19:59.70287Z", "modified": "2024-03-28T18:19:59.70287Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='fb98d2afa9a4f08a0f96f1333208de14af5672cac958dffc784183b1c69e0c78']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.70287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f76fc740-eab2-48ea-aced-553a3f21c42d", "created": "2024-03-28T18:19:59.703673Z", "modified": "2024-03-28T18:19:59.703673Z", "relationship_type": "indicates", "source_ref": "indicator--4cc8d1f0-0bc3-4a4b-97d6-b291d902a34b", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0612f5c9-c941-4a3a-bf52-32e2eadc6f8e", "created": "2024-03-28T18:19:59.703849Z", "modified": "2024-03-28T18:19:59.703849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c5a35e2f0e9abc25ce043e5e28e70ef733b6434748198ddf6227adb2444b2540']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.703849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e95fbc16-9518-41f7-b725-f750e0d278ac", "created": "2024-03-28T18:19:59.704646Z", "modified": "2024-03-28T18:19:59.704646Z", "relationship_type": "indicates", "source_ref": "indicator--0612f5c9-c941-4a3a-bf52-32e2eadc6f8e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dbb3f5b1-191f-4712-9b39-a90d09a5a63e", "created": "2024-03-28T18:19:59.704821Z", "modified": "2024-03-28T18:19:59.704821Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1ca806078bcf4f2380bb65a81a27d0eec67a5a4cc789c1f3bf19129fc2ccb465']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.704821Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b54591c-d776-413a-9c4d-cf38f00ff4ed", "created": "2024-03-28T18:19:59.705617Z", "modified": "2024-03-28T18:19:59.705617Z", "relationship_type": "indicates", "source_ref": "indicator--dbb3f5b1-191f-4712-9b39-a90d09a5a63e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc984748-f404-4570-a52c-2e5b407bcd74", "created": "2024-03-28T18:19:59.705815Z", "modified": "2024-03-28T18:19:59.705815Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='803993173cd19c0db5915ea0b93fbe3ab7b28eb7434f62dca40333377254d4fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.705815Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79120e22-9591-4c65-ab7f-31aaadfda661", "created": "2024-03-28T18:19:59.706644Z", "modified": "2024-03-28T18:19:59.706644Z", "relationship_type": "indicates", "source_ref": "indicator--bc984748-f404-4570-a52c-2e5b407bcd74", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b70ca4f5-44ba-447d-8ac6-3961a2c70e60", "created": "2024-03-28T18:19:59.70682Z", "modified": "2024-03-28T18:19:59.70682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a4f7036d2dc15c98364836e9f45e5c7433242965b9562717a53f07c776c64e7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.70682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3563506-d223-40a5-b762-97d04d597f79", "created": "2024-03-28T18:19:59.707618Z", "modified": "2024-03-28T18:19:59.707618Z", "relationship_type": "indicates", "source_ref": "indicator--b70ca4f5-44ba-447d-8ac6-3961a2c70e60", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da6a567e-4779-4321-8f8c-1c2a08ecf079", "created": "2024-03-28T18:19:59.707792Z", "modified": "2024-03-28T18:19:59.707792Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3e36a1f41f52bcf3b3c9e8f036ffc9498f3354e4e8746cf731a3d123f58d3575']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.707792Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--41e293dd-0a7c-4bc3-aeb8-55179f1445bd", "created": "2024-03-28T18:19:59.708579Z", "modified": "2024-03-28T18:19:59.708579Z", "relationship_type": "indicates", "source_ref": "indicator--da6a567e-4779-4321-8f8c-1c2a08ecf079", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a562da59-b09b-4dfe-b63e-995f3dc94e0e", "created": "2024-03-28T18:19:59.708751Z", "modified": "2024-03-28T18:19:59.708751Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1a8dad00bf7fdfca8f0782cb0290dc2843925771f6cffa9e139523607e46df99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.708751Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d52ffe0f-8550-49b3-8a78-428ccb4577bd", "created": "2024-03-28T18:19:59.709575Z", "modified": "2024-03-28T18:19:59.709575Z", "relationship_type": "indicates", "source_ref": "indicator--a562da59-b09b-4dfe-b63e-995f3dc94e0e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5203c053-8802-4a6f-a37c-5ef1440fde24", "created": "2024-03-28T18:19:59.709777Z", "modified": "2024-03-28T18:19:59.709777Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2fa65ae9da86e240782ceeb0abea6bd448f7eb58bbae2e2fc242d0ce62207bf2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.709777Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8e3835fb-4ccd-4108-8e0a-2b7cc7c2b75f", "created": "2024-03-28T18:19:59.710731Z", "modified": "2024-03-28T18:19:59.710731Z", "relationship_type": "indicates", "source_ref": "indicator--5203c053-8802-4a6f-a37c-5ef1440fde24", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fdda7605-8d0e-403f-99c1-f31cb9479af7", "created": "2024-03-28T18:19:59.710914Z", "modified": "2024-03-28T18:19:59.710914Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='351b5342415cc45ae78bac877da294600eb91338278fa05205c5cc300167a28f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.710914Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e0c2d12-f1e8-4b0a-a3b9-669fb38c6669", "created": "2024-03-28T18:19:59.711716Z", "modified": "2024-03-28T18:19:59.711716Z", "relationship_type": "indicates", "source_ref": "indicator--fdda7605-8d0e-403f-99c1-f31cb9479af7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e00ecdab-f955-4118-a69d-0c20dbbb0750", "created": "2024-03-28T18:19:59.711892Z", "modified": "2024-03-28T18:19:59.711892Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='8f8a004013dc2ba44a1a55c2636147d4d856650eb0a0416a72d13070624b7114']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.711892Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--16ffbe76-d03e-41f3-bc5a-fc4995f6e850", "created": "2024-03-28T18:19:59.712686Z", "modified": "2024-03-28T18:19:59.712686Z", "relationship_type": "indicates", "source_ref": "indicator--e00ecdab-f955-4118-a69d-0c20dbbb0750", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd10ae2e-4513-4a8c-870f-0e7f02e1fd6d", "created": "2024-03-28T18:19:59.712867Z", "modified": "2024-03-28T18:19:59.712867Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='33dc2bac3daaff1c39d2392167dd6d9992f2c2baa7bf0dd9df6d2cf245e743a2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.712867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2801eb1d-5825-43d4-9300-4d0ba404b969", "created": "2024-03-28T18:19:59.713692Z", "modified": "2024-03-28T18:19:59.713692Z", "relationship_type": "indicates", "source_ref": "indicator--fd10ae2e-4513-4a8c-870f-0e7f02e1fd6d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--37a759c3-63c0-4618-8be8-107a2167eb6f", "created": "2024-03-28T18:19:59.713876Z", "modified": "2024-03-28T18:19:59.713876Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='212573c9d8dc7045861365ab4b4d9badd8161ced31e8ef7a3780e86783b80ac1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.713876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06a20a8b-95fa-4a2f-8f60-2c1383727d2c", "created": "2024-03-28T18:19:59.714687Z", "modified": "2024-03-28T18:19:59.714687Z", "relationship_type": "indicates", "source_ref": "indicator--37a759c3-63c0-4618-8be8-107a2167eb6f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e48b87c6-ae34-4cb1-8329-f9a6a3b70cd7", "created": "2024-03-28T18:19:59.714865Z", "modified": "2024-03-28T18:19:59.714865Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='05e1e81aee6529fca4d5f51ab1e8cb0789c797e23edc51ee6fe14136830ee56f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.714865Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a5ad9064-d21a-4d6d-9ce7-2154c05ac264", "created": "2024-03-28T18:19:59.715676Z", "modified": "2024-03-28T18:19:59.715676Z", "relationship_type": "indicates", "source_ref": "indicator--e48b87c6-ae34-4cb1-8329-f9a6a3b70cd7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8af006c8-f453-49e4-8e1c-473a97c17aaa", "created": "2024-03-28T18:19:59.715859Z", "modified": "2024-03-28T18:19:59.715859Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5eef7743b2a7db2e593d179d2aaeb0f5a695186141797895c96eaa52c96fdeb4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.715859Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--efabedfc-dad4-4397-bdb0-711764c9070e", "created": "2024-03-28T18:19:59.716668Z", "modified": "2024-03-28T18:19:59.716668Z", "relationship_type": "indicates", "source_ref": "indicator--8af006c8-f453-49e4-8e1c-473a97c17aaa", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e7ac32a-06f6-4d47-9a04-ba54c65119fd", "created": "2024-03-28T18:19:59.716848Z", "modified": "2024-03-28T18:19:59.716848Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b6ed6b4a74716c16aef189990c273404df1a60500f865dfbd052c7141be0a972']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.716848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fc03bfc5-d5b4-4f32-9cc5-2c446c64d157", "created": "2024-03-28T18:19:59.717664Z", "modified": "2024-03-28T18:19:59.717664Z", "relationship_type": "indicates", "source_ref": "indicator--3e7ac32a-06f6-4d47-9a04-ba54c65119fd", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--92314383-ee06-4ac7-b075-0a2b3ff4996b", "created": "2024-03-28T18:19:59.717851Z", "modified": "2024-03-28T18:19:59.717851Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='da839fa8a780941e5f82a1d0e7d4029507a459c7b29cf52c26131107683fce55']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.717851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21efd049-4f15-43ec-a9ae-810672c7ec55", "created": "2024-03-28T18:19:59.718663Z", "modified": "2024-03-28T18:19:59.718663Z", "relationship_type": "indicates", "source_ref": "indicator--92314383-ee06-4ac7-b075-0a2b3ff4996b", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cf885f38-886b-441d-aa45-7a1828b0a5b8", "created": "2024-03-28T18:19:59.718838Z", "modified": "2024-03-28T18:19:59.718838Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='89183614a06829b441d1cc67584fc9016610e99ee583770dd3b17c4a2ed3163d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.718838Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d5f52794-9f5b-413a-9ffb-2312f8a5364f", "created": "2024-03-28T18:19:59.719771Z", "modified": "2024-03-28T18:19:59.719771Z", "relationship_type": "indicates", "source_ref": "indicator--cf885f38-886b-441d-aa45-7a1828b0a5b8", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--614d8477-4807-4cd0-a5ee-2a8b44bdc419", "created": "2024-03-28T18:19:59.719949Z", "modified": "2024-03-28T18:19:59.719949Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba0dd886275dacdcb1d937776b7e52818f02a809d5150f4b91762c813cde4b65']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.719949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e52bc230-43ef-412f-8704-a6b5594f1557", "created": "2024-03-28T18:19:59.72075Z", "modified": "2024-03-28T18:19:59.72075Z", "relationship_type": "indicates", "source_ref": "indicator--614d8477-4807-4cd0-a5ee-2a8b44bdc419", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee7be956-be96-4e59-9779-d11e3ebe9c31", "created": "2024-03-28T18:19:59.720926Z", "modified": "2024-03-28T18:19:59.720926Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e29b1bcc2109ddae31bc4e5ccbd36b706ab8765c077bdfd3c72c9c6be750d9e2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.720926Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--30fccd6c-2fe4-4a42-ad5b-11704a99a7e5", "created": "2024-03-28T18:19:59.721747Z", "modified": "2024-03-28T18:19:59.721747Z", "relationship_type": "indicates", "source_ref": "indicator--ee7be956-be96-4e59-9779-d11e3ebe9c31", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--294fb61f-49b8-45a5-bcc8-e978b74eaee7", "created": "2024-03-28T18:19:59.721938Z", "modified": "2024-03-28T18:19:59.721938Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='71b2d78b5ffed6c7f45d254acc3f06c7a56b8f84862610387fc26b881f4a88c6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.721938Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--df81aabc-6e52-469d-bf05-b117026ae920", "created": "2024-03-28T18:19:59.722749Z", "modified": "2024-03-28T18:19:59.722749Z", "relationship_type": "indicates", "source_ref": "indicator--294fb61f-49b8-45a5-bcc8-e978b74eaee7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--74d6279c-51de-482d-a048-cdced9347459", "created": "2024-03-28T18:19:59.722931Z", "modified": "2024-03-28T18:19:59.722931Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5b9b304a81953330593d60b9bed61e9e3df574a4c9706ef15d92db97d47ad00b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.722931Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d82afaa2-c4d1-4c39-a072-10964604f306", "created": "2024-03-28T18:19:59.723732Z", "modified": "2024-03-28T18:19:59.723732Z", "relationship_type": "indicates", "source_ref": "indicator--74d6279c-51de-482d-a048-cdced9347459", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--423f7353-b40f-404d-a99e-fc5f1d6aa653", "created": "2024-03-28T18:19:59.723908Z", "modified": "2024-03-28T18:19:59.723908Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3a27af8aa0c9355f9c53f59999a1d1b55ad8eb478afafba8b0495746b292300c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.723908Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2b3d53a-7850-4801-84b1-631aada0be4c", "created": "2024-03-28T18:19:59.724703Z", "modified": "2024-03-28T18:19:59.724703Z", "relationship_type": "indicates", "source_ref": "indicator--423f7353-b40f-404d-a99e-fc5f1d6aa653", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d3406cf-9e34-4f6e-9b84-d31d7e234928", "created": "2024-03-28T18:19:59.724878Z", "modified": "2024-03-28T18:19:59.724878Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b5803d4bd7e01794ca825879290bcbaf80666740e87291492488323103dd4a8d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.724878Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2b60af36-9173-49a0-a080-59ba5b77e82b", "created": "2024-03-28T18:19:59.725695Z", "modified": "2024-03-28T18:19:59.725695Z", "relationship_type": "indicates", "source_ref": "indicator--5d3406cf-9e34-4f6e-9b84-d31d7e234928", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dc73a4aa-2e92-43ba-98fd-2d2aab505409", "created": "2024-03-28T18:19:59.725874Z", "modified": "2024-03-28T18:19:59.725874Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f48d459154a87dd02f80ac88e9b7566aff34f57b307fb103113fff1e7576193c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.725874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--35b3fe5a-1f45-4d1a-9e7e-734aa888a7a8", "created": "2024-03-28T18:19:59.726746Z", "modified": "2024-03-28T18:19:59.726746Z", "relationship_type": "indicates", "source_ref": "indicator--dc73a4aa-2e92-43ba-98fd-2d2aab505409", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b35aec81-148d-4a10-a664-4cdb092b507a", "created": "2024-03-28T18:19:59.726932Z", "modified": "2024-03-28T18:19:59.726932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cc8049029b36b762334de8e6afb0c1a8cbcbed4d00cd6a77f23a005bea01e72d']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.726932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6b9f772-7079-4960-9acf-1c694ab7091a", "created": "2024-03-28T18:19:59.727755Z", "modified": "2024-03-28T18:19:59.727755Z", "relationship_type": "indicates", "source_ref": "indicator--b35aec81-148d-4a10-a664-4cdb092b507a", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b149f200-cbf0-4264-848e-75f928882ad0", "created": "2024-03-28T18:19:59.727932Z", "modified": "2024-03-28T18:19:59.727932Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='87c6cbf2f06305f484a46393aacaaf77e28e7f7f4e65d559f0f0eaf540582370']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.727932Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--513f625a-8495-42df-901a-b11a03a4114a", "created": "2024-03-28T18:19:59.728862Z", "modified": "2024-03-28T18:19:59.728862Z", "relationship_type": "indicates", "source_ref": "indicator--b149f200-cbf0-4264-848e-75f928882ad0", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cfc4f98-d753-4670-9d3a-74ffaed70455", "created": "2024-03-28T18:19:59.729041Z", "modified": "2024-03-28T18:19:59.729041Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5726e65dad1d88a3cd4401bb379ae3a6fcaef342f7cabcd639be5f04d6521693']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.729041Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--843c61be-9569-4638-8e53-1ae5c976c23b", "created": "2024-03-28T18:19:59.729871Z", "modified": "2024-03-28T18:19:59.729871Z", "relationship_type": "indicates", "source_ref": "indicator--0cfc4f98-d753-4670-9d3a-74ffaed70455", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--45faf7dc-703b-4366-8cc3-c4fb9d1531bf", "created": "2024-03-28T18:19:59.730052Z", "modified": "2024-03-28T18:19:59.730052Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4931f82fdc668e11301d47092a83570606d7f32f24218241303a9adc6eb6eb6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.730052Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d0d9a62-259a-42b4-b59d-d1c23f90157a", "created": "2024-03-28T18:19:59.730859Z", "modified": "2024-03-28T18:19:59.730859Z", "relationship_type": "indicates", "source_ref": "indicator--45faf7dc-703b-4366-8cc3-c4fb9d1531bf", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a261f66-933a-4a2b-8fd7-e9761c1b9c96", "created": "2024-03-28T18:19:59.731035Z", "modified": "2024-03-28T18:19:59.731035Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='310dd7c5ca5dcbc51dd33b20d451d26834aca8d0cddf9e94bb667bb3fff54882']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.731035Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d36db04d-4858-43b9-b4e0-52a33d765716", "created": "2024-03-28T18:19:59.731834Z", "modified": "2024-03-28T18:19:59.731834Z", "relationship_type": "indicates", "source_ref": "indicator--7a261f66-933a-4a2b-8fd7-e9761c1b9c96", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--43450560-c384-47e0-a9d5-1019dbfee729", "created": "2024-03-28T18:19:59.732009Z", "modified": "2024-03-28T18:19:59.732009Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b9f4a4ca3595235960cd81b2947cb70377dfcd8a22e462b927681e14734b6e31']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.732009Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8ad135cb-a813-4db2-a74c-c72fcc4fd522", "created": "2024-03-28T18:19:59.732818Z", "modified": "2024-03-28T18:19:59.732818Z", "relationship_type": "indicates", "source_ref": "indicator--43450560-c384-47e0-a9d5-1019dbfee729", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42b45d53-53f1-4191-a1d6-fc7c36d91767", "created": "2024-03-28T18:19:59.732994Z", "modified": "2024-03-28T18:19:59.732994Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f498c98a0b886fb1c9d995348703e3a94acc9e41c6bfb226d98a0708929cde6c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.732994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bab8807d-6d61-4844-80d8-f97200fafe46", "created": "2024-03-28T18:19:59.73383Z", "modified": "2024-03-28T18:19:59.73383Z", "relationship_type": "indicates", "source_ref": "indicator--42b45d53-53f1-4191-a1d6-fc7c36d91767", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77196d2c-6e2b-45a5-a8fb-adf5afd2a651", "created": "2024-03-28T18:19:59.734008Z", "modified": "2024-03-28T18:19:59.734008Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='508a7276c8dbe45f8c6849172cc722bcf23efb4d222a18e36bf4cddf389c8a23']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.734008Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0b82c16b-7058-4856-b73d-80808b9be226", "created": "2024-03-28T18:19:59.734814Z", "modified": "2024-03-28T18:19:59.734814Z", "relationship_type": "indicates", "source_ref": "indicator--77196d2c-6e2b-45a5-a8fb-adf5afd2a651", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--920363e5-8b7d-40b8-b540-edf38be25de3", "created": "2024-03-28T18:19:59.734989Z", "modified": "2024-03-28T18:19:59.734989Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e586ae1084da20562d7a336e1a292200d62db0b1c92d9db9eb2f2e15bb79de43']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.734989Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f71ef901-2127-4adb-bc7c-8406a43aff78", "created": "2024-03-28T18:19:59.735797Z", "modified": "2024-03-28T18:19:59.735797Z", "relationship_type": "indicates", "source_ref": "indicator--920363e5-8b7d-40b8-b540-edf38be25de3", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62bb6ab4-099a-45c5-852d-77f3263311bb", "created": "2024-03-28T18:19:59.735974Z", "modified": "2024-03-28T18:19:59.735974Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b0d27661442767811bb5a12166fd192b2015efc74bfae1a933fc9d2396ac843f']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.735974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb6abab7-790c-437a-a064-7fb184db8ca8", "created": "2024-03-28T18:19:59.737291Z", "modified": "2024-03-28T18:19:59.737291Z", "relationship_type": "indicates", "source_ref": "indicator--62bb6ab4-099a-45c5-852d-77f3263311bb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5b33fda-3052-4ffa-a1b9-d5b630d88332", "created": "2024-03-28T18:19:59.737476Z", "modified": "2024-03-28T18:19:59.737476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='96aa75912e8c91d54cb97cba3035ee488df30794f4a49d71db20120a833eacfe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.737476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--025466f1-68ce-4127-8ba2-c1bc5ed724c4", "created": "2024-03-28T18:19:59.738308Z", "modified": "2024-03-28T18:19:59.738308Z", "relationship_type": "indicates", "source_ref": "indicator--b5b33fda-3052-4ffa-a1b9-d5b630d88332", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0036db9f-6686-41f9-9bdf-26d8ca73346c", "created": "2024-03-28T18:19:59.73849Z", "modified": "2024-03-28T18:19:59.73849Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42a32d0735629c8864099c6113612b1fc939cce8f809ad20d9077e852f9dc008']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.73849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62533044-7306-479d-9146-eec3430cb47a", "created": "2024-03-28T18:19:59.739294Z", "modified": "2024-03-28T18:19:59.739294Z", "relationship_type": "indicates", "source_ref": "indicator--0036db9f-6686-41f9-9bdf-26d8ca73346c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--305928b3-bab4-4815-8755-8d5cebde9db6", "created": "2024-03-28T18:19:59.73947Z", "modified": "2024-03-28T18:19:59.73947Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='487d068394836dffde78b7fec59f2e32d483cf00123e9af56b81e6d974b62bcc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.73947Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--354906bb-3b0f-4e15-87da-846e955b57c6", "created": "2024-03-28T18:19:59.740268Z", "modified": "2024-03-28T18:19:59.740268Z", "relationship_type": "indicates", "source_ref": "indicator--305928b3-bab4-4815-8755-8d5cebde9db6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--324580a1-59d7-4ad4-bc90-743b20eb8fb7", "created": "2024-03-28T18:19:59.740443Z", "modified": "2024-03-28T18:19:59.740443Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6e70e1418d27d53424a72f0d464eb264378d4f345668e81beca03cb05514e7b2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.740443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--87fcaf7f-90bc-4379-8836-7b9690138732", "created": "2024-03-28T18:19:59.741242Z", "modified": "2024-03-28T18:19:59.741242Z", "relationship_type": "indicates", "source_ref": "indicator--324580a1-59d7-4ad4-bc90-743b20eb8fb7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--238b0e1b-34fb-43df-ba99-a604335f7730", "created": "2024-03-28T18:19:59.741417Z", "modified": "2024-03-28T18:19:59.741417Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ef7d83ff850c592de5f1ef893a0cbcc9bce856abcb6ae0afc3e05b679e64a2d8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.741417Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--65f09b0b-c143-4ff5-8b49-84228c51eb12", "created": "2024-03-28T18:19:59.742235Z", "modified": "2024-03-28T18:19:59.742235Z", "relationship_type": "indicates", "source_ref": "indicator--238b0e1b-34fb-43df-ba99-a604335f7730", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0077c6f8-ad4e-4aa7-b110-1dfb016ae219", "created": "2024-03-28T18:19:59.742421Z", "modified": "2024-03-28T18:19:59.742421Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='dd88169e73938238c4146b045ba6bd4b7121035acb602b11b3891957f6ae4dbe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.742421Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5646e66d-3eb4-4230-b6e6-dfd9ec05ebfb", "created": "2024-03-28T18:19:59.743223Z", "modified": "2024-03-28T18:19:59.743223Z", "relationship_type": "indicates", "source_ref": "indicator--0077c6f8-ad4e-4aa7-b110-1dfb016ae219", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5beb8665-1578-4cd9-907d-ff6afdee3abe", "created": "2024-03-28T18:19:59.743405Z", "modified": "2024-03-28T18:19:59.743405Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ec7e8846a82b1d8f7837b20968ce5f5afa8cc84bf335ddbd73f7bb3469a85029']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.743405Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aec55eb6-74f1-4f55-8eba-f63ea4f4152d", "created": "2024-03-28T18:19:59.744203Z", "modified": "2024-03-28T18:19:59.744203Z", "relationship_type": "indicates", "source_ref": "indicator--5beb8665-1578-4cd9-907d-ff6afdee3abe", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57abfd1a-58d7-4d07-a27e-ca6ed4037f63", "created": "2024-03-28T18:19:59.744376Z", "modified": "2024-03-28T18:19:59.744376Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='42f8d5e4af0003abf615ec37eb1134eaa71fb3c2876e705caaf29d58d5ea7143']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.744376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2702cc5-3afa-4904-9259-8c8ae28bd241", "created": "2024-03-28T18:19:59.745173Z", "modified": "2024-03-28T18:19:59.745173Z", "relationship_type": "indicates", "source_ref": "indicator--57abfd1a-58d7-4d07-a27e-ca6ed4037f63", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2cd281b5-795b-4de3-b239-1d31dffa9150", "created": "2024-03-28T18:19:59.745348Z", "modified": "2024-03-28T18:19:59.745348Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f9af386acac64a16445a43fb00eba535f95fc84fd39cec02fea64664dc50e645']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.745348Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ef4cb6e-e06c-49d3-8dcf-ae7e09f6c84b", "created": "2024-03-28T18:19:59.746304Z", "modified": "2024-03-28T18:19:59.746304Z", "relationship_type": "indicates", "source_ref": "indicator--2cd281b5-795b-4de3-b239-1d31dffa9150", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40b9c689-7169-427f-ba4c-57595a9a1940", "created": "2024-03-28T18:19:59.746482Z", "modified": "2024-03-28T18:19:59.746482Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0d76df89b110fd71b292b20a833c1baef5621d80f6ae6196bca8f1d89b70412b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.746482Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bcfe8f43-319c-4cf0-9842-663e8b00462e", "created": "2024-03-28T18:19:59.747283Z", "modified": "2024-03-28T18:19:59.747283Z", "relationship_type": "indicates", "source_ref": "indicator--40b9c689-7169-427f-ba4c-57595a9a1940", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--76fad512-1268-482e-badb-2a39a0040450", "created": "2024-03-28T18:19:59.74746Z", "modified": "2024-03-28T18:19:59.74746Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='49ce0613500e7085083ed62504612d40f804aa38c22bd7b532e1ffead88af047']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.74746Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--282edb7f-e46b-44b0-81f0-a5e874816bb6", "created": "2024-03-28T18:19:59.748262Z", "modified": "2024-03-28T18:19:59.748262Z", "relationship_type": "indicates", "source_ref": "indicator--76fad512-1268-482e-badb-2a39a0040450", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--754d77d0-72ff-4a34-839a-285800586ccd", "created": "2024-03-28T18:19:59.74844Z", "modified": "2024-03-28T18:19:59.74844Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb8860d45dc4e47247bac1adf123d825f873e8ce89b0480fdf0b1da69fe21d99']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.74844Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9edb0106-60fd-4e90-be3f-91cd8c81368d", "created": "2024-03-28T18:19:59.749242Z", "modified": "2024-03-28T18:19:59.749242Z", "relationship_type": "indicates", "source_ref": "indicator--754d77d0-72ff-4a34-839a-285800586ccd", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--193107a2-b444-4ee7-aacd-9433f1f5c61f", "created": "2024-03-28T18:19:59.749418Z", "modified": "2024-03-28T18:19:59.749418Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='c4f4418545221991831859fbe9a43ac39902de8678a5d85e423568c7ecad41a6']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.749418Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2061f922-095c-4469-9303-798b41568a25", "created": "2024-03-28T18:19:59.750236Z", "modified": "2024-03-28T18:19:59.750236Z", "relationship_type": "indicates", "source_ref": "indicator--193107a2-b444-4ee7-aacd-9433f1f5c61f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bd4ff71c-9a16-4d1e-a395-cb05f669d800", "created": "2024-03-28T18:19:59.750412Z", "modified": "2024-03-28T18:19:59.750412Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b2009719145d8d9508f70327d52e58a7eb3905fe33068595aaf51f8df3ca35aa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.750412Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d6dc53c9-1c8b-45c1-b76f-24606b6ea2e2", "created": "2024-03-28T18:19:59.751222Z", "modified": "2024-03-28T18:19:59.751222Z", "relationship_type": "indicates", "source_ref": "indicator--bd4ff71c-9a16-4d1e-a395-cb05f669d800", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ece0114-9913-4130-b72e-5459e3aedab5", "created": "2024-03-28T18:19:59.751397Z", "modified": "2024-03-28T18:19:59.751397Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9376ce2ecba8a4686f495460af029bb3f26f5146c275a7608269bc4ffbe25f08']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.751397Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b569feba-7e2c-456e-a308-97e98d2af54f", "created": "2024-03-28T18:19:59.752207Z", "modified": "2024-03-28T18:19:59.752207Z", "relationship_type": "indicates", "source_ref": "indicator--2ece0114-9913-4130-b72e-5459e3aedab5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d2ea88b-7cca-4a75-8dfb-29d8d320ef4c", "created": "2024-03-28T18:19:59.752381Z", "modified": "2024-03-28T18:19:59.752381Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='40b56c303f4553df549795ebd8f814b433eaa50db65cc0dc37a192e8a4157cec']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.752381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b2bc9d13-8e05-4486-bf2a-489cac09dd9f", "created": "2024-03-28T18:19:59.753187Z", "modified": "2024-03-28T18:19:59.753187Z", "relationship_type": "indicates", "source_ref": "indicator--8d2ea88b-7cca-4a75-8dfb-29d8d320ef4c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4c8f2295-fe66-453d-a58c-968e2508eafb", "created": "2024-03-28T18:19:59.753361Z", "modified": "2024-03-28T18:19:59.753361Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1d1e83dce0a7f285f0205183771def06d61a7e0015e6c7af77ed640cff2e7887']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.753361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a0a0c99-01d0-4df8-980b-ca5a0ae98ff4", "created": "2024-03-28T18:19:59.754181Z", "modified": "2024-03-28T18:19:59.754181Z", "relationship_type": "indicates", "source_ref": "indicator--4c8f2295-fe66-453d-a58c-968e2508eafb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b176fb80-83c5-4d8e-bd2a-b419c780acb4", "created": "2024-03-28T18:19:59.754357Z", "modified": "2024-03-28T18:19:59.754357Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ba01eb1290b81e921f8e438f40c5c7b11409789176d54c35ef8556bd5ba48484']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.754357Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--921bfaa0-f13b-4dab-b6bc-220472f6dd47", "created": "2024-03-28T18:19:59.755301Z", "modified": "2024-03-28T18:19:59.755301Z", "relationship_type": "indicates", "source_ref": "indicator--b176fb80-83c5-4d8e-bd2a-b419c780acb4", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0b519d15-334a-432a-857e-ebda328ac340", "created": "2024-03-28T18:19:59.755488Z", "modified": "2024-03-28T18:19:59.755488Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a2f253726ccb1efa7141111d18b20aebbda7b3236a376d91ecb21b75f45c5205']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.755488Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bd6acffd-1c4c-455a-8c2b-d6fafb001187", "created": "2024-03-28T18:19:59.7563Z", "modified": "2024-03-28T18:19:59.7563Z", "relationship_type": "indicates", "source_ref": "indicator--0b519d15-334a-432a-857e-ebda328ac340", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ffe0e9db-52ad-4450-8583-3ff0e4a64700", "created": "2024-03-28T18:19:59.756476Z", "modified": "2024-03-28T18:19:59.756476Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9b469c26e1f03ea047376436cae5faed402cd0a0bc06272f6c7b738e60a7ea30']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.756476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f0c9706-a4d1-49cf-8851-2a3d8874e9b2", "created": "2024-03-28T18:19:59.757292Z", "modified": "2024-03-28T18:19:59.757292Z", "relationship_type": "indicates", "source_ref": "indicator--ffe0e9db-52ad-4450-8583-3ff0e4a64700", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a68ca5b4-8310-4acc-a2fa-4ec947632825", "created": "2024-03-28T18:19:59.75747Z", "modified": "2024-03-28T18:19:59.75747Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='280cc93c36c7ddc4e7974753d244b8ac29af79991610159839f1d42470360efd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.75747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--44dd4ccc-77c4-41bf-81ac-7c0fee0e8db3", "created": "2024-03-28T18:19:59.758321Z", "modified": "2024-03-28T18:19:59.758321Z", "relationship_type": "indicates", "source_ref": "indicator--a68ca5b4-8310-4acc-a2fa-4ec947632825", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c0520b58-98d1-477d-8974-5699f1e1a3eb", "created": "2024-03-28T18:19:59.758503Z", "modified": "2024-03-28T18:19:59.758503Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='f57f85a76d1128fbbc00c8b62cd2ea0529b52f38ae044ce5d425666766b5fffc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.758503Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--672685b1-a759-498e-a368-1b6c28426c12", "created": "2024-03-28T18:19:59.759311Z", "modified": "2024-03-28T18:19:59.759311Z", "relationship_type": "indicates", "source_ref": "indicator--c0520b58-98d1-477d-8974-5699f1e1a3eb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--adfe77d0-0fc7-417c-86ab-991eb7c0514d", "created": "2024-03-28T18:19:59.759494Z", "modified": "2024-03-28T18:19:59.759494Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d128f084615f874cfd5a70176ad22d960d92b0a44b5e32a27f89d0e23fc313ef']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.759494Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4535a1b-5ea5-4405-a4d2-4286f7e5a9ad", "created": "2024-03-28T18:19:59.760296Z", "modified": "2024-03-28T18:19:59.760296Z", "relationship_type": "indicates", "source_ref": "indicator--adfe77d0-0fc7-417c-86ab-991eb7c0514d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df095574-1b1a-4548-99b6-cacccbafb888", "created": "2024-03-28T18:19:59.760473Z", "modified": "2024-03-28T18:19:59.760473Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='2a3839006ca1fc37002e7b6c81d578ce793d00dedae5d5c9b1259daed5591d0b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.760473Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5430eb94-eb92-409d-8e50-0e5a6f756670", "created": "2024-03-28T18:19:59.761279Z", "modified": "2024-03-28T18:19:59.761279Z", "relationship_type": "indicates", "source_ref": "indicator--df095574-1b1a-4548-99b6-cacccbafb888", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc4ba339-4ca2-48bc-ba9c-a9fd8c364206", "created": "2024-03-28T18:19:59.761459Z", "modified": "2024-03-28T18:19:59.761459Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='94488499541aeee1e3a84688ef9a6250e3bf9e70673b2a264f3bd45bfe7ed2f9']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.761459Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b7bb15a-1f97-4918-a7d1-5ac28a8fee95", "created": "2024-03-28T18:19:59.762286Z", "modified": "2024-03-28T18:19:59.762286Z", "relationship_type": "indicates", "source_ref": "indicator--bc4ba339-4ca2-48bc-ba9c-a9fd8c364206", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a40a113d-601e-4793-902d-bbbe9e5563e3", "created": "2024-03-28T18:19:59.762464Z", "modified": "2024-03-28T18:19:59.762464Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d13053401242406612abbac3d435581b977d909c9079570c487e2fe5a31ffbe5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.762464Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c78939c3-d64d-42db-adf2-adf040428963", "created": "2024-03-28T18:19:59.763272Z", "modified": "2024-03-28T18:19:59.763272Z", "relationship_type": "indicates", "source_ref": "indicator--a40a113d-601e-4793-902d-bbbe9e5563e3", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1f61175-c7d4-4f4e-a0bf-c9d449f129b3", "created": "2024-03-28T18:19:59.763445Z", "modified": "2024-03-28T18:19:59.763445Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='60614ce4bad3438b5c3dcca29f436e8a1d9108145b3634ebc1b2cdb13fbe7342']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.763445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06af0717-65d6-4827-8d10-093baed01f18", "created": "2024-03-28T18:19:59.76439Z", "modified": "2024-03-28T18:19:59.76439Z", "relationship_type": "indicates", "source_ref": "indicator--c1f61175-c7d4-4f4e-a0bf-c9d449f129b3", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ee415fe8-916b-47d5-9616-9850b9800ca0", "created": "2024-03-28T18:19:59.764568Z", "modified": "2024-03-28T18:19:59.764568Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='09ea0d11b737db47d05235fedc2a2abed82a283f8102f99774267fee58cb2ecb']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.764568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8438851a-82af-4cb8-aea8-b03f135faeeb", "created": "2024-03-28T18:19:59.765364Z", "modified": "2024-03-28T18:19:59.765364Z", "relationship_type": "indicates", "source_ref": "indicator--ee415fe8-916b-47d5-9616-9850b9800ca0", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75df00e6-6909-4be4-9f94-4c3f4662f3db", "created": "2024-03-28T18:19:59.76554Z", "modified": "2024-03-28T18:19:59.76554Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d5cc9f127b01ee15ebb980d96008133ddfbdeaebd3d67bd35f0d4ba9c53d17dc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.76554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e07eac13-d34d-4db7-a0db-30f433febaed", "created": "2024-03-28T18:19:59.766373Z", "modified": "2024-03-28T18:19:59.766373Z", "relationship_type": "indicates", "source_ref": "indicator--75df00e6-6909-4be4-9f94-4c3f4662f3db", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--df030e99-0bc3-4f68-a6cf-f2d16b31f457", "created": "2024-03-28T18:19:59.766549Z", "modified": "2024-03-28T18:19:59.766549Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cbd313516cbe2cd992a33569a0063bc4764ab774e03c3653e0be459682a5bce4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.766549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b873c59-7bff-44b7-9b2e-2c3fc3e3cdaa", "created": "2024-03-28T18:19:59.767355Z", "modified": "2024-03-28T18:19:59.767355Z", "relationship_type": "indicates", "source_ref": "indicator--df030e99-0bc3-4f68-a6cf-f2d16b31f457", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f7928a96-528e-407e-a867-b7a6fbaa1373", "created": "2024-03-28T18:19:59.76753Z", "modified": "2024-03-28T18:19:59.76753Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1294018fb376aa29456b6e5c9f0018719e16aafe9f665344e5aeecdb6703fdff']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.76753Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--68d4764f-cb3b-419e-916e-4086462a20af", "created": "2024-03-28T18:19:59.768339Z", "modified": "2024-03-28T18:19:59.768339Z", "relationship_type": "indicates", "source_ref": "indicator--f7928a96-528e-407e-a867-b7a6fbaa1373", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2494fc8e-11ca-439f-a994-15fdb651eac7", "created": "2024-03-28T18:19:59.768531Z", "modified": "2024-03-28T18:19:59.768531Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='9573484507fb9a7954ef776dcd3b2639745c796a0a6f348d57b6833fa2b8e720']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.768531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73f1468a-04f3-4515-a31e-c199323a0372", "created": "2024-03-28T18:19:59.76934Z", "modified": "2024-03-28T18:19:59.76934Z", "relationship_type": "indicates", "source_ref": "indicator--2494fc8e-11ca-439f-a994-15fdb651eac7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35466301-b70c-4f18-8fe2-8ae6812cad8d", "created": "2024-03-28T18:19:59.769525Z", "modified": "2024-03-28T18:19:59.769525Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fcf3f41a0e83494af7288d8669ea951bdeb1eaf78abf835f89c4d067cf6af1c']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.769525Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a219662e-0d67-4ebe-a651-8072a119466d", "created": "2024-03-28T18:19:59.770356Z", "modified": "2024-03-28T18:19:59.770356Z", "relationship_type": "indicates", "source_ref": "indicator--35466301-b70c-4f18-8fe2-8ae6812cad8d", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b15c5f7-5ee5-4fe5-97db-4d2677b8c1cf", "created": "2024-03-28T18:19:59.770529Z", "modified": "2024-03-28T18:19:59.770529Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='ac6aa0c781092fc4bb21b71de52085c3cb55a273be648635c0c676a9252b8919']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.770529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc03d5d1-203d-4822-8bf1-bfe1092b4f1e", "created": "2024-03-28T18:19:59.771341Z", "modified": "2024-03-28T18:19:59.771341Z", "relationship_type": "indicates", "source_ref": "indicator--5b15c5f7-5ee5-4fe5-97db-4d2677b8c1cf", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4199eda-5a9c-49c9-8672-9b599ec9cfaf", "created": "2024-03-28T18:19:59.771515Z", "modified": "2024-03-28T18:19:59.771515Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1070a2d2bb5c040ba77157efc79182bd5056ddc4ce3ffabebeaa1949d6981287']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.771515Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6495be06-4b31-487b-a921-12569ab0095b", "created": "2024-03-28T18:19:59.772452Z", "modified": "2024-03-28T18:19:59.772452Z", "relationship_type": "indicates", "source_ref": "indicator--f4199eda-5a9c-49c9-8672-9b599ec9cfaf", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d7fc0c1-678a-4ef1-8762-6a71c6b8e95c", "created": "2024-03-28T18:19:59.772632Z", "modified": "2024-03-28T18:19:59.772632Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='1b8c17f8a4efc4a67197379e9b15a937e437bd21a6324e7e32f314646630a6fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.772632Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8503e35-8460-4467-97fe-3afd8d023826", "created": "2024-03-28T18:19:59.773437Z", "modified": "2024-03-28T18:19:59.773437Z", "relationship_type": "indicates", "source_ref": "indicator--6d7fc0c1-678a-4ef1-8762-6a71c6b8e95c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6008ed04-9011-454f-8fd0-1b5e8a1ae4ad", "created": "2024-03-28T18:19:59.773616Z", "modified": "2024-03-28T18:19:59.773616Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='41bc9910bed549cd9f34ea29ceffb26547af8b73cd10062ec5410817eb7f3976']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.773616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b6500215-b8d1-4c66-bdeb-4acae92972e1", "created": "2024-03-28T18:19:59.77444Z", "modified": "2024-03-28T18:19:59.77444Z", "relationship_type": "indicates", "source_ref": "indicator--6008ed04-9011-454f-8fd0-1b5e8a1ae4ad", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f4bee942-51fd-4973-b043-902a86f4d039", "created": "2024-03-28T18:19:59.774617Z", "modified": "2024-03-28T18:19:59.774617Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5a51e1feacc6460b235b8ccfc66a882c91ee18d42f7b422a0bd8fdc6357e95fa']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.774617Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--416e7309-2068-4fde-8b32-ea15e78ce210", "created": "2024-03-28T18:19:59.775424Z", "modified": "2024-03-28T18:19:59.775424Z", "relationship_type": "indicates", "source_ref": "indicator--f4bee942-51fd-4973-b043-902a86f4d039", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--16ceebd9-19a7-4797-b2d1-53ea0b7a2d75", "created": "2024-03-28T18:19:59.775599Z", "modified": "2024-03-28T18:19:59.775599Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='eb490b114b1c961768c7da892830e9387ac2b921587d6af6c3ecb509049bb4dd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.775599Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3647fcc8-5609-4252-8e89-680a44a895f1", "created": "2024-03-28T18:19:59.776411Z", "modified": "2024-03-28T18:19:59.776411Z", "relationship_type": "indicates", "source_ref": "indicator--16ceebd9-19a7-4797-b2d1-53ea0b7a2d75", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dcb9c903-41e7-4a87-89a0-aa3633752cf1", "created": "2024-03-28T18:19:59.776587Z", "modified": "2024-03-28T18:19:59.776587Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d2d94e063f50cbc0424fdadfb268e42173e3b7d3aca3cc5f35c0829526858f9e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.776587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f844b48a-e702-4e94-ae5b-558fc4a4aa9f", "created": "2024-03-28T18:19:59.777385Z", "modified": "2024-03-28T18:19:59.777385Z", "relationship_type": "indicates", "source_ref": "indicator--dcb9c903-41e7-4a87-89a0-aa3633752cf1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--739efc2c-69c9-45ec-98fb-2a0989528fe5", "created": "2024-03-28T18:19:59.77756Z", "modified": "2024-03-28T18:19:59.77756Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6a1e0c7e5e2c4fc14532403f54d2dbbbdf3ce09a6a052105206f65fb1d8cafca']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.77756Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64894d55-6058-4cfa-a705-6bfd18f050d2", "created": "2024-03-28T18:19:59.778389Z", "modified": "2024-03-28T18:19:59.778389Z", "relationship_type": "indicates", "source_ref": "indicator--739efc2c-69c9-45ec-98fb-2a0989528fe5", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--370706c1-64a0-420d-9e48-0cbdcbf88983", "created": "2024-03-28T18:19:59.77857Z", "modified": "2024-03-28T18:19:59.77857Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4f0ec11df70521de1fb4a963eddc6a5c4840a4282630c0a6244bd86e1fc27ee4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.77857Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62e03533-2d47-4908-b021-b770aa747152", "created": "2024-03-28T18:19:59.779376Z", "modified": "2024-03-28T18:19:59.779376Z", "relationship_type": "indicates", "source_ref": "indicator--370706c1-64a0-420d-9e48-0cbdcbf88983", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a7f7a673-e402-4884-a504-9ca7fb0daabc", "created": "2024-03-28T18:19:59.779551Z", "modified": "2024-03-28T18:19:59.779551Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5fe0720bd6cbddb84f7f059e120444f69aede18c30527a62c057e50d547f6b34']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.779551Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afd22b95-fd1b-4ec7-bc49-e6ec9cdb5505", "created": "2024-03-28T18:19:59.780405Z", "modified": "2024-03-28T18:19:59.780405Z", "relationship_type": "indicates", "source_ref": "indicator--a7f7a673-e402-4884-a504-9ca7fb0daabc", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2600116-44fa-42d7-80c4-7c9f9da0b860", "created": "2024-03-28T18:19:59.780585Z", "modified": "2024-03-28T18:19:59.780585Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cdd24731bdc47f6796269f5d81c97e8f3102f44186c0e171150c4d7c652de0df']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.780585Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--abd9db85-b87c-4f06-a66a-a6eb917ab105", "created": "2024-03-28T18:19:59.781507Z", "modified": "2024-03-28T18:19:59.781507Z", "relationship_type": "indicates", "source_ref": "indicator--e2600116-44fa-42d7-80c4-7c9f9da0b860", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1354db3-1879-43f5-b65a-5c50fe2b6db6", "created": "2024-03-28T18:19:59.781707Z", "modified": "2024-03-28T18:19:59.781707Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='d87c82f013ac77ad1a1b87e9d850f9ba148c4f486bad33bcacd80c3a3b661357']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.781707Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e6f301d-a5f5-4030-bc7e-ce1bc782324a", "created": "2024-03-28T18:19:59.782516Z", "modified": "2024-03-28T18:19:59.782516Z", "relationship_type": "indicates", "source_ref": "indicator--f1354db3-1879-43f5-b65a-5c50fe2b6db6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95dd9ef3-ea84-43f1-8612-9d2c41cd9fbb", "created": "2024-03-28T18:19:59.782696Z", "modified": "2024-03-28T18:19:59.782696Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0359ccebed22d1592223667d182ad4330aaf45c12b87e168a9caac702bd3f04e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.782696Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8d3cd225-45b5-4e46-8c0c-dced5b5b28a9", "created": "2024-03-28T18:19:59.783506Z", "modified": "2024-03-28T18:19:59.783506Z", "relationship_type": "indicates", "source_ref": "indicator--95dd9ef3-ea84-43f1-8612-9d2c41cd9fbb", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d749169b-cae3-4705-9f42-364f1cce75b7", "created": "2024-03-28T18:19:59.783682Z", "modified": "2024-03-28T18:19:59.783682Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='065c32cf3486b599a6b99ef4dae4526189fff45c5ae65b3b5114777c2eec91d1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.783682Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a56e75e-9e03-42c0-902b-5e07bb5187b9", "created": "2024-03-28T18:19:59.784491Z", "modified": "2024-03-28T18:19:59.784491Z", "relationship_type": "indicates", "source_ref": "indicator--d749169b-cae3-4705-9f42-364f1cce75b7", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25892892-eafc-4ada-8753-69994078bcd8", "created": "2024-03-28T18:19:59.784669Z", "modified": "2024-03-28T18:19:59.784669Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='6da467971701a943824456ce02f2bc1a8cce4db22bef1fc24982d62021467fdc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.784669Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--249af1fe-de79-4ee8-8c0f-eb1775e21bf5", "created": "2024-03-28T18:19:59.785478Z", "modified": "2024-03-28T18:19:59.785478Z", "relationship_type": "indicates", "source_ref": "indicator--25892892-eafc-4ada-8753-69994078bcd8", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f44dad9d-4b24-46f0-b880-2a9592e98311", "created": "2024-03-28T18:19:59.785706Z", "modified": "2024-03-28T18:19:59.785706Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='cb6a4f3623ecbbc455fe2f1ceea164e51a21fddc5769f58a9947306117d8c8b3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.785706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4c484185-5cb3-4669-b70a-934b0ce6a3d4", "created": "2024-03-28T18:19:59.786527Z", "modified": "2024-03-28T18:19:59.786527Z", "relationship_type": "indicates", "source_ref": "indicator--f44dad9d-4b24-46f0-b880-2a9592e98311", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22e7d5a0-808d-4e75-a893-da45c1a2908c", "created": "2024-03-28T18:19:59.786705Z", "modified": "2024-03-28T18:19:59.786705Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='e44c57d4e5ddf49d935931e5dd4eca065984280aa5ae263eb04bfcf2cb599a90']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.786705Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cdd2f950-16da-4628-b3cb-fd4d5c1451f4", "created": "2024-03-28T18:19:59.787515Z", "modified": "2024-03-28T18:19:59.787515Z", "relationship_type": "indicates", "source_ref": "indicator--22e7d5a0-808d-4e75-a893-da45c1a2908c", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--688390a8-aa75-4dc5-8b31-3a8f910ede0f", "created": "2024-03-28T18:19:59.787692Z", "modified": "2024-03-28T18:19:59.787692Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='01590736453758009daa16435db295b4f8115fef428eb72444e06920d1bd1216']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.787692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3f6db2fc-4092-40d6-b517-f2909cf323c6", "created": "2024-03-28T18:19:59.788501Z", "modified": "2024-03-28T18:19:59.788501Z", "relationship_type": "indicates", "source_ref": "indicator--688390a8-aa75-4dc5-8b31-3a8f910ede0f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--04491196-5b14-4308-a85e-a2f49f3de63a", "created": "2024-03-28T18:19:59.788677Z", "modified": "2024-03-28T18:19:59.788677Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='3cefd61f2f26ff4c40baf00713a8d37d71fba6c75f5c92699d8c617a61a570c0']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.788677Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d2c06d10-25c2-4ec4-9ab4-11c150e29f1c", "created": "2024-03-28T18:19:59.78949Z", "modified": "2024-03-28T18:19:59.78949Z", "relationship_type": "indicates", "source_ref": "indicator--04491196-5b14-4308-a85e-a2f49f3de63a", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acc6ed09-9f86-403f-8ba1-2a33a8d3c52f", "created": "2024-03-28T18:19:59.789686Z", "modified": "2024-03-28T18:19:59.789686Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='64a30423d87c49392fa89bd9b5663fec266c7308bc1fefc0d9ffc245cb2aa905']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.789686Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8670bfa0-6acd-4a67-8177-19150ea724d4", "created": "2024-03-28T18:19:59.790624Z", "modified": "2024-03-28T18:19:59.790624Z", "relationship_type": "indicates", "source_ref": "indicator--acc6ed09-9f86-403f-8ba1-2a33a8d3c52f", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e72e2fa-5415-480a-8fc1-133d347415aa", "created": "2024-03-28T18:19:59.790801Z", "modified": "2024-03-28T18:19:59.790801Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='53eca50f066c8895996681c8c22f7092f58b4d1f5416fe071fe5e743ea50ee75']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.790801Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8cc3c678-503f-4184-a250-e2715c250063", "created": "2024-03-28T18:19:59.79161Z", "modified": "2024-03-28T18:19:59.79161Z", "relationship_type": "indicates", "source_ref": "indicator--2e72e2fa-5415-480a-8fc1-133d347415aa", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f087ad49-1086-4087-95bc-44ab8c7bad64", "created": "2024-03-28T18:19:59.791789Z", "modified": "2024-03-28T18:19:59.791789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='stealthLight.sys']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.791789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f8bcad0-dfad-49af-9464-8c9eb326cb76", "created": "2024-03-28T18:19:59.79243Z", "modified": "2024-03-28T18:19:59.79243Z", "relationship_type": "indicates", "source_ref": "indicator--f087ad49-1086-4087-95bc-44ab8c7bad64", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--840ea9bc-83e3-495f-8453-8e88088c474b", "created": "2024-03-28T18:19:59.792609Z", "modified": "2024-03-28T18:19:59.792609Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='phone.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.792609Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a4b50ef0-c760-42e5-9d61-f42e168db53f", "created": "2024-03-28T18:19:59.793264Z", "modified": "2024-03-28T18:19:59.793264Z", "relationship_type": "indicates", "source_ref": "indicator--840ea9bc-83e3-495f-8453-8e88088c474b", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f427d2b-e19b-46c8-8dc2-43d249b16043", "created": "2024-03-28T18:19:59.793439Z", "modified": "2024-03-28T18:19:59.793439Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.LocatorTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.793439Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c810ca73-b67b-4f76-8b60-3a36fec30bbf", "created": "2024-03-28T18:19:59.794102Z", "modified": "2024-03-28T18:19:59.794102Z", "relationship_type": "indicates", "source_ref": "indicator--1f427d2b-e19b-46c8-8dc2-43d249b16043", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54e075f2-15da-4e00-9288-5b44a9a606b6", "created": "2024-03-28T18:19:59.794287Z", "modified": "2024-03-28T18:19:59.794287Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='and.GuardTrial']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.794287Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--70ed0c13-0ecf-4bd2-8139-8589a5abcefb", "created": "2024-03-28T18:19:59.794927Z", "modified": "2024-03-28T18:19:59.794927Z", "relationship_type": "indicates", "source_ref": "indicator--54e075f2-15da-4e00-9288-5b44a9a606b6", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25239189-4016-4856-9a5b-45a80c7b7448", "created": "2024-03-28T18:19:59.795103Z", "modified": "2024-03-28T18:19:59.795103Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='lookOut.Secure']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.795103Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d1aa63eb-555f-4eda-96a3-ed35123bf71e", "created": "2024-03-28T18:19:59.795746Z", "modified": "2024-03-28T18:19:59.795746Z", "relationship_type": "indicates", "source_ref": "indicator--25239189-4016-4856-9a5b-45a80c7b7448", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--10c573f9-c19d-4d48-b7d5-5195b8ffe1b1", "created": "2024-03-28T18:19:59.795924Z", "modified": "2024-03-28T18:19:59.795924Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5AD2ACB089F8BE5112FF5125D94036983DE3E8D5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.795924Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--195ad88f-593d-400b-8289-779533a0d573", "created": "2024-03-28T18:19:59.796698Z", "modified": "2024-03-28T18:19:59.796698Z", "relationship_type": "indicates", "source_ref": "indicator--10c573f9-c19d-4d48-b7d5-5195b8ffe1b1", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc911381-9c01-4a04-a95a-a6656455ef9e", "created": "2024-03-28T18:19:59.796876Z", "modified": "2024-03-28T18:19:59.796876Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='FED69D6F09AE8C98DD4053C1934CCAF57D31824D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.796876Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9445b63b-0165-4a9b-bba6-d3b67f1f8d38", "created": "2024-03-28T18:19:59.797687Z", "modified": "2024-03-28T18:19:59.797687Z", "relationship_type": "indicates", "source_ref": "indicator--bc911381-9c01-4a04-a95a-a6656455ef9e", "target_ref": "malware--fd83f0b7-9b0b-45ae-bdc4-0a6fd559a0d3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--de041e3a-220d-468f-a4a4-543d8c7d6bab", "created": "2024-03-28T18:19:59.797869Z", "modified": "2024-03-28T18:19:59.797869Z", "name": "SMSForward", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5a2872d8-d04a-4939-afeb-fb7a14ec38e4", "created": "2024-03-28T18:19:59.798048Z", "modified": "2024-03-28T18:19:59.798048Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='one.enix.smsforward']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.798048Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9f63639f-a0a4-40e5-ba94-53d18fda1d84", "created": "2024-03-28T18:19:59.798817Z", "modified": "2024-03-28T18:19:59.798817Z", "relationship_type": "indicates", "source_ref": "indicator--5a2872d8-d04a-4939-afeb-fb7a14ec38e4", "target_ref": "malware--de041e3a-220d-468f-a4a4-543d8c7d6bab"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cb71707-84d4-447c-a0e5-6aaa9f674479", "created": "2024-03-28T18:19:59.798996Z", "modified": "2024-03-28T18:19:59.798996Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='1E15B0D27C0551061885340A3990D52A93F646B8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.798996Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a776bb82-9d21-4f31-b970-5e2927a3e41b", "created": "2024-03-28T18:19:59.799751Z", "modified": "2024-03-28T18:19:59.799751Z", "relationship_type": "indicates", "source_ref": "indicator--7cb71707-84d4-447c-a0e5-6aaa9f674479", "target_ref": "malware--de041e3a-220d-468f-a4a4-543d8c7d6bab"}, {"type": "malware", "spec_version": "2.1", "id": "malware--72dca9dc-6f1b-4952-b277-1f97a2586981", "created": "2024-03-28T18:19:59.799929Z", "modified": "2024-03-28T18:19:59.799929Z", "name": "Ahmyth", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ef5ca50-5247-4b0a-a445-d2e3f8cf87b5", "created": "2024-03-28T18:19:59.800102Z", "modified": "2024-03-28T18:19:59.800102Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.droid.talk218']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.800102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83294c3f-205a-4693-86b7-c762601badb1", "created": "2024-03-28T18:19:59.80074Z", "modified": "2024-03-28T18:19:59.80074Z", "relationship_type": "indicates", "source_ref": "indicator--2ef5ca50-5247-4b0a-a445-d2e3f8cf87b5", "target_ref": "malware--72dca9dc-6f1b-4952-b277-1f97a2586981"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--758c5c14-a92a-41bb-9ea3-c05a20445d03", "created": "2024-03-28T18:19:59.800916Z", "modified": "2024-03-28T18:19:59.800916Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='0ECD5FD80682776D804715AB5B8504DAF59A4B54']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.800916Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a99339de-4a57-4052-b761-8b65abd729be", "created": "2024-03-28T18:19:59.801684Z", "modified": "2024-03-28T18:19:59.801684Z", "relationship_type": "indicates", "source_ref": "indicator--758c5c14-a92a-41bb-9ea3-c05a20445d03", "target_ref": "malware--72dca9dc-6f1b-4952-b277-1f97a2586981"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c5ea3977-42e0-49a3-8c26-5b36cb190c41", "created": "2024-03-28T18:19:59.801867Z", "modified": "2024-03-28T18:19:59.801867Z", "name": "xHunter", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d3b13cf-7ded-4cb0-83db-ff4ed54c4eb4", "created": "2024-03-28T18:19:59.802038Z", "modified": "2024-03-28T18:19:59.802038Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.xhunter.client']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.802038Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a21cd62c-0b51-4a68-af0c-623f3da30492", "created": "2024-03-28T18:19:59.802681Z", "modified": "2024-03-28T18:19:59.802681Z", "relationship_type": "indicates", "source_ref": "indicator--4d3b13cf-7ded-4cb0-83db-ff4ed54c4eb4", "target_ref": "malware--c5ea3977-42e0-49a3-8c26-5b36cb190c41"}, {"type": "malware", "spec_version": "2.1", "id": "malware--706bf220-6488-4723-931f-36474ee0e69f", "created": "2024-03-28T18:19:59.80286Z", "modified": "2024-03-28T18:19:59.80286Z", "name": "SpyTec", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ee3f79d-d9ac-4ab3-8a3f-0800689c6679", "created": "2024-03-28T18:19:59.803036Z", "modified": "2024-03-28T18:19:59.803036Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgps.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.803036Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2e1482a8-3b27-4bcc-9898-8d9899846111", "created": "2024-03-28T18:19:59.803698Z", "modified": "2024-03-28T18:19:59.803698Z", "relationship_type": "indicates", "source_ref": "indicator--3ee3f79d-d9ac-4ab3-8a3f-0800689c6679", "target_ref": "malware--706bf220-6488-4723-931f-36474ee0e69f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9655dd08-0d27-44cc-b976-fb4ed51e1978", "created": "2024-03-28T18:19:59.803872Z", "modified": "2024-03-28T18:19:59.803872Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytecgl300.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.803872Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4556b6ec-4161-4397-a203-3052b26c5ff9", "created": "2024-03-28T18:19:59.804527Z", "modified": "2024-03-28T18:19:59.804527Z", "relationship_type": "indicates", "source_ref": "indicator--9655dd08-0d27-44cc-b976-fb4ed51e1978", "target_ref": "malware--706bf220-6488-4723-931f-36474ee0e69f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--60bd578a-952a-4b3e-88f9-4273720e229d", "created": "2024-03-28T18:19:59.8047Z", "modified": "2024-03-28T18:19:59.8047Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.8047Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c86f06a1-3573-4b0f-b9da-1f8214998dd4", "created": "2024-03-28T18:19:59.805358Z", "modified": "2024-03-28T18:19:59.805358Z", "relationship_type": "indicates", "source_ref": "indicator--60bd578a-952a-4b3e-88f9-4273720e229d", "target_ref": "malware--706bf220-6488-4723-931f-36474ee0e69f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8d56d5ce-98da-4cca-98e0-1211a074c91e", "created": "2024-03-28T18:19:59.805529Z", "modified": "2024-03-28T18:19:59.805529Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.805529Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5610714a-70a2-40a5-ab12-c70b30f118ed", "created": "2024-03-28T18:19:59.806306Z", "modified": "2024-03-28T18:19:59.806306Z", "relationship_type": "indicates", "source_ref": "indicator--8d56d5ce-98da-4cca-98e0-1211a074c91e", "target_ref": "malware--706bf220-6488-4723-931f-36474ee0e69f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a76d29ef-88ee-410b-a80e-4eb0a6b18ca3", "created": "2024-03-28T18:19:59.806484Z", "modified": "2024-03-28T18:19:59.806484Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activation.spytec.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.806484Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f0990012-af6e-42f1-8918-379e5a4dc088", "created": "2024-03-28T18:19:59.807147Z", "modified": "2024-03-28T18:19:59.807147Z", "relationship_type": "indicates", "source_ref": "indicator--a76d29ef-88ee-410b-a80e-4eb0a6b18ca3", "target_ref": "malware--706bf220-6488-4723-931f-36474ee0e69f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b5354a83-0daa-4cbd-9f22-87e8035c548f", "created": "2024-03-28T18:19:59.807321Z", "modified": "2024-03-28T18:19:59.807321Z", "name": "SpyTek", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35eaebe4-fc9c-4baa-a332-bf08ffb241f7", "created": "2024-03-28T18:19:59.80749Z", "modified": "2024-03-28T18:19:59.80749Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytekonline.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.80749Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89a395aa-314a-4c35-b273-7e6230b5cc31", "created": "2024-03-28T18:19:59.808156Z", "modified": "2024-03-28T18:19:59.808156Z", "relationship_type": "indicates", "source_ref": "indicator--35eaebe4-fc9c-4baa-a332-bf08ffb241f7", "target_ref": "malware--b5354a83-0daa-4cbd-9f22-87e8035c548f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c0f92de-add7-4eed-9452-55c33598a53e", "created": "2024-03-28T18:19:59.80833Z", "modified": "2024-03-28T18:19:59.80833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.80833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--64d038ab-c35a-4a42-8f5e-8e5dee9946ca", "created": "2024-03-28T18:19:59.808975Z", "modified": "2024-03-28T18:19:59.808975Z", "relationship_type": "indicates", "source_ref": "indicator--6c0f92de-add7-4eed-9452-55c33598a53e", "target_ref": "malware--b5354a83-0daa-4cbd-9f22-87e8035c548f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--451daf08-86b8-4cdf-a3ad-57a9ad6fc986", "created": "2024-03-28T18:19:59.809147Z", "modified": "2024-03-28T18:19:59.809147Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.spytek.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.809147Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--188aa0d9-501e-4916-8bc9-9afe6b16eedb", "created": "2024-03-28T18:19:59.809829Z", "modified": "2024-03-28T18:19:59.809829Z", "relationship_type": "indicates", "source_ref": "indicator--451daf08-86b8-4cdf-a3ad-57a9ad6fc986", "target_ref": "malware--b5354a83-0daa-4cbd-9f22-87e8035c548f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3cba928d-d66d-453d-80d9-0974c6f14ade", "created": "2024-03-28T18:19:59.810009Z", "modified": "2024-03-28T18:19:59.810009Z", "name": "BosSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91177b33-ccc9-4462-9b78-4d34c9a0e130", "created": "2024-03-28T18:19:59.81018Z", "modified": "2024-03-28T18:19:59.81018Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='bosspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.81018Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fe44d7c8-1715-4694-9dfd-e7272035bca5", "created": "2024-03-28T18:19:59.810831Z", "modified": "2024-03-28T18:19:59.810831Z", "relationship_type": "indicates", "source_ref": "indicator--91177b33-ccc9-4462-9b78-4d34c9a0e130", "target_ref": "malware--3cba928d-d66d-453d-80d9-0974c6f14ade"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ec41f52a-e4d6-4a81-af03-c4d7e1a6da5a", "created": "2024-03-28T18:19:59.811004Z", "modified": "2024-03-28T18:19:59.811004Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.preference.help.mole']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.811004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a325c92b-9daa-4b1b-8b0d-ee7348c7590a", "created": "2024-03-28T18:19:59.811666Z", "modified": "2024-03-28T18:19:59.811666Z", "relationship_type": "indicates", "source_ref": "indicator--ec41f52a-e4d6-4a81-af03-c4d7e1a6da5a", "target_ref": "malware--3cba928d-d66d-453d-80d9-0974c6f14ade"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--77dbe581-8418-4131-a196-b95a09c7b9bf", "created": "2024-03-28T18:19:59.81184Z", "modified": "2024-03-28T18:19:59.81184Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='32570AD62B2DF951A67251ACB49E39E96B8A43BA']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.81184Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eaa9ce5f-d2c5-4b6b-b15b-996eaa0426a1", "created": "2024-03-28T18:19:59.812594Z", "modified": "2024-03-28T18:19:59.812594Z", "relationship_type": "indicates", "source_ref": "indicator--77dbe581-8418-4131-a196-b95a09c7b9bf", "target_ref": "malware--3cba928d-d66d-453d-80d9-0974c6f14ade"}, {"type": "malware", "spec_version": "2.1", "id": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6", "created": "2024-03-28T18:19:59.812772Z", "modified": "2024-03-28T18:19:59.812772Z", "name": "Fenced", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7981a03b-2800-45e3-be79-64c8828db5b6", "created": "2024-03-28T18:19:59.812949Z", "modified": "2024-03-28T18:19:59.812949Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.812949Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8976fd5-520d-4524-b78a-5aeb68281ef3", "created": "2024-03-28T18:19:59.81361Z", "modified": "2024-03-28T18:19:59.81361Z", "relationship_type": "indicates", "source_ref": "indicator--7981a03b-2800-45e3-be79-64c8828db5b6", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17b1821e-3cbe-4da0-8234-6b36d5d83faa", "created": "2024-03-28T18:19:59.813808Z", "modified": "2024-03-28T18:19:59.813808Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.813808Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5b1e7726-ea3e-4d0a-a349-ae98dc36a62f", "created": "2024-03-28T18:19:59.814585Z", "modified": "2024-03-28T18:19:59.814585Z", "relationship_type": "indicates", "source_ref": "indicator--17b1821e-3cbe-4da0-8234-6b36d5d83faa", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e9de5bf8-8155-451f-afeb-dbf9dee71a8d", "created": "2024-03-28T18:19:59.814764Z", "modified": "2024-03-28T18:19:59.814764Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.814764Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15b6352e-5ee1-4bcd-af51-e7aacc0de7f2", "created": "2024-03-28T18:19:59.815426Z", "modified": "2024-03-28T18:19:59.815426Z", "relationship_type": "indicates", "source_ref": "indicator--e9de5bf8-8155-451f-afeb-dbf9dee71a8d", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32d0bd55-9aef-435e-a293-f9376e78717e", "created": "2024-03-28T18:19:59.8156Z", "modified": "2024-03-28T18:19:59.8156Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='demo.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.8156Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c961b0d-c039-4732-84b4-253271262776", "created": "2024-03-28T18:19:59.816251Z", "modified": "2024-03-28T18:19:59.816251Z", "relationship_type": "indicates", "source_ref": "indicator--32d0bd55-9aef-435e-a293-f9376e78717e", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e942e6a-683b-4f5d-bef3-a17d2d8ca243", "created": "2024-03-28T18:19:59.816426Z", "modified": "2024-03-28T18:19:59.816426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='web.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.816426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--66287923-dc3b-49ce-975f-e5ab4da06534", "created": "2024-03-28T18:19:59.817084Z", "modified": "2024-03-28T18:19:59.817084Z", "relationship_type": "indicates", "source_ref": "indicator--7e942e6a-683b-4f5d-bef3-a17d2d8ca243", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61e3dc27-afd5-4db0-a931-b83b02c7325c", "created": "2024-03-28T18:19:59.81726Z", "modified": "2024-03-28T18:19:59.81726Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.81726Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--be92cd08-eb77-4299-985c-a9ce9b9f27ee", "created": "2024-03-28T18:19:59.81794Z", "modified": "2024-03-28T18:19:59.81794Z", "relationship_type": "indicates", "source_ref": "indicator--61e3dc27-afd5-4db0-a931-b83b02c7325c", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b5d07764-3471-48b6-91cb-c24e2b10bef9", "created": "2024-03-28T18:19:59.818118Z", "modified": "2024-03-28T18:19:59.818118Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilespy.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.818118Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc1f0edc-ca55-486f-b824-0aa2ad68ad3c", "created": "2024-03-28T18:19:59.818759Z", "modified": "2024-03-28T18:19:59.818759Z", "relationship_type": "indicates", "source_ref": "indicator--b5d07764-3471-48b6-91cb-c24e2b10bef9", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ce4aa4e3-f66d-46b6-9636-5087ae732b40", "created": "2024-03-28T18:19:59.818935Z", "modified": "2024-03-28T18:19:59.818935Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.fenced.ai']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.818935Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7969e2aa-1554-4361-be7e-345211843f3d", "created": "2024-03-28T18:19:59.819599Z", "modified": "2024-03-28T18:19:59.819599Z", "relationship_type": "indicates", "source_ref": "indicator--ce4aa4e3-f66d-46b6-9636-5087ae732b40", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2442eaf1-523b-41e0-9ab6-c30029ad7fa8", "created": "2024-03-28T18:19:59.819789Z", "modified": "2024-03-28T18:19:59.819789Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='5F2DCC133AF3E19D3935A85A3E2871856602A21D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.819789Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d930597c-03d0-4904-b601-355706842642", "created": "2024-03-28T18:19:59.82061Z", "modified": "2024-03-28T18:19:59.82061Z", "relationship_type": "indicates", "source_ref": "indicator--2442eaf1-523b-41e0-9ab6-c30029ad7fa8", "target_ref": "malware--bdc1668d-75b3-4f83-aa2f-f90a8eff88e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1b8b37f7-53cd-4969-8e16-b79866e9c471", "created": "2024-03-28T18:19:59.820791Z", "modified": "2024-03-28T18:19:59.820791Z", "name": "RastreadorDeNamorado", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f13bd4d-0c2e-4138-9ef8-eefb0202ae9b", "created": "2024-03-28T18:19:59.820963Z", "modified": "2024-03-28T18:19:59.820963Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='rastreadordenamorado.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.820963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--56f0d8ce-b3a6-46d9-bc3c-00d09f32826f", "created": "2024-03-28T18:19:59.821674Z", "modified": "2024-03-28T18:19:59.821674Z", "relationship_type": "indicates", "source_ref": "indicator--2f13bd4d-0c2e-4138-9ef8-eefb0202ae9b", "target_ref": "malware--1b8b37f7-53cd-4969-8e16-b79866e9c471"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9d29ec5-f4f5-4ac7-80a4-30649b022340", "created": "2024-03-28T18:19:59.821854Z", "modified": "2024-03-28T18:19:59.821854Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='br.com.rastreadordenamorado']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.821854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0e4e0c48-aa43-44c0-b328-0151051aaede", "created": "2024-03-28T18:19:59.822647Z", "modified": "2024-03-28T18:19:59.822647Z", "relationship_type": "indicates", "source_ref": "indicator--b9d29ec5-f4f5-4ac7-80a4-30649b022340", "target_ref": "malware--1b8b37f7-53cd-4969-8e16-b79866e9c471"}, {"type": "malware", "spec_version": "2.1", "id": "malware--82593a81-2bcc-437a-ae94-1d33a217ecd0", "created": "2024-03-28T18:19:59.822833Z", "modified": "2024-03-28T18:19:59.822833Z", "name": "Intertel", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--25f5b983-063d-4ad6-9e17-53c75e52b125", "created": "2024-03-28T18:19:59.823004Z", "modified": "2024-03-28T18:19:59.823004Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobile-spy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.823004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6f4b431c-89f6-492a-a1d2-cf2e11e87e8f", "created": "2024-03-28T18:19:59.823669Z", "modified": "2024-03-28T18:19:59.823669Z", "relationship_type": "indicates", "source_ref": "indicator--25f5b983-063d-4ad6-9e17-53c75e52b125", "target_ref": "malware--82593a81-2bcc-437a-ae94-1d33a217ecd0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1a8c3a1a-6db2-4346-b2f7-2a0414ae1025", "created": "2024-03-28T18:19:59.823844Z", "modified": "2024-03-28T18:19:59.823844Z", "name": "SpyFly", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--95531c3b-6ac5-4176-9d36-8d6de49b548f", "created": "2024-03-28T18:19:59.824014Z", "modified": "2024-03-28T18:19:59.824014Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyfly.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.824014Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7177d0b1-e026-4c3d-ac97-9632b22b7fdb", "created": "2024-03-28T18:19:59.824666Z", "modified": "2024-03-28T18:19:59.824666Z", "relationship_type": "indicates", "source_ref": "indicator--95531c3b-6ac5-4176-9d36-8d6de49b548f", "target_ref": "malware--1a8c3a1a-6db2-4346-b2f7-2a0414ae1025"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fba8f8b0-3114-478d-8feb-c67acb64a1de", "created": "2024-03-28T18:19:59.82484Z", "modified": "2024-03-28T18:19:59.82484Z", "name": "MocoSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c5fad8e8-d24a-40e8-8815-391dda93b262", "created": "2024-03-28T18:19:59.825007Z", "modified": "2024-03-28T18:19:59.825007Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mocospy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.825007Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--18fb2a81-d545-4358-ad15-2834d333c5d6", "created": "2024-03-28T18:19:59.825669Z", "modified": "2024-03-28T18:19:59.825669Z", "relationship_type": "indicates", "source_ref": "indicator--c5fad8e8-d24a-40e8-8815-391dda93b262", "target_ref": "malware--fba8f8b0-3114-478d-8feb-c67acb64a1de"}, {"type": "malware", "spec_version": "2.1", "id": "malware--03325ef2-8306-442b-bdfd-e3e99b36eb45", "created": "2024-03-28T18:19:59.825853Z", "modified": "2024-03-28T18:19:59.825853Z", "name": "MzanziSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b826a529-6903-4013-9d7f-9308839b2f47", "created": "2024-03-28T18:19:59.82603Z", "modified": "2024-03-28T18:19:59.82603Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mzanzispy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.82603Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2cf84c9d-a459-4bfc-af1f-185e7c3df0c1", "created": "2024-03-28T18:19:59.826692Z", "modified": "2024-03-28T18:19:59.826692Z", "relationship_type": "indicates", "source_ref": "indicator--b826a529-6903-4013-9d7f-9308839b2f47", "target_ref": "malware--03325ef2-8306-442b-bdfd-e3e99b36eb45"}, {"type": "malware", "spec_version": "2.1", "id": "malware--e236423b-404b-4467-92b5-5a3faf12e0e1", "created": "2024-03-28T18:19:59.826866Z", "modified": "2024-03-28T18:19:59.826866Z", "name": "RecomSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b2282817-aa90-40f5-a1f0-976b354f36db", "created": "2024-03-28T18:19:59.827037Z", "modified": "2024-03-28T18:19:59.827037Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='recomspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.827037Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0ea7c880-1e87-4544-aa75-8d7e193d5ab4", "created": "2024-03-28T18:19:59.827686Z", "modified": "2024-03-28T18:19:59.827686Z", "relationship_type": "indicates", "source_ref": "indicator--b2282817-aa90-40f5-a1f0-976b354f36db", "target_ref": "malware--e236423b-404b-4467-92b5-5a3faf12e0e1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--50d0aae4-3bfa-45e8-8567-24faeb0770cb", "created": "2024-03-28T18:19:59.827859Z", "modified": "2024-03-28T18:19:59.827859Z", "name": "SwiftMobileSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5bbe758a-e66f-402b-878a-7f45ef064bfd", "created": "2024-03-28T18:19:59.828026Z", "modified": "2024-03-28T18:19:59.828026Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pc.myswiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.828026Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c4feca17-45e8-402b-9e9d-bb975ea48ae6", "created": "2024-03-28T18:19:59.828708Z", "modified": "2024-03-28T18:19:59.828708Z", "relationship_type": "indicates", "source_ref": "indicator--5bbe758a-e66f-402b-878a-7f45ef064bfd", "target_ref": "malware--50d0aae4-3bfa-45e8-8567-24faeb0770cb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e384ea17-f1b4-46d9-b8bb-43bdeda368c1", "created": "2024-03-28T18:19:59.828881Z", "modified": "2024-03-28T18:19:59.828881Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='swiftmobilespy.co.za']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.828881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a771e52f-ac1d-4994-a1a3-42216358b25f", "created": "2024-03-28T18:19:59.829561Z", "modified": "2024-03-28T18:19:59.829561Z", "relationship_type": "indicates", "source_ref": "indicator--e384ea17-f1b4-46d9-b8bb-43bdeda368c1", "target_ref": "malware--50d0aae4-3bfa-45e8-8567-24faeb0770cb"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96c96c58-07b7-4646-8e03-1babd434c619", "created": "2024-03-28T18:19:59.82977Z", "modified": "2024-03-28T18:19:59.82977Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='795C30FAD432EE48EDF52B0748BA2749F0915CA3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.82977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8858f695-7601-4c58-a19d-24ac88ccd6c3", "created": "2024-03-28T18:19:59.830542Z", "modified": "2024-03-28T18:19:59.830542Z", "relationship_type": "indicates", "source_ref": "indicator--96c96c58-07b7-4646-8e03-1babd434c619", "target_ref": "malware--50d0aae4-3bfa-45e8-8567-24faeb0770cb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8143f360-3a87-4726-a201-b8e33ecf0616", "created": "2024-03-28T18:19:59.830716Z", "modified": "2024-03-28T18:19:59.830716Z", "name": "Trackji", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86af7242-94f5-47d8-94bd-771c4466c695", "created": "2024-03-28T18:19:59.830888Z", "modified": "2024-03-28T18:19:59.830888Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.830888Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--99d499d8-6681-4539-aa83-5d2931e63fc4", "created": "2024-03-28T18:19:59.831661Z", "modified": "2024-03-28T18:19:59.831661Z", "relationship_type": "indicates", "source_ref": "indicator--86af7242-94f5-47d8-94bd-771c4466c695", "target_ref": "malware--8143f360-3a87-4726-a201-b8e33ecf0616"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cc2b4637-4306-4227-9597-2cf74cdd97a1", "created": "2024-03-28T18:19:59.831837Z", "modified": "2024-03-28T18:19:59.831837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='trackji.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.831837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e580c16a-262b-42e4-812b-279516f0a3ad", "created": "2024-03-28T18:19:59.832487Z", "modified": "2024-03-28T18:19:59.832487Z", "relationship_type": "indicates", "source_ref": "indicator--cc2b4637-4306-4227-9597-2cf74cdd97a1", "target_ref": "malware--8143f360-3a87-4726-a201-b8e33ecf0616"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--417d30dd-b84d-40f6-b6b1-e7177dd08578", "created": "2024-03-28T18:19:59.832663Z", "modified": "2024-03-28T18:19:59.832663Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='366b60fcbd0288e279b35f2a8c67a3cde5c5bdaa1ebfc17fd07b3dab3c03132a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.832663Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7bc8899a-e5fa-4c1e-a69b-aea8e84a35e5", "created": "2024-03-28T18:19:59.833489Z", "modified": "2024-03-28T18:19:59.833489Z", "relationship_type": "indicates", "source_ref": "indicator--417d30dd-b84d-40f6-b6b1-e7177dd08578", "target_ref": "malware--8143f360-3a87-4726-a201-b8e33ecf0616"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d888481f-faf3-4be0-9647-decdcdbe7d31", "created": "2024-03-28T18:19:59.833689Z", "modified": "2024-03-28T18:19:59.833689Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.wifi.tracker']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.833689Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78d5c7b6-48ee-43e1-bf08-097345566db3", "created": "2024-03-28T18:19:59.83435Z", "modified": "2024-03-28T18:19:59.83435Z", "relationship_type": "indicates", "source_ref": "indicator--d888481f-faf3-4be0-9647-decdcdbe7d31", "target_ref": "malware--8143f360-3a87-4726-a201-b8e33ecf0616"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--62511fc1-22ac-4819-87fc-a1c4f0b838df", "created": "2024-03-28T18:19:59.834527Z", "modified": "2024-03-28T18:19:59.834527Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DBA6211533A354E4BBF685A2EA458AC372C4ECE4']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.834527Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb7fc131-d7ec-4767-baf3-a0cd0b38fb43", "created": "2024-03-28T18:19:59.835288Z", "modified": "2024-03-28T18:19:59.835288Z", "relationship_type": "indicates", "source_ref": "indicator--62511fc1-22ac-4819-87fc-a1c4f0b838df", "target_ref": "malware--8143f360-3a87-4726-a201-b8e33ecf0616"}, {"type": "malware", "spec_version": "2.1", "id": "malware--00c5a666-5612-40a2-b621-c001c7f839cf", "created": "2024-03-28T18:19:59.835463Z", "modified": "2024-03-28T18:19:59.835463Z", "name": "XDSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7618afa-e26d-4a5b-a8b6-2d4003337dde", "created": "2024-03-28T18:19:59.835643Z", "modified": "2024-03-28T18:19:59.835643Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.835643Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7e3c222-3a20-475d-af3e-211d42281cb3", "created": "2024-03-28T18:19:59.836295Z", "modified": "2024-03-28T18:19:59.836295Z", "relationship_type": "indicates", "source_ref": "indicator--b7618afa-e26d-4a5b-a8b6-2d4003337dde", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--12fe58e9-5608-4622-b74e-ae117a387e8b", "created": "2024-03-28T18:19:59.836469Z", "modified": "2024-03-28T18:19:59.836469Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xdspy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.836469Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a2ade38c-1630-476d-94f0-d7f9d7aa6f2f", "created": "2024-03-28T18:19:59.837128Z", "modified": "2024-03-28T18:19:59.837128Z", "relationship_type": "indicates", "source_ref": "indicator--12fe58e9-5608-4622-b74e-ae117a387e8b", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d3f0922-ac5f-419f-b98b-6b0fbb9e221f", "created": "2024-03-28T18:19:59.837307Z", "modified": "2024-03-28T18:19:59.837307Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='androidspy.info']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.837307Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--718204d8-bb38-4898-a250-ad09a3a6b1b7", "created": "2024-03-28T18:19:59.838007Z", "modified": "2024-03-28T18:19:59.838007Z", "relationship_type": "indicates", "source_ref": "indicator--7d3f0922-ac5f-419f-b98b-6b0fbb9e221f", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--001648f8-cb73-4579-900e-1d18e4874024", "created": "2024-03-28T18:19:59.838226Z", "modified": "2024-03-28T18:19:59.838226Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='xd.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.838226Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d166ba8-aba2-4ab9-9ab0-1e1b5704854a", "created": "2024-03-28T18:19:59.83888Z", "modified": "2024-03-28T18:19:59.83888Z", "relationship_type": "indicates", "source_ref": "indicator--001648f8-cb73-4579-900e-1d18e4874024", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0fa3a382-56a5-4bf3-9900-99c4747dc5e4", "created": "2024-03-28T18:19:59.839061Z", "modified": "2024-03-28T18:19:59.839061Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='06A49FE1347C7D2E596DF2F08B8C235C00975AF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.839061Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--939ffa07-a49f-443c-9e89-66a3f7b23549", "created": "2024-03-28T18:19:59.840249Z", "modified": "2024-03-28T18:19:59.840249Z", "relationship_type": "indicates", "source_ref": "indicator--0fa3a382-56a5-4bf3-9900-99c4747dc5e4", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b7e43758-2473-4ad2-a7f7-8898f36892d9", "created": "2024-03-28T18:19:59.84043Z", "modified": "2024-03-28T18:19:59.84043Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7A22EB86FD8D817ED7BFAA03E7A280A03AF20779']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.84043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c499f8c-acaa-4b7b-985e-ced5b880ef9c", "created": "2024-03-28T18:19:59.841186Z", "modified": "2024-03-28T18:19:59.841186Z", "relationship_type": "indicates", "source_ref": "indicator--b7e43758-2473-4ad2-a7f7-8898f36892d9", "target_ref": "malware--00c5a666-5612-40a2-b621-c001c7f839cf"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0daf0f88-d953-4292-9dbd-8cba75915cb3", "created": "2024-03-28T18:19:59.841367Z", "modified": "2024-03-28T18:19:59.841367Z", "name": "XploitSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c38fbb08-0275-4f0c-891f-3f4f13b74739", "created": "2024-03-28T18:19:59.841543Z", "modified": "2024-03-28T18:19:59.841543Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='xploitwizer.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.841543Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--63b95539-980c-4988-a6ec-9ba606b34a8d", "created": "2024-03-28T18:19:59.842228Z", "modified": "2024-03-28T18:19:59.842228Z", "relationship_type": "indicates", "source_ref": "indicator--c38fbb08-0275-4f0c-891f-3f4f13b74739", "target_ref": "malware--0daf0f88-d953-4292-9dbd-8cba75915cb3"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4d88850b-047a-4ee5-a294-fd29a869b7ea", "created": "2024-03-28T18:19:59.842408Z", "modified": "2024-03-28T18:19:59.842408Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.remote.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.842408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c8f350d6-4dc1-4c5e-9cfa-19eb181e7373", "created": "2024-03-28T18:19:59.843056Z", "modified": "2024-03-28T18:19:59.843056Z", "relationship_type": "indicates", "source_ref": "indicator--4d88850b-047a-4ee5-a294-fd29a869b7ea", "target_ref": "malware--0daf0f88-d953-4292-9dbd-8cba75915cb3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a6c1da9d-4b1d-4e9e-8628-a364a4ea4193", "created": "2024-03-28T18:19:59.843232Z", "modified": "2024-03-28T18:19:59.843232Z", "name": "SpySMS", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1cdc6716-81c3-46b4-a022-97d321e731ea", "created": "2024-03-28T18:19:59.843404Z", "modified": "2024-03-28T18:19:59.843404Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.devspark.securityotp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.843404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb8f2671-419d-454e-a892-1b2f8732ce70", "created": "2024-03-28T18:19:59.844059Z", "modified": "2024-03-28T18:19:59.844059Z", "relationship_type": "indicates", "source_ref": "indicator--1cdc6716-81c3-46b4-a022-97d321e731ea", "target_ref": "malware--a6c1da9d-4b1d-4e9e-8628-a364a4ea4193"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fce1cc42-1f6d-4080-bc93-af9b3ee76978", "created": "2024-03-28T18:19:59.844235Z", "modified": "2024-03-28T18:19:59.844235Z", "name": "DroidWatcher", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--75d5a290-725a-4173-9592-7eb3eac3957d", "created": "2024-03-28T18:19:59.844408Z", "modified": "2024-03-28T18:19:59.844408Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.droidwatcher']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.844408Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3aa4dfab-de08-441b-b22c-583b9536a1b7", "created": "2024-03-28T18:19:59.845056Z", "modified": "2024-03-28T18:19:59.845056Z", "relationship_type": "indicates", "source_ref": "indicator--75d5a290-725a-4173-9592-7eb3eac3957d", "target_ref": "malware--fce1cc42-1f6d-4080-bc93-af9b3ee76978"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a7220bf4-a023-4efa-8b19-ce8db38c8601", "created": "2024-03-28T18:19:59.845231Z", "modified": "2024-03-28T18:19:59.845231Z", "name": "Spyzier", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2e591732-8a0b-4c31-9fe0-ad4d451d35bd", "created": "2024-03-28T18:19:59.8454Z", "modified": "2024-03-28T18:19:59.8454Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.rana_aditya.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.8454Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bc4bf23c-1f11-4390-9e1c-8da12dd987f8", "created": "2024-03-28T18:19:59.846062Z", "modified": "2024-03-28T18:19:59.846062Z", "relationship_type": "indicates", "source_ref": "indicator--2e591732-8a0b-4c31-9fe0-ad4d451d35bd", "target_ref": "malware--a7220bf4-a023-4efa-8b19-ce8db38c8601"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ddd202aa-99d6-4f66-b4ad-329dc747d155", "created": "2024-03-28T18:19:59.846237Z", "modified": "2024-03-28T18:19:59.846237Z", "name": "AndroidSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68e20eab-8774-412d-bc78-d4ea7872f4f4", "created": "2024-03-28T18:19:59.846406Z", "modified": "2024-03-28T18:19:59.846406Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='me.hawkshaw']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.846406Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e3a85fe1-421d-44e3-bcb7-82c22b32970e", "created": "2024-03-28T18:19:59.847031Z", "modified": "2024-03-28T18:19:59.847031Z", "relationship_type": "indicates", "source_ref": "indicator--68e20eab-8774-412d-bc78-d4ea7872f4f4", "target_ref": "malware--ddd202aa-99d6-4f66-b4ad-329dc747d155"}, {"type": "malware", "spec_version": "2.1", "id": "malware--716b2477-af97-40ed-ba79-ac3de08a04d8", "created": "2024-03-28T18:19:59.847204Z", "modified": "2024-03-28T18:19:59.847204Z", "name": "SpyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--71c9c6c1-76cb-4ac9-9810-99dad5379cbb", "created": "2024-03-28T18:19:59.847372Z", "modified": "2024-03-28T18:19:59.847372Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='net.majorkernelpanic.spydroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.847372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c19f15e4-0cb9-4500-9506-0d5ab57b7ea5", "created": "2024-03-28T18:19:59.848188Z", "modified": "2024-03-28T18:19:59.848188Z", "relationship_type": "indicates", "source_ref": "indicator--71c9c6c1-76cb-4ac9-9810-99dad5379cbb", "target_ref": "malware--716b2477-af97-40ed-ba79-ac3de08a04d8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--1b86e90e-bbc6-467f-8d98-2c1863b330af", "created": "2024-03-28T18:19:59.848378Z", "modified": "2024-03-28T18:19:59.848378Z", "name": "SpyAppGhazi", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--173b3f4c-f912-49ca-b9bb-bd1392c6bc62", "created": "2024-03-28T18:19:59.848552Z", "modified": "2024-03-28T18:19:59.848552Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.ghazi.sms']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.848552Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--870e65e9-ef6a-492b-a3cf-82ea22d230a0", "created": "2024-03-28T18:19:59.849208Z", "modified": "2024-03-28T18:19:59.849208Z", "relationship_type": "indicates", "source_ref": "indicator--173b3f4c-f912-49ca-b9bb-bd1392c6bc62", "target_ref": "malware--1b86e90e-bbc6-467f-8d98-2c1863b330af"}, {"type": "malware", "spec_version": "2.1", "id": "malware--c882154e-dde7-45d4-82ea-0ac9637abd87", "created": "2024-03-28T18:19:59.849385Z", "modified": "2024-03-28T18:19:59.849385Z", "name": "Curiosus", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa8dc832-8b55-457e-a14b-db0ab3610402", "created": "2024-03-28T18:19:59.849555Z", "modified": "2024-03-28T18:19:59.849555Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.hyadesinc.curiosus']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.849555Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e99f76ae-65d9-4510-bdfb-fbe603ee8783", "created": "2024-03-28T18:19:59.850223Z", "modified": "2024-03-28T18:19:59.850223Z", "relationship_type": "indicates", "source_ref": "indicator--fa8dc832-8b55-457e-a14b-db0ab3610402", "target_ref": "malware--c882154e-dde7-45d4-82ea-0ac9637abd87"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fb8cf17f-959c-4429-a9fc-59877b798661", "created": "2024-03-28T18:19:59.850405Z", "modified": "2024-03-28T18:19:59.850405Z", "name": "LoveSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--44e140b8-9b53-4fc9-9b5b-fcf4b694a593", "created": "2024-03-28T18:19:59.850576Z", "modified": "2024-03-28T18:19:59.850576Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.example.lovespy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.850576Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e46b114e-7fb7-408c-92ff-29530b210b56", "created": "2024-03-28T18:19:59.851227Z", "modified": "2024-03-28T18:19:59.851227Z", "relationship_type": "indicates", "source_ref": "indicator--44e140b8-9b53-4fc9-9b5b-fcf4b694a593", "target_ref": "malware--fb8cf17f-959c-4429-a9fc-59877b798661"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2e281b23-e6ec-4b60-a188-4204e293d998", "created": "2024-03-28T18:19:59.851403Z", "modified": "2024-03-28T18:19:59.851403Z", "name": "ISpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ff81128-00da-410b-bec0-857bd2dc9d1c", "created": "2024-03-28T18:19:59.851572Z", "modified": "2024-03-28T18:19:59.851572Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='edu.virginia.cs.cs4720.ispy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.851572Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5003ce3c-41ed-4709-8125-672d6803d98f", "created": "2024-03-28T18:19:59.852225Z", "modified": "2024-03-28T18:19:59.852225Z", "relationship_type": "indicates", "source_ref": "indicator--5ff81128-00da-410b-bec0-857bd2dc9d1c", "target_ref": "malware--2e281b23-e6ec-4b60-a188-4204e293d998"}, {"type": "malware", "spec_version": "2.1", "id": "malware--291ac94f-8b43-4d76-b74b-fc9809194efb", "created": "2024-03-28T18:19:59.852397Z", "modified": "2024-03-28T18:19:59.852397Z", "name": "PhoneMonitor", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aed49196-cb67-49d7-9856-70f2204097e5", "created": "2024-03-28T18:19:59.852565Z", "modified": "2024-03-28T18:19:59.852565Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.monitor.phone.s0ft.phonemonitor']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.852565Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a794e4dd-1f20-40db-921c-0eb41fb7fb06", "created": "2024-03-28T18:19:59.853235Z", "modified": "2024-03-28T18:19:59.853235Z", "relationship_type": "indicates", "source_ref": "indicator--aed49196-cb67-49d7-9856-70f2204097e5", "target_ref": "malware--291ac94f-8b43-4d76-b74b-fc9809194efb"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a9c46211-c63b-456b-9477-13ac2afe58e3", "created": "2024-03-28T18:19:59.85341Z", "modified": "2024-03-28T18:19:59.85341Z", "name": "PatanSpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b0bb5aed-0fbe-46e2-9da6-29b1641b130d", "created": "2024-03-28T18:19:59.853578Z", "modified": "2024-03-28T18:19:59.853578Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='in.spyapp.patanjali.android']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.853578Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bfd04afd-c274-43ab-a50b-af3cb9418833", "created": "2024-03-28T18:19:59.854256Z", "modified": "2024-03-28T18:19:59.854256Z", "relationship_type": "indicates", "source_ref": "indicator--b0bb5aed-0fbe-46e2-9da6-29b1641b130d", "target_ref": "malware--a9c46211-c63b-456b-9477-13ac2afe58e3"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2f8639e3-025f-48a2-91fa-d08d69e2ac74", "created": "2024-03-28T18:19:59.854437Z", "modified": "2024-03-28T18:19:59.854437Z", "name": "Dash", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7de20bb9-e0c2-4479-bb90-6d64baa7c008", "created": "2024-03-28T18:19:59.854613Z", "modified": "2024-03-28T18:19:59.854613Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.github.muneebwanee.dash']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.854613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5d5fd81-0e36-4297-9a02-7d5af28cf333", "created": "2024-03-28T18:19:59.855275Z", "modified": "2024-03-28T18:19:59.855275Z", "relationship_type": "indicates", "source_ref": "indicator--7de20bb9-e0c2-4479-bb90-6d64baa7c008", "target_ref": "malware--2f8639e3-025f-48a2-91fa-d08d69e2ac74"}, {"type": "malware", "spec_version": "2.1", "id": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596", "created": "2024-03-28T18:19:59.85545Z", "modified": "2024-03-28T18:19:59.85545Z", "name": "SpyApp", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb5eb261-9805-4fd8-bceb-d6cea0a68593", "created": "2024-03-28T18:19:59.855618Z", "modified": "2024-03-28T18:19:59.855618Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.855618Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--301b2fc5-0ab3-42d5-8ab1-2e0c75f9175a", "created": "2024-03-28T18:19:59.85626Z", "modified": "2024-03-28T18:19:59.85626Z", "relationship_type": "indicates", "source_ref": "indicator--bb5eb261-9805-4fd8-bceb-d6cea0a68593", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9faa9f43-c8e7-46bd-9512-fc27a1479f8f", "created": "2024-03-28T18:19:59.85644Z", "modified": "2024-03-28T18:19:59.85644Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.85644Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4f3b0df-14bf-45eb-b2a6-6262d956ca61", "created": "2024-03-28T18:19:59.857207Z", "modified": "2024-03-28T18:19:59.857207Z", "relationship_type": "indicates", "source_ref": "indicator--9faa9f43-c8e7-46bd-9512-fc27a1479f8f", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e362ca3e-f0b4-4cae-9cc8-169620bce9b6", "created": "2024-03-28T18:19:59.857382Z", "modified": "2024-03-28T18:19:59.857382Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.857382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f8dfee90-0a6e-4669-a278-b60b86bb342b", "created": "2024-03-28T18:19:59.858058Z", "modified": "2024-03-28T18:19:59.858058Z", "relationship_type": "indicates", "source_ref": "indicator--e362ca3e-f0b4-4cae-9cc8-169620bce9b6", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d4ee4b0f-a048-45bf-b1fd-9fafca3768a9", "created": "2024-03-28T18:19:59.85824Z", "modified": "2024-03-28T18:19:59.85824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.85824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b99d9eab-bffa-4441-af92-d7527ea760e8", "created": "2024-03-28T18:19:59.858902Z", "modified": "2024-03-28T18:19:59.858902Z", "relationship_type": "indicates", "source_ref": "indicator--d4ee4b0f-a048-45bf-b1fd-9fafca3768a9", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--834ebe1c-0852-40c4-89b3-2edfa8e7e9a6", "created": "2024-03-28T18:19:59.859077Z", "modified": "2024-03-28T18:19:59.859077Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.859077Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c22c0324-ede3-4296-97ee-03066ba829c1", "created": "2024-03-28T18:19:59.85982Z", "modified": "2024-03-28T18:19:59.85982Z", "relationship_type": "indicates", "source_ref": "indicator--834ebe1c-0852-40c4-89b3-2edfa8e7e9a6", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--028d1e97-974d-4d52-806d-983dd4cb37a4", "created": "2024-03-28T18:19:59.860005Z", "modified": "2024-03-28T18:19:59.860005Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.860005Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b3bbb563-6758-4629-a140-806f3102acf8", "created": "2024-03-28T18:19:59.860677Z", "modified": "2024-03-28T18:19:59.860677Z", "relationship_type": "indicates", "source_ref": "indicator--028d1e97-974d-4d52-806d-983dd4cb37a4", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54066756-165e-452f-a2d4-ab26f02db6b7", "created": "2024-03-28T18:19:59.86086Z", "modified": "2024-03-28T18:19:59.86086Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='area.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.86086Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5f346a8a-b1d9-4523-ad80-ef6915571e23", "created": "2024-03-28T18:19:59.861518Z", "modified": "2024-03-28T18:19:59.861518Z", "relationship_type": "indicates", "source_ref": "indicator--54066756-165e-452f-a2d4-ab26f02db6b7", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bc471b0e-f9cc-43d7-ba30-04fd46c56892", "created": "2024-03-28T18:19:59.861712Z", "modified": "2024-03-28T18:19:59.861712Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.861712Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d6448a6-fb6b-4b75-bac9-b30777c9afaf", "created": "2024-03-28T18:19:59.862606Z", "modified": "2024-03-28T18:19:59.862606Z", "relationship_type": "indicates", "source_ref": "indicator--bc471b0e-f9cc-43d7-ba30-04fd46c56892", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ab1c53d9-fa9e-41df-9479-e7b87e374319", "created": "2024-03-28T18:19:59.862805Z", "modified": "2024-03-28T18:19:59.862805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='br.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.862805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fde29239-0c00-4670-8b09-1d0d8fa468a9", "created": "2024-03-28T18:19:59.863534Z", "modified": "2024-03-28T18:19:59.863534Z", "relationship_type": "indicates", "source_ref": "indicator--ab1c53d9-fa9e-41df-9479-e7b87e374319", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--feee081e-57e5-4a20-b18c-14a314479620", "created": "2024-03-28T18:19:59.86372Z", "modified": "2024-03-28T18:19:59.86372Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='clienti.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.86372Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00351b70-9498-4c23-8a52-f0031f4960d7", "created": "2024-03-28T18:19:59.864397Z", "modified": "2024-03-28T18:19:59.864397Z", "relationship_type": "indicates", "source_ref": "indicator--feee081e-57e5-4a20-b18c-14a314479620", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--825338cc-19d1-4289-b667-3485bd52f8f7", "created": "2024-03-28T18:19:59.864579Z", "modified": "2024-03-28T18:19:59.864579Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='compte.applispy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.864579Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8eec6019-c4ef-4522-8c10-4eb2decdcc9f", "created": "2024-03-28T18:19:59.865386Z", "modified": "2024-03-28T18:19:59.865386Z", "relationship_type": "indicates", "source_ref": "indicator--825338cc-19d1-4289-b667-3485bd52f8f7", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8cbac800-c152-483b-aca0-437a4cdebc1e", "created": "2024-03-28T18:19:59.865568Z", "modified": "2024-03-28T18:19:59.865568Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='controllo.spystoreitalia.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.865568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--19e7fb3f-1eee-4ea2-acc5-01bb96561636", "created": "2024-03-28T18:19:59.86628Z", "modified": "2024-03-28T18:19:59.86628Z", "relationship_type": "indicates", "source_ref": "indicator--8cbac800-c152-483b-aca0-437a4cdebc1e", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b3afc38-29ff-45d2-a2e6-0c5faa326cff", "created": "2024-03-28T18:19:59.866458Z", "modified": "2024-03-28T18:19:59.866458Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='tel.forensis-lab.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.866458Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9df1b9b2-66ea-4b2c-9f04-074db993eda1", "created": "2024-03-28T18:19:59.867125Z", "modified": "2024-03-28T18:19:59.867125Z", "relationship_type": "indicates", "source_ref": "indicator--7b3afc38-29ff-45d2-a2e6-0c5faa326cff", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--49d5d4de-1a8d-405f-ab8e-04956efc3144", "created": "2024-03-28T18:19:59.867309Z", "modified": "2024-03-28T18:19:59.867309Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mespiao.com.br']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.867309Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ed5159cc-3d79-4d00-8cfe-f92c0a31e9b1", "created": "2024-03-28T18:19:59.867963Z", "modified": "2024-03-28T18:19:59.867963Z", "relationship_type": "indicates", "source_ref": "indicator--49d5d4de-1a8d-405f-ab8e-04956efc3144", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a399038-dd93-41e5-a2ee-21d6a02f00d2", "created": "2024-03-28T18:19:59.868138Z", "modified": "2024-03-28T18:19:59.868138Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='partner.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.868138Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fb5e28f9-faed-4802-9dab-5c134b7e9aea", "created": "2024-03-28T18:19:59.868801Z", "modified": "2024-03-28T18:19:59.868801Z", "relationship_type": "indicates", "source_ref": "indicator--9a399038-dd93-41e5-a2ee-21d6a02f00d2", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90cbc5b3-6876-43dc-b860-34b6378d6ea9", "created": "2024-03-28T18:19:59.868974Z", "modified": "2024-03-28T18:19:59.868974Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.868974Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9020238c-6761-45d3-b945-7cc8cf2c54d5", "created": "2024-03-28T18:19:59.869616Z", "modified": "2024-03-28T18:19:59.869616Z", "relationship_type": "indicates", "source_ref": "indicator--90cbc5b3-6876-43dc-b860-34b6378d6ea9", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1fe46948-b299-4c4a-9a6b-983d65dce872", "created": "2024-03-28T18:19:59.869811Z", "modified": "2024-03-28T18:19:59.869811Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.869811Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--567af82b-2b0e-4787-b868-b37e0a1c5fc8", "created": "2024-03-28T18:19:59.870466Z", "modified": "2024-03-28T18:19:59.870466Z", "relationship_type": "indicates", "source_ref": "indicator--1fe46948-b299-4c4a-9a6b-983d65dce872", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--61f5e406-090f-4b0a-ba73-7684246f24ac", "created": "2024-03-28T18:19:59.870645Z", "modified": "2024-03-28T18:19:59.870645Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='pin.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.870645Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f03cd3d3-4ab1-4f77-883d-e77da1a4bf6c", "created": "2024-03-28T18:19:59.871295Z", "modified": "2024-03-28T18:19:59.871295Z", "relationship_type": "indicates", "source_ref": "indicator--61f5e406-090f-4b0a-ba73-7684246f24ac", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d42d4714-e7dc-490c-96b1-33a842b265da", "created": "2024-03-28T18:19:59.871476Z", "modified": "2024-03-28T18:19:59.871476Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ro.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.871476Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e0709f3-adbd-4cd8-86cf-5c55063ab138", "created": "2024-03-28T18:19:59.872142Z", "modified": "2024-03-28T18:19:59.872142Z", "relationship_type": "indicates", "source_ref": "indicator--d42d4714-e7dc-490c-96b1-33a842b265da", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b08450d-97fd-42e8-8a15-5617969e6930", "created": "2024-03-28T18:19:59.872316Z", "modified": "2024-03-28T18:19:59.872316Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='roaccount.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.872316Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--737fffc0-0818-457f-a53a-dbdd240fb4c8", "created": "2024-03-28T18:19:59.873101Z", "modified": "2024-03-28T18:19:59.873101Z", "relationship_type": "indicates", "source_ref": "indicator--6b08450d-97fd-42e8-8a15-5617969e6930", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--42858ecb-650a-49bb-813d-58cd1e3c4e41", "created": "2024-03-28T18:19:59.873284Z", "modified": "2024-03-28T18:19:59.873284Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.873284Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ebc436d-1646-4e40-8dcf-32d8bddc7bb4", "created": "2024-03-28T18:19:59.873957Z", "modified": "2024-03-28T18:19:59.873957Z", "relationship_type": "indicates", "source_ref": "indicator--42858ecb-650a-49bb-813d-58cd1e3c4e41", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2f3d987-4e93-42c6-b75a-90111d03ca93", "created": "2024-03-28T18:19:59.874135Z", "modified": "2024-03-28T18:19:59.874135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='server.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.874135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c7ef1f08-e025-4f90-a815-f282d6b7fbd0", "created": "2024-03-28T18:19:59.874796Z", "modified": "2024-03-28T18:19:59.874796Z", "relationship_type": "indicates", "source_ref": "indicator--e2f3d987-4e93-42c6-b75a-90111d03ca93", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--21ef476f-e04e-4777-bf21-fae6a0ab337b", "created": "2024-03-28T18:19:59.874977Z", "modified": "2024-03-28T18:19:59.874977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.at']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.874977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b4e05a74-ece8-403a-9617-23c6b117b505", "created": "2024-03-28T18:19:59.875622Z", "modified": "2024-03-28T18:19:59.875622Z", "relationship_type": "indicates", "source_ref": "indicator--21ef476f-e04e-4777-bf21-fae6a0ab337b", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0c2c134-66ba-4340-a66b-32147d7d8a9d", "created": "2024-03-28T18:19:59.875805Z", "modified": "2024-03-28T18:19:59.875805Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.875805Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--17002695-704d-4f2d-94a7-4d08c6bb2481", "created": "2024-03-28T18:19:59.876449Z", "modified": "2024-03-28T18:19:59.876449Z", "relationship_type": "indicates", "source_ref": "indicator--a0c2c134-66ba-4340-a66b-32147d7d8a9d", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--418d7cc8-8855-46f4-b26a-0dca51de4653", "created": "2024-03-28T18:19:59.876629Z", "modified": "2024-03-28T18:19:59.876629Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.es']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.876629Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55126cbe-9d5a-4c41-9e83-364ffa17bafb", "created": "2024-03-28T18:19:59.877285Z", "modified": "2024-03-28T18:19:59.877285Z", "relationship_type": "indicates", "source_ref": "indicator--418d7cc8-8855-46f4-b26a-0dca51de4653", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd437629-1672-4cf1-81b9-7f5780f5d7a5", "created": "2024-03-28T18:19:59.877456Z", "modified": "2024-03-28T18:19:59.877456Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.fr']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.877456Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cea5ca4f-64ba-4d38-9b06-5050d404f499", "created": "2024-03-28T18:19:59.878131Z", "modified": "2024-03-28T18:19:59.878131Z", "relationship_type": "indicates", "source_ref": "indicator--dd437629-1672-4cf1-81b9-7f5780f5d7a5", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2b1c3740-62da-452d-9ef9-1016c5c64a8b", "created": "2024-03-28T18:19:59.87833Z", "modified": "2024-03-28T18:19:59.87833Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.uk']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.87833Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0df0470e-b972-4848-a9b2-e93348d3c832", "created": "2024-03-28T18:19:59.878986Z", "modified": "2024-03-28T18:19:59.878986Z", "relationship_type": "indicates", "source_ref": "indicator--2b1c3740-62da-452d-9ef9-1016c5c64a8b", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b4f3b39-312f-459c-9eea-26d6398205ae", "created": "2024-03-28T18:19:59.879167Z", "modified": "2024-03-28T18:19:59.879167Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.879167Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dd2bcc22-15ce-4e62-b265-e38eb026d0aa", "created": "2024-03-28T18:19:59.87982Z", "modified": "2024-03-28T18:19:59.87982Z", "relationship_type": "indicates", "source_ref": "indicator--5b4f3b39-312f-459c-9eea-26d6398205ae", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9bb2878c-ff83-4ac9-8e33-da031b276908", "created": "2024-03-28T18:19:59.879999Z", "modified": "2024-03-28T18:19:59.879999Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybrother.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.879999Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7acd5baa-a6a1-49ea-b72e-c3dcb8a1de25", "created": "2024-03-28T18:19:59.880773Z", "modified": "2024-03-28T18:19:59.880773Z", "relationship_type": "indicates", "source_ref": "indicator--9bb2878c-ff83-4ac9-8e33-da031b276908", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0cfa1159-a0f5-4d83-b2c1-dc79425ffb37", "created": "2024-03-28T18:19:59.880948Z", "modified": "2024-03-28T18:19:59.880948Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sys.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.880948Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--283ff057-06b4-40bb-b5d1-43ec43352cea", "created": "2024-03-28T18:19:59.881599Z", "modified": "2024-03-28T18:19:59.881599Z", "relationship_type": "indicates", "source_ref": "indicator--0cfa1159-a0f5-4d83-b2c1-dc79425ffb37", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a0486a28-5726-4f4f-9a10-1ba244996116", "created": "2024-03-28T18:19:59.881799Z", "modified": "2024-03-28T18:19:59.881799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ch']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.881799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91f6b788-7975-48f8-a099-4edc4f9bc810", "created": "2024-03-28T18:19:59.882453Z", "modified": "2024-03-28T18:19:59.882453Z", "relationship_type": "indicates", "source_ref": "indicator--a0486a28-5726-4f4f-9a10-1ba244996116", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5307a49e-4bf5-477b-a389-f57d7d6fe6ac", "created": "2024-03-28T18:19:59.882628Z", "modified": "2024-03-28T18:19:59.882628Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.882628Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8077f6c0-a525-48dd-9386-c7bc0e557110", "created": "2024-03-28T18:19:59.883287Z", "modified": "2024-03-28T18:19:59.883287Z", "relationship_type": "indicates", "source_ref": "indicator--5307a49e-4bf5-477b-a389-f57d7d6fe6ac", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a23885c0-c016-4362-ac02-af1ad4ea464c", "created": "2024-03-28T18:19:59.88346Z", "modified": "2024-03-28T18:19:59.88346Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.securspy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.88346Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6565539c-3add-4d3b-bbe6-0f6bd4fafae7", "created": "2024-03-28T18:19:59.884119Z", "modified": "2024-03-28T18:19:59.884119Z", "relationship_type": "indicates", "source_ref": "indicator--a23885c0-c016-4362-ac02-af1ad4ea464c", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bb02fa8-3ab3-4660-99de-b616927fa1dd", "created": "2024-03-28T18:19:59.884293Z", "modified": "2024-03-28T18:19:59.884293Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='x.spyapp.ro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.884293Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ee5a40c-9710-4d36-bb27-380c5d6fe47d", "created": "2024-03-28T18:19:59.884941Z", "modified": "2024-03-28T18:19:59.884941Z", "relationship_type": "indicates", "source_ref": "indicator--6bb02fa8-3ab3-4660-99de-b616927fa1dd", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8c76da81-4263-4cc6-bdb9-0b8da78adbab", "created": "2024-03-28T18:19:59.88512Z", "modified": "2024-03-28T18:19:59.88512Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='m.pgv4.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.88512Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--76b0367d-f1f4-41ce-939f-ac262c3596fa", "created": "2024-03-28T18:19:59.885787Z", "modified": "2024-03-28T18:19:59.885787Z", "relationship_type": "indicates", "source_ref": "indicator--8c76da81-4263-4cc6-bdb9-0b8da78adbab", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--34487bd7-9efc-454f-b7fa-38df92e1f890", "created": "2024-03-28T18:19:59.885971Z", "modified": "2024-03-28T18:19:59.885971Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='989b759d28ac1243048475fecd2df3d2736fb5f2eab4387c4602be9acb55b877']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.885971Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--71112650-9da2-4b93-b0c9-c1ad16549ac3", "created": "2024-03-28T18:19:59.886793Z", "modified": "2024-03-28T18:19:59.886793Z", "relationship_type": "indicates", "source_ref": "indicator--34487bd7-9efc-454f-b7fa-38df92e1f890", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bdaad14e-864a-4c55-849b-12db2aeb966d", "created": "2024-03-28T18:19:59.886972Z", "modified": "2024-03-28T18:19:59.886972Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='0973b9ac9f3f5623a946581f9ec930b2d238572b46bf1281692fff7d088ba930']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.886972Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4ac786af-d786-4d59-9670-6610ef6bc223", "created": "2024-03-28T18:19:59.887786Z", "modified": "2024-03-28T18:19:59.887786Z", "relationship_type": "indicates", "source_ref": "indicator--bdaad14e-864a-4c55-849b-12db2aeb966d", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--acb6f7bc-9f4b-46cb-ba1e-1ff2e82c2ad5", "created": "2024-03-28T18:19:59.887964Z", "modified": "2024-03-28T18:19:59.887964Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5ab4ff9f8028c02cbb0886922142227732cfe3aaec99af1a5af2ddb43b0fb5a8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.887964Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--78fa356e-e000-4048-88a3-49f3ead2a7cd", "created": "2024-03-28T18:19:59.888888Z", "modified": "2024-03-28T18:19:59.888888Z", "relationship_type": "indicates", "source_ref": "indicator--acb6f7bc-9f4b-46cb-ba1e-1ff2e82c2ad5", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9a2e37f4-270f-4209-8621-f43d3b303af5", "created": "2024-03-28T18:19:59.889064Z", "modified": "2024-03-28T18:19:59.889064Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4d9a085fed94b853da3d5431144021fc7d602641472518c7e17d5cb9be03b64b']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.889064Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--32f3ba87-2428-41f4-a28a-9cf17d922422", "created": "2024-03-28T18:19:59.889897Z", "modified": "2024-03-28T18:19:59.889897Z", "relationship_type": "indicates", "source_ref": "indicator--9a2e37f4-270f-4209-8621-f43d3b303af5", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57f8e9d5-0ae4-48b4-b521-fbdd1c73d99c", "created": "2024-03-28T18:19:59.890079Z", "modified": "2024-03-28T18:19:59.890079Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.femimesusu.libapasopi']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.890079Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8363e18c-ec0f-434b-87fe-73943393457d", "created": "2024-03-28T18:19:59.890734Z", "modified": "2024-03-28T18:19:59.890734Z", "relationship_type": "indicates", "source_ref": "indicator--57f8e9d5-0ae4-48b4-b521-fbdd1c73d99c", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd0e443c-7904-4ba5-8967-85b304a51b16", "created": "2024-03-28T18:19:59.890909Z", "modified": "2024-03-28T18:19:59.890909Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='38819265668EEAE6AC3C6C80D1A6530EAE99AD0E']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.890909Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--438b059c-a0c5-4fe6-8cbb-ca1826351617", "created": "2024-03-28T18:19:59.891664Z", "modified": "2024-03-28T18:19:59.891664Z", "relationship_type": "indicates", "source_ref": "indicator--dd0e443c-7904-4ba5-8967-85b304a51b16", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7e3c724b-b605-407d-a659-f7e9970a92d2", "created": "2024-03-28T18:19:59.891839Z", "modified": "2024-03-28T18:19:59.891839Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E3620714FB24A45614A456DF1176D482BCD1B032']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.891839Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3bcef5f3-ba33-447e-8f0e-eae10f206ffa", "created": "2024-03-28T18:19:59.892599Z", "modified": "2024-03-28T18:19:59.892599Z", "relationship_type": "indicates", "source_ref": "indicator--7e3c724b-b605-407d-a659-f7e9970a92d2", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8ae6281b-0432-4364-915a-eacc68ca744a", "created": "2024-03-28T18:19:59.892772Z", "modified": "2024-03-28T18:19:59.892772Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F3E17DFDB98B1F7774A16967FD1D84D3D9D59389']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.892772Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3c52dce4-b899-4837-a31d-8b80ac45edd4", "created": "2024-03-28T18:19:59.893535Z", "modified": "2024-03-28T18:19:59.893535Z", "relationship_type": "indicates", "source_ref": "indicator--8ae6281b-0432-4364-915a-eacc68ca744a", "target_ref": "malware--8510f85c-ed6b-4b1c-b239-deaf97905596"}, {"type": "malware", "spec_version": "2.1", "id": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4", "created": "2024-03-28T18:19:59.893741Z", "modified": "2024-03-28T18:19:59.893741Z", "name": "MySpyApps", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfed954e-ffc0-40d3-81a8-407ae0a093b4", "created": "2024-03-28T18:19:59.89392Z", "modified": "2024-03-28T18:19:59.89392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='my-spy-a9c92.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.89392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fdd8fabd-4a28-4d84-9732-339b87f8faf5", "created": "2024-03-28T18:19:59.894611Z", "modified": "2024-03-28T18:19:59.894611Z", "relationship_type": "indicates", "source_ref": "indicator--bfed954e-ffc0-40d3-81a8-407ae0a093b4", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e8144dd8-820d-4297-882f-ab006b2c942f", "created": "2024-03-28T18:19:59.894787Z", "modified": "2024-03-28T18:19:59.894787Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='myspyapps.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.894787Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a89b7d56-d847-4743-94f2-4c6604ed8f7c", "created": "2024-03-28T18:19:59.89544Z", "modified": "2024-03-28T18:19:59.89544Z", "relationship_type": "indicates", "source_ref": "indicator--e8144dd8-820d-4297-882f-ab006b2c942f", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8e9ca319-2f53-41fb-a294-d8cc0058b8b8", "created": "2024-03-28T18:19:59.895619Z", "modified": "2024-03-28T18:19:59.895619Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='5809066a109718683fa1ffe3abcd0e6c9bd5f613279e081e31bc17e628d9bfba']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.895619Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--07d18add-63c6-45a3-abc5-a68def45a5e9", "created": "2024-03-28T18:19:59.896436Z", "modified": "2024-03-28T18:19:59.896436Z", "relationship_type": "indicates", "source_ref": "indicator--8e9ca319-2f53-41fb-a294-d8cc0058b8b8", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa0d0dca-d425-4b64-a78d-4473e1ca88f7", "created": "2024-03-28T18:19:59.896612Z", "modified": "2024-03-28T18:19:59.896612Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='63141fd14148ff8e6bf8f9bde95a84af28f1bec69c94c4d9442972bdffad6c92']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.896612Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc46c800-b133-45cd-ac9d-1d2db1d572aa", "created": "2024-03-28T18:19:59.897594Z", "modified": "2024-03-28T18:19:59.897594Z", "relationship_type": "indicates", "source_ref": "indicator--fa0d0dca-d425-4b64-a78d-4473e1ca88f7", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7adf328-cbb4-4ed6-a21c-1ec3a4d82f0c", "created": "2024-03-28T18:19:59.8978Z", "modified": "2024-03-28T18:19:59.8978Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='7efa674b2a18fb7a62dea72b133a3f8892b419205852122be3b13f5a9b90f33e']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.8978Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a2d7733-35b1-4cf2-99f4-8a0df982b371", "created": "2024-03-28T18:19:59.898619Z", "modified": "2024-03-28T18:19:59.898619Z", "relationship_type": "indicates", "source_ref": "indicator--d7adf328-cbb4-4ed6-a21c-1ec3a4d82f0c", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a3f5de77-1831-4a73-8913-4aaeef7b6484", "created": "2024-03-28T18:19:59.898797Z", "modified": "2024-03-28T18:19:59.898797Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.my.spy.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.898797Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40115d93-e91e-4cda-9457-458af0250c18", "created": "2024-03-28T18:19:59.89944Z", "modified": "2024-03-28T18:19:59.89944Z", "relationship_type": "indicates", "source_ref": "indicator--a3f5de77-1831-4a73-8913-4aaeef7b6484", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--40377261-ca98-45a7-8c61-2c15cfc6dc8b", "created": "2024-03-28T18:19:59.899616Z", "modified": "2024-03-28T18:19:59.899616Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='CCCD74B31E53685BFA5A23AD0AE020AF74689085']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.899616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0444937c-5ede-41de-9645-7b23f9af8935", "created": "2024-03-28T18:19:59.900374Z", "modified": "2024-03-28T18:19:59.900374Z", "relationship_type": "indicates", "source_ref": "indicator--40377261-ca98-45a7-8c61-2c15cfc6dc8b", "target_ref": "malware--4a27df86-94db-4ae2-8b97-1c6a8fd679a4"}, {"type": "malware", "spec_version": "2.1", "id": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6", "created": "2024-03-28T18:19:59.900551Z", "modified": "2024-03-28T18:19:59.900551Z", "name": "OneSpy", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c61e3d7a-b49c-489d-b63c-5b453b57a6d9", "created": "2024-03-28T18:19:59.900724Z", "modified": "2024-03-28T18:19:59.900724Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.900724Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6502265c-da5c-4d1d-9b71-a904716b5ef7", "created": "2024-03-28T18:19:59.901406Z", "modified": "2024-03-28T18:19:59.901406Z", "relationship_type": "indicates", "source_ref": "indicator--c61e3d7a-b49c-489d-b63c-5b453b57a6d9", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--861f64b8-5a87-4aed-a174-677117723cd5", "created": "2024-03-28T18:19:59.901584Z", "modified": "2024-03-28T18:19:59.901584Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.901584Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b63c26de-5ff9-4431-8ec3-4616f2b5f8c6", "created": "2024-03-28T18:19:59.902271Z", "modified": "2024-03-28T18:19:59.902271Z", "relationship_type": "indicates", "source_ref": "indicator--861f64b8-5a87-4aed-a174-677117723cd5", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dd175129-309d-4a56-b303-7cd6260d77d4", "created": "2024-03-28T18:19:59.902449Z", "modified": "2024-03-28T18:19:59.902449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.902449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--902cdf90-201a-49d2-bb02-e5c6be262b66", "created": "2024-03-28T18:19:59.903112Z", "modified": "2024-03-28T18:19:59.903112Z", "relationship_type": "indicates", "source_ref": "indicator--dd175129-309d-4a56-b303-7cd6260d77d4", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--93dff0c8-33d1-4bd6-b77d-a08f474deca3", "created": "2024-03-28T18:19:59.903288Z", "modified": "2024-03-28T18:19:59.903288Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cloud.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.903288Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--26438a0c-ec63-4bcd-a6f4-f73bd1839c51", "created": "2024-03-28T18:19:59.90396Z", "modified": "2024-03-28T18:19:59.90396Z", "relationship_type": "indicates", "source_ref": "indicator--93dff0c8-33d1-4bd6-b77d-a08f474deca3", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--490d1755-7cc8-4e73-9998-443971ccc3bf", "created": "2024-03-28T18:19:59.904135Z", "modified": "2024-03-28T18:19:59.904135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.904135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c9c9bce1-20dc-4650-a0d4-f9349c844a11", "created": "2024-03-28T18:19:59.904816Z", "modified": "2024-03-28T18:19:59.904816Z", "relationship_type": "indicates", "source_ref": "indicator--490d1755-7cc8-4e73-9998-443971ccc3bf", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ebb28ac1-95cf-469c-b568-61a51796dde3", "created": "2024-03-28T18:19:59.904992Z", "modified": "2024-03-28T18:19:59.904992Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='test.send.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.904992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2c266067-abf8-412c-8d28-115233deb939", "created": "2024-03-28T18:19:59.905812Z", "modified": "2024-03-28T18:19:59.905812Z", "relationship_type": "indicates", "source_ref": "indicator--ebb28ac1-95cf-469c-b568-61a51796dde3", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9aa5734f-cab2-4848-8c0c-075df7f5d20a", "created": "2024-03-28T18:19:59.906004Z", "modified": "2024-03-28T18:19:59.906004Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='superuser.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.906004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--000b5de7-176b-4373-8d35-31a12b3057e8", "created": "2024-03-28T18:19:59.906679Z", "modified": "2024-03-28T18:19:59.906679Z", "relationship_type": "indicates", "source_ref": "indicator--9aa5734f-cab2-4848-8c0c-075df7f5d20a", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--466af4db-809e-47e3-8b4f-8bf0b4f6f06b", "created": "2024-03-28T18:19:59.906856Z", "modified": "2024-03-28T18:19:59.906856Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='su.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.906856Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0851acc5-cb0a-428c-8e07-4716b73caf09", "created": "2024-03-28T18:19:59.907517Z", "modified": "2024-03-28T18:19:59.907517Z", "relationship_type": "indicates", "source_ref": "indicator--466af4db-809e-47e3-8b4f-8bf0b4f6f06b", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4e0735eb-f025-4447-b603-2846ccf1ae6f", "created": "2024-03-28T18:19:59.907693Z", "modified": "2024-03-28T18:19:59.907693Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='cp.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.907693Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10e662c2-7f2f-4e88-a3bc-a0ed4d02b383", "created": "2024-03-28T18:19:59.908356Z", "modified": "2024-03-28T18:19:59.908356Z", "relationship_type": "indicates", "source_ref": "indicator--4e0735eb-f025-4447-b603-2846ccf1ae6f", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f9bf1b6c-c31d-46e3-abc1-7feb69ef31d1", "created": "2024-03-28T18:19:59.908531Z", "modified": "2024-03-28T18:19:59.908531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.onemonitar.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.908531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--466932d8-340e-40d1-84c9-322bcb8df3e0", "created": "2024-03-28T18:19:59.909197Z", "modified": "2024-03-28T18:19:59.909197Z", "relationship_type": "indicates", "source_ref": "indicator--f9bf1b6c-c31d-46e3-abc1-7feb69ef31d1", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--22dcc60d-c7c4-4e31-a024-983813d50074", "created": "2024-03-28T18:19:59.909376Z", "modified": "2024-03-28T18:19:59.909376Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='send.onespy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.909376Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1fdfd98f-866a-4b63-90c2-7e4ca6deba86", "created": "2024-03-28T18:19:59.910054Z", "modified": "2024-03-28T18:19:59.910054Z", "relationship_type": "indicates", "source_ref": "indicator--22dcc60d-c7c4-4e31-a024-983813d50074", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2a3fed6b-ec40-464d-8694-0696fd66bc12", "created": "2024-03-28T18:19:59.910239Z", "modified": "2024-03-28T18:19:59.910239Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='onespy-in-d.s3.eu-central-1.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.910239Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05802c9c-fb1b-4985-83e7-3bba595fde71", "created": "2024-03-28T18:19:59.910944Z", "modified": "2024-03-28T18:19:59.910944Z", "relationship_type": "indicates", "source_ref": "indicator--2a3fed6b-ec40-464d-8694-0696fd66bc12", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d778720-3c43-4c30-a537-8e547c2a905a", "created": "2024-03-28T18:19:59.91112Z", "modified": "2024-03-28T18:19:59.91112Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='917e29ff91324a6c3630f0eb392a6d1a5c394d7112b35ef29e7cc0269e4c1445']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.91112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--385051ad-d59b-4bff-8e0d-abf4dfd62edc", "created": "2024-03-28T18:19:59.911928Z", "modified": "2024-03-28T18:19:59.911928Z", "relationship_type": "indicates", "source_ref": "indicator--7d778720-3c43-4c30-a537-8e547c2a905a", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1fa5512-fbb8-4326-a7b5-e4c9ebbea03e", "created": "2024-03-28T18:19:59.912106Z", "modified": "2024-03-28T18:19:59.912106Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='b236ec0502fc570bbba386c8f6f19632ccf2d30164c030fd3d86fa230ecef316']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.912106Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da59dddd-a2c1-4e28-bd00-60de5d9f1b65", "created": "2024-03-28T18:19:59.912923Z", "modified": "2024-03-28T18:19:59.912923Z", "relationship_type": "indicates", "source_ref": "indicator--f1fa5512-fbb8-4326-a7b5-e4c9ebbea03e", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--07ece203-2df0-44e3-9f0a-ee6feac7512a", "created": "2024-03-28T18:19:59.913098Z", "modified": "2024-03-28T18:19:59.913098Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='34a5ac46eb4168e04ea8c831c0ca9767242f0a4c1e95f9b33424a84b3492e1fc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.913098Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c124ab19-c2af-4739-97dd-132d8729b919", "created": "2024-03-28T18:19:59.914051Z", "modified": "2024-03-28T18:19:59.914051Z", "relationship_type": "indicates", "source_ref": "indicator--07ece203-2df0-44e3-9f0a-ee6feac7512a", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c55b6065-1873-4390-aafc-5f7866916f12", "created": "2024-03-28T18:19:59.914232Z", "modified": "2024-03-28T18:19:59.914232Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='72590b59664bf215bd407f46b5296cdd33db7721a77f5e80d23f61b73ce984d3']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.914232Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--223bc9d8-1c33-41c0-b123-78cad61457d0", "created": "2024-03-28T18:19:59.915038Z", "modified": "2024-03-28T18:19:59.915038Z", "relationship_type": "indicates", "source_ref": "indicator--c55b6065-1873-4390-aafc-5f7866916f12", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be71dc2b-e7f8-4a38-b59b-7d0c1db285c9", "created": "2024-03-28T18:19:59.915245Z", "modified": "2024-03-28T18:19:59.915245Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='a4208ab96617742bde0a508cfe53ee6ebaa68ea6c68153c73dd4b58bc7d10d4a']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.915245Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e0ecd97d-32a0-4ac3-bbc4-47fe1f3b538f", "created": "2024-03-28T18:19:59.916664Z", "modified": "2024-03-28T18:19:59.916664Z", "relationship_type": "indicates", "source_ref": "indicator--be71dc2b-e7f8-4a38-b59b-7d0c1db285c9", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--335396ea-ecfa-4321-8f8a-52a8a7a6f6d1", "created": "2024-03-28T18:19:59.916992Z", "modified": "2024-03-28T18:19:59.916992Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.android.system.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.916992Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--85f72eec-41cf-4afe-bc4c-27c58e68b45e", "created": "2024-03-28T18:19:59.918077Z", "modified": "2024-03-28T18:19:59.918077Z", "relationship_type": "indicates", "source_ref": "indicator--335396ea-ecfa-4321-8f8a-52a8a7a6f6d1", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d2fd083-0051-459e-9eda-57f328972e79", "created": "2024-03-28T18:19:59.918354Z", "modified": "2024-03-28T18:19:59.918354Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='seC.fqjx.sqBB']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.918354Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09a8a9cb-52b9-4115-9a21-7d0af130aac4", "created": "2024-03-28T18:19:59.919319Z", "modified": "2024-03-28T18:19:59.919319Z", "relationship_type": "indicates", "source_ref": "indicator--5d2fd083-0051-459e-9eda-57f328972e79", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3515b3e7-f650-48a3-b3c0-e3af7cc6261b", "created": "2024-03-28T18:19:59.919586Z", "modified": "2024-03-28T18:19:59.919586Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E458DC7CD8928A41865F502A884F0D51309E0BEF']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.919586Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--885a74df-d944-45f7-b6aa-516cbc1caeae", "created": "2024-03-28T18:19:59.920738Z", "modified": "2024-03-28T18:19:59.920738Z", "relationship_type": "indicates", "source_ref": "indicator--3515b3e7-f650-48a3-b3c0-e3af7cc6261b", "target_ref": "malware--0046dd80-7f41-4d19-b314-bdd8715ed8f6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8", "created": "2024-03-28T18:19:59.920999Z", "modified": "2024-03-28T18:19:59.920999Z", "name": "Android007", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fe6f5e7b-2032-4b21-95f7-10b130af580a", "created": "2024-03-28T18:19:59.921263Z", "modified": "2024-03-28T18:19:59.921263Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.921263Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--130b73be-499a-4ce2-abae-7fd8c46f8dad", "created": "2024-03-28T18:19:59.922306Z", "modified": "2024-03-28T18:19:59.922306Z", "relationship_type": "indicates", "source_ref": "indicator--fe6f5e7b-2032-4b21-95f7-10b130af580a", "target_ref": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--de62e0c4-6c6f-43be-9caf-93b00260b1ff", "created": "2024-03-28T18:19:59.92258Z", "modified": "2024-03-28T18:19:59.92258Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.92258Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--00f6109e-c25b-4d06-9102-e49371db1346", "created": "2024-03-28T18:19:59.923407Z", "modified": "2024-03-28T18:19:59.923407Z", "relationship_type": "indicates", "source_ref": "indicator--de62e0c4-6c6f-43be-9caf-93b00260b1ff", "target_ref": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--597fa971-02c8-469a-ab3a-afa6fabdd354", "created": "2024-03-28T18:19:59.9236Z", "modified": "2024-03-28T18:19:59.9236Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='portal.android007.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.9236Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8aa4c383-7e25-4843-bb55-0ef44ceee394", "created": "2024-03-28T18:19:59.924288Z", "modified": "2024-03-28T18:19:59.924288Z", "relationship_type": "indicates", "source_ref": "indicator--597fa971-02c8-469a-ab3a-afa6fabdd354", "target_ref": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7b6fb0fe-af69-4c86-a6ec-94da40c3f342", "created": "2024-03-28T18:19:59.924466Z", "modified": "2024-03-28T18:19:59.924466Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.924466Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2e00c9a-d133-41d9-ae24-e2c1bf2a89e6", "created": "2024-03-28T18:19:59.925262Z", "modified": "2024-03-28T18:19:59.925262Z", "relationship_type": "indicates", "source_ref": "indicator--7b6fb0fe-af69-4c86-a6ec-94da40c3f342", "target_ref": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9d904c89-79c9-4ad3-a9ca-8fc8a0b0a4e2", "created": "2024-03-28T18:19:59.925461Z", "modified": "2024-03-28T18:19:59.925461Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.spybunker.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.925461Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--55184cb1-d26e-46b7-994e-43352ee70d40", "created": "2024-03-28T18:19:59.926166Z", "modified": "2024-03-28T18:19:59.926166Z", "relationship_type": "indicates", "source_ref": "indicator--9d904c89-79c9-4ad3-a9ca-8fc8a0b0a4e2", "target_ref": "malware--904db504-67d2-42f2-bd4f-4fe0ebed1ba8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--cb94c0c0-d2da-4827-affe-ffdb705edfb1", "created": "2024-03-28T18:19:59.926348Z", "modified": "2024-03-28T18:19:59.926348Z", "name": "RioSPY", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2bb1519b-389f-45f8-8f7d-1aa397a8234b", "created": "2024-03-28T18:19:59.926522Z", "modified": "2024-03-28T18:19:59.926522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.926522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fb292e9-b8a2-45b1-86ab-f051bd06e55c", "created": "2024-03-28T18:19:59.927187Z", "modified": "2024-03-28T18:19:59.927187Z", "relationship_type": "indicates", "source_ref": "indicator--2bb1519b-389f-45f8-8f7d-1aa397a8234b", "target_ref": "malware--cb94c0c0-d2da-4827-affe-ffdb705edfb1"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3080cd2c-af32-4ac3-b0d1-fda12819ae79", "created": "2024-03-28T18:19:59.927365Z", "modified": "2024-03-28T18:19:59.927365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='riospy.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.927365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--54bc8e58-1e77-4368-90b0-ed965e1effca", "created": "2024-03-28T18:19:59.928022Z", "modified": "2024-03-28T18:19:59.928022Z", "relationship_type": "indicates", "source_ref": "indicator--3080cd2c-af32-4ac3-b0d1-fda12819ae79", "target_ref": "malware--cb94c0c0-d2da-4827-affe-ffdb705edfb1"}, {"type": "malware", "spec_version": "2.1", "id": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad", "created": "2024-03-28T18:19:59.928199Z", "modified": "2024-03-28T18:19:59.928199Z", "name": "WheresMyDroid", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b4ae0bc-8416-4f3f-890f-a52a16c235c5", "created": "2024-03-28T18:19:59.92837Z", "modified": "2024-03-28T18:19:59.92837Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.92837Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a7f82ed-319f-47e0-8197-783b86593cdf", "created": "2024-03-28T18:19:59.929042Z", "modified": "2024-03-28T18:19:59.929042Z", "relationship_type": "indicates", "source_ref": "indicator--1b4ae0bc-8416-4f3f-890f-a52a16c235c5", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--322a8f3d-86df-4bf8-a505-127ad8cdfa08", "created": "2024-03-28T18:19:59.929218Z", "modified": "2024-03-28T18:19:59.929218Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.929218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7680a903-b887-4447-814a-036ce7ab446f", "created": "2024-03-28T18:19:59.929926Z", "modified": "2024-03-28T18:19:59.929926Z", "relationship_type": "indicates", "source_ref": "indicator--322a8f3d-86df-4bf8-a505-127ad8cdfa08", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d7d704be-da07-49b4-9cb1-748bb302533b", "created": "2024-03-28T18:19:59.930107Z", "modified": "2024-03-28T18:19:59.930107Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wheresmydroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.930107Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1a5a2437-f1b7-4633-8f8d-3c97842bc3e7", "created": "2024-03-28T18:19:59.930777Z", "modified": "2024-03-28T18:19:59.930777Z", "relationship_type": "indicates", "source_ref": "indicator--d7d704be-da07-49b4-9cb1-748bb302533b", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a86d6e67-76fd-464c-8714-ed93c5c7008b", "created": "2024-03-28T18:19:59.930951Z", "modified": "2024-03-28T18:19:59.930951Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wmdcommander.appspot.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.930951Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--23834ef4-a18a-426c-9040-8058770d04f7", "created": "2024-03-28T18:19:59.931627Z", "modified": "2024-03-28T18:19:59.931627Z", "relationship_type": "indicates", "source_ref": "indicator--a86d6e67-76fd-464c-8714-ed93c5c7008b", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--68a094e7-1115-4963-92d3-9457e538442b", "created": "2024-03-28T18:19:59.931802Z", "modified": "2024-03-28T18:19:59.931802Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='4c5a6bdab07dba57fe5536b23995fc1ddf117a238b74ade99acd26a2bf545be8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.931802Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--80d91a3f-142c-40df-a7e0-1d4541881294", "created": "2024-03-28T18:19:59.932612Z", "modified": "2024-03-28T18:19:59.932612Z", "relationship_type": "indicates", "source_ref": "indicator--68a094e7-1115-4963-92d3-9457e538442b", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88735629-248c-412d-9a82-5b57d0fc37c2", "created": "2024-03-28T18:19:59.932796Z", "modified": "2024-03-28T18:19:59.932796Z", "indicator_types": ["malicious-activity"], "pattern": "[file:hashes.sha256='784d9b9a88a2ce953b5bf25873af3bf3758198dd4cbfa3f51b06e5ab98a9b2f7']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.932796Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5852a67b-fb95-4828-ba06-ad60feb240c0", "created": "2024-03-28T18:19:59.933768Z", "modified": "2024-03-28T18:19:59.933768Z", "relationship_type": "indicates", "source_ref": "indicator--88735629-248c-412d-9a82-5b57d0fc37c2", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b612f07-58f2-4843-bfe3-54837339ebd3", "created": "2024-03-28T18:19:59.933963Z", "modified": "2024-03-28T18:19:59.933963Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.alienmanfc6.wheresmyandroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.933963Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09d3f887-2b4d-4708-aa73-ea7865eae924", "created": "2024-03-28T18:19:59.934634Z", "modified": "2024-03-28T18:19:59.934634Z", "relationship_type": "indicates", "source_ref": "indicator--6b612f07-58f2-4843-bfe3-54837339ebd3", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--db92f5ac-818c-4761-b753-d13f144c81f8", "created": "2024-03-28T18:19:59.934814Z", "modified": "2024-03-28T18:19:59.934814Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F8FC21D0709C3C0A3E4FBA81D24AB50979F25C19']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.934814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b88b835-70a3-4081-8b19-2fa43a5e6216", "created": "2024-03-28T18:19:59.93557Z", "modified": "2024-03-28T18:19:59.93557Z", "relationship_type": "indicates", "source_ref": "indicator--db92f5ac-818c-4761-b753-d13f144c81f8", "target_ref": "malware--80679e02-78a3-4222-96ce-fdf0d0396fad"}, {"type": "malware", "spec_version": "2.1", "id": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6", "created": "2024-03-28T18:19:59.935747Z", "modified": "2024-03-28T18:19:59.935747Z", "name": "WiseMo", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--468fd4ee-13c3-43ee-9edd-0bd1c5539c47", "created": "2024-03-28T18:19:59.935919Z", "modified": "2024-03-28T18:19:59.935919Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.935919Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3a1e10f7-c124-43f4-8b2e-318e60fe7277", "created": "2024-03-28T18:19:59.936589Z", "modified": "2024-03-28T18:19:59.936589Z", "relationship_type": "indicates", "source_ref": "indicator--468fd4ee-13c3-43ee-9edd-0bd1c5539c47", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86139035-2988-42a3-8728-405eaaa4fcd0", "created": "2024-03-28T18:19:59.936768Z", "modified": "2024-03-28T18:19:59.936768Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.936768Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4e857f51-3dd4-46f0-a8c0-b2e05fa2d13b", "created": "2024-03-28T18:19:59.937437Z", "modified": "2024-03-28T18:19:59.937437Z", "relationship_type": "indicates", "source_ref": "indicator--86139035-2988-42a3-8728-405eaaa4fcd0", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eb7e23d2-276e-4a6a-9691-aa0b7e5b28c4", "created": "2024-03-28T18:19:59.937613Z", "modified": "2024-03-28T18:19:59.937613Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.937613Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7db2cd2f-7749-41cf-9cc4-f014e05940f9", "created": "2024-03-28T18:19:59.938339Z", "modified": "2024-03-28T18:19:59.938339Z", "relationship_type": "indicates", "source_ref": "indicator--eb7e23d2-276e-4a6a-9691-aa0b7e5b28c4", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f951ef40-70b1-49fd-b6e3-5d5393d09294", "created": "2024-03-28T18:19:59.938522Z", "modified": "2024-03-28T18:19:59.938522Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.938522Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a06b1636-23ac-46c6-85ed-aa9978e84054", "created": "2024-03-28T18:19:59.939195Z", "modified": "2024-03-28T18:19:59.939195Z", "relationship_type": "indicates", "source_ref": "indicator--f951ef40-70b1-49fd-b6e3-5d5393d09294", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d422aff8-d0ef-4073-b12b-2d753feda71e", "created": "2024-03-28T18:19:59.93937Z", "modified": "2024-03-28T18:19:59.93937Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.93937Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7d829608-19fc-4fcf-960e-3db0c5b7f1f6", "created": "2024-03-28T18:19:59.94002Z", "modified": "2024-03-28T18:19:59.94002Z", "relationship_type": "indicates", "source_ref": "indicator--d422aff8-d0ef-4073-b12b-2d753feda71e", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b4248260-58f5-4a83-915f-0cc43197da91", "created": "2024-03-28T18:19:59.940194Z", "modified": "2024-03-28T18:19:59.940194Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.wsmguest.v18']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.940194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--632ae47d-8996-4757-90cb-fc2d1ddb60eb", "created": "2024-03-28T18:19:59.940843Z", "modified": "2024-03-28T18:19:59.940843Z", "relationship_type": "indicates", "source_ref": "indicator--b4248260-58f5-4a83-915f-0cc43197da91", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66612ef1-0fcc-4959-be83-2362187ca477", "created": "2024-03-28T18:19:59.941023Z", "modified": "2024-03-28T18:19:59.941023Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.941023Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0ce2046-251c-478d-b74c-90b94d4c8f44", "created": "2024-03-28T18:19:59.942128Z", "modified": "2024-03-28T18:19:59.942128Z", "relationship_type": "indicates", "source_ref": "indicator--66612ef1-0fcc-4959-be83-2362187ca477", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86a8830c-4751-4fd7-968c-c16f7ca79db7", "created": "2024-03-28T18:19:59.942313Z", "modified": "2024-03-28T18:19:59.942313Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.942313Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1e7952a1-b8aa-4061-ba20-241edd6f6729", "created": "2024-03-28T18:19:59.943078Z", "modified": "2024-03-28T18:19:59.943078Z", "relationship_type": "indicates", "source_ref": "indicator--86a8830c-4751-4fd7-968c-c16f7ca79db7", "target_ref": "malware--06b358f1-85d7-4b7d-9b28-2402a12462e6"}, {"type": "malware", "spec_version": "2.1", "id": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec", "created": "2024-03-28T18:19:59.943255Z", "modified": "2024-03-28T18:19:59.943255Z", "name": "FindMyKids", "description": "Stalkerware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1250b2dc-1776-4eff-acc6-ccc588a1b4b3", "created": "2024-03-28T18:19:59.943426Z", "modified": "2024-03-28T18:19:59.943426Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.943426Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--fae1375a-8be7-4b62-b29d-2a20fab26c6c", "created": "2024-03-28T18:19:59.944089Z", "modified": "2024-03-28T18:19:59.944089Z", "relationship_type": "indicates", "source_ref": "indicator--1250b2dc-1776-4eff-acc6-ccc588a1b4b3", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--500f246a-5823-46a7-a162-902060a43f2e", "created": "2024-03-28T18:19:59.944266Z", "modified": "2024-03-28T18:19:59.944266Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.944266Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afa0fb27-09dd-499a-841e-27f1d2cde782", "created": "2024-03-28T18:19:59.944935Z", "modified": "2024-03-28T18:19:59.944935Z", "relationship_type": "indicates", "source_ref": "indicator--500f246a-5823-46a7-a162-902060a43f2e", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--032795c8-ef36-45db-ab6e-f82170a18b2b", "created": "2024-03-28T18:19:59.945112Z", "modified": "2024-03-28T18:19:59.945112Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.945112Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--53c5b806-36e8-4244-8904-52eea57f6820", "created": "2024-03-28T18:19:59.945824Z", "modified": "2024-03-28T18:19:59.945824Z", "relationship_type": "indicates", "source_ref": "indicator--032795c8-ef36-45db-ab6e-f82170a18b2b", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c66c5e2b-bc10-4813-96fa-87c6522061c3", "created": "2024-03-28T18:19:59.946011Z", "modified": "2024-03-28T18:19:59.946011Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebase.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.946011Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ce1822ba-fd55-466b-bdba-4ca1f4fc4038", "created": "2024-03-28T18:19:59.946706Z", "modified": "2024-03-28T18:19:59.946706Z", "relationship_type": "indicates", "source_ref": "indicator--c66c5e2b-bc10-4813-96fa-87c6522061c3", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2eae99c3-5ba2-458b-a545-80190a3b83d0", "created": "2024-03-28T18:19:59.946884Z", "modified": "2024-03-28T18:19:59.946884Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.946884Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb2ce2a3-dee9-4a6f-b3fd-3895114b167d", "created": "2024-03-28T18:19:59.947535Z", "modified": "2024-03-28T18:19:59.947535Z", "relationship_type": "indicates", "source_ref": "indicator--2eae99c3-5ba2-458b-a545-80190a3b83d0", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfe8e36a-4148-4426-94a9-3dbea844fd64", "created": "2024-03-28T18:19:59.947714Z", "modified": "2024-03-28T18:19:59.947714Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='fmk.god-xc.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.947714Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c2c21946-2d7e-4130-90a1-be363d2a3a0a", "created": "2024-03-28T18:19:59.948372Z", "modified": "2024-03-28T18:19:59.948372Z", "relationship_type": "indicates", "source_ref": "indicator--cfe8e36a-4148-4426-94a9-3dbea844fd64", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5b203467-4cf8-4d56-81b1-9e5c6f969e38", "created": "2024-03-28T18:19:59.948547Z", "modified": "2024-03-28T18:19:59.948547Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.948547Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0f67eaff-3743-451d-b4cd-91746d6cdd6b", "created": "2024-03-28T18:19:59.949183Z", "modified": "2024-03-28T18:19:59.949183Z", "relationship_type": "indicates", "source_ref": "indicator--5b203467-4cf8-4d56-81b1-9e5c6f969e38", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--107b7a66-b6f0-4088-a61b-46a1c432f7a8", "created": "2024-03-28T18:19:59.949361Z", "modified": "2024-03-28T18:19:59.949361Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.949361Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a1900e10-74a8-4cd3-bf69-9b532d51e520", "created": "2024-03-28T18:19:59.950145Z", "modified": "2024-03-28T18:19:59.950145Z", "relationship_type": "indicates", "source_ref": "indicator--107b7a66-b6f0-4088-a61b-46a1c432f7a8", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5928af94-549b-43ab-ae60-b48060779b47", "created": "2024-03-28T18:19:59.950325Z", "modified": "2024-03-28T18:19:59.950325Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.950325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ff836ef1-9a9b-4f00-af69-c086e782e63c", "created": "2024-03-28T18:19:59.951087Z", "modified": "2024-03-28T18:19:59.951087Z", "relationship_type": "indicates", "source_ref": "indicator--5928af94-549b-43ab-ae60-b48060779b47", "target_ref": "malware--a74074a2-0d68-4a48-88a6-cf320f872dec"}, {"type": "malware", "spec_version": "2.1", "id": "malware--5b1c0867-7689-4746-b537-2aed80c31161", "created": "2024-03-28T18:19:59.951264Z", "modified": "2024-03-28T18:19:59.951264Z", "name": "WiseMo", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d0da2a17-601d-4430-8462-b7423f3ce428", "created": "2024-03-28T18:19:59.951436Z", "modified": "2024-03-28T18:19:59.951436Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud1.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.951436Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8a006883-6c76-4d61-872a-f494e90a4449", "created": "2024-03-28T18:19:59.952099Z", "modified": "2024-03-28T18:19:59.952099Z", "relationship_type": "indicates", "source_ref": "indicator--d0da2a17-601d-4430-8462-b7423f3ce428", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--af04e9b2-22be-4ae2-9283-b0041e6dc7dd", "created": "2024-03-28T18:19:59.952273Z", "modified": "2024-03-28T18:19:59.952273Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.952273Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab9e3c13-7199-4b39-8b0e-861baeedf1d6", "created": "2024-03-28T18:19:59.952934Z", "modified": "2024-03-28T18:19:59.952934Z", "relationship_type": "indicates", "source_ref": "indicator--af04e9b2-22be-4ae2-9283-b0041e6dc7dd", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6c7d9ab-54c8-423c-baab-d8f0ecbb9c78", "created": "2024-03-28T18:19:59.953108Z", "modified": "2024-03-28T18:19:59.953108Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mtracker.fortess.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.953108Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c36b77be-718d-4342-a649-6be541cb9318", "created": "2024-03-28T18:19:59.953809Z", "modified": "2024-03-28T18:19:59.953809Z", "relationship_type": "indicates", "source_ref": "indicator--d6c7d9ab-54c8-423c-baab-d8f0ecbb9c78", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--8bf50078-0eb9-4d54-941d-8d0626bb10f6", "created": "2024-03-28T18:19:59.953994Z", "modified": "2024-03-28T18:19:59.953994Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs10.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.953994Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--45447335-f009-4a32-82aa-0a365cf99d3d", "created": "2024-03-28T18:19:59.954673Z", "modified": "2024-03-28T18:19:59.954673Z", "relationship_type": "indicates", "source_ref": "indicator--8bf50078-0eb9-4d54-941d-8d0626bb10f6", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6c26120c-4a70-4ba9-96bd-ea6bc922e20b", "created": "2024-03-28T18:19:59.954849Z", "modified": "2024-03-28T18:19:59.954849Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.954849Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--91fe1710-70c8-4e58-83e1-014317cd8183", "created": "2024-03-28T18:19:59.955526Z", "modified": "2024-03-28T18:19:59.955526Z", "relationship_type": "indicates", "source_ref": "indicator--6c26120c-4a70-4ba9-96bd-ea6bc922e20b", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6d2f685a-0c75-486f-995f-59cb64671bbd", "created": "2024-03-28T18:19:59.955706Z", "modified": "2024-03-28T18:19:59.955706Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs17a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.955706Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--eb3c757f-cebc-4887-8196-c9f0ebb5fda9", "created": "2024-03-28T18:19:59.956377Z", "modified": "2024-03-28T18:19:59.956377Z", "relationship_type": "indicates", "source_ref": "indicator--6d2f685a-0c75-486f-995f-59cb64671bbd", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1a690227-2a70-4112-91a8-7b7d4dd7d491", "created": "2024-03-28T18:19:59.95655Z", "modified": "2024-03-28T18:19:59.95655Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs5a.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.95655Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c572647b-4107-46ad-959b-9a7d328a111a", "created": "2024-03-28T18:19:59.957217Z", "modified": "2024-03-28T18:19:59.957217Z", "relationship_type": "indicates", "source_ref": "indicator--1a690227-2a70-4112-91a8-7b7d4dd7d491", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2063cbaf-c640-42a8-b405-fb3effd03fff", "created": "2024-03-28T18:19:59.957388Z", "modified": "2024-03-28T18:19:59.957388Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mycloud-cs9.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.957388Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba588819-31be-4714-bdc6-8998ed1299ed", "created": "2024-03-28T18:19:59.958203Z", "modified": "2024-03-28T18:19:59.958203Z", "relationship_type": "indicates", "source_ref": "indicator--2063cbaf-c640-42a8-b405-fb3effd03fff", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b45fb93d-d499-44c1-b31c-7556d014cdcf", "created": "2024-03-28T18:19:59.958381Z", "modified": "2024-03-28T18:19:59.958381Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.958381Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4cfe7a0e-c775-4ff1-a49f-e4227fa7473d", "created": "2024-03-28T18:19:59.959032Z", "modified": "2024-03-28T18:19:59.959032Z", "relationship_type": "indicates", "source_ref": "indicator--b45fb93d-d499-44c1-b31c-7556d014cdcf", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d4555f5-51fa-4045-bc5e-15514a8df052", "created": "2024-03-28T18:19:59.95921Z", "modified": "2024-03-28T18:19:59.95921Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.wisemo.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.95921Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c242842-8025-4d5c-910f-3132977b3a88", "created": "2024-03-28T18:19:59.959865Z", "modified": "2024-03-28T18:19:59.959865Z", "relationship_type": "indicates", "source_ref": "indicator--2d4555f5-51fa-4045-bc5e-15514a8df052", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--35b6998b-5cd3-427d-a5e5-3700a7260ae9", "created": "2024-03-28T18:19:59.96004Z", "modified": "2024-03-28T18:19:59.96004Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wisemo.host.v10']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.96004Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9275875f-1232-4d1f-a9b8-1bd90a62faf9", "created": "2024-03-28T18:19:59.960676Z", "modified": "2024-03-28T18:19:59.960676Z", "relationship_type": "indicates", "source_ref": "indicator--35b6998b-5cd3-427d-a5e5-3700a7260ae9", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fa6572aa-9bfc-4c8d-979c-5a28c6f2e7c1", "created": "2024-03-28T18:19:59.960848Z", "modified": "2024-03-28T18:19:59.960848Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='9B48840CBF93379410172B4B85989624D2B33D59']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.960848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0bc1033-34e4-42db-ab7f-752be8a99a3b", "created": "2024-03-28T18:19:59.961593Z", "modified": "2024-03-28T18:19:59.961593Z", "relationship_type": "indicates", "source_ref": "indicator--fa6572aa-9bfc-4c8d-979c-5a28c6f2e7c1", "target_ref": "malware--5b1c0867-7689-4746-b537-2aed80c31161"}, {"type": "malware", "spec_version": "2.1", "id": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399", "created": "2024-03-28T18:19:59.961809Z", "modified": "2024-03-28T18:19:59.961809Z", "name": "FamiSafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d968aaba-1433-44e6-be38-2afeefd60a72", "created": "2024-03-28T18:19:59.961981Z", "modified": "2024-03-28T18:19:59.961981Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.961981Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aecf7103-a1b0-4b57-a3c1-6a2714e5b633", "created": "2024-03-28T18:19:59.962644Z", "modified": "2024-03-28T18:19:59.962644Z", "relationship_type": "indicates", "source_ref": "indicator--d968aaba-1433-44e6-be38-2afeefd60a72", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bfdd9c8f-e816-431d-9ad8-e977342e6639", "created": "2024-03-28T18:19:59.962819Z", "modified": "2024-03-28T18:19:59.962819Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='analytics.300624.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.962819Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d4209a80-0b9e-44ea-9128-9dabac58d14f", "created": "2024-03-28T18:19:59.963492Z", "modified": "2024-03-28T18:19:59.963492Z", "relationship_type": "indicates", "source_ref": "indicator--bfdd9c8f-e816-431d-9ad8-e977342e6639", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d508387c-26ec-4516-a602-1757e9e0ee5d", "created": "2024-03-28T18:19:59.963664Z", "modified": "2024-03-28T18:19:59.963664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.963664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--50122a12-f28a-4740-8c36-ba0d89eb92d3", "created": "2024-03-28T18:19:59.964322Z", "modified": "2024-03-28T18:19:59.964322Z", "relationship_type": "indicates", "source_ref": "indicator--d508387c-26ec-4516-a602-1757e9e0ee5d", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d29a276-da8f-447f-aa00-37741fe7b46f", "created": "2024-03-28T18:19:59.964495Z", "modified": "2024-03-28T18:19:59.964495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app-api-pro.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.964495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a0c9d202-af73-4540-9416-dd0c8a43db5b", "created": "2024-03-28T18:19:59.965181Z", "modified": "2024-03-28T18:19:59.965181Z", "relationship_type": "indicates", "source_ref": "indicator--5d29a276-da8f-447f-aa00-37741fe7b46f", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6618d9f2-d926-4013-8620-2dc4bdf24b2f", "created": "2024-03-28T18:19:59.965365Z", "modified": "2024-03-28T18:19:59.965365Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='data-api.famisafe.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.965365Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee3bc101-f84e-4042-b8fc-0e72e3fcc6ef", "created": "2024-03-28T18:19:59.966173Z", "modified": "2024-03-28T18:19:59.966173Z", "relationship_type": "indicates", "source_ref": "indicator--6618d9f2-d926-4013-8620-2dc4bdf24b2f", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b04c3f58-b87a-49ea-883b-28b15fe48d3c", "created": "2024-03-28T18:19:59.966355Z", "modified": "2024-03-28T18:19:59.966355Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='dc.wondershare.cc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.966355Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2a66dceb-2de3-43c8-bbd6-9ee750064d9b", "created": "2024-03-28T18:19:59.967019Z", "modified": "2024-03-28T18:19:59.967019Z", "relationship_type": "indicates", "source_ref": "indicator--b04c3f58-b87a-49ea-883b-28b15fe48d3c", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e6879f5-18a4-40de-b7bd-31bd83f72888", "created": "2024-03-28T18:19:59.967194Z", "modified": "2024-03-28T18:19:59.967194Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe-b6807.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.967194Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3614adf9-35e0-413b-8a82-210aa4712376", "created": "2024-03-28T18:19:59.967931Z", "modified": "2024-03-28T18:19:59.967931Z", "relationship_type": "indicates", "source_ref": "indicator--5e6879f5-18a4-40de-b7bd-31bd83f72888", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d9aeff5-8d74-4ada-b7ca-2234149c7731", "created": "2024-03-28T18:19:59.968124Z", "modified": "2024-03-28T18:19:59.968124Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='sparrow.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.968124Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73183839-c19d-48c7-9b32-321494af912b", "created": "2024-03-28T18:19:59.968807Z", "modified": "2024-03-28T18:19:59.968807Z", "relationship_type": "indicates", "source_ref": "indicator--2d9aeff5-8d74-4ada-b7ca-2234149c7731", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f5acf96-9b34-4cce-9dd6-78a0db57409e", "created": "2024-03-28T18:19:59.968986Z", "modified": "2024-03-28T18:19:59.968986Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafe.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.968986Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0a1d6e04-ef80-4fc5-849b-13a89c4ca6bb", "created": "2024-03-28T18:19:59.969691Z", "modified": "2024-03-28T18:19:59.969691Z", "relationship_type": "indicates", "source_ref": "indicator--5f5acf96-9b34-4cce-9dd6-78a0db57409e", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--54925e37-0030-43bc-b58f-6af8e0c9922b", "created": "2024-03-28T18:19:59.969871Z", "modified": "2024-03-28T18:19:59.969871Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famisafeapp.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.969871Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6377a854-de69-417c-9388-e604cc1d9c59", "created": "2024-03-28T18:19:59.97055Z", "modified": "2024-03-28T18:19:59.97055Z", "relationship_type": "indicates", "source_ref": "indicator--54925e37-0030-43bc-b58f-6af8e0c9922b", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7739a3ed-974f-443b-a276-a732322fe6cd", "created": "2024-03-28T18:19:59.970727Z", "modified": "2024-03-28T18:19:59.970727Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accounts.wondershare.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.970727Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ba711f1e-f44a-4467-9664-078f82f89fd9", "created": "2024-03-28T18:19:59.971406Z", "modified": "2024-03-28T18:19:59.971406Z", "relationship_type": "indicates", "source_ref": "indicator--7739a3ed-974f-443b-a276-a732322fe6cd", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3d1693f2-343c-4830-9f3f-d5cb8fce17f8", "created": "2024-03-28T18:19:59.971582Z", "modified": "2024-03-28T18:19:59.971582Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.971582Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--59a7e616-66f9-4261-9936-0ba60796bc81", "created": "2024-03-28T18:19:59.972229Z", "modified": "2024-03-28T18:19:59.972229Z", "relationship_type": "indicates", "source_ref": "indicator--3d1693f2-343c-4830-9f3f-d5cb8fce17f8", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f15940b7-d52d-4782-a9b1-8196a755053d", "created": "2024-03-28T18:19:59.972404Z", "modified": "2024-03-28T18:19:59.972404Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wondershare.famisafe.kids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.972404Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ee281686-d516-4bc1-9e5d-731ec7fafd6f", "created": "2024-03-28T18:19:59.973089Z", "modified": "2024-03-28T18:19:59.973089Z", "relationship_type": "indicates", "source_ref": "indicator--f15940b7-d52d-4782-a9b1-8196a755053d", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--984543a4-a0a3-4bdb-acf0-f8d83210dcd4", "created": "2024-03-28T18:19:59.973268Z", "modified": "2024-03-28T18:19:59.973268Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='61B90229F79F730043D06FEE46BB8FD9E3A0E70B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.973268Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bb18ba69-cf44-41a6-ada2-16a4b765f84e", "created": "2024-03-28T18:19:59.974167Z", "modified": "2024-03-28T18:19:59.974167Z", "relationship_type": "indicates", "source_ref": "indicator--984543a4-a0a3-4bdb-acf0-f8d83210dcd4", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1f274ee0-dc58-435b-9911-1afb4763d83d", "created": "2024-03-28T18:19:59.974345Z", "modified": "2024-03-28T18:19:59.974345Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='095514BA4F28DBE521C74ABF77972BE3C86A50A5']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.974345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--076073d9-6884-45ff-a75c-1743e30ca626", "created": "2024-03-28T18:19:59.975101Z", "modified": "2024-03-28T18:19:59.975101Z", "relationship_type": "indicates", "source_ref": "indicator--1f274ee0-dc58-435b-9911-1afb4763d83d", "target_ref": "malware--edfdf2b4-dd89-42cf-a33a-8910b1efe399"}, {"type": "malware", "spec_version": "2.1", "id": "malware--88c9ce83-5223-4f41-8a57-47d3d78e34de", "created": "2024-03-28T18:19:59.975277Z", "modified": "2024-03-28T18:19:59.975277Z", "name": "KasperskySafeKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b8e94477-ad94-4058-8eb6-c41257750faa", "created": "2024-03-28T18:19:59.975453Z", "modified": "2024-03-28T18:19:59.975453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kaspersky-safe-kids.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.975453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ae2d2c93-26cf-4442-ae12-1c5872dcc9c0", "created": "2024-03-28T18:19:59.976135Z", "modified": "2024-03-28T18:19:59.976135Z", "relationship_type": "indicates", "source_ref": "indicator--b8e94477-ad94-4058-8eb6-c41257750faa", "target_ref": "malware--88c9ce83-5223-4f41-8a57-47d3d78e34de"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6b83db8e-5184-45b0-86d7-b946d135362f", "created": "2024-03-28T18:19:59.976319Z", "modified": "2024-03-28T18:19:59.976319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kaspersky.safekids']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.976319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--61bbb9f3-1bad-4652-b21f-06a39dea6c74", "created": "2024-03-28T18:19:59.977013Z", "modified": "2024-03-28T18:19:59.977013Z", "relationship_type": "indicates", "source_ref": "indicator--6b83db8e-5184-45b0-86d7-b946d135362f", "target_ref": "malware--88c9ce83-5223-4f41-8a57-47d3d78e34de"}, {"type": "malware", "spec_version": "2.1", "id": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c", "created": "2024-03-28T18:19:59.977197Z", "modified": "2024-03-28T18:19:59.977197Z", "name": "KidsControl", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1b2d78c8-85df-480d-9f02-60506685e382", "created": "2024-03-28T18:19:59.977369Z", "modified": "2024-03-28T18:19:59.977369Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.977369Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4bf48de7-7ca4-4234-b864-5961b426ce6d", "created": "2024-03-28T18:19:59.978075Z", "modified": "2024-03-28T18:19:59.978075Z", "relationship_type": "indicates", "source_ref": "indicator--1b2d78c8-85df-480d-9f02-60506685e382", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e857ba61-2a88-4f54-95c8-a4bb0b298ec2", "created": "2024-03-28T18:19:59.978256Z", "modified": "2024-03-28T18:19:59.978256Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='beta.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.978256Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--06ac6ccc-cce9-4b68-8284-38fc3206fbd2", "created": "2024-03-28T18:19:59.978927Z", "modified": "2024-03-28T18:19:59.978927Z", "relationship_type": "indicates", "source_ref": "indicator--e857ba61-2a88-4f54-95c8-a4bb0b298ec2", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ac63faec-c33e-400f-be95-b1df96592cc4", "created": "2024-03-28T18:19:59.979102Z", "modified": "2024-03-28T18:19:59.979102Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='ios.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.979102Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f323f01a-5eac-4203-9f6d-c1eff3ddd82f", "created": "2024-03-28T18:19:59.979771Z", "modified": "2024-03-28T18:19:59.979771Z", "relationship_type": "indicates", "source_ref": "indicator--ac63faec-c33e-400f-be95-b1df96592cc4", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c2a7451f-59e2-4456-8b55-051e51612ca4", "created": "2024-03-28T18:19:59.979945Z", "modified": "2024-03-28T18:19:59.979945Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.979945Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4482f8d-eccd-4c4f-a854-6c658066438d", "created": "2024-03-28T18:19:59.980603Z", "modified": "2024-03-28T18:19:59.980603Z", "relationship_type": "indicates", "source_ref": "indicator--c2a7451f-59e2-4456-8b55-051e51612ca4", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c33332a8-7fce-4812-b4c1-ef34b6d8603a", "created": "2024-03-28T18:19:59.980776Z", "modified": "2024-03-28T18:19:59.980776Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='go2.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.980776Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f82cdea6-f7ed-4884-a3c9-a86d3082b145", "created": "2024-03-28T18:19:59.981442Z", "modified": "2024-03-28T18:19:59.981442Z", "relationship_type": "indicates", "source_ref": "indicator--c33332a8-7fce-4812-b4c1-ef34b6d8603a", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d55a63b3-4d14-487e-9731-126c4bb5d1e1", "created": "2024-03-28T18:19:59.981616Z", "modified": "2024-03-28T18:19:59.981616Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpsme1.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.981616Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7fe0d60d-ed19-4d6c-acfb-111485909324", "created": "2024-03-28T18:19:59.982428Z", "modified": "2024-03-28T18:19:59.982428Z", "relationship_type": "indicates", "source_ref": "indicator--d55a63b3-4d14-487e-9731-126c4bb5d1e1", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a00c1ebb-6058-4da9-8ad9-31fa42bf4a81", "created": "2024-03-28T18:19:59.982606Z", "modified": "2024-03-28T18:19:59.982606Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.982606Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dee03e35-307e-48d0-9241-6518603b10e0", "created": "2024-03-28T18:19:59.98327Z", "modified": "2024-03-28T18:19:59.98327Z", "relationship_type": "indicates", "source_ref": "indicator--a00c1ebb-6058-4da9-8ad9-31fa42bf4a81", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2133b0c8-87d1-4b7c-b3f5-b2ca26509238", "created": "2024-03-28T18:19:59.983449Z", "modified": "2024-03-28T18:19:59.983449Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s4.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.983449Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4464e9ff-2495-46f6-90ec-90b2bfac5bc9", "created": "2024-03-28T18:19:59.98411Z", "modified": "2024-03-28T18:19:59.98411Z", "relationship_type": "indicates", "source_ref": "indicator--2133b0c8-87d1-4b7c-b3f5-b2ca26509238", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f8342f4d-efa5-4249-bfde-844df5b030bb", "created": "2024-03-28T18:19:59.984286Z", "modified": "2024-03-28T18:19:59.984286Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s5.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.984286Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bded9635-8235-437c-83a4-2a5cbefec96b", "created": "2024-03-28T18:19:59.984943Z", "modified": "2024-03-28T18:19:59.984943Z", "relationship_type": "indicates", "source_ref": "indicator--f8342f4d-efa5-4249-bfde-844df5b030bb", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e161a938-9590-4336-b006-3a091041ba44", "created": "2024-03-28T18:19:59.985117Z", "modified": "2024-03-28T18:19:59.985117Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s6.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.985117Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--40241821-721c-4441-a310-974a4ba25f39", "created": "2024-03-28T18:19:59.985801Z", "modified": "2024-03-28T18:19:59.985801Z", "relationship_type": "indicates", "source_ref": "indicator--e161a938-9590-4336-b006-3a091041ba44", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5561ecd6-f9e2-455e-8487-92ba0b1a05b5", "created": "2024-03-28T18:19:59.98598Z", "modified": "2024-03-28T18:19:59.98598Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s7.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.98598Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f4bb475b-b98c-414e-a8ac-add068b0b905", "created": "2024-03-28T18:19:59.986649Z", "modified": "2024-03-28T18:19:59.986649Z", "relationship_type": "indicates", "source_ref": "indicator--5561ecd6-f9e2-455e-8487-92ba0b1a05b5", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--912b4366-ca4e-4d39-8cbe-bb351578c0b4", "created": "2024-03-28T18:19:59.986831Z", "modified": "2024-03-28T18:19:59.986831Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s8.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.986831Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c290302-c4ef-42dc-a568-55d1df3bc0b1", "created": "2024-03-28T18:19:59.9875Z", "modified": "2024-03-28T18:19:59.9875Z", "relationship_type": "indicates", "source_ref": "indicator--912b4366-ca4e-4d39-8cbe-bb351578c0b4", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5f655f47-fd1d-44be-b8e6-12495e38605d", "created": "2024-03-28T18:19:59.987673Z", "modified": "2024-03-28T18:19:59.987673Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s9.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.987673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7c0f9ba-de93-434d-96cb-60a1ec97f51e", "created": "2024-03-28T18:19:59.988328Z", "modified": "2024-03-28T18:19:59.988328Z", "relationship_type": "indicates", "source_ref": "indicator--5f655f47-fd1d-44be-b8e6-12495e38605d", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb9b8771-caa0-42de-809d-eb2c4bce43ab", "created": "2024-03-28T18:19:59.988501Z", "modified": "2024-03-28T18:19:59.988501Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='s10.kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.988501Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21eb72fc-7da5-420c-8c37-e0c31dd82673", "created": "2024-03-28T18:19:59.989169Z", "modified": "2024-03-28T18:19:59.989169Z", "relationship_type": "indicates", "source_ref": "indicator--bb9b8771-caa0-42de-809d-eb2c4bce43ab", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--321f5940-830b-4dfd-9ea0-db470a4e70fa", "created": "2024-03-28T18:19:59.989345Z", "modified": "2024-03-28T18:19:59.989345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.989345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3628e829-e87c-45ed-839f-92cb4b0e5128", "created": "2024-03-28T18:19:59.990134Z", "modified": "2024-03-28T18:19:59.990134Z", "relationship_type": "indicates", "source_ref": "indicator--321f5940-830b-4dfd-9ea0-db470a4e70fa", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--da5ad64f-dc84-4ac6-aba8-0709aa2d64a8", "created": "2024-03-28T18:19:59.990314Z", "modified": "2024-03-28T18:19:59.990314Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kid-control.ru']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.990314Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1389d903-a5ac-4d56-86f5-b424ac1ff7dc", "created": "2024-03-28T18:19:59.990971Z", "modified": "2024-03-28T18:19:59.990971Z", "relationship_type": "indicates", "source_ref": "indicator--da5ad64f-dc84-4ac6-aba8-0709aa2d64a8", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94a19d3a-c62e-402e-a33d-3329df9f9886", "created": "2024-03-28T18:19:59.99115Z", "modified": "2024-03-28T18:19:59.99115Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='app.gpsme']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.99115Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--725b863d-3bc0-4bb5-a959-21da421cd05c", "created": "2024-03-28T18:19:59.991781Z", "modified": "2024-03-28T18:19:59.991781Z", "relationship_type": "indicates", "source_ref": "indicator--94a19d3a-c62e-402e-a33d-3329df9f9886", "target_ref": "malware--d07ec0df-f571-49df-ac12-0f3fe4830e3c"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119", "created": "2024-03-28T18:19:59.991956Z", "modified": "2024-03-28T18:19:59.991956Z", "name": "FindMyKids", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7ee17e66-2762-41e2-bb86-fc14e1306b75", "created": "2024-03-28T18:19:59.992125Z", "modified": "2024-03-28T18:19:59.992125Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='r.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.992125Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--75449931-6636-4fba-8398-d8dd6c279f9c", "created": "2024-03-28T18:19:59.992788Z", "modified": "2024-03-28T18:19:59.992788Z", "relationship_type": "indicates", "source_ref": "indicator--7ee17e66-2762-41e2-bb86-fc14e1306b75", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--96b673e6-c777-4d68-92a7-d4938f7769b7", "created": "2024-03-28T18:19:59.99297Z", "modified": "2024-03-28T18:19:59.99297Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='wss.findmychilds.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.99297Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--676515cc-3fcb-401b-8eb7-741d6f264f37", "created": "2024-03-28T18:19:59.993656Z", "modified": "2024-03-28T18:19:59.993656Z", "relationship_type": "indicates", "source_ref": "indicator--96b673e6-c777-4d68-92a7-d4938f7769b7", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f108af5f-ec5f-4cf9-a49a-86035114c36f", "created": "2024-03-28T18:19:59.993841Z", "modified": "2024-03-28T18:19:59.993841Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='where-is-my-children.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.993841Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--168fffc4-1c74-42f2-8e44-7ae867babc2a", "created": "2024-03-28T18:19:59.994538Z", "modified": "2024-03-28T18:19:59.994538Z", "relationship_type": "indicates", "source_ref": "indicator--f108af5f-ec5f-4cf9-a49a-86035114c36f", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e27444da-879d-4272-b93c-20846d287ae2", "created": "2024-03-28T18:19:59.994711Z", "modified": "2024-03-28T18:19:59.994711Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.994711Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--83f89ebd-25e0-45b0-83ab-7daab6dd01e5", "created": "2024-03-28T18:19:59.995371Z", "modified": "2024-03-28T18:19:59.995371Z", "relationship_type": "indicates", "source_ref": "indicator--e27444da-879d-4272-b93c-20846d287ae2", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ecf2f1f1-9ea7-47a1-bf04-32955955ee58", "created": "2024-03-28T18:19:59.995544Z", "modified": "2024-03-28T18:19:59.995544Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='discount.findmykids.org']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.995544Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1344c27f-23c0-4d4d-9f07-f47288664fc8", "created": "2024-03-28T18:19:59.996203Z", "modified": "2024-03-28T18:19:59.996203Z", "relationship_type": "indicates", "source_ref": "indicator--ecf2f1f1-9ea7-47a1-bf04-32955955ee58", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--30c099db-bafb-4db9-8ee0-6a3902eed5c8", "created": "2024-03-28T18:19:59.996382Z", "modified": "2024-03-28T18:19:59.996382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.findmykids.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.996382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b7112a66-0bff-45e7-80b4-de6cc341117e", "created": "2024-03-28T18:19:59.997044Z", "modified": "2024-03-28T18:19:59.997044Z", "relationship_type": "indicates", "source_ref": "indicator--30c099db-bafb-4db9-8ee0-6a3902eed5c8", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--86451b78-326f-4daf-8d50-0ba6af0dc21a", "created": "2024-03-28T18:19:59.997218Z", "modified": "2024-03-28T18:19:59.997218Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.wheremychildren.ios']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.997218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--835920ba-8890-4afd-9b92-e018646d99b6", "created": "2024-03-28T18:19:59.997997Z", "modified": "2024-03-28T18:19:59.997997Z", "relationship_type": "indicates", "source_ref": "indicator--86451b78-326f-4daf-8d50-0ba6af0dc21a", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0a09034b-51b2-470b-b5e6-d04aba6d0a64", "created": "2024-03-28T18:19:59.998176Z", "modified": "2024-03-28T18:19:59.998176Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='2A57777E3B9491A37392AFCE2E69D030DBF95037']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.998176Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--20cee2de-6866-4ee9-9703-eea1150575bc", "created": "2024-03-28T18:19:59.998932Z", "modified": "2024-03-28T18:19:59.998932Z", "relationship_type": "indicates", "source_ref": "indicator--0a09034b-51b2-470b-b5e6-d04aba6d0a64", "target_ref": "malware--b671f9f3-a6b4-4fa2-bdc7-143ec09a9119"}, {"type": "malware", "spec_version": "2.1", "id": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584", "created": "2024-03-28T18:19:59.999105Z", "modified": "2024-03-28T18:19:59.999105Z", "name": "Accountable2you", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--087bf13c-bd9b-4483-98b7-c50491350ba6", "created": "2024-03-28T18:19:59.99928Z", "modified": "2024-03-28T18:19:59.99928Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:19:59.99928Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9658139d-7e60-4126-b200-505b3a2ec062", "created": "2024-03-28T18:19:59.999942Z", "modified": "2024-03-28T18:19:59.999942Z", "relationship_type": "indicates", "source_ref": "indicator--087bf13c-bd9b-4483-98b7-c50491350ba6", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a1e74764-eb6f-4844-8e83-a475094e47b2", "created": "2024-03-28T18:20:00.000119Z", "modified": "2024-03-28T18:20:00.000119Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='webservice.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.000119Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--224736c5-01c0-4552-bc2b-92d15534ad69", "created": "2024-03-28T18:20:00.000799Z", "modified": "2024-03-28T18:20:00.000799Z", "relationship_type": "indicates", "source_ref": "indicator--a1e74764-eb6f-4844-8e83-a475094e47b2", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--83442de0-8b10-479b-af43-31f77aacf039", "created": "2024-03-28T18:20:00.000973Z", "modified": "2024-03-28T18:20:00.000973Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you-android.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.000973Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--51fa292b-141b-434c-9168-986567a17819", "created": "2024-03-28T18:20:00.001687Z", "modified": "2024-03-28T18:20:00.001687Z", "relationship_type": "indicates", "source_ref": "indicator--83442de0-8b10-479b-af43-31f77aacf039", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--9e6b82f6-91a1-4cdf-a27a-9484e24ddb7e", "created": "2024-03-28T18:20:00.001867Z", "modified": "2024-03-28T18:20:00.001867Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.001867Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ced3be6f-8ec2-40d8-89e1-df60d7587ea6", "created": "2024-03-28T18:20:00.002543Z", "modified": "2024-03-28T18:20:00.002543Z", "relationship_type": "indicates", "source_ref": "indicator--9e6b82f6-91a1-4cdf-a27a-9484e24ddb7e", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01dcf2db-0d90-4f84-b048-c1be2a08bfc5", "created": "2024-03-28T18:20:00.002725Z", "modified": "2024-03-28T18:20:00.002725Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='accountable2you.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.002725Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b5f84746-f13a-4074-addf-143a4ac9a891", "created": "2024-03-28T18:20:00.003394Z", "modified": "2024-03-28T18:20:00.003394Z", "relationship_type": "indicates", "source_ref": "indicator--01dcf2db-0d90-4f84-b048-c1be2a08bfc5", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e7084bce-8cd0-432a-a61d-2f050891a432", "created": "2024-03-28T18:20:00.003568Z", "modified": "2024-03-28T18:20:00.003568Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.accountable2you.ap1']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.003568Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ecac573d-4bc1-41e2-8a28-99013a42bda0", "created": "2024-03-28T18:20:00.004225Z", "modified": "2024-03-28T18:20:00.004225Z", "relationship_type": "indicates", "source_ref": "indicator--e7084bce-8cd0-432a-a61d-2f050891a432", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--06f0fa97-7349-4ddc-a74a-13ec887af088", "created": "2024-03-28T18:20:00.0044Z", "modified": "2024-03-28T18:20:00.0044Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='78CFFA689DD23FDD7E84DDFBF28F86D4843C6129']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.0044Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f6d3f77-0931-4521-bba9-f5e1527c116d", "created": "2024-03-28T18:20:00.005164Z", "modified": "2024-03-28T18:20:00.005164Z", "relationship_type": "indicates", "source_ref": "indicator--06f0fa97-7349-4ddc-a74a-13ec887af088", "target_ref": "malware--ee86e7eb-454b-44ed-b61e-069fa31ca584"}, {"type": "malware", "spec_version": "2.1", "id": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088", "created": "2024-03-28T18:20:00.005341Z", "modified": "2024-03-28T18:20:00.005341Z", "name": "ZoeMob", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7f02a7cd-4be8-4db7-8fde-62c5dbafb2d1", "created": "2024-03-28T18:20:00.005514Z", "modified": "2024-03-28T18:20:00.005514Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='apis.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.005514Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--dc060e52-be6f-47f9-9f57-3b1d1226665c", "created": "2024-03-28T18:20:00.006317Z", "modified": "2024-03-28T18:20:00.006317Z", "relationship_type": "indicates", "source_ref": "indicator--7f02a7cd-4be8-4db7-8fde-62c5dbafb2d1", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0d1aee2d-0213-46ac-b318-511830105b1b", "created": "2024-03-28T18:20:00.006495Z", "modified": "2024-03-28T18:20:00.006495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.006495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--43151ea2-bd50-4210-97f2-406b7db50d73", "created": "2024-03-28T18:20:00.007162Z", "modified": "2024-03-28T18:20:00.007162Z", "relationship_type": "indicates", "source_ref": "indicator--0d1aee2d-0213-46ac-b318-511830105b1b", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fd8a2bd7-e2af-4064-b5df-87be32e36d9e", "created": "2024-03-28T18:20:00.007338Z", "modified": "2024-03-28T18:20:00.007338Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.007338Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2aa5752d-cfc9-4ca0-b72b-0b1f9b64fd2e", "created": "2024-03-28T18:20:00.007999Z", "modified": "2024-03-28T18:20:00.007999Z", "relationship_type": "indicates", "source_ref": "indicator--fd8a2bd7-e2af-4064-b5df-87be32e36d9e", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33873cb7-bae4-4362-85ca-4faa6636c108", "created": "2024-03-28T18:20:00.008174Z", "modified": "2024-03-28T18:20:00.008174Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.008174Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c312ad00-40ad-4a14-9b77-cc3206315b46", "created": "2024-03-28T18:20:00.008823Z", "modified": "2024-03-28T18:20:00.008823Z", "relationship_type": "indicates", "source_ref": "indicator--33873cb7-bae4-4362-85ca-4faa6636c108", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--797058b4-b9c6-4933-9d50-c853da74a2b1", "created": "2024-03-28T18:20:00.009001Z", "modified": "2024-03-28T18:20:00.009001Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='panel.zoemob.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.009001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--11d553f0-c965-45ed-947d-7b4a4a00b851", "created": "2024-03-28T18:20:00.009697Z", "modified": "2024-03-28T18:20:00.009697Z", "relationship_type": "indicates", "source_ref": "indicator--797058b4-b9c6-4933-9d50-c853da74a2b1", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b9bd4ffe-61a0-4d12-ac76-9572aef7d665", "created": "2024-03-28T18:20:00.009881Z", "modified": "2024-03-28T18:20:00.009881Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.zoemob.gpstracking']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.009881Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f2d1f492-aba2-44bd-8f18-c623f8217cff", "created": "2024-03-28T18:20:00.01054Z", "modified": "2024-03-28T18:20:00.01054Z", "relationship_type": "indicates", "source_ref": "indicator--b9bd4ffe-61a0-4d12-ac76-9572aef7d665", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38f2c6e5-1337-4c09-801b-06984a20dcfa", "created": "2024-03-28T18:20:00.010716Z", "modified": "2024-03-28T18:20:00.010716Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='F9761F7C7AA6317B667671CB8F66479970630EAD']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.010716Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--767c93d7-abd8-46fc-bcfe-cdac4664c2fa", "created": "2024-03-28T18:20:00.011483Z", "modified": "2024-03-28T18:20:00.011483Z", "relationship_type": "indicates", "source_ref": "indicator--38f2c6e5-1337-4c09-801b-06984a20dcfa", "target_ref": "malware--96e5c92e-2f31-4a6d-b4b5-1a5001ebc088"}, {"type": "malware", "spec_version": "2.1", "id": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13", "created": "2024-03-28T18:20:00.011658Z", "modified": "2024-03-28T18:20:00.011658Z", "name": "Life360", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--403fcf11-e388-4765-82ac-036963f6dbe0", "created": "2024-03-28T18:20:00.011835Z", "modified": "2024-03-28T18:20:00.011835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.011835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a6300da9-33c9-4662-ae5b-e09d0deee5bb", "created": "2024-03-28T18:20:00.0125Z", "modified": "2024-03-28T18:20:00.0125Z", "relationship_type": "indicates", "source_ref": "indicator--403fcf11-e388-4765-82ac-036963f6dbe0", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2622120f-391c-460a-93d2-a8a14db70ec1", "created": "2024-03-28T18:20:00.012674Z", "modified": "2024-03-28T18:20:00.012674Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.012674Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9d385c37-5372-453d-bc0a-3248938cb682", "created": "2024-03-28T18:20:00.013356Z", "modified": "2024-03-28T18:20:00.013356Z", "relationship_type": "indicates", "source_ref": "indicator--2622120f-391c-460a-93d2-a8a14db70ec1", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3ddfdcd0-ebcf-472f-8dd7-32361643d203", "created": "2024-03-28T18:20:00.013531Z", "modified": "2024-03-28T18:20:00.013531Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.atlassian.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.013531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ab1ccb15-3702-4eef-b59a-e8b5022acc81", "created": "2024-03-28T18:20:00.014355Z", "modified": "2024-03-28T18:20:00.014355Z", "relationship_type": "indicates", "source_ref": "indicator--3ddfdcd0-ebcf-472f-8dd7-32361643d203", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--deaa3c1c-0110-4b7b-9008-4f3d128c424d", "created": "2024-03-28T18:20:00.014535Z", "modified": "2024-03-28T18:20:00.014535Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-location-dev.tile-api.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.014535Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d6d7711-e5c0-4775-a9e3-8f79ab36f7fc", "created": "2024-03-28T18:20:00.015216Z", "modified": "2024-03-28T18:20:00.015216Z", "relationship_type": "indicates", "source_ref": "indicator--deaa3c1c-0110-4b7b-9008-4f3d128c424d", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23f9ae27-7bf3-47ca-99f5-f139090fe1b6", "created": "2024-03-28T18:20:00.015392Z", "modified": "2024-03-28T18:20:00.015392Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi3.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.015392Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--830266ba-e3cd-44ef-a6cb-0adbd0d4502c", "created": "2024-03-28T18:20:00.016059Z", "modified": "2024-03-28T18:20:00.016059Z", "relationship_type": "indicates", "source_ref": "indicator--23f9ae27-7bf3-47ca-99f5-f139090fe1b6", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2df9c4d5-95e9-4efd-b335-d6eefb75fcf9", "created": "2024-03-28T18:20:00.016234Z", "modified": "2024-03-28T18:20:00.016234Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='i.lf360.co']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.016234Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4990f0c9-66a8-47f6-ac6f-f272daf10b21", "created": "2024-03-28T18:20:00.016882Z", "modified": "2024-03-28T18:20:00.016882Z", "relationship_type": "indicates", "source_ref": "indicator--2df9c4d5-95e9-4efd-b335-d6eefb75fcf9", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3ad1a83-ad90-4227-985d-07a8383e8061", "created": "2024-03-28T18:20:00.017058Z", "modified": "2024-03-28T18:20:00.017058Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='gpi4.dev.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.017058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89f232ad-f257-4e13-a9f5-6e06554fe292", "created": "2024-03-28T18:20:00.017812Z", "modified": "2024-03-28T18:20:00.017812Z", "relationship_type": "indicates", "source_ref": "indicator--e3ad1a83-ad90-4227-985d-07a8383e8061", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--007f1669-d89c-40b3-ba55-5186a278bb97", "created": "2024-03-28T18:20:00.018003Z", "modified": "2024-03-28T18:20:00.018003Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360feedback.typeform.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.018003Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--211a6427-e8df-428a-b421-982fa2957998", "created": "2024-03-28T18:20:00.018696Z", "modified": "2024-03-28T18:20:00.018696Z", "relationship_type": "indicates", "source_ref": "indicator--007f1669-d89c-40b3-ba55-5186a278bb97", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--91d07f5a-4d8e-408f-8da7-68ce1cbb5dba", "created": "2024-03-28T18:20:00.018874Z", "modified": "2024-03-28T18:20:00.018874Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api-cloudfront.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.018874Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c970fd09-327c-4d6f-9000-d1fba62da056", "created": "2024-03-28T18:20:00.019557Z", "modified": "2024-03-28T18:20:00.019557Z", "relationship_type": "indicates", "source_ref": "indicator--91d07f5a-4d8e-408f-8da7-68ce1cbb5dba", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae441231-7034-4ac4-91a5-b9493f631337", "created": "2024-03-28T18:20:00.019733Z", "modified": "2024-03-28T18:20:00.019733Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-com-l360safetycenter.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.019733Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--05c859d5-bf5f-488b-875a-ec911df4e397", "created": "2024-03-28T18:20:00.020434Z", "modified": "2024-03-28T18:20:00.020434Z", "relationship_type": "indicates", "source_ref": "indicator--ae441231-7034-4ac4-91a5-b9493f631337", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e3818e21-0a41-4c7d-a796-d38c0106071c", "created": "2024-03-28T18:20:00.020615Z", "modified": "2024-03-28T18:20:00.020615Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.020615Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--125693e6-c08a-4974-8062-48a83da905c5", "created": "2024-03-28T18:20:00.02128Z", "modified": "2024-03-28T18:20:00.02128Z", "relationship_type": "indicates", "source_ref": "indicator--e3818e21-0a41-4c7d-a796-d38c0106071c", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cbf04691-3adc-4f32-b546-5c50d5d72307", "created": "2024-03-28T18:20:00.021453Z", "modified": "2024-03-28T18:20:00.021453Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.021453Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e48bcb5e-205f-496a-b4c8-eb26769fef34", "created": "2024-03-28T18:20:00.022289Z", "modified": "2024-03-28T18:20:00.022289Z", "relationship_type": "indicates", "source_ref": "indicator--cbf04691-3adc-4f32-b546-5c50d5d72307", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--66508ce6-5b37-4230-96fb-3f60322e2e7b", "created": "2024-03-28T18:20:00.022474Z", "modified": "2024-03-28T18:20:00.022474Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360-wordpress.s3.amazonaws.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.022474Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a403277e-25cb-4e42-806e-456eca1bfa87", "created": "2024-03-28T18:20:00.02317Z", "modified": "2024-03-28T18:20:00.02317Z", "relationship_type": "indicates", "source_ref": "indicator--66508ce6-5b37-4230-96fb-3f60322e2e7b", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d2669902-7114-4ba1-b785-3c77acfa2acb", "created": "2024-03-28T18:20:00.023345Z", "modified": "2024-03-28T18:20:00.023345Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='life360.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.023345Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2f286a08-6b22-40a0-b85c-2a44f8273c34", "created": "2024-03-28T18:20:00.024009Z", "modified": "2024-03-28T18:20:00.024009Z", "relationship_type": "indicates", "source_ref": "indicator--d2669902-7114-4ba1-b785-3c77acfa2acb", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--32ed4e04-6564-4396-95b9-4a53b02d1c75", "created": "2024-03-28T18:20:00.024185Z", "modified": "2024-03-28T18:20:00.024185Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.android.safetymapd']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.024185Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7cedb1c-8833-4637-b730-56a79a01c402", "created": "2024-03-28T18:20:00.024847Z", "modified": "2024-03-28T18:20:00.024847Z", "relationship_type": "indicates", "source_ref": "indicator--32ed4e04-6564-4396-95b9-4a53b02d1c75", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3e75c90c-0d95-4da8-9d6f-52039d7f409e", "created": "2024-03-28T18:20:00.025024Z", "modified": "2024-03-28T18:20:00.025024Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.life360.safetymap']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.025024Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--2442c5d8-4799-449a-a1c1-4d8ac6fa30f7", "created": "2024-03-28T18:20:00.025683Z", "modified": "2024-03-28T18:20:00.025683Z", "relationship_type": "indicates", "source_ref": "indicator--3e75c90c-0d95-4da8-9d6f-52039d7f409e", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41d56d18-223b-4dd3-a492-bdee6372910c", "created": "2024-03-28T18:20:00.025869Z", "modified": "2024-03-28T18:20:00.025869Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='19C0868F028757F49FD8F7BDF39FF70C771D622B']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.025869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--09ff19d3-a3d3-4275-afc1-a4015147a5b9", "created": "2024-03-28T18:20:00.026638Z", "modified": "2024-03-28T18:20:00.026638Z", "relationship_type": "indicates", "source_ref": "indicator--41d56d18-223b-4dd3-a492-bdee6372910c", "target_ref": "malware--56f631df-1b82-4f94-bd48-c142e77d0f13"}, {"type": "malware", "spec_version": "2.1", "id": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e", "created": "2024-03-28T18:20:00.026812Z", "modified": "2024-03-28T18:20:00.026812Z", "name": "MicrosoftFamilySafe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2ad3d965-9fd3-470a-93bd-0775be1b200f", "created": "2024-03-28T18:20:00.026985Z", "modified": "2024-03-28T18:20:00.026985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='location.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.026985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1da6d47e-58b9-4fb6-80dc-21c542ad5930", "created": "2024-03-28T18:20:00.027653Z", "modified": "2024-03-28T18:20:00.027653Z", "relationship_type": "indicates", "source_ref": "indicator--2ad3d965-9fd3-470a-93bd-0775be1b200f", "target_ref": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--555ac7bf-5749-4569-85e8-0ea737c92fc7", "created": "2024-03-28T18:20:00.027824Z", "modified": "2024-03-28T18:20:00.027824Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobileaggregator.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.027824Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e4ef6282-ea93-46a3-8180-0b4f932b5d4a", "created": "2024-03-28T18:20:00.028517Z", "modified": "2024-03-28T18:20:00.028517Z", "relationship_type": "indicates", "source_ref": "indicator--555ac7bf-5749-4569-85e8-0ea737c92fc7", "target_ref": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5af28f07-fe93-4ff9-9738-3f3f197c6515", "created": "2024-03-28T18:20:00.02869Z", "modified": "2024-03-28T18:20:00.02869Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safedriving.family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.02869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ebff2e44-a2bf-4d5e-b534-f3cd79e3565c", "created": "2024-03-28T18:20:00.029377Z", "modified": "2024-03-28T18:20:00.029377Z", "relationship_type": "indicates", "source_ref": "indicator--5af28f07-fe93-4ff9-9738-3f3f197c6515", "target_ref": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fbc34aeb-46a5-48d0-aa3f-c3f2ea1aa98c", "created": "2024-03-28T18:20:00.029554Z", "modified": "2024-03-28T18:20:00.029554Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.microsoft.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.029554Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1ff745cd-4301-4242-82b3-237af2e6366c", "created": "2024-03-28T18:20:00.030488Z", "modified": "2024-03-28T18:20:00.030488Z", "relationship_type": "indicates", "source_ref": "indicator--fbc34aeb-46a5-48d0-aa3f-c3f2ea1aa98c", "target_ref": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--85005c65-2565-415b-aa63-9ff94588aed2", "created": "2024-03-28T18:20:00.030675Z", "modified": "2024-03-28T18:20:00.030675Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.microsoft.familysafety']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.030675Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--b393f434-c84b-44a7-b987-49a87af0e9be", "created": "2024-03-28T18:20:00.031336Z", "modified": "2024-03-28T18:20:00.031336Z", "relationship_type": "indicates", "source_ref": "indicator--85005c65-2565-415b-aa63-9ff94588aed2", "target_ref": "malware--961dfdb0-5542-4b84-a0f3-7c97dd6f8d9e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580", "created": "2024-03-28T18:20:00.031514Z", "modified": "2024-03-28T18:20:00.031514Z", "name": "GeoZilla", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--57e8bf9c-02d6-4a21-acbd-035682e53678", "created": "2024-03-28T18:20:00.031684Z", "modified": "2024-03-28T18:20:00.031684Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='api.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.031684Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--79f9ddde-5567-4422-bc7b-1f33f2af1595", "created": "2024-03-28T18:20:00.032344Z", "modified": "2024-03-28T18:20:00.032344Z", "relationship_type": "indicates", "source_ref": "indicator--57e8bf9c-02d6-4a21-acbd-035682e53678", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--bb596ff8-9aa8-4158-b6c6-dcd07cc22e1c", "created": "2024-03-28T18:20:00.03252Z", "modified": "2024-03-28T18:20:00.03252Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='files.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.03252Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8de96af7-5c8e-41f7-a6d7-28f43e1ba0de", "created": "2024-03-28T18:20:00.03319Z", "modified": "2024-03-28T18:20:00.03319Z", "relationship_type": "indicates", "source_ref": "indicator--bb596ff8-9aa8-4158-b6c6-dcd07cc22e1c", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--48af2aaa-83a8-486d-9fd0-3ca6cda855fb", "created": "2024-03-28T18:20:00.033366Z", "modified": "2024-03-28T18:20:00.033366Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.autosmartins.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.033366Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--22ca5453-7658-46bf-bb92-250815c33b6a", "created": "2024-03-28T18:20:00.034071Z", "modified": "2024-03-28T18:20:00.034071Z", "relationship_type": "indicates", "source_ref": "indicator--48af2aaa-83a8-486d-9fd0-3ca6cda855fb", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--33a4727b-3cbe-40ab-9ddc-1cb7d10c870b", "created": "2024-03-28T18:20:00.034247Z", "modified": "2024-03-28T18:20:00.034247Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily-c92d0.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.034247Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--afdd6063-946d-4c8b-8706-d648937330a9", "created": "2024-03-28T18:20:00.034943Z", "modified": "2024-03-28T18:20:00.034943Z", "relationship_type": "indicates", "source_ref": "indicator--33a4727b-3cbe-40ab-9ddc-1cb7d10c870b", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4deca8e5-3824-4328-a0fb-4d4b2e719096", "created": "2024-03-28T18:20:00.035116Z", "modified": "2024-03-28T18:20:00.035116Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillafamily.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.035116Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b93cb9e-8a63-419b-a049-18077479d513", "created": "2024-03-28T18:20:00.035796Z", "modified": "2024-03-28T18:20:00.035796Z", "relationship_type": "indicates", "source_ref": "indicator--4deca8e5-3824-4328-a0fb-4d4b2e719096", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d1aa20f5-09c4-457b-ac2d-593cd2a7e5ea", "created": "2024-03-28T18:20:00.035968Z", "modified": "2024-03-28T18:20:00.035968Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='iot.geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.035968Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--21a09de8-d157-47c7-8c5a-606ef8d7cb05", "created": "2024-03-28T18:20:00.036636Z", "modified": "2024-03-28T18:20:00.036636Z", "relationship_type": "indicates", "source_ref": "indicator--d1aa20f5-09c4-457b-ac2d-593cd2a7e5ea", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--c1ad3a8c-e724-436e-b19d-1c649c91cb87", "created": "2024-03-28T18:20:00.036814Z", "modified": "2024-03-28T18:20:00.036814Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozilla.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.036814Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39fb5786-4e6c-4a30-94d1-adfbe9f9f985", "created": "2024-03-28T18:20:00.037474Z", "modified": "2024-03-28T18:20:00.037474Z", "relationship_type": "indicates", "source_ref": "indicator--c1ad3a8c-e724-436e-b19d-1c649c91cb87", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b86756d9-512d-436c-a9e1-869289c8823b", "created": "2024-03-28T18:20:00.037692Z", "modified": "2024-03-28T18:20:00.037692Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='geozillahelp.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.037692Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--69a05986-73c2-41f8-a4c9-02e68668480c", "created": "2024-03-28T18:20:00.038861Z", "modified": "2024-03-28T18:20:00.038861Z", "relationship_type": "indicates", "source_ref": "indicator--b86756d9-512d-436c-a9e1-869289c8823b", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d6053d92-f39c-44c6-a21e-30c730711743", "created": "2024-03-28T18:20:00.039043Z", "modified": "2024-03-28T18:20:00.039043Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.geozilla.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.039043Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9c3638d5-0bd2-424e-a833-10ca4879b024", "created": "2024-03-28T18:20:00.039687Z", "modified": "2024-03-28T18:20:00.039687Z", "relationship_type": "indicates", "source_ref": "indicator--d6053d92-f39c-44c6-a21e-30c730711743", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--3313a3e8-d933-4932-bb0d-ba6282fd912a", "created": "2024-03-28T18:20:00.039866Z", "modified": "2024-03-28T18:20:00.039866Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='EE74E09E40A324B806AE5ED68A4543E50C3B6FC2']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.039866Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c5385107-e2d9-4f2a-a79e-e1787b9fa961", "created": "2024-03-28T18:20:00.040631Z", "modified": "2024-03-28T18:20:00.040631Z", "relationship_type": "indicates", "source_ref": "indicator--3313a3e8-d933-4932-bb0d-ba6282fd912a", "target_ref": "malware--9f3ab2e6-2196-44c9-b631-6149d16fa580"}, {"type": "malware", "spec_version": "2.1", "id": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a", "created": "2024-03-28T18:20:00.040808Z", "modified": "2024-03-28T18:20:00.040808Z", "name": "KidsLox", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--88f7a626-ff0a-4a17-8229-4eda76f599cf", "created": "2024-03-28T18:20:00.040977Z", "modified": "2024-03-28T18:20:00.040977Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.page.link']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.040977Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--8b6f4a9a-958a-4e09-9892-1bb72b724f08", "created": "2024-03-28T18:20:00.041655Z", "modified": "2024-03-28T18:20:00.041655Z", "relationship_type": "indicates", "source_ref": "indicator--88f7a626-ff0a-4a17-8229-4eda76f599cf", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4bf28566-e7ee-4b90-bf19-8dd7f857b5b9", "created": "2024-03-28T18:20:00.041835Z", "modified": "2024-03-28T18:20:00.041835Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.firebaseio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.041835Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--258e9fbe-b261-4452-a377-1e820c477289", "created": "2024-03-28T18:20:00.042516Z", "modified": "2024-03-28T18:20:00.042516Z", "relationship_type": "indicates", "source_ref": "indicator--4bf28566-e7ee-4b90-bf19-8dd7f857b5b9", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--01a975cd-190c-4ab3-8c26-1098abe64edd", "created": "2024-03-28T18:20:00.042691Z", "modified": "2024-03-28T18:20:00.042691Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='activity.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.042691Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25df922a-679d-42c6-a81d-8c7494ddde45", "created": "2024-03-28T18:20:00.043374Z", "modified": "2024-03-28T18:20:00.043374Z", "relationship_type": "indicates", "source_ref": "indicator--01a975cd-190c-4ab3-8c26-1098abe64edd", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--436543e5-3295-4299-99f8-39fdd070c3a4", "created": "2024-03-28T18:20:00.043549Z", "modified": "2024-03-28T18:20:00.043549Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='admin.kdlparentalcontrol.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.043549Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f528cf48-7285-4af8-9ed5-f574ea50afeb", "created": "2024-03-28T18:20:00.044229Z", "modified": "2024-03-28T18:20:00.044229Z", "relationship_type": "indicates", "source_ref": "indicator--436543e5-3295-4299-99f8-39fdd070c3a4", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--672a0030-ad2f-436a-a49f-9979e27121fd", "created": "2024-03-28T18:20:00.044402Z", "modified": "2024-03-28T18:20:00.044402Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.044402Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6c1a0985-bc34-43de-b26a-8b778b073336", "created": "2024-03-28T18:20:00.045046Z", "modified": "2024-03-28T18:20:00.045046Z", "relationship_type": "indicates", "source_ref": "indicator--672a0030-ad2f-436a-a49f-9979e27121fd", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--d56ec362-b316-4857-bffe-1bdfa8eabef0", "created": "2024-03-28T18:20:00.045218Z", "modified": "2024-03-28T18:20:00.045218Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidsloxsupport.zendesk.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.045218Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c372348c-65c2-438e-b909-9e87b9cb34cd", "created": "2024-03-28T18:20:00.045914Z", "modified": "2024-03-28T18:20:00.045914Z", "relationship_type": "indicates", "source_ref": "indicator--d56ec362-b316-4857-bffe-1bdfa8eabef0", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b6e61df7-1be0-4d2d-a8c1-b4b443da1798", "created": "2024-03-28T18:20:00.046091Z", "modified": "2024-03-28T18:20:00.046091Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.advanced.kidslox.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.046091Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--aa021d64-1908-4979-a149-82fdc9114eb0", "created": "2024-03-28T18:20:00.046881Z", "modified": "2024-03-28T18:20:00.046881Z", "relationship_type": "indicates", "source_ref": "indicator--b6e61df7-1be0-4d2d-a8c1-b4b443da1798", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7a1b050d-85f4-457d-950c-efdaa63a346f", "created": "2024-03-28T18:20:00.047058Z", "modified": "2024-03-28T18:20:00.047058Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kidslox.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.047058Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a7a0bc4c-776d-4b80-bc7e-75c9343d4d08", "created": "2024-03-28T18:20:00.047694Z", "modified": "2024-03-28T18:20:00.047694Z", "relationship_type": "indicates", "source_ref": "indicator--7a1b050d-85f4-457d-950c-efdaa63a346f", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e2aa1e61-3758-4ae9-b804-44be0ae9869f", "created": "2024-03-28T18:20:00.047869Z", "modified": "2024-03-28T18:20:00.047869Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4BBD8F7E244B86B6B82F2A343EE8EDB5E797FEF8']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.047869Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f3ea58a8-11b2-4aee-b7f5-1889b993b739", "created": "2024-03-28T18:20:00.048621Z", "modified": "2024-03-28T18:20:00.048621Z", "relationship_type": "indicates", "source_ref": "indicator--e2aa1e61-3758-4ae9-b804-44be0ae9869f", "target_ref": "malware--f47ba826-a32c-46c4-a118-d06f1fa8c57a"}, {"type": "malware", "spec_version": "2.1", "id": "malware--b2b323ec-a42b-4cf1-a148-417e2df8552b", "created": "2024-03-28T18:20:00.048795Z", "modified": "2024-03-28T18:20:00.048795Z", "name": "FamiShield", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e1200a03-789e-427f-a31a-1cc32ed4ce6c", "created": "2024-03-28T18:20:00.048965Z", "modified": "2024-03-28T18:20:00.048965Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parental-control-d4a98-default-rtdb.asia-southeast1.firebasedatabase.app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.048965Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e5edffc1-8ffd-4b99-b6fb-cf773bbcfd09", "created": "2024-03-28T18:20:00.04972Z", "modified": "2024-03-28T18:20:00.04972Z", "relationship_type": "indicates", "source_ref": "indicator--e1200a03-789e-427f-a31a-1cc32ed4ce6c", "target_ref": "malware--b2b323ec-a42b-4cf1-a148-417e2df8552b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b13f59a7-0d58-4bb5-a43d-d4422b494b51", "created": "2024-03-28T18:20:00.049897Z", "modified": "2024-03-28T18:20:00.049897Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='famishield.usibtheteam.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.049897Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--10a64be9-fd0f-44cb-99ce-830e48512ff0", "created": "2024-03-28T18:20:00.050573Z", "modified": "2024-03-28T18:20:00.050573Z", "relationship_type": "indicates", "source_ref": "indicator--b13f59a7-0d58-4bb5-a43d-d4422b494b51", "target_ref": "malware--b2b323ec-a42b-4cf1-a148-417e2df8552b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5d4d57ae-77ab-4f87-bf16-ae6e6646a0d5", "created": "2024-03-28T18:20:00.050748Z", "modified": "2024-03-28T18:20:00.050748Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.USIB.Child.ChildControl']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.050748Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c578351f-2d60-4643-9f2d-44d9d9612dd8", "created": "2024-03-28T18:20:00.051521Z", "modified": "2024-03-28T18:20:00.051521Z", "relationship_type": "indicates", "source_ref": "indicator--5d4d57ae-77ab-4f87-bf16-ae6e6646a0d5", "target_ref": "malware--b2b323ec-a42b-4cf1-a148-417e2df8552b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2f1b3921-9a84-4967-9bf9-b59476ef9590", "created": "2024-03-28T18:20:00.051699Z", "modified": "2024-03-28T18:20:00.051699Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='4598FFB867E28560BC1198D61EC83A1CCA0F1612']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.051699Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39fefe68-4925-47a1-b6c8-e22ab81125f6", "created": "2024-03-28T18:20:00.05245Z", "modified": "2024-03-28T18:20:00.05245Z", "relationship_type": "indicates", "source_ref": "indicator--2f1b3921-9a84-4967-9bf9-b59476ef9590", "target_ref": "malware--b2b323ec-a42b-4cf1-a148-417e2df8552b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74", "created": "2024-03-28T18:20:00.052624Z", "modified": "2024-03-28T18:20:00.052624Z", "name": "Qustodio", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eefe1d4f-5f0e-44ad-bd59-c0bb25668e88", "created": "2024-03-28T18:20:00.052799Z", "modified": "2024-03-28T18:20:00.052799Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.052799Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d320cd01-30ae-4aab-a6cb-897d4ff2f57f", "created": "2024-03-28T18:20:00.053472Z", "modified": "2024-03-28T18:20:00.053472Z", "relationship_type": "indicates", "source_ref": "indicator--eefe1d4f-5f0e-44ad-bd59-c0bb25668e88", "target_ref": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2620b136-1738-4d0f-9d82-5708015ce2fb", "created": "2024-03-28T18:20:00.053664Z", "modified": "2024-03-28T18:20:00.053664Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.qustodio.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.053664Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1416de9b-b54f-47f7-a97f-6550e59f72ef", "created": "2024-03-28T18:20:00.054322Z", "modified": "2024-03-28T18:20:00.054322Z", "relationship_type": "indicates", "source_ref": "indicator--2620b136-1738-4d0f-9d82-5708015ce2fb", "target_ref": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f845e333-124f-4f9a-868b-7f1665f63b46", "created": "2024-03-28T18:20:00.054497Z", "modified": "2024-03-28T18:20:00.054497Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.qustodioapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.054497Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--bbbff14e-96ae-4fd2-8d72-7f26f40666e0", "created": "2024-03-28T18:20:00.055267Z", "modified": "2024-03-28T18:20:00.055267Z", "relationship_type": "indicates", "source_ref": "indicator--f845e333-124f-4f9a-868b-7f1665f63b46", "target_ref": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f6019130-7c73-4c73-9d38-03ac49114bc9", "created": "2024-03-28T18:20:00.055445Z", "modified": "2024-03-28T18:20:00.055445Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.par.qustodio-family-parental-control-app']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.055445Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--5d3efd2c-d1a7-47d3-85e7-5dec7b879286", "created": "2024-03-28T18:20:00.056141Z", "modified": "2024-03-28T18:20:00.056141Z", "relationship_type": "indicates", "source_ref": "indicator--f6019130-7c73-4c73-9d38-03ac49114bc9", "target_ref": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6bb7be83-05c0-4a27-83be-96ebc9eba4e5", "created": "2024-03-28T18:20:00.056319Z", "modified": "2024-03-28T18:20:00.056319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.qustodio.mdm.app.family.pro']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.056319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25fd99f9-fe1d-4ca7-b69a-1e73bf78b57d", "created": "2024-03-28T18:20:00.056979Z", "modified": "2024-03-28T18:20:00.056979Z", "relationship_type": "indicates", "source_ref": "indicator--6bb7be83-05c0-4a27-83be-96ebc9eba4e5", "target_ref": "malware--24c0fc6a-e5f6-4de1-83e2-1e9ed630ce74"}, {"type": "malware", "spec_version": "2.1", "id": "malware--793cb8d5-b0c6-4022-afc8-88b998cbb908", "created": "2024-03-28T18:20:00.057155Z", "modified": "2024-03-28T18:20:00.057155Z", "name": "ScreenTime", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--490258f5-8930-4596-948a-2482290f06eb", "created": "2024-03-28T18:20:00.057325Z", "modified": "2024-03-28T18:20:00.057325Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='screentimelabs.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.057325Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--039bbc6c-82d5-4235-96a6-b1ca7564b7e4", "created": "2024-03-28T18:20:00.058006Z", "modified": "2024-03-28T18:20:00.058006Z", "relationship_type": "indicates", "source_ref": "indicator--490258f5-8930-4596-948a-2482290f06eb", "target_ref": "malware--793cb8d5-b0c6-4022-afc8-88b998cbb908"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--a743fbd3-7432-4ff3-aa1e-4b3c8aa02cf2", "created": "2024-03-28T18:20:00.058186Z", "modified": "2024-03-28T18:20:00.058186Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime.rc']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.058186Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--adba8108-d1a7-483f-9012-91796b53e7ba", "created": "2024-03-28T18:20:00.058824Z", "modified": "2024-03-28T18:20:00.058824Z", "relationship_type": "indicates", "source_ref": "indicator--a743fbd3-7432-4ff3-aa1e-4b3c8aa02cf2", "target_ref": "malware--793cb8d5-b0c6-4022-afc8-88b998cbb908"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0330a959-7dd2-4ba9-8816-e58826dd4be1", "created": "2024-03-28T18:20:00.059Z", "modified": "2024-03-28T18:20:00.059Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.screentime']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.059Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7c2bdc13-67b4-4ecc-919d-a36d80d07aca", "created": "2024-03-28T18:20:00.059638Z", "modified": "2024-03-28T18:20:00.059638Z", "relationship_type": "indicates", "source_ref": "indicator--0330a959-7dd2-4ba9-8816-e58826dd4be1", "target_ref": "malware--793cb8d5-b0c6-4022-afc8-88b998cbb908"}, {"type": "malware", "spec_version": "2.1", "id": "malware--3b4b7e90-2698-4135-950d-b77726b33e45", "created": "2024-03-28T18:20:00.059817Z", "modified": "2024-03-28T18:20:00.059817Z", "name": "MMGuardian", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--6a5e4f09-5bd0-429c-91e9-f377d334fca1", "created": "2024-03-28T18:20:00.059987Z", "modified": "2024-03-28T18:20:00.059987Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.059987Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--89993598-f9ed-4bb9-a881-f686aecc9e49", "created": "2024-03-28T18:20:00.060644Z", "modified": "2024-03-28T18:20:00.060644Z", "relationship_type": "indicates", "source_ref": "indicator--6a5e4f09-5bd0-429c-91e9-f377d334fca1", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17b501b3-f448-441b-afab-1d94e1b98fb1", "created": "2024-03-28T18:20:00.060818Z", "modified": "2024-03-28T18:20:00.060818Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.060818Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--1c4052ab-5f12-4fa5-aa2f-4983694aa981", "created": "2024-03-28T18:20:00.061476Z", "modified": "2024-03-28T18:20:00.061476Z", "relationship_type": "indicates", "source_ref": "indicator--17b501b3-f448-441b-afab-1d94e1b98fb1", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d5d0882-6f1a-47a2-bce2-a12af1951353", "created": "2024-03-28T18:20:00.061673Z", "modified": "2024-03-28T18:20:00.061673Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='family.mmguardian.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.061673Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7b6ac4d1-8653-4fda-9cff-4f1907a281da", "created": "2024-03-28T18:20:00.062352Z", "modified": "2024-03-28T18:20:00.062352Z", "relationship_type": "indicates", "source_ref": "indicator--7d5d0882-6f1a-47a2-bce2-a12af1951353", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7499a49c-65b6-4d8a-afa1-9862d74f7cfb", "created": "2024-03-28T18:20:00.062531Z", "modified": "2024-03-28T18:20:00.062531Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.parentapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.062531Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6ebb86a2-f047-4030-825e-cc1096982eda", "created": "2024-03-28T18:20:00.063307Z", "modified": "2024-03-28T18:20:00.063307Z", "relationship_type": "indicates", "source_ref": "indicator--7499a49c-65b6-4d8a-afa1-9862d74f7cfb", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--23de264f-c036-4bd2-8ef7-31e706d98e1f", "created": "2024-03-28T18:20:00.063486Z", "modified": "2024-03-28T18:20:00.063486Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.tabletsecurity']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.063486Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--4b9ab566-f4c5-49a8-b826-a4a8416de5d0", "created": "2024-03-28T18:20:00.064155Z", "modified": "2024-03-28T18:20:00.064155Z", "relationship_type": "indicates", "source_ref": "indicator--23de264f-c036-4bd2-8ef7-31e706d98e1f", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7df84807-fec8-4a94-8e01-4491d79d056d", "created": "2024-03-28T18:20:00.064331Z", "modified": "2024-03-28T18:20:00.064331Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mmguardian.childapp']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.064331Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--73bc4dc5-c5d2-49d0-af0d-ca2fd5780c71", "created": "2024-03-28T18:20:00.064983Z", "modified": "2024-03-28T18:20:00.064983Z", "relationship_type": "indicates", "source_ref": "indicator--7df84807-fec8-4a94-8e01-4491d79d056d", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c7c2ad8-d40e-4b28-85a1-bceac29d8df9", "created": "2024-03-28T18:20:00.065161Z", "modified": "2024-03-28T18:20:00.065161Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='842933609E604063B55C04BBB47763AC7C0FC327']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.065161Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9b5634ee-0b60-4c52-84e5-223f5a18e7bc", "created": "2024-03-28T18:20:00.065967Z", "modified": "2024-03-28T18:20:00.065967Z", "relationship_type": "indicates", "source_ref": "indicator--0c7c2ad8-d40e-4b28-85a1-bceac29d8df9", "target_ref": "malware--3b4b7e90-2698-4135-950d-b77726b33e45"}, {"type": "malware", "spec_version": "2.1", "id": "malware--389a3b34-270d-4766-ba92-c42d4f705cf9", "created": "2024-03-28T18:20:00.066145Z", "modified": "2024-03-28T18:20:00.066145Z", "name": "FlareFamilyLocator", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7d4cbd8d-fc69-47f7-880f-c7d5b27823f5", "created": "2024-03-28T18:20:00.066319Z", "modified": "2024-03-28T18:20:00.066319Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.probit.flare']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.066319Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--6a55cfba-ac14-4c30-9e71-738ca8106c22", "created": "2024-03-28T18:20:00.06696Z", "modified": "2024-03-28T18:20:00.06696Z", "relationship_type": "indicates", "source_ref": "indicator--7d4cbd8d-fc69-47f7-880f-c7d5b27823f5", "target_ref": "malware--389a3b34-270d-4766-ba92-c42d4f705cf9"}, {"type": "malware", "spec_version": "2.1", "id": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b", "created": "2024-03-28T18:20:00.067135Z", "modified": "2024-03-28T18:20:00.067135Z", "name": "FamilyOrbit", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--14d50882-3b2e-47c8-b2f7-b1dd2b9050a6", "created": "2024-03-28T18:20:00.067305Z", "modified": "2024-03-28T18:20:00.067305Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.067305Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--31db2efe-d0aa-420e-a321-7a89c2553053", "created": "2024-03-28T18:20:00.067963Z", "modified": "2024-03-28T18:20:00.067963Z", "relationship_type": "indicates", "source_ref": "indicator--14d50882-3b2e-47c8-b2f7-b1dd2b9050a6", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--fcb5e0ca-2d64-41b3-9c8f-806688d2366f", "created": "2024-03-28T18:20:00.068135Z", "modified": "2024-03-28T18:20:00.068135Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.net']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.068135Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c0fb8a0a-5143-457e-9909-f8f28bbe2ad2", "created": "2024-03-28T18:20:00.068806Z", "modified": "2024-03-28T18:20:00.068806Z", "relationship_type": "indicates", "source_ref": "indicator--fcb5e0ca-2d64-41b3-9c8f-806688d2366f", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--0c256276-0c1b-4912-882d-2d044a8f27b8", "created": "2024-03-28T18:20:00.068985Z", "modified": "2024-03-28T18:20:00.068985Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.068985Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--ec0fcd5d-213b-44e6-88db-1b68dc075162", "created": "2024-03-28T18:20:00.069666Z", "modified": "2024-03-28T18:20:00.069666Z", "relationship_type": "indicates", "source_ref": "indicator--0c256276-0c1b-4912-882d-2d044a8f27b8", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7efa9c84-150d-4cc0-b090-699b629f6ffa", "created": "2024-03-28T18:20:00.069848Z", "modified": "2024-03-28T18:20:00.069848Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.familyorbit.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.069848Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--04db1d59-eda2-4195-8c5e-eb07379a0e60", "created": "2024-03-28T18:20:00.070521Z", "modified": "2024-03-28T18:20:00.070521Z", "relationship_type": "indicates", "source_ref": "indicator--7efa9c84-150d-4cc0-b090-699b629f6ffa", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--17b654c8-24bd-4053-b6ea-00dcfe685023", "created": "2024-03-28T18:20:00.070702Z", "modified": "2024-03-28T18:20:00.070702Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.familyorbit.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.070702Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--9206bf42-d215-4975-8dd4-a731b6314549", "created": "2024-03-28T18:20:00.071476Z", "modified": "2024-03-28T18:20:00.071476Z", "relationship_type": "indicates", "source_ref": "indicator--17b654c8-24bd-4053-b6ea-00dcfe685023", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--41b62b47-847e-4fa5-9ad5-6458d2056edd", "created": "2024-03-28T18:20:00.071651Z", "modified": "2024-03-28T18:20:00.071651Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='DB8DF9C3D6524B298F3EAD22E6A77D7FB2F1003A']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.071651Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e2863586-242d-4048-b081-421686db783b", "created": "2024-03-28T18:20:00.072408Z", "modified": "2024-03-28T18:20:00.072408Z", "relationship_type": "indicates", "source_ref": "indicator--41b62b47-847e-4fa5-9ad5-6458d2056edd", "target_ref": "malware--7859eefe-971d-4fd0-8a88-a051d335f08b"}, {"type": "malware", "spec_version": "2.1", "id": "malware--532116b7-e83d-4627-98a1-ac38562b84c8", "created": "2024-03-28T18:20:00.072579Z", "modified": "2024-03-28T18:20:00.072579Z", "name": "Trulpe", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--eab2a7df-439f-48c6-b225-121481a61b46", "created": "2024-03-28T18:20:00.072747Z", "modified": "2024-03-28T18:20:00.072747Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.072747Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c1734597-8430-4909-b6b8-fff16b6c9976", "created": "2024-03-28T18:20:00.073411Z", "modified": "2024-03-28T18:20:00.073411Z", "relationship_type": "indicates", "source_ref": "indicator--eab2a7df-439f-48c6-b225-121481a61b46", "target_ref": "malware--532116b7-e83d-4627-98a1-ac38562b84c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--99fd2f67-cda7-4644-a3a1-60ba9c342727", "created": "2024-03-28T18:20:00.073587Z", "modified": "2024-03-28T18:20:00.073587Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='app.truple.io']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.073587Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--7737b50f-64c3-4172-8cbf-1f963e23673d", "created": "2024-03-28T18:20:00.074264Z", "modified": "2024-03-28T18:20:00.074264Z", "relationship_type": "indicates", "source_ref": "indicator--99fd2f67-cda7-4644-a3a1-60ba9c342727", "target_ref": "malware--532116b7-e83d-4627-98a1-ac38562b84c8"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--838cfff6-54f7-48ac-b46e-17ae8ef67be9", "created": "2024-03-28T18:20:00.074443Z", "modified": "2024-03-28T18:20:00.074443Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.camhart.netcountable']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.074443Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--15d9ae5b-e7c6-490d-9605-11d980a37406", "created": "2024-03-28T18:20:00.075093Z", "modified": "2024-03-28T18:20:00.075093Z", "relationship_type": "indicates", "source_ref": "indicator--838cfff6-54f7-48ac-b46e-17ae8ef67be9", "target_ref": "malware--532116b7-e83d-4627-98a1-ac38562b84c8"}, {"type": "malware", "spec_version": "2.1", "id": "malware--2e2eb1f6-2adb-4f6e-a7b2-c59107a865a5", "created": "2024-03-28T18:20:00.075266Z", "modified": "2024-03-28T18:20:00.075266Z", "name": "Boomrang", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ae92a3a9-dfef-4224-99ad-131d2d280749", "created": "2024-03-28T18:20:00.075438Z", "modified": "2024-03-28T18:20:00.075438Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='useboomerang.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.075438Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--39058a56-80ca-45ae-9471-2d1fecec42c0", "created": "2024-03-28T18:20:00.076095Z", "modified": "2024-03-28T18:20:00.076095Z", "relationship_type": "indicates", "source_ref": "indicator--ae92a3a9-dfef-4224-99ad-131d2d280749", "target_ref": "malware--2e2eb1f6-2adb-4f6e-a7b2-c59107a865a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e906d5b8-0bb9-4047-9187-34a61afd355d", "created": "2024-03-28T18:20:00.076265Z", "modified": "2024-03-28T18:20:00.076265Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.nationaledtech.Boomerang']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.076265Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--33112223-44eb-462b-966a-f2aac9d791a3", "created": "2024-03-28T18:20:00.076915Z", "modified": "2024-03-28T18:20:00.076915Z", "relationship_type": "indicates", "source_ref": "indicator--e906d5b8-0bb9-4047-9187-34a61afd355d", "target_ref": "malware--2e2eb1f6-2adb-4f6e-a7b2-c59107a865a5"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--ad9a06a8-aff5-44e5-a3b7-b5d798677d6e", "created": "2024-03-28T18:20:00.077087Z", "modified": "2024-03-28T18:20:00.077087Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='E6157A76E1DCF43159529212009A0AA335499B7D']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.077087Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--36d3b6f5-95fa-4ebe-9ef3-4ea4f043f3aa", "created": "2024-03-28T18:20:00.077865Z", "modified": "2024-03-28T18:20:00.077865Z", "relationship_type": "indicates", "source_ref": "indicator--ad9a06a8-aff5-44e5-a3b7-b5d798677d6e", "target_ref": "malware--2e2eb1f6-2adb-4f6e-a7b2-c59107a865a5"}, {"type": "malware", "spec_version": "2.1", "id": "malware--dddbe7a6-3a0f-49b7-b078-e16e326a5fd0", "created": "2024-03-28T18:20:00.07804Z", "modified": "2024-03-28T18:20:00.07804Z", "name": "MobileFence", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--cfd8dcd5-8a7b-4863-bf66-e2c36738c428", "created": "2024-03-28T18:20:00.078215Z", "modified": "2024-03-28T18:20:00.078215Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.078215Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--700af614-64ff-42be-856d-55e045f41014", "created": "2024-03-28T18:20:00.078875Z", "modified": "2024-03-28T18:20:00.078875Z", "relationship_type": "indicates", "source_ref": "indicator--cfd8dcd5-8a7b-4863-bf66-e2c36738c428", "target_ref": "malware--dddbe7a6-3a0f-49b7-b078-e16e326a5fd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--aa101398-d867-4a6a-ba04-41417a16b13c", "created": "2024-03-28T18:20:00.079051Z", "modified": "2024-03-28T18:20:00.079051Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='mobilefence.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.079051Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--e732582f-2e39-44ff-a3e4-cabf24cf7a30", "created": "2024-03-28T18:20:00.079822Z", "modified": "2024-03-28T18:20:00.079822Z", "relationship_type": "indicates", "source_ref": "indicator--aa101398-d867-4a6a-ba04-41417a16b13c", "target_ref": "malware--dddbe7a6-3a0f-49b7-b078-e16e326a5fd0"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--2d65bea8-a67a-48c0-a5f9-55cee21b2563", "created": "2024-03-28T18:20:00.080001Z", "modified": "2024-03-28T18:20:00.080001Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.mobilefence.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.080001Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0d035dd8-e707-49bd-94dd-1e9547ce5e7c", "created": "2024-03-28T18:20:00.080653Z", "modified": "2024-03-28T18:20:00.080653Z", "relationship_type": "indicates", "source_ref": "indicator--2d65bea8-a67a-48c0-a5f9-55cee21b2563", "target_ref": "malware--dddbe7a6-3a0f-49b7-b078-e16e326a5fd0"}, {"type": "malware", "spec_version": "2.1", "id": "malware--119a1b0d-da8d-4ac5-aef0-49e7ad0e1269", "created": "2024-03-28T18:20:00.080836Z", "modified": "2024-03-28T18:20:00.080836Z", "name": "Kidgy", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--94940adf-6c08-4e50-bed2-4ac22f504c3a", "created": "2024-03-28T18:20:00.08101Z", "modified": "2024-03-28T18:20:00.08101Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kidgy.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.08101Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--25ae0aba-e2e6-42ab-85c6-c102f6d93733", "created": "2024-03-28T18:20:00.081673Z", "modified": "2024-03-28T18:20:00.081673Z", "relationship_type": "indicates", "source_ref": "indicator--94940adf-6c08-4e50-bed2-4ac22f504c3a", "target_ref": "malware--119a1b0d-da8d-4ac5-aef0-49e7ad0e1269"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--dabb676c-585b-4507-95fa-2b0f2973f294", "created": "2024-03-28T18:20:00.081851Z", "modified": "2024-03-28T18:20:00.081851Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.parental.control.kidgy']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.081851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--0df44e88-40f5-4cb8-9295-72c642c7cbc8", "created": "2024-03-28T18:20:00.082502Z", "modified": "2024-03-28T18:20:00.082502Z", "relationship_type": "indicates", "source_ref": "indicator--dabb676c-585b-4507-95fa-2b0f2973f294", "target_ref": "malware--119a1b0d-da8d-4ac5-aef0-49e7ad0e1269"}, {"type": "malware", "spec_version": "2.1", "id": "malware--73ba8da4-e718-4322-bc60-e70f9178e07f", "created": "2024-03-28T18:20:00.082676Z", "modified": "2024-03-28T18:20:00.082676Z", "name": "Kiddoware", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--f1b58d62-5fde-434a-a898-d3ffe850a564", "created": "2024-03-28T18:20:00.082846Z", "modified": "2024-03-28T18:20:00.082846Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='kiddoware.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.082846Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--c3d1e215-2aa1-4fc5-bec7-562ae5f2fb6a", "created": "2024-03-28T18:20:00.083505Z", "modified": "2024-03-28T18:20:00.083505Z", "relationship_type": "indicates", "source_ref": "indicator--f1b58d62-5fde-434a-a898-d3ffe850a564", "target_ref": "malware--73ba8da4-e718-4322-bc60-e70f9178e07f"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5ce4a9c0-3607-44f4-9a9c-508962501f71", "created": "2024-03-28T18:20:00.083679Z", "modified": "2024-03-28T18:20:00.083679Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.kiddoware.kidsplace']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.083679Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--37d8d81b-7d6a-4894-8836-f2eaf28c2956", "created": "2024-03-28T18:20:00.084319Z", "modified": "2024-03-28T18:20:00.084319Z", "relationship_type": "indicates", "source_ref": "indicator--5ce4a9c0-3607-44f4-9a9c-508962501f71", "target_ref": "malware--73ba8da4-e718-4322-bc60-e70f9178e07f"}, {"type": "malware", "spec_version": "2.1", "id": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e", "created": "2024-03-28T18:20:00.084498Z", "modified": "2024-03-28T18:20:00.084498Z", "name": "Netnanny", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--536844c6-41df-47ff-9b4a-072f25de5bb0", "created": "2024-03-28T18:20:00.084667Z", "modified": "2024-03-28T18:20:00.084667Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='parent.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.084667Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3e4c429e-4e78-498e-8e6b-45e1d24d3b96", "created": "2024-03-28T18:20:00.085322Z", "modified": "2024-03-28T18:20:00.085322Z", "relationship_type": "indicates", "source_ref": "indicator--536844c6-41df-47ff-9b4a-072f25de5bb0", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--90d4a14d-1652-47f9-a4b2-0e45cf2cb2bb", "created": "2024-03-28T18:20:00.085495Z", "modified": "2024-03-28T18:20:00.085495Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.085495Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d8cbda03-cfe5-4551-9f75-c5d4d4cb60f7", "created": "2024-03-28T18:20:00.086185Z", "modified": "2024-03-28T18:20:00.086185Z", "relationship_type": "indicates", "source_ref": "indicator--90d4a14d-1652-47f9-a4b2-0e45cf2cb2bb", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--303789ab-9bb5-44b5-b16e-ce8b36a7e724", "created": "2024-03-28T18:20:00.08636Z", "modified": "2024-03-28T18:20:00.08636Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.08636Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--929ab63b-5b2f-4fc2-bb4a-343dee2b4536", "created": "2024-03-28T18:20:00.087025Z", "modified": "2024-03-28T18:20:00.087025Z", "relationship_type": "indicates", "source_ref": "indicator--303789ab-9bb5-44b5-b16e-ce8b36a7e724", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--b91c5cfb-93ed-4515-ae07-24d964671b3d", "created": "2024-03-28T18:20:00.087206Z", "modified": "2024-03-28T18:20:00.087206Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='install.netnanny.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.087206Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--da461ffa-e618-4c01-a27d-fe582358a344", "created": "2024-03-28T18:20:00.087989Z", "modified": "2024-03-28T18:20:00.087989Z", "relationship_type": "indicates", "source_ref": "indicator--b91c5cfb-93ed-4515-ae07-24d964671b3d", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--4db7a49c-f6d9-40a6-b229-b504709a3a26", "created": "2024-03-28T18:20:00.088164Z", "modified": "2024-03-28T18:20:00.088164Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.child']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.088164Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--f18412d7-82a9-4b92-8d87-2306dba12100", "created": "2024-03-28T18:20:00.088818Z", "modified": "2024-03-28T18:20:00.088818Z", "relationship_type": "indicates", "source_ref": "indicator--4db7a49c-f6d9-40a6-b229-b504709a3a26", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--38e43270-9323-464b-815d-3971edf22016", "created": "2024-03-28T18:20:00.08899Z", "modified": "2024-03-28T18:20:00.08899Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.contentwatch.ghoti.cp2.parent']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.08899Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--010e7f64-2574-467b-ace5-6bd3731b7278", "created": "2024-03-28T18:20:00.089664Z", "modified": "2024-03-28T18:20:00.089664Z", "relationship_type": "indicates", "source_ref": "indicator--38e43270-9323-464b-815d-3971edf22016", "target_ref": "malware--79c753e2-a174-432e-8a28-d98f4735ce8e"}, {"type": "malware", "spec_version": "2.1", "id": "malware--9986c2d7-b667-44df-8c84-bb9cb2c9347d", "created": "2024-03-28T18:20:00.089839Z", "modified": "2024-03-28T18:20:00.089839Z", "name": "SeekDroid", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--1e8d9c64-0059-469d-b931-33d9b5e4bfbe", "created": "2024-03-28T18:20:00.090017Z", "modified": "2024-03-28T18:20:00.090017Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='seekdroid.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.090017Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--cb3fef2d-20c8-41ff-b406-dc77159cdc21", "created": "2024-03-28T18:20:00.090676Z", "modified": "2024-03-28T18:20:00.090676Z", "relationship_type": "indicates", "source_ref": "indicator--1e8d9c64-0059-469d-b931-33d9b5e4bfbe", "target_ref": "malware--9986c2d7-b667-44df-8c84-bb9cb2c9347d"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--5e358d83-a8cd-4c4d-9c5a-b9354d044303", "created": "2024-03-28T18:20:00.090854Z", "modified": "2024-03-28T18:20:00.090854Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='org.gtmedia.seekdroid']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.090854Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--d98de628-b07a-4eb1-a187-32631d804ce9", "created": "2024-03-28T18:20:00.0915Z", "modified": "2024-03-28T18:20:00.0915Z", "relationship_type": "indicates", "source_ref": "indicator--5e358d83-a8cd-4c4d-9c5a-b9354d044303", "target_ref": "malware--9986c2d7-b667-44df-8c84-bb9cb2c9347d"}, {"type": "malware", "spec_version": "2.1", "id": "malware--fc868aac-ffca-45f1-9204-d3011abe34d7", "created": "2024-03-28T18:20:00.091673Z", "modified": "2024-03-28T18:20:00.091673Z", "name": "LockItTight", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e6c08b6c-a48f-4170-94f4-435413366686", "created": "2024-03-28T18:20:00.091851Z", "modified": "2024-03-28T18:20:00.091851Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='www.lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.091851Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--3ce3a4cf-4ed5-44fb-ae4e-44a0ceb51689", "created": "2024-03-28T18:20:00.092521Z", "modified": "2024-03-28T18:20:00.092521Z", "relationship_type": "indicates", "source_ref": "indicator--e6c08b6c-a48f-4170-94f4-435413366686", "target_ref": "malware--fc868aac-ffca-45f1-9204-d3011abe34d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--7cef8cb1-007c-4b24-9731-d85aabb1f6fb", "created": "2024-03-28T18:20:00.092694Z", "modified": "2024-03-28T18:20:00.092694Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='lockittight.com']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.092694Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--a02d4c0b-69eb-445b-bcf5-4b11c070ee41", "created": "2024-03-28T18:20:00.093367Z", "modified": "2024-03-28T18:20:00.093367Z", "relationship_type": "indicates", "source_ref": "indicator--7cef8cb1-007c-4b24-9731-d85aabb1f6fb", "target_ref": "malware--fc868aac-ffca-45f1-9204-d3011abe34d7"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--439f66d6-4c1d-4dae-bf20-97c764db8d6b", "created": "2024-03-28T18:20:00.093542Z", "modified": "2024-03-28T18:20:00.093542Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.timeon.litclient']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.093542Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--01767287-e433-472b-a904-d663eaf4cec5", "created": "2024-03-28T18:20:00.094213Z", "modified": "2024-03-28T18:20:00.094213Z", "relationship_type": "indicates", "source_ref": "indicator--439f66d6-4c1d-4dae-bf20-97c764db8d6b", "target_ref": "malware--fc868aac-ffca-45f1-9204-d3011abe34d7"}, {"type": "malware", "spec_version": "2.1", "id": "malware--77b031cd-042e-43c8-9ad5-ab3c3a850077", "created": "2024-03-28T18:20:00.094387Z", "modified": "2024-03-28T18:20:00.094387Z", "name": "SafeNet", "description": "Watchware application", "is_family": false}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--e858993a-64a6-425c-8c2b-49f66c0a9fe5", "created": "2024-03-28T18:20:00.094556Z", "modified": "2024-03-28T18:20:00.094556Z", "indicator_types": ["malicious-activity"], "pattern": "[domain-name:value='safenet.family']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.094556Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--807a11d9-f16f-40f3-b8e7-72768413a638", "created": "2024-03-28T18:20:00.095208Z", "modified": "2024-03-28T18:20:00.095208Z", "relationship_type": "indicates", "source_ref": "indicator--e858993a-64a6-425c-8c2b-49f66c0a9fe5", "target_ref": "malware--77b031cd-042e-43c8-9ad5-ab3c3a850077"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--679b112b-0afa-413e-a387-a7e11bd5d7a5", "created": "2024-03-28T18:20:00.095382Z", "modified": "2024-03-28T18:20:00.095382Z", "indicator_types": ["malicious-activity"], "pattern": "[app:id='com.cisai.safenetchild']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.095382Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--62b20bf9-f642-4b26-8d49-043eab229f30", "created": "2024-03-28T18:20:00.096136Z", "modified": "2024-03-28T18:20:00.096136Z", "relationship_type": "indicates", "source_ref": "indicator--679b112b-0afa-413e-a387-a7e11bd5d7a5", "target_ref": "malware--77b031cd-042e-43c8-9ad5-ab3c3a850077"}, {"type": "indicator", "spec_version": "2.1", "id": "indicator--be1984f0-ace5-4d49-b433-e3935cd12787", "created": "2024-03-28T18:20:00.096317Z", "modified": "2024-03-28T18:20:00.096317Z", "indicator_types": ["malicious-activity"], "pattern": "[app:cert.sha1='7F0D7ED5D614B03962014483E654A215A40F029F']", "pattern_type": "stix", "pattern_version": "2.1", "valid_from": "2024-03-28T18:20:00.096317Z"}, {"type": "relationship", "spec_version": "2.1", "id": "relationship--315cf82f-9d8a-4fc7-b65e-ab2ccb09ebd5", "created": "2024-03-28T18:20:00.097068Z", "modified": "2024-03-28T18:20:00.097068Z", "relationship_type": "indicates", "source_ref": "indicator--be1984f0-ace5-4d49-b433-e3935cd12787", "target_ref": "malware--77b031cd-042e-43c8-9ad5-ab3c3a850077"}]}